last executing test programs: 1.660058419s ago: executing program 1 (id=2559): r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000004c0)={'tunl0\x00', &(0x7f00000003c0)={'gre0\x00', 0x0, 0x20, 0x20, 0x3, 0x4, {{0x13, 0x4, 0x3, 0x1, 0x4c, 0x68, 0x0, 0x8a, 0x29, 0x0, @rand_addr=0x64010101, @multicast1, {[@lsrr={0x83, 0x23, 0x7, [@remote, @remote, @empty, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, @dev={0xac, 0x14, 0x14, 0x10}, @empty]}, @ra={0x94, 0x4, 0x1}, @noop, @timestamp_addr={0x44, 0xc, 0xfc, 0x1, 0xb, [{@rand_addr=0x64010102, 0x9}]}, @noop]}}}}}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x5c, r0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x7ae6}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x440c0}, 0x42000) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r2}, &(0x7f0000000280), &(0x7f00000002c0)=r3}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mkdir(&(0x7f0000000840)='./file0\x00', 0x188) setxattr$incfs_metadata(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), &(0x7f0000000340)="e1791779", 0x4, 0x0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)=@known='user.incfs.metadata\x00', 0x0, 0xfffffffffffffe1e) r4 = semget$private(0x0, 0x7, 0x3c0) semop(r4, &(0x7f00000000c0)=[{0x2, 0x816, 0x1000}, {0x0, 0x80, 0x800}, {0x2, 0x1, 0x800}, {0x2, 0x2ee, 0x1000}, {0x0, 0x5, 0x1800}, {0x3, 0xffff, 0x1000}], 0x6) semop(r4, &(0x7f0000000200)=[{0x0, 0x9}, {0x4, 0x3, 0x2000}, {0x3, 0x9}], 0x3) 1.585655392s ago: executing program 2 (id=2560): r0 = memfd_secret(0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x48) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000280)={r2, r0, 0x2e, 0x4608, @void}, 0x10) 1.585205852s ago: executing program 2 (id=2561): r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000000)=ANY=[], 0xfd44) 1.532254835s ago: executing program 1 (id=2562): close(0x3) gettid() r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000005c0)=@migrate={0xcc, 0x21, 0x1, 0x0, 0xfffffffe, {{@in6=@private2, @in6=@private2, 0xfffc, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80}, 0x2}, [@migrate={0x50, 0x11, [{@in6=@dev={0xfe, 0x80, '\x00', 0x11}, @in=@rand_addr=0x64010102, @in=@local, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3c, 0x0, 0x0, 0x0, 0xa, 0xa}]}, @user_kmaddress={0x2c, 0x13, {@in6=@private1, @in6=@private1, 0x0, 0xa}}]}, 0xcc}, 0x1, 0x0, 0x0, 0xf6c97465f2d93f5b}, 0x0) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) splice(r2, 0x0, r3, 0x0, 0x10000000000016, 0x1000000) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0x8004587d, &(0x7f0000000080)) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'syzkaller0\x00', 0x7101}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8848}, 0x20004804) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x4000000) 1.506338596s ago: executing program 2 (id=2563): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f00000000c0)={0x2, {0x2, 0x3bf, 0x4, 0x14a}}) ioctl$TCSETS2(r0, 0x402c542b, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) read(r0, &(0x7f0000000040)=""/87, 0x57) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[], 0x110}}, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='rcu_stall_warning\x00', r2, 0x0, 0x8000000000000000}, 0x18) r3 = socket(0x2, 0x2, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x348, 0x18c, 0x203, 0x348, 0x19030000, 0x460, 0x2e0, 0x2e0, 0x460, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x300, 0x300, 0x348, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{0x0, 0x0, 0x0, 0x8400}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@hl={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'team_slave_1\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xe, 0x1}, {0x0, 0x3}}}, 0x24}}, 0x800) 1.495191056s ago: executing program 1 (id=2564): r0 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000800), 0x8000, 0x0) r3 = dup(r2) ioctl$GIO_UNISCRNMAP(r3, 0x43403d0e, 0x0) 1.4081747s ago: executing program 1 (id=2567): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="b8000000190001000000000000000100e00000020000000000000000000000000000000000000000000000000000000000000010000000000a0020006200000041ea11ccf4", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0800000000000000100000000000000002000000010000000000000000000000ff0f00000000000073b4ffffffffffffffffffffffffffff0000000000000000000000001000000003000000000000200200000000000000fffffffffffffffffeffffff000000000000000300000000"], 0xb8}}, 0x4004) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000040000000c"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000880)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = socket$rds(0x15, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r4 = getpid() sched_setscheduler(r4, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(r5, 0x40046721, &(0x7f0000000180)={r6}) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) sched_setaffinity(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r8 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r8, 0x0, 0x0) r9 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x201, 0xa401) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x1}]}]}, {0x0, [0x30]}}, &(0x7f0000000f40)=""/4089, 0x33, 0xff9, 0x1}, 0x28) ioctl$USBDEVFS_DISCONNECT_CLAIM(r9, 0x8108551b, &(0x7f0000000000)={0x0, 0x0, "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"}) r10 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x0, 0xe, @dev={0xfe, 0x80, '\x00', 0x43}, 0x4}, 0x1c) sendmsg(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x2c}, 0x4) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000000740)={&(0x7f0000000040)={0x2, 0x0, @dev}, 0x52, 0x0, 0x0, &(0x7f0000004680)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000002bc0)=[{&(0x7f0000001900)=""/135, 0x87}, {0xfffffffffffffffe, 0x2}], 0x2}}], 0x48}, 0x0) 1.372094782s ago: executing program 2 (id=2568): r0 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r3 = syz_mount_image$ext4(&(0x7f0000000640)='ext3\x00', &(0x7f0000000200)='./file2\x00', 0x210000, &(0x7f0000000000)={[], [{@obj_type={'obj_type', 0x3d, '!(%+\\'}}]}, 0xfc, 0x580, &(0x7f0000000680)="$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") pivot_root(&(0x7f00000002c0)='.\x00', &(0x7f0000001600)='./file1\x00') r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x811, &(0x7f0000000080)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}, 0x800}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES8, @ANYRESHEX=r0, @ANYRES32, @ANYRES16=r2], 0x50) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000300)={{0x1, 0x1, 0x18, r3, {0x0}}, './file0\x00'}) mount$tmpfs(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000001c0), 0x8, &(0x7f0000000340)=ANY=[@ANYBLOB='usrquota,defcontext=user_u,fowner>', @ANYRESDEC=r6, @ANYBLOB=',smaat=%\\/%![-,\x00'/29]) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0}, 0x94) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0xa2) r8 = dup2(r7, r7) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000240)={'\x00', 0x40, 0xa9a, 0x76c4, 0x7, 0x7}) ioctl$BLKTRACESTART(r8, 0x1274, 0x0) read$nci(r5, &(0x7f0000000400)=""/58, 0x3a) ioctl$BLKTRACESTOP(r8, 0x1275, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x1c, '\x00', 0x0, @fallback=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r9}, 0x10) getgid() syz_clone3(&(0x7f0000001e40)={0x100a00400, 0x0, 0x0, 0x0, {0x1c}, 0x0, 0x0, 0x0, 0x0}, 0x58) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$MRT_ADD_VIF(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000340)={0x0, 0x1, 0x0, 0x0, @vifc_lcl_addr=@rand_addr=0xc0586300, @private}, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32=0x1, @ANYBLOB='\r\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="01aa07215900"/15], 0x50) socket$kcm(0xa, 0x3, 0x73) 1.347754182s ago: executing program 2 (id=2569): sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x48890}, 0x2804c080) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffed850000006d000000a5000000050000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xb, &(0x7f0000000240)=0x100094, 0x4) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x68, 0x0, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xc0000000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1000}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x180000}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x8c3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}]}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x40040840}, 0x200c0085) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000000a00)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000500)=""/18, 0x12, 0x3, 0x4, 0x0, 0x0, 0xc04}}, 0x120) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000080)=""/155, 0x9b}, {0x0, 0x4}], 0x2) write$UHID_DESTROY(r1, &(0x7f0000000040), 0x4) 1.264017986s ago: executing program 2 (id=2572): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x94) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x42, 0x61) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000d00)='sched_switch\x00', r2}, 0x6c) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) bind$rds(r0, &(0x7f0000000200)={0x2, 0x4e24, @multicast2}, 0x10) set_mempolicy(0x6005, &(0x7f0000000080)=0xfffffffffffffffd, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') pread64(r3, &(0x7f0000002c00)=""/4082, 0xff2, 0x7) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_int(r4, &(0x7f0000000540), 0xfffffdd8) madvise(&(0x7f0000000000/0x400000)=nil, 0x40001e, 0x15) io_uring_setup(0x4c22, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x0, 0x359}) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00304, 0x17) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x68, 0x0, &(0x7f0000000180)) socket$inet_udplite(0x2, 0x2, 0x88) 991.793538ms ago: executing program 4 (id=2575): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0a000000040000000c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000006020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b70300000000ecff8500000004000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = io_uring_setup(0x20, &(0x7f00000000c0)={0x0, 0x0, 0x3000, 0x80000000, 0xfefffffd}) io_uring_register$IORING_REGISTER_RESIZE_RINGS(r2, 0x21, &(0x7f0000000340)={0x0, 0xa468, 0x8, 0x2, 0xd5, 0x0, r2}, 0x1) 953.28261ms ago: executing program 3 (id=2578): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f00000000c0)={0x2, {0x2, 0x3bf, 0x4, 0x14a}}) ioctl$TCSETS2(r0, 0x402c542b, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) read(r0, &(0x7f0000000040)=""/87, 0x57) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[], 0x110}}, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='rcu_stall_warning\x00', r2, 0x0, 0x8000000000000000}, 0x18) r3 = socket(0x2, 0x2, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x348, 0x18c, 0x203, 0x348, 0x19030000, 0x460, 0x2e0, 0x2e0, 0x460, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x300, 0x300, 0x348, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{0x0, 0x0, 0x0, 0x8400}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@hl={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'team_slave_1\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xe, 0x1}, {0x0, 0x3}}}, 0x24}}, 0x800) 890.450302ms ago: executing program 4 (id=2581): sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x48890}, 0x2804c080) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffed850000006d000000a5000000050000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xb, &(0x7f0000000240)=0x100094, 0x4) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x70, 0x0, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x5c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xc0000000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1000}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x180000}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x200}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}]}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x40040840}, 0x200c0085) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000000a00)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000500)=""/18, 0x12, 0x3, 0x4, 0x0, 0x0, 0xc04}}, 0x120) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000080)=""/155, 0x9b}, {0x0, 0x4}], 0x2) write$UHID_DESTROY(r1, &(0x7f0000000040), 0x4) 810.074206ms ago: executing program 4 (id=2582): sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x48890}, 0x2804c080) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffed850000006d000000a5000000050000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xb, &(0x7f0000000240)=0x100094, 0x4) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x68, 0x0, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xc0000000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1000}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8c3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}]}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x40040840}, 0x200c0085) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000000a00)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000500)=""/18, 0x12, 0x3, 0x4, 0x0, 0x0, 0xc04}}, 0x120) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000080)=""/155, 0x9b}, {0x0, 0x4}], 0x2) write$UHID_DESTROY(r1, &(0x7f0000000040), 0x4) 809.459255ms ago: executing program 3 (id=2583): r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='gre0\x00', 0x10) sendmmsg$inet(r0, 0x0, 0x0, 0x4004040) 726.683849ms ago: executing program 3 (id=2585): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f0000000600)={0x88, 0x0, 0x400, 0x70bd2c, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_QOS_MAP={0x14, 0xc7, {[{0x3, 0x1}, {0x8a, 0x4}, {0x5, 0x3}, {0x8, 0x2}], "927aeec45c46cbd0"}}, @NL80211_ATTR_QOS_MAP={0x24, 0xc7, {[{0x65, 0x4}, {0x9, 0x4}, {0x8, 0x4}, {0x3, 0x5}, {0x5, 0x5}, {0xa7, 0x7}, {0x81, 0x1}, {0x6, 0x6}, {0x9, 0x4}, {0xb, 0x1}, {0xbb, 0x5}, {0xa}], "3949dca96c42e712"}}, @NL80211_ATTR_QOS_MAP={0x32, 0xc7, {[{0xe, 0x3}, {0x3, 0x5}, {0x3, 0x1}, {0x9, 0x1}, {0x3, 0x2}, {0x2, 0x2}, {0x6, 0x7}, {0x7, 0x2}, {0x8}, {0x0, 0x7}, {0x1, 0x7}, {0xcf, 0x6}, {0x1}, {0x80, 0x7}, {0x2, 0x3}, {0x7, 0x5}, {0x4, 0x5}, {0xff}, {0x0, 0x4}], "f69435ef8d2aaceb"}}]}, 0x88}, 0x1, 0x0, 0x0, 0x20008030}, 0x14) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6b, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x10) creat(0x0, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000740)='.\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) bpf$PROG_LOAD(0x5, 0x0, 0x0) linkat(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0, 0x400) modify_ldt$write2(0x11, &(0x7f0000000100)={0x1d30, 0x0, 0x2003, 0x1}, 0x10) syz_clone(0xa0001000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x3, 0xc, 0x0, 0x0}, 0x94) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x3, 0x0, &(0x7f00000005c0)={&(0x7f0000001cc0)=ANY=[@ANYBLOB="02030003120000002cbd7000fbdbdf2503000900800000001cdc0dca1d9f68846960e56de42944af05000600000000000a00000000000000000000000000000000000000000000010b0000000000000a02000100000000000000070c0000000005000500000000000a00000000000000fc0100000000000000f8ff00000000010700000000000000010014"], 0x90}, 0x1, 0x7}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[], 0x50) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000400)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01032757c38d0000000000000300518ff5bfc878b772a953f44d17259c2105"], 0x20}, 0x1, 0x0, 0x0, 0x20040005}, 0x48d4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffd58) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0400001c008102e00f80ecdb4cb9f207c804a00d00000088081afb0a0002000a0ada1b40d80800c500c500", 0x2c}], 0x1, 0x0, 0x0, 0x5865}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x18) 726.008339ms ago: executing program 4 (id=2587): r0 = socket(0x1d, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x101042, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000142020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000e02800850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000000)=0x4) ioctl$PPPIOCSACTIVE(r1, 0x40047459, &(0x7f0000000080)={0xfffffffffffffe43, 0x0}) read(r1, 0x0, 0xff40) write$ppp(r1, &(0x7f0000000200)="bc72", 0x2) 685.931491ms ago: executing program 3 (id=2588): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000400)={0x0, 0x0}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) 620.261193ms ago: executing program 3 (id=2589): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000800), 0x8000, 0x0) r2 = dup(r1) ioctl$GIO_UNISCRNMAP(r2, 0x43403d0e, 0x0) 602.216545ms ago: executing program 1 (id=2590): r0 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r3 = syz_mount_image$ext4(&(0x7f0000000640)='ext3\x00', &(0x7f0000000200)='./file2\x00', 0x210000, &(0x7f0000000000)={[], [{@obj_type={'obj_type', 0x3d, '!(%+\\'}}]}, 0xfc, 0x580, &(0x7f0000000680)="$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") pivot_root(&(0x7f00000002c0)='.\x00', &(0x7f0000001600)='./file1\x00') r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x811, &(0x7f0000000080)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}, 0x800}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYRES32=0x1, @ANYRES8, @ANYRESHEX=r0, @ANYRES32, @ANYRES16=r2], 0x50) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000300)={{0x1, 0x1, 0x18, r3, {0x0}}, './file0\x00'}) mount$tmpfs(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000001c0), 0x8, &(0x7f0000000340)=ANY=[@ANYBLOB='usrquota,defcontext=user_u,fowner>', @ANYRESDEC=r6, @ANYBLOB=',smaat=%\\/%![-,\x00'/29]) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0}, 0x94) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0xa2) r8 = dup2(r7, r7) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000240)={'\x00', 0x40, 0xa9a, 0x76c4, 0x7, 0x7}) ioctl$BLKTRACESTART(r8, 0x1274, 0x0) read$nci(r5, &(0x7f0000000400)=""/58, 0x3a) ioctl$BLKTRACESTOP(r8, 0x1275, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x1c, '\x00', 0x0, @fallback=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r9}, 0x10) getgid() syz_clone3(&(0x7f0000001e40)={0x100a00400, 0x0, 0x0, 0x0, {0x1c}, 0x0, 0x0, 0x0, 0x0}, 0x58) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$MRT_ADD_VIF(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000340)={0x0, 0x1, 0x0, 0x0, @vifc_lcl_addr=@rand_addr=0xc0586300, @private}, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32=0x1, @ANYBLOB='\r\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="01aa07215900"/15], 0x50) socket$kcm(0xa, 0x3, 0x73) 586.754005ms ago: executing program 3 (id=2592): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'veth1_vlan\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x1, r1, 0x1, 0x9}, 0x14) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020641700000000002020007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018010000696c6c25000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)=0x0) timer_settime(r3, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x40200, 0x0) preadv2(r4, &(0x7f0000000180)=[{&(0x7f0000000000)=""/167, 0xa7}], 0x1, 0x0, 0x4, 0x1) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000003100)={0x1428, 0x0, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@ETHTOOL_A_FEATURES_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @ETHTOOL_A_FEATURES_WANTED={0x178, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x138, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xb05b}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '@$\x00'}]}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\'\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '*\\{$&\'../*(\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000004}, @ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '/dev/usb/hiddev#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, 'veth1_vlan\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xe000000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000001}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '&\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}, @ETHTOOL_A_BITSET_BITS={0x34, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '+%}]#*\xe0}%{\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '&]+%]\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '/\x00'}]}]}]}, @ETHTOOL_A_FEATURES_WANTED={0x9c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x8b, 0x4, "0c51905495ddc6c17870f6fc926d18da37907f4a17fdaf77332907ef6df2ae2dd3bcec58d242bb824120e5cc9fa9762175981d044174041fb7f090c9d64596eaab17c5cd9fccb084586cf2959ae22cc81747cd29dfac18c7f64ebef051977154fbf4b0ff27cfd18aa84b25359f11aa5a0f74aa3ae87b5a2d2ab4562812ad8284e03bbca2558f90"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7}]}, @ETHTOOL_A_FEATURES_WANTED={0xec, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x68, 0x3, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x47, 0x2, '\x804\x01v\xaa\xd5\x10\x90\x94\xcf\xf3:,\x03\b$\xcfs\xf8l\xf0\x86Q\t3\x03^d7\xab=&\b\x00\x00\x00\x00\x00\x00\xe7\xc4\x16\xd7tE;\xe5\xfd\x17\x8b\nl\x19\x91\xd9\xd9\xc9\n\x00\n\xe63\xe6\xdd\x19FR'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x95ee}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_MASK={0x75, 0x5, "32c2a368070b32a6d96cad0bda588851cb993b5e4ec8bbf25cc4ed45c5819b4d98177299dbcba0001e4383811067502ad89adfd98c150cdc988bbf64cb7400dca51d16dc052a5b0915eac78e8bbc06f32f45d03b8f207640b39e5492c567c243d2471dcefd579f130be9f7b824a0d4a4bf"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x200606df1233865d}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_FEATURES_WANTED={0x1060, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}, @ETHTOOL_A_BITSET_BITS={0x4c, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x4}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}]}]}, 0x1428}, 0x1, 0x0, 0x0, 0x10054}, 0x40008000) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000200)={'geneve0\x00'}) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) 578.032946ms ago: executing program 4 (id=2593): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5d032, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x600600, 0xe2000, 0x3, &(0x7f0000a00000/0x600000)=nil) r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = gettid() sendmsg$netlink(r0, &(0x7f0000004840)={0x0, 0x0, &(0x7f0000004740)=[{&(0x7f0000000600)=ANY=[@ANYBLOB="100000002d00000229bd9639360a10000c0705485e51760981e55b4a4d19b6876d883410cd049e873edf3cf04ae3284c398f741b0bff5a744cbc4f6e997760a213966963be6e53000076d8fef7314fb15117"], 0x10}], 0x1, &(0x7f0000001fc0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}], 0x20}, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='setgroups\x00') r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000027c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000f000000850000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='percpu_destroy_chunk\x00', r2, 0x0, 0x4}, 0x18) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_read_part_table(0x1055, &(0x7f0000001340)="$eJzszz2qwkAUBeAzL3k/8JosQZcSW22t3IRLEFxLCt2Yq5CRJFhYWIoI31fNYe65cMNblYdUk/w9+/xP0tzD+rr/TQ6LZY7911QqY7HvMqzmHbtxbFNy6n9Suu+0c/Ey1FqnV9Nme37pcQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwIW4BAAD//634DPA=") bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r2, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, &(0x7f0000000080)=[0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xec, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f00000002c0), &(0x7f0000000300), 0x8, 0xef, 0x8, 0x8, &(0x7f0000000340)}}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000380)='mm_page_free\x00', r4, 0x0, 0xe17}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0xf4) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7dc470d00281f324, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7, 0x0, 0x7fff}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000980)={{r5}, &(0x7f0000000900), &(0x7f0000000940)=r6}, 0x20) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x200000a, 0x1, 0x8}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0x1276, 0x0) 503.207249ms ago: executing program 0 (id=2594): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f00000000c0)={0x2, {0x2, 0x3bf, 0x4, 0x14a}}) ioctl$TCSETS2(r0, 0x402c542b, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) read(r0, &(0x7f0000000040)=""/87, 0x57) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[], 0x110}}, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='rcu_stall_warning\x00', r2, 0x0, 0x8000000000000000}, 0x18) r3 = socket(0x2, 0x2, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x348, 0x18c, 0x203, 0x348, 0x19030000, 0x460, 0x2e0, 0x2e0, 0x460, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x300, 0x300, 0x348, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{0x0, 0x0, 0x0, 0x8400}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@hl={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'team_slave_1\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xe, 0x1}, {0x0, 0x3}}}, 0x24}}, 0x800) 348.254826ms ago: executing program 4 (id=2595): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000600)='./file0\x00', 0xc8d0, &(0x7f0000000140)=ANY=[@ANYRES8=0x0], 0x1, 0x30e, &(0x7f0000000f00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) write(r1, &(0x7f0000000a00)="c7885a8f24f458bed72116", 0xb) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 325.949316ms ago: executing program 0 (id=2596): r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='gre0\x00', 0x10) sendmmsg$inet(r0, 0x0, 0x0, 0x4004040) 297.734628ms ago: executing program 0 (id=2597): socket$xdp(0x2c, 0x3, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000400000000000000000000850000005000000085000000d000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x18) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x24000000) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="38000000031401002abd7000fedbdf250900020073017a310000000008004100"], 0x38}}, 0x810) 222.192491ms ago: executing program 0 (id=2598): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f0000000600)={0x88, 0x0, 0x400, 0x70bd2c, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_QOS_MAP={0x14, 0xc7, {[{0x3, 0x1}, {0x8a, 0x4}, {0x5, 0x3}, {0x8, 0x2}], "927aeec45c46cbd0"}}, @NL80211_ATTR_QOS_MAP={0x24, 0xc7, {[{0x65, 0x4}, {0x9, 0x4}, {0x8, 0x4}, {0x3, 0x5}, {0x5, 0x5}, {0xa7, 0x7}, {0x81, 0x1}, {0x6, 0x6}, {0x9, 0x4}, {0xb, 0x1}, {0xbb, 0x5}, {0xa}], "3949dca96c42e712"}}, @NL80211_ATTR_QOS_MAP={0x32, 0xc7, {[{0xe, 0x3}, {0x3, 0x5}, {0x3, 0x1}, {0x9, 0x1}, {0x3, 0x2}, {0x2, 0x2}, {0x6, 0x7}, {0x7, 0x2}, {0x8}, {0x0, 0x7}, {0x1, 0x7}, {0xcf, 0x6}, {0x1}, {0x80, 0x7}, {0x2, 0x3}, {0x7, 0x5}, {0x4, 0x5}, {0xff}, {0x0, 0x4}], "f69435ef8d2aaceb"}}]}, 0x88}, 0x1, 0x0, 0x0, 0x20008030}, 0x14) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6b, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x10) creat(0x0, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000740)='.\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) bpf$PROG_LOAD(0x5, 0x0, 0x0) linkat(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0, 0x400) modify_ldt$write2(0x11, &(0x7f0000000100)={0x1d30, 0x0, 0x2003, 0x1}, 0x10) syz_clone(0xa0001000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x3, 0xc, 0x0, 0x0}, 0x94) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x3, 0x0, &(0x7f00000005c0)={&(0x7f0000001cc0)=ANY=[@ANYBLOB="02030003120000002cbd7000fbdbdf2503000900800000001cdc0dca1d9f68846960e56de42944af05000600000000000a00000000000000000000000000000000000000000000010b0000000000000a02000100000000000000070c0000000005000500000000000a00000000000000fc0100000000000000f8ff00000000010700000000000000010014"], 0x90}, 0x1, 0x7}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[], 0x50) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000400)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01032757c38d0000000000000300518ff5bfc878b772a953f44d17259c2105"], 0x20}, 0x1, 0x0, 0x0, 0x20040005}, 0x48d4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffd58) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0400001c008102e00f80ecdb4cb9f207c804a00d00000088081afb0a0002000a0ada1b40d80800c500c500", 0x2c}], 0x1, 0x0, 0x0, 0x5865}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x18) 210.073241ms ago: executing program 1 (id=2599): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698d0a881c51852e4451b57d037ad3c045942824251d7d17b5191584bcd4fbe40a23424d", "bcfd56f1375461caaa2f19935e6996c7096ffeeb0300000000000064", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x41000}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0xb, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = syz_io_uring_setup(0x4e0, &(0x7f00000000c0)={0x0, 0x79af, 0x3180, 0x8000, 0x400252}, &(0x7f0000000040)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000500)=@IORING_OP_MKDIRAT={0x25, 0x17, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1f, 0x0, 0xf9b7a26b18f77d51}) io_uring_enter(r2, 0x627, 0x4c1, 0x43, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x7}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r5, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) recvmmsg(r0, &(0x7f0000002a40)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000013c0)=""/50, 0x32}, {&(0x7f0000000300)=""/231, 0xe7}], 0x2}, 0x5}], 0x1, 0x10000, 0x0) 64.470368ms ago: executing program 0 (id=2600): bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000140)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x10) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000100)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}], 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 0s ago: executing program 0 (id=2601): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="b8000000190001000000000000000100e00000020000000000000000000000000000000000000000000000000000000000000010000000000a0020006200000041ea11ccf4", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0800000000000000100000000000000002000000010000000000000000000000ff0f00000000000073b4ffffffffffffffffffffffffffff0000000000000000000000001000000003000000000000200200000000000000fffffffffffffffffeffffff000000000000000300000000"], 0xb8}}, 0x4004) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000040000000c"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000880)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = socket$rds(0x15, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r4 = getpid() sched_setscheduler(r4, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(r5, 0x40046721, &(0x7f0000000180)={r6}) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) sched_setaffinity(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r8 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r8, 0x0, 0x0) r9 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x201, 0xa401) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x1}]}]}, {0x0, [0x30]}}, &(0x7f0000000f40)=""/4089, 0x33, 0xff9, 0x1}, 0x28) ioctl$USBDEVFS_DISCONNECT_CLAIM(r9, 0x8108551b, &(0x7f0000000000)={0x0, 0x0, "ec9fe44d4dbe56a65274d7c727e7e53c1bb714e315eeb406bfdd73835e57efa94b1a0275781c647aa7e3470c6028642b17832b10b386a6f73791011c26a9aa141f406e312295ee620a9a46577b9249b738fe7750bec83bf6ed5b67213fa7d6c0823fd154ed29ed7eff0d26ff199ee1ff379742c3f0b46caa357d70ee438f901d7645c3f87e4b21482b76f2ad8eaac090272081f98fd2e3e5a63e006204df635e731a5bfcf142f4529517454618de595cd179445b4bdbf698b9986356f0ebf7d25a57774ef474f86a3ad24ae9f0bf94b99e6b87de5f79d383d05bb32701daed400785a49788f08caecc9e0c48a3740bbe6e1c1fd400cfdfe756bcb7d08e36655c"}) r10 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x0, 0xe, @dev={0xfe, 0x80, '\x00', 0x43}, 0x4}, 0x1c) sendmsg(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x2c}, 0x4) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000000740)={&(0x7f0000000040)={0x2, 0x0, @dev}, 0x52, 0x0, 0x0, &(0x7f0000004680)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000002bc0)=[{&(0x7f0000001900)=""/135, 0x87}, {0xfffffffffffffffe, 0x2}], 0x2}}], 0x48}, 0x0) kernel console output (not intermixed with test programs): .1599'. [ 131.280803][ T8185] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.1588: Failed to acquire dquot type 0 [ 131.296424][ T8213] netlink: 'syz.4.1599': attribute type 5 has an invalid length. [ 131.304312][ T8213] netlink: 168 bytes leftover after parsing attributes in process `syz.4.1599'. [ 131.314728][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.342288][ T8213] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=36 sclass=netlink_tcpdiag_socket pid=8213 comm=syz.4.1599 [ 131.384080][ T8239] rdma_rxe: rxe_newlink: failed to add lo [ 131.435342][ T8245] rdma_rxe: rxe_newlink: failed to add lo [ 131.533059][ T8259] netlink: 566 bytes leftover after parsing attributes in process `syz.1.1618'. [ 131.656924][ T8278] pim6reg: entered allmulticast mode [ 131.664909][ T8278] pim6reg: left allmulticast mode [ 132.022861][ T8293] netlink: 566 bytes leftover after parsing attributes in process `syz.1.1631'. [ 132.220892][ T8300] sz1: rxe_newlink: already configured on lo [ 132.298483][ T8307] lo speed is unknown, defaulting to 1000 [ 132.364536][ T8321] FAULT_INJECTION: forcing a failure. [ 132.364536][ T8321] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 132.377671][ T8321] CPU: 1 UID: 0 PID: 8321 Comm: syz.2.1641 Not tainted syzkaller #0 PREEMPT(voluntary) [ 132.377697][ T8321] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 132.377708][ T8321] Call Trace: [ 132.377714][ T8321] [ 132.377721][ T8321] __dump_stack+0x1d/0x30 [ 132.377756][ T8321] dump_stack_lvl+0xe8/0x140 [ 132.377772][ T8321] dump_stack+0x15/0x1b [ 132.377786][ T8321] should_fail_ex+0x265/0x280 [ 132.377816][ T8321] should_fail+0xb/0x20 [ 132.377906][ T8321] should_fail_usercopy+0x1a/0x20 [ 132.377923][ T8321] strncpy_from_user+0x25/0x230 [ 132.377956][ T8321] ? __kmalloc_cache_noprof+0x249/0x4a0 [ 132.377986][ T8321] getname_flags+0x230/0x3b0 [ 132.378066][ T8321] user_path_at+0x28/0x130 [ 132.378137][ T8321] vfs_open_tree+0x19c/0x530 [ 132.378166][ T8321] __x64_sys_open_tree+0x45/0xc0 [ 132.378248][ T8321] x64_sys_call+0x2a8b/0x3000 [ 132.378269][ T8321] do_syscall_64+0xd2/0x200 [ 132.378334][ T8321] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 132.378403][ T8321] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 132.378435][ T8321] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 132.378475][ T8321] RIP: 0033:0x7f3e0260f749 [ 132.378491][ T8321] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 132.378509][ T8321] RSP: 002b:00007f3e0106f038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ac [ 132.378527][ T8321] RAX: ffffffffffffffda RBX: 00007f3e02865fa0 RCX: 00007f3e0260f749 [ 132.378538][ T8321] RDX: 0000000000080001 RSI: 0000200000001080 RDI: ffffffffffffff9c [ 132.378548][ T8321] RBP: 00007f3e0106f090 R08: 0000000000000000 R09: 0000000000000000 [ 132.378599][ T8321] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 132.378610][ T8321] R13: 00007f3e02866038 R14: 00007f3e02865fa0 R15: 00007fff4d17a388 [ 132.378625][ T8321] [ 132.649390][ T29] kauditd_printk_skb: 447 callbacks suppressed [ 132.649405][ T29] audit: type=1400 audit(1763593541.164:24976): avc: denied { create } for pid=8305 comm="syz.3.1636" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 132.687048][ T8329] rdma_rxe: rxe_newlink: failed to add lo [ 132.710112][ T8331] FAULT_INJECTION: forcing a failure. [ 132.710112][ T8331] name failslab, interval 1, probability 0, space 0, times 0 [ 132.723003][ T8331] CPU: 0 UID: 0 PID: 8331 Comm: syz.3.1647 Not tainted syzkaller #0 PREEMPT(voluntary) [ 132.723026][ T8331] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 132.723036][ T8331] Call Trace: [ 132.723042][ T8331] [ 132.723049][ T8331] __dump_stack+0x1d/0x30 [ 132.723071][ T8331] dump_stack_lvl+0xe8/0x140 [ 132.723124][ T8331] dump_stack+0x15/0x1b [ 132.723141][ T8331] should_fail_ex+0x265/0x280 [ 132.723207][ T8331] should_failslab+0x8c/0xb0 [ 132.723235][ T8331] kmem_cache_alloc_noprof+0x50/0x480 [ 132.723261][ T8331] ? getname_flags+0x80/0x3b0 [ 132.723331][ T8331] ? get_pid_task+0x96/0xd0 [ 132.723355][ T8331] getname_flags+0x80/0x3b0 [ 132.723429][ T8331] do_mq_open+0xd9/0x4f0 [ 132.723454][ T8331] ? __rcu_read_unlock+0x4f/0x70 [ 132.723474][ T8331] ? __fget_files+0x184/0x1c0 [ 132.723542][ T8331] __x64_sys_mq_open+0xcb/0x100 [ 132.723630][ T8331] x64_sys_call+0x8c6/0x3000 [ 132.723651][ T8331] do_syscall_64+0xd2/0x200 [ 132.723672][ T8331] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 132.723753][ T8331] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 132.723780][ T8331] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 132.723802][ T8331] RIP: 0033:0x7f8eb6d0f749 [ 132.723817][ T8331] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 132.723902][ T8331] RSP: 002b:00007f8eb576f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f0 [ 132.723918][ T8331] RAX: ffffffffffffffda RBX: 00007f8eb6f65fa0 RCX: 00007f8eb6d0f749 [ 132.723929][ T8331] RDX: 00000000000001f0 RSI: 0000000000000042 RDI: 0000000000000000 [ 132.723939][ T8331] RBP: 00007f8eb576f090 R08: 0000000000000000 R09: 0000000000000000 [ 132.723985][ T8331] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 132.723995][ T8331] R13: 00007f8eb6f66038 R14: 00007f8eb6f65fa0 R15: 00007ffe44786268 [ 132.724029][ T8331] [ 132.918235][ T29] audit: type=1400 audit(1763593541.164:24977): avc: denied { setopt } for pid=8305 comm="syz.3.1636" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 132.999650][ T8338] block device autoloading is deprecated and will be removed. [ 133.044385][ T8341] rdma_rxe: rxe_newlink: failed to add lo [ 133.240522][ T29] audit: type=1400 audit(1763593541.754:24978): avc: denied { connect } for pid=8360 comm="syz.1.1656" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 133.282196][ T29] audit: type=1400 audit(1763593541.784:24979): avc: denied { create } for pid=8360 comm="syz.1.1656" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 133.302347][ T29] audit: type=1326 audit(1763593541.784:24980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8360 comm="syz.1.1656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3c30cf749 code=0x7ffc0000 [ 133.326128][ T29] audit: type=1326 audit(1763593541.784:24981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8360 comm="syz.1.1656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7fa3c30cf749 code=0x7ffc0000 [ 133.349641][ T29] audit: type=1400 audit(1763593541.784:24982): avc: denied { bind } for pid=8360 comm="syz.1.1656" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 133.369475][ T29] audit: type=1326 audit(1763593541.784:24983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8360 comm="syz.1.1656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3c30cf749 code=0x7ffc0000 [ 133.392979][ T29] audit: type=1326 audit(1763593541.784:24984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8360 comm="syz.1.1656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7fa3c30cf749 code=0x7ffc0000 [ 133.393017][ T29] audit: type=1326 audit(1763593541.784:24985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8360 comm="syz.1.1656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3c30cf749 code=0x7ffc0000 [ 133.978692][ T8371] xt_hashlimit: size too large, truncated to 1048576 [ 134.472739][ T8409] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1670'. [ 134.485340][ T8409] team0: Port device team_slave_1 removed [ 134.602314][ T3394] hid-generic 0003:0004:0000.002A: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 134.676031][ T8425] lo speed is unknown, defaulting to 1000 [ 134.676779][ T8425] lo speed is unknown, defaulting to 1000 [ 134.677030][ T8425] lo speed is unknown, defaulting to 1000 [ 134.737042][ T8427] tmpfs: Cannot retroactively limit inodes [ 134.759668][ T8425] infiniband syz2: set active [ 134.764525][ T8425] infiniband syz2: added lo [ 134.764626][ T36] lo speed is unknown, defaulting to 1000 [ 134.784391][ T8425] RDS/IB: syz2: added [ 134.784408][ T8425] smc: adding ib device syz2 with port count 1 [ 134.784465][ T8425] smc: ib device syz2 port 1 has no pnetid [ 134.784493][ T36] lo speed is unknown, defaulting to 1000 [ 134.785896][ T8425] lo speed is unknown, defaulting to 1000 [ 134.862917][ T8425] lo speed is unknown, defaulting to 1000 [ 134.892036][ T8425] lo speed is unknown, defaulting to 1000 [ 134.920633][ T8425] lo speed is unknown, defaulting to 1000 [ 134.948672][ T8425] lo speed is unknown, defaulting to 1000 [ 135.195541][ T8444] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 135.225238][ T8444] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 135.461838][ T8457] syz2: rxe_newlink: already configured on lo [ 135.781747][ T8475] netlink: 566 bytes leftover after parsing attributes in process `syz.1.1702'. [ 135.825230][ T8482] netlink: 'syz.3.1700': attribute type 6 has an invalid length. [ 135.934985][ T8492] rdma_rxe: rxe_newlink: failed to add lo [ 136.134968][ T8507] netlink: 566 bytes leftover after parsing attributes in process `syz.3.1714'. [ 136.203846][ T8510] rdma_rxe: rxe_newlink: failed to add lo [ 136.431028][ T8534] lo speed is unknown, defaulting to 1000 [ 136.461865][ T8534] lo speed is unknown, defaulting to 1000 [ 136.607592][ T8549] rdma_rxe: rxe_newlink: failed to add lo [ 136.631922][ T8552] rdma_rxe: rxe_newlink: failed to add lo [ 136.662023][ T8554] xt_hashlimit: size too large, truncated to 1048576 [ 136.850115][ T8559] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1731'. [ 136.917734][ T8575] rdma_rxe: rxe_newlink: failed to add lo [ 137.010272][ T3786] hid_parser_main: 80 callbacks suppressed [ 137.010289][ T3786] hid-generic 0003:0004:0000.002B: unknown main item tag 0x0 [ 137.023684][ T3786] hid-generic 0003:0004:0000.002B: unknown main item tag 0x0 [ 137.031279][ T3786] hid-generic 0003:0004:0000.002B: unknown main item tag 0x0 [ 137.038705][ T3786] hid-generic 0003:0004:0000.002B: unknown main item tag 0x0 [ 137.046097][ T3786] hid-generic 0003:0004:0000.002B: unknown main item tag 0x0 [ 137.053531][ T3786] hid-generic 0003:0004:0000.002B: unknown main item tag 0x0 [ 137.061046][ T3786] hid-generic 0003:0004:0000.002B: unknown main item tag 0x0 [ 137.068455][ T3786] hid-generic 0003:0004:0000.002B: unknown main item tag 0x0 [ 137.075845][ T3786] hid-generic 0003:0004:0000.002B: unknown main item tag 0x0 [ 137.083284][ T3786] hid-generic 0003:0004:0000.002B: unknown main item tag 0x0 [ 137.093090][ T3786] hid-generic 0003:0004:0000.002B: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 137.105334][ T8583] rdma_rxe: rxe_newlink: failed to add lo [ 137.133242][ T8587] xt_hashlimit: size too large, truncated to 1048576 [ 137.179077][ T8589] rdma_rxe: rxe_newlink: failed to add lo [ 137.200485][ T8591] FAULT_INJECTION: forcing a failure. [ 137.200485][ T8591] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 137.213692][ T8591] CPU: 1 UID: 0 PID: 8591 Comm: syz.2.1743 Not tainted syzkaller #0 PREEMPT(voluntary) [ 137.213718][ T8591] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 137.213728][ T8591] Call Trace: [ 137.213733][ T8591] [ 137.213740][ T8591] __dump_stack+0x1d/0x30 [ 137.213760][ T8591] dump_stack_lvl+0xe8/0x140 [ 137.213861][ T8591] dump_stack+0x15/0x1b [ 137.213955][ T8591] should_fail_ex+0x265/0x280 [ 137.213983][ T8591] should_fail+0xb/0x20 [ 137.213996][ T8591] should_fail_usercopy+0x1a/0x20 [ 137.214012][ T8591] _copy_from_iter+0xd2/0xe80 [ 137.214061][ T8591] ? __build_skb_around+0x1ab/0x200 [ 137.214129][ T8591] ? __alloc_skb+0x223/0x320 [ 137.214160][ T8591] netlink_sendmsg+0x471/0x6b0 [ 137.214179][ T8591] ? __pfx_netlink_sendmsg+0x10/0x10 [ 137.214251][ T8591] __sock_sendmsg+0x145/0x180 [ 137.214272][ T8591] ____sys_sendmsg+0x31e/0x4e0 [ 137.214316][ T8591] ___sys_sendmsg+0x17b/0x1d0 [ 137.214346][ T8591] __x64_sys_sendmsg+0xd4/0x160 [ 137.214370][ T8591] x64_sys_call+0x191e/0x3000 [ 137.214392][ T8591] do_syscall_64+0xd2/0x200 [ 137.214445][ T8591] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 137.214467][ T8591] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 137.214546][ T8591] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 137.214564][ T8591] RIP: 0033:0x7f3e0260f749 [ 137.214579][ T8591] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 137.214596][ T8591] RSP: 002b:00007f3e0106f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 137.214612][ T8591] RAX: ffffffffffffffda RBX: 00007f3e02865fa0 RCX: 00007f3e0260f749 [ 137.214656][ T8591] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000003 [ 137.214666][ T8591] RBP: 00007f3e0106f090 R08: 0000000000000000 R09: 0000000000000000 [ 137.214677][ T8591] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 137.214735][ T8591] R13: 00007f3e02866038 R14: 00007f3e02865fa0 R15: 00007fff4d17a388 [ 137.214795][ T8591] [ 137.646829][ T8617] xt_hashlimit: size too large, truncated to 1048576 [ 137.781825][ T29] kauditd_printk_skb: 403 callbacks suppressed [ 137.781841][ T29] audit: type=1326 audit(1763593546.294:25389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8603 comm="syz.4.1748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7fdb0b5af749 code=0x7ffc0000 [ 137.830610][ T8634] pim6reg: entered allmulticast mode [ 137.836895][ T8634] pim6reg: left allmulticast mode [ 137.945601][ T29] audit: type=1326 audit(1763593546.454:25390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8641 comm="syz.1.1761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3c30cf749 code=0x7ffc0000 [ 138.001907][ T29] audit: type=1326 audit(1763593546.484:25391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8641 comm="syz.1.1761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa3c30cf749 code=0x7ffc0000 [ 138.025522][ T29] audit: type=1326 audit(1763593546.484:25392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8641 comm="syz.1.1761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3c30cf749 code=0x7ffc0000 [ 138.049080][ T29] audit: type=1326 audit(1763593546.484:25393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8641 comm="syz.1.1761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3c30cf749 code=0x7ffc0000 [ 138.072730][ T29] audit: type=1326 audit(1763593546.484:25394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8641 comm="syz.1.1761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fa3c30cf749 code=0x7ffc0000 [ 138.096229][ T29] audit: type=1326 audit(1763593546.484:25395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8641 comm="syz.1.1761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3c30cf749 code=0x7ffc0000 [ 138.120102][ T29] audit: type=1326 audit(1763593546.484:25396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8641 comm="syz.1.1761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3c30cf749 code=0x7ffc0000 [ 138.143644][ T29] audit: type=1326 audit(1763593546.484:25397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8641 comm="syz.1.1761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa3c30cf749 code=0x7ffc0000 [ 138.167309][ T29] audit: type=1326 audit(1763593546.484:25398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8641 comm="syz.1.1761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3c30cf749 code=0x7ffc0000 [ 138.208860][ T8642] netlink: 566 bytes leftover after parsing attributes in process `syz.1.1761'. [ 138.666858][ T8671] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1770'. [ 138.717152][ T8671] team0: Port device team_slave_1 removed [ 139.747751][ T8695] FAULT_INJECTION: forcing a failure. [ 139.747751][ T8695] name failslab, interval 1, probability 0, space 0, times 0 [ 139.760734][ T8695] CPU: 1 UID: 0 PID: 8695 Comm: syz.3.1778 Not tainted syzkaller #0 PREEMPT(voluntary) [ 139.760763][ T8695] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 139.760775][ T8695] Call Trace: [ 139.760780][ T8695] [ 139.760786][ T8695] __dump_stack+0x1d/0x30 [ 139.760807][ T8695] dump_stack_lvl+0xe8/0x140 [ 139.760859][ T8695] dump_stack+0x15/0x1b [ 139.760914][ T8695] should_fail_ex+0x265/0x280 [ 139.760948][ T8695] should_failslab+0x8c/0xb0 [ 139.760987][ T8695] kmem_cache_alloc_noprof+0x50/0x480 [ 139.761016][ T8695] ? getname_flags+0x80/0x3b0 [ 139.761169][ T8695] ? kstrtoull+0x111/0x140 [ 139.761195][ T8695] getname_flags+0x80/0x3b0 [ 139.761236][ T8695] vfs_fstatat+0x43/0x170 [ 139.761265][ T8695] __se_sys_newfstatat+0x55/0x260 [ 139.761354][ T8695] ? __fget_files+0x184/0x1c0 [ 139.761454][ T8695] ? fput+0x8f/0xc0 [ 139.761472][ T8695] ? ksys_write+0x192/0x1a0 [ 139.761545][ T8695] __x64_sys_newfstatat+0x55/0x70 [ 139.761573][ T8695] x64_sys_call+0x135a/0x3000 [ 139.761654][ T8695] do_syscall_64+0xd2/0x200 [ 139.761676][ T8695] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 139.761702][ T8695] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 139.761738][ T8695] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 139.761833][ T8695] RIP: 0033:0x7f8eb6d0f749 [ 139.761849][ T8695] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 139.761870][ T8695] RSP: 002b:00007f8eb576f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000106 [ 139.761887][ T8695] RAX: ffffffffffffffda RBX: 00007f8eb6f65fa0 RCX: 00007f8eb6d0f749 [ 139.761912][ T8695] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffffffff9c [ 139.761925][ T8695] RBP: 00007f8eb576f090 R08: 0000000000000000 R09: 0000000000000000 [ 139.761975][ T8695] R10: 0000000000004000 R11: 0000000000000246 R12: 0000000000000001 [ 139.761985][ T8695] R13: 00007f8eb6f66038 R14: 00007f8eb6f65fa0 R15: 00007ffe44786268 [ 139.762032][ T8695] [ 140.134304][ T8705] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1782'. [ 140.143352][ T8705] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 140.150823][ T8705] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 140.188514][ T8705] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 140.195931][ T8705] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 140.205262][ T8713] FAULT_INJECTION: forcing a failure. [ 140.205262][ T8713] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 140.218939][ T8713] CPU: 1 UID: 0 PID: 8713 Comm: syz.2.1785 Not tainted syzkaller #0 PREEMPT(voluntary) [ 140.219078][ T8713] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 140.219090][ T8713] Call Trace: [ 140.219097][ T8713] [ 140.219105][ T8713] __dump_stack+0x1d/0x30 [ 140.219129][ T8713] dump_stack_lvl+0xe8/0x140 [ 140.219149][ T8713] dump_stack+0x15/0x1b [ 140.219229][ T8713] should_fail_ex+0x265/0x280 [ 140.219262][ T8713] should_fail+0xb/0x20 [ 140.219279][ T8713] should_fail_usercopy+0x1a/0x20 [ 140.219328][ T8713] _copy_from_iter+0xd2/0xe80 [ 140.219350][ T8713] ? __build_skb_around+0x1ab/0x200 [ 140.219380][ T8713] ? __alloc_skb+0x223/0x320 [ 140.219410][ T8713] netlink_sendmsg+0x471/0x6b0 [ 140.219433][ T8713] ? __pfx_netlink_sendmsg+0x10/0x10 [ 140.219468][ T8713] __sock_sendmsg+0x145/0x180 [ 140.219574][ T8713] ____sys_sendmsg+0x31e/0x4e0 [ 140.219595][ T8713] ___sys_sendmsg+0x17b/0x1d0 [ 140.219626][ T8713] __x64_sys_sendmsg+0xd4/0x160 [ 140.219649][ T8713] x64_sys_call+0x191e/0x3000 [ 140.219696][ T8713] do_syscall_64+0xd2/0x200 [ 140.219717][ T8713] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 140.219745][ T8713] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 140.219839][ T8713] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 140.219860][ T8713] RIP: 0033:0x7f3e0260f749 [ 140.219876][ T8713] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 140.219946][ T8713] RSP: 002b:00007f3e0106f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 140.219966][ T8713] RAX: ffffffffffffffda RBX: 00007f3e02865fa0 RCX: 00007f3e0260f749 [ 140.219979][ T8713] RDX: 0000000000000000 RSI: 0000200000000480 RDI: 0000000000000003 [ 140.219992][ T8713] RBP: 00007f3e0106f090 R08: 0000000000000000 R09: 0000000000000000 [ 140.220046][ T8713] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 140.220059][ T8713] R13: 00007f3e02866038 R14: 00007f3e02865fa0 R15: 00007fff4d17a388 [ 140.220078][ T8713] [ 140.773875][ T8732] block device autoloading is deprecated and will be removed. [ 141.029487][ T8739] rdma_rxe: rxe_newlink: failed to add lo [ 141.114411][ T8743] blktrace: Concurrent blktraces are not allowed on loop4 [ 141.246803][ T8755] FAULT_INJECTION: forcing a failure. [ 141.246803][ T8755] name failslab, interval 1, probability 0, space 0, times 0 [ 141.259662][ T8755] CPU: 0 UID: 0 PID: 8755 Comm: syz.2.1800 Not tainted syzkaller #0 PREEMPT(voluntary) [ 141.259688][ T8755] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 141.259698][ T8755] Call Trace: [ 141.259704][ T8755] [ 141.259710][ T8755] __dump_stack+0x1d/0x30 [ 141.259778][ T8755] dump_stack_lvl+0xe8/0x140 [ 141.259798][ T8755] dump_stack+0x15/0x1b [ 141.259866][ T8755] should_fail_ex+0x265/0x280 [ 141.259894][ T8755] should_failslab+0x8c/0xb0 [ 141.259926][ T8755] kmem_cache_alloc_noprof+0x50/0x480 [ 141.259950][ T8755] ? audit_log_start+0x342/0x720 [ 141.259972][ T8755] audit_log_start+0x342/0x720 [ 141.259993][ T8755] ? kstrtouint+0x76/0xc0 [ 141.260068][ T8755] audit_seccomp+0x48/0x100 [ 141.260163][ T8755] ? __seccomp_filter+0x82d/0x1250 [ 141.260190][ T8755] __seccomp_filter+0x83e/0x1250 [ 141.260218][ T8755] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 141.260261][ T8755] ? vfs_write+0x7e8/0x960 [ 141.260288][ T8755] __secure_computing+0x82/0x150 [ 141.260311][ T8755] syscall_trace_enter+0xcf/0x1e0 [ 141.260409][ T8755] do_syscall_64+0xac/0x200 [ 141.260430][ T8755] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 141.260491][ T8755] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 141.260512][ T8755] RIP: 0033:0x7f3e0260f749 [ 141.260527][ T8755] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 141.260543][ T8755] RSP: 002b:00007f3e0106f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000079 [ 141.260598][ T8755] RAX: ffffffffffffffda RBX: 00007f3e02865fa0 RCX: 00007f3e0260f749 [ 141.260611][ T8755] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 141.260624][ T8755] RBP: 00007f3e0106f090 R08: 0000000000000000 R09: 0000000000000000 [ 141.260637][ T8755] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 141.260650][ T8755] R13: 00007f3e02866038 R14: 00007f3e02865fa0 R15: 00007fff4d17a388 [ 141.260668][ T8755] [ 141.517887][ T8757] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1801'. [ 141.664582][ T8781] netlink: 830 bytes leftover after parsing attributes in process `syz.1.1810'. [ 141.711107][ T8795] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1816'. [ 141.721423][ T8796] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 141.800958][ T8800] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1818'. [ 141.941976][ T8816] netlink: 830 bytes leftover after parsing attributes in process `syz.4.1824'. [ 141.967642][ T8820] rdma_rxe: rxe_newlink: failed to add lo [ 141.987391][ T8822] capability: warning: `syz.4.1826' uses 32-bit capabilities (legacy support in use) [ 142.000579][ T8822] loop4: detected capacity change from 0 to 512 [ 142.039482][ T8826] loop4: detected capacity change from 0 to 1024 [ 142.048386][ T8826] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.1828: Failed to acquire dquot type 0 [ 142.060208][ T8826] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 142.074625][ T8826] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #13: comm syz.4.1828: corrupted inode contents [ 142.086906][ T8826] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #13: comm syz.4.1828: mark_inode_dirty error [ 142.098673][ T8826] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #13: comm syz.4.1828: corrupted inode contents [ 142.110927][ T8826] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #13: comm syz.4.1828: mark_inode_dirty error [ 142.122405][ T8826] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #13: comm syz.4.1828: corrupted inode contents [ 142.134414][ T8826] EXT4-fs error (device loop4) in ext4_orphan_del:301: Corrupt filesystem [ 142.143231][ T8826] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #13: comm syz.4.1828: corrupted inode contents [ 142.155588][ T8826] EXT4-fs error (device loop4): ext4_truncate:4637: inode #13: comm syz.4.1828: mark_inode_dirty error [ 142.166981][ T8826] EXT4-fs error (device loop4) in ext4_process_orphan:343: Corrupt filesystem [ 142.176529][ T8826] EXT4-fs (loop4): 1 truncate cleaned up [ 142.182687][ T8826] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 142.217925][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.339388][ T8837] lo speed is unknown, defaulting to 1000 [ 142.441229][ T8837] lo speed is unknown, defaulting to 1000 [ 142.522713][ T8844] FAULT_INJECTION: forcing a failure. [ 142.522713][ T8844] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 142.536084][ T8844] CPU: 0 UID: 0 PID: 8844 Comm: syz.2.1835 Not tainted syzkaller #0 PREEMPT(voluntary) [ 142.536142][ T8844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 142.536152][ T8844] Call Trace: [ 142.536229][ T8844] [ 142.536236][ T8844] __dump_stack+0x1d/0x30 [ 142.536255][ T8844] dump_stack_lvl+0xe8/0x140 [ 142.536275][ T8844] dump_stack+0x15/0x1b [ 142.536293][ T8844] should_fail_ex+0x265/0x280 [ 142.536383][ T8844] should_fail+0xb/0x20 [ 142.536396][ T8844] should_fail_usercopy+0x1a/0x20 [ 142.536442][ T8844] _copy_to_iter+0xd2/0xe70 [ 142.536465][ T8844] ? chacha_block_generic+0x218/0x240 [ 142.536493][ T8844] get_random_bytes_user+0x12d/0x290 [ 142.536527][ T8844] ? import_ubuf+0xe8/0x120 [ 142.536611][ T8844] __x64_sys_getrandom+0xcf/0x1a0 [ 142.536637][ T8844] x64_sys_call+0x1fa6/0x3000 [ 142.536667][ T8844] do_syscall_64+0xd2/0x200 [ 142.536762][ T8844] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 142.536789][ T8844] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 142.536821][ T8844] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 142.536906][ T8844] RIP: 0033:0x7f3e0260f749 [ 142.536960][ T8844] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 142.536978][ T8844] RSP: 002b:00007f3e0106f038 EFLAGS: 00000246 ORIG_RAX: 000000000000013e [ 142.536998][ T8844] RAX: ffffffffffffffda RBX: 00007f3e02865fa0 RCX: 00007f3e0260f749 [ 142.537010][ T8844] RDX: 0000000000000000 RSI: 00000000ffffff9a RDI: 0000200000000240 [ 142.537068][ T8844] RBP: 00007f3e0106f090 R08: 0000000000000000 R09: 0000000000000000 [ 142.537078][ T8844] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 142.537116][ T8844] R13: 00007f3e02866038 R14: 00007f3e02865fa0 R15: 00007fff4d17a388 [ 142.537149][ T8844] [ 142.809206][ T8846] syz2: rxe_newlink: already configured on lo [ 143.103439][ T8855] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1840'. [ 143.158421][ T8864] blktrace: Concurrent blktraces are not allowed on loop8 [ 143.218176][ T8870] unsupported nla_type 46065 [ 143.248337][ T8879] rdma_rxe: rxe_newlink: failed to add lo [ 143.271845][ T29] kauditd_printk_skb: 814 callbacks suppressed [ 143.271900][ T29] audit: type=1326 audit(1763593551.784:26209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8880 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8eb6d0f749 code=0x7ffc0000 [ 143.271928][ T29] audit: type=1326 audit(1763593551.784:26210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8880 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8eb6d0f749 code=0x7ffc0000 [ 143.278268][ T29] audit: type=1326 audit(1763593551.784:26211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8880 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7f8eb6d0f749 code=0x7ffc0000 [ 143.278376][ T29] audit: type=1326 audit(1763593551.784:26212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8880 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8eb6d0f749 code=0x7ffc0000 [ 143.278403][ T29] audit: type=1326 audit(1763593551.784:26213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8880 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8eb6d0f749 code=0x7ffc0000 [ 143.278440][ T29] audit: type=1326 audit(1763593551.784:26214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8880 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8eb6d0f749 code=0x7ffc0000 [ 143.278462][ T29] audit: type=1326 audit(1763593551.784:26215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8880 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8eb6d0f749 code=0x7ffc0000 [ 143.278549][ T29] audit: type=1326 audit(1763593551.784:26216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8880 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8eb6d0f749 code=0x7ffc0000 [ 143.278570][ T29] audit: type=1326 audit(1763593551.784:26217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8880 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f8eb6d0f749 code=0x7ffc0000 [ 143.278591][ T29] audit: type=1326 audit(1763593551.784:26218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8880 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8eb6d0f749 code=0x7ffc0000 [ 143.372247][ T8887] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1850'. [ 143.562918][ T8906] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1860'. [ 144.040553][ T8920] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1867'. [ 144.138234][ T9] hid_parser_main: 8 callbacks suppressed [ 144.138312][ T9] hid-generic 0003:0004:0000.002C: unknown main item tag 0x0 [ 144.151649][ T9] hid-generic 0003:0004:0000.002C: unknown main item tag 0x0 [ 144.159104][ T9] hid-generic 0003:0004:0000.002C: unknown main item tag 0x0 [ 144.166557][ T9] hid-generic 0003:0004:0000.002C: unknown main item tag 0x0 [ 144.174159][ T9] hid-generic 0003:0004:0000.002C: unknown main item tag 0x0 [ 144.181632][ T9] hid-generic 0003:0004:0000.002C: unknown main item tag 0x0 [ 144.189233][ T9] hid-generic 0003:0004:0000.002C: unknown main item tag 0x0 [ 144.196727][ T9] hid-generic 0003:0004:0000.002C: unknown main item tag 0x0 [ 144.204304][ T9] hid-generic 0003:0004:0000.002C: unknown main item tag 0x0 [ 144.211819][ T9] hid-generic 0003:0004:0000.002C: unknown main item tag 0x0 [ 144.287248][ T9] hid-generic 0003:0004:0000.002C: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 144.337108][ T8939] netlink: 'syz.3.1874': attribute type 5 has an invalid length. [ 144.377134][ T8939] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1874'. [ 144.542452][ T8959] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1882'. [ 144.893379][ T9] hid-generic 0003:0004:0000.002D: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 144.991511][ T9] hid-generic 0003:0004:0000.002E: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 145.087333][ T8974] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1888'. [ 145.206914][ T9003] rdma_rxe: rxe_newlink: failed to add lo [ 145.272017][ T9017] netlink: 76 bytes leftover after parsing attributes in process `syz.3.1907'. [ 145.383718][ T9035] rdma_rxe: rxe_newlink: failed to add lo [ 145.480079][ T3363] hid-generic 0003:0004:0000.002F: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 145.577524][ T9063] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1926'. [ 145.597671][ T9063] team0: Port device team_slave_1 removed [ 145.731789][ T9077] geneve2: entered promiscuous mode [ 145.731810][ T9077] geneve2: entered allmulticast mode [ 145.845191][ T3363] hid-generic 0003:0004:0000.0030: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 145.847104][ T9089] sch_fq: defrate 4294967295 ignored. [ 146.068264][ T36] hid-generic 0003:0004:0000.0031: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 146.209256][ T9136] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 146.216872][ T9136] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 146.225250][ T9136] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 146.232830][ T9136] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 146.496988][ T9173] block device autoloading is deprecated and will be removed. [ 146.507558][ T9175] block device autoloading is deprecated and will be removed. [ 146.515837][ T9178] FAULT_INJECTION: forcing a failure. [ 146.515837][ T9178] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 146.529048][ T9178] CPU: 1 UID: 0 PID: 9178 Comm: syz.3.1978 Not tainted syzkaller #0 PREEMPT(voluntary) [ 146.529072][ T9178] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 146.529082][ T9178] Call Trace: [ 146.529089][ T9178] [ 146.529172][ T9178] __dump_stack+0x1d/0x30 [ 146.529193][ T9178] dump_stack_lvl+0xe8/0x140 [ 146.529211][ T9178] dump_stack+0x15/0x1b [ 146.529285][ T9178] should_fail_ex+0x265/0x280 [ 146.529313][ T9178] should_fail+0xb/0x20 [ 146.529398][ T9178] should_fail_usercopy+0x1a/0x20 [ 146.529415][ T9178] _copy_from_iter+0xd2/0xe80 [ 146.529473][ T9178] ? __build_skb_around+0x1ab/0x200 [ 146.529500][ T9178] ? __alloc_skb+0x223/0x320 [ 146.529525][ T9178] pfkey_sendmsg+0x126/0x900 [ 146.529563][ T9178] ? avc_has_perm+0xf7/0x180 [ 146.529580][ T9178] ? selinux_socket_sendmsg+0x175/0x1b0 [ 146.529604][ T9178] ? __pfx_pfkey_sendmsg+0x10/0x10 [ 146.529627][ T9178] __sock_sendmsg+0x145/0x180 [ 146.529650][ T9178] ____sys_sendmsg+0x31e/0x4e0 [ 146.529668][ T9178] ___sys_sendmsg+0x17b/0x1d0 [ 146.529692][ T9178] __x64_sys_sendmsg+0xd4/0x160 [ 146.529728][ T9178] x64_sys_call+0x191e/0x3000 [ 146.529747][ T9178] do_syscall_64+0xd2/0x200 [ 146.529765][ T9178] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 146.529854][ T9178] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 146.529886][ T9178] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 146.529904][ T9178] RIP: 0033:0x7f8eb6d0f749 [ 146.529929][ T9178] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 146.529944][ T9178] RSP: 002b:00007f8eb576f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 146.530038][ T9178] RAX: ffffffffffffffda RBX: 00007f8eb6f65fa0 RCX: 00007f8eb6d0f749 [ 146.530049][ T9178] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000003 [ 146.530060][ T9178] RBP: 00007f8eb576f090 R08: 0000000000000000 R09: 0000000000000000 [ 146.530078][ T9178] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 146.530088][ T9178] R13: 00007f8eb6f66038 R14: 00007f8eb6f65fa0 R15: 00007ffe44786268 [ 146.530106][ T9178] [ 147.068253][ T9199] __nla_validate_parse: 7 callbacks suppressed [ 147.068270][ T9199] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1983'. [ 147.180599][ T9210] loop0: detected capacity change from 0 to 128 [ 147.189459][ T9210] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 147.201964][ T9210] ext4 filesystem being mounted at /406/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 147.261159][ T3315] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 147.296144][ T9220] FAULT_INJECTION: forcing a failure. [ 147.296144][ T9220] name failslab, interval 1, probability 0, space 0, times 0 [ 147.309032][ T9220] CPU: 0 UID: 0 PID: 9220 Comm: syz.0.1990 Not tainted syzkaller #0 PREEMPT(voluntary) [ 147.309059][ T9220] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 147.309069][ T9220] Call Trace: [ 147.309076][ T9220] [ 147.309084][ T9220] __dump_stack+0x1d/0x30 [ 147.309104][ T9220] dump_stack_lvl+0xe8/0x140 [ 147.309122][ T9220] dump_stack+0x15/0x1b [ 147.309214][ T9220] should_fail_ex+0x265/0x280 [ 147.309246][ T9220] should_failslab+0x8c/0xb0 [ 147.309274][ T9220] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 147.309378][ T9220] ? __alloc_skb+0x101/0x320 [ 147.309407][ T9220] __alloc_skb+0x101/0x320 [ 147.309486][ T9220] __ip6_append_data+0x190f/0x2390 [ 147.309521][ T9220] ? __pfx_raw6_getfrag+0x10/0x10 [ 147.309538][ T9220] ? xfrm_lookup_with_ifid+0x10c2/0x1360 [ 147.309585][ T9220] ? __rcu_read_unlock+0x4f/0x70 [ 147.309609][ T9220] ? __pfx_ip6_mtu+0x10/0x10 [ 147.309635][ T9220] ? ip6_mtu+0xf5/0x120 [ 147.309662][ T9220] ip6_append_data+0x138/0x240 [ 147.309734][ T9220] ? __pfx_raw6_getfrag+0x10/0x10 [ 147.309772][ T9220] rawv6_sendmsg+0xdc1/0xf70 [ 147.309809][ T9220] ? __pfx_rawv6_sendmsg+0x10/0x10 [ 147.309850][ T9220] inet_sendmsg+0xc5/0xd0 [ 147.309950][ T9220] __sock_sendmsg+0x102/0x180 [ 147.309984][ T9220] sock_write_iter+0x1a7/0x1f0 [ 147.310034][ T9220] do_iter_readv_writev+0x4a1/0x540 [ 147.310064][ T9220] vfs_writev+0x2df/0x8b0 [ 147.310096][ T9220] do_writev+0xe7/0x210 [ 147.310198][ T9220] __x64_sys_writev+0x45/0x50 [ 147.310223][ T9220] x64_sys_call+0x1e9a/0x3000 [ 147.310245][ T9220] do_syscall_64+0xd2/0x200 [ 147.310266][ T9220] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 147.310310][ T9220] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 147.310364][ T9220] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 147.310385][ T9220] RIP: 0033:0x7fa75483f749 [ 147.310400][ T9220] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 147.310416][ T9220] RSP: 002b:00007fa75329f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 147.310433][ T9220] RAX: ffffffffffffffda RBX: 00007fa754a95fa0 RCX: 00007fa75483f749 [ 147.310443][ T9220] RDX: 0000000000000001 RSI: 00002000000000c0 RDI: 0000000000000003 [ 147.310471][ T9220] RBP: 00007fa75329f090 R08: 0000000000000000 R09: 0000000000000000 [ 147.310483][ T9220] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 147.310496][ T9220] R13: 00007fa754a96038 R14: 00007fa754a95fa0 R15: 00007fff901b9dd8 [ 147.310569][ T9220] [ 147.636812][ T9224] sz1: rxe_newlink: already configured on lo [ 147.749151][ T9230] netlink: 830 bytes leftover after parsing attributes in process `syz.1.1996'. [ 147.781225][ T9239] blktrace: Concurrent blktraces are not allowed on loop2 [ 147.830862][ T3363] hid-generic 0003:0004:0000.0032: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 147.934189][ T9249] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2004'. [ 148.024185][ T9265] loop0: detected capacity change from 0 to 1024 [ 148.038149][ T9265] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.2011: Failed to acquire dquot type 0 [ 148.091379][ T9265] EXT4-fs error (device loop0): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 148.126779][ T9265] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #13: comm syz.0.2011: corrupted inode contents [ 148.139348][ T9265] EXT4-fs error (device loop0): ext4_dirty_inode:6517: inode #13: comm syz.0.2011: mark_inode_dirty error [ 148.150888][ T9265] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #13: comm syz.0.2011: corrupted inode contents [ 148.173407][ T9265] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #13: comm syz.0.2011: mark_inode_dirty error [ 148.195220][ T9265] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #13: comm syz.0.2011: corrupted inode contents [ 148.216876][ T9265] EXT4-fs error (device loop0) in ext4_orphan_del:301: Corrupt filesystem [ 148.227184][ T9265] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #13: comm syz.0.2011: corrupted inode contents [ 148.256964][ T9265] EXT4-fs error (device loop0): ext4_truncate:4637: inode #13: comm syz.0.2011: mark_inode_dirty error [ 148.278374][ T9265] EXT4-fs error (device loop0) in ext4_process_orphan:343: Corrupt filesystem [ 148.300947][ T9265] EXT4-fs (loop0): 1 truncate cleaned up [ 148.325865][ T9265] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 148.402348][ T29] kauditd_printk_skb: 725 callbacks suppressed [ 148.402362][ T29] audit: type=1400 audit(1763593556.914:26942): avc: denied { block_suspend } for pid=9284 comm="syz.2.2020" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 148.455895][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.476971][ T9294] lo speed is unknown, defaulting to 1000 [ 148.510357][ T9286] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2019'. [ 148.546749][ T9286] netlink: 44 bytes leftover after parsing attributes in process `syz.1.2019'. [ 148.591129][ T9309] loop2: detected capacity change from 0 to 1024 [ 148.664488][ T9294] lo speed is unknown, defaulting to 1000 [ 148.811807][ T9309] EXT4-fs: Ignoring removed nomblk_io_submit option [ 148.850334][ T9309] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 148.893170][ T9319] FAULT_INJECTION: forcing a failure. [ 148.893170][ T9319] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 148.906551][ T9319] CPU: 0 UID: 0 PID: 9319 Comm: syz.4.2031 Not tainted syzkaller #0 PREEMPT(voluntary) [ 148.906577][ T9319] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 148.906588][ T9319] Call Trace: [ 148.906602][ T9319] [ 148.906610][ T9319] __dump_stack+0x1d/0x30 [ 148.906629][ T9319] dump_stack_lvl+0xe8/0x140 [ 148.906648][ T9319] dump_stack+0x15/0x1b [ 148.906719][ T9319] should_fail_ex+0x265/0x280 [ 148.906748][ T9319] should_fail+0xb/0x20 [ 148.906763][ T9319] should_fail_usercopy+0x1a/0x20 [ 148.906852][ T9319] _copy_from_iter+0xd2/0xe80 [ 148.906872][ T9319] ? __build_skb_around+0x1ab/0x200 [ 148.906900][ T9319] ? __alloc_skb+0x223/0x320 [ 148.906939][ T9319] netlink_sendmsg+0x471/0x6b0 [ 148.906959][ T9319] ? __pfx_netlink_sendmsg+0x10/0x10 [ 148.906986][ T9319] __sock_sendmsg+0x145/0x180 [ 148.907010][ T9319] ____sys_sendmsg+0x31e/0x4e0 [ 148.907031][ T9319] ___sys_sendmsg+0x17b/0x1d0 [ 148.907099][ T9319] __x64_sys_sendmsg+0xd4/0x160 [ 148.907277][ T9319] x64_sys_call+0x191e/0x3000 [ 148.907297][ T9319] do_syscall_64+0xd2/0x200 [ 148.907317][ T9319] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 148.907423][ T9319] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 148.907513][ T9319] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 148.907598][ T9319] RIP: 0033:0x7fdb0b5af749 [ 148.907614][ T9319] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 148.907629][ T9319] RSP: 002b:00007fdb0a017038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 148.907645][ T9319] RAX: ffffffffffffffda RBX: 00007fdb0b805fa0 RCX: 00007fdb0b5af749 [ 148.907656][ T9319] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000003 [ 148.907666][ T9319] RBP: 00007fdb0a017090 R08: 0000000000000000 R09: 0000000000000000 [ 148.907676][ T9319] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 148.907698][ T9319] R13: 00007fdb0b806038 R14: 00007fdb0b805fa0 R15: 00007ffe039c9a38 [ 148.907715][ T9319] [ 149.268363][ T29] audit: type=1400 audit(1763593557.774:26943): avc: denied { ioctl } for pid=9321 comm="syz.4.2033" path="socket:[24934]" dev="sockfs" ino=24934 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 149.335916][ T9325] loop0: detected capacity change from 0 to 512 [ 149.347069][ T9325] EXT4-fs (loop0): couldn't mount as ext2 due to feature incompatibilities [ 149.414808][ T9282] syz.1.2019 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 149.425931][ T9282] CPU: 0 UID: 0 PID: 9282 Comm: syz.1.2019 Not tainted syzkaller #0 PREEMPT(voluntary) [ 149.425954][ T9282] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 149.425964][ T9282] Call Trace: [ 149.425971][ T9282] [ 149.425979][ T9282] __dump_stack+0x1d/0x30 [ 149.426001][ T9282] dump_stack_lvl+0xe8/0x140 [ 149.426053][ T9282] dump_stack+0x15/0x1b [ 149.426069][ T9282] dump_header+0x81/0x220 [ 149.426087][ T9282] oom_kill_process+0x342/0x400 [ 149.426117][ T9282] out_of_memory+0x979/0xb80 [ 149.426169][ T9282] try_charge_memcg+0x610/0xa10 [ 149.426198][ T9282] charge_memcg+0x51/0xc0 [ 149.426216][ T9282] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 149.426301][ T9282] __read_swap_cache_async+0x17b/0x2d0 [ 149.426326][ T9282] swap_cluster_readahead+0x262/0x3c0 [ 149.426352][ T9282] swapin_readahead+0xde/0x800 [ 149.426369][ T9282] ? mod_memcg_lruvec_state+0x1fc/0x2c0 [ 149.426411][ T9282] ? __rcu_read_unlock+0x34/0x70 [ 149.426434][ T9282] ? __rcu_read_unlock+0x4f/0x70 [ 149.426454][ T9282] ? swap_cache_get_folio+0x277/0x280 [ 149.426470][ T9282] do_swap_page+0x2ae/0x2370 [ 149.426516][ T9282] ? css_rstat_updated+0xb7/0x240 [ 149.426537][ T9282] ? __pfx_default_wake_function+0x10/0x10 [ 149.426565][ T9282] handle_mm_fault+0x9a5/0x2be0 [ 149.426646][ T9282] ? vma_start_read+0x141/0x1f0 [ 149.426677][ T9282] do_user_addr_fault+0x630/0x1080 [ 149.426699][ T9282] exc_page_fault+0x62/0xa0 [ 149.426732][ T9282] asm_exc_page_fault+0x26/0x30 [ 149.426749][ T9282] RIP: 0033:0x7fa3c2fa5a48 [ 149.426763][ T9282] Code: e8 bd 97 fe ff 49 39 c4 73 a0 48 8d 1d 71 05 38 00 83 3d 76 23 38 00 00 48 8d ab 00 1e 00 00 0f 8e 7e fd ff ff 0f 1f 44 00 00 <80> 7b 20 00 49 89 d8 74 1f e8 da 9a ff ff 84 c0 74 0c 48 8d bb 98 [ 149.426821][ T9282] RSP: 002b:00007ffd771f24d0 EFLAGS: 00010202 [ 149.426834][ T9282] RAX: 0000001b33724000 RBX: 00007fa3c3326090 RCX: 0000001b33724000 [ 149.426847][ T9282] RDX: 000000000000001e RSI: 000000000000001f RDI: 0000001b33d1fb4c [ 149.426859][ T9282] RBP: 00007fa3c3327da0 R08: 00000000005dbcc0 R09: 000000000001fdcc [ 149.426870][ T9282] R10: 0000001b3372421c R11: 000000000000000c R12: 000000000002465f [ 149.426880][ T9282] R13: 00007fa3c3326090 R14: ffffffffffffffff R15: 00007ffd771f25e0 [ 149.426896][ T9282] [ 149.436008][ T9334] syz2: rxe_newlink: already configured on lo [ 149.436708][ T9282] memory: usage 307200kB, limit 307200kB, failcnt 4908 [ 149.549591][ T29] audit: type=1400 audit(1763593558.064:26944): avc: denied { getopt } for pid=9321 comm="syz.4.2033" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 149.552862][ T9282] memory+swap: usage 307764kB, limit 9007199254740988kB, failcnt 0 [ 149.552876][ T9282] kmem: usage 307176kB, limit 9007199254740988kB, failcnt 0 [ 149.552888][ T9282] Memory cgroup stats for [ 149.638451][ T9343] rdma_rxe: rxe_newlink: failed to add lo [ 149.643368][ T9282] /syz1: [ 149.705214][ T9282] cache 4096 [ 149.711305][ T9282] rss 4096 [ 149.714324][ T9282] shmem 0 [ 149.717338][ T9282] mapped_file 4096 [ 149.721206][ T9282] dirty 0 [ 149.724141][ T9282] writeback 0 [ 149.727505][ T9282] workingset_refault_anon 1283 [ 149.732243][ T9282] workingset_refault_file 4059 [ 149.737021][ T9282] swap 577536 [ 149.740363][ T9282] swapcached 16384 [ 149.744056][ T9282] pgpgin 227651 [ 149.747552][ T9282] pgpgout 227645 [ 149.751077][ T9282] pgfault 213032 [ 149.754619][ T9282] pgmajfault 470 [ 149.758170][ T9282] inactive_anon 8192 [ 149.762039][ T9282] active_anon 8192 [ 149.765728][ T9282] inactive_file 4096 [ 149.769616][ T9282] active_file 4096 [ 149.773335][ T9282] unevictable 0 [ 149.776777][ T9282] hierarchical_memory_limit 314572800 [ 149.782277][ T9282] hierarchical_memsw_limit 9223372036854771712 [ 149.788871][ T9282] total_cache 4096 [ 149.792598][ T9282] total_rss 4096 [ 149.796121][ T9282] total_shmem 0 [ 149.799567][ T9282] total_mapped_file 4096 [ 149.803868][ T9282] total_dirty 0 [ 149.807399][ T9282] total_writeback 0 [ 149.811177][ T9282] total_workingset_refault_anon 1283 [ 149.816433][ T9282] total_workingset_refault_file 4059 [ 149.821725][ T9282] total_swap 577536 [ 149.825513][ T9282] total_swapcached 16384 [ 149.829758][ T9282] total_pgpgin 227651 [ 149.833717][ T9282] total_pgpgout 227645 [ 149.837820][ T9282] total_pgfault 213032 [ 149.841863][ T9282] total_pgmajfault 470 [ 149.845966][ T9282] total_inactive_anon 8192 [ 149.850363][ T9282] total_active_anon 8192 [ 149.854584][ T9282] total_inactive_file 4096 [ 149.859007][ T9282] total_active_file 4096 [ 149.863227][ T9282] total_unevictable 0 [ 149.867253][ T9282] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz1,task_memcg=/syz1,task=syz.1.2019,pid=9282,uid=0 [ 149.881975][ T9282] Memory cgroup out of memory: Killed process 9282 (syz.1.2019) total-vm:96152kB, anon-rss:1140kB, file-rss:22648kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 149.917788][ T29] audit: type=1326 audit(1763593558.434:26945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9346 comm="syz.0.2041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa75483f749 code=0x7ffc0000 [ 149.949696][ T29] audit: type=1326 audit(1763593558.464:26946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9346 comm="syz.0.2041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7fa75483f749 code=0x7ffc0000 [ 149.973301][ T29] audit: type=1326 audit(1763593558.464:26947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9346 comm="syz.0.2041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa75483f749 code=0x7ffc0000 [ 149.997088][ T29] audit: type=1326 audit(1763593558.464:26948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9346 comm="syz.0.2041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa75483f749 code=0x7ffc0000 [ 150.180761][ T9362] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2045'. [ 150.195184][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.210244][ T29] audit: type=1400 audit(1763593558.724:26949): avc: denied { write } for pid=9358 comm="syz.4.2047" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 150.210272][ T29] audit: type=1400 audit(1763593558.724:26950): avc: denied { open } for pid=9358 comm="syz.4.2047" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 150.261190][ T9375] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2051'. [ 150.274815][ T29] audit: type=1326 audit(1763593558.784:26951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9373 comm="syz.0.2053" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa75483f749 code=0x7ffc0000 [ 150.370285][ T9379] FAULT_INJECTION: forcing a failure. [ 150.370285][ T9379] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 150.370311][ T9379] CPU: 0 UID: 0 PID: 9379 Comm: syz.0.2054 Not tainted syzkaller #0 PREEMPT(voluntary) [ 150.370336][ T9379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 150.370348][ T9379] Call Trace: [ 150.370356][ T9379] [ 150.370364][ T9379] __dump_stack+0x1d/0x30 [ 150.370431][ T9379] dump_stack_lvl+0xe8/0x140 [ 150.370448][ T9379] dump_stack+0x15/0x1b [ 150.370544][ T9379] should_fail_ex+0x265/0x280 [ 150.370572][ T9379] should_fail+0xb/0x20 [ 150.370608][ T9379] should_fail_usercopy+0x1a/0x20 [ 150.370629][ T9379] _copy_from_user+0x1c/0xb0 [ 150.370653][ T9379] ___sys_sendmsg+0xc1/0x1d0 [ 150.370678][ T9379] __x64_sys_sendmsg+0xd4/0x160 [ 150.370727][ T9379] x64_sys_call+0x191e/0x3000 [ 150.370769][ T9379] do_syscall_64+0xd2/0x200 [ 150.370851][ T9379] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 150.370874][ T9379] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 150.370902][ T9379] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 150.370925][ T9379] RIP: 0033:0x7fa75483f749 [ 150.370961][ T9379] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 150.371051][ T9379] RSP: 002b:00007fa75329f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 150.371070][ T9379] RAX: ffffffffffffffda RBX: 00007fa754a95fa0 RCX: 00007fa75483f749 [ 150.371080][ T9379] RDX: 0000000000000000 RSI: 00002000000010c0 RDI: 0000000000000004 [ 150.371170][ T9379] RBP: 00007fa75329f090 R08: 0000000000000000 R09: 0000000000000000 [ 150.371180][ T9379] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 150.371197][ T9379] R13: 00007fa754a96038 R14: 00007fa754a95fa0 R15: 00007fff901b9dd8 [ 150.371215][ T9379] [ 150.430969][ T3363] hid_parser_main: 116 callbacks suppressed [ 150.430986][ T3363] hid-generic 0003:0004:0000.0033: unknown main item tag 0x0 [ 150.431013][ T3363] hid-generic 0003:0004:0000.0033: unknown main item tag 0x0 [ 150.431058][ T3363] hid-generic 0003:0004:0000.0033: unknown main item tag 0x0 [ 150.431080][ T3363] hid-generic 0003:0004:0000.0033: unknown main item tag 0x0 [ 150.431101][ T3363] hid-generic 0003:0004:0000.0033: unknown main item tag 0x0 [ 150.431121][ T3363] hid-generic 0003:0004:0000.0033: unknown main item tag 0x0 [ 150.431141][ T3363] hid-generic 0003:0004:0000.0033: unknown main item tag 0x0 [ 150.431251][ T3363] hid-generic 0003:0004:0000.0033: unknown main item tag 0x0 [ 150.431306][ T3363] hid-generic 0003:0004:0000.0033: unknown main item tag 0x0 [ 150.431348][ T3363] hid-generic 0003:0004:0000.0033: unknown main item tag 0x0 [ 150.432274][ T3363] hid-generic 0003:0004:0000.0033: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 151.014902][ T9402] rdma_rxe: rxe_newlink: failed to add lo [ 151.061168][ T9404] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2064'. [ 151.071637][ T9404] FAULT_INJECTION: forcing a failure. [ 151.071637][ T9404] name failslab, interval 1, probability 0, space 0, times 0 [ 151.084307][ T9404] CPU: 0 UID: 0 PID: 9404 Comm: syz.3.2064 Not tainted syzkaller #0 PREEMPT(voluntary) [ 151.084335][ T9404] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 151.084362][ T9404] Call Trace: [ 151.084369][ T9404] [ 151.084377][ T9404] __dump_stack+0x1d/0x30 [ 151.084400][ T9404] dump_stack_lvl+0xe8/0x140 [ 151.084498][ T9404] dump_stack+0x15/0x1b [ 151.084512][ T9404] should_fail_ex+0x265/0x280 [ 151.084650][ T9404] ? __pfx_nfc_genl_rcv_nl_event+0x10/0x10 [ 151.084673][ T9404] ? nfc_genl_rcv_nl_event+0x6f/0x130 [ 151.084693][ T9404] should_failslab+0x8c/0xb0 [ 151.084718][ T9404] __kmalloc_cache_noprof+0x4c/0x4a0 [ 151.084803][ T9404] ? __pfx_nfc_genl_rcv_nl_event+0x10/0x10 [ 151.084865][ T9404] nfc_genl_rcv_nl_event+0x6f/0x130 [ 151.084921][ T9404] blocking_notifier_call_chain+0x9b/0x1f0 [ 151.085019][ T9404] netlink_release+0xac2/0xf40 [ 151.085048][ T9404] sock_close+0x6b/0x150 [ 151.085070][ T9404] ? __pfx_sock_close+0x10/0x10 [ 151.085152][ T9404] __fput+0x29b/0x650 [ 151.085173][ T9404] ____fput+0x1c/0x30 [ 151.085190][ T9404] task_work_run+0x131/0x1a0 [ 151.085218][ T9404] exit_to_user_mode_loop+0xed/0x110 [ 151.085255][ T9404] do_syscall_64+0x1d6/0x200 [ 151.085272][ T9404] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 151.085295][ T9404] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 151.085403][ T9404] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 151.085421][ T9404] RIP: 0033:0x7f8eb6d0f749 [ 151.085507][ T9404] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 151.085524][ T9404] RSP: 002b:00007f8eb576f038 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 151.085544][ T9404] RAX: 0000000000000000 RBX: 00007f8eb6f65fa0 RCX: 00007f8eb6d0f749 [ 151.085556][ T9404] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000003 [ 151.085569][ T9404] RBP: 00007f8eb576f090 R08: 0000000000000000 R09: 0000000000000000 [ 151.085633][ T9404] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 151.085643][ T9404] R13: 00007f8eb6f66038 R14: 00007f8eb6f65fa0 R15: 00007ffe44786268 [ 151.085679][ T9404] [ 151.506861][ T9426] block device autoloading is deprecated and will be removed. [ 151.564174][ T9427] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2073'. [ 151.642410][ T9433] netlink: 566 bytes leftover after parsing attributes in process `syz.2.2076'. [ 151.675643][ T9438] sz1: rxe_newlink: already configured on lo [ 151.709257][ T9445] FAULT_INJECTION: forcing a failure. [ 151.709257][ T9445] name failslab, interval 1, probability 0, space 0, times 0 [ 151.722525][ T9445] CPU: 0 UID: 0 PID: 9445 Comm: syz.0.2080 Not tainted syzkaller #0 PREEMPT(voluntary) [ 151.722551][ T9445] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 151.722561][ T9445] Call Trace: [ 151.722568][ T9445] [ 151.722576][ T9445] __dump_stack+0x1d/0x30 [ 151.722599][ T9445] dump_stack_lvl+0xe8/0x140 [ 151.722616][ T9445] dump_stack+0x15/0x1b [ 151.722630][ T9445] should_fail_ex+0x265/0x280 [ 151.722659][ T9445] should_failslab+0x8c/0xb0 [ 151.722683][ T9445] kmem_cache_alloc_noprof+0x50/0x480 [ 151.722746][ T9445] ? skb_clone+0x151/0x1f0 [ 151.722762][ T9445] skb_clone+0x151/0x1f0 [ 151.722777][ T9445] __netlink_deliver_tap+0x2c9/0x500 [ 151.722818][ T9445] netlink_unicast+0x66b/0x690 [ 151.722842][ T9445] netlink_sendmsg+0x58b/0x6b0 [ 151.722922][ T9445] ? __pfx_netlink_sendmsg+0x10/0x10 [ 151.722977][ T9445] __sock_sendmsg+0x145/0x180 [ 151.723026][ T9445] sock_write_iter+0x1a7/0x1f0 [ 151.723063][ T9445] do_iter_readv_writev+0x4a1/0x540 [ 151.723086][ T9445] vfs_writev+0x2df/0x8b0 [ 151.723170][ T9445] do_writev+0xe7/0x210 [ 151.723271][ T9445] __x64_sys_writev+0x45/0x50 [ 151.723292][ T9445] x64_sys_call+0x1e9a/0x3000 [ 151.723320][ T9445] do_syscall_64+0xd2/0x200 [ 151.723340][ T9445] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 151.723363][ T9445] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 151.723442][ T9445] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 151.723460][ T9445] RIP: 0033:0x7fa75483f749 [ 151.723475][ T9445] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 151.723543][ T9445] RSP: 002b:00007fa75329f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 151.723559][ T9445] RAX: ffffffffffffffda RBX: 00007fa754a95fa0 RCX: 00007fa75483f749 [ 151.723569][ T9445] RDX: 0000000000000001 RSI: 0000200000001200 RDI: 0000000000000003 [ 151.723577][ T9445] RBP: 00007fa75329f090 R08: 0000000000000000 R09: 0000000000000000 [ 151.723586][ T9445] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 151.723638][ T9445] R13: 00007fa754a96038 R14: 00007fa754a95fa0 R15: 00007fff901b9dd8 [ 151.723654][ T9445] [ 152.107312][ T9453] netlink: 566 bytes leftover after parsing attributes in process `syz.2.2083'. [ 152.158346][ T9468] blktrace: Concurrent blktraces are not allowed on loop2 [ 152.229237][ T9474] netlink: 566 bytes leftover after parsing attributes in process `syz.2.2089'. [ 152.985897][ T9501] loop2: detected capacity change from 0 to 1024 [ 152.999808][ T9501] ext3: Unknown parameter 'obj_type' [ 153.021040][ T9501] block device autoloading is deprecated and will be removed. [ 153.170360][ T9509] rdma_rxe: rxe_newlink: failed to add lo [ 153.200379][ T9511] lo speed is unknown, defaulting to 1000 [ 153.244749][ T3394] hid-generic 0003:0004:0000.0034: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 153.265993][ T9511] lo speed is unknown, defaulting to 1000 [ 153.280405][ T9523] loop4: detected capacity change from 0 to 512 [ 153.287315][ T9523] ext2: Unknown parameter 'measure' [ 153.326758][ T9524] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2107'. [ 153.488569][ T29] kauditd_printk_skb: 5443 callbacks suppressed [ 153.488583][ T29] audit: type=1326 audit(1763593561.994:32395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9544 comm="syz.2.2114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e0260f749 code=0x7ffc0000 [ 153.518542][ T29] audit: type=1326 audit(1763593561.994:32396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9544 comm="syz.2.2114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e0260f749 code=0x7ffc0000 [ 153.542180][ T29] audit: type=1326 audit(1763593561.994:32397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9544 comm="syz.2.2114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3e0260f749 code=0x7ffc0000 [ 153.565939][ T29] audit: type=1326 audit(1763593561.994:32398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9544 comm="syz.2.2114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e0260f749 code=0x7ffc0000 [ 153.589670][ T29] audit: type=1326 audit(1763593561.994:32399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9544 comm="syz.2.2114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e0260f749 code=0x7ffc0000 [ 153.613154][ T29] audit: type=1326 audit(1763593561.994:32400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9544 comm="syz.2.2114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3e0260f749 code=0x7ffc0000 [ 153.636700][ T29] audit: type=1326 audit(1763593561.994:32401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9544 comm="syz.2.2114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e0260f749 code=0x7ffc0000 [ 153.660334][ T29] audit: type=1326 audit(1763593561.994:32402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9544 comm="syz.2.2114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=64 compat=0 ip=0x7f3e0260f749 code=0x7ffc0000 [ 153.683943][ T29] audit: type=1326 audit(1763593561.994:32403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9544 comm="syz.2.2114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e0260f749 code=0x7ffc0000 [ 153.707481][ T29] audit: type=1326 audit(1763593561.994:32404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9544 comm="syz.2.2114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f3e0260f749 code=0x7ffc0000 [ 154.018138][ T9] IPVS: starting estimator thread 0... [ 154.106833][ T9551] IPVS: using max 2736 ests per chain, 136800 per kthread [ 154.315547][ T9568] netlink: 566 bytes leftover after parsing attributes in process `syz.3.2120'. [ 155.226405][ T9611] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 156.047112][ T9657] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2156'. [ 156.172395][ T9673] netlink: 'syz.1.2161': attribute type 13 has an invalid length. [ 156.183702][ T9673] gretap0: refused to change device tx_queue_len [ 156.190476][ T9673] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 156.206284][ T3786] lo speed is unknown, defaulting to 1000 [ 156.321145][ T36] hid_parser_main: 26 callbacks suppressed [ 156.321160][ T36] hid-generic 0003:0004:0000.0035: unknown main item tag 0x0 [ 156.334528][ T36] hid-generic 0003:0004:0000.0035: unknown main item tag 0x0 [ 156.341951][ T36] hid-generic 0003:0004:0000.0035: unknown main item tag 0x0 [ 156.349362][ T36] hid-generic 0003:0004:0000.0035: unknown main item tag 0x0 [ 156.356838][ T36] hid-generic 0003:0004:0000.0035: unknown main item tag 0x0 [ 156.364322][ T36] hid-generic 0003:0004:0000.0035: unknown main item tag 0x0 [ 156.371919][ T36] hid-generic 0003:0004:0000.0035: unknown main item tag 0x0 [ 156.379361][ T36] hid-generic 0003:0004:0000.0035: unknown main item tag 0x0 [ 156.386771][ T36] hid-generic 0003:0004:0000.0035: unknown main item tag 0x0 [ 156.394175][ T36] hid-generic 0003:0004:0000.0035: unknown main item tag 0x0 [ 156.403424][ T36] hid-generic 0003:0004:0000.0035: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 156.515064][ T9690] veth0_to_team: entered promiscuous mode [ 156.543750][ T3786] hid-generic 0003:0004:0000.0036: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 156.731524][ T9701] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2170'. [ 156.906505][ T9711] netlink: 566 bytes leftover after parsing attributes in process `syz.2.2174'. [ 157.259917][ T9725] sch_fq: defrate 4294967295 ignored. [ 157.667502][ T9732] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2180'. [ 157.687379][ T9732] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 158.531881][ T9771] block device autoloading is deprecated and will be removed. [ 158.768950][ T29] kauditd_printk_skb: 275 callbacks suppressed [ 158.768963][ T29] audit: type=1326 audit(1763593567.284:32680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9774 comm="syz.3.2195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8eb6d0f749 code=0x7ffc0000 [ 158.813358][ T29] audit: type=1326 audit(1763593567.314:32681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9774 comm="syz.3.2195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8eb6d0f749 code=0x7ffc0000 [ 158.837183][ T29] audit: type=1326 audit(1763593567.314:32682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9774 comm="syz.3.2195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8eb6d0f749 code=0x7ffc0000 [ 158.860820][ T29] audit: type=1326 audit(1763593567.314:32683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9774 comm="syz.3.2195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8eb6d0f749 code=0x7ffc0000 [ 158.884514][ T29] audit: type=1326 audit(1763593567.314:32684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9774 comm="syz.3.2195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8eb6d0f749 code=0x7ffc0000 [ 158.908156][ T29] audit: type=1326 audit(1763593567.314:32685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9774 comm="syz.3.2195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8eb6d0f749 code=0x7ffc0000 [ 158.931629][ T29] audit: type=1326 audit(1763593567.314:32686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9774 comm="syz.3.2195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8eb6d0f749 code=0x7ffc0000 [ 158.955232][ T29] audit: type=1326 audit(1763593567.314:32687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9774 comm="syz.3.2195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8eb6d0f749 code=0x7ffc0000 [ 158.978900][ T29] audit: type=1326 audit(1763593567.314:32688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9774 comm="syz.3.2195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8eb6d0f749 code=0x7ffc0000 [ 159.002503][ T29] audit: type=1326 audit(1763593567.314:32689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9774 comm="syz.3.2195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8eb6d0f749 code=0x7ffc0000 [ 159.186089][ T9799] FAULT_INJECTION: forcing a failure. [ 159.186089][ T9799] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 159.199292][ T9799] CPU: 0 UID: 0 PID: 9799 Comm: syz.0.2205 Not tainted syzkaller #0 PREEMPT(voluntary) [ 159.199320][ T9799] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 159.199332][ T9799] Call Trace: [ 159.199339][ T9799] [ 159.199348][ T9799] __dump_stack+0x1d/0x30 [ 159.199370][ T9799] dump_stack_lvl+0xe8/0x140 [ 159.199389][ T9799] dump_stack+0x15/0x1b [ 159.199438][ T9799] should_fail_ex+0x265/0x280 [ 159.199470][ T9799] should_fail+0xb/0x20 [ 159.199486][ T9799] should_fail_usercopy+0x1a/0x20 [ 159.199507][ T9799] strncpy_from_user+0x25/0x230 [ 159.199532][ T9799] ? kmem_cache_alloc_noprof+0x242/0x480 [ 159.199650][ T9799] ? getname_flags+0x80/0x3b0 [ 159.199680][ T9799] getname_flags+0xae/0x3b0 [ 159.199750][ T9799] user_path_at+0x28/0x130 [ 159.199771][ T9799] __se_sys_name_to_handle_at+0xfd/0x640 [ 159.199802][ T9799] ? ksys_write+0x192/0x1a0 [ 159.199937][ T9799] __x64_sys_name_to_handle_at+0x67/0x80 [ 159.199966][ T9799] x64_sys_call+0x1552/0x3000 [ 159.199986][ T9799] do_syscall_64+0xd2/0x200 [ 159.200006][ T9799] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 159.200100][ T9799] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 159.200130][ T9799] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 159.200249][ T9799] RIP: 0033:0x7fa75483f749 [ 159.200327][ T9799] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 159.200345][ T9799] RSP: 002b:00007fa75329f038 EFLAGS: 00000246 ORIG_RAX: 000000000000012f [ 159.200364][ T9799] RAX: ffffffffffffffda RBX: 00007fa754a95fa0 RCX: 00007fa75483f749 [ 159.200377][ T9799] RDX: 00002000000000c0 RSI: 0000200000000080 RDI: ffffffffffffff9c [ 159.200390][ T9799] RBP: 00007fa75329f090 R08: 0000000000000000 R09: 0000000000000000 [ 159.200403][ T9799] R10: 0000200000000180 R11: 0000000000000246 R12: 0000000000000001 [ 159.200443][ T9799] R13: 00007fa754a96038 R14: 00007fa754a95fa0 R15: 00007fff901b9dd8 [ 159.200461][ T9799] [ 159.559394][ T9820] lo speed is unknown, defaulting to 1000 [ 159.610931][ T9820] lo speed is unknown, defaulting to 1000 [ 159.917151][ T9828] FAULT_INJECTION: forcing a failure. [ 159.917151][ T9828] name failslab, interval 1, probability 0, space 0, times 0 [ 159.929830][ T9828] CPU: 0 UID: 0 PID: 9828 Comm: syz.4.2216 Not tainted syzkaller #0 PREEMPT(voluntary) [ 159.929857][ T9828] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 159.929918][ T9828] Call Trace: [ 159.929924][ T9828] [ 159.929931][ T9828] __dump_stack+0x1d/0x30 [ 159.929951][ T9828] dump_stack_lvl+0xe8/0x140 [ 159.929971][ T9828] dump_stack+0x15/0x1b [ 159.929988][ T9828] should_fail_ex+0x265/0x280 [ 159.930022][ T9828] should_failslab+0x8c/0xb0 [ 159.930066][ T9828] kmem_cache_alloc_noprof+0x50/0x480 [ 159.930092][ T9828] ? ep_insert+0x13c/0xdb0 [ 159.930131][ T9828] ep_insert+0x13c/0xdb0 [ 159.930171][ T9828] ? security_capable+0x83/0x90 [ 159.930256][ T9828] do_epoll_ctl+0x686/0x8a0 [ 159.930282][ T9828] __x64_sys_epoll_ctl+0xcb/0x100 [ 159.930314][ T9828] x64_sys_call+0x706/0x3000 [ 159.930389][ T9828] do_syscall_64+0xd2/0x200 [ 159.930410][ T9828] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 159.930481][ T9828] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 159.930508][ T9828] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 159.930528][ T9828] RIP: 0033:0x7fdb0b5af749 [ 159.930578][ T9828] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 159.930597][ T9828] RSP: 002b:00007fdb0a017038 EFLAGS: 00000246 ORIG_RAX: 00000000000000e9 [ 159.930629][ T9828] RAX: ffffffffffffffda RBX: 00007fdb0b805fa0 RCX: 00007fdb0b5af749 [ 159.930640][ T9828] RDX: 0000000000000003 RSI: 0000000000000001 RDI: 0000000000000006 [ 159.930653][ T9828] RBP: 00007fdb0a017090 R08: 0000000000000000 R09: 0000000000000000 [ 159.930667][ T9828] R10: 0000200000000200 R11: 0000000000000246 R12: 0000000000000001 [ 159.930680][ T9828] R13: 00007fdb0b806038 R14: 00007fdb0b805fa0 R15: 00007ffe039c9a38 [ 159.930700][ T9828] [ 160.176180][ T9835] rdma_rxe: rxe_newlink: failed to add lo [ 160.422872][ T9840] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2219'. [ 160.559591][ T9872] rdma_rxe: rxe_newlink: failed to add lo [ 161.102448][ T9890] FAULT_INJECTION: forcing a failure. [ 161.102448][ T9890] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 161.115640][ T9890] CPU: 0 UID: 0 PID: 9890 Comm: syz.1.2240 Not tainted syzkaller #0 PREEMPT(voluntary) [ 161.115664][ T9890] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 161.115676][ T9890] Call Trace: [ 161.115685][ T9890] [ 161.115692][ T9890] __dump_stack+0x1d/0x30 [ 161.115768][ T9890] dump_stack_lvl+0xe8/0x140 [ 161.115789][ T9890] dump_stack+0x15/0x1b [ 161.115811][ T9890] should_fail_ex+0x265/0x280 [ 161.115841][ T9890] should_fail+0xb/0x20 [ 161.115854][ T9890] should_fail_usercopy+0x1a/0x20 [ 161.115871][ T9890] _copy_from_iter+0xd2/0xe80 [ 161.115927][ T9890] ? __build_skb_around+0x1ab/0x200 [ 161.116037][ T9890] ? __alloc_skb+0x223/0x320 [ 161.116145][ T9890] netlink_sendmsg+0x471/0x6b0 [ 161.116167][ T9890] ? __pfx_netlink_sendmsg+0x10/0x10 [ 161.116187][ T9890] __sock_sendmsg+0x145/0x180 [ 161.116209][ T9890] ____sys_sendmsg+0x31e/0x4e0 [ 161.116238][ T9890] ___sys_sendmsg+0x17b/0x1d0 [ 161.116261][ T9890] __x64_sys_sendmsg+0xd4/0x160 [ 161.116280][ T9890] x64_sys_call+0x191e/0x3000 [ 161.116301][ T9890] do_syscall_64+0xd2/0x200 [ 161.116394][ T9890] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 161.116417][ T9890] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 161.116449][ T9890] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 161.116471][ T9890] RIP: 0033:0x7fa3c30cf749 [ 161.116485][ T9890] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 161.116558][ T9890] RSP: 002b:00007fa3c1b37038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 161.116578][ T9890] RAX: ffffffffffffffda RBX: 00007fa3c3325fa0 RCX: 00007fa3c30cf749 [ 161.116591][ T9890] RDX: 0000000000000000 RSI: 0000200000000080 RDI: 0000000000000003 [ 161.116603][ T9890] RBP: 00007fa3c1b37090 R08: 0000000000000000 R09: 0000000000000000 [ 161.116615][ T9890] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 161.116627][ T9890] R13: 00007fa3c3326038 R14: 00007fa3c3325fa0 R15: 00007ffd771f2368 [ 161.116647][ T9890] [ 161.377408][ T9879] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2235'. [ 161.386329][ T9879] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2235'. [ 161.728771][ T9894] FAULT_INJECTION: forcing a failure. [ 161.728771][ T9894] name failslab, interval 1, probability 0, space 0, times 0 [ 161.741474][ T9894] CPU: 1 UID: 0 PID: 9894 Comm: syz.1.2243 Not tainted syzkaller #0 PREEMPT(voluntary) [ 161.741497][ T9894] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 161.741507][ T9894] Call Trace: [ 161.741513][ T9894] [ 161.741520][ T9894] __dump_stack+0x1d/0x30 [ 161.741541][ T9894] dump_stack_lvl+0xe8/0x140 [ 161.741562][ T9894] dump_stack+0x15/0x1b [ 161.741664][ T9894] should_fail_ex+0x265/0x280 [ 161.741758][ T9894] ? alloc_fs_context+0x44/0x4e0 [ 161.741794][ T9894] should_failslab+0x8c/0xb0 [ 161.741820][ T9894] __kmalloc_cache_noprof+0x4c/0x4a0 [ 161.741910][ T9894] ? should_fail_ex+0xdb/0x280 [ 161.741942][ T9894] alloc_fs_context+0x44/0x4e0 [ 161.742021][ T9894] ? __se_sys_fsopen+0x91/0x1e0 [ 161.742044][ T9894] ? kfree+0xdb/0x400 [ 161.742069][ T9894] fs_context_for_mount+0x22/0x30 [ 161.742132][ T9894] __se_sys_fsopen+0xa0/0x1e0 [ 161.742163][ T9894] __x64_sys_fsopen+0x31/0x40 [ 161.742190][ T9894] x64_sys_call+0x2aa1/0x3000 [ 161.742213][ T9894] do_syscall_64+0xd2/0x200 [ 161.742240][ T9894] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 161.742264][ T9894] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 161.742296][ T9894] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 161.742314][ T9894] RIP: 0033:0x7fa3c30cf749 [ 161.742328][ T9894] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 161.742397][ T9894] RSP: 002b:00007fa3c1b37038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ae [ 161.742413][ T9894] RAX: ffffffffffffffda RBX: 00007fa3c3325fa0 RCX: 00007fa3c30cf749 [ 161.742442][ T9894] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000100 [ 161.742455][ T9894] RBP: 00007fa3c1b37090 R08: 0000000000000000 R09: 0000000000000000 [ 161.742468][ T9894] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 161.742542][ T9894] R13: 00007fa3c3326038 R14: 00007fa3c3325fa0 R15: 00007ffd771f2368 [ 161.742558][ T9894] [ 162.073630][ T9915] can: request_module (can-proto-0) failed. [ 162.076522][ T9920] FAULT_INJECTION: forcing a failure. [ 162.076522][ T9920] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 162.092849][ T9920] CPU: 1 UID: 0 PID: 9920 Comm: syz.4.2253 Not tainted syzkaller #0 PREEMPT(voluntary) [ 162.092874][ T9920] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 162.092899][ T9920] Call Trace: [ 162.092905][ T9920] [ 162.092913][ T9920] __dump_stack+0x1d/0x30 [ 162.092933][ T9920] dump_stack_lvl+0xe8/0x140 [ 162.092953][ T9920] dump_stack+0x15/0x1b [ 162.092969][ T9920] should_fail_ex+0x265/0x280 [ 162.093028][ T9920] should_fail+0xb/0x20 [ 162.093045][ T9920] should_fail_usercopy+0x1a/0x20 [ 162.093066][ T9920] _copy_from_iter+0xd2/0xe80 [ 162.093085][ T9920] ? __build_skb_around+0x1ab/0x200 [ 162.093158][ T9920] ? __alloc_skb+0x223/0x320 [ 162.093187][ T9920] netlink_sendmsg+0x471/0x6b0 [ 162.093208][ T9920] ? __pfx_netlink_sendmsg+0x10/0x10 [ 162.093225][ T9920] __sock_sendmsg+0x145/0x180 [ 162.093311][ T9920] ____sys_sendmsg+0x31e/0x4e0 [ 162.093329][ T9920] ___sys_sendmsg+0x17b/0x1d0 [ 162.093427][ T9920] __x64_sys_sendmsg+0xd4/0x160 [ 162.093445][ T9920] x64_sys_call+0x191e/0x3000 [ 162.093463][ T9920] do_syscall_64+0xd2/0x200 [ 162.093561][ T9920] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 162.093588][ T9920] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 162.093617][ T9920] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 162.093634][ T9920] RIP: 0033:0x7fdb0b5af749 [ 162.093716][ T9920] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 162.093806][ T9920] RSP: 002b:00007fdb0a017038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 162.093824][ T9920] RAX: ffffffffffffffda RBX: 00007fdb0b805fa0 RCX: 00007fdb0b5af749 [ 162.093837][ T9920] RDX: 0000000000000040 RSI: 0000200000000140 RDI: 0000000000000003 [ 162.093849][ T9920] RBP: 00007fdb0a017090 R08: 0000000000000000 R09: 0000000000000000 [ 162.093862][ T9920] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 162.093874][ T9920] R13: 00007fdb0b806038 R14: 00007fdb0b805fa0 R15: 00007ffe039c9a38 [ 162.093892][ T9920] [ 162.412943][ T9935] netlink: 272 bytes leftover after parsing attributes in process `syz.3.2259'. [ 162.443185][ T9929] lo speed is unknown, defaulting to 1000 [ 162.500059][ T9929] lo speed is unknown, defaulting to 1000 [ 162.550827][ T9936] vlan0: entered allmulticast mode [ 162.556076][ T9936] hsr0: entered allmulticast mode [ 162.561380][ T9936] hsr_slave_0: entered allmulticast mode [ 162.567117][ T9936] hsr_slave_1: entered allmulticast mode [ 162.583081][ T9951] vhci_hcd: default hub control req: 0314 v001b i0006 l0 [ 162.801727][ T9959] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2267'. [ 162.862467][ T9961] netlink: 'syz.4.2268': attribute type 4 has an invalid length. [ 162.873989][ T9961] netlink: 'syz.4.2268': attribute type 4 has an invalid length. [ 162.939965][ T9963] tipc: Started in network mode [ 162.944897][ T9963] tipc: Node identity 7e98f2822acf, cluster identity 4711 [ 162.952254][ T9963] tipc: Enabled bearer , priority 0 [ 163.013372][ T9962] tipc: Disabling bearer [ 163.350559][ T9994] rdma_rxe: rxe_newlink: failed to add lo [ 163.624299][T10006] tipc: Started in network mode [ 163.629326][T10006] tipc: Node identity 62898328af5e, cluster identity 4711 [ 163.636526][T10006] tipc: Enabled bearer , priority 0 [ 163.657724][T10005] tipc: Disabling bearer [ 163.792448][ T29] kauditd_printk_skb: 900 callbacks suppressed [ 163.792462][ T29] audit: type=1326 audit(1763593572.304:33590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10011 comm="syz.4.2287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb0b5af749 code=0x7ffc0000 [ 163.830532][ T29] audit: type=1326 audit(1763593572.344:33591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10011 comm="syz.4.2287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb0b5af749 code=0x7ffc0000 [ 163.854536][ T29] audit: type=1326 audit(1763593572.344:33592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10011 comm="syz.4.2287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdb0b5af749 code=0x7ffc0000 [ 163.878119][ T29] audit: type=1326 audit(1763593572.344:33593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10011 comm="syz.4.2287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb0b5af749 code=0x7ffc0000 [ 163.901696][ T29] audit: type=1326 audit(1763593572.344:33594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10011 comm="syz.4.2287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb0b5af749 code=0x7ffc0000 [ 163.925292][ T29] audit: type=1326 audit(1763593572.344:33595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10011 comm="syz.4.2287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdb0b5af749 code=0x7ffc0000 [ 163.948968][ T29] audit: type=1326 audit(1763593572.344:33596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10011 comm="syz.4.2287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb0b5af749 code=0x7ffc0000 [ 163.972549][ T29] audit: type=1326 audit(1763593572.344:33597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10011 comm="syz.4.2287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb0b5af749 code=0x7ffc0000 [ 163.996199][ T29] audit: type=1326 audit(1763593572.344:33598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10011 comm="syz.4.2287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fdb0b5af749 code=0x7ffc0000 [ 164.019802][ T29] audit: type=1326 audit(1763593572.344:33599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10011 comm="syz.4.2287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb0b5af749 code=0x7ffc0000 [ 164.063825][T10021] FAULT_INJECTION: forcing a failure. [ 164.063825][T10021] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 164.077377][T10021] CPU: 0 UID: 0 PID: 10021 Comm: syz.0.2291 Not tainted syzkaller #0 PREEMPT(voluntary) [ 164.077406][T10021] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 164.077419][T10021] Call Trace: [ 164.077426][T10021] [ 164.077434][T10021] __dump_stack+0x1d/0x30 [ 164.077455][T10021] dump_stack_lvl+0xe8/0x140 [ 164.077506][T10021] dump_stack+0x15/0x1b [ 164.077521][T10021] should_fail_ex+0x265/0x280 [ 164.077595][T10021] should_fail+0xb/0x20 [ 164.077609][T10021] should_fail_usercopy+0x1a/0x20 [ 164.077630][T10021] _copy_from_iter+0xd2/0xe80 [ 164.077649][T10021] ? __build_skb_around+0x1ab/0x200 [ 164.077740][T10021] ? __alloc_skb+0x223/0x320 [ 164.077765][T10021] netlink_sendmsg+0x471/0x6b0 [ 164.077784][T10021] ? __pfx_netlink_sendmsg+0x10/0x10 [ 164.077799][T10021] __sock_sendmsg+0x145/0x180 [ 164.077833][T10021] ____sys_sendmsg+0x31e/0x4e0 [ 164.077852][T10021] ___sys_sendmsg+0x17b/0x1d0 [ 164.077877][T10021] __x64_sys_sendmsg+0xd4/0x160 [ 164.077897][T10021] x64_sys_call+0x191e/0x3000 [ 164.077919][T10021] do_syscall_64+0xd2/0x200 [ 164.077980][T10021] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 164.078012][T10021] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 164.078044][T10021] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 164.078065][T10021] RIP: 0033:0x7fa75483f749 [ 164.078078][T10021] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 164.078098][T10021] RSP: 002b:00007fa75329f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 164.078117][T10021] RAX: ffffffffffffffda RBX: 00007fa754a95fa0 RCX: 00007fa75483f749 [ 164.078130][T10021] RDX: 0000000000000000 RSI: 0000200000000080 RDI: 0000000000000003 [ 164.078142][T10021] RBP: 00007fa75329f090 R08: 0000000000000000 R09: 0000000000000000 [ 164.078152][T10021] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 164.078162][T10021] R13: 00007fa754a96038 R14: 00007fa754a95fa0 R15: 00007fff901b9dd8 [ 164.078177][T10021] [ 164.300147][T10025] rdma_rxe: rxe_newlink: failed to add lo [ 164.393554][T10038] tipc: Started in network mode [ 164.398597][T10038] tipc: Node identity da9e0e64b651, cluster identity 4711 [ 164.405789][T10038] tipc: Enabled bearer , priority 0 [ 164.417321][T10036] blktrace: Concurrent blktraces are not allowed on sg0 [ 164.425371][T10037] tipc: Disabling bearer [ 164.553984][T10049] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2303'. [ 164.642217][T10062] FAULT_INJECTION: forcing a failure. [ 164.642217][T10062] name failslab, interval 1, probability 0, space 0, times 0 [ 164.655026][T10062] CPU: 1 UID: 0 PID: 10062 Comm: syz.2.2306 Not tainted syzkaller #0 PREEMPT(voluntary) [ 164.655162][T10062] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 164.655174][T10062] Call Trace: [ 164.655182][T10062] [ 164.655189][T10062] __dump_stack+0x1d/0x30 [ 164.655209][T10062] dump_stack_lvl+0xe8/0x140 [ 164.655289][T10062] dump_stack+0x15/0x1b [ 164.655307][T10062] should_fail_ex+0x265/0x280 [ 164.655346][T10062] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 164.655365][T10062] should_failslab+0x8c/0xb0 [ 164.655416][T10062] kmem_cache_alloc_lru_noprof+0x55/0x490 [ 164.655445][T10062] ? shmem_alloc_inode+0x34/0x50 [ 164.655468][T10062] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 164.655512][T10062] shmem_alloc_inode+0x34/0x50 [ 164.655550][T10062] alloc_inode+0x40/0x170 [ 164.655569][T10062] new_inode+0x1d/0xe0 [ 164.655595][T10062] shmem_get_inode+0x244/0x750 [ 164.655637][T10062] __shmem_file_setup+0x113/0x210 [ 164.655661][T10062] shmem_file_setup+0x3b/0x50 [ 164.655737][T10062] __se_sys_memfd_create+0x2c3/0x590 [ 164.655758][T10062] __x64_sys_memfd_create+0x31/0x40 [ 164.655781][T10062] x64_sys_call+0x2ac2/0x3000 [ 164.655881][T10062] do_syscall_64+0xd2/0x200 [ 164.655900][T10062] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 164.655926][T10062] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 164.656005][T10062] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 164.656070][T10062] RIP: 0033:0x7f3e0260f749 [ 164.656085][T10062] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 164.656104][T10062] RSP: 002b:00007f3e0106ee18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 164.656125][T10062] RAX: ffffffffffffffda RBX: 0000000000000784 RCX: 00007f3e0260f749 [ 164.656212][T10062] RDX: 00007f3e0106eef0 RSI: 0000000000000000 RDI: 00007f3e02694960 [ 164.656231][T10062] RBP: 00002000000007c0 R08: 00007f3e0106ebb7 R09: 00007f3e0106ee40 [ 164.656242][T10062] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000240 [ 164.656254][T10062] R13: 00007f3e0106eef0 R14: 00007f3e0106eeb0 R15: 0000200000000000 [ 164.656273][T10062] [ 165.401548][T10080] FAULT_INJECTION: forcing a failure. [ 165.401548][T10080] name failslab, interval 1, probability 0, space 0, times 0 [ 165.414235][T10080] CPU: 0 UID: 0 PID: 10080 Comm: syz.4.2312 Not tainted syzkaller #0 PREEMPT(voluntary) [ 165.414338][T10080] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 165.414348][T10080] Call Trace: [ 165.414354][T10080] [ 165.414360][T10080] __dump_stack+0x1d/0x30 [ 165.414381][T10080] dump_stack_lvl+0xe8/0x140 [ 165.414467][T10080] dump_stack+0x15/0x1b [ 165.414527][T10080] should_fail_ex+0x265/0x280 [ 165.414567][T10080] ? sctp_add_bind_addr+0x71/0x1e0 [ 165.414617][T10080] should_failslab+0x8c/0xb0 [ 165.414696][T10080] __kmalloc_cache_noprof+0x4c/0x4a0 [ 165.414972][T10080] sctp_add_bind_addr+0x71/0x1e0 [ 165.414991][T10080] sctp_do_bind+0x427/0x4b0 [ 165.415012][T10080] sctp_connect_new_asoc+0x153/0x3a0 [ 165.415040][T10080] sctp_sendmsg+0xf10/0x18d0 [ 165.415065][T10080] ? selinux_socket_sendmsg+0x131/0x1b0 [ 165.415094][T10080] ? __pfx_sctp_sendmsg+0x10/0x10 [ 165.415157][T10080] inet_sendmsg+0xc5/0xd0 [ 165.415178][T10080] __sock_sendmsg+0x102/0x180 [ 165.415203][T10080] ____sys_sendmsg+0x345/0x4e0 [ 165.415221][T10080] ___sys_sendmsg+0x17b/0x1d0 [ 165.415288][T10080] __sys_sendmmsg+0x178/0x300 [ 165.415317][T10080] __x64_sys_sendmmsg+0x57/0x70 [ 165.415374][T10080] x64_sys_call+0x1c4a/0x3000 [ 165.415394][T10080] do_syscall_64+0xd2/0x200 [ 165.415412][T10080] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 165.415437][T10080] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 165.415563][T10080] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 165.415619][T10080] RIP: 0033:0x7fdb0b5af749 [ 165.415633][T10080] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 165.415647][T10080] RSP: 002b:00007fdb0a017038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 165.415663][T10080] RAX: ffffffffffffffda RBX: 00007fdb0b805fa0 RCX: 00007fdb0b5af749 [ 165.415716][T10080] RDX: 0000000000000001 RSI: 0000200000000640 RDI: 0000000000000005 [ 165.415726][T10080] RBP: 00007fdb0a017090 R08: 0000000000000000 R09: 0000000000000000 [ 165.415735][T10080] R10: 0000000004008040 R11: 0000000000000246 R12: 0000000000000001 [ 165.415748][T10080] R13: 00007fdb0b806038 R14: 00007fdb0b805fa0 R15: 00007ffe039c9a38 [ 165.415798][T10080] [ 165.886914][T10088] tipc: Enabled bearer , priority 0 [ 165.896707][T10087] tipc: Disabling bearer [ 165.987539][T10089] lo speed is unknown, defaulting to 1000 [ 166.043300][T10089] lo speed is unknown, defaulting to 1000 [ 166.410078][ T3363] hid_parser_main: 26 callbacks suppressed [ 166.410095][ T3363] hid-generic 0003:0004:0000.0037: unknown main item tag 0x0 [ 166.423448][ T3363] hid-generic 0003:0004:0000.0037: unknown main item tag 0x0 [ 166.430948][ T3363] hid-generic 0003:0004:0000.0037: unknown main item tag 0x0 [ 166.438407][ T3363] hid-generic 0003:0004:0000.0037: unknown main item tag 0x0 [ 166.445978][ T3363] hid-generic 0003:0004:0000.0037: unknown main item tag 0x0 [ 166.453468][ T3363] hid-generic 0003:0004:0000.0037: unknown main item tag 0x0 [ 166.460930][ T3363] hid-generic 0003:0004:0000.0037: unknown main item tag 0x0 [ 166.468326][ T3363] hid-generic 0003:0004:0000.0037: unknown main item tag 0x0 [ 166.475697][ T3363] hid-generic 0003:0004:0000.0037: unknown main item tag 0x0 [ 166.483095][ T3363] hid-generic 0003:0004:0000.0037: unknown main item tag 0x0 [ 166.973213][T10099] can0: slcan on ptm0. [ 167.050015][T10099] lo speed is unknown, defaulting to 1000 [ 167.088513][ T3363] hid-generic 0003:0004:0000.0037: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 167.197636][T10099] lo speed is unknown, defaulting to 1000 [ 167.453312][T10114] blktrace: Concurrent blktraces are not allowed on sg0 [ 167.557920][T10099] can0 (unregistered): slcan off ptm0. [ 167.617959][ T3363] hid-generic 0003:0004:0000.0038: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 167.722320][T10123] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2328'. [ 167.911273][T10141] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2334'. [ 167.942739][ T36] hid-generic 0003:0004:0000.0039: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 167.956245][T10149] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=45 sclass=netlink_audit_socket pid=10149 comm=syz.0.2335 [ 168.070185][T10149] block device autoloading is deprecated and will be removed. [ 168.238928][T10161] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2341'. [ 168.286102][T10172] block device autoloading is deprecated and will be removed. [ 168.289331][T10164] tipc: Enabled bearer , priority 0 [ 168.327357][T10163] tipc: Disabling bearer [ 168.333485][T10175] block device autoloading is deprecated and will be removed. [ 168.346813][T10176] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2344'. [ 168.511173][ T9] hid-generic 0003:0004:0000.003A: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 168.561107][T10201] xt_hashlimit: size too large, truncated to 1048576 [ 168.776531][T10214] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2360'. [ 168.795658][T10214] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 168.833403][T10232] xt_hashlimit: size too large, truncated to 1048576 [ 168.872860][T10239] blktrace: Concurrent blktraces are not allowed on loop4 [ 168.966865][ T29] kauditd_printk_skb: 489 callbacks suppressed [ 168.966879][ T29] audit: type=1326 audit(1763593577.484:34089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10247 comm="syz.3.2374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8eb6d0f749 code=0x7ffc0000 [ 168.996784][ T29] audit: type=1326 audit(1763593577.484:34090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10247 comm="syz.3.2374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8eb6d0f749 code=0x7ffc0000 [ 169.021035][ T29] audit: type=1326 audit(1763593577.484:34091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10251 comm="syz.0.2375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa75483f749 code=0x7ffc0000 [ 169.044843][ T29] audit: type=1326 audit(1763593577.484:34092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10251 comm="syz.0.2375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa75483f749 code=0x7ffc0000 [ 169.044974][T10250] xt_hashlimit: size too large, truncated to 1048576 [ 169.068562][ T29] audit: type=1326 audit(1763593577.484:34093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10251 comm="syz.0.2375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fa75483f749 code=0x7ffc0000 [ 169.098851][ T29] audit: type=1326 audit(1763593577.484:34094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10251 comm="syz.0.2375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa75483f749 code=0x7ffc0000 [ 169.122520][ T29] audit: type=1326 audit(1763593577.484:34095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10251 comm="syz.0.2375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fa75483f749 code=0x7ffc0000 [ 169.146144][ T29] audit: type=1326 audit(1763593577.484:34096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10251 comm="syz.0.2375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa75483f749 code=0x7ffc0000 [ 169.169722][ T29] audit: type=1326 audit(1763593577.484:34097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10251 comm="syz.0.2375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7fa75483f749 code=0x7ffc0000 [ 169.193382][ T29] audit: type=1326 audit(1763593577.484:34098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10251 comm="syz.0.2375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa75483f749 code=0x7ffc0000 [ 169.408858][T10268] rdma_rxe: rxe_newlink: failed to add lo [ 169.450783][T10270] blktrace: Concurrent blktraces are not allowed on loop4 [ 169.525171][ T3407] hid-generic 0003:0004:0000.003B: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 169.659132][T10284] tipc: Enabled bearer , priority 0 [ 169.690787][T10280] tipc: Disabling bearer [ 169.710347][T10289] lo speed is unknown, defaulting to 1000 [ 169.733360][T10294] syz2: rxe_newlink: already configured on lo [ 169.791515][T10289] lo speed is unknown, defaulting to 1000 [ 169.808504][T10297] block device autoloading is deprecated and will be removed. [ 169.839270][T10295] loop4: detected capacity change from 0 to 8192 [ 169.903003][ T9] hid-generic 0003:0004:0000.003C: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 169.940267][T10303] infiniband syz!: set active [ 169.945030][T10303] infiniband syz!: added team_slave_0 [ 169.999983][T10319] loop2: detected capacity change from 0 to 128 [ 170.038582][T10303] RDS/IB: syz!: added [ 170.055542][T10303] smc: adding ib device syz! with port count 1 [ 170.117047][T10303] smc: ib device syz! port 1 has no pnetid [ 170.151495][T10324] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2402'. [ 170.296837][T10325] FAULT_INJECTION: forcing a failure. [ 170.296837][T10325] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 170.310037][T10325] CPU: 0 UID: 0 PID: 10325 Comm: syz.1.2401 Not tainted syzkaller #0 PREEMPT(voluntary) [ 170.310059][T10325] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 170.310071][T10325] Call Trace: [ 170.310078][T10325] [ 170.310087][T10325] __dump_stack+0x1d/0x30 [ 170.310109][T10325] dump_stack_lvl+0xe8/0x140 [ 170.310179][T10325] dump_stack+0x15/0x1b [ 170.310197][T10325] should_fail_ex+0x265/0x280 [ 170.310227][T10325] should_fail+0xb/0x20 [ 170.310242][T10325] should_fail_usercopy+0x1a/0x20 [ 170.310263][T10325] _copy_to_user+0x20/0xa0 [ 170.310356][T10325] simple_read_from_buffer+0xb5/0x130 [ 170.310379][T10325] proc_fail_nth_read+0x10e/0x150 [ 170.310473][T10325] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 170.310566][T10325] vfs_read+0x1a8/0x770 [ 170.310585][T10325] ? __rcu_read_unlock+0x4f/0x70 [ 170.310613][T10325] ? __fget_files+0x184/0x1c0 [ 170.310637][T10325] ksys_read+0xda/0x1a0 [ 170.310668][T10325] __x64_sys_read+0x40/0x50 [ 170.310687][T10325] x64_sys_call+0x27c0/0x3000 [ 170.310705][T10325] do_syscall_64+0xd2/0x200 [ 170.310775][T10325] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 170.310801][T10325] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 170.310834][T10325] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 170.310864][T10325] RIP: 0033:0x7fa3c30ce15c [ 170.310925][T10325] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 170.310944][T10325] RSP: 002b:00007fa3c1b16030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 170.310964][T10325] RAX: ffffffffffffffda RBX: 00007fa3c3326090 RCX: 00007fa3c30ce15c [ 170.310977][T10325] RDX: 000000000000000f RSI: 00007fa3c1b160a0 RDI: 0000000000000005 [ 170.310990][T10325] RBP: 00007fa3c1b16090 R08: 0000000000000000 R09: 0000000000000000 [ 170.311003][T10325] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 170.311015][T10325] R13: 00007fa3c3326128 R14: 00007fa3c3326090 R15: 00007ffd771f2368 [ 170.311034][T10325] [ 170.515851][T10329] rdma_rxe: rxe_newlink: failed to add lo [ 170.680539][T10339] loop2: detected capacity change from 0 to 1024 [ 170.702012][T10339] EXT4-fs: Ignoring removed orlov option [ 170.717461][T10339] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 171.417384][T10359] FAULT_INJECTION: forcing a failure. [ 171.417384][T10359] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 171.430496][T10359] CPU: 1 UID: 0 PID: 10359 Comm: syz.4.2411 Not tainted syzkaller #0 PREEMPT(voluntary) [ 171.430520][T10359] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 171.430557][T10359] Call Trace: [ 171.430564][T10359] [ 171.430572][T10359] __dump_stack+0x1d/0x30 [ 171.430649][T10359] dump_stack_lvl+0xe8/0x140 [ 171.430669][T10359] dump_stack+0x15/0x1b [ 171.430685][T10359] should_fail_ex+0x265/0x280 [ 171.430715][T10359] should_fail+0xb/0x20 [ 171.430729][T10359] should_fail_usercopy+0x1a/0x20 [ 171.430803][T10359] _copy_from_user+0x1c/0xb0 [ 171.430823][T10359] __sys_bpf+0x183/0x7c0 [ 171.430867][T10359] __x64_sys_bpf+0x41/0x50 [ 171.430894][T10359] x64_sys_call+0x2aee/0x3000 [ 171.430916][T10359] do_syscall_64+0xd2/0x200 [ 171.430985][T10359] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 171.431008][T10359] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 171.431035][T10359] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 171.431087][T10359] RIP: 0033:0x7fdb0b5af749 [ 171.431103][T10359] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 171.431121][T10359] RSP: 002b:00007fdb0a017038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 171.431203][T10359] RAX: ffffffffffffffda RBX: 00007fdb0b805fa0 RCX: 00007fdb0b5af749 [ 171.431216][T10359] RDX: 0000000000000038 RSI: 0000200000000140 RDI: 000000000000001a [ 171.431229][T10359] RBP: 00007fdb0a017090 R08: 0000000000000000 R09: 0000000000000000 [ 171.431241][T10359] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 171.431254][T10359] R13: 00007fdb0b806038 R14: 00007fdb0b805fa0 R15: 00007ffe039c9a38 [ 171.431271][T10359] [ 171.678374][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.047235][T10371] can: request_module (can-proto-0) failed. [ 172.421182][T10392] loop2: detected capacity change from 0 to 1024 [ 172.431759][T10392] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.2420: Failed to acquire dquot type 0 [ 172.484251][T10392] EXT4-fs error (device loop2): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 172.513675][T10398] loop4: detected capacity change from 0 to 1024 [ 172.520495][T10398] ext3: Unknown parameter 'obj_type' [ 172.529747][T10398] blktrace: Concurrent blktraces are not allowed on loop8 [ 172.537672][T10392] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #13: comm syz.2.2420: corrupted inode contents [ 172.565333][T10392] EXT4-fs error (device loop2): ext4_dirty_inode:6517: inode #13: comm syz.2.2420: mark_inode_dirty error [ 172.621486][T10392] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #13: comm syz.2.2420: corrupted inode contents [ 172.656861][T10392] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #13: comm syz.2.2420: mark_inode_dirty error [ 172.692312][T10392] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #13: comm syz.2.2420: corrupted inode contents [ 172.726844][T10392] EXT4-fs error (device loop2) in ext4_orphan_del:301: Corrupt filesystem [ 172.747760][T10392] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #13: comm syz.2.2420: corrupted inode contents [ 172.806776][T10392] EXT4-fs error (device loop2): ext4_truncate:4637: inode #13: comm syz.2.2420: mark_inode_dirty error [ 172.827350][T10392] EXT4-fs error (device loop2) in ext4_process_orphan:343: Corrupt filesystem [ 172.846987][T10392] EXT4-fs (loop2): 1 truncate cleaned up [ 172.853039][T10392] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 173.048886][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.120448][T10410] can: request_module (can-proto-0) failed. [ 173.310874][T10425] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 173.432371][T10439] can: request_module (can-proto-0) failed. [ 173.503111][ T3407] hid_parser_main: 98 callbacks suppressed [ 173.503128][ T3407] hid-generic 0003:0004:0000.003D: unknown main item tag 0x0 [ 173.516588][ T3407] hid-generic 0003:0004:0000.003D: unknown main item tag 0x0 [ 173.523996][ T3407] hid-generic 0003:0004:0000.003D: unknown main item tag 0x0 [ 173.531411][ T3407] hid-generic 0003:0004:0000.003D: unknown main item tag 0x0 [ 173.538909][ T3407] hid-generic 0003:0004:0000.003D: unknown main item tag 0x0 [ 173.546451][ T3407] hid-generic 0003:0004:0000.003D: unknown main item tag 0x0 [ 173.554079][ T3407] hid-generic 0003:0004:0000.003D: unknown main item tag 0x0 [ 173.561578][ T3407] hid-generic 0003:0004:0000.003D: unknown main item tag 0x0 [ 173.569101][ T3407] hid-generic 0003:0004:0000.003D: unknown main item tag 0x0 [ 173.576777][ T3407] hid-generic 0003:0004:0000.003D: unknown main item tag 0x0 [ 173.587189][ T3407] hid-generic 0003:0004:0000.003D: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 173.626029][ T3786] hid-generic 0003:0004:0000.003E: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 173.688011][T10463] syz!: rxe_newlink: already configured on team_slave_0 [ 173.767914][T10472] loop2: detected capacity change from 0 to 1024 [ 173.774612][T10472] EXT4-fs: quotafile must be on filesystem root [ 173.812861][T10481] loop2: detected capacity change from 0 to 128 [ 173.819936][T10481] EXT4-fs: Ignoring removed nobh option [ 173.855537][T10481] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 174.047068][T10481] ext4 filesystem being mounted at /540/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 174.067081][ T29] kauditd_printk_skb: 472 callbacks suppressed [ 174.067093][ T29] audit: type=1326 audit(1763593582.584:34569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10480 comm="syz.2.2454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3e0260df90 code=0x7ffc0000 [ 174.107123][ T3323] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 174.115442][ T29] audit: type=1326 audit(1763593582.584:34570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10480 comm="syz.2.2454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7f3e0260e497 code=0x7ffc0000 [ 174.139580][ T29] audit: type=1326 audit(1763593582.584:34571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10480 comm="syz.2.2454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3e0260df90 code=0x7ffc0000 [ 174.163248][ T29] audit: type=1326 audit(1763593582.584:34572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10480 comm="syz.2.2454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e0260f749 code=0x7ffc0000 [ 174.186883][ T29] audit: type=1326 audit(1763593582.594:34573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10480 comm="syz.2.2454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f3e0260f749 code=0x7ffc0000 [ 174.210680][ T29] audit: type=1326 audit(1763593582.594:34574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10480 comm="syz.2.2454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e0260f749 code=0x7ffc0000 [ 174.234238][ T29] audit: type=1326 audit(1763593582.594:34575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10480 comm="syz.2.2454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e0260f749 code=0x7ffc0000 [ 174.257891][ T29] audit: type=1326 audit(1763593582.594:34576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10480 comm="syz.2.2454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f3e0260f749 code=0x7ffc0000 [ 174.281392][ T29] audit: type=1326 audit(1763593582.594:34577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10480 comm="syz.2.2454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e0260f749 code=0x7ffc0000 [ 174.286949][ T9] hid-generic 0003:0004:0000.003F: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 174.305053][ T29] audit: type=1326 audit(1763593582.594:34578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10480 comm="syz.2.2454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e0260f749 code=0x7ffc0000 [ 174.395324][T10500] can: request_module (can-proto-0) failed. [ 174.433437][T10505] netlink: 'syz.0.2462': attribute type 29 has an invalid length. [ 174.483113][T10509] FAULT_INJECTION: forcing a failure. [ 174.483113][T10509] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 174.496247][T10509] CPU: 0 UID: 0 PID: 10509 Comm: syz.0.2464 Not tainted syzkaller #0 PREEMPT(voluntary) [ 174.496273][T10509] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 174.496284][T10509] Call Trace: [ 174.496290][T10509] [ 174.496297][T10509] __dump_stack+0x1d/0x30 [ 174.496316][T10509] dump_stack_lvl+0xe8/0x140 [ 174.496400][T10509] dump_stack+0x15/0x1b [ 174.496414][T10509] should_fail_ex+0x265/0x280 [ 174.496446][T10509] should_fail+0xb/0x20 [ 174.496462][T10509] should_fail_usercopy+0x1a/0x20 [ 174.496491][T10509] _copy_from_user+0x1c/0xb0 [ 174.496515][T10509] autofs_dev_ioctl+0xdd/0x6a0 [ 174.496533][T10509] ? __pfx_autofs_dev_ioctl+0x10/0x10 [ 174.496630][T10509] __se_sys_ioctl+0xce/0x140 [ 174.496655][T10509] __x64_sys_ioctl+0x43/0x50 [ 174.496670][T10509] x64_sys_call+0x1816/0x3000 [ 174.496688][T10509] do_syscall_64+0xd2/0x200 [ 174.496788][T10509] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 174.496814][T10509] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 174.496843][T10509] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 174.496888][T10509] RIP: 0033:0x7fa75483f749 [ 174.496903][T10509] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 174.496921][T10509] RSP: 002b:00007fa75329f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 174.496941][T10509] RAX: ffffffffffffffda RBX: 00007fa754a95fa0 RCX: 00007fa75483f749 [ 174.496968][T10509] RDX: 0000200000000200 RSI: 00000000c018937e RDI: 0000000000000006 [ 174.496980][T10509] RBP: 00007fa75329f090 R08: 0000000000000000 R09: 0000000000000000 [ 174.496993][T10509] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 174.497005][T10509] R13: 00007fa754a96038 R14: 00007fa754a95fa0 R15: 00007fff901b9dd8 [ 174.497021][T10509] [ 174.706384][T10512] loop2: detected capacity change from 0 to 1024 [ 174.741696][ T3363] hid-generic 0003:0004:0000.0040: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 174.743860][T10512] EXT4-fs: Ignoring removed orlov option [ 174.770874][T10512] EXT4-fs (loop2): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 174.788197][T10512] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 174.802911][T10520] syz!: rxe_newlink: already configured on team_slave_0 [ 174.827770][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.921643][T10536] can: request_module (can-proto-0) failed. [ 175.382558][T10554] loop4: detected capacity change from 0 to 1024 [ 175.498680][T10554] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.2480: Failed to acquire dquot type 0 [ 175.567383][T10554] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 175.649715][T10554] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #13: comm syz.4.2480: corrupted inode contents [ 175.667677][T10574] can: request_module (can-proto-0) failed. [ 175.822231][T10554] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #13: comm syz.4.2480: mark_inode_dirty error [ 175.856941][T10554] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #13: comm syz.4.2480: corrupted inode contents [ 175.905728][T10554] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #13: comm syz.4.2480: mark_inode_dirty error [ 176.025782][T10554] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #13: comm syz.4.2480: corrupted inode contents [ 176.066937][T10554] EXT4-fs error (device loop4) in ext4_orphan_del:301: Corrupt filesystem [ 176.112374][T10554] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #13: comm syz.4.2480: corrupted inode contents [ 176.178617][T10554] EXT4-fs error (device loop4): ext4_truncate:4637: inode #13: comm syz.4.2480: mark_inode_dirty error [ 176.351405][T10554] EXT4-fs error (device loop4) in ext4_process_orphan:343: Corrupt filesystem [ 176.397119][T10554] EXT4-fs (loop4): 1 truncate cleaned up [ 176.403177][T10554] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 176.556377][T10591] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2490'. [ 176.572487][T10592] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2490'. [ 176.597455][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.606594][T10593] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2490'. [ 176.665945][T10598] loop4: detected capacity change from 0 to 764 [ 176.980950][T10617] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10617 comm=syz.2.2499 [ 177.943540][T10636] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 177.988196][T10640] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=45 sclass=netlink_audit_socket pid=10640 comm=syz.0.2505 [ 178.135861][T10642] openvswitch: netlink: Missing key (keys=40, expected=2000) [ 178.152931][T10642] loop4: detected capacity change from 0 to 2048 [ 178.186812][T10642] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 178.198911][T10642] ext4 filesystem being mounted at /481/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 178.214039][T10642] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.2506: bg 0: block 345: padding at end of block bitmap is not set [ 178.228772][T10642] EXT4-fs (loop4): Remounting filesystem read-only [ 178.485311][T10601] syz.3.2493 (10601) used greatest stack depth: 6088 bytes left [ 178.886496][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.085579][ T29] kauditd_printk_skb: 866 callbacks suppressed [ 179.085594][ T29] audit: type=1326 audit(1763593587.594:35443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10665 comm="syz.1.2514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa3c30c65e7 code=0x7ffc0000 [ 179.180007][ T29] audit: type=1326 audit(1763593587.594:35444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10665 comm="syz.1.2514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa3c306b829 code=0x7ffc0000 [ 179.203530][ T29] audit: type=1326 audit(1763593587.594:35445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10665 comm="syz.1.2514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=327 compat=0 ip=0x7fa3c30cf749 code=0x7ffc0000 [ 179.227268][ T29] audit: type=1326 audit(1763593587.604:35446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10665 comm="syz.1.2514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa3c30c65e7 code=0x7ffc0000 [ 179.250800][ T29] audit: type=1326 audit(1763593587.604:35447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10665 comm="syz.1.2514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa3c306b829 code=0x7ffc0000 [ 179.274508][ T29] audit: type=1326 audit(1763593587.604:35448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10665 comm="syz.1.2514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=327 compat=0 ip=0x7fa3c30cf749 code=0x7ffc0000 [ 179.298222][ T29] audit: type=1326 audit(1763593587.614:35449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10665 comm="syz.1.2514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa3c30c65e7 code=0x7ffc0000 [ 179.322005][ T29] audit: type=1326 audit(1763593587.614:35450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10665 comm="syz.1.2514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa3c306b829 code=0x7ffc0000 [ 179.345477][ T29] audit: type=1326 audit(1763593587.614:35451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10665 comm="syz.1.2514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=327 compat=0 ip=0x7fa3c30cf749 code=0x7ffc0000 [ 179.369110][ T29] audit: type=1326 audit(1763593587.624:35452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10665 comm="syz.1.2514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa3c30c65e7 code=0x7ffc0000 [ 179.507002][T10681] loop4: detected capacity change from 0 to 512 [ 179.562726][T10681] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 179.639168][T10681] ext4 filesystem being mounted at /483/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 179.808135][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.266996][T10748] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2522'. [ 180.361223][T10755] block device autoloading is deprecated and will be removed. [ 180.607237][T10771] can: request_module (can-proto-0) failed. [ 180.708277][T10781] loop4: detected capacity change from 0 to 128 [ 180.795522][T10783] can: request_module (can-proto-0) failed. [ 180.801789][T10773] SELinux: failed to load policy [ 180.924578][T10787] syz.4.2534: attempt to access beyond end of device [ 180.924578][T10787] loop4: rw=2049, sector=129, nr_sectors = 8 limit=128 [ 180.983025][T10785] syz.4.2534: attempt to access beyond end of device [ 180.983025][T10785] loop4: rw=2049, sector=137, nr_sectors = 1 limit=128 [ 181.019854][T10785] syz.4.2534: attempt to access beyond end of device [ 181.019854][T10785] loop4: rw=2049, sector=137, nr_sectors = 1 limit=128 [ 181.110787][ T3363] hid_parser_main: 62 callbacks suppressed [ 181.110804][ T3363] hid-generic 0003:0004:0000.0041: unknown main item tag 0x0 [ 181.124103][ T3363] hid-generic 0003:0004:0000.0041: unknown main item tag 0x0 [ 181.131645][ T3363] hid-generic 0003:0004:0000.0041: unknown main item tag 0x0 [ 181.139107][ T3363] hid-generic 0003:0004:0000.0041: unknown main item tag 0x0 [ 181.146522][ T3363] hid-generic 0003:0004:0000.0041: unknown main item tag 0x0 [ 181.154050][ T3363] hid-generic 0003:0004:0000.0041: unknown main item tag 0x0 [ 181.161489][ T3363] hid-generic 0003:0004:0000.0041: unknown main item tag 0x0 [ 181.168905][ T3363] hid-generic 0003:0004:0000.0041: unknown main item tag 0x0 [ 181.174101][ T3786] hid-generic 0003:0004:0000.0042: unknown main item tag 0x0 [ 181.176466][ T3363] hid-generic 0003:0004:0000.0041: unknown main item tag 0x0 [ 181.202453][ T3786] hid-generic 0003:0004:0000.0042: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 181.222706][T10808] syz!: rxe_newlink: already configured on team_slave_0 [ 181.251204][ T3363] hid-generic 0003:0004:0000.0041: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 181.267335][T10814] loop4: detected capacity change from 0 to 1024 [ 181.274309][T10814] EXT4-fs: Ignoring removed nomblk_io_submit option [ 181.298583][T10814] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 181.428816][T10828] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2550'. [ 181.483732][T10828] team0: Port device team_slave_1 removed [ 181.558410][T10832] block device autoloading is deprecated and will be removed. [ 181.796431][ T9] hid-generic 0003:0004:0000.0043: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 181.850514][T10852] block device autoloading is deprecated and will be removed. [ 181.963063][T10861] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 181.984628][T10861] SELinux: failed to load policy [ 182.114182][T10865] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2563'. [ 182.141568][T10875] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 182.192595][ T3407] hid-generic 0003:0004:0000.0044: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 182.238048][T10884] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=45 sclass=netlink_audit_socket pid=10884 comm=syz.3.2570 [ 182.280288][T10887] block device autoloading is deprecated and will be removed. [ 182.414989][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 182.464275][T10884] block device autoloading is deprecated and will be removed. [ 182.490454][T10896] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 182.511949][T10896] SELinux: failed to load policy [ 182.589846][T10909] loop0: detected capacity change from 0 to 1024 [ 182.590111][T10909] ext3: Unknown parameter 'obj_type' [ 182.607520][T10909] blktrace: Concurrent blktraces are not allowed on loop0 [ 182.652792][ T9] hid-generic 0003:0004:0000.0045: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 182.686453][T10914] syz!: rxe_newlink: already configured on team_slave_0 [ 182.690088][T10907] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2578'. [ 182.739174][ T9] hid-generic 0003:0004:0000.0046: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 182.762139][T10927] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2584'. [ 182.830146][T10935] can: request_module (can-proto-0) failed. [ 182.896079][T10934] SELinux: policydb magic number 0x6 does not match expected magic number 0xf97cff8c [ 182.907213][T10934] SELinux: failed to load policy [ 182.968153][T10951] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=45 sclass=netlink_audit_socket pid=10951 comm=syz.4.2593 [ 182.970526][T10945] block device autoloading is deprecated and will be removed. [ 183.038484][T10951] loop4: detected capacity change from 0 to 8192 [ 183.086947][T10951] loop4: p1 p2 p3 p4 [ 183.103791][T10951] loop4: p3 start 331777 is beyond EOD, truncated [ 183.110318][T10951] loop4: p4 size 262912 extends beyond EOD, truncated [ 183.154052][T10955] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2594'. [ 183.165759][T10962] loop4: detected capacity change from 0 to 128 [ 183.261162][T10968] netlink: 20 bytes leftover after parsing attributes in process `syz.0.2597'. [ 183.630871][T10962] ================================================================== [ 183.639002][T10962] BUG: KCSAN: data-race in __mark_inode_dirty / __mark_inode_dirty [ 183.646920][T10962] [ 183.649246][T10962] write to 0xffff8881198c3a28 of 4 bytes by task 10969 on cpu 0: [ 183.656956][T10962] __mark_inode_dirty+0x248/0x750 [ 183.661982][T10962] fat_update_time+0x1ec/0x200 [ 183.666756][T10962] touch_atime+0x148/0x340 [ 183.671182][T10962] filemap_splice_read+0x6ba/0x740 [ 183.676305][T10962] splice_direct_to_actor+0x26f/0x680 [ 183.681690][T10962] do_splice_direct+0xda/0x150 [ 183.686467][T10962] do_sendfile+0x380/0x650 [ 183.690891][T10962] __x64_sys_sendfile64+0x105/0x150 [ 183.696106][T10962] x64_sys_call+0x2bb4/0x3000 [ 183.700957][T10962] do_syscall_64+0xd2/0x200 [ 183.705553][T10962] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 183.711461][T10962] [ 183.713781][T10962] read to 0xffff8881198c3a28 of 4 bytes by task 10962 on cpu 1: [ 183.721408][T10962] __mark_inode_dirty+0x55/0x750 [ 183.726362][T10962] fat_update_time+0x1ec/0x200 [ 183.731138][T10962] touch_atime+0x148/0x340 [ 183.735564][T10962] filemap_splice_read+0x6ba/0x740 [ 183.740687][T10962] splice_direct_to_actor+0x26f/0x680 [ 183.746065][T10962] do_splice_direct+0xda/0x150 [ 183.750831][T10962] do_sendfile+0x380/0x650 [ 183.755254][T10962] __x64_sys_sendfile64+0x105/0x150 [ 183.760564][T10962] x64_sys_call+0x2bb4/0x3000 [ 183.765328][T10962] do_syscall_64+0xd2/0x200 [ 183.769837][T10962] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 183.775812][T10962] [ 183.778139][T10962] value changed: 0x00000000 -> 0x00000070 [ 183.783844][T10962] [ 183.786159][T10962] Reported by Kernel Concurrency Sanitizer on: [ 183.792316][T10962] CPU: 1 UID: 0 PID: 10962 Comm: syz.4.2595 Not tainted syzkaller #0 PREEMPT(voluntary) [ 183.802121][T10962] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 183.812179][T10962] ================================================================== [ 183.880841][T10962] syz.4.2595: attempt to access beyond end of device [ 183.880841][T10962] loop4: rw=2049, sector=128, nr_sectors = 1 limit=128 [ 183.894299][T10962] Buffer I/O error on dev loop4, logical block 128, lost async page write [ 183.904740][T10969] syz.4.2595: attempt to access beyond end of device [ 183.904740][T10969] loop4: rw=2049, sector=128, nr_sectors = 1 limit=128 [ 183.918217][T10969] Buffer I/O error on dev loop4, logical block 128, lost async page write