last executing test programs: 5.297227269s ago: executing program 3 (id=2061): r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x40100) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) 5.23275535s ago: executing program 3 (id=2063): tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7ff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x12000, 0x0) futex(&(0x7f000000cffc)=0x1, 0xd, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0}, 0x18) futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x11, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d0000008500000008000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00'}) 3.206025599s ago: executing program 3 (id=2081): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, 0x0}, 0x94) r0 = socket$kcm(0xa, 0x2, 0x73) setsockopt$sock_attach_bpf(r0, 0x29, 0x21, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_mptcp_buf(r1, 0x11c, 0x2, 0x0, 0x0) r2 = getpid() madvise(&(0x7f0000a5e000/0x1000)=nil, 0x1000, 0x17) process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000730000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='kfree\x00', r4, 0x0, 0x100000000000000}, 0x18) r5 = syz_io_uring_setup(0x9e, &(0x7f0000000640)={0x0, 0x4000000, 0x0, 0xffffffff, 0x111}, &(0x7f00000006c0), &(0x7f00000000c0)) io_uring_enter(r5, 0x47b7, 0x2000, 0x0, 0x0, 0xffffffffffffff0c) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)={0x174, 0x0, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x78, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xe}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xa75}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffb}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffffe}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7fff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x10}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x401}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x9c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2fb5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x14b4000}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffff001}]}, @TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY_MASTER={0x4}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x20000094}, 0x800) 2.921334604s ago: executing program 3 (id=2085): recvmmsg(0xffffffffffffffff, &(0x7f0000004080)=[{{&(0x7f0000000580)=@l2, 0x80, 0x0}, 0xffff}, {{0x0, 0x0, &(0x7f0000003f80)=[{0x0}, {&(0x7f0000003dc0)=""/52, 0x34}], 0x2}, 0x6}], 0x2, 0x2, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) close(0x3) socket$inet6_sctp(0xa, 0x1, 0x84) accept4$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000040)=0x10, 0x80000) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000d62b00006110600000000000c6000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mkdir(&(0x7f0000000040)='./file0\x00', 0x12f) pipe2$9p(&(0x7f0000001900), 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r2}, 0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="4800000010000304000000000400000000007400", @ANYRES32=0x0, @ANYBLOB="0000000003120100280012800b00010062726964676500001800028005002c00020000000c002e"], 0x48}, 0x1, 0x0, 0x0, 0x20040884}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x5, 0xb68, 0x560b0007, &(0x7f0000000000)="259a53f288476d2610054c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1000000}, 0x48) socket$packet(0x11, 0x2, 0x300) 2.806373496s ago: executing program 1 (id=2088): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)={0x1c, r3, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000050) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)={0x154, r3, 0x10, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x9, 0x73}}}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0x83f}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x863}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x8, 0xcd, [0xfffc, 0x1f]}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_FRAME={0x10d, 0x33, @assoc_resp={{{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, {0x4}, @broadcast, @device_b, @random="73c42e3552b3", {0x9, 0x5}, @value=@ver_80211n={0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xc020, 0x46, @default, @void, @void, [{0xdd, 0xe5, "2934d70d80c7b4106d24db3ee896e14b37a1663ba0789eb29857a2e4870e6c9b45178ee3baf842aa65b070b85d13f1b722814956543b566815ba2c67a2ead11b422de354b7a1f81e3c71f3d1c8eafa6fafd832296c206a019f33c7fa4cdc2ba844f5edb4c3c754829be8286145ff8ab446990ea1f5c75d7e6b4733b2b05fb1972e665ad342d933a0743561f7d8fc608bb7f794f616d4017c520c9369d801439d134639f7cef967fa877798310e3d265355aaceba7efd56a90e87425dd82f72ede9295f360354e5df4348466eaa2b3ed7c7bb685971e6bae05ea60aa32e6c104e2794a7d6b1"}]}}]}, 0x154}, 0x1, 0x0, 0x0, 0x4c000}, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socket(0x400000000010, 0x3, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) r6 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r6, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) socket$tipc(0x1e, 0x5, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r7) sendmsg$TIPC_CMD_ENABLE_BEARER(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) 2.711282138s ago: executing program 3 (id=2090): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x11, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r4}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r6 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r7, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r8, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="2905cecc16708721d654182ace5dd0668631caf88c8707ff3a1be73b65f45d395c5a42e9dd4060d543d40db83f90bb78f3d783cbc94d02632e3acf25", 0x3c}], 0x1, &(0x7f0000000d40)=ANY=[@ANYBLOB="14000000000000000000000000100000153191ec03837523eb9a516999498074a47592812183abe33c249743999e1ed7e4ff64a13356d0cf26d04bb02aee4bf9e3181ef58ed8bc84690efa2763e7bcdd2cfae1fd99c9e89f29f01bbe0b5429dd3e844d72fa95149c467ecb0630d0fd9adb2f3cf85bde93b850da6930a7e081175396f6e66c92dd4949271da0b4731c3fdd9d2398895ab6b8647fa7d297127a1d528858aef46c43dc6d65cf5cb0af53ffdf53369df031ef662b", @ANYRES32=r5, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r0, @ANYRES32, @ANYRES32=r4, @ANYRES32=r7, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r7, @ANYRES32=r1, @ANYRESDEC=r2, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=0x0, @ANYRESDEC=r0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=0x0, @ANYRES16=r3, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r4, @ANYRES32=r8, @ANYBLOB="1d70dd073476a7cb035bdd6265ebd8875926e0012fc1d39bd8a3cd39510d86703d777ccc6064a6ae5a7eee386bbd264bb3613c0b84897e6aa0f3b183ac00fdbef52c779340d5577e9e30e0496797b9e1870649d47fe409c4789fa423f7efa325f555e9cbd0b9aa01b9e14e247d0327b29b0b8cee8420870f4d543ab200d46a8c33fc25cb6ea294aca05653e81bea73e265edd1afc928c1f361923b8fc90295612b2aec2f8834e2acb87b004c95ca833134943d126843860927f6c434e12c0bc14585a73854ac392d51327876be254a0f21d9df3db1a8046bd633a9e5b642e9304d7217eee23c98e51f3065c04266efee2ce9284488", @ANYBLOB='\x00\x00\x00\x00'], 0xd8, 0x41}}], 0x1, 0x0) recvmmsg(r7, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r9, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r10}, 0x18) openat$sndseq(0xffffffffffffff9c, 0x0, 0xe0c81) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r11 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000300)={'macsec0\x00', 0x0}) sendmsg$nl_route_sched(r11, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@newtfilter={0x24, 0x11, 0x1, 0x70bd28, 0x2000, {0x0, 0x0, 0x74, r12, {0xfffd, 0x10}, {0x1, 0xfff1}, {0xfff2, 0x3}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x14004804}, 0x840) socket$netlink(0x10, 0x3, 0x0) 2.642818299s ago: executing program 1 (id=2092): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$inet6(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a4718a51d4d67fc880c9d640f4eacc509873f1a103c87f69"], &(0x7f0000000100)='GPL\x00'}, 0x41) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002240)=[{&(0x7f00000000c0)="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", 0x461}], 0x1, 0x0, 0x0, 0x10}, 0x4004040) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x6, &(0x7f0000002300)=ANY=[@ANYBLOB="180000060010000000000000000000001800000004000000000000000700000085100000fbffffff1864000003000000000000000200000095000000000000009721f8f99b9c32b94fa3531ed1fe6ba94a51ebae43e4e02c6702b58f46e33936345a20937f2a96fd56d9437cee57a6a28ddc0fa3e93f72c37140d76fdb2f2dba11bf3e68b3d449ed8a6e259d56194a83c83d8add0ffb3af5"], &(0x7f0000000080)='syzkaller\x00', 0x3, 0x72, &(0x7f0000000000)=""/114}, 0x94) 2.435687864s ago: executing program 2 (id=2093): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) umount2(&(0x7f0000000380)='./file0\x00', 0x1) 2.413196644s ago: executing program 2 (id=2094): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c000000100007ff00000000000000000000004a", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYRES32=r2], 0x3c}}, 0x0) r3 = syz_genetlink_get_family_id$mptcp(0x0, r0) sendmsg$MPTCP_PM_CMD_REMOVE(r0, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB='1\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00012cbd7000ffdbdf2509000000080002"], 0x1c}}, 0x800) 2.350165685s ago: executing program 2 (id=2095): bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00'}, 0x18) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x9, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r3, @ANYBLOB="01ffffffff0000001800128008000100677265000c000280080007007f000001"], 0x38}, 0x1, 0x0, 0x0, 0x54}, 0x0) sendto$packet(r0, &(0x7f00000003c0)="02", 0x1, 0x6044810, &(0x7f0000000140)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) r4 = memfd_create(&(0x7f0000000bc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc0\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\x94\x13^\x13\xaf\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r2}, &(0x7f0000000040), &(0x7f0000000080)=r3}, 0x20) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 1.739709737s ago: executing program 1 (id=2099): r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) io_uring_setup(0x6bbe, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x100000, 0x0, 0x0, 0x40f00, 0x14, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x1200, 0x0, 0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) timer_create(0x3, 0x0, &(0x7f0000000cc0)) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000d40)=ANY=[@ANYRESDEC], 0x50) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x3000010, &(0x7f0000000340)={[{@errors_remount}, {@nodioread_nolock}]}, 0x1, 0x512, &(0x7f0000000380)="$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") r4 = syz_open_dev$usbfs(&(0x7f0000000040), 0x20000007d, 0x0) preadv(r4, &(0x7f0000000200)=[{&(0x7f0000000100)=""/24, 0x11}, {0x0, 0x2}], 0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a000000020000"], 0x50) syz_open_dev$usbmon(&(0x7f0000000080), 0x6a2, 0x20000) syz_open_procfs(0x0, 0x0) statx(r0, &(0x7f0000000d00)='./file0\x00', 0x100, 0x2, &(0x7f0000000bc0)) 1.686606798s ago: executing program 1 (id=2101): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_device, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x585d}, [@IFLA_AF_SPEC={0x4}, @IFLA_IFNAME={0x14, 0x3, 'sit0\x00'}]}, 0x38}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x1e8629867d7bdaee, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB='ya\x00\x00\x00\x00\x00\x00\x00\x00~'], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r8 = socket$packet(0x11, 0x2, 0x300) unshare(0x2040400) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140), 0xc) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000040)={'gre0\x00', 0x0}) bind$packet(r8, &(0x7f0000000300)={0x11, 0x1b, r9, 0x1, 0xfc, 0x6, @local}, 0x14) bind$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) r10 = openat$selinux_policy(0xffffff9c, &(0x7f0000000300), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r10, 0x0) write$selinux_load(r2, &(0x7f0000000000)=ANY=[], 0x190da) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f00000004c0)=ANY=[@ANYBLOB="fc000000190001000000000000000000e0000002000000000000000000000000ac1414aa00000000000000000000000000000000000000000a0000000000c000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000a900000000000000000000000000000000000000000000000000000000000000ffffffffffffffff000000000000000000000000000000000000000000000000000a000000000000000000000080400002000000000000080000000000000000000100000000000044000500ac1414aa000000000000000000000000000000003c00000000000000ffffffff0000000000000000000000000200000004"], 0xfc}}, 0x0) r11 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r11, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="a0000000210001000000008000000000fc0200000000000000000000000000006401010200000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="040000000000000050001100ac1414aa000000000000000000000000ffffffff000000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 1.549058651s ago: executing program 4 (id=2104): r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET(r0, 0x0, 0x0) 1.502510091s ago: executing program 4 (id=2105): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000700)="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", 0x118) 1.502102312s ago: executing program 4 (id=2106): bpf$MAP_CREATE(0x0, 0x0, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r3}, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x17, 0xc8, 0x4, 0x1, 0x1100, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x33) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000000)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b703000000000000850000000400000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000300)='tlb_flush\x00', r5}, 0x10) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000200)='./bus\x00', 0x800, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRESOCT, @ANYRES32, @ANYRESHEX], 0x1, 0x36e, &(0x7f0000000c00)="$eJzs3c9rI2UYwPEnaZpMumyTgygK0ge96GVoq2c1yC6IAZfuRtwVhNntREPGpMyESERsPXkVb/4DgsseFzwsqP9AL97WixdP9iIIuog4Mr/SJJ00aTZL0/b7gTZP8r7PzPvmF88byJuD9776uFn3zLrVkayhkhEReSRSlqwkMtFFXlLsycuX/nz4/PWbt96uVKtXtlSvVm68sqmqq2s/fPJZMe72oCD75Q8OxPht/+n9Zw/+u/FRw9OGp612Ry293f61Y912bN1ueE1T9ZpjW56tjZZnu1F7O2qvO+2dnZ5are3LKzuu7XlqtXratHvaaWvH7an1odVoqWmaenklbbjnmDFDTu3u1pZVmfGEd2bMw7z94/v+Mc2uW7GWRMzikZba3Sc6LgAAsJBG6v9vkhqhLNl+QZmJ1wL5MB5eBgT1fxKH9X+wWDis/++98FPn0rv3V+P6/0E+rf5/9Zcof6j+D84+9/r/u5HrRyuiM2/3JJ0fq/7HYlgbfkX+frhijwX1f/Bq6K/ov3j/3noYUP8DAAAAAAAAAAAAAAAAAAAAAHAWPPL9ku/7peQy+Tv8CkF8Pbl23BeNceaMe/wL8Y4C/ecDzqXrN2+JEX5xL7cq4nzZrXVr0WXcnnRcl5L8Gz4fYtGGE3thowbK8qOz260txwlL4f+KiIojtmxIScpD+WF89a3qlQ2NRPnh+Xe7tUxuJcivSyPM35SSPJWev5man5eXXhzIN6UkP9+RtjiyHb+PJfmfb6i++U51JL8Y9kvz+pN9SAAAAAAAmDtT1YiXz+Xh9W+0fjdN1bT2YC0vg+vzo58P9NfX66nr81zpudzpzh0AAAAAgIvCy3/atBzHdr3e2KAok/oU4qONNOVkwpGDIDdFn6HgYRgsH9dnaWCG0x45H/+CxrTDcL2eTD3mJPirIKl3ZrKF61CTkX6vThkk85+is3HSh8D1siefu+16a8F4dKbpDATJx0bj+si1WY88Lkh2zp3U+Zmvv/17tlNk4l17B5teu29MmGkYZEZu2ZvwpP3D9yeOZzn93eL7WX5kBgAAAMCCSIr+opfc8sbpDggAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAtortukjQlOe44AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAovg/AAD//5h69bA=") 1.405175983s ago: executing program 1 (id=2107): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="020000000400000008000000"], 0x48) syz_read_part_table(0x1043, &(0x7f0000002a80)="$eJzsz70JgjEUBdAHXwwJFjbu4AROIo4juIudI7ibIMYXG2tB4ZwiN78XEvyE/opdLs9zf8m8j7F+vFvH6ZbT/WXcWC3vwxaHbcueWp61PWJTZk2N4/ULXwEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAv/MIAAD//9DMBgo=") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) syz_open_procfs(0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x54, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @loopback}}, {0x14, 0x2, @in={0x2, 0x0, @multicast2}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x54}}, 0x0) socket$pppoe(0x18, 0x1, 0x0) sendmsg$TIPC_NL_KEY_SET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x58, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x44, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "e3de3d7b4cd07ec3ee777de774fc7987cca41989"}}, @TIPC_NLA_NODE_KEY_MASTER={0x4}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4}, 0x4000004) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fcntl$lock(r7, 0x6, &(0x7f0000000200)={0x0, 0x0, 0x1b9, 0x1fd}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) 1.340547235s ago: executing program 0 (id=2108): openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x101142, 0xeaff) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000400000000000000000000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000200008385000000710000001801000002696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb7020000080000"], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000300)='kmem_cache_free\x00', r0}, 0x18) lstat(&(0x7f0000000340)='./file1\x00', &(0x7f0000000180)) 1.297492525s ago: executing program 0 (id=2109): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xf, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x3fffffffc}, 0x0, 0x0, 0x0, 0x3, 0xfff, 0x8001, 0x7fff}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="d5000000ff01000004"]) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x18) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x7, 0x494, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xa5d4}, 0x4c58, 0x0, 0x0, 0x1, 0x8, 0x2, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010003b1500"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000014001280090001007665746800000000040002800800030000bf1c000a0001"], 0x48}}, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) 1.296751615s ago: executing program 2 (id=2110): bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x101, 0x0, 0x0, 0x41100, 0x59}, 0x94) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfd', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) open(&(0x7f0000000300)='./file0\x00', 0x145142, 0x102) 1.263371756s ago: executing program 2 (id=2111): r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) io_uring_setup(0x6bbe, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x100000, 0x0, 0x0, 0x40f00, 0x14, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x1200, 0x0, 0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) timer_create(0x3, 0x0, &(0x7f0000000cc0)) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000d40)=ANY=[@ANYRESDEC], 0x50) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x3000010, &(0x7f0000000340)={[{@errors_remount}, {@nodioread_nolock}]}, 0x1, 0x512, &(0x7f0000000380)="$eJzs3d9rY1kdAPDvvW1mOzNdk1WRdcF1cVc6i07Sbt3dIqLriz4tqOv7WNu0lCZNadJ1Whbt4H8ggoJPPvki+AcIwzz4B8jAgL6ID6KiiM7og6DOlSQ3TidN2rrTNp3m84HTnHPvzf2ec0NO7o/TewMYWy9FxFsRMRERr0ZEMZ+e5in2uqm93IP77y21UxJZ9s5fk0jyab11tdcxGRFX87dNRcTXvhzxzeRg3ObO7vpirVbdysuVVn2z0tzZvb5WX1ytrlY35ufn3lh4c+H1hdks90TtLPUyP/nS529/+lu/u/Hna99uV+tzH4lC9LXjJHWbXuhsi572Nto6jWAj0PvMC6OuCAAAx9Lex/9gRHyis/9fjInO3lyfiVHUDAAAADgp2Rem499JRAYAAABcWGlETEeSlvOxANORppfycwMfjitprdFsfWqlsb2x3J4XUYpCurJWq87mY4VLUUja5bl8jG2v/FpfeT4inouI7xcvd8rlpUZtecTnPgAAAGBcXO07/v9HMe3kjzbg/wQAAACA86s0tAAAAABcFA75AQAA4OLrP/6/PaJ6AAAAAKfiK2+/3U5Z7/nXy+/ubK833r2+XG2ul+vbS+WlxtZmebXRWO3cs69+1PpqjcbmZ2Jj+2alVW22Ks2d3Rv1xvZG68baY4/ABgAAAM7Qcx+/8+skIvY+e7mTIr8PIMBj/jDqCgAnaWLUFQBGxl28YXwVRl0BYOSSI+YbvAMAAE+/mY8evP7fe/6/cwNwsRnrAwDjx/V/GF8FIwBhrKUR8YFu9plhywy9/v/L40bJsoi7xf1TnF8EAICzNd1JSVrOjwOmI03L5YhnI9JSFJKVtVp1Nj8++FWx8Ey7PNd5Z3LkmGEAAAAAAAAAAAAAAAAAAAAAAAAAoCvLksgAAACACy0i/VPSuZt/xEzxlen+8wOXkn8W44954Ufv/ODmYqu1Ndee/rfOs7wuRUTrh/n014Y+PgwAAAA4acne0Fnd4/T8de5MawUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAGHhw/72lXjrLuH/5YkSUBsWfjKnO61QUIuLK35OY3Pe+JCImTiD+3q2IeH5Q/CQeZllWymvRHz+NiMunHL/U2TTD4189gfgwzu60+5+3Bn3/0nip8zr4+zeZpyc1vP9L88jPd/q5Qf3fswfWVh8Y44V7P6sMjX8r4oXJwf1Pr/9NhsR/+cDa/pVl2cEY3/j67u6w+NmPI2YG/v4kj8WqtOqblebO7vW1+uJqdbW6MT8/98bCmwuvL8xWVtZq1fzvwBjf+9jPHx7W/isD4v/2N93+97D2vzJspX3+c+/m/Q91s4VB8a+9PPD3dyqGxE/z375P5vn2/Jlefq+b3+/Fn9598bD2Lw/Z/kd9/teO2f5Xv/rd3x9zUQDgDDR3dtcXa7Xq1iGZqWMs8zRmfjF1Lqrxf2ay73Q/ufNSn/ebae+tPprSa9U5qNi+THZmsSbinDT5f5mRdksAAMApeLTTP+qaAAAAAAAAAAAAAAAAAAAAwPg6i9uJ9cfcG01TAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAO9d8AAAD//yLg4A8=") r4 = syz_open_dev$usbfs(&(0x7f0000000040), 0x20000007d, 0x0) preadv(r4, &(0x7f0000000200)=[{&(0x7f0000000100)=""/24, 0x11}, {0x0, 0x2}], 0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a000000020000"], 0x50) syz_open_dev$usbmon(&(0x7f0000000080), 0x6a2, 0x20000) statx(r0, &(0x7f0000000d00)='./file0\x00', 0x100, 0x2, &(0x7f0000000bc0)) 1.197620188s ago: executing program 1 (id=2112): tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7ff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x12000, 0x0) futex(&(0x7f000000cffc)=0x1, 0xd, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0}, 0x18) futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x11, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00'}) 899.390193ms ago: executing program 0 (id=2113): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r0, &(0x7f0000000140)='2', 0xffb7, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) fallocate(r1, 0x3, 0xc, 0x8000c62) 835.664514ms ago: executing program 0 (id=2114): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r1, 0x0, 0xffffffffffffffff}, 0x18) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_device, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x585d}, [@IFLA_AF_SPEC={0x4}, @IFLA_IFNAME={0x14, 0x3, 'sit0\x00'}]}, 0x38}}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x1e8629867d7bdaee, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB='ya\x00\x00\x00\x00\x00\x00\x00\x00~'], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) unshare(0x2040400) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140), 0xc) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000040)={'gre0\x00', 0x0}) bind$packet(r7, &(0x7f0000000300)={0x11, 0x1b, r8, 0x1, 0xfc, 0x6, @local}, 0x14) bind$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) r9 = openat$selinux_policy(0xffffff9c, &(0x7f0000000300), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r9, 0x0) write$selinux_load(r2, &(0x7f0000000000)=ANY=[], 0x190da) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f00000004c0)=ANY=[@ANYBLOB="fc000000190001000000000000000000e0000002000000000000000000000000ac1414aa00000000000000000000000000000000000000000a0000000000c000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000a900000000000000000000000000000000000000000000000000000000000000ffffffffffffffff000000000000000000000000000000000000000000000000000a000000000000000000000080400002000000000000080000000000000000000100000000000044000500ac1414aa000000000000000000000000000000003c00000000000000ffffffff0000000000000000000000000200000004"], 0xfc}}, 0x0) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r10, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="a0000000210001000000008000000000fc0200000000000000000000000000006401010200000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="040000000000000050001100ac1414aa000000000000000000000000ffffffff000000000000000000000000e0000002000000000000000000000000fe8000"/75], 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 835.406594ms ago: executing program 2 (id=2115): socket(0x840000000002, 0x3, 0xff) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="02000000040000000800"], 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000780)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r0}, 0x46) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r1, 0x8, &(0x7f00000002c0)=0x3) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x20, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x73cea2d47785b264, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r5}, 0x18) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, 0x0, 0x0) r7 = syz_open_dev$tty1(0xc, 0x4, 0x4) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x6, 0x42032, 0xffffffffffffffff, 0x0) r8 = dup(r7) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) syz_clone(0x41200100, 0x0, 0x13, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_RING_FDS(r8, 0x15, &(0x7f0000001240)=[{0x0, 0x1, 0x0, &(0x7f00000001c0), &(0x7f0000000240)=[0x6, 0x0, 0xc]}, {0x5, 0x1, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000400)=""/115, 0x73}, {&(0x7f00000012c0)=""/166, 0xa6}, {&(0x7f0000000480)=""/31, 0x1f}, {&(0x7f00000007c0)=""/252, 0xbf}, {&(0x7f0000000700)=""/105, 0x69}], &(0x7f0000000940)=[0x7, 0x400000000800, 0x44b8004e, 0x7, 0x2c1e07e5, 0x7, 0x7667]}, {0x4, 0x1, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000980)=""/211, 0xd3}, {&(0x7f0000000a80)=""/147, 0x93}, {&(0x7f0000000b40)=""/64, 0x40}, {&(0x7f0000000b80)=""/175, 0xaf}], &(0x7f0000000c80)}, {0xa, 0x1, 0x0, &(0x7f0000001140)=[{&(0x7f0000000cc0)=""/3, 0x3}, {&(0x7f0000000d00)=""/74, 0x4a}, {&(0x7f0000000d80)=""/34, 0x22}, {&(0x7f0000000dc0)=""/17, 0x11}, {&(0x7f0000000e00)=""/139, 0x8b}, {&(0x7f0000002880)=""/4096, 0x1000}, {&(0x7f0000000ec0)=""/181, 0xb5}, {&(0x7f0000000f80)=""/143, 0x8f}, {&(0x7f0000001040)=""/43, 0x2b}, {&(0x7f0000001080)=""/151, 0x97}], &(0x7f0000001200)=[0x5, 0x7c9, 0x6, 0x67, 0x6d8a, 0x5, 0x2428f077]}], 0x4) 313.431944ms ago: executing program 4 (id=2116): r0 = socket$kcm(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@mark={{0x14, 0x1, 0x24, 0x3}}], 0x18}, 0x0) 222.418036ms ago: executing program 4 (id=2117): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_device, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x585d}, [@IFLA_AF_SPEC={0x4}, @IFLA_IFNAME={0x14, 0x3, 'sit0\x00'}]}, 0x38}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x1e8629867d7bdaee, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB='ya\x00\x00\x00\x00\x00\x00\x00\x00~'], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r8 = socket$packet(0x11, 0x2, 0x300) unshare(0x2040400) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140), 0xc) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000040)={'gre0\x00', 0x0}) bind$packet(r8, &(0x7f0000000300)={0x11, 0x1b, r9, 0x1, 0xfc, 0x6, @local}, 0x14) bind$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) r10 = openat$selinux_policy(0xffffff9c, &(0x7f0000000300), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r10, 0x0) write$selinux_load(r2, &(0x7f0000000000)=ANY=[], 0x190da) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f00000004c0)=ANY=[@ANYBLOB="fc000000190001000000000000000000e0000002000000000000000000000000ac1414aa00000000000000000000000000000000000000000a0000000000c000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000a900000000000000000000000000000000000000000000000000000000000000ffffffffffffffff000000000000000000000000000000000000000000000000000a000000000000000000000080400002000000000000080000000000000000000100000000000044000500ac1414aa000000000000000000000000000000003c00000000000000ffffffff0000000000000000000000000200000004"], 0xfc}}, 0x0) r11 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r11, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="a0000000210001000000008000000000fc0200000000000000000000000000006401010200000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="040000000000000050001100ac1414aa000000000000000000000000ffffffff000000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 64.199959ms ago: executing program 0 (id=2118): r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET(r0, 0x0, 0x0) 11.35514ms ago: executing program 0 (id=2119): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x41, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r1}, 0x18) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff530000008003950323030302e75"], 0x15) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[], 0x15) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) 0s ago: executing program 4 (id=2120): openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x101142, 0xeaff) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000400000000000000000000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000200008385000000710000001801000002696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb7020000080000"], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000300)='kmem_cache_free\x00', r0}, 0x18) lstat(&(0x7f0000000340)='./file1\x00', &(0x7f0000000180)) kernel console output (not intermixed with test programs): ber 0xf97cff8c [ 149.031511][ T7703] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 149.053003][ T385] EXT4-fs error (device loop4): ext4_release_dquot:6981: comm kworker/u8:6: Failed to release dquot type 0 [ 149.066502][ T7716] SELinux: failed to load policy [ 149.078489][ T7703] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.094773][ T7703] EXT4-fs error (device loop4): __ext4_get_inode_loc:4832: comm syz.4.1514: Invalid inode table block 1 in block_group 0 [ 149.108146][ T7703] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6305: Corrupt filesystem [ 149.118011][ T7703] EXT4-fs error (device loop4): ext4_quota_off:7229: inode #3: comm syz.4.1514: mark_inode_dirty error [ 149.164865][ T7703] loop4: detected capacity change from 0 to 512 [ 149.181928][ T7703] EXT4-fs warning (device loop4): ext4_xattr_inode_get:560: inode #11: comm syz.4.1514: EA inode hash validation failed [ 149.196981][ T7703] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #15: comm syz.4.1514: corrupted inode contents [ 149.209835][ T7703] EXT4-fs error (device loop4): ext4_dirty_inode:6509: inode #15: comm syz.4.1514: mark_inode_dirty error [ 149.237360][ T7703] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #15: comm syz.4.1514: corrupted inode contents [ 149.249859][ T7703] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2996: inode #15: comm syz.4.1514: mark_inode_dirty error [ 149.264322][ T7703] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2999: inode #15: comm syz.4.1514: mark inode dirty (error -117) [ 149.277478][ T7703] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 149.287881][ T7703] EXT4-fs (loop4): 1 orphan inode deleted [ 149.294486][ T7703] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 149.307551][ T7703] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.416890][ T7739] capability: warning: `syz.4.1527' uses deprecated v2 capabilities in a way that may be insecure [ 149.474962][ T7739] loop4: detected capacity change from 0 to 512 [ 149.501488][ T7739] EXT4-fs warning (device loop4): ext4_xattr_inode_get:546: inode #11: comm syz.4.1527: ea_inode file size=0 entry size=6 [ 149.548716][ T7739] ------------[ cut here ]------------ [ 149.554275][ T7739] EA inode 11 i_nlink=2 [ 149.554542][ T7739] WARNING: CPU: 1 PID: 7739 at fs/ext4/xattr.c:1058 ext4_xattr_inode_update_ref+0x36a/0x380 [ 149.568956][ T7739] Modules linked in: [ 149.573085][ T7739] CPU: 1 UID: 0 PID: 7739 Comm: syz.4.1527 Not tainted syzkaller #0 PREEMPT(voluntary) [ 149.582883][ T7739] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 149.593053][ T7739] RIP: 0010:ext4_xattr_inode_update_ref+0x36a/0x380 [ 149.599712][ T7739] Code: 90 49 8d 7e 40 e8 d6 3f b7 ff 4d 8b 6e 40 4c 89 e7 e8 ea 3a b7 ff 41 8b 56 48 48 c7 c7 84 f0 54 86 4c 89 ee e8 a7 4c 66 ff 90 <0f> 0b 90 90 e9 ff fe ff ff e8 d8 eb ac 03 0f 1f 84 00 00 00 00 00 [ 149.619476][ T7739] RSP: 0018:ffffc90013407778 EFLAGS: 00010246 [ 149.625611][ T7739] RAX: 2f9e7601ca4f2600 RBX: ffff88811d16b5c8 RCX: 0000000000080000 [ 149.633697][ T7739] RDX: ffffc900043c1000 RSI: 00000000000043ee RDI: 00000000000043ef [ 149.641681][ T7739] RBP: 0000000000000002 R08: 0001c900134075f7 R09: 0000000000000000 [ 149.649692][ T7739] R10: 00000000ffffffff R11: 0000000000000002 R12: ffff88811d16b578 [ 149.657736][ T7739] R13: 000000000000000b R14: ffff88811d16b530 R15: 0000000000000001 [ 149.665818][ T7739] FS: 00007f65d664f6c0(0000) GS:ffff8882aef43000(0000) knlGS:0000000000000000 [ 149.674896][ T7739] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 149.681509][ T7739] CR2: 00007fee45d1cf98 CR3: 000000011cc34000 CR4: 00000000003506f0 [ 149.689595][ T7739] Call Trace: [ 149.692916][ T7739] [ 149.695873][ T7739] ext4_xattr_inode_dec_ref_all+0x579/0x830 [ 149.701839][ T7739] ? errseq_check+0x2c/0x50 [ 149.706460][ T7739] ext4_xattr_delete_inode+0x6b7/0x790 [ 149.711958][ T7739] ? ext4_truncate+0x92e/0xae0 [ 149.716889][ T7739] ext4_evict_inode+0xa6a/0xd90 [ 149.721873][ T7739] ? __pfx_ext4_evict_inode+0x10/0x10 [ 149.727358][ T7739] evict+0x2e3/0x550 [ 149.731326][ T7739] ? __dquot_initialize+0x146/0x7c0 [ 149.736699][ T7739] iput+0x4ed/0x650 [ 149.740631][ T7739] ext4_process_orphan+0x1a9/0x1c0 [ 149.745866][ T7739] ext4_orphan_cleanup+0x6a8/0xa00 [ 149.751053][ T7739] ext4_fill_super+0x3483/0x3810 [ 149.756058][ T7739] ? snprintf+0x86/0xb0 [ 149.760235][ T7739] ? set_blocksize+0x1a8/0x310 [ 149.765062][ T7739] ? sb_set_blocksize+0xe3/0x100 [ 149.770035][ T7739] ? setup_bdev_super+0x30e/0x370 [ 149.775117][ T7739] ? __pfx_ext4_fill_super+0x10/0x10 [ 149.780430][ T7739] get_tree_bdev_flags+0x291/0x300 [ 149.785743][ T7739] ? __pfx_ext4_fill_super+0x10/0x10 [ 149.791090][ T7739] get_tree_bdev+0x1f/0x30 [ 149.795607][ T7739] ext4_get_tree+0x1c/0x30 [ 149.800222][ T7739] vfs_get_tree+0x54/0x1d0 [ 149.804730][ T7739] do_new_mount+0x24d/0x660 [ 149.809271][ T7739] path_mount+0x4a5/0xb70 [ 149.813862][ T7739] ? user_path_at+0x109/0x130 [ 149.818621][ T7739] __se_sys_mount+0x28c/0x2e0 [ 149.823530][ T7739] __x64_sys_mount+0x67/0x80 [ 149.828139][ T7739] x64_sys_call+0x2b51/0x3000 [ 149.832903][ T7739] do_syscall_64+0xd2/0x200 [ 149.837491][ T7739] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 149.843643][ T7739] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 149.849402][ T7739] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 149.855408][ T7739] RIP: 0033:0x7f65d7bf066a [ 149.859852][ T7739] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 149.879561][ T7739] RSP: 002b:00007f65d664ee68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 149.888026][ T7739] RAX: ffffffffffffffda RBX: 00007f65d664eef0 RCX: 00007f65d7bf066a [ 149.896237][ T7739] RDX: 0000200000000180 RSI: 00002000000001c0 RDI: 00007f65d664eeb0 [ 149.904255][ T7739] RBP: 0000200000000180 R08: 00007f65d664eef0 R09: 0000000000800700 [ 149.912250][ T7739] R10: 0000000000800700 R11: 0000000000000246 R12: 00002000000001c0 [ 149.920378][ T7739] R13: 00007f65d664eeb0 R14: 000000000000046c R15: 0000200000000680 [ 149.928407][ T7739] [ 149.931449][ T7739] ---[ end trace 0000000000000000 ]--- [ 149.952714][ T7739] EXT4-fs (loop4): 1 orphan inode deleted [ 149.960387][ T7739] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 150.036126][ T29] kauditd_printk_skb: 230 callbacks suppressed [ 150.036223][ T29] audit: type=1400 audit(1759678709.019:1729): avc: denied { sqpoll } for pid=7744 comm="syz.1.1529" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 150.094403][ T29] audit: type=1326 audit(1759678709.049:1730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7744 comm="syz.1.1529" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9101fbeec9 code=0x7ffc0000 [ 150.117965][ T29] audit: type=1326 audit(1759678709.049:1731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7744 comm="syz.1.1529" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9101fbeec9 code=0x7ffc0000 [ 150.139009][ T7745] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7745 comm=syz.1.1529 [ 150.141613][ T29] audit: type=1326 audit(1759678709.049:1732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7744 comm="syz.1.1529" exe="/root/syz-executor" sig=0 arch=c000003e syscall=135 compat=0 ip=0x7f9101fbeec9 code=0x7ffc0000 [ 150.177177][ T29] audit: type=1326 audit(1759678709.049:1733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7744 comm="syz.1.1529" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9101fbeec9 code=0x7ffc0000 [ 150.200605][ T29] audit: type=1326 audit(1759678709.049:1734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7744 comm="syz.1.1529" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9101fbeec9 code=0x7ffc0000 [ 150.224063][ T29] audit: type=1326 audit(1759678709.049:1735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7744 comm="syz.1.1529" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9101fbeec9 code=0x7ffc0000 [ 150.259766][ T29] audit: type=1326 audit(1759678709.079:1736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7744 comm="syz.1.1529" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9101fbeec9 code=0x7ffc0000 [ 150.283293][ T29] audit: type=1326 audit(1759678709.089:1737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7744 comm="syz.1.1529" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9101fbeec9 code=0x7ffc0000 [ 150.306851][ T29] audit: type=1326 audit(1759678709.109:1738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7744 comm="syz.1.1529" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f9101fbeec9 code=0x7ffc0000 [ 150.439842][ T7753] team_slave_0: left promiscuous mode [ 150.445355][ T7753] team_slave_1: left promiscuous mode [ 150.450851][ T7753] dummy0: left promiscuous mode [ 150.459486][ T7753] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1531'. [ 150.468517][ T7753] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 150.501339][ T7757] FAULT_INJECTION: forcing a failure. [ 150.501339][ T7757] name failslab, interval 1, probability 0, space 0, times 0 [ 150.514120][ T7757] CPU: 0 UID: 0 PID: 7757 Comm: syz.0.1532 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 150.514159][ T7757] Tainted: [W]=WARN [ 150.514166][ T7757] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 150.514182][ T7757] Call Trace: [ 150.514190][ T7757] [ 150.514201][ T7757] __dump_stack+0x1d/0x30 [ 150.514274][ T7757] dump_stack_lvl+0xe8/0x140 [ 150.514312][ T7757] dump_stack+0x15/0x1b [ 150.514384][ T7757] should_fail_ex+0x265/0x280 [ 150.514430][ T7757] should_failslab+0x8c/0xb0 [ 150.514479][ T7757] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 150.514509][ T7757] ? __alloc_skb+0x101/0x320 [ 150.514622][ T7757] __alloc_skb+0x101/0x320 [ 150.514664][ T7757] netlink_alloc_large_skb+0xbf/0xf0 [ 150.514713][ T7757] netlink_sendmsg+0x3cf/0x6b0 [ 150.514822][ T7757] ? __pfx_netlink_sendmsg+0x10/0x10 [ 150.514851][ T7757] __sock_sendmsg+0x145/0x180 [ 150.514886][ T7757] sock_write_iter+0x1a7/0x1f0 [ 150.514924][ T7757] ? __pfx_sock_write_iter+0x10/0x10 [ 150.514958][ T7757] vfs_write+0x527/0x960 [ 150.514990][ T7757] ksys_write+0xda/0x1a0 [ 150.515021][ T7757] __x64_sys_write+0x40/0x50 [ 150.515053][ T7757] x64_sys_call+0x2802/0x3000 [ 150.515080][ T7757] do_syscall_64+0xd2/0x200 [ 150.515141][ T7757] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 150.515175][ T7757] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 150.515203][ T7757] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 150.515223][ T7757] RIP: 0033:0x7fee472feec9 [ 150.515242][ T7757] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 150.515341][ T7757] RSP: 002b:00007fee45d5f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 150.515360][ T7757] RAX: ffffffffffffffda RBX: 00007fee47555fa0 RCX: 00007fee472feec9 [ 150.515377][ T7757] RDX: 0000000000000085 RSI: 0000200000000000 RDI: 0000000000000003 [ 150.515398][ T7757] RBP: 00007fee45d5f090 R08: 0000000000000000 R09: 0000000000000000 [ 150.515409][ T7757] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 150.515420][ T7757] R13: 00007fee47556038 R14: 00007fee47555fa0 R15: 00007ffc13c03db8 [ 150.515439][ T7757] [ 150.905821][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.935772][ T7771] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1538'. [ 151.169829][ T7771] SELinux: failed to load policy [ 152.473363][ T7892] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1587'. [ 152.501442][ T7894] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1588'. [ 152.555562][ T7892] SELinux: failed to load policy [ 152.561007][ T7894] SELinux: policydb magic number 0x11 does not match expected magic number 0xf97cff8c [ 152.571180][ T7894] SELinux: failed to load policy [ 152.630207][ T7900] siw: device registration error -23 [ 152.795722][ T7912] FAULT_INJECTION: forcing a failure. [ 152.795722][ T7912] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 152.808848][ T7912] CPU: 0 UID: 0 PID: 7912 Comm: syz.2.1595 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 152.808930][ T7912] Tainted: [W]=WARN [ 152.808936][ T7912] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 152.808947][ T7912] Call Trace: [ 152.808952][ T7912] [ 152.808959][ T7912] __dump_stack+0x1d/0x30 [ 152.809010][ T7912] dump_stack_lvl+0xe8/0x140 [ 152.809067][ T7912] dump_stack+0x15/0x1b [ 152.809095][ T7912] should_fail_ex+0x265/0x280 [ 152.809195][ T7912] should_fail+0xb/0x20 [ 152.809215][ T7912] should_fail_usercopy+0x1a/0x20 [ 152.809239][ T7912] _copy_from_user+0x1c/0xb0 [ 152.809264][ T7912] __sys_bpf+0x183/0x7c0 [ 152.809374][ T7912] __x64_sys_bpf+0x41/0x50 [ 152.809399][ T7912] x64_sys_call+0x2aee/0x3000 [ 152.809475][ T7912] do_syscall_64+0xd2/0x200 [ 152.809499][ T7912] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 152.809522][ T7912] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 152.809619][ T7912] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 152.809709][ T7912] RIP: 0033:0x7ff7fda1eec9 [ 152.809725][ T7912] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 152.809742][ T7912] RSP: 002b:00007ff7fc47f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 152.809759][ T7912] RAX: ffffffffffffffda RBX: 00007ff7fdc75fa0 RCX: 00007ff7fda1eec9 [ 152.809770][ T7912] RDX: 0000000000000020 RSI: 0000200000000b80 RDI: 0000000000000004 [ 152.809818][ T7912] RBP: 00007ff7fc47f090 R08: 0000000000000000 R09: 0000000000000000 [ 152.809829][ T7912] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 152.809841][ T7912] R13: 00007ff7fdc76038 R14: 00007ff7fdc75fa0 R15: 00007ffcbeea8978 [ 152.809858][ T7912] [ 153.056030][ T7920] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1600'. [ 153.171704][ T7920] SELinux: failed to load policy [ 153.212322][ T7932] FAULT_INJECTION: forcing a failure. [ 153.212322][ T7932] name failslab, interval 1, probability 0, space 0, times 0 [ 153.225197][ T7932] CPU: 1 UID: 0 PID: 7932 Comm: syz.0.1603 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 153.225230][ T7932] Tainted: [W]=WARN [ 153.225239][ T7932] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 153.225254][ T7932] Call Trace: [ 153.225310][ T7932] [ 153.225318][ T7932] __dump_stack+0x1d/0x30 [ 153.225354][ T7932] dump_stack_lvl+0xe8/0x140 [ 153.225388][ T7932] dump_stack+0x15/0x1b [ 153.225449][ T7932] should_fail_ex+0x265/0x280 [ 153.225512][ T7932] should_failslab+0x8c/0xb0 [ 153.225549][ T7932] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 153.225576][ T7932] ? __alloc_skb+0x101/0x320 [ 153.225609][ T7932] __alloc_skb+0x101/0x320 [ 153.225710][ T7932] ? audit_log_start+0x342/0x720 [ 153.225744][ T7932] audit_log_start+0x3a0/0x720 [ 153.225785][ T7932] ? kstrtouint+0x76/0xc0 [ 153.225840][ T7932] audit_seccomp+0x48/0x100 [ 153.225869][ T7932] ? __seccomp_filter+0x82d/0x1250 [ 153.225894][ T7932] __seccomp_filter+0x83e/0x1250 [ 153.225920][ T7932] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 153.225954][ T7932] ? vfs_write+0x7e8/0x960 [ 153.225978][ T7932] ? __rcu_read_unlock+0x4f/0x70 [ 153.226001][ T7932] ? __fget_files+0x184/0x1c0 [ 153.226064][ T7932] __secure_computing+0x82/0x150 [ 153.226089][ T7932] syscall_trace_enter+0xcf/0x1e0 [ 153.226116][ T7932] do_syscall_64+0xac/0x200 [ 153.226217][ T7932] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 153.226242][ T7932] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 153.226268][ T7932] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 153.226368][ T7932] RIP: 0033:0x7fee472feec9 [ 153.226383][ T7932] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 153.226402][ T7932] RSP: 002b:00007fee45d5f038 EFLAGS: 00000246 ORIG_RAX: 000000000000011d [ 153.226481][ T7932] RAX: ffffffffffffffda RBX: 00007fee47555fa0 RCX: 00007fee472feec9 [ 153.226494][ T7932] RDX: 0400000000000000 RSI: 0000000000000000 RDI: 0000000000000007 [ 153.226506][ T7932] RBP: 00007fee45d5f090 R08: 0000000000000000 R09: 0000000000000000 [ 153.226519][ T7932] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000001 [ 153.226531][ T7932] R13: 00007fee47556038 R14: 00007fee47555fa0 R15: 00007ffc13c03db8 [ 153.226550][ T7932] [ 153.229104][ T7927] can0: slcan on ttyS3. [ 153.534162][ T7942] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1606'. [ 153.601580][ T7952] loop2: detected capacity change from 0 to 512 [ 153.608020][ T7941] can0 (unregistered): slcan off ttyS3. [ 153.623672][ T7952] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 153.628243][ T7942] SELinux: failed to load policy [ 153.632227][ T7954] netlink: 'syz.3.1612': attribute type 10 has an invalid length. [ 153.648522][ T7954] team0: Port device dummy0 added [ 153.653813][ T7952] EXT4-fs (loop2): orphan cleanup on readonly fs [ 153.693264][ T7952] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #16: comm syz.2.1611: corrupted inode contents [ 153.714673][ T7961] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1613'. [ 153.810941][ T7965] lo speed is unknown, defaulting to 1000 [ 154.727589][ T7952] EXT4-fs (loop2): Remounting filesystem read-only [ 154.736997][ T7963] siw: device registration error -23 [ 154.750033][ T7952] EXT4-fs (loop2): 1 truncate cleaned up [ 154.825317][ T12] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 154.835955][ T12] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 154.843619][ T7961] SELinux: failed to load policy [ 154.847317][ T12] EXT4-fs (loop2): Quota write (off=8, len=24) cancelled because transaction is not started [ 154.867132][ T7952] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 155.002799][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.043704][ T29] kauditd_printk_skb: 192 callbacks suppressed [ 155.043718][ T29] audit: type=1326 audit(1759678714.029:1923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7969 comm="syz.3.1617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe97ab7eec9 code=0x7ffc0000 [ 155.114101][ T29] audit: type=1326 audit(1759678714.059:1924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7969 comm="syz.3.1617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe97ab7eec9 code=0x7ffc0000 [ 155.137658][ T29] audit: type=1326 audit(1759678714.059:1925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7969 comm="syz.3.1617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe97ab7eec9 code=0x7ffc0000 [ 155.161142][ T29] audit: type=1326 audit(1759678714.059:1926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7969 comm="syz.3.1617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=426 compat=0 ip=0x7fe97ab7eec9 code=0x7ffc0000 [ 155.185001][ T29] audit: type=1326 audit(1759678714.069:1927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7969 comm="syz.3.1617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe97ab7eec9 code=0x7ffc0000 [ 155.208439][ T29] audit: type=1326 audit(1759678714.079:1928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7969 comm="syz.3.1617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe97ab7eec9 code=0x7ffc0000 [ 155.231957][ T29] audit: type=1326 audit(1759678714.079:1929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7969 comm="syz.3.1617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7fe97ab7eec9 code=0x7ffc0000 [ 155.255508][ T29] audit: type=1326 audit(1759678714.079:1930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7969 comm="syz.3.1617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe97ab7eec9 code=0x7ffc0000 [ 155.279054][ T29] audit: type=1326 audit(1759678714.079:1931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7969 comm="syz.3.1617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe97ab7eec9 code=0x7ffc0000 [ 155.302533][ T29] audit: type=1326 audit(1759678714.079:1932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7974 comm="syz.3.1617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fe97abb1785 code=0x7ffc0000 [ 155.399871][ T7989] netlink: 72 bytes leftover after parsing attributes in process `syz.3.1617'. [ 155.409819][ T7989] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1617'. [ 155.593745][ T8010] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1632'. [ 155.683352][ T8016] FAULT_INJECTION: forcing a failure. [ 155.683352][ T8016] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 155.696755][ T8016] CPU: 1 UID: 0 PID: 8016 Comm: syz.1.1635 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 155.696797][ T8016] Tainted: [W]=WARN [ 155.696806][ T8016] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 155.696822][ T8016] Call Trace: [ 155.696829][ T8016] [ 155.696838][ T8016] __dump_stack+0x1d/0x30 [ 155.696953][ T8016] dump_stack_lvl+0xe8/0x140 [ 155.697002][ T8016] dump_stack+0x15/0x1b [ 155.697040][ T8016] should_fail_ex+0x265/0x280 [ 155.697084][ T8016] should_fail+0xb/0x20 [ 155.697104][ T8016] should_fail_usercopy+0x1a/0x20 [ 155.697134][ T8016] _copy_to_user+0x20/0xa0 [ 155.697167][ T8016] simple_read_from_buffer+0xb5/0x130 [ 155.697263][ T8016] proc_fail_nth_read+0x10e/0x150 [ 155.697301][ T8016] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 155.697355][ T8016] vfs_read+0x1a5/0x770 [ 155.697382][ T8016] ? __rcu_read_unlock+0x4f/0x70 [ 155.697426][ T8016] ? __fget_files+0x184/0x1c0 [ 155.697457][ T8016] ksys_read+0xda/0x1a0 [ 155.697510][ T8016] __x64_sys_read+0x40/0x50 [ 155.697540][ T8016] x64_sys_call+0x27c0/0x3000 [ 155.697645][ T8016] do_syscall_64+0xd2/0x200 [ 155.697677][ T8016] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 155.697711][ T8016] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 155.697780][ T8016] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 155.697808][ T8016] RIP: 0033:0x7f9101fbd8dc [ 155.697827][ T8016] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 155.697848][ T8016] RSP: 002b:00007f9100a1f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 155.697871][ T8016] RAX: ffffffffffffffda RBX: 00007f9102215fa0 RCX: 00007f9101fbd8dc [ 155.697887][ T8016] RDX: 000000000000000f RSI: 00007f9100a1f0a0 RDI: 0000000000000004 [ 155.697904][ T8016] RBP: 00007f9100a1f090 R08: 0000000000000000 R09: 0000000000000000 [ 155.697956][ T8016] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 155.697971][ T8016] R13: 00007f9102216038 R14: 00007f9102215fa0 R15: 00007fffbd870df8 [ 155.697998][ T8016] [ 155.989175][ T8023] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1638'. [ 156.038601][ T8035] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1644'. [ 156.053283][ T8023] netem: change failed [ 156.101202][ T8036] loop2: detected capacity change from 0 to 2048 [ 156.108568][ T8038] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1645'. [ 156.118235][ T8038] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1645'. [ 156.166434][ T8036] EXT4-fs error (device loop2): ext4_ext_check_inode:523: inode #2: comm syz.2.1638: pblk 0 bad header/extent: too large eh_max - magic f30a, entries 1, max 260(4), depth 0(0) [ 156.214491][ T8036] EXT4-fs (loop2): get root inode failed [ 156.220202][ T8036] EXT4-fs (loop2): mount failed [ 156.236294][ T8048] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1648'. [ 156.250050][ T8049] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1647'. [ 156.394757][ T8063] FAULT_INJECTION: forcing a failure. [ 156.394757][ T8063] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 156.408100][ T8063] CPU: 0 UID: 0 PID: 8063 Comm: syz.2.1654 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 156.408142][ T8063] Tainted: [W]=WARN [ 156.408151][ T8063] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 156.408192][ T8063] Call Trace: [ 156.408200][ T8063] [ 156.408210][ T8063] __dump_stack+0x1d/0x30 [ 156.408254][ T8063] dump_stack_lvl+0xe8/0x140 [ 156.408296][ T8063] dump_stack+0x15/0x1b [ 156.408348][ T8063] should_fail_ex+0x265/0x280 [ 156.408390][ T8063] should_fail_alloc_page+0xf2/0x100 [ 156.408423][ T8063] __alloc_frozen_pages_noprof+0xff/0x360 [ 156.408466][ T8063] alloc_pages_mpol+0xb3/0x260 [ 156.408564][ T8063] alloc_pages_noprof+0x90/0x130 [ 156.408612][ T8063] get_zeroed_page_noprof+0x1a/0x40 [ 156.408659][ T8063] simple_transaction_get+0x4c/0x130 [ 156.408807][ T8063] selinux_transaction_write+0x9d/0x110 [ 156.408854][ T8063] ? __pfx_selinux_transaction_write+0x10/0x10 [ 156.408909][ T8063] vfs_write+0x266/0x960 [ 156.408938][ T8063] ? __rcu_read_unlock+0x4f/0x70 [ 156.409077][ T8063] ? __fget_files+0x184/0x1c0 [ 156.409111][ T8063] __x64_sys_pwrite64+0xfd/0x150 [ 156.409141][ T8063] x64_sys_call+0xc4d/0x3000 [ 156.409183][ T8063] do_syscall_64+0xd2/0x200 [ 156.409218][ T8063] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 156.409319][ T8063] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 156.409412][ T8063] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 156.409438][ T8063] RIP: 0033:0x7ff7fda1eec9 [ 156.409454][ T8063] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 156.409477][ T8063] RSP: 002b:00007ff7fc47f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000012 [ 156.409500][ T8063] RAX: ffffffffffffffda RBX: 00007ff7fdc75fa0 RCX: 00007ff7fda1eec9 [ 156.409565][ T8063] RDX: 000000000000003f RSI: 0000200000000000 RDI: 0000000000000003 [ 156.409579][ T8063] RBP: 00007ff7fc47f090 R08: 0000000000000000 R09: 0000000000000000 [ 156.409595][ T8063] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000001 [ 156.409610][ T8063] R13: 00007ff7fdc76038 R14: 00007ff7fdc75fa0 R15: 00007ffcbeea8978 [ 156.409640][ T8063] [ 156.638847][ T8065] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1655'. [ 156.696701][ T8071] 1ªX¹¦À: renamed from 60ªX¹¦À [ 156.703953][ T8071] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 156.730759][ T8073] netem: change failed [ 157.489675][ T8112] bridge0: port 12(batadv12) entered blocking state [ 157.496426][ T8112] bridge0: port 12(batadv12) entered disabled state [ 157.543284][ T8112] batadv12: entered allmulticast mode [ 157.550800][ T8112] batadv12: entered promiscuous mode [ 157.631165][ T8117] 0ªX¹¦À: renamed from 61ªX¹¦À [ 157.638047][ T8117] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 157.688776][ T8127] can0: slcan on ttyS3. [ 157.756186][ T8134] loop2: detected capacity change from 0 to 512 [ 157.762620][ T8125] can0 (unregistered): slcan off ttyS3. [ 157.773458][ T8134] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 157.851698][ T8142] bridge0: port 10(batadv10) entered blocking state [ 157.858577][ T8142] bridge0: port 10(batadv10) entered disabled state [ 157.865386][ T8142] batadv10: entered allmulticast mode [ 157.871473][ T8142] batadv10: entered promiscuous mode [ 157.992851][ T12] batman_adv: batadv12: No IGMP Querier present - multicast optimizations disabled [ 158.002186][ T12] batman_adv: batadv12: No MLD Querier present - multicast optimizations disabled [ 158.019426][ T8153] hub 8-0:1.0: USB hub found [ 158.024210][ T8153] hub 8-0:1.0: 8 ports detected [ 158.338752][ T8170] SELinux: failed to load policy [ 158.352619][ T12] batman_adv: batadv10: No IGMP Querier present - multicast optimizations disabled [ 158.362045][ T12] batman_adv: batadv10: No MLD Querier present - multicast optimizations disabled [ 158.426358][ T8183] tipc: Enabled bearer , priority 0 [ 158.434058][ T8183] syzkaller0: entered promiscuous mode [ 158.439599][ T8183] syzkaller0: entered allmulticast mode [ 158.447575][ T8183] FAULT_INJECTION: forcing a failure. [ 158.447575][ T8183] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 158.460876][ T8183] CPU: 0 UID: 0 PID: 8183 Comm: syz.4.1701 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 158.460980][ T8183] Tainted: [W]=WARN [ 158.460988][ T8183] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 158.461003][ T8183] Call Trace: [ 158.461022][ T8183] [ 158.461030][ T8183] __dump_stack+0x1d/0x30 [ 158.461065][ T8183] dump_stack_lvl+0xe8/0x140 [ 158.461097][ T8183] dump_stack+0x15/0x1b [ 158.461165][ T8183] should_fail_ex+0x265/0x280 [ 158.461281][ T8183] should_fail+0xb/0x20 [ 158.461350][ T8183] should_fail_usercopy+0x1a/0x20 [ 158.461375][ T8183] _copy_from_user+0x1c/0xb0 [ 158.461402][ T8183] sock_do_ioctl+0xe6/0x220 [ 158.461431][ T8183] sock_ioctl+0x41b/0x610 [ 158.461462][ T8183] ? __pfx_sock_ioctl+0x10/0x10 [ 158.461541][ T8183] __se_sys_ioctl+0xce/0x140 [ 158.461561][ T8183] __x64_sys_ioctl+0x43/0x50 [ 158.461645][ T8183] x64_sys_call+0x1816/0x3000 [ 158.461671][ T8183] do_syscall_64+0xd2/0x200 [ 158.461750][ T8183] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 158.461825][ T8183] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 158.461855][ T8183] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 158.461875][ T8183] RIP: 0033:0x7f65d7beeec9 [ 158.461931][ T8183] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 158.461956][ T8183] RSP: 002b:00007f65d664f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 158.461979][ T8183] RAX: ffffffffffffffda RBX: 00007f65d7e45fa0 RCX: 00007f65d7beeec9 [ 158.461994][ T8183] RDX: 0000200000002280 RSI: 0000000000008922 RDI: 0000000000000007 [ 158.462029][ T8183] RBP: 00007f65d664f090 R08: 0000000000000000 R09: 0000000000000000 [ 158.462045][ T8183] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 158.462057][ T8183] R13: 00007f65d7e46038 R14: 00007f65d7e45fa0 R15: 00007ffcb9d6ac28 [ 158.462131][ T8183] [ 158.652802][ T8182] tipc: Resetting bearer [ 158.662252][ T8182] tipc: Disabling bearer [ 158.827631][ T8194] netem: change failed [ 158.940148][ T8199] 1ªX¹¦À: renamed from 60ªX¹¦À [ 158.947076][ T8199] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 159.074023][ T8203] loop4: detected capacity change from 0 to 128 [ 159.377671][ T8213] SELinux: failed to load policy [ 159.539180][ T8237] 0ªX¹¦À: renamed from 61ªX¹¦À [ 159.547629][ T8237] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 159.684638][ T8246] FAULT_INJECTION: forcing a failure. [ 159.684638][ T8246] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 159.697893][ T8246] CPU: 0 UID: 0 PID: 8246 Comm: syz.2.1728 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 159.698002][ T8246] Tainted: [W]=WARN [ 159.698008][ T8246] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 159.698022][ T8246] Call Trace: [ 159.698091][ T8246] [ 159.698098][ T8246] __dump_stack+0x1d/0x30 [ 159.698132][ T8246] dump_stack_lvl+0xe8/0x140 [ 159.698168][ T8246] dump_stack+0x15/0x1b [ 159.698258][ T8246] should_fail_ex+0x265/0x280 [ 159.698300][ T8246] should_fail+0xb/0x20 [ 159.698321][ T8246] should_fail_usercopy+0x1a/0x20 [ 159.698348][ T8246] _copy_to_user+0x20/0xa0 [ 159.698455][ T8246] simple_read_from_buffer+0xb5/0x130 [ 159.698520][ T8246] proc_fail_nth_read+0x10e/0x150 [ 159.698559][ T8246] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 159.698595][ T8246] vfs_read+0x1a5/0x770 [ 159.698629][ T8246] ? __rcu_read_unlock+0x4f/0x70 [ 159.698658][ T8246] ? __fget_files+0x184/0x1c0 [ 159.698693][ T8246] ksys_read+0xda/0x1a0 [ 159.698801][ T8246] __x64_sys_read+0x40/0x50 [ 159.698828][ T8246] x64_sys_call+0x27c0/0x3000 [ 159.698849][ T8246] do_syscall_64+0xd2/0x200 [ 159.698879][ T8246] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 159.698909][ T8246] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 159.698966][ T8246] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 159.698992][ T8246] RIP: 0033:0x7ff7fda1d8dc [ 159.699008][ T8246] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 159.699025][ T8246] RSP: 002b:00007ff7fc47f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 159.699047][ T8246] RAX: ffffffffffffffda RBX: 00007ff7fdc75fa0 RCX: 00007ff7fda1d8dc [ 159.699063][ T8246] RDX: 000000000000000f RSI: 00007ff7fc47f0a0 RDI: 0000000000000006 [ 159.699078][ T8246] RBP: 00007ff7fc47f090 R08: 0000000000000000 R09: 0000000000000000 [ 159.699108][ T8246] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 159.699119][ T8246] R13: 00007ff7fdc76038 R14: 00007ff7fdc75fa0 R15: 00007ffcbeea8978 [ 159.699137][ T8246] [ 160.009912][ T8250] SELinux: failed to load policy [ 160.040937][ T8254] can0: slcan on ttyS3. [ 160.084000][ T29] kauditd_printk_skb: 144 callbacks suppressed [ 160.084058][ T29] audit: type=1400 audit(1759678719.069:2077): avc: denied { watch } for pid=8257 comm="syz.4.1734" path="/336/file0" dev="tmpfs" ino=1817 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 160.117545][ T29] audit: type=1400 audit(1759678719.099:2078): avc: denied { connect } for pid=8257 comm="syz.4.1734" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 160.137244][ T8254] can0 (unregistered): slcan off ttyS3. [ 160.187845][ T8241] netlink: 'syz.0.1727': attribute type 29 has an invalid length. [ 160.200895][ T8241] netlink: 'syz.0.1727': attribute type 29 has an invalid length. [ 160.327234][ T8278] loop2: detected capacity change from 0 to 512 [ 160.377054][ T8278] EXT4-fs (loop2): too many log groups per flexible block group [ 160.378074][ T8279] SELinux: failed to load policy [ 160.390001][ T8278] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 160.397426][ T8278] EXT4-fs (loop2): mount failed [ 160.432950][ T8281] SELinux: policydb magic number 0x11 does not match expected magic number 0xf97cff8c [ 160.443341][ T8281] SELinux: failed to load policy [ 160.449395][ T8281] __nla_validate_parse: 25 callbacks suppressed [ 160.449412][ T8281] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1744'. [ 160.478086][ T8289] loop3: detected capacity change from 0 to 128 [ 160.495364][ T8278] loop2: detected capacity change from 0 to 4096 [ 160.509020][ T8278] EXT4-fs: Ignoring removed nomblk_io_submit option [ 160.515716][ T8278] EXT4-fs: Ignoring removed i_version option [ 160.593354][ T8278] EXT4-fs error (device loop2): ext4_ext_check_inode:523: inode #4: comm syz.2.1743: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 256(256) [ 160.740172][ T8300] FAULT_INJECTION: forcing a failure. [ 160.740172][ T8300] name failslab, interval 1, probability 0, space 0, times 0 [ 160.753014][ T8300] CPU: 0 UID: 0 PID: 8300 Comm: syz.1.1748 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 160.753122][ T8300] Tainted: [W]=WARN [ 160.753128][ T8300] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 160.753147][ T8300] Call Trace: [ 160.753154][ T8300] [ 160.753161][ T8300] __dump_stack+0x1d/0x30 [ 160.753199][ T8300] dump_stack_lvl+0xe8/0x140 [ 160.753237][ T8300] dump_stack+0x15/0x1b [ 160.753369][ T8300] should_fail_ex+0x265/0x280 [ 160.753412][ T8300] should_failslab+0x8c/0xb0 [ 160.753444][ T8300] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 160.753494][ T8300] ? __alloc_skb+0x101/0x320 [ 160.753535][ T8300] __alloc_skb+0x101/0x320 [ 160.753651][ T8300] netlink_alloc_large_skb+0xbf/0xf0 [ 160.753693][ T8300] netlink_sendmsg+0x3cf/0x6b0 [ 160.753722][ T8300] ? __pfx_netlink_sendmsg+0x10/0x10 [ 160.753757][ T8300] __sock_sendmsg+0x145/0x180 [ 160.753919][ T8300] sock_write_iter+0x1a7/0x1f0 [ 160.753956][ T8300] ? __pfx_sock_write_iter+0x10/0x10 [ 160.753986][ T8300] vfs_write+0x527/0x960 [ 160.754020][ T8300] ksys_write+0xda/0x1a0 [ 160.754123][ T8300] __x64_sys_write+0x40/0x50 [ 160.754154][ T8300] x64_sys_call+0x2802/0x3000 [ 160.754180][ T8300] do_syscall_64+0xd2/0x200 [ 160.754227][ T8300] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 160.754260][ T8300] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 160.754320][ T8300] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 160.754348][ T8300] RIP: 0033:0x7f9101fbeec9 [ 160.754367][ T8300] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 160.754389][ T8300] RSP: 002b:00007f9100a1f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 160.754425][ T8300] RAX: ffffffffffffffda RBX: 00007f9102215fa0 RCX: 00007f9101fbeec9 [ 160.754438][ T8300] RDX: 0000000000000085 RSI: 0000200000000000 RDI: 0000000000000005 [ 160.754449][ T8300] RBP: 00007f9100a1f090 R08: 0000000000000000 R09: 0000000000000000 [ 160.754536][ T8300] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 160.754622][ T8300] R13: 00007f9102216038 R14: 00007f9102215fa0 R15: 00007fffbd870df8 [ 160.754640][ T8300] [ 160.993529][ T8278] EXT4-fs error (device loop2): ext4_quota_enable:7139: comm syz.2.1743: Bad quota inode: 4, type: 1 [ 161.004681][ T8278] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 161.021214][ T8278] EXT4-fs (loop2): mount failed [ 161.070334][ T8312] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=326 sclass=netlink_route_socket pid=8312 comm=syz.2.1754 [ 161.149926][ T8319] FAULT_INJECTION: forcing a failure. [ 161.149926][ T8319] name failslab, interval 1, probability 0, space 0, times 0 [ 161.162776][ T8319] CPU: 0 UID: 0 PID: 8319 Comm: syz.4.1757 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 161.162843][ T8319] Tainted: [W]=WARN [ 161.162850][ T8319] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 161.162863][ T8319] Call Trace: [ 161.162870][ T8319] [ 161.162879][ T8319] __dump_stack+0x1d/0x30 [ 161.163072][ T8319] dump_stack_lvl+0xe8/0x140 [ 161.163114][ T8319] dump_stack+0x15/0x1b [ 161.163175][ T8319] should_fail_ex+0x265/0x280 [ 161.163216][ T8319] ? percpu_ref_init+0x9c/0x250 [ 161.163246][ T8319] should_failslab+0x8c/0xb0 [ 161.163277][ T8319] ? __pfx_free_ioctx_users+0x10/0x10 [ 161.163308][ T8319] __kmalloc_cache_noprof+0x4c/0x4a0 [ 161.163338][ T8319] ? __pfx_free_ioctx_users+0x10/0x10 [ 161.163436][ T8319] percpu_ref_init+0x9c/0x250 [ 161.163457][ T8319] ioctx_alloc+0x1be/0x4e0 [ 161.163485][ T8319] ? fput+0x8f/0xc0 [ 161.163516][ T8319] __se_sys_io_setup+0x6b/0x1b0 [ 161.163611][ T8319] __x64_sys_io_setup+0x31/0x40 [ 161.163636][ T8319] x64_sys_call+0x2f0e/0x3000 [ 161.163690][ T8319] do_syscall_64+0xd2/0x200 [ 161.163718][ T8319] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 161.163776][ T8319] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 161.163802][ T8319] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 161.163825][ T8319] RIP: 0033:0x7f65d7beeec9 [ 161.163842][ T8319] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 161.163874][ T8319] RSP: 002b:00007f65d664f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ce [ 161.163895][ T8319] RAX: ffffffffffffffda RBX: 00007f65d7e45fa0 RCX: 00007f65d7beeec9 [ 161.163908][ T8319] RDX: 0000000000000000 RSI: 0000200000000680 RDI: 0000000000002004 [ 161.163920][ T8319] RBP: 00007f65d664f090 R08: 0000000000000000 R09: 0000000000000000 [ 161.163933][ T8319] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 161.163945][ T8319] R13: 00007f65d7e46038 R14: 00007f65d7e45fa0 R15: 00007ffcb9d6ac28 [ 161.163965][ T8319] [ 161.331547][ T8321] siw: device registration error -23 [ 161.375271][ T8317] tipc: Enabled bearer , priority 0 [ 161.390479][ T8317] syzkaller0: entered promiscuous mode [ 161.396040][ T8317] syzkaller0: entered allmulticast mode [ 161.405868][ T8324] netlink: 264 bytes leftover after parsing attributes in process `syz.4.1759'. [ 161.416877][ T8317] tipc: Resetting bearer [ 161.424496][ T8316] tipc: Resetting bearer [ 161.431472][ T8316] tipc: Disabling bearer [ 161.434146][ T8328] FAULT_INJECTION: forcing a failure. [ 161.434146][ T8328] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 161.450461][ T8328] CPU: 1 UID: 0 PID: 8328 Comm: syz.4.1760 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 161.450498][ T8328] Tainted: [W]=WARN [ 161.450504][ T8328] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 161.450515][ T8328] Call Trace: [ 161.450520][ T8328] [ 161.450527][ T8328] __dump_stack+0x1d/0x30 [ 161.450558][ T8328] dump_stack_lvl+0xe8/0x140 [ 161.450605][ T8328] dump_stack+0x15/0x1b [ 161.450726][ T8328] should_fail_ex+0x265/0x280 [ 161.450757][ T8328] should_fail+0xb/0x20 [ 161.450770][ T8328] should_fail_usercopy+0x1a/0x20 [ 161.450789][ T8328] _copy_from_user+0x1c/0xb0 [ 161.450886][ T8328] ___sys_sendmsg+0xc1/0x1d0 [ 161.450920][ T8328] __x64_sys_sendmsg+0xd4/0x160 [ 161.450943][ T8328] x64_sys_call+0x191e/0x3000 [ 161.451045][ T8328] do_syscall_64+0xd2/0x200 [ 161.451071][ T8328] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 161.451094][ T8328] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 161.451118][ T8328] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 161.451161][ T8328] RIP: 0033:0x7f65d7beeec9 [ 161.451175][ T8328] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 161.451191][ T8328] RSP: 002b:00007f65d664f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 161.451213][ T8328] RAX: ffffffffffffffda RBX: 00007f65d7e45fa0 RCX: 00007f65d7beeec9 [ 161.451261][ T8328] RDX: 0000000000000000 RSI: 0000200000000340 RDI: 0000000000000003 [ 161.451272][ T8328] RBP: 00007f65d664f090 R08: 0000000000000000 R09: 0000000000000000 [ 161.451283][ T8328] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 161.451327][ T8328] R13: 00007f65d7e46038 R14: 00007f65d7e45fa0 R15: 00007ffcb9d6ac28 [ 161.451345][ T8328] [ 161.680201][ T29] audit: type=1326 audit(1759678720.659:2079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8336 comm="syz.2.1764" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7fda1eec9 code=0x7ffc0000 [ 161.703856][ T29] audit: type=1326 audit(1759678720.659:2080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8336 comm="syz.2.1764" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7fda1eec9 code=0x7ffc0000 [ 161.727461][ T29] audit: type=1326 audit(1759678720.659:2081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8336 comm="syz.2.1764" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff7fda1eec9 code=0x7ffc0000 [ 161.751044][ T29] audit: type=1326 audit(1759678720.659:2082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8336 comm="syz.2.1764" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7fda1eec9 code=0x7ffc0000 [ 161.774523][ T29] audit: type=1326 audit(1759678720.659:2083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8336 comm="syz.2.1764" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff7fda1eec9 code=0x7ffc0000 [ 161.798024][ T29] audit: type=1326 audit(1759678720.659:2084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8336 comm="syz.2.1764" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7fda1eec9 code=0x7ffc0000 [ 161.843676][ T8337] loop2: detected capacity change from 0 to 2048 [ 161.856161][ T8329] loop3: detected capacity change from 0 to 1024 [ 161.872058][ T29] audit: type=1326 audit(1759678720.659:2085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8336 comm="syz.2.1764" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff7fda1eec9 code=0x7ffc0000 [ 161.895820][ T29] audit: type=1326 audit(1759678720.659:2086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8336 comm="syz.2.1764" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7fda1eec9 code=0x7ffc0000 [ 161.920442][ T8337] GPT:first_usable_lbas don't match. [ 161.921044][ T8329] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 161.925845][ T8337] GPT:34 != 290 [ 161.936783][ T8329] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 161.940243][ T8337] GPT: Use GNU Parted to correct GPT errors. [ 161.940413][ T8337] loop2: p1 p2 p3 [ 161.959357][ T8346] loop4: detected capacity change from 0 to 164 [ 161.974865][ T8329] JBD2: no valid journal superblock found [ 161.980659][ T8329] EXT4-fs (loop3): Could not load journal inode [ 162.121320][ T8351] FAULT_INJECTION: forcing a failure. [ 162.121320][ T8351] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 162.134622][ T8351] CPU: 0 UID: 0 PID: 8351 Comm: syz.0.1769 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 162.134715][ T8351] Tainted: [W]=WARN [ 162.134721][ T8351] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 162.134734][ T8351] Call Trace: [ 162.134740][ T8351] [ 162.134748][ T8351] __dump_stack+0x1d/0x30 [ 162.134894][ T8351] dump_stack_lvl+0xe8/0x140 [ 162.134926][ T8351] dump_stack+0x15/0x1b [ 162.134960][ T8351] should_fail_ex+0x265/0x280 [ 162.135085][ T8351] should_fail+0xb/0x20 [ 162.135105][ T8351] should_fail_usercopy+0x1a/0x20 [ 162.135125][ T8351] _copy_from_user+0x1c/0xb0 [ 162.135233][ T8351] ___sys_sendmsg+0xc1/0x1d0 [ 162.135276][ T8351] __x64_sys_sendmsg+0xd4/0x160 [ 162.135301][ T8351] x64_sys_call+0x191e/0x3000 [ 162.135332][ T8351] do_syscall_64+0xd2/0x200 [ 162.135359][ T8351] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 162.135388][ T8351] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 162.135463][ T8351] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 162.135490][ T8351] RIP: 0033:0x7fee472feec9 [ 162.135508][ T8351] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 162.135570][ T8351] RSP: 002b:00007fee45d5f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 162.135647][ T8351] RAX: ffffffffffffffda RBX: 00007fee47555fa0 RCX: 00007fee472feec9 [ 162.135660][ T8351] RDX: 0000000000000095 RSI: 0000200000000140 RDI: 0000000000000009 [ 162.135675][ T8351] RBP: 00007fee45d5f090 R08: 0000000000000000 R09: 0000000000000000 [ 162.135691][ T8351] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 162.135706][ T8351] R13: 00007fee47556038 R14: 00007fee47555fa0 R15: 00007ffc13c03db8 [ 162.135731][ T8351] [ 162.433106][ T8357] loop2: detected capacity change from 0 to 128 [ 162.593532][ T8356] loop3: detected capacity change from 0 to 8192 [ 163.098062][ T8376] loop2: detected capacity change from 0 to 512 [ 163.107229][ T8378] loop3: detected capacity change from 0 to 512 [ 163.123027][ T8378] EXT4-fs: test_dummy_encryption option not supported [ 163.126705][ T8376] EXT4-fs: test_dummy_encryption option not supported [ 163.203383][ T8376] lo speed is unknown, defaulting to 1000 [ 163.209375][ T8383] loop4: detected capacity change from 0 to 8192 [ 163.372390][ T8387] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 163.386853][ T8387] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 163.682623][ T385] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.745218][ T385] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.755920][ T8405] netlink: 3 bytes leftover after parsing attributes in process `syz.3.1786'. [ 163.805633][ T385] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.875747][ T8405] 0ªX¹¦À: renamed from 61ªX¹¦À [ 163.898396][ T8405] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 163.962619][ T385] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.121201][ T8420] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1794'. [ 164.176195][ T8422] bridge0: port 11(batadv11) entered blocking state [ 164.182915][ T8422] bridge0: port 11(batadv11) entered disabled state [ 164.252757][ T8422] batadv11: entered allmulticast mode [ 164.258968][ T8422] batadv11: entered promiscuous mode [ 164.322751][ T8428] FAULT_INJECTION: forcing a failure. [ 164.322751][ T8428] name failslab, interval 1, probability 0, space 0, times 0 [ 164.335604][ T8428] CPU: 1 UID: 0 PID: 8428 Comm: syz.1.1797 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 164.335757][ T8428] Tainted: [W]=WARN [ 164.335765][ T8428] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 164.335778][ T8428] Call Trace: [ 164.335785][ T8428] [ 164.335793][ T8428] __dump_stack+0x1d/0x30 [ 164.335835][ T8428] dump_stack_lvl+0xe8/0x140 [ 164.335925][ T8428] dump_stack+0x15/0x1b [ 164.335959][ T8428] should_fail_ex+0x265/0x280 [ 164.336056][ T8428] should_failslab+0x8c/0xb0 [ 164.336087][ T8428] __kmalloc_noprof+0xa5/0x570 [ 164.336120][ T8428] ? alloc_port_data+0xc0/0x230 [ 164.336205][ T8428] alloc_port_data+0xc0/0x230 [ 164.336263][ T8428] ? kcsan_setup_watchpoint+0x415/0x430 [ 164.336361][ T8428] ib_device_set_netdev+0xb1/0x450 [ 164.336409][ T8428] ? ib_set_device_ops+0x138/0x2ce0 [ 164.336476][ T8428] ? ib_set_device_ops+0x2c7c/0x2ce0 [ 164.336529][ T8428] rxe_register_device+0x156/0x190 [ 164.336607][ T8428] rxe_add+0x8d5/0x8f0 [ 164.336669][ T8428] rxe_net_add+0x62/0xb0 [ 164.336699][ T8428] rxe_newlink+0xc6/0x180 [ 164.336719][ T8428] nldev_newlink+0x366/0x3f0 [ 164.336777][ T8428] ? __pfx_nldev_newlink+0x10/0x10 [ 164.336796][ T8428] rdma_nl_rcv+0x479/0x5a0 [ 164.336859][ T8428] ? selinux_nlmsg_lookup+0x99/0x890 [ 164.336893][ T8428] netlink_unicast+0x5c0/0x690 [ 164.336939][ T8428] netlink_sendmsg+0x58b/0x6b0 [ 164.337033][ T8428] ? __pfx_netlink_sendmsg+0x10/0x10 [ 164.337089][ T8428] __sock_sendmsg+0x145/0x180 [ 164.337115][ T8428] ____sys_sendmsg+0x31e/0x4e0 [ 164.337145][ T8428] ___sys_sendmsg+0x17b/0x1d0 [ 164.337249][ T8428] __x64_sys_sendmsg+0xd4/0x160 [ 164.337281][ T8428] x64_sys_call+0x191e/0x3000 [ 164.337345][ T8428] do_syscall_64+0xd2/0x200 [ 164.337372][ T8428] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 164.337407][ T8428] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 164.337431][ T8428] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 164.337452][ T8428] RIP: 0033:0x7f9101fbeec9 [ 164.337469][ T8428] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 164.337581][ T8428] RSP: 002b:00007f9100a1f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 164.337603][ T8428] RAX: ffffffffffffffda RBX: 00007f9102215fa0 RCX: 00007f9101fbeec9 [ 164.337615][ T8428] RDX: 0000000000008844 RSI: 0000200000000080 RDI: 0000000000000009 [ 164.337631][ T8428] RBP: 00007f9100a1f090 R08: 0000000000000000 R09: 0000000000000000 [ 164.337646][ T8428] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 164.337662][ T8428] R13: 00007f9102216038 R14: 00007f9102215fa0 R15: 00007fffbd870df8 [ 164.337683][ T8428] [ 164.612627][ T8430] loop4: detected capacity change from 0 to 128 [ 164.686368][ T385] batman_adv: batadv11: No IGMP Querier present - multicast optimizations disabled [ 164.695825][ T385] batman_adv: batadv11: No MLD Querier present - multicast optimizations disabled [ 164.705211][ T8428] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 164.779996][ T8432] pim6reg1: entered promiscuous mode [ 164.786039][ T8432] pim6reg1: entered allmulticast mode [ 164.796913][ T8420] SELinux: failed to load policy [ 164.884717][ T8449] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1806'. [ 164.966062][ T8449] SELinux: failed to load policy [ 165.051656][ T8469] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1813'. [ 165.060583][ T8469] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1813'. [ 165.103177][ T8469] netlink: 52 bytes leftover after parsing attributes in process `syz.2.1813'. [ 165.190564][ T29] kauditd_printk_skb: 379 callbacks suppressed [ 165.190583][ T29] audit: type=1326 audit(1759678724.169:2466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8478 comm="syz.2.1815" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7fda1eec9 code=0x7ffc0000 [ 165.191166][ T8479] FAULT_INJECTION: forcing a failure. [ 165.191166][ T8479] name failslab, interval 1, probability 0, space 0, times 0 [ 165.220595][ T29] audit: type=1326 audit(1759678724.169:2467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8478 comm="syz.2.1815" exe="/root/syz-executor" sig=0 arch=c000003e syscall=63 compat=0 ip=0x7ff7fda1eec9 code=0x7ffc0000 [ 165.233269][ T8479] CPU: 1 UID: 0 PID: 8479 Comm: syz.2.1815 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 165.233315][ T8479] Tainted: [W]=WARN [ 165.233324][ T8479] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 165.233394][ T8479] Call Trace: [ 165.233401][ T8479] [ 165.233411][ T8479] __dump_stack+0x1d/0x30 [ 165.233508][ T8479] dump_stack_lvl+0xe8/0x140 [ 165.233553][ T8479] dump_stack+0x15/0x1b [ 165.233595][ T8479] should_fail_ex+0x265/0x280 [ 165.233723][ T8479] should_failslab+0x8c/0xb0 [ 165.233758][ T8479] kmem_cache_alloc_noprof+0x50/0x480 [ 165.233793][ T8479] ? audit_log_start+0x342/0x720 [ 165.233918][ T8479] audit_log_start+0x342/0x720 [ 165.233964][ T8479] ? kstrtouint+0x76/0xc0 [ 165.234083][ T8479] audit_seccomp+0x48/0x100 [ 165.234124][ T8479] ? __seccomp_filter+0x82d/0x1250 [ 165.234231][ T8479] __seccomp_filter+0x83e/0x1250 [ 165.234268][ T8479] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 165.234351][ T8479] ? vfs_write+0x7e8/0x960 [ 165.234381][ T8479] ? __rcu_read_unlock+0x4f/0x70 [ 165.234413][ T8479] ? __fget_files+0x184/0x1c0 [ 165.234491][ T8479] __secure_computing+0x82/0x150 [ 165.234525][ T8479] syscall_trace_enter+0xcf/0x1e0 [ 165.234561][ T8479] do_syscall_64+0xac/0x200 [ 165.234665][ T8479] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 165.234702][ T8479] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 165.234738][ T8479] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 165.234770][ T8479] RIP: 0033:0x7ff7fda1eec9 [ 165.234794][ T8479] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 165.234818][ T8479] RSP: 002b:00007ff7fc47f038 EFLAGS: 00000246 ORIG_RAX: 00000000000001b9 [ 165.234851][ T8479] RAX: ffffffffffffffda RBX: 00007ff7fdc75fa0 RCX: 00007ff7fda1eec9 [ 165.234947][ T8479] RDX: 0000000000000006 RSI: 0000200000000400 RDI: ffffffffffffffff [ 165.234994][ T8479] RBP: 00007ff7fc47f090 R08: 00002000000004c0 R09: 0000000000000008 [ 165.235011][ T8479] R10: 0000200000000480 R11: 0000000000000246 R12: 0000000000000001 [ 165.235026][ T8479] R13: 00007ff7fdc76038 R14: 00007ff7fdc75fa0 R15: 00007ffcbeea8978 [ 165.235113][ T8479] [ 165.235123][ T8479] audit: audit_lost=2 audit_rate_limit=0 audit_backlog_limit=64 [ 165.256872][ T29] audit: type=1326 audit(1759678724.169:2468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8478 comm="syz.2.1815" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7fda1eec9 code=0x7ffc0000 [ 165.256987][ T29] audit: type=1326 audit(1759678724.169:2469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8478 comm="syz.2.1815" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff7fda1d710 code=0x7ffc0000 [ 165.268368][ T8479] audit: out of memory in audit_log_start [ 165.355188][ T8483] netlink: 268 bytes leftover after parsing attributes in process `syz.0.1817'. [ 165.355411][ T29] audit: type=1326 audit(1759678724.169:2470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8478 comm="syz.2.1815" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7ff7fda1d97f code=0x7ffc0000 [ 165.355604][ T29] audit: type=1400 audit(1759678724.249:2471): avc: denied { remount } for pid=8478 comm="syz.2.1815" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 165.360508][ T8483] unsupported nla_type 65024 [ 165.365189][ T29] audit: type=1326 audit(1759678724.269:2472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8478 comm="syz.2.1815" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7ff7fda1d8dc code=0x7ffc0000 [ 165.474148][ T8486] netlink: 3 bytes leftover after parsing attributes in process `syz.0.1818'. [ 165.481583][ T29] audit: type=1326 audit(1759678724.269:2473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8478 comm="syz.2.1815" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7ff7fda1d97f code=0x7ffc0000 [ 165.505171][ T8486] 0ªX¹¦À: renamed from 61ªX¹¦À [ 165.655300][ T8486] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 165.772196][ T8490] loop3: detected capacity change from 0 to 512 [ 165.785305][ T8490] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.798286][ T8490] ext4 filesystem being mounted at /372/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 165.865201][ T8490] infiniband syz!: set down [ 165.869839][ T8490] infiniband syz!: added team_slave_0 [ 165.882188][ T8498] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1822'. [ 165.904976][ T8490] RDS/IB: syz!: added [ 165.915368][ T8502] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1823'. [ 166.170666][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.209283][ T8516] loop3: detected capacity change from 0 to 2048 [ 166.217374][ T8516] EXT4-fs: Ignoring removed nobh option [ 166.233006][ T8518] netlink: 3 bytes leftover after parsing attributes in process `syz.1.1830'. [ 166.242072][ T8518] 1ªX¹¦À: renamed from 60ªX¹¦À [ 166.243777][ T8516] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.261207][ T8518] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 166.380545][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.406813][ T8532] siw: device registration error -23 [ 166.885160][ T8552] loop3: detected capacity change from 0 to 128 [ 167.326803][ T8565] netlink: 3 bytes leftover after parsing attributes in process `syz.2.1844'. [ 167.335978][ T8565] 1ªX¹¦À: renamed from 60ªX¹¦À [ 167.356678][ T8565] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 167.464943][ T8573] loop2: detected capacity change from 0 to 128 [ 167.551456][ T8569] tipc: Enabled bearer , priority 0 [ 167.558638][ T8569] syzkaller0: entered promiscuous mode [ 167.564194][ T8569] syzkaller0: entered allmulticast mode [ 167.575798][ T8568] tipc: Resetting bearer [ 167.592198][ T8568] tipc: Disabling bearer [ 167.830390][ T8589] siw: device registration error -23 [ 168.143854][ T8603] netlink: 3 bytes leftover after parsing attributes in process `syz.0.1856'. [ 168.153409][ T8603] 1ªX¹¦À: renamed from 60ªX¹¦À [ 168.160489][ T8603] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 168.222047][ T8608] FAULT_INJECTION: forcing a failure. [ 168.222047][ T8608] name failslab, interval 1, probability 0, space 0, times 0 [ 168.234910][ T8608] CPU: 1 UID: 0 PID: 8608 Comm: syz.0.1857 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 168.234952][ T8608] Tainted: [W]=WARN [ 168.234960][ T8608] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 168.234973][ T8608] Call Trace: [ 168.234980][ T8608] [ 168.234988][ T8608] __dump_stack+0x1d/0x30 [ 168.235120][ T8608] dump_stack_lvl+0xe8/0x140 [ 168.235162][ T8608] dump_stack+0x15/0x1b [ 168.235254][ T8608] should_fail_ex+0x265/0x280 [ 168.235297][ T8608] should_failslab+0x8c/0xb0 [ 168.235321][ T8608] kmem_cache_alloc_noprof+0x50/0x480 [ 168.235347][ T8608] ? getname_flags+0x80/0x3b0 [ 168.235460][ T8608] getname_flags+0x80/0x3b0 [ 168.235491][ T8608] __x64_sys_rmdir+0x21/0x40 [ 168.235520][ T8608] x64_sys_call+0x2390/0x3000 [ 168.235552][ T8608] do_syscall_64+0xd2/0x200 [ 168.235582][ T8608] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 168.235607][ T8608] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 168.235633][ T8608] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 168.235666][ T8608] RIP: 0033:0x7fee472feec9 [ 168.235680][ T8608] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 168.235697][ T8608] RSP: 002b:00007fee45d5f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000054 [ 168.235787][ T8608] RAX: ffffffffffffffda RBX: 00007fee47555fa0 RCX: 00007fee472feec9 [ 168.235803][ T8608] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000c80 [ 168.235818][ T8608] RBP: 00007fee45d5f090 R08: 0000000000000000 R09: 0000000000000000 [ 168.235833][ T8608] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 168.235848][ T8608] R13: 00007fee47556038 R14: 00007fee47555fa0 R15: 00007ffc13c03db8 [ 168.235915][ T8608] [ 168.574245][ T8616] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1860'. [ 168.584608][ T8616] netem: change failed [ 168.806646][ T8626] loop2: detected capacity change from 0 to 128 [ 169.093726][ T8631] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1866'. [ 169.162931][ T8631] SELinux: failed to load policy [ 169.199121][ T8633] netlink: 3 bytes leftover after parsing attributes in process `syz.4.1867'. [ 169.208176][ T8633] 0ªX¹¦À: renamed from 61ªX¹¦À [ 169.216899][ T8633] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 169.415653][ T8647] loop4: detected capacity change from 0 to 8192 [ 169.440770][ T8635] tipc: Enabling of bearer rejected, already enabled [ 169.470438][ T8647] loop4: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p219 p220 p221 p222 p223 p224 p225 [ 169.470836][ T8647] loop4: p1 size 10695936 extends beyond EOD, truncated [ 169.581184][ T8647] loop4: p3 start 100859904 is beyond EOD, truncated [ 169.589408][ T8647] loop4: p5 size 10695936 extends beyond EOD, truncated [ 169.610225][ T8647] loop4: p6 start 100859904 is beyond EOD, truncated [ 169.617010][ T8647] loop4: p7 size 10695936 extends beyond EOD, truncated [ 169.648521][ T8647] loop4: p8 start 100859904 is beyond EOD, truncated [ 169.655383][ T8647] loop4: p9 size 10695936 extends beyond EOD, truncated [ 169.674378][ T8652] tipc: Enabling of bearer rejected, already enabled [ 169.695844][ T8647] loop4: p10 start 100859904 is beyond EOD, truncated [ 169.702805][ T8647] loop4: p11 size 10695936 extends beyond EOD, truncated [ 169.711894][ T8647] loop4: p12 start 100859904 is beyond EOD, truncated [ 169.718844][ T8647] loop4: p13 size 10695936 extends beyond EOD, truncated [ 169.747530][ T8647] loop4: p14 start 100859904 is beyond EOD, truncated [ 169.754519][ T8647] loop4: p15 size 10695936 extends beyond EOD, truncated [ 169.764148][ T8647] loop4: p16 start 100859904 is beyond EOD, truncated [ 169.770999][ T8647] loop4: p17 size 10695936 extends beyond EOD, truncated [ 169.785704][ T8666] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1877'. [ 169.837589][ T8647] loop4: p18 start 100859904 is beyond EOD, truncated [ 169.844532][ T8647] loop4: p19 size 10695936 extends beyond EOD, truncated [ 169.862028][ T8666] SELinux: failed to load policy [ 169.882641][ T8647] loop4: p20 start 100859904 is beyond EOD, truncated [ 169.889673][ T8647] loop4: p21 size 10695936 extends beyond EOD, truncated [ 169.942582][ T8647] loop4: p22 start 100859904 is beyond EOD, truncated [ 169.949490][ T8647] loop4: p23 size 10695936 extends beyond EOD, truncated [ 169.957317][ T8647] loop4: p24 start 100859904 is beyond EOD, truncated [ 169.964179][ T8647] loop4: p25 size 10695936 extends beyond EOD, truncated [ 170.024793][ T8678] FAULT_INJECTION: forcing a failure. [ 170.024793][ T8678] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 170.030501][ T8647] loop4: p26 start 100859904 is beyond EOD, truncated [ 170.037942][ T8678] CPU: 0 UID: 0 PID: 8678 Comm: syz.2.1880 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 170.038038][ T8678] Tainted: [W]=WARN [ 170.038047][ T8678] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 170.038067][ T8678] Call Trace: [ 170.038077][ T8678] [ 170.038088][ T8678] __dump_stack+0x1d/0x30 [ 170.038138][ T8678] dump_stack_lvl+0xe8/0x140 [ 170.038254][ T8678] dump_stack+0x15/0x1b [ 170.038297][ T8678] should_fail_ex+0x265/0x280 [ 170.038421][ T8678] should_fail+0xb/0x20 [ 170.038454][ T8678] should_fail_usercopy+0x1a/0x20 [ 170.038558][ T8678] _copy_to_user+0x20/0xa0 [ 170.038594][ T8678] simple_read_from_buffer+0xb5/0x130 [ 170.038627][ T8678] proc_fail_nth_read+0x10e/0x150 [ 170.038715][ T8678] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 170.038825][ T8678] vfs_read+0x1a5/0x770 [ 170.038854][ T8678] ? __rcu_read_unlock+0x4f/0x70 [ 170.038888][ T8678] ? __fget_files+0x184/0x1c0 [ 170.038927][ T8678] ksys_read+0xda/0x1a0 [ 170.039005][ T8678] __x64_sys_read+0x40/0x50 [ 170.039036][ T8678] x64_sys_call+0x27c0/0x3000 [ 170.039065][ T8678] do_syscall_64+0xd2/0x200 [ 170.039105][ T8678] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 170.039142][ T8678] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 170.039171][ T8678] RIP: 0033:0x7ff7fda1d8dc [ 170.039194][ T8678] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 170.039291][ T8678] RSP: 002b:00007ff7fc47f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 170.039317][ T8678] RAX: ffffffffffffffda RBX: 00007ff7fdc75fa0 RCX: 00007ff7fda1d8dc [ 170.039335][ T8678] RDX: 000000000000000f RSI: 00007ff7fc47f0a0 RDI: 0000000000000006 [ 170.039352][ T8678] RBP: 00007ff7fc47f090 R08: 0000000000000000 R09: 0000000000000000 [ 170.039369][ T8678] R10: 000000001c3d8030 R11: 0000000000000246 R12: 0000000000000001 [ 170.039384][ T8678] R13: 00007ff7fdc76038 R14: 00007ff7fdc75fa0 R15: 00007ffcbeea8978 [ 170.039413][ T8678] [ 170.119798][ T8671] +}[@ calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 170.124250][ T8647] loop4: p27 size 10695936 extends beyond EOD, truncated [ 170.127339][ T8647] loop4: p28 start 100859904 is beyond EOD, truncated [ 170.268138][ T8647] loop4: p29 size 10695936 extends beyond EOD, truncated [ 170.278484][ T8683] FAULT_INJECTION: forcing a failure. [ 170.278484][ T8683] name failslab, interval 1, probability 0, space 0, times 0 [ 170.278693][ T8647] loop4: p30 start 100859904 is beyond EOD, truncated [ 170.291243][ T8683] CPU: 0 UID: 0 PID: 8683 Comm: syz.3.1882 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 170.291283][ T8683] Tainted: [W]=WARN [ 170.291290][ T8683] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 170.291307][ T8683] Call Trace: [ 170.291336][ T8683] [ 170.291350][ T8683] __dump_stack+0x1d/0x30 [ 170.291473][ T8683] dump_stack_lvl+0xe8/0x140 [ 170.291532][ T8683] dump_stack+0x15/0x1b [ 170.291569][ T8683] should_fail_ex+0x265/0x280 [ 170.291602][ T8683] should_failslab+0x8c/0xb0 [ 170.291741][ T8683] __kmalloc_cache_node_noprof+0x54/0x4a0 [ 170.291782][ T8683] ? __get_vm_area_node+0x106/0x1d0 [ 170.291821][ T8683] __get_vm_area_node+0x106/0x1d0 [ 170.291910][ T8683] __vmalloc_node_range_noprof+0x28c/0xed0 [ 170.291949][ T8683] ? bpf_prog_alloc_no_stats+0x47/0x3b0 [ 170.291996][ T8683] ? __rcu_read_unlock+0x4f/0x70 [ 170.292078][ T8683] ? cred_has_capability+0x210/0x280 [ 170.292127][ T8683] ? bpf_prog_alloc_no_stats+0x47/0x3b0 [ 170.292168][ T8683] __vmalloc_noprof+0x83/0xc0 [ 170.292249][ T8683] ? bpf_prog_alloc_no_stats+0x47/0x3b0 [ 170.292290][ T8683] bpf_prog_alloc_no_stats+0x47/0x3b0 [ 170.292331][ T8683] ? bpf_prog_alloc+0x2a/0x150 [ 170.292396][ T8683] bpf_prog_alloc+0x3c/0x150 [ 170.292436][ T8683] bpf_prog_load+0x506/0x1100 [ 170.292531][ T8683] ? security_bpf+0x2b/0x90 [ 170.292575][ T8683] __sys_bpf+0x469/0x7c0 [ 170.292625][ T8683] __x64_sys_bpf+0x41/0x50 [ 170.292664][ T8683] x64_sys_call+0x2aee/0x3000 [ 170.292698][ T8683] do_syscall_64+0xd2/0x200 [ 170.292761][ T8683] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 170.292849][ T8683] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 170.292884][ T8683] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 170.292914][ T8683] RIP: 0033:0x7fe97ab7eec9 [ 170.292937][ T8683] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 170.292960][ T8683] RSP: 002b:00007fe9795df038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 170.292989][ T8683] RAX: ffffffffffffffda RBX: 00007fe97add5fa0 RCX: 00007fe97ab7eec9 [ 170.293007][ T8683] RDX: 0000000000000094 RSI: 00002000000001c0 RDI: 0000000000000005 [ 170.293022][ T8683] RBP: 00007fe9795df090 R08: 0000000000000000 R09: 0000000000000000 [ 170.293039][ T8683] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 170.293055][ T8683] R13: 00007fe97add6038 R14: 00007fe97add5fa0 R15: 00007ffe323c5008 [ 170.293082][ T8683] [ 170.293134][ T8683] syz.3.1882: vmalloc error: size 4096, vm_struct allocation failed, mode:0x500dc0(GFP_USER|__GFP_ZERO|__GFP_ACCOUNT), nodemask=(null) [ 170.298061][ T8647] loop4: p31 size 10695936 extends beyond EOD, [ 170.309421][ T8683] ,cpuset= [ 170.313237][ T8647] truncated [ 170.313812][ T8647] loop4: p32 start 100859904 is beyond EOD, [ 170.323367][ T8683] /,mems_allowed=0 [ 170.323403][ T8683] CPU: 0 UID: 0 PID: 8683 Comm: syz.3.1882 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 170.323527][ T8683] Tainted: [W]=WARN [ 170.323536][ T8683] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 170.323554][ T8683] Call Trace: [ 170.323563][ T8683] [ 170.323574][ T8683] __dump_stack+0x1d/0x30 [ 170.323622][ T8683] dump_stack_lvl+0xe8/0x140 [ 170.323667][ T8683] dump_stack+0x15/0x1b [ 170.323738][ T8683] warn_alloc+0x12b/0x1a0 [ 170.323785][ T8683] __vmalloc_node_range_noprof+0x2b1/0xed0 [ 170.323837][ T8683] ? __rcu_read_unlock+0x4f/0x70 [ 170.323877][ T8683] ? cred_has_capability+0x210/0x280 [ 170.324074][ T8683] ? bpf_prog_alloc_no_stats+0x47/0x3b0 [ 170.324114][ T8683] __vmalloc_noprof+0x83/0xc0 [ 170.324222][ T8683] ? bpf_prog_alloc_no_stats+0x47/0x3b0 [ 170.324302][ T8683] bpf_prog_alloc_no_stats+0x47/0x3b0 [ 170.324340][ T8683] ? bpf_prog_alloc+0x2a/0x150 [ 170.324380][ T8683] bpf_prog_alloc+0x3c/0x150 [ 170.324420][ T8683] bpf_prog_load+0x506/0x1100 [ 170.324529][ T8683] ? security_bpf+0x2b/0x90 [ 170.324646][ T8683] __sys_bpf+0x469/0x7c0 [ 170.324698][ T8683] __x64_sys_bpf+0x41/0x50 [ 170.324804][ T8683] x64_sys_call+0x2aee/0x3000 [ 170.324862][ T8683] do_syscall_64+0xd2/0x200 [ 170.324901][ T8683] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 170.324939][ T8683] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 170.325031][ T8683] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 170.325062][ T8683] RIP: 0033:0x7fe97ab7eec9 [ 170.325082][ T8683] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 170.325107][ T8683] RSP: 002b:00007fe9795df038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 170.325130][ T8683] RAX: ffffffffffffffda RBX: 00007fe97add5fa0 RCX: 00007fe97ab7eec9 [ 170.325147][ T8683] RDX: 0000000000000094 RSI: 00002000000001c0 RDI: 0000000000000005 [ 170.325221][ T8683] RBP: 00007fe9795df090 R08: 0000000000000000 R09: 0000000000000000 [ 170.325237][ T8683] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 170.325254][ T8683] R13: 00007fe97add6038 R14: 00007fe97add5fa0 R15: 00007ffe323c5008 [ 170.325300][ T8683] [ 170.325322][ T8683] Mem-Info: [ 170.326688][ T8647] truncated [ 170.326697][ T8647] loop4: p33 size 10695936 extends beyond EOD, [ 170.329662][ T8683] active_anon:23477 inactive_anon:0 isolated_anon:0 [ 170.329662][ T8683] active_file:22963 inactive_file:2296 isolated_file:0 [ 170.329662][ T8683] unevictable:0 dirty:523 writeback:0 [ 170.329662][ T8683] slab_reclaimable:3467 slab_unreclaimable:18955 [ 170.329662][ T8683] mapped:29698 shmem:20142 pagetables:881 [ 170.329662][ T8683] sec_pagetables:0 bounce:0 [ 170.329662][ T8683] kernel_misc_reclaimable:0 [ 170.329662][ T8683] free:1855579 free_pcp:13330 free_cma:0 [ 170.333997][ T8647] truncated [ 170.401278][ T8647] loop4: p34 start 100859904 is beyond EOD, [ 170.405741][ T8683] Node 0 active_anon:91936kB inactive_anon:0kB active_file:91852kB inactive_file:9184kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:118792kB dirty:2092kB writeback:0kB shmem:78596kB kernel_stack:3264kB pagetables:3524kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 170.411170][ T8647] truncated [ 170.416027][ T8683] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 170.420610][ T8647] loop4: p35 size 10695936 extends beyond EOD, [ 170.425341][ T8683] lowmem_reserve[]: [ 170.429823][ T8647] truncated [ 170.434075][ T8683] 0 2883 [ 170.439353][ T8647] loop4: p36 start 100859904 is beyond EOD, [ 170.443185][ T8683] 7862 7862 [ 170.443211][ T8683] Node 0 DMA32 free:2949288kB boost:0kB min:4132kB low:7064kB high:9996kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:3129332kB managed:2952820kB mlocked:0kB bounce:0kB free_pcp:3532kB local_pcp:3532kB free_cma:0kB [ 170.447716][ T8647] truncated [ 170.447724][ T8647] loop4: p37 size 10695936 extends beyond EOD, [ 170.453815][ T8683] lowmem_reserve[]: 0 0 4978 4978 [ 170.453856][ T8683] Node 0 [ 170.459562][ T8647] truncated [ 170.462711][ T8647] loop4: p38 start 100859904 is beyond EOD, [ 170.465623][ T8683] Normal free:4457668kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB free_highatomic:0KB active_anon:91936kB inactive_anon:0kB active_file:91852kB inactive_file:9184kB unevictable:0kB writepending:2092kB zspages:0kB present:5242880kB managed:5098240kB mlocked:0kB bounce:0kB free_pcp:51704kB local_pcp:28472kB free_cma:0kB [ 170.469954][ T8647] truncated [ 170.489601][ T8683] lowmem_reserve[]: [ 170.498088][ T8647] loop4: p39 size 10695936 extends beyond EOD, [ 170.506057][ T8683] 0 0 0 [ 170.514076][ T8647] truncated [ 170.655718][ T8647] loop4: p40 start 100859904 is beyond EOD, [ 170.658485][ T8683] 0 [ 170.658503][ T8683] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB [ 170.663944][ T8647] truncated [ 170.668699][ T8683] 0*64kB 0*128kB [ 170.673318][ T8647] loop4: p41 size 10695936 extends beyond EOD, [ 170.677981][ T8683] 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) [ 170.682535][ T8647] truncated [ 170.686766][ T8683] 3*4096kB (M) [ 170.692088][ T8647] loop4: p42 start 100859904 is beyond EOD, [ 170.695879][ T8683] = 15360kB [ 170.695892][ T8683] Node 0 [ 170.700381][ T8647] truncated [ 170.700390][ T8647] loop4: p43 size 10695936 extends beyond EOD, [ 170.706511][ T8683] DMA32: [ 170.712199][ T8647] truncated [ 170.713259][ T8647] loop4: p44 start 100859904 is beyond EOD, [ 170.718120][ T8683] 4*4kB [ 170.722566][ T8647] truncated [ 170.742265][ T8683] (M) 5*8kB (M) 3*16kB [ 170.750753][ T8647] loop4: p45 size 10695936 extends beyond EOD, [ 170.758720][ T8683] (M) 2*32kB (M) 4*64kB (M) 4*128kB (M) 3*256kB (M) 3*512kB (M) 3*1024kB (M) 3*2048kB (M) 717*4096kB (M) [ 170.766858][ T8647] truncated [ 170.774840][ T8683] = 2949288kB [ 170.785611][ T8647] loop4: p46 start 100859904 is beyond EOD, [ 170.790903][ T8683] Node 0 Normal: [ 170.793968][ T8647] truncated [ 170.793977][ T8647] loop4: p47 size 10695936 extends beyond EOD, [ 170.797086][ T8683] 226*4kB (UM) 944*8kB [ 170.800219][ T8647] truncated [ 170.801009][ T8647] loop4: p48 start 100859904 is beyond EOD, [ 170.806485][ T8683] (UM) 594*16kB (UM) 371*32kB [ 170.851536][ T8647] truncated [ 170.854637][ T8683] (UM) 292*64kB (UM) 148*128kB [ 170.860626][ T8647] loop4: p49 size 10695936 extends beyond EOD, [ 170.887896][ T8683] (UME) 77*256kB (UM) 20*512kB [ 170.891027][ T8647] truncated [ 170.930023][ T8647] loop4: p50 start 100859904 is beyond EOD, [ 170.930864][ T8683] (UM) 18*1024kB (UME) 8*2048kB [ 170.934038][ T8647] truncated [ 170.934046][ T8647] loop4: p51 size 10695936 extends beyond EOD, truncated [ 170.936764][ T8647] loop4: p52 start 100859904 is beyond EOD, [ 170.937125][ T8683] (UME) 1056*4096kB (M) = 4457608kB [ 170.943254][ T8647] truncated [ 170.946436][ T8683] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 170.977758][ T8647] loop4: p53 size 10695936 extends beyond EOD, [ 170.980868][ T8683] 46262 total pagecache pages [ 170.980880][ T8683] 2 pages in swap cache [ 170.987137][ T8647] truncated [ 171.037638][ T8647] loop4: p54 start 100859904 is beyond EOD, [ 171.040101][ T8683] Free swap = 124988kB [ 171.040113][ T8683] Total swap = 124996kB [ 171.040123][ T8683] 2097051 pages RAM [ 171.044284][ T8647] truncated [ 171.050185][ T8683] 0 pages HighMem/MovableOnly [ 171.050195][ T8683] 80446 pages reserved [ 171.190581][ T8698] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1887'. [ 171.191425][ T8647] loop4: p55 size 10695936 extends beyond EOD, truncated [ 171.195140][ T8647] loop4: p56 start 100859904 is beyond EOD, truncated [ 171.340467][ T8647] loop4: p57 size 10695936 extends beyond EOD, truncated [ 171.349364][ T8647] loop4: p58 start 100859904 is beyond EOD, truncated [ 171.356241][ T8647] loop4: p59 size 10695936 extends beyond EOD, truncated [ 171.358540][ T8700] SELinux: failed to load policy [ 171.371573][ T8647] loop4: p60 start 100859904 is beyond EOD, truncated [ 171.378487][ T8647] loop4: p61 size 10695936 extends beyond EOD, truncated [ 171.393039][ T8647] loop4: p62 start 100859904 is beyond EOD, truncated [ 171.399871][ T8647] loop4: p63 size 10695936 extends beyond EOD, truncated [ 171.426509][ T8704] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1889'. [ 171.436526][ T8647] loop4: p64 start 100859904 is beyond EOD, truncated [ 171.443379][ T8647] loop4: p65 size 10695936 extends beyond EOD, truncated [ 171.478991][ T8647] loop4: p66 start 100859904 is beyond EOD, truncated [ 171.485868][ T8647] loop4: p67 size 10695936 extends beyond EOD, truncated [ 171.518354][ T8704] SELinux: policydb magic number 0x11 does not match expected magic number 0xf97cff8c [ 171.528798][ T8647] loop4: p68 start 100859904 is beyond EOD, truncated [ 171.530848][ T8708] tipc: Enabled bearer , priority 0 [ 171.535691][ T8647] loop4: p69 size 10695936 extends beyond EOD, truncated [ 171.535876][ T8704] SELinux: failed to load policy [ 171.543237][ T8647] loop4: p70 start 100859904 is beyond EOD, truncated [ 171.554995][ T8708] syzkaller0: entered promiscuous mode [ 171.561762][ T8647] loop4: p71 size 10695936 extends beyond EOD, truncated [ 171.569162][ T8647] loop4: p72 start 100859904 is beyond EOD, truncated [ 171.574868][ T8708] syzkaller0: entered allmulticast mode [ 171.581540][ T8647] loop4: p73 size 10695936 extends beyond EOD, truncated [ 171.582457][ T8647] loop4: p74 start 100859904 is beyond EOD, truncated [ 171.601300][ T8647] loop4: p75 size 10695936 extends beyond EOD, truncated [ 171.603501][ T8713] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=8713 comm=syz.0.1890 [ 171.609151][ T8647] loop4: p76 start 100859904 is beyond EOD, truncated [ 171.623865][ T8707] tipc: Resetting bearer [ 171.628036][ T8647] loop4: p77 size 10695936 extends beyond EOD, truncated [ 171.628744][ T8647] loop4: p78 start 100859904 is beyond EOD, truncated [ 171.647941][ T8647] loop4: p79 size 10695936 extends beyond EOD, truncated [ 171.655785][ T8647] loop4: p80 start 100859904 is beyond EOD, truncated [ 171.662621][ T8647] loop4: p81 size 10695936 extends beyond EOD, truncated [ 171.673405][ T8647] loop4: p82 start 100859904 is beyond EOD, truncated [ 171.673462][ T8707] tipc: Disabling bearer [ 171.680416][ T8647] loop4: p83 size 10695936 extends beyond EOD, truncated [ 171.694028][ T8647] loop4: p84 start 100859904 is beyond EOD, truncated [ 171.701067][ T8647] loop4: p85 size 10695936 extends beyond EOD, truncated [ 171.709091][ T8647] loop4: p86 start 100859904 is beyond EOD, truncated [ 171.716117][ T8647] loop4: p87 size 10695936 extends beyond EOD, truncated [ 171.716926][ T8647] loop4: p88 start 100859904 is beyond EOD, truncated [ 171.730450][ T8647] loop4: p89 size 10695936 extends beyond EOD, truncated [ 171.731073][ T8647] loop4: p90 start 100859904 is beyond EOD, truncated [ 171.731091][ T8647] loop4: p91 size 10695936 extends beyond EOD, truncated [ 171.731735][ T8647] loop4: p92 start 100859904 is beyond EOD, truncated [ 171.731755][ T8647] loop4: p93 size 10695936 extends beyond EOD, truncated [ 171.732311][ T8647] loop4: p94 start 100859904 is beyond EOD, truncated [ 171.732333][ T8647] loop4: p95 size 10695936 extends beyond EOD, truncated [ 171.733258][ T8647] loop4: p96 start 100859904 is beyond EOD, truncated [ 171.733283][ T8647] loop4: p97 size 10695936 extends beyond EOD, truncated [ 171.733980][ T8647] loop4: p98 start 100859904 is beyond EOD, truncated [ 171.804892][ T8647] loop4: p99 size 10695936 extends beyond EOD, truncated [ 171.813507][ T8717] loop2: detected capacity change from 0 to 512 [ 171.815332][ T8647] loop4: p100 start 100859904 is beyond EOD, truncated [ 171.827137][ T8647] loop4: p101 size 10695936 extends beyond EOD, truncated [ 171.827910][ T8717] ext3: Unknown parameter 'obj_role' [ 171.835680][ T8647] loop4: p102 start 100859904 is beyond EOD, truncated [ 171.847024][ T8647] loop4: p103 size 10695936 extends beyond EOD, truncated [ 171.855195][ T8647] loop4: p104 start 100859904 is beyond EOD, truncated [ 171.862276][ T8647] loop4: p105 size 10695936 extends beyond EOD, truncated [ 171.870542][ T8647] loop4: p106 start 100859904 is beyond EOD, truncated [ 171.877545][ T8647] loop4: p107 size 10695936 extends beyond EOD, truncated [ 171.885016][ T8719] FAULT_INJECTION: forcing a failure. [ 171.885016][ T8719] name failslab, interval 1, probability 0, space 0, times 0 [ 171.885271][ T8647] loop4: p108 start 100859904 is beyond EOD, [ 171.897704][ T8719] CPU: 1 UID: 0 PID: 8719 Comm: syz.3.1894 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 171.897744][ T8719] Tainted: [W]=WARN [ 171.897750][ T8719] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 171.897768][ T8719] Call Trace: [ 171.897778][ T8719] [ 171.897789][ T8719] __dump_stack+0x1d/0x30 [ 171.897872][ T8719] dump_stack_lvl+0xe8/0x140 [ 171.897963][ T8719] dump_stack+0x15/0x1b [ 171.898004][ T8719] should_fail_ex+0x265/0x280 [ 171.898128][ T8719] should_failslab+0x8c/0xb0 [ 171.898163][ T8719] __kmalloc_noprof+0xa5/0x570 [ 171.898273][ T8719] ? iovec_from_user+0x84/0x210 [ 171.898325][ T8719] ? __copy_msghdr+0x3d/0x300 [ 171.898355][ T8719] iovec_from_user+0x84/0x210 [ 171.898391][ T8719] __import_iovec+0xf3/0x540 [ 171.898429][ T8719] io_recvmsg_prep+0x796/0x930 [ 171.898507][ T8719] io_submit_sqes+0x5ec/0x1060 [ 171.898613][ T8719] __se_sys_io_uring_enter+0x1c1/0x1b70 [ 171.898658][ T8719] ? 0xffffffff81000000 [ 171.898676][ T8719] ? __rcu_read_unlock+0x4f/0x70 [ 171.898761][ T8719] ? get_pid_task+0x96/0xd0 [ 171.898790][ T8719] ? proc_fail_nth_write+0x13b/0x160 [ 171.898831][ T8719] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 171.899026][ T8719] ? vfs_write+0x7e8/0x960 [ 171.899130][ T8719] ? __rcu_read_unlock+0x4f/0x70 [ 171.899160][ T8719] ? __fget_files+0x184/0x1c0 [ 171.899196][ T8719] ? fput+0x8f/0xc0 [ 171.899258][ T8719] __x64_sys_io_uring_enter+0x78/0x90 [ 171.899293][ T8719] x64_sys_call+0x2df0/0x3000 [ 171.899362][ T8719] do_syscall_64+0xd2/0x200 [ 171.899401][ T8719] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 171.899505][ T8719] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 171.899540][ T8719] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 171.899604][ T8719] RIP: 0033:0x7fe97ab7eec9 [ 171.899625][ T8719] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 171.899648][ T8719] RSP: 002b:00007fe9795df038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 171.899674][ T8719] RAX: ffffffffffffffda RBX: 00007fe97add5fa0 RCX: 00007fe97ab7eec9 [ 171.899740][ T8719] RDX: 0000000000000000 RSI: 00000000000047f8 RDI: 0000000000000003 [ 171.899757][ T8719] RBP: 00007fe9795df090 R08: 0000000000000000 R09: 0000000000000000 [ 171.899772][ T8719] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 171.899788][ T8719] R13: 00007fe97add6038 R14: 00007fe97add5fa0 R15: 00007ffe323c5008 [ 171.899815][ T8719] [ 172.147795][ T8647] truncated [ 172.147806][ T8647] loop4: p109 size 10695936 extends beyond EOD, truncated [ 172.150862][ T8647] loop4: p110 start 100859904 is beyond EOD, truncated [ 172.165125][ T8647] loop4: p111 size 10695936 extends beyond EOD, truncated [ 172.174404][ T8647] loop4: p112 start 100859904 is beyond EOD, truncated [ 172.181311][ T8647] loop4: p113 size 10695936 extends beyond EOD, truncated [ 172.189410][ T8647] loop4: p114 start 100859904 is beyond EOD, truncated [ 172.196322][ T8647] loop4: p115 size 10695936 extends beyond EOD, truncated [ 172.204166][ T8647] loop4: p116 start 100859904 is beyond EOD, truncated [ 172.211041][ T8647] loop4: p117 size 10695936 extends beyond EOD, truncated [ 172.218996][ T8647] loop4: p118 start 100859904 is beyond EOD, truncated [ 172.226002][ T8647] loop4: p119 size 10695936 extends beyond EOD, truncated [ 172.234220][ T8647] loop4: p120 start 100859904 is beyond EOD, truncated [ 172.241151][ T8647] loop4: p121 size 10695936 extends beyond EOD, truncated [ 172.248835][ T8647] loop4: p122 start 100859904 is beyond EOD, truncated [ 172.255788][ T8647] loop4: p123 size 10695936 extends beyond EOD, truncated [ 172.263688][ T8647] loop4: p124 start 100859904 is beyond EOD, truncated [ 172.270552][ T8647] loop4: p125 size 10695936 extends beyond EOD, truncated [ 172.278569][ T8647] loop4: p126 start 100859904 is beyond EOD, truncated [ 172.285508][ T8647] loop4: p127 size 10695936 extends beyond EOD, truncated [ 172.293509][ T8647] loop4: p128 start 100859904 is beyond EOD, truncated [ 172.300399][ T8647] loop4: p129 size 10695936 extends beyond EOD, truncated [ 172.308173][ T8647] loop4: p130 start 100859904 is beyond EOD, truncated [ 172.315133][ T8647] loop4: p131 size 10695936 extends beyond EOD, truncated [ 172.323122][ T8647] loop4: p132 start 100859904 is beyond EOD, truncated [ 172.330003][ T8647] loop4: p133 size 10695936 extends beyond EOD, truncated [ 172.342718][ T8647] loop4: p134 start 100859904 is beyond EOD, truncated [ 172.349607][ T8647] loop4: p135 size 10695936 extends beyond EOD, truncated [ 172.361830][ T8647] loop4: p136 start 100859904 is beyond EOD, truncated [ 172.368759][ T8647] loop4: p137 size 10695936 extends beyond EOD, truncated [ 172.377190][ T8734] loop2: detected capacity change from 0 to 164 [ 172.383832][ T8647] loop4: p138 start 100859904 is beyond EOD, truncated [ 172.390737][ T8647] loop4: p139 size 10695936 extends beyond EOD, truncated [ 172.407076][ T8647] loop4: p140 start 100859904 is beyond EOD, truncated [ 172.414048][ T8647] loop4: p141 size 10695936 extends beyond EOD, truncated [ 172.433120][ T8647] loop4: p142 start 100859904 is beyond EOD, truncated [ 172.440231][ T8647] loop4: p143 size 10695936 extends beyond EOD, truncated [ 172.448211][ T8647] loop4: p144 start 100859904 is beyond EOD, truncated [ 172.455155][ T8647] loop4: p145 size 10695936 extends beyond EOD, truncated [ 172.464245][ T8647] loop4: p146 start 100859904 is beyond EOD, truncated [ 172.471162][ T8647] loop4: p147 size 10695936 extends beyond EOD, truncated [ 172.479403][ T8647] loop4: p148 start 100859904 is beyond EOD, truncated [ 172.486913][ T8647] loop4: p149 size 10695936 extends beyond EOD, truncated [ 172.495054][ T8647] loop4: p150 start 100859904 is beyond EOD, truncated [ 172.502397][ T8647] loop4: p151 size 10695936 extends beyond EOD, truncated [ 172.523833][ T8647] loop4: p152 start 100859904 is beyond EOD, truncated [ 172.530884][ T8647] loop4: p153 size 10695936 extends beyond EOD, truncated [ 172.541294][ T8647] loop4: p154 start 100859904 is beyond EOD, truncated [ 172.548290][ T8647] loop4: p155 size 10695936 extends beyond EOD, truncated [ 172.557300][ T8647] loop4: p156 start 100859904 is beyond EOD, truncated [ 172.564284][ T8647] loop4: p157 size 10695936 extends beyond EOD, truncated [ 172.572653][ T8647] loop4: p158 start 100859904 is beyond EOD, truncated [ 172.579607][ T8647] loop4: p159 size 10695936 extends beyond EOD, truncated [ 172.587531][ T8647] loop4: p160 start 100859904 is beyond EOD, truncated [ 172.594473][ T8647] loop4: p161 size 10695936 extends beyond EOD, truncated [ 172.602774][ T8647] loop4: p162 start 100859904 is beyond EOD, truncated [ 172.609681][ T8647] loop4: p163 size 10695936 extends beyond EOD, truncated [ 172.653784][ T8748] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1903'. [ 172.712160][ T8647] loop4: p164 start 100859904 is beyond EOD, truncated [ 172.719297][ T8647] loop4: p165 size 10695936 extends beyond EOD, truncated [ 172.731160][ T8748] SELinux: failed to load policy [ 172.734503][ T8647] loop4: p166 start 100859904 is beyond EOD, truncated [ 172.743177][ T8647] loop4: p167 size 10695936 extends beyond EOD, truncated [ 172.751538][ T8647] loop4: p168 start 100859904 is beyond EOD, truncated [ 172.758507][ T8647] loop4: p169 size 10695936 extends beyond EOD, truncated [ 172.766377][ T8647] loop4: p170 start 100859904 is beyond EOD, truncated [ 172.773344][ T8647] loop4: p171 size 10695936 extends beyond EOD, truncated [ 172.781214][ T8647] loop4: p172 start 100859904 is beyond EOD, truncated [ 172.788167][ T8647] loop4: p173 size 10695936 extends beyond EOD, truncated [ 172.795570][ T8751] bridge0: port 6(batadv8) entered blocking state [ 172.802062][ T8751] bridge0: port 6(batadv8) entered disabled state [ 172.808917][ T8751] batadv8: entered allmulticast mode [ 172.813231][ T8647] loop4: p174 start 100859904 is beyond EOD, truncated [ 172.815360][ T8751] batadv8: entered promiscuous mode [ 172.821081][ T8647] loop4: p175 size 10695936 extends beyond EOD, truncated [ 172.832674][ T8647] loop4: p176 start 100859904 is beyond EOD, truncated [ 172.840422][ T8647] loop4: p177 size 10695936 extends beyond EOD, truncated [ 172.873023][ T8647] loop4: p178 start 100859904 is beyond EOD, truncated [ 172.879936][ T8647] loop4: p179 size 10695936 extends beyond EOD, truncated [ 172.891983][ T8647] loop4: p180 start 100859904 is beyond EOD, truncated [ 172.898988][ T8647] loop4: p181 size 10695936 extends beyond EOD, truncated [ 172.912683][ T8647] loop4: p182 start 100859904 is beyond EOD, truncated [ 172.919612][ T8647] loop4: p183 size 10695936 extends beyond EOD, truncated [ 172.928227][ T8754] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1905'. [ 172.938848][ T8647] loop4: p184 start 100859904 is beyond EOD, truncated [ 172.945840][ T8647] loop4: p185 size 10695936 extends beyond EOD, truncated [ 172.964058][ T8647] loop4: p186 start 100859904 is beyond EOD, truncated [ 172.970968][ T8647] loop4: p187 size 10695936 extends beyond EOD, truncated [ 172.985064][ T8647] loop4: p188 start 100859904 is beyond EOD, truncated [ 172.992091][ T8647] loop4: p189 size 10695936 extends beyond EOD, truncated [ 172.999984][ T8647] loop4: p190 start 100859904 is beyond EOD, truncated [ 173.006895][ T8647] loop4: p191 size 10695936 extends beyond EOD, truncated [ 173.042901][ T8647] loop4: p192 start 100859904 is beyond EOD, truncated [ 173.049897][ T8647] loop4: p193 size 10695936 extends beyond EOD, truncated [ 173.074515][ T8754] SELinux: failed to load policy [ 173.090619][ T8647] loop4: p194 start 100859904 is beyond EOD, truncated [ 173.097628][ T8647] loop4: p195 size 10695936 extends beyond EOD, truncated [ 173.130217][ T8647] loop4: p196 start 100859904 is beyond EOD, truncated [ 173.137386][ T8647] loop4: p197 size 10695936 extends beyond EOD, truncated [ 173.145355][ T8647] loop4: p198 start 100859904 is beyond EOD, truncated [ 173.152254][ T8647] loop4: p199 size 10695936 extends beyond EOD, truncated [ 173.160002][ T8647] loop4: p200 start 100859904 is beyond EOD, truncated [ 173.167062][ T8647] loop4: p201 size 10695936 extends beyond EOD, truncated [ 173.215130][ T8647] loop4: p202 start 100859904 is beyond EOD, truncated [ 173.222087][ T8647] loop4: p203 size 10695936 extends beyond EOD, truncated [ 173.243134][ T8647] loop4: p204 start 100859904 is beyond EOD, truncated [ 173.250131][ T8647] loop4: p205 size 10695936 extends beyond EOD, truncated [ 173.258302][ T8647] loop4: p206 start 100859904 is beyond EOD, truncated [ 173.265299][ T8647] loop4: p207 size 10695936 extends beyond EOD, truncated [ 173.282128][ T8647] loop4: p208 start 100859904 is beyond EOD, truncated [ 173.289135][ T8647] loop4: p209 size 10695936 extends beyond EOD, truncated [ 173.303619][ T8641] batman_adv: batadv8: No IGMP Querier present - multicast optimizations disabled [ 173.312909][ T8641] batman_adv: batadv8: No MLD Querier present - multicast optimizations disabled [ 173.346796][ T8647] loop4: p210 start 100859904 is beyond EOD, truncated [ 173.353945][ T8647] loop4: p211 size 10695936 extends beyond EOD, truncated [ 173.361727][ T8647] loop4: p212 start 100859904 is beyond EOD, truncated [ 173.368646][ T8647] loop4: p213 size 10695936 extends beyond EOD, truncated [ 173.376785][ T8647] loop4: p214 start 100859904 is beyond EOD, truncated [ 173.383809][ T8647] loop4: p215 size 10695936 extends beyond EOD, truncated [ 173.391835][ T8647] loop4: p216 start 100859904 is beyond EOD, truncated [ 173.398753][ T8647] loop4: p217 size 10695936 extends beyond EOD, truncated [ 173.427500][ T8647] loop4: p218 start 100859904 is beyond EOD, truncated [ 173.434446][ T8647] loop4: p219 size 10695936 extends beyond EOD, truncated [ 173.442190][ T8647] loop4: p220 start 100859904 is beyond EOD, truncated [ 173.449218][ T8647] loop4: p221 size 10695936 extends beyond EOD, truncated [ 173.475529][ T8647] loop4: p222 start 100859904 is beyond EOD, truncated [ 173.482458][ T8647] loop4: p223 size 10695936 extends beyond EOD, truncated [ 173.490667][ T8647] loop4: p224 start 100859904 is beyond EOD, truncated [ 173.497633][ T8647] loop4: p225 size 10695936 extends beyond EOD, truncated [ 173.507167][ T8647] loop4: p226 start 100859904 is beyond EOD, truncated [ 173.514158][ T8647] loop4: p227 size 10695936 extends beyond EOD, truncated [ 173.523467][ T8647] loop4: p228 start 100859904 is beyond EOD, truncated [ 173.530462][ T8647] loop4: p229 size 10695936 extends beyond EOD, truncated [ 173.538204][ T8647] loop4: p230 start 100859904 is beyond EOD, truncated [ 173.545224][ T8647] loop4: p231 size 10695936 extends beyond EOD, truncated [ 173.555017][ T8771] loop2: detected capacity change from 0 to 164 [ 173.591367][ T8647] loop4: p232 start 100859904 is beyond EOD, truncated [ 173.598408][ T8647] loop4: p233 size 10695936 extends beyond EOD, truncated [ 173.623541][ T8647] loop4: p234 start 100859904 is beyond EOD, truncated [ 173.630471][ T8647] loop4: p235 size 10695936 extends beyond EOD, truncated [ 173.644428][ T29] kauditd_printk_skb: 324 callbacks suppressed [ 173.644446][ T29] audit: type=1326 audit(1759678732.629:2798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8774 comm="syz.3.1914" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe97ab7eec9 code=0x7ffc0000 [ 173.674787][ T8647] loop4: p236 start 100859904 is beyond EOD, truncated [ 173.677122][ T29] audit: type=1326 audit(1759678732.659:2799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8774 comm="syz.3.1914" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7fe97ab7eec9 code=0x7ffc0000 [ 173.681717][ T8647] loop4: p237 size 10695936 extends beyond EOD, [ 173.705007][ T29] audit: type=1326 audit(1759678732.659:2800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8774 comm="syz.3.1914" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe97ab7eec9 code=0x7ffc0000 [ 173.711370][ T8647] truncated [ 173.738092][ T29] audit: type=1326 audit(1759678732.659:2801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8774 comm="syz.3.1914" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe97ab7eec9 code=0x7ffc0000 [ 173.766732][ T8647] loop4: p238 start 100859904 is beyond EOD, truncated [ 173.773675][ T8647] loop4: p239 size 10695936 extends beyond EOD, truncated [ 173.779078][ T29] audit: type=1326 audit(1759678732.739:2802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8774 comm="syz.3.1914" exe="/root/syz-executor" sig=0 arch=c000003e syscall=285 compat=0 ip=0x7fe97ab7eec9 code=0x7ffc0000 [ 173.781445][ T8647] loop4: p240 start 100859904 is beyond EOD, truncated [ 173.804244][ T29] audit: type=1326 audit(1759678732.739:2803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8774 comm="syz.3.1914" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe97ab7eec9 code=0x7ffc0000 [ 173.804324][ T29] audit: type=1326 audit(1759678732.739:2804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8774 comm="syz.3.1914" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe97ab7eec9 code=0x7ffc0000 [ 173.804353][ T29] audit: type=1326 audit(1759678732.739:2805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8774 comm="syz.3.1914" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe97ab7eec9 code=0x7ffc0000 [ 173.811197][ T8647] loop4: p241 size 10695936 extends beyond EOD, [ 173.834612][ T29] audit: type=1326 audit(1759678732.739:2806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8774 comm="syz.3.1914" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe97ab7eec9 code=0x7ffc0000 [ 173.857997][ T8647] truncated [ 173.859224][ T8647] loop4: p242 start 100859904 is beyond EOD, [ 173.881457][ T29] audit: type=1326 audit(1759678732.739:2807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8774 comm="syz.3.1914" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fe97ab7d97f code=0x7ffc0000 [ 173.887813][ T8647] truncated [ 173.887822][ T8647] loop4: p243 size 10695936 extends beyond EOD, truncated [ 173.888658][ T8647] loop4: p244 start 100859904 is beyond EOD, truncated [ 173.961091][ T8647] loop4: p245 size 10695936 extends beyond EOD, truncated [ 173.968421][ T8778] tmpfs: Bad value for 'mpol' [ 173.997090][ T8647] loop4: p246 start 100859904 is beyond EOD, truncated [ 174.004130][ T8647] loop4: p247 size 10695936 extends beyond EOD, truncated [ 174.039652][ T8647] loop4: p248 start 100859904 is beyond EOD, truncated [ 174.046796][ T8647] loop4: p249 size 10695936 extends beyond EOD, truncated [ 174.082210][ T8647] loop4: p250 start 100859904 is beyond EOD, truncated [ 174.089202][ T8647] loop4: p251 size 10695936 extends beyond EOD, truncated [ 174.110464][ T8647] loop4: p252 start 100859904 is beyond EOD, truncated [ 174.117445][ T8647] loop4: p253 size 10695936 extends beyond EOD, truncated [ 174.139972][ T8647] loop4: p254 start 100859904 is beyond EOD, truncated [ 174.146952][ T8647] loop4: p255 size 10695936 extends beyond EOD, truncated [ 174.294201][ T8787] tipc: Enabled bearer , priority 0 [ 174.302957][ T8787] tipc: Resetting bearer [ 174.311698][ T8786] tipc: Disabling bearer [ 174.363537][ T8789] bridge0: port 14(batadv15) entered blocking state [ 174.370302][ T8789] bridge0: port 14(batadv15) entered disabled state [ 174.385232][ T8793] random: crng reseeded on system resumption [ 174.431058][ T8789] batadv15: entered allmulticast mode [ 174.437434][ T8789] batadv15: entered promiscuous mode [ 174.454294][ T8802] loop3: detected capacity change from 0 to 164 [ 174.655122][ T8821] 9pnet_fd: Insufficient options for proto=fd [ 174.674670][ T8818] netlink: 3 bytes leftover after parsing attributes in process `syz.1.1929'. [ 174.685473][ T8818] 0ªX¹¦À: renamed from 61ªX¹¦À [ 174.692767][ T8818] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 174.708693][ T8824] loop4: detected capacity change from 0 to 512 [ 174.717614][ T8824] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #15: comm syz.4.1932: casefold flag without casefold feature [ 174.730566][ T8824] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.1932: couldn't read orphan inode 15 (err -117) [ 174.743975][ T8824] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 174.810621][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.838188][ T8830] loop4: detected capacity change from 0 to 164 [ 174.850453][ T8830] isofs_fill_super: get root inode failed [ 174.862647][ T4292] batman_adv: batadv15: No IGMP Querier present - multicast optimizations disabled [ 174.872046][ T4292] batman_adv: batadv15: No MLD Querier present - multicast optimizations disabled [ 174.918873][ T8834] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1936'. [ 174.928894][ T8834] netem: change failed [ 174.929513][ T8836] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1937'. [ 175.010270][ T8836] SELinux: failed to load policy [ 175.070408][ T8848] 9pnet_fd: Insufficient options for proto=fd [ 175.107687][ T8850] netlink: 3 bytes leftover after parsing attributes in process `syz.4.1944'. [ 175.117211][ T8850] 1ªX¹¦À: renamed from 60ªX¹¦À [ 175.124456][ T8850] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 175.232610][ T8853] tipc: Enabled bearer , priority 0 [ 175.243781][ T8852] tipc: Disabling bearer [ 175.251095][ T8856] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1946'. [ 175.260164][ T8856] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1946'. [ 175.342908][ T8861] loop2: detected capacity change from 0 to 8192 [ 175.414074][ T8867] netlink: 'syz.1.1946': attribute type 13 has an invalid length. [ 175.453092][ T8867] gretap0: refused to change device tx_queue_len [ 175.459522][ T8867] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 175.548930][ T8876] 9pnet_fd: Insufficient options for proto=fd [ 175.817712][ T8891] loop3: detected capacity change from 0 to 128 [ 176.088381][ T8894] tipc: Enabled bearer , priority 0 [ 176.129523][ T8893] tipc: Disabling bearer [ 176.358225][ T8906] 9pnet_fd: Insufficient options for proto=fd [ 176.366019][ T8905] loop2: detected capacity change from 0 to 164 [ 176.388622][ T8902] __nla_validate_parse: 1 callbacks suppressed [ 176.388642][ T8902] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1963'. [ 176.412751][ T8902] veth1_macvtap: left promiscuous mode [ 176.493226][ T8910] loop3: detected capacity change from 0 to 512 [ 176.513456][ T8910] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 176.542760][ T8910] EXT4-fs (loop3): orphan cleanup on readonly fs [ 176.562473][ T8910] EXT4-fs error (device loop3): ext4_do_update_inode:5624: inode #16: comm syz.3.1966: corrupted inode contents [ 176.582769][ T8910] EXT4-fs (loop3): Remounting filesystem read-only [ 176.591723][ T8910] EXT4-fs (loop3): 1 truncate cleaned up [ 176.598647][ T8643] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 176.609294][ T8643] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 176.639941][ T8643] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 176.659880][ T8910] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 176.741697][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.768728][ T8921] bridge0: port 12(batadv13) entered blocking state [ 176.775438][ T8921] bridge0: port 12(batadv13) entered disabled state [ 176.782337][ T8921] batadv13: entered allmulticast mode [ 176.788794][ T8921] batadv13: entered promiscuous mode [ 176.900686][ T8930] loop3: detected capacity change from 0 to 8192 [ 176.943132][ T8932] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1974'. [ 177.027683][ T8932] SELinux: failed to load policy [ 177.273657][ T8643] batman_adv: batadv13: No IGMP Querier present - multicast optimizations disabled [ 177.284046][ T8643] batman_adv: batadv13: No MLD Querier present - multicast optimizations disabled [ 177.314422][ T8940] 9pnet_fd: Insufficient options for proto=fd [ 177.827732][ T8954] bridge0: port 7(batadv10) entered blocking state [ 177.834356][ T8954] bridge0: port 7(batadv10) entered disabled state [ 177.880905][ T8954] batadv10: entered allmulticast mode [ 177.905220][ T8954] batadv10: entered promiscuous mode [ 177.920005][ T8934] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1975'. [ 177.928993][ T8934] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1975'. [ 177.946016][ T8960] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1984'. [ 178.063077][ T8960] SELinux: policydb magic number 0x11 does not match expected magic number 0xf97cff8c [ 178.093665][ T8960] SELinux: failed to load policy [ 178.332553][ T8643] batman_adv: batadv10: No IGMP Querier present - multicast optimizations disabled [ 178.341984][ T8643] batman_adv: batadv10: No MLD Querier present - multicast optimizations disabled [ 178.361047][ T8972] loop2: detected capacity change from 0 to 128 [ 179.056315][ T8989] tipc: Enabled bearer , priority 0 [ 179.065598][ T8988] tipc: Disabling bearer [ 179.137234][ T8991] bridge0: port 8(batadv11) entered blocking state [ 179.143888][ T8991] bridge0: port 8(batadv11) entered disabled state [ 179.215749][ T8991] batadv11: entered allmulticast mode [ 179.237235][ T8991] batadv11: entered promiscuous mode [ 179.513148][ T9000] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1997'. [ 179.610233][ T9000] SELinux: failed to load policy [ 179.622569][ T12] batman_adv: batadv11: No IGMP Querier present - multicast optimizations disabled [ 179.631973][ T12] batman_adv: batadv11: No MLD Querier present - multicast optimizations disabled [ 179.882868][ T9021] loop3: detected capacity change from 0 to 128 [ 179.986472][ T9023] loop2: detected capacity change from 0 to 164 [ 180.504812][ T9041] loop4: detected capacity change from 0 to 128 [ 180.642463][ T9044] netlink: 3 bytes leftover after parsing attributes in process `syz.3.2015'. [ 180.651563][ T9044] 1ªX¹¦À: renamed from 60ªX¹¦À [ 180.665640][ T9044] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 180.706707][ T9047] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2016'. [ 180.789893][ T9048] SELinux: failed to load policy [ 180.830531][ T29] kauditd_printk_skb: 418 callbacks suppressed [ 180.830556][ T29] audit: type=1326 audit(1759678739.809:3220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9049 comm="syz.1.2017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9101fbeec9 code=0x7ffc0000 [ 180.888256][ T29] audit: type=1326 audit(1759678739.859:3221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9049 comm="syz.1.2017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f9101fbeec9 code=0x7ffc0000 [ 180.911800][ T29] audit: type=1326 audit(1759678739.859:3222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9049 comm="syz.1.2017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9101fbeec9 code=0x7ffc0000 [ 180.935331][ T29] audit: type=1326 audit(1759678739.859:3223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9049 comm="syz.1.2017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9101fbeec9 code=0x7ffc0000 [ 181.048243][ T9060] syzkaller1: entered promiscuous mode [ 181.053807][ T9060] syzkaller1: entered allmulticast mode [ 181.238467][ T9069] lo speed is unknown, defaulting to 1000 [ 181.520476][ T29] audit: type=1400 audit(1759678740.499:3224): avc: denied { unmount } for pid=9074 comm="syz.3.2028" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 181.678593][ T9087] bridge0: port 9(batadv9) entered blocking state [ 181.685167][ T9087] bridge0: port 9(batadv9) entered disabled state [ 181.715795][ T9087] batadv9: entered allmulticast mode [ 181.726375][ T9090] loop2: detected capacity change from 0 to 512 [ 181.739256][ T9087] batadv9: entered promiscuous mode [ 181.807526][ T9093] loop3: detected capacity change from 0 to 128 [ 182.019962][ T9090] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #15: comm syz.2.2030: casefold flag without casefold feature [ 182.156777][ T9090] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.2030: couldn't read orphan inode 15 (err -117) [ 182.172938][ T9090] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 182.187572][ T8643] batman_adv: batadv9: No IGMP Querier present - multicast optimizations disabled [ 182.196999][ T8643] batman_adv: batadv9: No MLD Querier present - multicast optimizations disabled [ 182.207848][ T9098] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2035'. [ 182.240322][ T9101] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2036'. [ 182.289333][ T9101] SELinux: policydb magic number 0x11 does not match expected magic number 0xf97cff8c [ 182.299113][ T9101] SELinux: failed to load policy [ 182.363099][ T29] audit: type=1326 audit(1759678741.339:3225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9106 comm="syz.0.2038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee472feec9 code=0x7ffc0000 [ 182.386808][ T29] audit: type=1326 audit(1759678741.339:3226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9106 comm="syz.0.2038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee472feec9 code=0x7ffc0000 [ 182.410335][ T29] audit: type=1326 audit(1759678741.339:3227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9106 comm="syz.0.2038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fee472feec9 code=0x7ffc0000 [ 182.433784][ T3382] IPVS: starting estimator thread 0... [ 182.433926][ T29] audit: type=1326 audit(1759678741.339:3228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9106 comm="syz.0.2038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee472feec9 code=0x7ffc0000 [ 182.462777][ T29] audit: type=1326 audit(1759678741.339:3229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9106 comm="syz.0.2038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee472feec9 code=0x7ffc0000 [ 182.463065][ T9098] SELinux: policydb magic number 0x11 does not match expected magic number 0xf97cff8c [ 182.523455][ T9098] SELinux: failed to load policy [ 182.552649][ T9108] IPVS: using max 2352 ests per chain, 117600 per kthread [ 182.586607][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 182.995535][ T9138] netlink: 3 bytes leftover after parsing attributes in process `syz.1.2052'. [ 183.004804][ T9138] 1ªX¹¦À: renamed from 60ªX¹¦À [ 183.110256][ T9138] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 183.136254][ T9143] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2048'. [ 183.228032][ T9141] lo speed is unknown, defaulting to 1000 [ 183.530107][ T9147] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2053'. [ 183.708187][ T9152] netlink: 3 bytes leftover after parsing attributes in process `syz.1.2054'. [ 183.724063][ T9153] SELinux: policydb magic number 0x11 does not match expected magic number 0xf97cff8c [ 183.749922][ T9152] 0ªX¹¦À: renamed from 61ªX¹¦À [ 183.771285][ T9153] SELinux: failed to load policy [ 183.814342][ T9152] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 183.840750][ T9148] netlink: 80 bytes leftover after parsing attributes in process `syz.4.2053'. [ 184.862648][ T9185] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2069'. [ 184.952607][ T9185] SELinux: failed to load policy [ 184.969816][ T9185] netlink: 80 bytes leftover after parsing attributes in process `syz.0.2069'. [ 185.045716][ T9194] loop4: detected capacity change from 0 to 512 [ 185.112141][ T9194] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 185.122737][ T9194] EXT4-fs (loop4): orphan cleanup on readonly fs [ 185.176080][ T9194] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #16: comm syz.4.2072: corrupted inode contents [ 185.213426][ T9194] EXT4-fs (loop4): Remounting filesystem read-only [ 185.244739][ T9194] EXT4-fs (loop4): 1 truncate cleaned up [ 185.250615][ T12] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 185.261283][ T12] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 185.273895][ T9200] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2068'. [ 185.291735][ T12] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 185.420849][ T9194] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 185.504121][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 185.915514][ T9214] loop4: detected capacity change from 0 to 128 [ 186.299582][ T29] kauditd_printk_skb: 163 callbacks suppressed [ 186.299601][ T29] audit: type=1326 audit(1759678745.279:3387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9217 comm="syz.0.2078" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee472feec9 code=0x7ffc0000 [ 186.314278][ T9218] bridge0: port 9(batadv12) entered blocking state [ 186.336081][ T9218] bridge0: port 9(batadv12) entered disabled state [ 186.343584][ T9218] batadv12: entered allmulticast mode [ 186.371403][ T9218] batadv12: entered promiscuous mode [ 186.377736][ T29] audit: type=1326 audit(1759678745.289:3388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9217 comm="syz.0.2078" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee472feec9 code=0x7ffc0000 [ 186.401283][ T29] audit: type=1326 audit(1759678745.319:3389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9217 comm="syz.0.2078" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fee472feec9 code=0x7ffc0000 [ 186.424735][ T29] audit: type=1326 audit(1759678745.319:3390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9217 comm="syz.0.2078" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee472feec9 code=0x7ffc0000 [ 186.448183][ T29] audit: type=1326 audit(1759678745.319:3391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9217 comm="syz.0.2078" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fee472feec9 code=0x7ffc0000 [ 186.471670][ T29] audit: type=1326 audit(1759678745.319:3392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9217 comm="syz.0.2078" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee472feec9 code=0x7ffc0000 [ 186.476173][ T9221] loop2: detected capacity change from 0 to 2048 [ 186.495101][ T29] audit: type=1326 audit(1759678745.319:3393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9217 comm="syz.0.2078" exe="/root/syz-executor" sig=0 arch=c000003e syscall=127 compat=0 ip=0x7fee472feec9 code=0x7ffc0000 [ 186.495158][ T29] audit: type=1326 audit(1759678745.319:3394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9217 comm="syz.0.2078" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee472feec9 code=0x7ffc0000 [ 186.548475][ T29] audit: type=1326 audit(1759678745.319:3395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9217 comm="syz.0.2078" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fee472feec9 code=0x7ffc0000 [ 186.571906][ T29] audit: type=1326 audit(1759678745.319:3396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9217 comm="syz.0.2078" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee472feec9 code=0x7ffc0000 [ 186.655352][ T3382] IPVS: starting estimator thread 0... [ 186.661075][ T9221] EXT4-fs error (device loop2): ext4_ext_check_inode:523: inode #2: comm syz.2.2080: pblk 0 bad header/extent: too large eh_max - magic f30a, entries 1, max 260(4), depth 0(0) [ 186.682823][ T9221] EXT4-fs (loop2): get root inode failed [ 186.688490][ T9221] EXT4-fs (loop2): mount failed [ 186.731165][ T9242] SELinux: policydb magic number 0x11 does not match expected magic number 0xf97cff8c [ 186.741347][ T9242] SELinux: failed to load policy [ 186.803999][ T8643] batman_adv: batadv12: No IGMP Querier present - multicast optimizations disabled [ 186.813394][ T8643] batman_adv: batadv12: No MLD Querier present - multicast optimizations disabled [ 186.822938][ T9232] IPVS: using max 2352 ests per chain, 117600 per kthread [ 186.838106][ T9243] loop4: detected capacity change from 0 to 128 [ 186.850632][ T9245] tipc: Enabled bearer , priority 0 [ 186.859763][ T9244] tipc: Disabling bearer [ 187.185070][ T9263] bridge0: port 13(batadv13) entered blocking state [ 187.191757][ T9263] bridge0: port 13(batadv13) entered disabled state [ 187.198995][ T9263] batadv13: entered allmulticast mode [ 187.206275][ T9263] batadv13: entered promiscuous mode [ 187.248400][ T9265] loop2: detected capacity change from 0 to 164 [ 187.559873][ T9268] loop4: detected capacity change from 0 to 2048 [ 187.574852][ T9268] EXT4-fs error (device loop4): ext4_ext_check_inode:523: inode #2: comm syz.4.2096: pblk 0 bad header/extent: too large eh_max - magic f30a, entries 1, max 260(4), depth 0(0) [ 187.599145][ T9268] EXT4-fs (loop4): get root inode failed [ 187.605005][ T9268] EXT4-fs (loop4): mount failed [ 187.683302][ T8643] batman_adv: batadv13: No IGMP Querier present - multicast optimizations disabled [ 187.692863][ T8643] batman_adv: batadv13: No MLD Querier present - multicast optimizations disabled [ 187.906499][ T9282] __nla_validate_parse: 3 callbacks suppressed [ 187.906515][ T9282] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2101'. [ 188.050191][ T9282] SELinux: failed to load policy [ 188.230484][ T9297] loop4: detected capacity change from 0 to 128 [ 188.298662][ T9304] 9pnet_fd: Insufficient options for proto=fd [ 188.322124][ T9299] tipc: Enabling of bearer rejected, already enabled [ 188.347624][ T9307] loop2: detected capacity change from 0 to 512 [ 188.376410][ T9307] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 188.388895][ T9307] EXT4-fs (loop2): orphan cleanup on readonly fs [ 188.398461][ T9307] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #16: comm syz.2.2111: corrupted inode contents [ 188.411225][ T9307] EXT4-fs (loop2): Remounting filesystem read-only [ 188.418101][ T9307] EXT4-fs (loop2): 1 truncate cleaned up [ 188.423958][ T12] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 188.434542][ T12] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 188.552882][ T12] EXT4-fs (loop2): Quota write (off=8, len=24) cancelled because transaction is not started [ 188.567937][ T9307] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 188.704573][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.771735][ T9319] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2114'. [ 188.884074][ T9322] lo speed is unknown, defaulting to 1000 [ 189.350620][ T9327] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2117'. [ 189.414589][ T9319] SELinux: failed to load policy [ 189.421071][ T9328] SELinux: policydb magic number 0x11 does not match expected magic number 0xf97cff8c [ 189.506744][ T9328] SELinux: failed to load policy [ 189.607635][ T3310] ================================================================== [ 189.615767][ T3310] BUG: KCSAN: data-race in generic_fillattr / inode_add_bytes [ 189.623262][ T3310] [ 189.625600][ T3310] read-write to 0xffff88812d890f90 of 8 bytes by task 9323 on cpu 1: [ 189.633681][ T3310] inode_add_bytes+0x47/0xe0 [ 189.638302][ T3310] __dquot_alloc_space+0x180/0x8a0 [ 189.643444][ T3310] shmem_inode_acct_blocks+0x129/0x240 [ 189.648958][ T3310] shmem_get_folio_gfp+0x5a7/0xd60 [ 189.654127][ T3310] shmem_write_begin+0xa8/0x190 [ 189.659028][ T3310] generic_perform_write+0x181/0x490 [ 189.664354][ T3310] shmem_file_write_iter+0xc5/0xf0 [ 189.669588][ T3310] __kernel_write_iter+0x2d3/0x540 [ 189.674732][ T3310] dump_user_range+0x61e/0x8f0 [ 189.679536][ T3310] elf_core_dump+0x1de7/0x1f80 [ 189.684342][ T3310] coredump_write+0xb0f/0xe30 [ 189.689052][ T3310] vfs_coredump+0x143a/0x20d0 [ 189.693754][ T3310] get_signal+0xd84/0xf70 [ 189.698118][ T3310] arch_do_signal_or_restart+0x96/0x440 [ 189.703758][ T3310] irqentry_exit_to_user_mode+0x5b/0xa0 [ 189.709341][ T3310] irqentry_exit+0x12/0x50 [ 189.713784][ T3310] asm_exc_page_fault+0x26/0x30 [ 189.718663][ T3310] [ 189.721006][ T3310] read to 0xffff88812d890f90 of 8 bytes by task 3310 on cpu 0: [ 189.728559][ T3310] generic_fillattr+0x27d/0x340 [ 189.733453][ T3310] shmem_getattr+0x181/0x200 [ 189.738070][ T3310] vfs_getattr_nosec+0x143/0x1e0 [ 189.743038][ T3310] vfs_statx+0x113/0x390 [ 189.747306][ T3310] vfs_fstatat+0x115/0x170 [ 189.751785][ T3310] __se_sys_newfstatat+0x55/0x260 [ 189.756842][ T3310] __x64_sys_newfstatat+0x55/0x70 [ 189.761900][ T3310] x64_sys_call+0x135a/0x3000 [ 189.766595][ T3310] do_syscall_64+0xd2/0x200 [ 189.771138][ T3310] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 189.777097][ T3310] [ 189.779422][ T3310] value changed: 0x000000000001d668 -> 0x000000000001d670 [ 189.786532][ T3310] [ 189.788860][ T3310] Reported by Kernel Concurrency Sanitizer on: [ 189.795017][ T3310] CPU: 0 UID: 0 PID: 3310 Comm: syz-executor Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 189.806499][ T3310] Tainted: [W]=WARN [ 189.810304][ T3310] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 189.820372][ T3310] ==================================================================