last executing test programs: 1.636566169s ago: executing program 3 (id=1630): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x8, 0x40008, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f9cf02e, 0x2, @perf_config_ext={0x9, 0x6}, 0x0, 0x0, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x401) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) ioctl$SG_BLKTRACETEARDOWN(r0, 0x1276, 0x0) 1.548368017s ago: executing program 3 (id=1632): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x15, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x100}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x86}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0xecbd5a155ab96c04}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {0x4}, {0x6, 0x0, 0xa}, {}, {}, {0x85, 0x0, 0x0, 0x33}}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r3, r3) r4 = syz_clone(0x8000, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r5) mount(0x0, &(0x7f0000000140)='.\x00', &(0x7f0000000080)='proc\x00', 0x189, 0x0) r6 = syz_open_procfs(r4, &(0x7f0000000000)='map_files\x00') fchdir(r6) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="160000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000bc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r8}, 0x9) r9 = syz_io_uring_setup(0x593, &(0x7f0000000400)={0x0, 0xc459, 0x8, 0x2, 0x398}, &(0x7f0000000040)=0x0, &(0x7f0000000a40)=0x0) syz_io_uring_submit(r10, r11, &(0x7f0000000b00)=@IORING_OP_UNLINKAT={0x24, 0x1e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200, 0x1}) io_uring_enter(r9, 0x627, 0x4c1, 0x43, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x8042, 0x0) 1.548012448s ago: executing program 3 (id=1633): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa2000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) 1.462407076s ago: executing program 3 (id=1636): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000c00)=ANY=[@ANYBLOB="180000388028a17224a503888a000000000000000000000000009500000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{0x1}, &(0x7f0000000000), &(0x7f00000000c0)=r0}, 0x20) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00'}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000001f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000400)=""/65, 0x114, 0x41, 0x1, 0x9}, 0x28) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000640)={0xffffffffffffffff, 0x20, &(0x7f0000000600)={&(0x7f0000000500)=""/251, 0xfb, 0x0, &(0x7f00000007c0)=""/129, 0x81}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000003b00)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000880)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x5}, 0x50) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='net/route\x00') preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000002380)=""/169, 0xa9}], 0x1, 0x80, 0x1) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x8000, 0x20000, 0xffffffffffffffff, 0x99d}, 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1000000004000000040000000200000000000000", @ANYRES32=0x1, @ANYBLOB="fcff5a98b02151db0000925a0000000000008b3a5639b9489f9ec0890000000000000000a3e0d3e55c391ce12e0c0484b21a5eb4389a8b85ea2675e04a2f7838d9b9bb654312cf3664944381c2df91ad7bb1a4d1ec510354132f1200223c0b06b844f08707c83c39ebf63f7955ef2806e1debb0ec71f61acf7380bb17d581eb0466e6edd303df6b5d348c4caf77a91d428420c0da78c", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x15, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x100}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x86}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2c}, {}, {0x4}, {0x6, 0x0, 0xa}, {}, {}, {0x85, 0x0, 0x0, 0x33}}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b80)={r5, 0x2000012, 0xe, 0xfffffffffffffeac, &(0x7f0000000e40)="63eced8e46dc9ff7477cc9e9b98661f5ebb6b25c3ac31cff8b89dce5fa0a42e5e3d7ed345cd7677a0324a22385b1d4d7cccbf11e24bfd648c86a07b96bd7baed22dc1db304e4ebacef77cda6fce649119943fd", 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xb}, 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r7, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r8, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r7, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r10}, 0x10) syz_clone(0x60000400, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000900)=@generic={&(0x7f0000000740)='./file0\x00', 0x0, 0x8}, 0x18) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32=0x1, @ANYBLOB="0100"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="01000000000000000200001700"/28], 0x50) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000009c0)={0xffffffffffffffff, 0x1}, 0xc) 588.667652ms ago: executing program 3 (id=1651): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000510700140000000000000001b7080000000000007b8af8ff00000000b7080000fcffffff7b8af0ff0000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x12, &(0x7f0000000600)=ANY=[@ANYBLOB="18080000d0ff00000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000000006608000000000000180000000000000000000000000000009500000000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000f83239ab093740a019eead40d54d6ebc743b050a362824b25dfc"], &(0x7f0000000000)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x8}, 0x94) 508.56096ms ago: executing program 1 (id=1653): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(&(0x7f0000000000), r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e000000000000000500"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x51}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2, 0x0, 0xfffffffffffffffe}, 0x18) sendmsg$NFC_CMD_DEP_LINK_UP(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x26040045}, 0x40) 501.57243ms ago: executing program 0 (id=1655): bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x20, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000003c0)='mm_page_alloc\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) mbind(&(0x7f00005b4000/0x4000)=nil, 0x100000000004000, 0x0, 0x0, 0x0, 0x2) 492.095231ms ago: executing program 3 (id=1656): socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000014c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x18050, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x1216, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000000780)={0x0, {'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f00000000c0)=""/43, 0x2b, 0x0, 0x0, 0x0, 0x800}}, 0x120) write$UHID_DESTROY(r1, &(0x7f0000000080), 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000640)='fib6_table_lookup\x00', r0}, 0x10) r2 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCMGET(r2, 0x5415, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x2, @loopback}, 0x1c) 419.063868ms ago: executing program 1 (id=1658): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x8b) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, r2, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x2}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newtfilter={0x54, 0x2c, 0xd27, 0x70bd24, 0x25dfdbff, {0x0, 0x0, 0x0, r2, {0x4, 0xa}, {}, {0xa}}, [@filter_kind_options=@f_bpf={{0x8}, {0x28, 0x2, [@TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x2}, @TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6, 0xd, 0x5, 0x4}]}}, @TCA_BPF_CLASSID={0x8, 0x3, {0xfff1, 0xc}}]}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8858}, 0x20004804) 418.679279ms ago: executing program 4 (id=1659): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r4}, &(0x7f0000000240), &(0x7f0000000280)=r5}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x2}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newtfilter={0x54, 0x2c, 0xd27, 0x70bd24, 0x25dfdbff, {0x0, 0x0, 0x0, r3, {0x4, 0xa}, {}, {0xa}}, [@filter_kind_options=@f_bpf={{0x8}, {0x28, 0x2, [@TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x2}, @TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6, 0xd, 0x5, 0x4}]}}, @TCA_BPF_CLASSID={0x8, 0x3, {0xfff1, 0xc}}]}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8858}, 0x20004804) 390.556711ms ago: executing program 0 (id=1661): bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r0}, 0x10) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) 335.331627ms ago: executing program 1 (id=1662): r0 = io_uring_setup(0x1684, &(0x7f0000000ac0)={0x0, 0xdd95, 0x400, 0x0, 0x2}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kfree\x00'}, 0x18) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000380)) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r2, 0x0, 0xb}, 0x18) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/3\x00') r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000040)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$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") bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001f80)=@newtfilter={0x30, 0x2c, 0xd2b, 0x70bd2b, 0x35dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xf, 0x3}, {}, {0xfff1, 0xfff2}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}, 0x1, 0x0, 0x0, 0x48001}, 0x4000) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB="fbffffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="05000000000000000000000000000000000000000000000000000000f8351120a0743e5cacf3fbef2409"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000004000000080000000200000000000000", @ANYRES32=0x1, @ANYBLOB="000000089b"], 0x48) r6 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x181242, 0x148) pwrite64(r6, &(0x7f0000000140)='2', 0xfdef, 0xfecc) fallocate(0xffffffffffffffff, 0x0, 0xbf5, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffdffffff}) 333.058697ms ago: executing program 0 (id=1663): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x46, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) pidfd_send_signal(0xffffffffffffffff, 0x28, &(0x7f0000001340)={0x11, 0x80000001, 0x6}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x2) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000ac0), 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00'}, 0x10) r2 = socket(0x10, 0x3, 0x6) r3 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newqdisc={0x88, 0x24, 0xf0b, 0x70bd26, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x2, [], 0x0, [0x4, 0x2, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c4, 0x0, 0x800, 0x0, 0x3dc], [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}}}}]}, 0x88}}, 0x20000000) 307.69523ms ago: executing program 4 (id=1664): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0900000004000000e27f000001"], 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x18) pselect6(0x40, &(0x7f0000000100)={0x2, 0x0, 0xfffffffffffffff8, 0x0, 0x1, 0x10}, 0x0, &(0x7f0000000240)={0x1f, 0xc, 0x715, 0x8000000000000000, 0x0, 0x80000000000000, 0x800, 0x20000}, 0x0, 0x0) 279.558593ms ago: executing program 4 (id=1665): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x7}, 0x18) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000011c0)=@newtaction={0x98, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x84, 0x1, [@m_tunnel_key={0x80, 0x1, 0x0, 0x0, {{0xf}, {0x50, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @ipv4={'\x00', '\xff\xff', @private}}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x98}}, 0x0) 272.865813ms ago: executing program 0 (id=1666): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x15, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x100}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x86}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0xecbd5a155ab96c04}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {0x4}, {0x6, 0x0, 0xa}, {}, {}, {0x85, 0x0, 0x0, 0x33}}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r3, r3) r4 = syz_clone(0x8000, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r5) mount(0x0, &(0x7f0000000140)='.\x00', &(0x7f0000000080)='proc\x00', 0x189, 0x0) r6 = syz_open_procfs(r4, &(0x7f0000000000)='map_files\x00') fchdir(r6) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="160000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000bc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r8}, 0x9) r9 = syz_io_uring_setup(0x593, &(0x7f0000000400)={0x0, 0xc459, 0x8, 0x2, 0x398}, &(0x7f0000000040)=0x0, &(0x7f0000000a40)=0x0) syz_io_uring_submit(r10, r11, &(0x7f0000000b00)=@IORING_OP_UNLINKAT={0x24, 0x1e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200, 0x1}) io_uring_enter(r9, 0x627, 0x4c1, 0x43, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x8042, 0x0) 247.661785ms ago: executing program 2 (id=1667): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000510700140000000000000001b7080000000000007b8af8ff00000000b7080000fcffffff7b8af0ff0000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x12, &(0x7f0000000600)=ANY=[@ANYBLOB="18080000d0ff00000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000000006608000000000000180000000000000000000000000000009500000000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000f83239ab093740a019eead40d54d6ebc743b050a362824b25dfc"], &(0x7f0000000000)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x8}, 0x94) 235.450797ms ago: executing program 4 (id=1668): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000340)={0x4, &(0x7f0000000b80)=[{0xc062, 0x6, 0x9}, {0xc27d, 0x5, 0x8, 0x9}, {0x81, 0xd7, 0x8}, {0x8, 0xcd, 0x4, 0x2}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000080), 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r3}, 0x18) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001240)) getpeername$packet(0xffffffffffffffff, &(0x7f0000001280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000012c0)=0x14) sendmmsg$inet(r1, &(0x7f00000013c0)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000d00)="ddbfcde6808a5cd13d", 0x9}, {&(0x7f0000000d40)="3a1ea5578a6eea0f3683b41f7d96e42964fa04addac2463a05bb89e4d3953f15eaf266be47865022a10e8f3c1cc7ae9e12668213a7e943136340219cb53f68441d45599bd82d5723a50493b981e8b02102691246e7", 0x55}, {&(0x7f0000000dc0)="0e5a957d65b0320492da3fe897013f5c776c8643b54389e429517949171f6ff6c9c1f25d8d3ffb519d34856b438ed1411ce0f167953238a70ef3aabbc63e0d093d46f1a6e8ff7695fced89efdc3d961757a73f205dba9fda258d270e849667cf75a105bdca66d52728202e0d268c9ec24664937284a657e76917c065e17c0efd179d36cfbd6f0106cea06e136b79f9d579ec3314f5447074d49e2d31444edfd0aceef1d72746764c1d410111eebd298614f5d956c94b1610678ba25dfa9a0f802f1f0feae23659ad039c6f3e2e98ffe7f717d60d6538eb43aaa1d54b234b", 0xde}, {&(0x7f0000000ec0)="205d23d7c55d46a0ebc78ed474bee7c9ca5c3ec31478d0eb52f4fa1bf787862c867339c51d1296f4d3160d969d08ffa6e93c594963d1e52d8b8cd6990d97693b2a8961a857bd06b8acad87c7f72469fd1a13dc9a8fb2e215a1e43273cc10142138f44362d61ebf07d041dc161dfd2504fcf003eda3118d36510f6b55f6cbdaaf221013a62d98be84e115b1761bbc27d7e617127bc70180f17c32248be11236ca373e7a8b32cdde3164b0c647fe3261", 0xaf}, {&(0x7f0000000f80)="ea072b86fa56a24dc88c08eba46269373dd4c211b5ea6aaf97be1a5928cfdb54959f3270f336efdce9429e8d340e19e85b8aff22284c7db7e49153be27d5da533b4f53384021689f9c66cea7164a83b9464123fa94aeae034a9e86adc0d484e131407ee7f9f9d3f4a44da15b3f71269c99a04a6ab2ef91a97e690606be09e1a5f0cfaa467691f881f0cfddd80eba080000008878bbd89449d35de9303978ca66a62856f5cf6d3bc055700b0b88aa1eb6c81c03d4cf276e3dbc5fcaefb519b5f2762b", 0xc2}, {&(0x7f0000001080)="28439efb0b7f9a7955b31fa7a468763aa76d9453424635", 0x17}, {&(0x7f00000010c0)="2f12c10ffd2a2cd1e51185e9c943a45276199fb477e776b35c222e16bb9ed3acc3dadcd2db207605550870a81a30aeea7dc182e8df912905221f424ca28a95f8739d37431278342d25eacec9d5981efc755a981465fc03", 0x57}, {&(0x7f0000001140)="d399a18b6c01e1e78b3f0ce298609f50d5c40baa11aa505906e18f7b0b165fa420027e97ae8bb197ce32dbe047", 0x2d}, {&(0x7f00000011c0)}], 0x9, &(0x7f0000001740)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @remote, @dev={0xac, 0x14, 0x14, 0x2a}}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x16}}, @ip_retopts={{0x68, 0x0, 0x7, {[@timestamp={0x44, 0x1c, 0x1a, 0x0, 0x3, [0xff, 0xff, 0xf4, 0x1000, 0x1, 0x0]}, @ra={0x94, 0x4}, @noop, @lsrr={0x83, 0x17, 0xfd, [@broadcast, @rand_addr=0x64010100, @local, @loopback, @loopback]}, @timestamp_addr={0x44, 0x14, 0xb7, 0x1, 0x1, [{@multicast2, 0xfffffffc}, {@broadcast, 0x6}]}, @lsrr={0x83, 0xb, 0xc4, [@rand_addr=0x64010100, @private=0xa010102]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @private=0xa010101, @broadcast}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7fff}}, @ip_ttl={{0x14, 0x0, 0x2, 0x10000}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xb}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}], 0x120}}], 0x1, 0x20008014) close(r2) quotactl$Q_GETQUOTA(0xffffffff80000700, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x6, 0x0, "954f3b91f54aa78eb1ffb374125cd8327f0e152670040f301c1428c4a8511a8be8955942b32b934c23581ae7ac9b12d3215964a4d640754c467c41f36b02a24b627d26ed282dbd5b496e33585ea60e5e"}, 0xd8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r5 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x107b42, 0x32) copy_file_range(r5, 0x0, r5, 0x0, 0x9, 0x0) 205.264979ms ago: executing program 1 (id=1669): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x8b) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x2}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newtfilter={0x54, 0x2c, 0xd27, 0x70bd24, 0x25dfdbff, {0x0, 0x0, 0x0, r3, {0x4, 0xa}, {}, {0xa}}, [@filter_kind_options=@f_bpf={{0x8}, {0x28, 0x2, [@TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x2}, @TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6, 0xd, 0x5, 0x4}]}}, @TCA_BPF_CLASSID={0x8, 0x3, {0xfff1, 0xc}}]}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8858}, 0x20004804) 177.844522ms ago: executing program 2 (id=1670): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r1}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 159.314234ms ago: executing program 0 (id=1671): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x2, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, "87ee8ac6c46dad33", "2607080d7f4fcf00fd4ef2dece6c7c58", '\x00', '#\x00'}, 0x28) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000bc0)="5d6dd35afcdeed44f7167a732bd8d131fa375c00d8d27cd93ea3222f782a8aaf4361301d6fa2cdc9dab82f10f8fe94da7fc31c52a8b9099c0fbb9a8f6813a0c85f0d28e245c1fa66188622906557f6314900840fd1cfb2d8a60f8880660db0ad188115e4f4e3e67f1f92d553b34c849f59effa92f639cba74f066606aff7afbf3a945a91ca9dad8a1f644dbf2035a198cf798ff7680dbde9d2abd8d953cb6c566ddc09fd64140f11da7820c83bcf41c94b311af975a26f117ba9149f7d859893825375c5722ce407325b79b93bab49ebe6c028f9", 0xd4}, {&(0x7f0000001040)="83d564b6f847c352ab63b45787eebe0b446d25728c32cadb91399f27c02fed02e8b02aa0b1927b73f617c2fb0046b7cb84d8fee577c9e3a610afbc5a0988f6317a29c5a733b17ce3737f0a489de7d68d3a828c39a19081062e5e456bb057f87704894e45eb3ede81fe50430cf42cc4f9ff451b26d8322017509eec20fb200e94e9fa92a91af4e0668fad23b37ff8ace9c64c77d7c721525b23bc7bf601629067f46bc5314c868d6ce07a1b238340b477f78c3fdcb45d99e6281989af1a321a1cdb10aeb45912df7eedda3e2931bd37520b241c48b28ac739cac6c1689dbebd69f4a8ae2076c125dc0f38e6e7ce4fe5479bcd7044e2cee73fa608168be8936c69aa991f70e3cd032bbb3a318e216bf927becd6969f01c4a118710187f6739df5462fb575810976123347e97ce8c42632363db8dbb2ae3f3de17fa30996d89bed2bb16bc5f7aa6cea05e52a7c4966f17de3b093c3cf76111362a08801bc75bf6759c36e7cbdda8574c7178fec516de567eff8785fbdd3a3a788c9414ab746033773163e414edb06316e92c431d16ccde2e634ceb832d0cf24866eac1b81d8a2f9f765b350b0c10537f0a8da191a157a4fc01b8d9b74ec2142aecd4a25224be01e3879740bfe49caf832715b7d503fe8e556b065a3175c3ab5545ee84c6887f7dad2081fdc0cfc33102bf5e885202499735ef8085b6e1b6e031599d4e75eaae600c957393a3f36975eca230678c006f07637d57c86ecd1751cfa1466174c70e56d1ebe8f0a14e68ebeef270ccf97ae68d2b7603410c0e929d4e8e39b0a50a06346cb3a8adf3166586fa28e84750f8974d634eb380c3f05cdadb3b83e41325ac659bb49fbf3483bbb3bc99df5f080a86673ae2c1a974fea884e885109fbef404e13e2e2a28368e59ad31904f9014f12c2cb8502f485cddd05673c6a6864ca50cfd595828f41f35a9ef66c770325f9ff3176a210394d69b8d1782de4ff951e899cfa8854ffdc5f62c43137b30e1967fe9b80128a2bd18f104b4ff221436b3f612927850fdb07426552a3b0368a204be356943fa9859c4e1211f55bf3b5589b592b18ca0b4b2d23c6e23c1ab75c1d1b69e255899d44f48008c509d062cdf82be1b8be2742b0c2181ad963eaadf6f9331ff6161f60830a22c16a2b6b4b3d86ab7384f81d32524b7cd336fad8674217ff4f04ed03a24ec90c2fda52d023f742fe46400f7fd6e236491f38896156c11067f1ed424681e09b051cdcc3accb15fc742e9dbc936391ab90c5fccb8671dde2c0057284419bce6521a8237c52bc1e8fe9eaffee7cf0d8fc302ac71b5c56e6a1dbcbceb39629464ec8047e01a6e488cfabb9668b4a009cf727ff2d989fadc14102f3e18ce300b4bdbff30a5d0a78fdb56f7b260e9640db6abc9541b9e2c65314c7fd540f5c43c81de80189d9025c521bf8eeed4e09e30a366d535a129e360ccf6e1598fb244796b009451990f954ec7e590b782adefd99333e4b01078b3bd01e3804d71f7e9ce5d81e52d03db2c2ea6f813aead81e2f3c800665e1861143c06dbb34f6d3f0259db056eae65c94ad5ea0b2d55fce443cdc7dff937ea485d6acc759febc87e4fc5dcf17ce2c32add77e0d914d5f0bf0c58bf58183dbbbeaa99abd9adcf1451cd7746284baaad5af117c2e93235c4dbecc6affcb8a17c60ae7311e096eb134c9b50d07f1fdd87ac38aa828fc922589fd822c9e8a733047af9ce51968122d14b754a7ecd1a03db5f999a9b0815107d46f95842da34ad62351f38a3cd82236ab019ac69947c20c8e144b2b2d7597d2f981eb95bb7876f7f64015824c1b3a558f6e333063ef3ecb77f78ddb1b490b0021502423f612dd864143f77e446ce48b8ab50adf2853899af328de971f8f513c6c2f5994283d60f680643cf32642d7cf1a7193cb7aa2185b4d89c69c6bc6d64dc0ef3b42b1773916f103e0ba6a1aa53ad95b99215c86c4ad5f0743ded8a912ace3ca95be75e9e12206d0a4d0b12d87636e6c73dfbec6ebaf36f7283046311fd51e876f12e135cbb5734cf1297b7da8105fe00d95671fa5ece7fa022a2f64596e310bbbfb46273a8749d194ab001ae9d46c1bde2d21bb5736dd02c589593805cec078590038a2ce6bb427c78c69c603d559702dfab5c5c6c728ef70736427d800b3abea8706b41edd58e50afd06e9444b6922d82a5dcff688aeead8e52e0571c5af9ffb2a58631cd76b25b8cede1f3a87f32204e1d3e92d2a80ba31acddcf92e311db90759bcda5337db98bf36f0ce35098bfe7677c39c73a08ecc658fc152025c90d7bca28cdfc2ae97386860a715fd1721875fb5c0680ca0055e06f137582d009d6f4dc6fa787cc388ae76206ed80222b80b07ddcc8ca1ed4d9cb0451ec185f719da903d614b871b08ac795eb7b27f3c534251f69dc2c284a209ba1ec40dd76548ccc7b950a9e4a62cea6c9841e10d1432d698b0304436d25115fa23c5d69f5d531a7d3aea597132186ad732436395adb97fcbb94f35d941ad5a3e61f9d12519415db2dc64fdd9cd210108e8cc2d90cda68a8e278f49c99a0d39d23f9990ece48fb4f76a4c0f03e283bcfe25d3022968cf437e80c08a0c2c0f4df79502f270ef798b632852ecf508c74447e74fff64df4aca229bd5dca3357b8e4a968f6dfdce27445a2eff331bd8a1e6f1264267aaf840c3defb967997422775ea1df05818121a63c6c1e298cc21df7c434dbf7f11d8504b62d2fe9328af51721f6e15829fc517524e8bb3dbf4a8311ccf14739bb32d1155913b5fe6ff5fb8717235cc1c8f8d30086d696a2e31d3c3aeb05bc917ba6d1edbe190259b7ed51a69d8f7296cb049be8ebdf64e4265a4dc9e200dfb3b0c852590156aa9a54ce1a59b6e3a4441b47e23aaaedf160b8c0e10c0f1f63c7ad623191bb423d7c3cc596e44a3ff2d6311a188653ef09a38bd66b458ead3ed37d6ada271871220bf7dd40edc5292a52fef31ed604609aca7464ea8871493f6404707f15936c084be5f8300cf7b8964d00a9e9df23a8edcc3b132852b5eb92ad4248ffbaae9362d68bd09853039d17e5fc1a4f7f268652d63ef4a9eb463cb1198d84a3368800554b540d8c4f94a2047eeb12f9157a41ead52cb044810a8103d4b8b2ac38eca1127277b837496ac906775f74304cef81e1b2195979821d21a4bc934b0158fbd2dd177ce3732ca9fe7b4f61758dd6ba1dc09a25f0784908a46d02c8e6855c66b8983ef2fb3418de43fce8132265fb6ce76b530c1548e1efa26edc37e07c075a14ba1d88f2f18cbdfb50313df1eefe1d405cdbb69f843dadce5e03a78437821156f35d10b0e7baf7bafaa8c9529c81fac726b92f2963ee60e96f53adda8b0b919963e86e8f3a8e7e90e651b598965a4359abe5e8c808409b748b7f59eb1282c1acad8a55dbf6b586af84a17b8b344f2153545304a40c683550cd4a8c790e7767329ef3990ff98954965be828851d59690d2f249be081c0ce19920abcefbf9b4f379fb5188479393a7387e3b19b36f1ebcc94443001d6966bdeff7126d3707e3c98e97b364bc0c823ec27263db4e13dc519fc69e98aeb376185f66c6cf68a33f3ea06f3252b079a3ffa0c96ff1a6baa3511f65789761d010a157da82ae447bf1f12d5db49079c60053c6437c51af0f2ede0b79d3ab53ddc826a8cdbe80fefad172f9a04b9184621bd20652918437d2351864b19b75e8ad9cbc77ebb712babadd895517b8749731ad2052d7aab801535f982fa1cb94f9b49add25883c3f73a41ac80c5d8ab7fac52808e4abc8962716661db502950c1217562b573021c55a25cb0536f5c304591d1816fa3cc3d9b5f12e7f1fd035883987ac2940a605897aaa0b57159151ccbed89895466a2b496cee3343d03cac830d72f14cd20da2cb155d5854ea32014c854da2383b4eb8b6652a7048f6f286fd02706f4e505b4bad0eb694e2a55507765ca8fd965f4d18f560bf485eebf33a369ac122b43deb559ab53484b47847e0fb0cf77ca108ccd1c6b312740f0c4ff34b289a981b9f8f772c663ecd5cb083480add1e7db0db9fe5165d699cad7b9c00531515ec62a232e1f9d9fd3ebf9b54e14eb67591db8af81edd727088543f85d80d02b62cd40d1656b17976f5aa3a0831faadc4934fe139685b2f54781f95c8c783fad5a10de91f240c0f482cd552860da488c19305d6e4c54a8d7ad13e71c8e85943402baf0b351a6c8a6e0ac4bda5b928312070ba8e5b008fef1ee0a615731ed250c78fe04d3b08dc729809fd1b769a6cef65dcea96e9c5560f08738e9a1a7d421309a2af0ce316499ddb9d99373082869597bad50cd2e39c83a54767d4ee130f93688997b60b1c13ee15b2c1593c7b81c92e695b3278050809d3f04ef8bb47fd6473b46b991a3909cd97dc02a7bfb3af58aad95b8e026bc64043906c224e1bf6be5336dd16a16e4dba9da73d1dadeeb0cdb9158d2c122487b37c4e5e2413eb421fc716e8b50da762596362b6b2f31552d4020af2178a6805c1a75500240db384d875eb3c1d9fb9665500c672c0e05a4ce616a7a8607aa35cdf44609187eefcf551247d0af08df680056a042655293c808bf1607e86b5ed1bbfe9073a66883ab2ddcbfe9643ca9a73330ae6ec04a02b189778cf748c15d22ff3d9b6be00b082ac844591331ab7af207bdb0da9845d1fd6602c1f9decd0bdcc3bcb5abd6a6db9bb0d42c0fa7b125c5d468ffc5df926bbd1e72bfecf02e1558802225882fe06c089f4bb7b3b68d5431a666128da80fa08cd4b07abf0ba52d09f343ddfd3f52dbdb520c7f929b6d9b07a7dd52535c229c5789ebcea962b2f96cf0d02fc933058e38971ef6d537881acdabc3831c7a6050ef83a9b691fb587d35a74cd736e05a53f3eed6c1ea9828fb6cf448e0305846c1891a35625c6db02b617d0f1ae420ec0336f61d3794adb41737d591d04fbe5693db36be3ff08030e6a69f08ebf43ac2e373e36b7c56e95dc676791b49441429783e777701bdfcfac25c9c7ac2a7bb5cb2425ed3986b894b021e1771fae09440e540a6e174b6818e0023c9b4d197f716cb763178bdb2bd2063c473a459018632396eadc7efd4f567ca14b7c273511d117f90b99770b4b0b0abec7210b2073f89873afefd0a611252e2b5323d9f0c3f5fd3d1cd7edb7b8d4d19c6e7ad2d6170377b4534ddb9d05fb9a76331fc43cfa24d53959e12854a0a2474385e4bfc456cfabdaadb7da4ba0cb7e8ab5adac862983ee02736bef07023aee91a0f150cf1a2eb95497e8c7c8acacee55f712d4fb25539f63d6e5d9333c67494f70b5772ecbeffd7100297760a65cffc927faa87c280ed1ac5c7a82cbb515aa70c3cd52447137c2810b4140aaddf9fde2290ee6b5b84ff61c5b5d62ad387e89127bca8e1eea5c0f170a3c95e1e633370c0126d8b136f74004a62feb213bf50e6008a79f736fa9aeec4255780a62e1c021fc314280f6a09dd573b6da15401af0efd556621339b2fc30918468ec9761dd3ab1a0d7ca20247b45f7f48004c0c9d44fa72f3082742115d49d48f78aa388919dd739d58f4085bc33c1950ed6191757f8bcc21b223621e0a72085dff85682f7cf45a73c42c25d8f35ce693216b3750f99f117d68707248bbb4d7a16e0c1540b8dc5ddd123c448eb6e755fe2f07f865c68d2cc380abd4f19170193cf705e6bfe195d73b10a5e24d387e3f097cad92708d985602b70222d1dc9e6f8e4a1813de805e59040c14a1677006e7860ea2c6dafcd26b811ec3a246788bfb28328883a34a1e36c78", 0x1000}, {&(0x7f0000000300)="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", 0x152}, {&(0x7f0000000a00)="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"/418, 0x1a2}, {&(0x7f0000000480)="5ec81be8d3b7a0c834a5a2d00e10314892ed4e7cba93d9fff08ac6d5574630c7b3dd27f46ee470bdd4ca2716ff4412b952a3b93f540f3aa9f8d8233df30975f42a395ff9656a3fcdea71d4f0aca6f0a4d65ebaee797fcc7e0a4bb6c13ae7fd9566c85a25a3db72e06ecb26c093f28396731805718759f189d13d09432c8eebe7180865fa6893b200823fbc17844496782edb7fbd80ff3133895393d722f2d4a1b4856525ee92e28e658f4dd066906b472b4786a1a23a416a3266d819446d10e228fd16ce16ca5797be1593691afb6dbca20f5e18250c43a3a9e49355c63ea2526b1f6e87573a90f014e94ad4c44e437f73d0", 0xf2}, {&(0x7f0000002080)="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", 0x1000}, {&(0x7f0000003080)="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", 0xb29}], 0x7) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000680)=@gcm_128={{0x303}, "000037d7009400", "c0b6c5b29ca2b838d41ac2fc7ddf972d", "e9be1eae", "bb10000000000001"}, 0x28) readv(r0, &(0x7f0000000e40)=[{&(0x7f0000000f40)=""/250, 0xff1}], 0x1) 149.015675ms ago: executing program 4 (id=1672): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x12, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0xa}]}], {0x14}}, 0x64}}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r2}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000340)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) write$tun(r0, &(0x7f0000000280)={@val={0x6f01, 0x800}, @val={0x1, 0x0, 0x27, 0x0, 0x27}, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x84, 0x0, @empty=0x3fffffff, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x5, 0x9, 0x0, 0x300, 0x0, 0x28, {[@window={0x9, 0x3}, @timestamp={0x5, 0xa, 0x0, 0x700}]}}}}}}, 0x46) 116.692308ms ago: executing program 2 (id=1673): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', r0}, 0x18) getxattr(0x0, &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x0) 96.6861ms ago: executing program 0 (id=1674): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x8b) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, r2, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x2}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newtfilter={0x54, 0x2c, 0xd27, 0x70bd24, 0x25dfdbff, {0x0, 0x0, 0x0, r2, {0x4, 0xa}, {}, {0xa}}, [@filter_kind_options=@f_bpf={{0x8}, {0x28, 0x2, [@TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x2}, @TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6, 0xd, 0x5, 0x4}]}}, @TCA_BPF_CLASSID={0x8, 0x3, {0xfff1, 0xc}}]}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8858}, 0x20004804) 90.796931ms ago: executing program 1 (id=1675): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0900000004000000e27f000001"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x18) pselect6(0x40, &(0x7f0000000100)={0x2, 0x0, 0xfffffffffffffff8, 0x0, 0x1, 0x10}, 0x0, &(0x7f0000000240)={0x1f, 0xc, 0x715, 0x8000000000000000, 0x0, 0x80000000000000, 0x800, 0x20000}, 0x0, 0x0) 79.721502ms ago: executing program 2 (id=1676): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x46, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) pidfd_send_signal(0xffffffffffffffff, 0x28, &(0x7f0000001340)={0x11, 0x80000001, 0x6}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x2) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000ac0), 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00'}, 0x10) r2 = socket(0x10, 0x3, 0x6) r3 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newqdisc={0x88, 0x24, 0xf0b, 0x70bd26, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x2, [], 0x0, [0x4, 0x2, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c4, 0x0, 0x800, 0x0, 0x3dc], [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}}}}]}, 0x88}}, 0x20000000) 49.964545ms ago: executing program 1 (id=1677): bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x20, 0xd, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x94) socket$pppl2tp(0x18, 0x1, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x39, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socket(0x400000000010, 0x3, 0x0) socket$unix(0x1, 0x5, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = syz_open_dev$evdev(0x0, 0x0, 0x0) syz_usb_disconnect(r4) syz_usb_connect$hid(0x4, 0x36, &(0x7f0000001440)=ANY=[], 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="01c54f9f5fdeea81b41d9eb1a0cbdeaa89a8217cdbd6df044d3f6d53d0dd4988ae1f4f5b5110c82ca3b6c5b561c6758a2cccaf201d7ea0e86885ca9869b0887770f68fb2d7f01189c74c30093c9e5640317a097fa0139da6c3fb64420057c5dab736b4aa3925e3c3694b458c", 0x6c, 0x20040004, &(0x7f0000000180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) read(r5, &(0x7f0000000300)=""/244, 0xf4) syz_usb_connect$hid(0x5, 0x0, 0x0, &(0x7f0000000ac0)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x201, 0xd2, 0xe, 0x5, 0xff, 0x27}, 0x12, &(0x7f0000000400)=ANY=[@ANYBLOB="0f0a100302040000230700"], 0x6, [{0x4, &(0x7f0000000680)=@lang_id={0x4, 0x3, 0x82c}}, {0x4, &(0x7f0000000500)=@lang_id={0x4}}, {0xb0, &(0x7f0000000840)=ANY=[@ANYBLOB="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"]}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x2409}}, {0xa6, &(0x7f0000000b40)=ANY=[@ANYBLOB="a603ece611438e294823caa55ab6a711381a4d6d071628ac0c63cf4c541f9f762f1deebe214a200d567198bd314422553ddb6825d45294e851911423017b75c78559a1be7cf7b21275ded164a0398fdefea0b5f890f9d55f84512e247f37bc3fbdc50fb0f2a363ec3b181c27d2eedcc970a697daa129c04a10ae602ae2ae4090d055017f3f650bb34d22d3ffea1874dc3153baf9da4da8d5613e1daf7b11d895643245dc628b84894b9c10be4c9ddd94910f39490c7e9882bf90c48ee4628d0086559ab30051c6154908216cf2c2f55ea8939db96da07808890f6dfcb2391266340c97e7035daa6649aa36da682f6b54fc541b9c2ddbed2061b6a630d79f1daf39f6180a8d3a81bd131588ece3997a22a52e67d4fb65b7f4f6b4caf7aff02c498b56c93be3d2ae133a507b0c21e6ac6e1bc46a653db9fb4167f4ca1fda2e913778c684ebb089bbfa1623142fccfa20dc784402a1fd4bf7432ec3024f071aa14da77122722c00008d634355e0a26ab3d0b289e46bfb58d17e52b0170d92f70c7d1e82b44ac74a3056c1086f7db564d0a68050a2faa3cee60597c85d0afeb19d58fa2dbe209cb0c1ff97b4a729cb08"]}, {0x45, &(0x7f0000000800)=ANY=[@ANYBLOB="45030dfe6b230000000000000069bac20ae4aef2f6a96038d5f8fa80415699d2ee82c3c05337bf02a8ea91b051"]}]}) bind$can_raw(0xffffffffffffffff, &(0x7f0000000600), 0x10) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x7, 0x0, 0x7fff0006}]}) close_range(r6, 0xffffffffffffffff, 0x0) unshare(0x22020400) r7 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r7, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000200)=0x474c, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) 49.626955ms ago: executing program 2 (id=1678): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="070000000400000000010000010000"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x7}, 0x18) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000011c0)=@newtaction={0x98, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x84, 0x1, [@m_tunnel_key={0x80, 0x1, 0x0, 0x0, {{0xf}, {0x50, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @ipv4={'\x00', '\xff\xff', @private}}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x98}}, 0x0) 23.345107ms ago: executing program 4 (id=1679): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) pidfd_send_signal(0xffffffffffffffff, 0x28, &(0x7f0000001340)={0x11, 0x80000001, 0x6}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x2) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = socket(0x10, 0x3, 0x6) r3 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newqdisc={0x88, 0x24, 0xf0b, 0x70bd26, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x2, [], 0x0, [0x4, 0x2, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c4, 0x0, 0x800, 0x0, 0x3dc], [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}}}}]}, 0x88}}, 0x20000000) 0s ago: executing program 2 (id=1680): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="0b00000008000000010001000900000001"], 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='rxrpc_recvmsg\x00', r1}, 0x18) r2 = socket$kcm(0x21, 0x2, 0x2) recvmsg$kcm(r2, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) kernel console output (not intermixed with test programs): f793c90eec9 [ 47.540443][ T4241] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 47.540466][ T4241] RSP: 002b:00007f793b377038 EFLAGS: 00000246 ORIG_RAX: 000000000000005b [ 47.540492][ T4241] RAX: ffffffffffffffda RBX: 00007f793cb65fa0 RCX: 00007f793c90eec9 [ 47.540593][ T4241] RDX: 0000000000000000 RSI: 0000000000000010 RDI: ffffffffffffffff [ 47.540671][ T4241] RBP: 00007f793b377090 R08: 0000000000000000 R09: 0000000000000000 [ 47.540711][ T4241] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 47.540726][ T4241] R13: 00007f793cb66038 R14: 00007f793cb65fa0 R15: 00007ffd9713d658 [ 47.540751][ T4241] [ 47.852369][ T4257] netlink: 4 bytes leftover after parsing attributes in process `syz.2.236'. [ 47.863999][ T4255] netlink: 4 bytes leftover after parsing attributes in process `syz.0.234'. [ 47.990707][ T3001] loop1: p1 p3 < > [ 48.052793][ T4280] syzkaller0: entered promiscuous mode [ 48.058351][ T4280] syzkaller0: entered allmulticast mode [ 48.112950][ T4282] netlink: 8 bytes leftover after parsing attributes in process `syz.1.246'. [ 48.135303][ T4286] FAULT_INJECTION: forcing a failure. [ 48.135303][ T4286] name failslab, interval 1, probability 0, space 0, times 0 [ 48.135844][ T4282] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 48.148026][ T4286] CPU: 1 UID: 0 PID: 4286 Comm: syz.2.248 Not tainted syzkaller #0 PREEMPT(voluntary) [ 48.148137][ T4286] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 48.148156][ T4286] Call Trace: [ 48.148165][ T4286] [ 48.148176][ T4286] __dump_stack+0x1d/0x30 [ 48.148209][ T4286] dump_stack_lvl+0xe8/0x140 [ 48.148252][ T4286] dump_stack+0x15/0x1b [ 48.148275][ T4286] should_fail_ex+0x265/0x280 [ 48.148416][ T4286] ? nf_tables_newtable+0x375/0xea0 [ 48.148511][ T4286] should_failslab+0x8c/0xb0 [ 48.148550][ T4286] __kmalloc_cache_noprof+0x4c/0x4a0 [ 48.148595][ T4286] ? __nla_validate_parse+0x1652/0x1d00 [ 48.148629][ T4286] nf_tables_newtable+0x375/0xea0 [ 48.148686][ T4286] nfnetlink_rcv+0xbc9/0x16c0 [ 48.148717][ T4286] ? kmem_cache_free+0xe4/0x3d0 [ 48.148897][ T4286] netlink_unicast+0x5bd/0x690 [ 48.148938][ T4286] netlink_sendmsg+0x58b/0x6b0 [ 48.149014][ T4286] ? __pfx_netlink_sendmsg+0x10/0x10 [ 48.149133][ T4286] __sock_sendmsg+0x145/0x180 [ 48.149163][ T4286] ____sys_sendmsg+0x31e/0x4e0 [ 48.149210][ T4286] ___sys_sendmsg+0x17b/0x1d0 [ 48.149272][ T4286] __x64_sys_sendmsg+0xd4/0x160 [ 48.149435][ T4286] x64_sys_call+0x191e/0x3000 [ 48.149538][ T4286] do_syscall_64+0xd2/0x200 [ 48.149571][ T4286] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 48.149611][ T4286] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 48.149643][ T4286] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 48.149745][ T4286] RIP: 0033:0x7f869f14eec9 [ 48.149816][ T4286] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 48.149842][ T4286] RSP: 002b:00007f869dbaf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 48.149869][ T4286] RAX: ffffffffffffffda RBX: 00007f869f3a5fa0 RCX: 00007f869f14eec9 [ 48.149887][ T4286] RDX: 0000000020049080 RSI: 00002000000000c0 RDI: 0000000000000003 [ 48.149905][ T4286] RBP: 00007f869dbaf090 R08: 0000000000000000 R09: 0000000000000000 [ 48.149986][ T4286] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 48.150004][ T4286] R13: 00007f869f3a6038 R14: 00007f869f3a5fa0 R15: 00007fff7d7a4848 [ 48.150053][ T4286] [ 48.386476][ T4292] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 48.401533][ T29] kauditd_printk_skb: 563 callbacks suppressed [ 48.401551][ T29] audit: type=1400 audit(1760155530.324:1218): avc: denied { read } for pid=4281 comm="syz.1.246" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 48.435799][ T29] audit: type=1400 audit(1760155530.324:1219): avc: denied { open } for pid=4281 comm="syz.1.246" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 48.469554][ T29] audit: type=1400 audit(1760155530.384:1220): avc: denied { ioctl } for pid=4281 comm="syz.1.246" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 48.513503][ T4294] netlink: 4 bytes leftover after parsing attributes in process `syz.2.251'. [ 48.563863][ T4301] netlink: 40 bytes leftover after parsing attributes in process `syz.4.254'. [ 48.587301][ T4301] netlink: 'GPL': attribute type 15 has an invalid length. [ 48.669001][ T3001] loop1: p1 p3 < > [ 48.693353][ T4317] netlink: 32 bytes leftover after parsing attributes in process `syz.3.259'. [ 48.742017][ T29] audit: type=1326 audit(1760155530.664:1221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4322 comm="syz.2.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f869f14eec9 code=0x7ffc0000 [ 48.742157][ T29] audit: type=1326 audit(1760155530.664:1222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4322 comm="syz.2.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f869f14eec9 code=0x7ffc0000 [ 48.777450][ T29] audit: type=1326 audit(1760155530.674:1223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4322 comm="syz.2.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f869f14eec9 code=0x7ffc0000 [ 48.777488][ T29] audit: type=1326 audit(1760155530.674:1224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4322 comm="syz.2.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f869f14eec9 code=0x7ffc0000 [ 48.777535][ T29] audit: type=1326 audit(1760155530.674:1225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4322 comm="syz.2.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f869f14eec9 code=0x7ffc0000 [ 48.777565][ T29] audit: type=1326 audit(1760155530.674:1226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4322 comm="syz.2.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f869f14eec9 code=0x7ffc0000 [ 48.777687][ T29] audit: type=1326 audit(1760155530.674:1227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4322 comm="syz.2.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f869f14eec9 code=0x7ffc0000 [ 48.813967][ T4326] 9pnet_fd: Insufficient options for proto=fd [ 48.962986][ T4321] netlink: 12 bytes leftover after parsing attributes in process `syz.4.262'. [ 48.988086][ T3001] loop1: p1 p3 < > [ 49.014337][ T4333] capability: warning: `syz.3.267' uses deprecated v2 capabilities in a way that may be insecure [ 49.048610][ T4331] netlink: 24 bytes leftover after parsing attributes in process `syz.4.266'. [ 49.163540][ T4351] loop2: detected capacity change from 0 to 164 [ 49.192758][ T4351] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 49.215159][ T4344] loop4: detected capacity change from 0 to 512 [ 49.226091][ T4351] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 49.254327][ T4351] Symlink component flag not implemented [ 49.260170][ T4351] Symlink component flag not implemented [ 49.270731][ T4344] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.274938][ T4351] Symlink component flag not implemented (7) [ 49.283653][ T4344] ext4 filesystem being mounted at /66/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.289283][ T4351] Symlink component flag not implemented (116) [ 49.375317][ T4351] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 49.383700][ T4351] rock: directory entry would overflow storage [ 49.389881][ T4351] rock: sig=0x4f50, size=4, remaining=3 [ 49.395628][ T4351] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 49.445358][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.495117][ T3001] loop1: p1 p3 < > [ 49.606748][ T4389] loop2: detected capacity change from 0 to 1024 [ 49.636349][ T3370] hid_parser_main: 32 callbacks suppressed [ 49.636373][ T3370] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 49.645900][ T4389] EXT4-fs: Ignoring removed nobh option [ 49.673499][ T4389] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 49.681721][ T3370] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz0 [ 49.703256][ T4398] loop4: detected capacity change from 0 to 512 [ 49.728072][ T4389] EXT4-fs error (device loop2): ext4_ext_check_inode:523: inode #11: comm syz.2.288: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 49.773570][ T4404] syzkaller0: entered promiscuous mode [ 49.779158][ T4404] syzkaller0: entered allmulticast mode [ 49.783697][ T4400] fido_id[4400]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 49.815845][ T4398] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 49.824128][ T4389] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.288: couldn't read orphan inode 11 (err -117) [ 49.826828][ T4398] EXT4-fs (loop4): orphan cleanup on readonly fs [ 49.843546][ T4398] EXT4-fs warning (device loop4): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 49.871455][ T4398] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 49.882187][ T4398] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.293: bg 0: block 40: padding at end of block bitmap is not set [ 49.891952][ T4389] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.919300][ T3001] loop1: p1 p3 < > [ 49.927152][ T4398] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 49.936395][ T4413] lo speed is unknown, defaulting to 1000 [ 49.941885][ T4398] EXT4-fs (loop4): 1 truncate cleaned up [ 49.948182][ T4398] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 49.979812][ T4389] EXT4-fs error (device loop2): ext4_ext_check_inode:523: inode #16: comm syz.2.288: pblk 0 bad header/extent: invalid magic - magic 810a, entries 0, max 0(0), depth 0(0) [ 50.074411][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.109729][ T3001] loop1: p1 p3 < > [ 50.153185][ T3001] loop1: p1 p3 < > [ 50.341363][ T4463] __nla_validate_parse: 7 callbacks suppressed [ 50.341382][ T4463] netlink: 14 bytes leftover after parsing attributes in process `syz.2.317'. [ 50.420382][ T4472] netlink: 32 bytes leftover after parsing attributes in process `syz.2.321'. [ 50.423595][ T4104] Bluetooth: hci0: Frame reassembly failed (-84) [ 50.482968][ T4485] netlink: 456 bytes leftover after parsing attributes in process `syz.2.325'. [ 50.492135][ T4485] netlink: 20 bytes leftover after parsing attributes in process `syz.2.325'. [ 50.542212][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.593621][ T4493] netlink: 4 bytes leftover after parsing attributes in process `syz.3.329'. [ 50.626414][ T3001] loop1: p1 p3 < > [ 50.702507][ T4506] netlink: 32 bytes leftover after parsing attributes in process `syz.3.333'. [ 50.828354][ T3001] loop1: p1 p3 < > [ 50.887735][ T4528] netlink: 8 bytes leftover after parsing attributes in process `syz.3.343'. [ 50.904959][ T4530] netlink: 24 bytes leftover after parsing attributes in process `syz.2.340'. [ 50.963734][ T4532] netlink: 4 bytes leftover after parsing attributes in process `syz.3.344'. [ 50.998771][ T3001] loop1: p1 p3 < > [ 51.210884][ T4551] FAULT_INJECTION: forcing a failure. [ 51.210884][ T4551] name failslab, interval 1, probability 0, space 0, times 0 [ 51.223791][ T4551] CPU: 0 UID: 0 PID: 4551 Comm: syz.2.352 Not tainted syzkaller #0 PREEMPT(voluntary) [ 51.223825][ T4551] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 51.223838][ T4551] Call Trace: [ 51.223846][ T4551] [ 51.223855][ T4551] __dump_stack+0x1d/0x30 [ 51.223882][ T4551] dump_stack_lvl+0xe8/0x140 [ 51.223966][ T4551] dump_stack+0x15/0x1b [ 51.224050][ T4551] should_fail_ex+0x265/0x280 [ 51.224091][ T4551] ? audit_log_d_path+0x8d/0x150 [ 51.224109][ T4551] should_failslab+0x8c/0xb0 [ 51.224203][ T4551] __kmalloc_cache_noprof+0x4c/0x4a0 [ 51.224232][ T4551] audit_log_d_path+0x8d/0x150 [ 51.224250][ T4551] audit_log_d_path_exe+0x42/0x70 [ 51.224268][ T4551] audit_log_task+0x1e9/0x250 [ 51.224373][ T4551] ? kstrtouint+0x76/0xc0 [ 51.224402][ T4551] audit_seccomp+0x61/0x100 [ 51.224429][ T4551] ? __seccomp_filter+0x82d/0x1250 [ 51.224507][ T4551] __seccomp_filter+0x83e/0x1250 [ 51.224532][ T4551] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 51.224559][ T4551] ? vfs_write+0x7e8/0x960 [ 51.224578][ T4551] ? __rcu_read_unlock+0x4f/0x70 [ 51.224681][ T4551] ? __fget_files+0x184/0x1c0 [ 51.224707][ T4551] __secure_computing+0x82/0x150 [ 51.224755][ T4551] syscall_trace_enter+0xcf/0x1e0 [ 51.224796][ T4551] do_syscall_64+0xac/0x200 [ 51.224817][ T4551] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 51.224841][ T4551] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 51.224911][ T4551] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.224938][ T4551] RIP: 0033:0x7f869f14eec9 [ 51.224952][ T4551] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.225012][ T4551] RSP: 002b:00007f869dbaf038 EFLAGS: 00000246 ORIG_RAX: 000000000000003b [ 51.225029][ T4551] RAX: ffffffffffffffda RBX: 00007f869f3a5fa0 RCX: 00007f869f14eec9 [ 51.225040][ T4551] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 51.225050][ T4551] RBP: 00007f869dbaf090 R08: 0000000000000000 R09: 0000000000000000 [ 51.225062][ T4551] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 51.225072][ T4551] R13: 00007f869f3a6038 R14: 00007f869f3a5fa0 R15: 00007fff7d7a4848 [ 51.225124][ T4551] [ 51.446106][ T4545] siw: device registration error -23 [ 51.518852][ T4565] FAULT_INJECTION: forcing a failure. [ 51.518852][ T4565] name failslab, interval 1, probability 0, space 0, times 0 [ 51.526030][ T4567] netlink: 4 bytes leftover after parsing attributes in process `syz.3.357'. [ 51.531697][ T4565] CPU: 0 UID: 0 PID: 4565 Comm: syz.2.356 Not tainted syzkaller #0 PREEMPT(voluntary) [ 51.531737][ T4565] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 51.531755][ T4565] Call Trace: [ 51.531764][ T4565] [ 51.531798][ T4565] __dump_stack+0x1d/0x30 [ 51.531827][ T4565] dump_stack_lvl+0xe8/0x140 [ 51.531920][ T4565] dump_stack+0x15/0x1b [ 51.532008][ T4565] should_fail_ex+0x265/0x280 [ 51.532057][ T4565] should_failslab+0x8c/0xb0 [ 51.532128][ T4565] __kmalloc_node_track_caller_noprof+0xa5/0x580 [ 51.532173][ T4565] ? __request_module+0x1df/0x3e0 [ 51.532208][ T4565] ? should_failslab+0x8c/0xb0 [ 51.532246][ T4565] kstrdup+0x3e/0xd0 [ 51.532341][ T4565] __request_module+0x1df/0x3e0 [ 51.532380][ T4565] ? should_failslab+0x8c/0xb0 [ 51.532419][ T4565] snd_timer_open+0x333/0xa10 [ 51.532468][ T4565] snd_seq_timer_open+0x18b/0x360 [ 51.532543][ T4565] ? snd_timer_instance_free+0x5f/0x70 [ 51.532636][ T4565] snd_seq_queue_timer_open+0xaf/0x140 [ 51.532665][ T4565] snd_seq_ioctl_set_queue_timer+0x148/0x1b0 [ 51.532710][ T4565] snd_seq_ioctl+0x174/0x300 [ 51.532794][ T4565] ? __pfx_snd_seq_ioctl+0x10/0x10 [ 51.532837][ T4565] __se_sys_ioctl+0xce/0x140 [ 51.532863][ T4565] __x64_sys_ioctl+0x43/0x50 [ 51.532897][ T4565] x64_sys_call+0x1816/0x3000 [ 51.532948][ T4565] do_syscall_64+0xd2/0x200 [ 51.532983][ T4565] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 51.533022][ T4565] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 51.533054][ T4565] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.533085][ T4565] RIP: 0033:0x7f869f14eec9 [ 51.533112][ T4565] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.533139][ T4565] RSP: 002b:00007f869dbaf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 51.533166][ T4565] RAX: ffffffffffffffda RBX: 00007f869f3a5fa0 RCX: 00007f869f14eec9 [ 51.533218][ T4565] RDX: 0000200000000400 RSI: 0000000040605346 RDI: 0000000000000003 [ 51.533236][ T4565] RBP: 00007f869dbaf090 R08: 0000000000000000 R09: 0000000000000000 [ 51.533282][ T4565] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 51.533300][ T4565] R13: 00007f869f3a6038 R14: 00007f869f3a5fa0 R15: 00007fff7d7a4848 [ 51.533327][ T4565] [ 51.533487][ T4565] ALSA: seq fatal error: cannot create timer (-19) [ 51.838290][ T4575] netlink: 'syz.3.360': attribute type 10 has an invalid length. [ 51.838783][ T4576] netlink: 'syz.3.360': attribute type 10 has an invalid length. [ 51.850445][ T4575] team0: Port device dummy0 added [ 51.860696][ T4576] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 51.873010][ T4575] netlink: 'syz.3.360': attribute type 10 has an invalid length. [ 51.875058][ T4576] netlink: 'syz.3.360': attribute type 10 has an invalid length. [ 51.888941][ T4575] team0: Failed to send options change via netlink (err -105) [ 51.899257][ T4575] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 51.911501][ T4575] team0: Port device dummy0 removed [ 51.918942][ T4575] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 51.967320][ T3410] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 51.984190][ T3410] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz0 [ 52.029629][ T3001] loop1: p1 p3 < > [ 52.118243][ T4600] fido_id[4600]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 52.126828][ T4601] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 52.176210][ T4603] loop4: detected capacity change from 0 to 1024 [ 52.183414][ T4603] EXT4-fs: Ignoring removed i_version option [ 52.189566][ T4603] EXT4-fs: Ignoring removed nobh option [ 52.192585][ T4598] FAULT_INJECTION: forcing a failure. [ 52.192585][ T4598] name failslab, interval 1, probability 0, space 0, times 0 [ 52.207880][ T4598] CPU: 0 UID: 0 PID: 4598 Comm: syz.2.368 Not tainted syzkaller #0 PREEMPT(voluntary) [ 52.207922][ T4598] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 52.207977][ T4598] Call Trace: [ 52.207986][ T4598] [ 52.207996][ T4598] __dump_stack+0x1d/0x30 [ 52.208021][ T4598] dump_stack_lvl+0xe8/0x140 [ 52.208045][ T4598] dump_stack+0x15/0x1b [ 52.208151][ T4598] should_fail_ex+0x265/0x280 [ 52.208186][ T4598] should_failslab+0x8c/0xb0 [ 52.208219][ T4598] __kvmalloc_node_noprof+0x12e/0x670 [ 52.208260][ T4598] ? alloc_fdtable+0xc2/0x1d0 [ 52.208294][ T4598] alloc_fdtable+0xc2/0x1d0 [ 52.208322][ T4598] dup_fd+0x4c7/0x540 [ 52.208350][ T4598] ? _raw_spin_unlock+0x26/0x50 [ 52.208408][ T4598] ksys_unshare+0x346/0x6d0 [ 52.208449][ T4598] ? ksys_write+0x192/0x1a0 [ 52.208562][ T4598] __x64_sys_unshare+0x1f/0x30 [ 52.208602][ T4598] x64_sys_call+0x2915/0x3000 [ 52.208624][ T4598] do_syscall_64+0xd2/0x200 [ 52.208761][ T4598] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 52.208799][ T4598] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 52.208829][ T4598] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.208883][ T4598] RIP: 0033:0x7f869f14eec9 [ 52.208904][ T4598] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 52.208998][ T4598] RSP: 002b:00007f869dbaf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 52.209021][ T4598] RAX: ffffffffffffffda RBX: 00007f869f3a5fa0 RCX: 00007f869f14eec9 [ 52.209033][ T4598] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000064000600 [ 52.209056][ T4598] RBP: 00007f869dbaf090 R08: 0000000000000000 R09: 0000000000000000 [ 52.209073][ T4598] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 52.209142][ T4598] R13: 00007f869f3a6038 R14: 00007f869f3a5fa0 R15: 00007fff7d7a4848 [ 52.209169][ T4598] [ 52.274350][ T4603] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.279251][ T4585] hsr0: entered promiscuous mode [ 52.370954][ T4603] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, inode 19: block 241:freeing already freed block (bit 15); block bitmap corrupt. [ 52.435376][ T4597] hsr_slave_0: left promiscuous mode [ 52.441083][ T4611] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(7) [ 52.447729][ T4611] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 52.455328][ T4611] vhci_hcd vhci_hcd.0: Device attached [ 52.460838][ T4597] hsr_slave_1: left promiscuous mode [ 52.467983][ T4597] hsr0 (unregistering): left promiscuous mode [ 52.481500][ T4479] Bluetooth: hci0: command 0x1003 tx timeout [ 52.487727][ T3539] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 52.541607][ T4612] vhci_hcd: connection closed [ 52.541965][ T3434] vhci_hcd: stop threads [ 52.551046][ T3434] vhci_hcd: release socket [ 52.555569][ T3434] vhci_hcd: disconnect device [ 52.679785][ T4631] FAULT_INJECTION: forcing a failure. [ 52.679785][ T4631] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 52.693016][ T4631] CPU: 1 UID: 0 PID: 4631 Comm: syz.0.379 Not tainted syzkaller #0 PREEMPT(voluntary) [ 52.693133][ T4631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 52.693146][ T4631] Call Trace: [ 52.693161][ T4631] [ 52.693173][ T4631] __dump_stack+0x1d/0x30 [ 52.693196][ T4631] dump_stack_lvl+0xe8/0x140 [ 52.693220][ T4631] dump_stack+0x15/0x1b [ 52.693240][ T4631] should_fail_ex+0x265/0x280 [ 52.693284][ T4631] should_fail+0xb/0x20 [ 52.693319][ T4631] should_fail_usercopy+0x1a/0x20 [ 52.693341][ T4631] strncpy_from_user+0x25/0x230 [ 52.693376][ T4631] ? kmem_cache_alloc_noprof+0x242/0x480 [ 52.693474][ T4631] ? getname_flags+0x80/0x3b0 [ 52.693510][ T4631] getname_flags+0xae/0x3b0 [ 52.693538][ T4631] __x64_sys_unlink+0x21/0x40 [ 52.693642][ T4631] x64_sys_call+0x2dcf/0x3000 [ 52.693670][ T4631] do_syscall_64+0xd2/0x200 [ 52.693700][ T4631] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 52.693763][ T4631] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 52.693785][ T4631] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.693812][ T4631] RIP: 0033:0x7fdd0052eec9 [ 52.693831][ T4631] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 52.693854][ T4631] RSP: 002b:00007fdcfef8f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000057 [ 52.693904][ T4631] RAX: ffffffffffffffda RBX: 00007fdd00785fa0 RCX: 00007fdd0052eec9 [ 52.693920][ T4631] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000000 [ 52.693945][ T4631] RBP: 00007fdcfef8f090 R08: 0000000000000000 R09: 0000000000000000 [ 52.693960][ T4631] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 52.693982][ T4631] R13: 00007fdd00786038 R14: 00007fdd00785fa0 R15: 00007ffea10a63e8 [ 52.694000][ T4631] [ 53.095896][ T4649] loop2: detected capacity change from 0 to 512 [ 53.109616][ T4649] EXT4-fs (loop2): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 53.131717][ T4649] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 53.280421][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.292512][ T3309] EXT4-fs (loop2): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 53.315342][ T3001] loop1: p1 p3 < > [ 53.403845][ T4668] lo speed is unknown, defaulting to 1000 [ 53.787935][ T4673] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.795484][ T4673] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.825720][ T4673] bridge0: entered allmulticast mode [ 53.839038][ T29] kauditd_printk_skb: 1344 callbacks suppressed [ 53.839053][ T29] audit: type=1326 audit(1760155535.754:2568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4674 comm="syz.1.395" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f793c90eec9 code=0x7ffc0000 [ 53.872458][ T29] audit: type=1326 audit(1760155535.784:2569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4674 comm="syz.1.395" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f793c90eec9 code=0x7ffc0000 [ 53.895930][ T29] audit: type=1326 audit(1760155535.784:2570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4674 comm="syz.1.395" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f793c90eec9 code=0x7ffc0000 [ 53.919427][ T29] audit: type=1326 audit(1760155535.784:2571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4674 comm="syz.1.395" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f793c90eec9 code=0x7ffc0000 [ 53.943078][ T29] audit: type=1326 audit(1760155535.784:2572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4674 comm="syz.1.395" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f793c90eec9 code=0x7ffc0000 [ 53.966545][ T29] audit: type=1326 audit(1760155535.784:2573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4674 comm="syz.1.395" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f793c90eec9 code=0x7ffc0000 [ 53.990056][ T29] audit: type=1326 audit(1760155535.784:2574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4674 comm="syz.1.395" exe="/root/syz-executor" sig=0 arch=c000003e syscall=318 compat=0 ip=0x7f793c90eec9 code=0x7ffc0000 [ 53.992347][ T4678] FAULT_INJECTION: forcing a failure. [ 53.992347][ T4678] name failslab, interval 1, probability 0, space 0, times 0 [ 54.013478][ T29] audit: type=1326 audit(1760155535.784:2575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4674 comm="syz.1.395" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f793c90eec9 code=0x7ffc0000 [ 54.026078][ T4678] CPU: 1 UID: 0 PID: 4678 Comm: syz.4.392 Not tainted syzkaller #0 PREEMPT(voluntary) [ 54.026130][ T4678] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 54.026144][ T4678] Call Trace: [ 54.026151][ T4678] [ 54.026159][ T4678] __dump_stack+0x1d/0x30 [ 54.026180][ T4678] dump_stack_lvl+0xe8/0x140 [ 54.026203][ T4678] dump_stack+0x15/0x1b [ 54.026277][ T4678] should_fail_ex+0x265/0x280 [ 54.026329][ T4678] should_failslab+0x8c/0xb0 [ 54.026371][ T4678] __kmalloc_noprof+0xa5/0x570 [ 54.026427][ T4678] ? ip_options_get+0x52/0x350 [ 54.026476][ T4678] ip_options_get+0x52/0x350 [ 54.026528][ T4678] ip_cmsg_send+0x49e/0x5f0 [ 54.026580][ T4678] udp_sendmsg+0x851/0x13c0 [ 54.026610][ T4678] ? _raw_spin_unlock_bh+0x36/0x40 [ 54.026656][ T4678] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 54.026689][ T4678] ? __rcu_read_unlock+0x4f/0x70 [ 54.026737][ T4678] ? __pfx_ip4_datagram_release_cb+0x10/0x10 [ 54.026801][ T4678] ? __pfx_udp_sendmsg+0x10/0x10 [ 54.026830][ T4678] inet_sendmsg+0xac/0xd0 [ 54.026877][ T4678] __sock_sendmsg+0x102/0x180 [ 54.026938][ T4678] ____sys_sendmsg+0x345/0x4e0 [ 54.026985][ T4678] ___sys_sendmsg+0x17b/0x1d0 [ 54.027047][ T4678] __sys_sendmmsg+0x178/0x300 [ 54.027175][ T4678] __x64_sys_sendmmsg+0x57/0x70 [ 54.027217][ T4678] x64_sys_call+0x1c4a/0x3000 [ 54.027302][ T4678] do_syscall_64+0xd2/0x200 [ 54.027334][ T4678] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 54.027374][ T4678] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 54.027473][ T4678] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.027503][ T4678] RIP: 0033:0x7f92e228eec9 [ 54.027525][ T4678] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.027551][ T4678] RSP: 002b:00007f92e0cef038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 54.027578][ T4678] RAX: ffffffffffffffda RBX: 00007f92e24e5fa0 RCX: 00007f92e228eec9 [ 54.027612][ T4678] RDX: 0000000000000001 RSI: 0000200000000780 RDI: 000000000000000b [ 54.027630][ T4678] RBP: 00007f92e0cef090 R08: 0000000000000000 R09: 0000000000000000 [ 54.027648][ T4678] R10: 0000000004008804 R11: 0000000000000246 R12: 0000000000000001 [ 54.027666][ T4678] R13: 00007f92e24e6038 R14: 00007f92e24e5fa0 R15: 00007ffd2f038c08 [ 54.027688][ T4678] [ 54.054156][ T3370] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 54.059498][ T29] audit: type=1326 audit(1760155535.784:2576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4674 comm="syz.1.395" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f793c90eec9 code=0x7ffc0000 [ 54.091081][ T3370] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on syz0 [ 54.093882][ T29] audit: type=1326 audit(1760155535.784:2577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4674 comm="syz.1.395" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f793c90eec9 code=0x7ffc0000 [ 54.345332][ T4673] bridge_slave_1: left allmulticast mode [ 54.351043][ T4673] bridge_slave_1: left promiscuous mode [ 54.356888][ T4673] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.375658][ T4673] bridge_slave_0: left allmulticast mode [ 54.381398][ T4673] bridge_slave_0: left promiscuous mode [ 54.387147][ T4673] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.402663][ T4656] loop4: detected capacity change from 1024 to 1023 [ 54.428209][ T3001] loop1: p1 p3 < > [ 54.467403][ T3001] loop1: p1 p3 < > [ 54.633627][ T3001] loop1: p1 p3 < > [ 54.662920][ T4715] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65524 sclass=netlink_route_socket pid=4715 comm=syz.1.407 [ 54.869794][ T4742] syzkaller0: entered promiscuous mode [ 54.875678][ T4742] syzkaller0: entered allmulticast mode [ 54.953735][ T3001] loop1: p1 p3 < > [ 55.124719][ T4766] syzkaller0: entered promiscuous mode [ 55.124740][ T4766] syzkaller0: entered allmulticast mode [ 55.209695][ T3001] loop1: p1 p3 < > [ 55.265886][ T4780] netlink: 'syz.1.432': attribute type 4 has an invalid length. [ 55.297816][ T4780] netlink: 'syz.1.432': attribute type 4 has an invalid length. [ 55.337724][ T4780] syz.1.432 (4780) used greatest stack depth: 10464 bytes left [ 55.350800][ T3001] loop1: p1 p3 < > [ 55.354806][ T4787] __nla_validate_parse: 12 callbacks suppressed [ 55.354824][ T4787] netlink: 4 bytes leftover after parsing attributes in process `syz.1.436'. [ 55.414992][ T4789] netlink: 14 bytes leftover after parsing attributes in process `syz.0.437'. [ 55.508468][ T4799] syzkaller0: entered promiscuous mode [ 55.514237][ T4799] syzkaller0: entered allmulticast mode [ 55.620204][ T4804] netlink: 32 bytes leftover after parsing attributes in process `syz.0.443'. [ 55.656256][ T4806] netlink: 24 bytes leftover after parsing attributes in process `syz.0.444'. [ 55.735145][ T4813] lo speed is unknown, defaulting to 1000 [ 55.860717][ T4828] SELinux: Context Ü is not valid (left unmapped). [ 55.913991][ T4832] FAULT_INJECTION: forcing a failure. [ 55.913991][ T4832] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 55.927192][ T4832] CPU: 0 UID: 0 PID: 4832 Comm: syz.0.454 Not tainted syzkaller #0 PREEMPT(voluntary) [ 55.927229][ T4832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 55.927245][ T4832] Call Trace: [ 55.927253][ T4832] [ 55.927262][ T4832] __dump_stack+0x1d/0x30 [ 55.927333][ T4832] dump_stack_lvl+0xe8/0x140 [ 55.927359][ T4832] dump_stack+0x15/0x1b [ 55.927389][ T4832] should_fail_ex+0x265/0x280 [ 55.927474][ T4832] should_fail+0xb/0x20 [ 55.927515][ T4832] should_fail_usercopy+0x1a/0x20 [ 55.927542][ T4832] strncpy_from_user+0x25/0x230 [ 55.927578][ T4832] ? __kmalloc_cache_noprof+0x249/0x4a0 [ 55.927642][ T4832] getname_flags+0x230/0x3b0 [ 55.927724][ T4832] __x64_sys_execve+0x42/0x70 [ 55.927753][ T4832] x64_sys_call+0x271a/0x3000 [ 55.927830][ T4832] do_syscall_64+0xd2/0x200 [ 55.927862][ T4832] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 55.927892][ T4832] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.927951][ T4832] RIP: 0033:0x7fdd0052eec9 [ 55.928031][ T4832] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 55.928055][ T4832] RSP: 002b:00007fdcfef8f038 EFLAGS: 00000246 ORIG_RAX: 000000000000003b [ 55.928080][ T4832] RAX: ffffffffffffffda RBX: 00007fdd00785fa0 RCX: 00007fdd0052eec9 [ 55.928097][ T4832] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000003040 [ 55.928114][ T4832] RBP: 00007fdcfef8f090 R08: 0000000000000000 R09: 0000000000000000 [ 55.928130][ T4832] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 55.928146][ T4832] R13: 00007fdd00786038 R14: 00007fdd00785fa0 R15: 00007ffea10a63e8 [ 55.928172][ T4832] [ 55.933926][ T3001] loop1: p1 p3 < > [ 55.976026][ T4836] syzkaller0: entered promiscuous mode [ 56.044151][ T4834] netlink: 24 bytes leftover after parsing attributes in process `syz.2.456'. [ 56.049689][ T4836] syzkaller0: entered allmulticast mode [ 56.135201][ T4839] pim6reg: entered allmulticast mode [ 56.141446][ T4837] pim6reg: left allmulticast mode [ 56.242122][ T3001] loop1: p1 p3 < > [ 56.276513][ T4859] FAULT_INJECTION: forcing a failure. [ 56.276513][ T4859] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 56.289746][ T4859] CPU: 0 UID: 0 PID: 4859 Comm: syz.1.464 Not tainted syzkaller #0 PREEMPT(voluntary) [ 56.289779][ T4859] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 56.289795][ T4859] Call Trace: [ 56.289802][ T4859] [ 56.289812][ T4859] __dump_stack+0x1d/0x30 [ 56.289835][ T4859] dump_stack_lvl+0xe8/0x140 [ 56.289911][ T4859] dump_stack+0x15/0x1b [ 56.289931][ T4859] should_fail_ex+0x265/0x280 [ 56.290074][ T4859] should_fail+0xb/0x20 [ 56.290193][ T4859] should_fail_usercopy+0x1a/0x20 [ 56.290221][ T4859] _copy_from_user+0x1c/0xb0 [ 56.290255][ T4859] do_ip6t_set_ctl+0x3a9/0x840 [ 56.290290][ T4859] ? kstrtoull+0x111/0x140 [ 56.290384][ T4859] ? __rcu_read_unlock+0x4f/0x70 [ 56.290417][ T4859] nf_setsockopt+0x199/0x1b0 [ 56.290458][ T4859] ipv6_setsockopt+0x11a/0x130 [ 56.290531][ T4859] tcp_setsockopt+0x95/0xb0 [ 56.290573][ T4859] sock_common_setsockopt+0x69/0x80 [ 56.290600][ T4859] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 56.290681][ T4859] __sys_setsockopt+0x184/0x200 [ 56.290715][ T4859] __x64_sys_setsockopt+0x64/0x80 [ 56.290748][ T4859] x64_sys_call+0x20ec/0x3000 [ 56.290847][ T4859] do_syscall_64+0xd2/0x200 [ 56.290914][ T4859] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 56.290978][ T4859] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 56.291051][ T4859] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 56.291095][ T4859] RIP: 0033:0x7f793c90eec9 [ 56.291115][ T4859] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 56.291138][ T4859] RSP: 002b:00007f793b377038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 56.291162][ T4859] RAX: ffffffffffffffda RBX: 00007f793cb65fa0 RCX: 00007f793c90eec9 [ 56.291178][ T4859] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000006 [ 56.291237][ T4859] RBP: 00007f793b377090 R08: 00000000000003b8 R09: 0000000000000000 [ 56.291254][ T4859] R10: 0000200000000c00 R11: 0000000000000246 R12: 0000000000000001 [ 56.291271][ T4859] R13: 00007f793cb66038 R14: 00007f793cb65fa0 R15: 00007ffd9713d658 [ 56.291294][ T4859] [ 56.510378][ T4862] netlink: 20 bytes leftover after parsing attributes in process `syz.0.466'. [ 56.519515][ T3001] loop1: p1 p3 < > [ 56.575688][ T3001] loop1: p1 p3 < > [ 56.694135][ T4879] SELinux: Context system_u:object_r:lib_t:s0 is not valid (left unmapped). [ 56.767433][ T3001] loop1: p1 p3 < > [ 56.769793][ T4894] syzkaller0: entered promiscuous mode [ 56.776937][ T4894] syzkaller0: entered allmulticast mode [ 56.791583][ T4897] netlink: 32 bytes leftover after parsing attributes in process `syz.4.479'. [ 57.067098][ T4919] netlink: 24 bytes leftover after parsing attributes in process `syz.4.489'. [ 57.112810][ T4923] syzkaller0: entered promiscuous mode [ 57.118368][ T4923] syzkaller0: entered allmulticast mode [ 57.236740][ T4917] IPv6: NLM_F_CREATE should be specified when creating new route [ 57.417314][ T4928] netlink: 8 bytes leftover after parsing attributes in process `syz.4.493'. [ 57.786666][ T4944] xt_CT: You must specify a L4 protocol and not use inversions on it [ 57.818725][ T3001] loop1: p1 p3 < > [ 57.833386][ T4952] netlink: 24 bytes leftover after parsing attributes in process `syz.4.501'. [ 57.881151][ T3001] loop1: p1 p3 < > [ 57.967525][ T3001] loop1: p1 p3 < > [ 58.483931][ T4997] syzkaller0: entered promiscuous mode [ 58.489541][ T4997] syzkaller0: entered allmulticast mode [ 58.783113][ T3001] loop1: p1 p3 < > [ 58.814665][ T5020] loop2: detected capacity change from 0 to 512 [ 58.844381][ T29] kauditd_printk_skb: 782 callbacks suppressed [ 58.844396][ T29] audit: type=1326 audit(1760155540.764:3360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5013 comm="syz.4.521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92e228eec9 code=0x7ffc0000 [ 58.873939][ T29] audit: type=1326 audit(1760155540.764:3361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5013 comm="syz.4.521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7f92e228eec9 code=0x7ffc0000 [ 58.897316][ T29] audit: type=1326 audit(1760155540.764:3362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5013 comm="syz.4.521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92e228eec9 code=0x7ffc0000 [ 58.994658][ T5020] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.523: bg 0: block 248: padding at end of block bitmap is not set [ 59.043981][ T5020] Quota error (device loop2): write_blk: dquota write failed [ 59.051658][ T5020] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 59.074377][ T29] audit: type=1326 audit(1760155540.834:3363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5013 comm="syz.4.521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=229 compat=0 ip=0x7f92e228eec9 code=0x7ffc0000 [ 59.097804][ T29] audit: type=1326 audit(1760155540.834:3364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5013 comm="syz.4.521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92e228eec9 code=0x7ffc0000 [ 59.121284][ T29] audit: type=1326 audit(1760155540.834:3365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5013 comm="syz.4.521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92e228eec9 code=0x7ffc0000 [ 59.144736][ T29] audit: type=1326 audit(1760155540.844:3366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5013 comm="syz.4.521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f92e228eec9 code=0x7ffc0000 [ 59.168389][ T29] audit: type=1326 audit(1760155540.844:3367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5013 comm="syz.4.521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92e228eec9 code=0x7ffc0000 [ 59.181478][ T5020] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.523: Failed to acquire dquot type 1 [ 59.235889][ T5020] EXT4-fs (loop2): 1 truncate cleaned up [ 59.256414][ T5020] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.311377][ T5020] ext4 filesystem being mounted at /139/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.322589][ T5020] syz.2.523 (5020) used greatest stack depth: 9120 bytes left [ 59.422915][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.465361][ T3001] loop1: p1 p3 < > [ 59.575212][ T3001] loop1: p1 p3 < > [ 59.639961][ T3370] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 59.659357][ T3370] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz1] on syz0 [ 59.706295][ T5056] fido_id[5056]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 59.731347][ T3001] loop1: p1 p3 < > [ 59.813737][ T3001] loop1: p1 p3 < > [ 60.424419][ T5088] loop2: detected capacity change from 0 to 512 [ 60.456770][ T5088] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.489166][ T5088] ext4 filesystem being mounted at /145/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.519023][ T5079] lo speed is unknown, defaulting to 1000 [ 60.557096][ T3001] loop1: p1 p3 < > [ 60.585203][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.623569][ T3398] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 60.654668][ T3398] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz1] on syz0 [ 60.755680][ T5106] fido_id[5106]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 60.866345][ T5112] process 'syz.2.555' launched '/dev/fd/4' with NULL argv: empty string added [ 60.868467][ T3001] loop1: p1 p3 < > [ 60.884457][ T5110] siw: device registration error -23 [ 60.895956][ T5114] __nla_validate_parse: 13 callbacks suppressed [ 60.895989][ T5114] netlink: 14 bytes leftover after parsing attributes in process `syz.1.556'. [ 61.016518][ T3001] loop1: p1 p3 < > [ 61.103109][ T5123] netlink: 'syz.1.558': attribute type 10 has an invalid length. [ 61.158663][ T3001] loop1: p1 p3 < > [ 61.215873][ T3001] loop1: p1 p3 < > [ 61.261302][ T5130] netlink: 4 bytes leftover after parsing attributes in process `syz.2.561'. [ 61.315447][ T3001] loop1: p1 p3 < > [ 61.443441][ T3001] loop1: p1 p3 < > [ 61.572210][ T3001] loop1: p1 p3 < > [ 61.605636][ T5146] netlink: 4 bytes leftover after parsing attributes in process `syz.0.569'. [ 61.650065][ T5149] lo speed is unknown, defaulting to 1000 [ 62.749933][ T5159] siw: device registration error -23 [ 63.218227][ T5177] netlink: 96 bytes leftover after parsing attributes in process `syz.3.578'. [ 63.248373][ T5174] loop4: detected capacity change from 0 to 512 [ 63.297014][ T5174] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 63.330441][ T5174] ext4 filesystem being mounted at /109/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.334572][ T3001] loop1: p1 p3 < > [ 63.347963][ T3370] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 63.388965][ T3370] hid-generic 0000:0000:0000.0009: hidraw0: HID v0.00 Device [syz1] on syz0 [ 63.451551][ T5190] fido_id[5190]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 63.484161][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.497630][ T5197] netlink: 14 bytes leftover after parsing attributes in process `syz.2.585'. [ 63.604132][ T5218] netlink: 4 bytes leftover after parsing attributes in process `syz.0.594'. [ 63.630650][ T5217] tipc: Enabling of bearer rejected, failed to enable media [ 63.639842][ T5217] syzkaller0: entered promiscuous mode [ 63.645519][ T5217] syzkaller0: entered allmulticast mode [ 63.656224][ T5221] syzkaller0: entered promiscuous mode [ 63.661806][ T5221] syzkaller0: entered allmulticast mode [ 63.662646][ T5191] x_tables: duplicate underflow at hook 3 [ 63.718289][ T5191] netlink: 32 bytes leftover after parsing attributes in process `syz.1.583'. [ 63.753289][ T5229] netlink: 24 bytes leftover after parsing attributes in process `syz.0.598'. [ 63.791674][ T3001] loop1: p1 p3 < > [ 63.794125][ T3370] IPVS: starting estimator thread 0... [ 63.811448][ T5231] SELinux: Context system_u:object_r:dhcp_state_t:s0 is not valid (left unmapped). [ 63.830230][ T5231] SELinux: policydb version 0 does not match my version range 15-35 [ 63.847497][ T5239] netlink: 14 bytes leftover after parsing attributes in process `syz.0.603'. [ 63.850451][ T5231] SELinux: failed to load policy [ 63.880905][ T3001] loop1: p1 p3 < > [ 63.885577][ T29] kauditd_printk_skb: 633 callbacks suppressed [ 63.885594][ T29] audit: type=1326 audit(1760155545.804:4001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5241 comm="syz.1.604" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f793c90eec9 code=0x7ffc0000 [ 63.901228][ T5235] IPVS: using max 2352 ests per chain, 117600 per kthread [ 63.915628][ T29] audit: type=1326 audit(1760155545.804:4002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5241 comm="syz.1.604" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7f793c90eec9 code=0x7ffc0000 [ 63.946037][ T29] audit: type=1326 audit(1760155545.804:4003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5241 comm="syz.1.604" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f793c90eec9 code=0x7ffc0000 [ 63.969420][ T29] audit: type=1326 audit(1760155545.814:4004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5230 comm="syz.2.599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f869f14eec9 code=0x7ffc0000 [ 63.992920][ T29] audit: type=1326 audit(1760155545.814:4005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5230 comm="syz.2.599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f869f14eec9 code=0x7ffc0000 [ 64.016550][ T29] audit: type=1326 audit(1760155545.814:4006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5230 comm="syz.2.599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f869f14eec9 code=0x7ffc0000 [ 64.040013][ T29] audit: type=1326 audit(1760155545.814:4007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5230 comm="syz.2.599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f869f14eec9 code=0x7ffc0000 [ 64.063405][ T29] audit: type=1326 audit(1760155545.814:4008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5230 comm="syz.2.599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f869f14eec9 code=0x7ffc0000 [ 64.086938][ T29] audit: type=1326 audit(1760155545.814:4009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5230 comm="syz.2.599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f869f14eec9 code=0x7ffc0000 [ 64.110500][ T29] audit: type=1326 audit(1760155545.814:4010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5230 comm="syz.2.599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f869f14eec9 code=0x7ffc0000 [ 64.160606][ T5246] netlink: 8 bytes leftover after parsing attributes in process `syz.1.605'. [ 64.169725][ T3001] loop1: p1 p3 < > [ 64.226835][ T3370] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 64.238660][ T3370] hid-generic 0000:0000:0000.000A: hidraw0: HID v0.00 Device [syz1] on syz0 [ 64.285319][ T5254] fido_id[5254]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 64.344119][ T3001] loop1: p1 p3 < > [ 64.471864][ T3391] kernel write not supported for file /sg0 (pid: 3391 comm: kworker/1:3) [ 64.497864][ T3001] loop1: p1 p3 < > [ 64.586450][ T5268] x_tables: duplicate underflow at hook 3 [ 64.600513][ T5305] IPv6: NLM_F_CREATE should be specified when creating new route [ 64.734568][ T5319] macsec1: entered promiscuous mode [ 64.739862][ T5319] bridge0: entered promiscuous mode [ 64.750607][ T5319] bridge0: port 3(macsec1) entered blocking state [ 64.757198][ T5319] bridge0: port 3(macsec1) entered disabled state [ 64.764506][ T5319] macsec1: entered allmulticast mode [ 64.769920][ T5319] bridge0: entered allmulticast mode [ 64.781886][ T5319] macsec1: left allmulticast mode [ 64.787020][ T5319] bridge0: left allmulticast mode [ 64.793492][ T5319] bridge0: left promiscuous mode [ 64.803069][ T5323] netlink: 'syz.2.635': attribute type 39 has an invalid length. [ 64.827358][ T5323] veth1_macvtap: left promiscuous mode [ 65.021605][ T5340] FAULT_INJECTION: forcing a failure. [ 65.021605][ T5340] name failslab, interval 1, probability 0, space 0, times 0 [ 65.034323][ T5340] CPU: 0 UID: 0 PID: 5340 Comm: syz.0.641 Not tainted syzkaller #0 PREEMPT(voluntary) [ 65.034360][ T5340] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 65.034451][ T5340] Call Trace: [ 65.034458][ T5340] [ 65.034466][ T5340] __dump_stack+0x1d/0x30 [ 65.034502][ T5340] dump_stack_lvl+0xe8/0x140 [ 65.034530][ T5340] dump_stack+0x15/0x1b [ 65.034552][ T5340] should_fail_ex+0x265/0x280 [ 65.034600][ T5340] ? tcf_action_init_1+0x11e/0x4a0 [ 65.034621][ T5340] should_failslab+0x8c/0xb0 [ 65.034665][ T5340] __kmalloc_cache_noprof+0x4c/0x4a0 [ 65.034795][ T5340] tcf_action_init_1+0x11e/0x4a0 [ 65.034900][ T5340] tcf_action_init+0x267/0x6d0 [ 65.034960][ T5340] tc_ctl_action+0x291/0x830 [ 65.035044][ T5340] ? __pfx_tc_ctl_action+0x10/0x10 [ 65.035099][ T5340] rtnetlink_rcv_msg+0x657/0x6d0 [ 65.035282][ T5340] netlink_rcv_skb+0x120/0x220 [ 65.035320][ T5340] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 65.035375][ T5340] rtnetlink_rcv+0x1c/0x30 [ 65.035436][ T5340] netlink_unicast+0x5bd/0x690 [ 65.035465][ T5340] netlink_sendmsg+0x58b/0x6b0 [ 65.035580][ T5340] ? __pfx_netlink_sendmsg+0x10/0x10 [ 65.035618][ T5340] __sock_sendmsg+0x145/0x180 [ 65.035719][ T5340] ____sys_sendmsg+0x31e/0x4e0 [ 65.035763][ T5340] ___sys_sendmsg+0x17b/0x1d0 [ 65.035819][ T5340] __x64_sys_sendmsg+0xd4/0x160 [ 65.035975][ T5340] x64_sys_call+0x191e/0x3000 [ 65.035998][ T5340] do_syscall_64+0xd2/0x200 [ 65.036030][ T5340] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 65.036143][ T5340] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 65.036174][ T5340] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.036204][ T5340] RIP: 0033:0x7fdd0052eec9 [ 65.036296][ T5340] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 65.036321][ T5340] RSP: 002b:00007fdcfef8f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 65.036348][ T5340] RAX: ffffffffffffffda RBX: 00007fdd00785fa0 RCX: 00007fdd0052eec9 [ 65.036364][ T5340] RDX: 0000000000000000 RSI: 0000200000000080 RDI: 0000000000000003 [ 65.036380][ T5340] RBP: 00007fdcfef8f090 R08: 0000000000000000 R09: 0000000000000000 [ 65.036397][ T5340] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 65.036441][ T5340] R13: 00007fdd00786038 R14: 00007fdd00785fa0 R15: 00007ffea10a63e8 [ 65.036468][ T5340] [ 65.312504][ T5338] loop4: detected capacity change from 0 to 512 [ 65.415246][ T5338] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.428431][ T5338] ext4 filesystem being mounted at /118/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.503567][ T3001] loop1: p1 p3 < > [ 65.536228][ T3001] loop1: p1 p3 < > [ 65.567836][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.614842][ T5386] syzkaller0: entered promiscuous mode [ 65.620386][ T5386] syzkaller0: entered allmulticast mode [ 66.047705][ T5424] syzkaller0: entered promiscuous mode [ 66.053386][ T5424] syzkaller0: entered allmulticast mode [ 66.099962][ T5426] __nla_validate_parse: 4 callbacks suppressed [ 66.099984][ T5426] netlink: 14 bytes leftover after parsing attributes in process `syz.4.675'. [ 66.143176][ T5430] capability: warning: `syz.0.677' uses 32-bit capabilities (legacy support in use) [ 66.165272][ T5431] netlink: 4 bytes leftover after parsing attributes in process `syz.2.676'. [ 66.265031][ T5440] lo speed is unknown, defaulting to 1000 [ 66.392005][ T5443] netlink: 24 bytes leftover after parsing attributes in process `syz.4.679'. [ 67.061968][ T5451] netlink: 4 bytes leftover after parsing attributes in process `syz.0.682'. [ 67.127961][ T5453] netlink: 12 bytes leftover after parsing attributes in process `syz.2.683'. [ 67.136973][ T5453] netlink: 'syz.2.683': attribute type 11 has an invalid length. [ 67.161248][ T5456] netlink: 12 bytes leftover after parsing attributes in process `syz.4.684'. [ 67.241224][ T9] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 67.250177][ T9] hid-generic 0000:0000:0000.000B: hidraw0: HID v0.00 Device [syz1] on syz0 [ 67.256468][ T5471] netlink: 456 bytes leftover after parsing attributes in process `syz.4.684'. [ 67.286938][ T5471] netlink: 20 bytes leftover after parsing attributes in process `syz.4.684'. [ 67.294237][ T5472] fido_id[5472]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 67.321273][ T5474] netlink: 4 bytes leftover after parsing attributes in process `syz.3.689'. [ 67.330543][ T5474] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 67.338209][ T5474] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 67.352171][ T5474] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 67.359592][ T5474] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 67.370062][ T5477] netlink: 4 bytes leftover after parsing attributes in process `syz.0.690'. [ 67.617770][ T5497] netlink: 'syz.4.693': attribute type 10 has an invalid length. [ 67.699390][ T5488] bridge_slave_0: left allmulticast mode [ 67.706990][ T5488] bridge_slave_0: left promiscuous mode [ 67.716608][ T5488] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.773759][ T5488] bridge_slave_1: left allmulticast mode [ 67.780237][ T5488] bridge_slave_1: left promiscuous mode [ 67.789408][ T5488] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.916870][ T5488] bond0: (slave bond_slave_0): Releasing backup interface [ 67.958437][ T5488] bond0: (slave bond_slave_1): Releasing backup interface [ 68.010551][ T5488] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 68.018821][ T5488] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 68.065010][ T5488] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 68.073188][ T5488] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 68.104680][ T5488] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 68.126206][ T5497] batman_adv: batadv0: Adding interface: veth1_vlan [ 68.133058][ T5497] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 68.160671][ T5497] batman_adv: batadv0: Interface activated: veth1_vlan [ 68.178385][ T5500] tipc: Enabling of bearer rejected, failed to enable media [ 68.221743][ T5505] syzkaller0: entered promiscuous mode [ 68.227406][ T5505] syzkaller0: entered allmulticast mode [ 68.283631][ T9] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 68.306698][ T9] hid-generic 0000:0000:0000.000C: hidraw0: HID v0.00 Device [syz1] on syz0 [ 68.405179][ T5532] FAULT_INJECTION: forcing a failure. [ 68.405179][ T5532] name failslab, interval 1, probability 0, space 0, times 0 [ 68.417929][ T5532] CPU: 1 UID: 0 PID: 5532 Comm: syz.4.704 Not tainted syzkaller #0 PREEMPT(voluntary) [ 68.417967][ T5532] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 68.417980][ T5532] Call Trace: [ 68.417987][ T5532] [ 68.417995][ T5532] __dump_stack+0x1d/0x30 [ 68.418016][ T5532] dump_stack_lvl+0xe8/0x140 [ 68.418040][ T5532] dump_stack+0x15/0x1b [ 68.418059][ T5532] should_fail_ex+0x265/0x280 [ 68.418246][ T5532] should_failslab+0x8c/0xb0 [ 68.418355][ T5532] kmem_cache_alloc_lru_noprof+0x55/0x490 [ 68.418391][ T5532] ? __d_alloc+0x3d/0x340 [ 68.418435][ T5532] __d_alloc+0x3d/0x340 [ 68.418468][ T5532] ? selinux_socket_post_create+0x214/0x2a0 [ 68.418539][ T5532] d_alloc_pseudo+0x1e/0x80 [ 68.418568][ T5532] alloc_file_pseudo+0x71/0x160 [ 68.418601][ T5532] ? alloc_fd+0x38a/0x3c0 [ 68.418678][ T5532] sock_alloc_file+0x9c/0x1e0 [ 68.418703][ T5532] __sys_socket+0x116/0x180 [ 68.418731][ T5532] __x64_sys_socket+0x3f/0x50 [ 68.418759][ T5532] x64_sys_call+0x1147/0x3000 [ 68.418810][ T5532] do_syscall_64+0xd2/0x200 [ 68.418879][ T5532] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 68.418908][ T5532] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 68.418929][ T5532] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.418952][ T5532] RIP: 0033:0x7f92e2290de7 [ 68.418968][ T5532] Code: f0 ff ff 77 06 c3 0f 1f 44 00 00 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8 ff ff ff ff c3 66 0f 1f 44 00 00 b8 29 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 68.419057][ T5532] RSP: 002b:00007f92e0cedfa8 EFLAGS: 00000286 ORIG_RAX: 0000000000000029 [ 68.419082][ T5532] RAX: ffffffffffffffda RBX: 00007f92e24e5fa0 RCX: 00007f92e2290de7 [ 68.419099][ T5532] RDX: 0000000000000010 RSI: 0000000000000003 RDI: 0000000000000010 [ 68.419113][ T5532] RBP: 00000000ffffffff R08: 0000000000000000 R09: 0000000000000000 [ 68.419125][ T5532] R10: 0000200000000180 R11: 0000000000000286 R12: 0000000000000001 [ 68.419137][ T5532] R13: 00007f92e24e6038 R14: 00007f92e24e5fa0 R15: 00007ffd2f038c08 [ 68.419192][ T5532] [ 68.766063][ T5537] tipc: Enabled bearer , priority 0 [ 68.782539][ T5535] tipc: Resetting bearer [ 68.806756][ T5535] tipc: Disabling bearer [ 68.942531][ T3001] loop1: p1 p3 < > [ 68.960300][ T29] kauditd_printk_skb: 616 callbacks suppressed [ 68.960319][ T29] audit: type=1326 audit(1760155550.864:4627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5548 comm="syz.0.713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd0052eec9 code=0x7ffc0000 [ 68.990289][ T29] audit: type=1326 audit(1760155550.864:4628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5548 comm="syz.0.713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd0052eec9 code=0x7ffc0000 [ 69.013776][ T29] audit: type=1326 audit(1760155550.864:4629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5548 comm="syz.0.713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7fdd0052eec9 code=0x7ffc0000 [ 69.037182][ T29] audit: type=1326 audit(1760155550.864:4630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5548 comm="syz.0.713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd0052eec9 code=0x7ffc0000 [ 69.060581][ T29] audit: type=1326 audit(1760155550.864:4631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5548 comm="syz.0.713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd0052eec9 code=0x7ffc0000 [ 69.083956][ T29] audit: type=1326 audit(1760155550.864:4632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5548 comm="syz.0.713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdd0052eec9 code=0x7ffc0000 [ 69.107467][ T29] audit: type=1326 audit(1760155550.864:4633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5548 comm="syz.0.713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd0052eec9 code=0x7ffc0000 [ 69.130829][ T29] audit: type=1326 audit(1760155550.864:4634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5548 comm="syz.0.713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd0052eec9 code=0x7ffc0000 [ 69.154291][ T29] audit: type=1326 audit(1760155550.864:4635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5548 comm="syz.0.713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdd0052eec9 code=0x7ffc0000 [ 69.177642][ T29] audit: type=1326 audit(1760155550.864:4636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5548 comm="syz.0.713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd0052eec9 code=0x7ffc0000 [ 69.217674][ T5549] siw: device registration error -23 [ 69.328664][ T5568] tipc: Enabling of bearer rejected, failed to enable media [ 69.349492][ T5568] syzkaller0: entered promiscuous mode [ 69.355125][ T5568] syzkaller0: entered allmulticast mode [ 69.373778][ T3001] loop1: p1 p3 < > [ 69.559017][ T5600] netlink: 'syz.3.736': attribute type 13 has an invalid length. [ 69.568925][ T5600] gretap0: refused to change device tx_queue_len [ 69.602231][ T5600] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 69.618202][ T10] lo speed is unknown, defaulting to 1000 [ 69.622086][ T5591] siw: device registration error -23 [ 69.686806][ T3001] loop1: p1 p3 < > [ 69.710304][ T5606] loop4: detected capacity change from 0 to 2048 [ 69.769596][ T3670] Alternate GPT is invalid, using primary GPT. [ 69.776108][ T3670] loop4: p2 p3 p7 [ 69.795661][ T5606] Alternate GPT is invalid, using primary GPT. [ 69.802058][ T5606] loop4: p2 p3 p7 [ 69.820989][ T3001] loop1: p1 p3 < > [ 69.874597][ T5628] tipc: Enabling of bearer rejected, failed to enable media [ 69.919013][ T5628] syzkaller0: entered promiscuous mode [ 69.924608][ T5628] syzkaller0: entered allmulticast mode [ 69.958533][ T3301] udevd[3301]: inotify_add_watch(7, /dev/loop4p7, 10) failed: No such file or directory [ 69.962385][ T3559] udevd[3559]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 69.979675][ T3670] udevd[3670]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 70.104767][ T5635] siw: device registration error -23 [ 70.158713][ T3001] loop1: p1 p3 < > [ 70.176769][ T3670] udevd[3670]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 70.188312][ T3559] udevd[3559]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 70.199428][ T3301] udevd[3301]: inotify_add_watch(7, /dev/loop4p7, 10) failed: No such file or directory [ 70.327072][ T5649] loop4: detected capacity change from 0 to 512 [ 70.352017][ T3001] loop1: p1 p3 < > [ 70.386100][ T5649] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.407549][ T5649] ext4 filesystem being mounted at /138/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.482798][ T5674] syzkaller0: entered promiscuous mode [ 70.488317][ T5674] syzkaller0: entered allmulticast mode [ 70.531928][ T5679] siw: device registration error -23 [ 70.553126][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.617861][ T3001] loop1: p1 p3 < > [ 70.694876][ T3001] loop1: p1 p3 < > [ 70.712669][ T5694] lo speed is unknown, defaulting to 1000 [ 70.795244][ T5706] syzkaller0: entered promiscuous mode [ 70.800794][ T5706] syzkaller0: entered allmulticast mode [ 70.810735][ T5704] loop4: detected capacity change from 0 to 512 [ 70.823832][ T5704] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.836602][ T5704] ext4 filesystem being mounted at /143/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.883340][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.906754][ T5714] syzkaller0: entered promiscuous mode [ 70.912383][ T5714] syzkaller0: entered allmulticast mode [ 70.938709][ T3001] loop1: p1 p3 < > [ 70.988657][ T5720] loop4: detected capacity change from 0 to 2048 [ 71.001321][ T3001] loop1: p1 p3 < > [ 71.052101][ T3559] loop4: p1 p2 < > p3 < p5 > [ 71.056266][ T5725] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5725 comm=syz.1.787 [ 71.056983][ T3559] loop4: partition table partially beyond EOD, truncated [ 71.078509][ T3559] loop4: p2 start 4278190080 is beyond EOD, truncated [ 71.096854][ T5720] loop4: p1 p2 < > p3 < p5 > [ 71.101644][ T5720] loop4: partition table partially beyond EOD, truncated [ 71.113539][ T5720] loop4: p2 start 4278190080 is beyond EOD, truncated [ 71.180774][ T5730] __nla_validate_parse: 11 callbacks suppressed [ 71.180794][ T5730] netlink: 32 bytes leftover after parsing attributes in process `syz.0.789'. [ 71.229803][ T3670] udevd[3670]: inotify_add_watch(7, /dev/loop4p5, 10) failed: No such file or directory [ 71.240769][ T3518] udevd[3518]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 71.251094][ T3559] udevd[3559]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 71.472413][ T5750] netlink: 24 bytes leftover after parsing attributes in process `syz.0.794'. [ 71.555285][ T5754] netlink: 'syz.4.798': attribute type 13 has an invalid length. [ 71.610684][ T5754] gretap0: refused to change device tx_queue_len [ 71.617856][ T5754] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 71.819618][ T5778] netlink: 4 bytes leftover after parsing attributes in process `syz.3.807'. [ 71.830396][ T5770] siw: device registration error -23 [ 71.916953][ T5781] lo speed is unknown, defaulting to 1000 [ 72.426262][ T3001] loop1: p1 p3 < > [ 72.451477][ T3001] loop1: p1 p3 < > [ 72.478033][ T5795] IPv6: NLM_F_CREATE should be specified when creating new route [ 72.627518][ T5809] netlink: 4 bytes leftover after parsing attributes in process `syz.1.818'. [ 72.710891][ T5822] IPv6: NLM_F_CREATE should be specified when creating new route [ 72.731901][ T5824] netlink: 24 bytes leftover after parsing attributes in process `syz.2.826'. [ 72.769476][ T5822] loop4: detected capacity change from 0 to 2048 [ 72.853904][ T3559] Alternate GPT is invalid, using primary GPT. [ 72.860338][ T3559] loop4: p2 p3 p7 [ 72.884035][ T3001] loop1: p1 p3 < > [ 72.888729][ T5822] Alternate GPT is invalid, using primary GPT. [ 72.895256][ T5822] loop4: p2 p3 p7 [ 73.006080][ T5844] lo speed is unknown, defaulting to 1000 [ 73.382998][ T3667] udevd[3667]: inotify_add_watch(7, /dev/loop4p7, 10) failed: No such file or directory [ 73.438451][ T5862] netlink: 4 bytes leftover after parsing attributes in process `syz.1.840'. [ 73.462746][ T5856] lo speed is unknown, defaulting to 1000 [ 73.464115][ T9] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 73.519693][ T9] hid-generic 0000:0000:0000.000D: hidraw0: HID v0.00 Device [syz1] on syz0 [ 73.558190][ T5869] fido_id[5869]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 73.587381][ T3001] loop1: p1 p3 < > [ 73.679184][ T5885] netlink: 4 bytes leftover after parsing attributes in process `syz.1.844'. [ 73.786100][ T3001] loop1: p1 p3 < > [ 73.800823][ T3001] loop1: p1 p3 < > [ 74.152359][ T29] kauditd_printk_skb: 639 callbacks suppressed [ 74.152377][ T29] audit: type=1326 audit(1760155556.074:5276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5904 comm="syz.1.852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f793c90eec9 code=0x7ffc0000 [ 74.240322][ T29] audit: type=1326 audit(1760155556.104:5277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5904 comm="syz.1.852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f793c90eec9 code=0x7ffc0000 [ 74.263842][ T29] audit: type=1326 audit(1760155556.104:5278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5904 comm="syz.1.852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=229 compat=0 ip=0x7f793c90eec9 code=0x7ffc0000 [ 74.287210][ T29] audit: type=1326 audit(1760155556.104:5279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5904 comm="syz.1.852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f793c90eec9 code=0x7ffc0000 [ 74.310945][ T29] audit: type=1326 audit(1760155556.104:5280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5904 comm="syz.1.852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f793c90eec9 code=0x7ffc0000 [ 74.349307][ T29] audit: type=1326 audit(1760155556.254:5281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5908 comm="syz.3.854" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6248b8eec9 code=0x7ffc0000 [ 74.372744][ T29] audit: type=1326 audit(1760155556.254:5282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5908 comm="syz.3.854" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6248b8eec9 code=0x7ffc0000 [ 74.396141][ T29] audit: type=1326 audit(1760155556.254:5283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5908 comm="syz.3.854" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6248b8eec9 code=0x7ffc0000 [ 74.419522][ T29] audit: type=1326 audit(1760155556.254:5284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5908 comm="syz.3.854" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6248b8eec9 code=0x7ffc0000 [ 74.442948][ T29] audit: type=1326 audit(1760155556.254:5285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5908 comm="syz.3.854" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6248b8eec9 code=0x7ffc0000 [ 74.568171][ T5918] netlink: 4 bytes leftover after parsing attributes in process `syz.3.858'. [ 74.627618][ T3001] loop1: p1 p3 < > [ 74.675556][ T5922] syzkaller0: entered promiscuous mode [ 74.681228][ T5922] syzkaller0: entered allmulticast mode [ 75.163916][ T5951] lo speed is unknown, defaulting to 1000 [ 75.253471][ T3001] loop1: p1 p3 < > [ 75.286271][ T5957] loop4: detected capacity change from 0 to 2048 [ 75.299931][ T5960] lo speed is unknown, defaulting to 1000 [ 75.482032][ T5957] loop4: p1 p2 < > p3 < p5 > [ 75.486845][ T5957] loop4: partition table partially beyond EOD, truncated [ 75.550879][ T5957] loop4: p2 start 4278190080 is beyond EOD, truncated [ 76.043566][ T5982] netlink: 24 bytes leftover after parsing attributes in process `syz.0.875'. [ 76.258191][ T6010] lo speed is unknown, defaulting to 1000 [ 76.307754][ T3001] loop1: p1 p3 < > [ 76.414918][ T3423] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 76.430352][ T3423] hid-generic 0000:0000:0000.000E: hidraw0: HID v0.00 Device [syz1] on syz0 [ 76.479892][ T3423] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 76.481706][ T6033] fido_id[6033]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 76.507678][ T3001] loop1: p1 p3 < > [ 76.508792][ T3423] hid-generic 0000:0000:0000.000F: hidraw0: HID v0.00 Device [syz1] on syz0 [ 76.595738][ T6039] fido_id[6039]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 76.665489][ T6048] syzkaller0: entered promiscuous mode [ 76.671202][ T6048] syzkaller0: entered allmulticast mode [ 76.690148][ T3001] loop1: p1 p3 < > [ 76.770819][ T9] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 76.779021][ T9] hid-generic 0000:0000:0000.0010: hidraw0: HID v0.00 Device [syz1] on syz0 [ 76.863775][ T3001] loop1: p1 p3 < > [ 76.909877][ T6069] fido_id[6069]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 77.134378][ T6073] netlink: 32 bytes leftover after parsing attributes in process `syz.2.917'. [ 77.345599][ T3001] loop1: p1 p3 < > [ 77.474007][ T3423] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 77.498288][ T3001] loop1: p1 p3 < > [ 77.503793][ T3423] hid-generic 0000:0000:0000.0011: hidraw0: HID v0.00 Device [syz1] on syz0 [ 77.557954][ T6097] fido_id[6097]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 77.671231][ T6099] lo speed is unknown, defaulting to 1000 [ 77.892183][ T3398] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 77.908697][ T3398] hid-generic 0000:0000:0000.0012: hidraw0: HID v0.00 Device [syz1] on syz0 [ 77.933453][ T6134] fido_id[6134]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 78.019198][ T6143] netlink: 24 bytes leftover after parsing attributes in process `syz.4.943'. [ 78.206094][ T6169] netlink: 24 bytes leftover after parsing attributes in process `syz.4.958'. [ 78.243241][ T6175] netlink: 32 bytes leftover after parsing attributes in process `syz.4.960'. [ 78.371626][ T6179] netlink: 24 bytes leftover after parsing attributes in process `syz.4.962'. [ 78.411442][ T6184] netlink: 'syz.1.964': attribute type 13 has an invalid length. [ 78.470150][ T6185] lo speed is unknown, defaulting to 1000 [ 78.593692][ T6184] gretap0: refused to change device tx_queue_len [ 78.639531][ T6184] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 78.997181][ T3001] loop1: p1 p3 < > [ 78.999915][ T6196] netlink: 24 bytes leftover after parsing attributes in process `syz.0.970'. [ 79.050546][ T3001] loop1: p1 p3 < > [ 79.086386][ T6206] netlink: 32 bytes leftover after parsing attributes in process `syz.2.972'. [ 79.211680][ T3001] loop1: p1 p3 < > [ 79.233564][ T29] kauditd_printk_skb: 905 callbacks suppressed [ 79.233584][ T29] audit: type=1326 audit(1760155561.154:6191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6219 comm="syz.1.979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f793c90eec9 code=0x7ffc0000 [ 79.288781][ T29] audit: type=1326 audit(1760155561.154:6192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6219 comm="syz.1.979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f793c90eec9 code=0x7ffc0000 [ 79.312199][ T29] audit: type=1326 audit(1760155561.154:6193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6219 comm="syz.1.979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=229 compat=0 ip=0x7f793c90eec9 code=0x7ffc0000 [ 79.335588][ T29] audit: type=1326 audit(1760155561.154:6194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6219 comm="syz.1.979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f793c90eec9 code=0x7ffc0000 [ 79.371463][ T29] audit: type=1326 audit(1760155561.204:6195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6227 comm="syz.2.983" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f869f14eec9 code=0x7ffc0000 [ 79.394875][ T29] audit: type=1326 audit(1760155561.204:6196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6227 comm="syz.2.983" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f869f14eec9 code=0x7ffc0000 [ 79.418502][ T29] audit: type=1326 audit(1760155561.204:6197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6227 comm="syz.2.983" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f869f14eec9 code=0x7ffc0000 [ 79.441904][ T29] audit: type=1326 audit(1760155561.204:6198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6227 comm="syz.2.983" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f869f14eec9 code=0x7ffc0000 [ 79.465389][ T29] audit: type=1326 audit(1760155561.204:6199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6227 comm="syz.2.983" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f869f14eec9 code=0x7ffc0000 [ 79.488774][ T29] audit: type=1326 audit(1760155561.204:6200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6227 comm="syz.2.983" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f869f14eec9 code=0x7ffc0000 [ 79.588298][ T6248] netlink: 'syz.4.992': attribute type 13 has an invalid length. [ 79.599050][ T6248] gretap0: refused to change device tx_queue_len [ 79.619942][ T6248] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 79.636997][ T3001] loop1: p1 p3 < > [ 79.645487][ T6253] netlink: 24 bytes leftover after parsing attributes in process `syz.1.994'. [ 79.671976][ T3001] loop1: p1 p3 < > [ 79.746886][ T6266] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1000'. [ 79.786667][ T6268] syzkaller0: entered promiscuous mode [ 79.792271][ T6268] syzkaller0: entered allmulticast mode [ 79.870500][ T6280] netlink: 'syz.2.1007': attribute type 13 has an invalid length. [ 79.880554][ T6280] gretap0: refused to change device tx_queue_len [ 79.887793][ T6280] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 79.891455][ T6282] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1008'. [ 79.941880][ T6285] lo speed is unknown, defaulting to 1000 [ 80.080405][ T6308] netlink: 'syz.4.1019': attribute type 13 has an invalid length. [ 80.099632][ T6308] gretap0: refused to change device tx_queue_len [ 80.112465][ T6308] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 80.720033][ T3423] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 80.747195][ T3423] hid-generic 0000:0000:0000.0013: hidraw0: HID v0.00 Device [syz1] on syz0 [ 80.781569][ T6424] fido_id[6424]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 80.963891][ T6451] lo speed is unknown, defaulting to 1000 [ 81.272901][ T6484] netlink: 'syz.2.1097': attribute type 13 has an invalid length. [ 81.282734][ T6484] gretap0: refused to change device tx_queue_len [ 81.289633][ T6484] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 81.920259][ T6551] 9pnet: Could not find request transport: rdmá [ 82.248872][ T6565] __nla_validate_parse: 12 callbacks suppressed [ 82.248894][ T6565] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1130'. [ 82.385485][ T6572] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1133'. [ 82.455626][ T6574] loop4: detected capacity change from 0 to 512 [ 82.472822][ T6574] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.1134: bg 0: block 5: invalid block bitmap [ 82.500097][ T6574] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 82.509191][ T6574] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.1134: invalid indirect mapped block 3 (level 2) [ 82.531835][ T6574] EXT4-fs (loop4): 1 orphan inode deleted [ 82.537774][ T6574] EXT4-fs (loop4): 1 truncate cleaned up [ 82.544259][ T6574] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.587883][ T6587] netlink: 'syz.0.1138': attribute type 13 has an invalid length. [ 82.591712][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.605563][ T6587] gretap0: refused to change device tx_queue_len [ 82.612693][ T6587] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 82.715389][ T6597] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1143'. [ 82.748803][ T3001] loop1: p1 p3 < > [ 82.767024][ T6600] netlink: 48 bytes leftover after parsing attributes in process `syz.3.1144'. [ 82.794496][ T6600] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1144'. [ 82.872587][ T6600] hsr_slave_1 (unregistering): left promiscuous mode [ 82.904217][ T3001] loop1: p1 p3 < > [ 83.029362][ T6634] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1157'. [ 83.054739][ T6636] loop4: detected capacity change from 0 to 1024 [ 83.082047][ T6636] EXT4-fs: Ignoring removed nobh option [ 83.087719][ T6636] EXT4-fs: Ignoring removed bh option [ 83.119680][ T6639] siw: device registration error -23 [ 83.287435][ T6636] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.386334][ T6653] IPv6: NLM_F_CREATE should be specified when creating new route [ 83.617671][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.744112][ T6676] netlink: 'syz.3.1171': attribute type 13 has an invalid length. [ 83.761415][ T6676] gretap0: refused to change device tx_queue_len [ 83.768528][ T6676] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 83.817045][ T3001] loop1: p1 p3 < > [ 83.939571][ T6698] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1176'. [ 83.972883][ T6705] FAULT_INJECTION: forcing a failure. [ 83.972883][ T6705] name failslab, interval 1, probability 0, space 0, times 0 [ 83.985674][ T6705] CPU: 0 UID: 0 PID: 6705 Comm: syz.1.1184 Not tainted syzkaller #0 PREEMPT(voluntary) [ 83.985789][ T6705] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 83.985807][ T6705] Call Trace: [ 83.985816][ T6705] [ 83.985826][ T6705] __dump_stack+0x1d/0x30 [ 83.985855][ T6705] dump_stack_lvl+0xe8/0x140 [ 83.985894][ T6705] dump_stack+0x15/0x1b [ 83.985916][ T6705] should_fail_ex+0x265/0x280 [ 83.985961][ T6705] should_failslab+0x8c/0xb0 [ 83.985996][ T6705] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 83.986095][ T6705] ? set_task_ioprio+0x174/0x270 [ 83.986123][ T6705] set_task_ioprio+0x174/0x270 [ 83.986148][ T6705] __se_sys_ioprio_set+0x250/0x5a0 [ 83.986185][ T6705] __x64_sys_ioprio_set+0x43/0x50 [ 83.986220][ T6705] x64_sys_call+0x2fbe/0x3000 [ 83.986282][ T6705] do_syscall_64+0xd2/0x200 [ 83.986314][ T6705] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 83.986351][ T6705] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 83.986380][ T6705] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 83.986464][ T6705] RIP: 0033:0x7f793c90eec9 [ 83.986484][ T6705] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 83.986509][ T6705] RSP: 002b:00007f793b377038 EFLAGS: 00000246 ORIG_RAX: 00000000000000fb [ 83.986535][ T6705] RAX: ffffffffffffffda RBX: 00007f793cb65fa0 RCX: 00007f793c90eec9 [ 83.986551][ T6705] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 83.986641][ T6705] RBP: 00007f793b377090 R08: 0000000000000000 R09: 0000000000000000 [ 83.986657][ T6705] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 83.986673][ T6705] R13: 00007f793cb66038 R14: 00007f793cb65fa0 R15: 00007ffd9713d658 [ 83.986698][ T6705] [ 84.195833][ T3001] loop1: p1 p3 < > [ 84.205910][ T6704] tipc: Enabling of bearer rejected, failed to enable media [ 84.216219][ T6710] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1185'. [ 84.290359][ T29] kauditd_printk_skb: 854 callbacks suppressed [ 84.290378][ T29] audit: type=1326 audit(1760155566.204:7055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6712 comm="syz.1.1186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f793c90eec9 code=0x7ffc0000 [ 84.344859][ T29] audit: type=1326 audit(1760155566.204:7056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6712 comm="syz.1.1186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f793c90eec9 code=0x7ffc0000 [ 84.368381][ T29] audit: type=1326 audit(1760155566.244:7057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6712 comm="syz.1.1186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f793c90eec9 code=0x7ffc0000 [ 84.392069][ T29] audit: type=1326 audit(1760155566.244:7058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6712 comm="syz.1.1186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f793c90eec9 code=0x7ffc0000 [ 84.415565][ T29] audit: type=1326 audit(1760155566.244:7059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6712 comm="syz.1.1186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7f793c90eec9 code=0x7ffc0000 [ 84.415670][ T29] audit: type=1326 audit(1760155566.244:7060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6712 comm="syz.1.1186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f793c90eec9 code=0x7ffc0000 [ 84.415731][ T29] audit: type=1326 audit(1760155566.244:7061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6719 comm="syz.2.1189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f869f14eec9 code=0x7ffc0000 [ 84.415838][ T29] audit: type=1326 audit(1760155566.244:7062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6719 comm="syz.2.1189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f869f14eec9 code=0x7ffc0000 [ 84.415872][ T29] audit: type=1326 audit(1760155566.244:7063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6719 comm="syz.2.1189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f869f14eec9 code=0x7ffc0000 [ 84.415971][ T29] audit: type=1326 audit(1760155566.244:7064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6719 comm="syz.2.1189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f869f14eec9 code=0x7ffc0000 [ 84.645191][ T6744] sd 0:0:1:0: device reset [ 84.678035][ T6742] IPv6: NLM_F_CREATE should be specified when creating new route [ 84.704640][ T6733] siw: device registration error -23 [ 84.755231][ T6747] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1197'. [ 84.820181][ T6755] tipc: Started in network mode [ 84.825132][ T6755] tipc: Node identity 7e0a23f59968, cluster identity 4711 [ 84.832430][ T6755] tipc: Enabled bearer , priority 0 [ 84.895847][ T6760] syzkaller0: entered promiscuous mode [ 84.901488][ T6760] syzkaller0: entered allmulticast mode [ 84.918155][ T6761] netlink: 'syz.4.1204': attribute type 13 has an invalid length. [ 84.950230][ T6761] gretap0: refused to change device tx_queue_len [ 84.959065][ T6761] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 84.981346][ T6754] tipc: Resetting bearer [ 85.000572][ T6754] tipc: Disabling bearer [ 85.032629][ T6767] lo speed is unknown, defaulting to 1000 [ 85.092889][ T6773] netlink: 'syz.4.1207': attribute type 21 has an invalid length. [ 85.100831][ T6773] IPv6: NLM_F_CREATE should be specified when creating new route [ 85.120885][ T6773] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 85.128212][ T6773] IPv6: NLM_F_CREATE should be set when creating new route [ 85.135492][ T6773] IPv6: NLM_F_CREATE should be set when creating new route [ 85.142728][ T6773] IPv6: NLM_F_CREATE should be set when creating new route [ 85.186007][ T3001] loop1: p1 p3 < > [ 85.190741][ T6773] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1207'. [ 85.237384][ T3001] loop1: p1 p3 < > [ 85.258654][ T3001] loop1: p1 p3 < > [ 85.368652][ T6797] tipc: Enabled bearer , priority 0 [ 85.375945][ T6797] syzkaller0: entered promiscuous mode [ 85.381608][ T6797] syzkaller0: entered allmulticast mode [ 85.403603][ T6796] tipc: Resetting bearer [ 85.519740][ T6796] tipc: Disabling bearer [ 85.993919][ T6823] siw: device registration error -23 [ 86.148396][ T3001] loop1: p1 p3 < > [ 86.286862][ T3001] loop1: p1 p3 < > [ 86.475954][ T6857] tipc: Enabling of bearer rejected, failed to enable media [ 86.638342][ T3001] loop1: p1 p3 < > [ 86.796319][ T6869] netlink: 'syz.2.1248': attribute type 13 has an invalid length. [ 86.807731][ T6869] gretap0: refused to change device tx_queue_len [ 86.814876][ T6869] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 87.265330][ T6903] tipc: Enabled bearer , priority 0 [ 87.274261][ T6903] syzkaller0: entered promiscuous mode [ 87.279773][ T6903] syzkaller0: entered allmulticast mode [ 87.292800][ T6903] tipc: Resetting bearer [ 87.299668][ T6902] tipc: Resetting bearer [ 87.307266][ T6902] tipc: Disabling bearer [ 87.499856][ T6932] blktrace: Concurrent blktraces are not allowed on sg0 [ 87.507662][ T6928] __nla_validate_parse: 6 callbacks suppressed [ 87.507688][ T6928] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1273'. [ 87.539071][ T3001] loop1: p1 p3 < > [ 87.756146][ T3001] loop1: p1 p3 < > [ 87.801836][ T3001] loop1: p1 p3 < > [ 87.839711][ T6977] blktrace: Concurrent blktraces are not allowed on sg0 [ 87.894840][ T6980] loop4: detected capacity change from 0 to 2048 [ 87.929232][ T3001] loop1: p1 p3 < > [ 87.936964][ T6986] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1297'. [ 88.030056][ T3670] Alternate GPT is invalid, using primary GPT. [ 88.036632][ T3670] loop4: p2 p3 p7 [ 88.053663][ T6980] Alternate GPT is invalid, using primary GPT. [ 88.060145][ T6980] loop4: p2 p3 p7 [ 88.188740][ T3518] udevd[3518]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 88.192999][ T3670] udevd[3670]: inotify_add_watch(7, /dev/loop4p7, 10) failed: No such file or directory [ 88.211926][ T3559] udevd[3559]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 88.234962][ T3670] udevd[3670]: inotify_add_watch(7, /dev/loop4p7, 10) failed: No such file or directory [ 88.253179][ T3518] udevd[3518]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 88.281611][ T3001] loop1: p1 p3 < > [ 88.363382][ T7014] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1307'. [ 88.432695][ T7024] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1306'. [ 88.559374][ T7036] tipc: Started in network mode [ 88.564410][ T7036] tipc: Node identity 7e7896df1cad, cluster identity 4711 [ 88.571737][ T7036] tipc: Enabled bearer , priority 0 [ 88.590119][ T7036] syzkaller0: entered promiscuous mode [ 88.596122][ T7036] syzkaller0: entered allmulticast mode [ 88.609171][ T7036] tipc: Resetting bearer [ 88.616011][ T7035] tipc: Resetting bearer [ 88.626246][ T7035] tipc: Disabling bearer [ 88.685484][ T7043] netlink: 14 bytes leftover after parsing attributes in process `syz.2.1319'. [ 88.790684][ T3001] loop1: p1 p3 < > [ 88.820835][ T3001] loop1: p1 p3 < > [ 88.834312][ T7060] blktrace: Concurrent blktraces are not allowed on sg0 [ 88.899860][ T7066] syz.2.1330 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 89.012392][ T7079] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1334'. [ 89.145504][ T7094] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1337'. [ 89.163788][ T7098] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1343'. [ 89.204636][ T7102] loop4: detected capacity change from 0 to 2048 [ 89.204816][ T7104] netlink: 'syz.3.1346': attribute type 13 has an invalid length. [ 89.222943][ T7104] gretap0: refused to change device tx_queue_len [ 89.230032][ T7104] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 89.292664][ T3559] Alternate GPT is invalid, using primary GPT. [ 89.299014][ T3559] loop4: p2 p3 p7 [ 89.322885][ T7102] Alternate GPT is invalid, using primary GPT. [ 89.329362][ T7102] loop4: p2 p3 p7 [ 89.352692][ T3001] loop1: p1 p3 < > [ 89.358148][ T29] kauditd_printk_skb: 1096 callbacks suppressed [ 89.358162][ T29] audit: type=1326 audit(1760155571.274:8161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7100 comm="syz.4.1345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f92e228d5ba code=0x7ffc0000 [ 89.410825][ T29] audit: type=1326 audit(1760155571.304:8162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7100 comm="syz.4.1345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f92e228d5ba code=0x7ffc0000 [ 89.434336][ T29] audit: type=1326 audit(1760155571.304:8163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7100 comm="syz.4.1345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=266 compat=0 ip=0x7f92e228e447 code=0x7ffc0000 [ 89.458262][ T29] audit: type=1326 audit(1760155571.304:8164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7100 comm="syz.4.1345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f92e228d5ba code=0x7ffc0000 [ 89.481922][ T29] audit: type=1326 audit(1760155571.304:8165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7100 comm="syz.4.1345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=266 compat=0 ip=0x7f92e228e447 code=0x7ffc0000 [ 89.505489][ T29] audit: type=1326 audit(1760155571.304:8166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7100 comm="syz.4.1345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f92e228d5ba code=0x7ffc0000 [ 89.529111][ T29] audit: type=1326 audit(1760155571.304:8167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7100 comm="syz.4.1345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f92e228d5ba code=0x7ffc0000 [ 89.552604][ T29] audit: type=1326 audit(1760155571.304:8168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7100 comm="syz.4.1345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f92e228d5ba code=0x7ffc0000 [ 89.576166][ T29] audit: type=1326 audit(1760155571.304:8169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7100 comm="syz.4.1345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f92e228d5ba code=0x7ffc0000 [ 89.599654][ T29] audit: type=1326 audit(1760155571.304:8170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7100 comm="syz.4.1345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=266 compat=0 ip=0x7f92e228e447 code=0x7ffc0000 [ 89.666165][ T7111] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1349'. [ 89.746771][ T7132] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1358'. [ 89.756550][ T3001] loop1: p1 p3 < > [ 89.771778][ T7136] netlink: 'syz.3.1360': attribute type 13 has an invalid length. [ 89.788449][ T3559] udevd[3559]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 89.802782][ T3518] udevd[3518]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 89.812659][ T7136] gretap0: refused to change device tx_queue_len [ 89.814627][ T3670] udevd[3670]: inotify_add_watch(7, /dev/loop4p7, 10) failed: No such file or directory [ 89.829369][ T7136] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 89.874878][ T3559] udevd[3559]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 89.886256][ T3518] udevd[3518]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 89.932632][ T7147] syzkaller0: entered promiscuous mode [ 89.938176][ T7147] syzkaller0: entered allmulticast mode [ 89.952858][ T3001] loop1: p1 p3 < > [ 90.073818][ T3001] loop1: p1 p3 < > [ 90.214854][ T7191] loop4: detected capacity change from 0 to 164 [ 90.223210][ T7191] ISOFS: unable to read i-node block [ 90.228551][ T7191] isofs_fill_super: get root inode failed [ 90.267709][ T3001] loop1: p1 p3 < > [ 90.296503][ T7201] tipc: Enabled bearer , priority 0 [ 90.303580][ T7201] syzkaller0: entered promiscuous mode [ 90.309211][ T7201] syzkaller0: entered allmulticast mode [ 90.313864][ T7201] tipc: Resetting bearer [ 90.322240][ T7200] tipc: Resetting bearer [ 90.332924][ T7200] tipc: Disabling bearer [ 90.415835][ T7211] loop4: detected capacity change from 0 to 2048 [ 90.466033][ T3001] loop1: p1 p3 < > [ 90.468634][ T3559] Alternate GPT is invalid, using primary GPT. [ 90.476427][ T3559] loop4: p2 p3 p7 [ 90.499873][ T7211] Alternate GPT is invalid, using primary GPT. [ 90.506413][ T7211] loop4: p2 p3 p7 [ 90.653210][ T3001] loop1: p1 p3 < > [ 90.681857][ T7241] loop4: detected capacity change from 0 to 512 [ 90.696508][ T7239] tipc: Started in network mode [ 90.701460][ T7239] tipc: Node identity ce4e0cfd7e69, cluster identity 4711 [ 90.708966][ T7239] tipc: Enabled bearer , priority 0 [ 90.717972][ T7239] syzkaller0: entered promiscuous mode [ 90.724074][ T7239] syzkaller0: entered allmulticast mode [ 90.739265][ T7241] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.750264][ T7239] tipc: Resetting bearer [ 90.759467][ T7241] ext4 filesystem being mounted at /274/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 90.777448][ T7238] tipc: Resetting bearer [ 90.826276][ T7238] tipc: Disabling bearer [ 90.888282][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.991954][ T7272] netlink: 'syz.1.1420': attribute type 13 has an invalid length. [ 91.000003][ T3001] loop1: p1 p3 < > [ 91.003978][ T7272] gretap0: refused to change device tx_queue_len [ 91.012213][ T7272] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 91.220622][ T7297] tipc: Enabled bearer , priority 0 [ 91.239750][ T7297] syzkaller0: entered promiscuous mode [ 91.245326][ T7297] syzkaller0: entered allmulticast mode [ 91.265002][ T3001] loop1: p1 p3 < > [ 91.270784][ T7303] netlink: 'syz.2.1434': attribute type 13 has an invalid length. [ 91.277835][ T7297] tipc: Resetting bearer [ 91.301692][ T7303] gretap0: refused to change device tx_queue_len [ 91.327224][ T7303] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 91.343152][ T7296] tipc: Resetting bearer [ 91.358858][ T7296] tipc: Disabling bearer [ 91.562486][ T3001] loop1: p1 p3 < > [ 91.727494][ T3001] loop1: p1 p3 < > [ 91.827856][ T3001] loop1: p1 p3 < > [ 91.895589][ T7325] FAULT_INJECTION: forcing a failure. [ 91.895589][ T7325] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 91.908873][ T7325] CPU: 1 UID: 0 PID: 7325 Comm: syz.1.1443 Not tainted syzkaller #0 PREEMPT(voluntary) [ 91.908967][ T7325] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 91.908983][ T7325] Call Trace: [ 91.908990][ T7325] [ 91.909000][ T7325] __dump_stack+0x1d/0x30 [ 91.909030][ T7325] dump_stack_lvl+0xe8/0x140 [ 91.909112][ T7325] dump_stack+0x15/0x1b [ 91.909135][ T7325] should_fail_ex+0x265/0x280 [ 91.909183][ T7325] should_fail+0xb/0x20 [ 91.909277][ T7325] should_fail_usercopy+0x1a/0x20 [ 91.909306][ T7325] _copy_from_iter+0xd2/0xe80 [ 91.909341][ T7325] ? alloc_pages_mpol+0x217/0x260 [ 91.909366][ T7325] copy_page_from_iter+0x178/0x2a0 [ 91.909408][ T7325] tun_get_user+0x679/0x26e0 [ 91.909451][ T7325] ? ref_tracker_alloc+0x1f2/0x2f0 [ 91.909506][ T7325] tun_chr_write_iter+0x15e/0x210 [ 91.909560][ T7325] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 91.909596][ T7325] vfs_write+0x527/0x960 [ 91.909635][ T7325] ksys_write+0xda/0x1a0 [ 91.909708][ T7325] __x64_sys_write+0x40/0x50 [ 91.909741][ T7325] x64_sys_call+0x2802/0x3000 [ 91.909770][ T7325] do_syscall_64+0xd2/0x200 [ 91.909803][ T7325] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 91.909834][ T7325] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 91.909923][ T7325] RIP: 0033:0x7f793c90d97f [ 91.909944][ T7325] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 91.909963][ T7325] RSP: 002b:00007f793b377000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 91.909984][ T7325] RAX: ffffffffffffffda RBX: 00007f793cb65fa0 RCX: 00007f793c90d97f [ 91.910001][ T7325] RDX: 0000000000000096 RSI: 0000200000000840 RDI: 00000000000000c8 [ 91.910017][ T7325] RBP: 00007f793b377090 R08: 0000000000000000 R09: 0000000000000000 [ 91.910033][ T7325] R10: 0000000000000096 R11: 0000000000000293 R12: 0000000000000001 [ 91.910091][ T7325] R13: 00007f793cb66038 R14: 00007f793cb65fa0 R15: 00007ffd9713d658 [ 91.910117][ T7325] [ 92.196193][ T3001] loop1: p1 p3 < > [ 92.207363][ T7335] tipc: Enabled bearer , priority 0 [ 92.245827][ T7335] syzkaller0: entered promiscuous mode [ 92.251454][ T7335] syzkaller0: entered allmulticast mode [ 92.262384][ T7335] tipc: Resetting bearer [ 92.269139][ T7334] tipc: Resetting bearer [ 92.290795][ T7334] tipc: Disabling bearer [ 92.334499][ T7345] netlink: 'syz.0.1450': attribute type 13 has an invalid length. [ 92.371485][ T7345] gretap0: refused to change device tx_queue_len [ 92.378624][ T7345] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 92.415331][ T3001] loop1: p1 p3 < > [ 92.475129][ T7352] lo speed is unknown, defaulting to 1000 [ 92.760611][ T3001] loop1: p1 p3 < > [ 92.773296][ T36] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 92.830963][ T36] hid-generic 0000:0000:0000.0014: hidraw0: HID v0.00 Device [syz1] on syz0 [ 93.503416][ T7373] fido_id[7373]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 93.676772][ T7386] tipc: Enabled bearer , priority 0 [ 93.742438][ T7386] syzkaller0: entered promiscuous mode [ 93.747963][ T7386] syzkaller0: entered allmulticast mode [ 93.775328][ T7386] tipc: Resetting bearer [ 93.782055][ T7385] tipc: Resetting bearer [ 93.790489][ T7392] FAULT_INJECTION: forcing a failure. [ 93.790489][ T7392] name failslab, interval 1, probability 0, space 0, times 0 [ 93.803200][ T7392] CPU: 1 UID: 0 PID: 7392 Comm: syz.1.1469 Not tainted syzkaller #0 PREEMPT(voluntary) [ 93.803234][ T7392] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 93.803250][ T7392] Call Trace: [ 93.803258][ T7392] [ 93.803266][ T7392] __dump_stack+0x1d/0x30 [ 93.803288][ T7392] dump_stack_lvl+0xe8/0x140 [ 93.803339][ T7392] dump_stack+0x15/0x1b [ 93.803355][ T7392] should_fail_ex+0x265/0x280 [ 93.803389][ T7392] should_failslab+0x8c/0xb0 [ 93.803417][ T7392] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 93.803550][ T7392] ? __alloc_skb+0x101/0x320 [ 93.803575][ T7392] __alloc_skb+0x101/0x320 [ 93.803608][ T7392] netlink_alloc_large_skb+0xbf/0xf0 [ 93.803653][ T7392] netlink_sendmsg+0x3cf/0x6b0 [ 93.803695][ T7392] ? __pfx_netlink_sendmsg+0x10/0x10 [ 93.803728][ T7392] __sock_sendmsg+0x145/0x180 [ 93.803756][ T7392] ____sys_sendmsg+0x345/0x4e0 [ 93.803836][ T7392] ___sys_sendmsg+0x17b/0x1d0 [ 93.803893][ T7392] __sys_sendmmsg+0x178/0x300 [ 93.803941][ T7392] __x64_sys_sendmmsg+0x57/0x70 [ 93.804028][ T7392] x64_sys_call+0x1c4a/0x3000 [ 93.804049][ T7392] do_syscall_64+0xd2/0x200 [ 93.804096][ T7392] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 93.804183][ T7392] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 93.804271][ T7392] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 93.804294][ T7392] RIP: 0033:0x7f793c90eec9 [ 93.804418][ T7392] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 93.804436][ T7392] RSP: 002b:00007f793b377038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 93.804502][ T7392] RAX: ffffffffffffffda RBX: 00007f793cb65fa0 RCX: 00007f793c90eec9 [ 93.804519][ T7392] RDX: 040000000000009f RSI: 00002000000002c0 RDI: 0000000000000003 [ 93.804531][ T7392] RBP: 00007f793b377090 R08: 0000000000000000 R09: 0000000000000000 [ 93.804590][ T7392] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 93.804606][ T7392] R13: 00007f793cb66038 R14: 00007f793cb65fa0 R15: 00007ffd9713d658 [ 93.804633][ T7392] [ 93.805974][ T7385] tipc: Disabling bearer [ 93.993840][ T7398] siw: device registration error -23 [ 94.037670][ T7397] syzkaller0: entered promiscuous mode [ 94.043245][ T7397] syzkaller0: entered allmulticast mode [ 94.102773][ T7403] __nla_validate_parse: 10 callbacks suppressed [ 94.102793][ T7403] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1473'. [ 94.159017][ T7408] netlink: 'syz.2.1475': attribute type 13 has an invalid length. [ 94.168858][ T10] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 94.201737][ T10] hid-generic 0000:0000:0000.0015: hidraw0: HID v0.00 Device [syz1] on syz0 [ 94.211640][ T7408] gretap0: refused to change device tx_queue_len [ 94.218632][ T7408] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 94.244493][ T3001] loop1: p1 p3 < > [ 94.310892][ T3001] loop1: p1 p3 < > [ 94.351705][ T7423] fido_id[7423]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 94.374100][ T7427] lo speed is unknown, defaulting to 1000 [ 94.379954][ T3001] loop1: p1 p3 < > [ 94.422245][ T29] kauditd_printk_skb: 1213 callbacks suppressed [ 94.422263][ T29] audit: type=1326 audit(1760155576.344:9384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7429 comm="syz.3.1486" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6248b8eec9 code=0x7ffc0000 [ 94.457254][ T7434] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1483'. [ 94.494988][ T7441] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1488'. [ 94.512389][ T29] audit: type=1326 audit(1760155576.344:9385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7429 comm="syz.3.1486" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6248b8eec9 code=0x7ffc0000 [ 94.535960][ T29] audit: type=1326 audit(1760155576.344:9386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7429 comm="syz.3.1486" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6248b8eec9 code=0x7ffc0000 [ 94.559459][ T29] audit: type=1326 audit(1760155576.344:9387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7429 comm="syz.3.1486" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f6248b8eec9 code=0x7ffc0000 [ 94.583010][ T29] audit: type=1326 audit(1760155576.344:9388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7429 comm="syz.3.1486" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6248b8eec9 code=0x7ffc0000 [ 94.606993][ T29] audit: type=1326 audit(1760155576.344:9389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7429 comm="syz.3.1486" exe="/root/syz-executor" sig=0 arch=c000003e syscall=326 compat=0 ip=0x7f6248b8eec9 code=0x7ffc0000 [ 94.630704][ T29] audit: type=1326 audit(1760155576.344:9390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7429 comm="syz.3.1486" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6248b8eec9 code=0x7ffc0000 [ 94.654327][ T29] audit: type=1326 audit(1760155576.344:9391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7429 comm="syz.3.1486" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6248b8eec9 code=0x7ffc0000 [ 94.746167][ T7449] lo speed is unknown, defaulting to 1000 [ 94.801179][ T29] audit: type=1400 audit(1760155576.694:9392): avc: denied { mounton } for pid=7450 comm="syz.4.1491" path="/proc/676/task" dev="proc" ino=19703 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 94.823891][ T29] audit: type=1326 audit(1760155576.704:9393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7456 comm="syz.2.1492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f869f14eec9 code=0x7ffc0000 [ 94.864900][ T7462] netlink: 'syz.3.1493': attribute type 13 has an invalid length. [ 94.888907][ T7462] gretap0: refused to change device tx_queue_len [ 94.895968][ T7462] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 94.959021][ T7467] loop4: detected capacity change from 0 to 764 [ 94.968325][ T7467] rock: directory entry would overflow storage [ 94.974687][ T7467] rock: sig=0x4f50, size=4, remaining=3 [ 94.980397][ T7467] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 94.990760][ T7467] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1495'. [ 95.013234][ T7467] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1495'. [ 95.135875][ T36] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 95.143464][ T36] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 95.151056][ T36] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 95.158726][ T36] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 95.166227][ T36] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 95.173703][ T36] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 95.181241][ T36] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 95.188711][ T36] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 95.271462][ T36] hid-generic 0000:0000:0000.0016: hidraw0: HID v8.00 Device [syz0] on syz1 [ 95.323014][ T3001] loop1: p1 p3 < > [ 95.340665][ T7501] netlink: 'syz.1.1508': attribute type 13 has an invalid length. [ 95.349714][ T7501] gretap0: refused to change device tx_queue_len [ 95.359046][ T7501] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 95.440971][ T7503] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1509'. [ 95.450648][ T3001] loop1: p1 p3 < > [ 95.457455][ T7514] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1510'. [ 95.511286][ T7523] netlink: 14 bytes leftover after parsing attributes in process `syz.4.1510'. [ 95.565129][ T7531] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2049 sclass=netlink_route_socket pid=7531 comm=syz.4.1510 [ 95.579890][ T7517] team0: Port device dummy0 removed [ 95.585771][ T7517] bridge_slave_0: left allmulticast mode [ 95.591503][ T7517] bridge_slave_0: left promiscuous mode [ 95.597270][ T7517] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.610733][ T7514] loop4: detected capacity change from 0 to 1024 [ 95.626088][ T7514] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.1510: Failed to acquire dquot type 0 [ 95.713946][ T7514] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 95.748044][ T7517] bridge_slave_1: left allmulticast mode [ 95.753810][ T7517] bridge_slave_1: left promiscuous mode [ 95.759485][ T7517] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.780526][ T7514] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #13: comm syz.4.1510: corrupted inode contents [ 95.795662][ T7514] EXT4-fs error (device loop4): ext4_dirty_inode:6509: inode #13: comm syz.4.1510: mark_inode_dirty error [ 95.828339][ T7517] bond0: (slave bond_slave_0): Releasing backup interface [ 95.836609][ T7517] bond0: (slave bond_slave_1): Releasing backup interface [ 95.847417][ T7514] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #13: comm syz.4.1510: corrupted inode contents [ 95.906923][ T7514] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #13: comm syz.4.1510: mark_inode_dirty error [ 95.912439][ T7517] team0: Port device team_slave_0 removed [ 95.923129][ T7514] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #13: comm syz.4.1510: corrupted inode contents [ 95.927111][ T7556] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1515'. [ 95.945119][ T7514] EXT4-fs error (device loop4) in ext4_orphan_del:301: Corrupt filesystem [ 95.954331][ T7517] team0: Port device team_slave_1 removed [ 95.960387][ T7514] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #13: comm syz.4.1510: corrupted inode contents [ 95.970801][ T7517] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 95.979694][ T7514] EXT4-fs error (device loop4): ext4_truncate:4637: inode #13: comm syz.4.1510: mark_inode_dirty error [ 95.980526][ T7517] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 96.000250][ T7514] EXT4-fs error (device loop4) in ext4_process_orphan:343: Corrupt filesystem [ 96.023532][ T7523] bond0 (unregistering): Released all slaves [ 96.028524][ T7514] EXT4-fs (loop4): 1 truncate cleaned up [ 96.036091][ T7514] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.077033][ T7546] syzkaller0: entered promiscuous mode [ 96.082709][ T7546] syzkaller0: entered allmulticast mode [ 96.123205][ T3001] loop1: p1 p3 < > [ 96.135265][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.172208][ T3001] loop1: p1 p3 < > [ 96.213999][ T36] hid-generic 0000:0000:0000.0017: hidraw0: HID v0.00 Device [syz1] on syz0 [ 96.408244][ T7571] tipc: Enabled bearer , priority 0 [ 96.416411][ T7571] syzkaller0: entered promiscuous mode [ 96.422107][ T7571] syzkaller0: entered allmulticast mode [ 96.454255][ T7571] tipc: Resetting bearer [ 96.505046][ T7570] tipc: Resetting bearer [ 96.517771][ T3001] loop1: p1 p3 < > [ 96.521619][ T7570] tipc: Disabling bearer [ 96.557542][ T7584] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1526'. [ 96.607189][ T3001] loop1: p1 p3 < > [ 96.677948][ T7595] syzkaller0: entered promiscuous mode [ 96.683728][ T7595] syzkaller0: entered allmulticast mode [ 96.850331][ T3001] loop1: p1 p3 < > [ 96.900512][ T3001] loop1: p1 p3 < > [ 96.922303][ T3398] hid-generic 0000:0000:0000.0018: hidraw0: HID v0.00 Device [syz1] on syz0 [ 97.016414][ T7640] lo speed is unknown, defaulting to 1000 [ 97.038078][ T3001] loop1: p1 p3 < > [ 97.094685][ T3398] hid-generic 0000:0000:0000.0019: hidraw0: HID v8.00 Device [syz0] on syz1 [ 97.176556][ T7653] fido_id[7653]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 97.202398][ T3001] loop1: p1 p3 < > [ 97.293581][ T7665] syzkaller0: entered promiscuous mode [ 97.299142][ T7665] syzkaller0: entered allmulticast mode [ 97.542507][ T7689] lo speed is unknown, defaulting to 1000 [ 97.935088][ T3398] hid_parser_main: 80 callbacks suppressed [ 97.935143][ T3398] hid-generic 0000:0000:0000.001A: unknown main item tag 0x0 [ 97.948522][ T3398] hid-generic 0000:0000:0000.001A: unknown main item tag 0x0 [ 97.956078][ T3398] hid-generic 0000:0000:0000.001A: unknown main item tag 0x0 [ 97.963661][ T3398] hid-generic 0000:0000:0000.001A: unknown main item tag 0x0 [ 97.971081][ T3398] hid-generic 0000:0000:0000.001A: unknown main item tag 0x0 [ 97.978547][ T3398] hid-generic 0000:0000:0000.001A: unknown main item tag 0x0 [ 97.986037][ T3398] hid-generic 0000:0000:0000.001A: unknown main item tag 0x0 [ 97.993552][ T3398] hid-generic 0000:0000:0000.001A: unknown main item tag 0x0 [ 98.001030][ T3398] hid-generic 0000:0000:0000.001A: unknown main item tag 0x0 [ 98.008646][ T3398] hid-generic 0000:0000:0000.001A: unknown main item tag 0x0 [ 98.086751][ T7713] netlink: 'syz.3.1580': attribute type 13 has an invalid length. [ 98.096977][ T7713] gretap0: refused to change device tx_queue_len [ 98.110392][ T7713] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 98.131970][ T3398] hid-generic 0000:0000:0000.001A: hidraw0: HID v8.00 Device [syz0] on syz1 [ 98.210289][ T3001] loop1: p1 p3 < > [ 98.318007][ T7722] lo speed is unknown, defaulting to 1000 [ 98.501546][ T7719] syzkaller0: entered promiscuous mode [ 98.507092][ T7719] syzkaller0: entered allmulticast mode [ 98.766641][ T3001] loop1: p1 p3 < > [ 98.945486][ T3001] loop1: p1 p3 < > [ 99.084305][ T3001] loop1: p1 p3 < > [ 99.102005][ T7768] syzkaller0: entered promiscuous mode [ 99.107530][ T7768] syzkaller0: entered allmulticast mode [ 99.158016][ T3001] loop1: p1 p3 < > [ 99.225257][ T7786] __nla_validate_parse: 6 callbacks suppressed [ 99.225277][ T7786] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1610'. [ 99.327343][ T7794] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1611'. [ 99.357725][ T7798] siw: device registration error -23 [ 99.427260][ T3001] loop1: p1 p3 < > [ 99.432710][ T29] kauditd_printk_skb: 717 callbacks suppressed [ 99.432728][ T29] audit: type=1326 audit(1760155581.354:10109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7802 comm="syz.2.1615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f869f14eec9 code=0x7ffc0000 [ 99.486264][ T29] audit: type=1326 audit(1760155581.384:10110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7802 comm="syz.2.1615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f869f14eec9 code=0x7ffc0000 [ 99.509914][ T29] audit: type=1326 audit(1760155581.384:10111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7802 comm="syz.2.1615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f869f14eec9 code=0x7ffc0000 [ 99.533517][ T29] audit: type=1326 audit(1760155581.384:10112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7802 comm="syz.2.1615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f869f14eec9 code=0x7ffc0000 [ 99.557227][ T29] audit: type=1326 audit(1760155581.384:10113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7802 comm="syz.2.1615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f869f14eec9 code=0x7ffc0000 [ 99.580852][ T29] audit: type=1326 audit(1760155581.384:10114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7802 comm="syz.2.1615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f869f14eec9 code=0x7ffc0000 [ 99.604384][ T29] audit: type=1326 audit(1760155581.384:10115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7802 comm="syz.2.1615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=191 compat=0 ip=0x7f869f14eec9 code=0x7ffc0000 [ 99.628019][ T29] audit: type=1326 audit(1760155581.384:10116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7802 comm="syz.2.1615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f869f14eec9 code=0x7ffc0000 [ 99.832069][ T29] audit: type=1400 audit(1760155581.754:10117): avc: denied { setopt } for pid=7810 comm="syz.1.1619" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 99.854542][ T7824] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1625'. [ 99.927066][ T29] audit: type=1326 audit(1760155581.844:10118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7829 comm="syz.2.1627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f869f14eec9 code=0x7ffc0000 [ 99.963489][ T7832] netlink: 'syz.3.1628': attribute type 13 has an invalid length. [ 99.979212][ T7832] gretap0: refused to change device tx_queue_len [ 99.986986][ T7832] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 100.204770][ T7854] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1638'. [ 100.405634][ T7858] lo speed is unknown, defaulting to 1000 [ 100.479893][ T7863] netlink: 'syz.4.1641': attribute type 13 has an invalid length. [ 100.529547][ T7863] gretap0: refused to change device tx_queue_len [ 100.559860][ T7863] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 100.691278][ T7865] tipc: Enabled bearer , priority 0 [ 100.760445][ T7865] syzkaller0: entered promiscuous mode [ 100.766138][ T7865] syzkaller0: entered allmulticast mode [ 100.852134][ T7865] tipc: Resetting bearer [ 100.871518][ T7864] tipc: Resetting bearer [ 100.886485][ T3001] loop1: p1 p3 < > [ 100.904747][ T7864] tipc: Disabling bearer [ 100.925445][ T7877] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1648'. [ 100.940601][ T7877] netlink: 14 bytes leftover after parsing attributes in process `syz.2.1648'. [ 100.969707][ T7877] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 100.985774][ T3001] loop1: p1 p3 < > [ 100.992344][ T7884] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2049 sclass=netlink_route_socket pid=7884 comm=syz.2.1648 [ 101.022908][ T7877] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 101.033774][ T7877] bond0 (unregistering): Released all slaves [ 101.275882][ T3001] loop1: p1 p3 < > [ 101.294766][ T7905] tipc: Enabled bearer , priority 0 [ 101.306443][ T7905] syzkaller0: entered promiscuous mode [ 101.312100][ T7905] syzkaller0: entered allmulticast mode [ 101.338464][ T7905] tipc: Resetting bearer [ 101.353135][ T7904] tipc: Resetting bearer [ 101.362402][ T7904] tipc: Disabling bearer [ 101.380426][ T3001] loop1: p1 p3 < > [ 101.454464][ T3001] loop1: p1 p3 < > [ 101.517677][ T7931] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1672'. [ 101.568875][ T3001] loop1: p1 p3 < > [ 101.652967][ T3434] ================================================================== [ 101.661197][ T3434] BUG: KCSAN: data-race in copy_process / free_pid [ 101.667745][ T3434] [ 101.670071][ T3434] read-write to 0xffffffff8685feb8 of 4 bytes by task 3309 on cpu 1: [ 101.678145][ T3434] free_pid+0x77/0x180 [ 101.682221][ T3434] free_pids+0x54/0xb0 [ 101.686296][ T3434] release_task+0x9a9/0xb60 [ 101.690819][ T3434] wait_consider_task+0x114a/0x1660 [ 101.696038][ T3434] __do_wait+0xfa/0x510 [ 101.700216][ T3434] do_wait+0xb7/0x250 [ 101.704199][ T3434] kernel_wait4+0x16b/0x1e0 [ 101.708708][ T3434] __x64_sys_wait4+0x91/0x120 [ 101.713396][ T3434] x64_sys_call+0x2a6a/0x3000 [ 101.718082][ T3434] do_syscall_64+0xd2/0x200 [ 101.722600][ T3434] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 101.728502][ T3434] [ 101.730837][ T3434] read to 0xffffffff8685feb8 of 4 bytes by task 3434 on cpu 0: [ 101.738473][ T3434] copy_process+0x17fc/0x2000 [ 101.743197][ T3434] kernel_clone+0x16c/0x5c0 [ 101.747717][ T3434] user_mode_thread+0x7d/0xb0 [ 101.752433][ T3434] call_usermodehelper_exec_work+0x7a/0x160 [ 101.758362][ T3434] process_scheduled_works+0x4cb/0x9d0 [ 101.763842][ T3434] worker_thread+0x582/0x770 [ 101.768444][ T3434] kthread+0x486/0x510 [ 101.772527][ T3434] ret_from_fork+0x122/0x1b0 [ 101.777122][ T3434] ret_from_fork_asm+0x1a/0x30 [ 101.781897][ T3434] [ 101.784220][ T3434] value changed: 0x800000e2 -> 0x800000e1 [ 101.789935][ T3434] [ 101.792261][ T3434] Reported by Kernel Concurrency Sanitizer on: [ 101.798417][ T3434] CPU: 0 UID: 0 PID: 3434 Comm: kworker/u8:7 Not tainted syzkaller #0 PREEMPT(voluntary) [ 101.808344][ T3434] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 101.818409][ T3434] Workqueue: events_unbound call_usermodehelper_exec_work [ 101.825554][ T3434] ================================================================== [ 102.466285][ T3001] loop1: p1 p3 < >