last executing test programs: 1m5.54203168s ago: executing program 4 (id=9): r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0xb, &(0x7f0000000480)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[], 0x14}}, 0x40044c4) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r5 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r5, &(0x7f0000000000), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) sendmsg$can_bcm(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r6}, 0x10, &(0x7f00000000c0)={&(0x7f0000000580)={0x1, 0x7ab0715dca68fed7, 0x0, {}, {}, {}, 0x4, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "b8ee0816756b62187804752330b2b55830d7228ef1593c0639bd084bba0bfd8db72f70e5b2e7f90e11cbc6ec61a03fc316d5d47970907af5fc4a27f6cf718909"}}, 0x20000600}}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{}, &(0x7f0000000580)=0x2, 0x0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r4}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r8, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000300)="b9ff030768f1258c989e14f05c71", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10) 1m5.490139645s ago: executing program 4 (id=10): socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000040)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x2042, 0x0) ioctl$AUTOFS_IOC_FAIL(r5, 0x4c80, 0x7000000) 1m4.489560968s ago: executing program 4 (id=16): socket$inet(0xa, 0x1, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000300), &(0x7f0000000000)='./file1\x00', 0x204888, &(0x7f0000000380)=ANY=[@ANYBLOB="756e695f786c6174653d312c696f636861727365743d757466382c0097b75cbdde02821d0f899c2377ee9577397fc18b433d0c59e692b381740ca495e1c145c5922679338b5ff21c0653a98440a5725268a242c0263564f988d3c178704feaf8a412df818275708882ea9a4048c6e458a1f05b83f2e69b965b1df203b21de2b0ee375647f886a5310889982079aa7b1fb42e2382d40feefe7f768eec58b19cf50faaf129503175f4262df740183df51d3641ff78b86127c1db8ef165bfa3bd20797fde6ff91a0e45d3d7c1c6d1ce0a72be8c1fdb00000000"], 0x1, 0x336, &(0x7f0000000880)="$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") munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) open(&(0x7f0000000700)='./bus\x00', 0x8001121ac2, 0x0) r1 = open(&(0x7f0000000140)='.\x00', 0x8000, 0x112) getdents(r0, &(0x7f0000001fc0)=""/178, 0xb2) getdents(r1, &(0x7f0000001fc0)=""/184, 0xb8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ff"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000180)='kfree\x00', r3}, 0x18) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f00000007c0)=ANY=[@ANYBLOB="dfeb01001800000022000000000000001000000002000400080000000000000e050000000200000000754aa4d6b6114370a247cdf7110d1a057e3618b8c0f03db302ec"], 0x0, 0x2a, 0x0, 0x1}, 0x28) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000007880)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000040)="af0ac95ab194f93f8e795a9b29420fa62d", 0x11}], 0x1}}], 0x1, 0x4000000) r4 = syz_open_dev$loop(&(0x7f0000000100), 0x6, 0x8201) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_misc(r5, &(0x7f0000000040), 0xe09) ioctl$LOOP_CONFIGURE(r4, 0x4c0a, &(0x7f00000002c0)={r5, 0x0, {0x2a00, 0x80010000, 0x0, 0x2, 0x0, 0x0, 0x0, 0xb, 0x1c, "fee8a2ab78fc979fd1e00d96072000001ea89de2b7fb0000e60080b8785d96000100", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "f4bd000000801900", [0x0, 0x2000000000001]}}) 1m4.099532075s ago: executing program 4 (id=21): socket$inet(0xa, 0x1, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000300), &(0x7f0000000000)='./file1\x00', 0x204888, &(0x7f0000000380)=ANY=[@ANYBLOB="756e695f786c6174653d312c696f636861727365743d757466382c0097b75cbdde02821d0f899c2377ee9577397fc18b433d0c59e692b381740ca495e1c145c5922679338b5ff21c0653a98440a5725268a242c0263564f988d3c178704feaf8a412df818275708882ea9a4048c6e458a1f05b83f2e69b965b1df203b21de2b0ee375647f886a5310889982079aa7b1fb42e2382d40feefe7f768eec58b19cf50faaf129503175f4262df740183df51d3641ff78b86127c1db8ef165bfa3bd20797fde6ff91a0e45d3d7c1c6d1ce0a72be8c1fdb00000000"], 0x1, 0x336, &(0x7f0000000880)="$eJzs3cFrI1UcB/DfxrXdXe2mBxEUxIde9DK09R8wyC6IBaVuZfUgzNqphswmJRNWsoi7N/Hm37F49CaI4LkX79689eJxD4uRJm23ienBhTSWfD4Q3i/z8mXeJEz4XZJ3cPuHu63dKtvNe1F7N8XViKg9jliNWhy7dDTWhvVSnPYw3q7f/uO1jz/97IPG5uaNrZRuNm69s5FSuv76L19/8+Mbv/Ze+OSn6z8vx/7q5wd/bfy5//L+Kwd/3/qqWaVmldqdXsrTnU6nl98pi7TTrFpZSh+VRV4Vqdmuiu7Y/G7Z2dvrp7y9s3Jtr1tUVcrb/dQq+qnXSb1uP+Vf5s12yrIsrVyLxfIs17v9aGsrb8xgMZyj7ycPXB1/2u028sN7ePlfye1HM10YAPC/NNn/1+LK8Pic+v/jFuW/9/+XFr3/fxb6/0Vw2P8vHd2/4/T/AAAAAAAAAAAAAABwETweDOqDwaB+PE4+5r0+Zsvnv9hO/XDvSkT53b3te9ujcTTf2I1mlFHEWtTjScTgxKi++f7mjbU0tBordx+M8ofjc+P59ajH6vT8ekpp8CCl8fzzw3+0OMlvRD1emp7fGJ1/Ir8Ub715Kp9FPX7/IjpRxk4cZp/mv11P6b0PNyfyy8PXAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALAYsnRi6v79WXbW/Ch/sr/+WtTjyfT9+dem7s9/OV69PN9rBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIBjVf9+Ky/Lonv+xcM4Y2pwZF4LO/8iYman+O3FOOt9VijOLub9zQQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADn7+mm3/NeCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPNU9e+38rIsujMs5n2NAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAF8k/AQAA//8A7ioD") munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) open(&(0x7f0000000700)='./bus\x00', 0x8001121ac2, 0x0) r1 = open(&(0x7f0000000140)='.\x00', 0x8000, 0x112) getdents(r0, &(0x7f0000001fc0)=""/178, 0xb2) getdents(r1, &(0x7f0000001fc0)=""/184, 0xb8) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000180)='kfree\x00', r2}, 0x18) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={0x0, 0x0, 0x2a, 0x0, 0x1}, 0x28) syz_emit_ethernet(0x4a, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaa"], 0x0) r3 = syz_open_dev$loop(&(0x7f0000000100), 0x6, 0x8201) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_misc(r4, &(0x7f0000000040), 0xe09) ioctl$LOOP_CONFIGURE(r3, 0x4c0a, &(0x7f00000002c0)={r4, 0x0, {0x2a00, 0x80010000, 0x0, 0x2, 0x0, 0x0, 0x0, 0xb, 0x1c, "fee8a2ab78fc979fd1e00d96072000001ea89de2b7fb0000e60080b8785d96000100", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "f4bd000000801900", [0x0, 0x2000000000001]}}) 1m3.918882541s ago: executing program 4 (id=23): r0 = socket$key(0xf, 0x3, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x7, 0x4, 0x8, 0xd9}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r1}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r2}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000004f4b000000000000000000180100002020702000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000fdffffff850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x2, 0x5, 0x2, 0x0, 0x2, 0x0, 0x70bd26, 0x25dfdbfd}, 0x10}}, 0x4008011) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff010000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x9) r5 = socket$netlink(0x10, 0x3, 0x10) r6 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r6, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r7, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) r8 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) r10 = socket$inet_tcp(0x2, 0x1, 0x0) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r11, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x80065c9}, 0xc) setsockopt$IPT_SO_SET_REPLACE(r10, 0x0, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x8, 0x3, 0x390, 0x0, 0x43, 0xa0, 0x2f8, 0x98, 0x2f8, 0x178, 0x178, 0x2f8, 0x178, 0x49, 0x0, {[{{@ip={@empty=0x5107, @local, 0x0, 0x0, 'veth0_to_bond\x00', 'ip6erspan0\x00', {0xff}, {}, 0x9}, 0x12a, 0x190, 0x1b0, 0x0, {0x0, 0x7a010000}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@ttl={{0x28}, {0x0, 0xa}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@unspec=@cluster={{0x30}, {0x2, 0x0, 0x1ff}}, @common=@unspec=@connlimit={{0x40}, {[0xffffff00, 0xff, 0xffffff00, 0xff000000], 0x3, 0x1, {0x4413}}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x10, 0x2, 0xaf76, 0x1, '\x00', 'syz0\x00', {0x7fffffff}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3f0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000840)={0x58, r8, 0x1, 0x70bd27, 0x25dfdbfc, {}, [{{0x8, 0x1, r9}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0xfffbfff9}}}]}}]}, 0x58}, 0x1, 0x1000000, 0x0, 0x24004000}, 0x2004c8c0) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000140)='\\\\@[*#)\x00', 0xfffffffffffffffe) unshare(0xe000480) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r12, &(0x7f0000000480)='rdma.current\x00', 0x26e1, 0x0) 1m2.665166388s ago: executing program 4 (id=35): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0xfe, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x1d, 0xc, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYBLOB="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", @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x7, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x27, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x1b, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xc}, {}, {}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x51, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x24, '\x00', 0x0, @fallback=0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f00000002c0)='kfree\x00', r1, 0x0, 0x40}, 0x18) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000021c0), 0x181000) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0xc0a85320, &(0x7f0000000c40)={{0x80}, 'port0\x00', 0x49, 0xfe8ee28a1d9fac77, 0xa, 0x6, 0x2, 0x40, 0x3, 0x0, 0x6, 0x6}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0xc0a85320, &(0x7f0000000880)={{0x80}, 'port0\x00', 0x3c, 0x151625, 0x2, 0x2, 0x20107, 0x6, 0x8, 0x0, 0x4, 0x3}) close(r2) write(0xffffffffffffffff, 0x0, 0x0) ustat(0x801, &(0x7f0000000240)) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000800000000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000010000000850000000f00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r3}, 0x18) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x183341, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x80000, 0x0, 0x0, 0x0, 0x74, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$unix(0x1, 0x2, 0x0) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) accept4(r5, 0x0, 0x0, 0x400) fsopen(&(0x7f0000000080)='autofs\x00', 0x0) syz_open_dev$vcsu(&(0x7f0000000180), 0x3, 0x26501) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800, &(0x7f0000000380)={[{@errors_remount}, {@discard}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5e}}, {@noinit_itable}, {@bsdgroups}, {@jqfmt_vfsv1}, {@abort}, {@data_err_ignore}]}, 0x1, 0x476, &(0x7f0000000540)="$eJzs3M1vFOUfAPDvzLblx2v7Q3wBUavE2PjS0oLKwYtGEw8YTfSAN2tbCKFQQ2sihEg1Bi8mhkTP6tHEv8CbF6OeTLzq3ZAQ5QJ6qpnZmbK7dLctLLuF/XySZZ9n5pl9nm9nnp1n5pklgJ41nP2TRGyLiN8jYrCarS8wXH27duXc1D9Xzk0lsbT05l9JXu7qlXNTZdFyu61FZiSNSD9JikrqzZ85e2JydnbmdJEfWzj53tj8mbPPHD85eWzm2MypiUOHDh4Yf/65iWfbEmcW19U9H87t3f3q2xdfmzpy8d2fv8vau61YXxtHg00N72s2nAX+91JueWFafXt83RFsbNtr0klfFxvCulQiIttd/Xn/H4xKXN95g/HKx11tHHBbZeemFie2xSXgLpZEt1sAdEd5os+uf8tXh4YeG8LlF6sXQFnc14pXdU1feameXxttv031D0fEkcV/v8pe0fo+BABAW3w29eXheHql8V8a99WU21HMoQxFxP8jYmdE3BMRuyLi3oi87P0R8cDqVaa1mcapoRvHP+mlmw5uDbLx3wvF3Fb9+G+5mUOVIrc9j78/OXp8dmZ/8TcZif5NWX68RR0/vPzb583W1Y7/sldWfzkWLNpxqa/hBt305MJkPihtg8sfRezpWyn+ZHkmIImI3RGxZ30fvaNMHH/y273NCq0efwttmGda+ibiier+X4yG+EtJ6/nJsf/F7Mz+sfKouNEvv154o1n9txR/G2T7f0v98d9YZCipna+dX38dF/74tOk1zc0e/wPJW/m2A8WyDyYXFk6PRwwkh/N83fKJ69uW+bJ8Fv/IvpX7/85imyz+ByMiO4gfioiHI+KRou2PRsRjEbGvRfw/vdR8XX38m7d1Y/9PN3z/bc7XLB//Dft//YnKiR+/X7n2r99Z2/4/mKdGiiX5998q1trAW/zzAQAAwB0hzZ+BT9LR5XSajo5Wn+HfFVvS2bn5haeOzr1/arr6rPxQ9Kflna7Bmvuh48li8YnV/ERxr7hcf6C4b/xFZXOeH52am53ucuzQ67Y26f+ZPyvdbh1w2600jzYx0IWGAB3X2P/T+uz51zvZGKCjmj5Hs6Wz7QA6b5Xn6NJOtQPoPP9fC/Sulfr/+Ya8uQC4Ozn/Q+/S/6F36f/Qu/R/6Emr/Ui+cou//Ze44xLJ2gpH2v2mboxEf0S05QMHNkQ4RaLb30wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADt8V8AAAD//5qI6jE=") r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="70000000100003042abd70009da1d2b900000004", @ANYRES32=0x0, @ANYBLOB="0000000000000000500012800b0001006272696467650000400002800800050000000000050029000100000006002700040000000c00220006000000000000000c0021"], 0x70}}, 0x0) msgget(0x2, 0x200) 1m2.64549854s ago: executing program 32 (id=35): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0xfe, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x1d, 0xc, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYBLOB="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", @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x7, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x27, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x1b, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xc}, {}, {}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x51, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x24, '\x00', 0x0, @fallback=0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f00000002c0)='kfree\x00', r1, 0x0, 0x40}, 0x18) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000021c0), 0x181000) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0xc0a85320, &(0x7f0000000c40)={{0x80}, 'port0\x00', 0x49, 0xfe8ee28a1d9fac77, 0xa, 0x6, 0x2, 0x40, 0x3, 0x0, 0x6, 0x6}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0xc0a85320, &(0x7f0000000880)={{0x80}, 'port0\x00', 0x3c, 0x151625, 0x2, 0x2, 0x20107, 0x6, 0x8, 0x0, 0x4, 0x3}) close(r2) write(0xffffffffffffffff, 0x0, 0x0) ustat(0x801, &(0x7f0000000240)) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000800000000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000010000000850000000f00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r3}, 0x18) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x183341, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x80000, 0x0, 0x0, 0x0, 0x74, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$unix(0x1, 0x2, 0x0) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) accept4(r5, 0x0, 0x0, 0x400) fsopen(&(0x7f0000000080)='autofs\x00', 0x0) syz_open_dev$vcsu(&(0x7f0000000180), 0x3, 0x26501) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800, &(0x7f0000000380)={[{@errors_remount}, {@discard}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5e}}, {@noinit_itable}, {@bsdgroups}, {@jqfmt_vfsv1}, {@abort}, {@data_err_ignore}]}, 0x1, 0x476, &(0x7f0000000540)="$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") r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="70000000100003042abd70009da1d2b900000004", @ANYRES32=0x0, @ANYBLOB="0000000000000000500012800b0001006272696467650000400002800800050000000000050029000100000006002700040000000c00220006000000000000000c0021"], 0x70}}, 0x0) msgget(0x2, 0x200) 21.589758847s ago: executing program 5 (id=482): socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x8, 0x248}, 0x0) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32=r2, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x2042, 0x0) ioctl$AUTOFS_IOC_FAIL(r4, 0x4c80, 0x7000000) 20.37548981s ago: executing program 5 (id=490): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800, &(0x7f0000000bc0)={[{@errors_remount}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5e}}, {@noauto_da_alloc}, {@bsdgroups}, {@jqfmt_vfsv1}, {@min_batch_time}, {@data_err_ignore}]}, 0x1, 0x476, &(0x7f0000000540)="$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") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000001000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x20000000}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3801000010000100feffffff00010000fe880000000000000000000000000001ac141444000000000000000000000000000107144e230005000000003a000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff020000000000000000000000000001000004d46c0000007f000001000000000000000000000000000000000000000092010000000000000a00000000000000ffff0000000000001c250800000000000200000000000000f8ffffffffffffff0000000000000000ffffffffffffffff00000000000000001f00000000000000010000000000000002000000fcffffff000000002abd700004350000020000002000000000000000480003006465666c617465"], 0x138}, 0x1, 0x0, 0x0, 0x8801}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="38010000180001"], 0x138}, 0x1, 0x0, 0x0, 0x8801}, 0xc084) 20.218397125s ago: executing program 5 (id=491): socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x11, 0xb, &(0x7f00000008c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) sched_setscheduler(0x0, 0x1, 0x0) getpid() prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f000008d000/0x1000)=nil, &(0x7f00005e1000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f000068c000/0xc000)=nil, &(0x7f0000817000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x40) r1 = io_uring_setup(0x7, &(0x7f0000000040)={0x0, 0xcefb, 0xc000, 0x4000002, 0x1000c1}) prlimit64(0x0, 0x6, &(0x7f0000000140)={0x0, 0x4}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0208000004"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x50) io_uring_enter(r1, 0x2219, 0x7721, 0x16, 0x0, 0x0) 20.180271948s ago: executing program 5 (id=494): socket$inet(0xa, 0x1, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000300), &(0x7f0000000000)='./file1\x00', 0x204888, &(0x7f0000000380)=ANY=[@ANYBLOB="756e695f786c6174653d312c696f636861727365743d757466382c0097b75cbdde02821d0f899c2377ee9577397fc18b433d0c59e692b381740ca495e1c145c5922679338b5ff21c0653a98440a5725268a242c0263564f988d3c178704feaf8a412df818275708882ea9a4048c6e458a1f05b83f2e69b965b1df203b21de2b0ee375647f886a5310889982079aa7b1fb42e2382d40feefe7f768eec58b19cf50faaf129503175f4262df740183df51d3641ff78b86127c1db8ef165bfa3bd20797fde6ff91a0e45d3d7c1c6d1ce0a72be8c1fdb00000000"], 0x1, 0x336, &(0x7f0000000880)="$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") munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) open(&(0x7f0000000700)='./bus\x00', 0x8001121ac2, 0x0) r1 = open(&(0x7f0000000140)='.\x00', 0x8000, 0x112) getdents(r0, &(0x7f0000001fc0)=""/178, 0xb2) getdents(r1, &(0x7f0000001fc0)=""/184, 0xb8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000180)='kfree\x00', r3}, 0x18) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f00000007c0)=ANY=[@ANYBLOB="dfeb01001800000022000000000000001000000002000400080000000000000e050000000200000000754aa4d6b6114370a247cdf7110d1a057e3618b8c0f03db302ec"], 0x0, 0x2a, 0x0, 0x1}, 0x28) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000007880)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000040)="af0ac95ab194f93f8e795a9b29420fa62d", 0x11}], 0x1}}], 0x1, 0x4000000) r4 = syz_open_dev$loop(&(0x7f0000000100), 0x6, 0x8201) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_misc(r5, &(0x7f0000000040), 0xe09) ioctl$LOOP_CONFIGURE(r4, 0x4c0a, &(0x7f00000002c0)={r5, 0x0, {0x2a00, 0x80010000, 0x0, 0x2, 0x0, 0x0, 0x0, 0xb, 0x1c, "fee8a2ab78fc979fd1e00d96072000001ea89de2b7fb0000e60080b8785d96000100", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "f4bd000000801900", [0x0, 0x2000000000001]}}) 20.121388684s ago: executing program 5 (id=495): bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000001240)='./file2\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0xfb, 0x11ff, &(0x7f0000002480)="$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") creat(&(0x7f0000000200)='./bus\x00', 0x268) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000540)='./bus\x00', 0x4000, 0x0) preadv2(r0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) inotify_init1(0x0) r1 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) syz_emit_ethernet(0xae, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb86dd6012000800783afffe8000000000bbff020000000000018600907800000000fdffffff00000000000aa78ce54006598080a8030037ffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42caca5c15b37adac15084dbaf736b41e5af1803000100e9ff06c6a00000000000000001e300"/164], 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0xc010f508, &(0x7f00000004c0)={0x140, 0x3}) sendto$packet(r3, &(0x7f0000001b80)="0b03feff4f00021202004788aa96a13bb1000011000488ca1a00", 0x1a, 0x40800, &(0x7f0000000100)={0x11, 0x1, 0x0, 0x1, 0xf1, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x16}}, 0x14) sendmsg$GTP_CMD_ECHOREQ(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x58, r2, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_NET_NS_FD={0x8}, @GTPA_LINK={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @loopback}, @GTPA_LINK={0x8}, @GTPA_PEER_ADDR6={0x14, 0xb, @local}]}, 0x1b}, 0x1, 0x0, 0x0, 0x4}, 0x0) 20.075703658s ago: executing program 5 (id=497): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="02000000040000000800000009"], 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0d00000006000000040000000100000000000000", @ANYRES32=r2, @ANYBLOB="00700d652086e99c47e1000000000000001b0000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/17], 0x50) r3 = syz_open_dev$loop(&(0x7f0000000140), 0x6, 0x2000) ioctl$BLKIOOPT(r3, 0x1279, &(0x7f0000000180)) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r4}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet6(0xa, 0x80002, 0xfffffffd) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0700000004000000080000000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000c901803d000000008400"/32], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x18) bind$inet(r5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) r8 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x862b01) ioctl$EVIOCSFF(r8, 0x40304580, &(0x7f00000003c0)={0x55, 0x401, 0xfffd, {0x0, 0x1}, {0x50, 0x2}, @cond=[{0x1ff, 0x5388, 0x6f5, 0x800, 0xc7, 0x2}, {0xffff, 0x5, 0x1, 0x46, 0x6, 0xfd}]}) write$char_usb(r8, &(0x7f0000000040)="e2", 0x2250) r9 = io_uring_setup(0x68af, &(0x7f0000000480)={0x0, 0x0, 0x1880, 0x1}) r10 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r10, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x3f, 0x2, 0x10, {0x2, 0x4e22, @empty}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000ac0)="ee", 0xfffffe5e}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b57000000860f5878c37ffe36e1165814d435be5b317c6c8189587d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988ab013f40afe403041323110f62055394412158e7a3adb148d641aa40d4ab077fe34232aa8b31851466d0998a61d7da0c86d70000001010"], 0x10b8}, 0x8000) close_range(r9, 0xffffffffffffffff, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000017c0)=@newtaction={0x898, 0x30, 0xfbed, 0x70bd29, 0x0, {}, [{0x884, 0x1, [@m_police={0x880, 0x1, 0x0, 0x0, {{0xb}, {0x854, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE64={0xc, 0xb, 0xffffffffffffffff}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0x4000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x10000, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x6, 0x0, 0x0, 0x5, 0x0, 0x4e16, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffe, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb7fe6bd0, 0x6, 0x1ffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffc, 0x0, 0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x80000000, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x3a4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, 0x0, 0x0, 0x894e, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4ca2, 0x0, 0x0, 0x0, 0x4000000, 0x9, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x9, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400400, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0xcd9, 0x0, 0x0, 0x7, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x319e, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffc, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffd, 0x2, 0x0, 0x0, 0x0, 0x400]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0xfffc, 0x5}, {0x4, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x898}}, 0x0) 20.05896005s ago: executing program 33 (id=497): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="02000000040000000800000009"], 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0d00000006000000040000000100000000000000", @ANYRES32=r2, @ANYBLOB="00700d652086e99c47e1000000000000001b0000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/17], 0x50) r3 = syz_open_dev$loop(&(0x7f0000000140), 0x6, 0x2000) ioctl$BLKIOOPT(r3, 0x1279, &(0x7f0000000180)) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r4}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet6(0xa, 0x80002, 0xfffffffd) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0700000004000000080000000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000c901803d000000008400"/32], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x18) bind$inet(r5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) r8 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x862b01) ioctl$EVIOCSFF(r8, 0x40304580, &(0x7f00000003c0)={0x55, 0x401, 0xfffd, {0x0, 0x1}, {0x50, 0x2}, @cond=[{0x1ff, 0x5388, 0x6f5, 0x800, 0xc7, 0x2}, {0xffff, 0x5, 0x1, 0x46, 0x6, 0xfd}]}) write$char_usb(r8, &(0x7f0000000040)="e2", 0x2250) r9 = io_uring_setup(0x68af, &(0x7f0000000480)={0x0, 0x0, 0x1880, 0x1}) r10 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r10, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x3f, 0x2, 0x10, {0x2, 0x4e22, @empty}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000ac0)="ee", 0xfffffe5e}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b57000000860f5878c37ffe36e1165814d435be5b317c6c8189587d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988ab013f40afe403041323110f62055394412158e7a3adb148d641aa40d4ab077fe34232aa8b31851466d0998a61d7da0c86d70000001010"], 0x10b8}, 0x8000) close_range(r9, 0xffffffffffffffff, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000017c0)=@newtaction={0x898, 0x30, 0xfbed, 0x70bd29, 0x0, {}, [{0x884, 0x1, [@m_police={0x880, 0x1, 0x0, 0x0, {{0xb}, {0x854, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE64={0xc, 0xb, 0xffffffffffffffff}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0x4000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x10000, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x6, 0x0, 0x0, 0x5, 0x0, 0x4e16, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffe, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb7fe6bd0, 0x6, 0x1ffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffc, 0x0, 0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x80000000, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x3a4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, 0x0, 0x0, 0x894e, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4ca2, 0x0, 0x0, 0x0, 0x4000000, 0x9, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x9, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400400, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0xcd9, 0x0, 0x0, 0x7, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x319e, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffc, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffd, 0x2, 0x0, 0x0, 0x0, 0x400]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0xfffc, 0x5}, {0x4, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x898}}, 0x0) 2.266952749s ago: executing program 2 (id=983): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x2000008, &(0x7f0000000000), 0x2, 0x541, &(0x7f0000000600)="$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") openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x1c8) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x14, 0x6, 0x1, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 2.235518652s ago: executing program 2 (id=985): syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x458, 0x5010, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x1, 0x1, 0x3, 0x0, 0x2, 0x0, {0x9, 0x21, 0x0, 0xfa, 0x1, {0x22, 0x7}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x6, 0x0, 0x1}}}}}]}}]}}, 0x0) r0 = syz_usb_connect$hid(0x1, 0x3f, &(0x7f0000000180)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x28bd, 0x905, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0xf9, 0x80, 0x81, [{{0x9, 0x4, 0x0, 0x10, 0x2, 0x3, 0x1, 0x3, 0x8, {0x9, 0x21, 0x9, 0x76, 0x1, {0x22, 0xed9}}, {{{0x9, 0x5, 0x81, 0x3, 0x40, 0x3, 0x4}}, [{{0x9, 0x5, 0x2, 0x3, 0x200, 0x6, 0x7, 0x9}}]}}}]}}]}}, &(0x7f0000000700)={0x0, 0x0, 0x90, &(0x7f0000000280)={0x5, 0xf, 0x90, 0x1, [@generic={0x8b, 0x10, 0x4, "1c3d8f554df814a314bc0d9e753286a7ba25679c6e4a86a4f4699984843a02091d476af0b41c888d3c0372f3a497697ac03ebc50152181522a0e476c233e4428c23dda00eaeba4ab3dbff256fee049512cd54f0f0518236709dc9b4070409692081753edbb0ab42c626d2de18fff802c20eac53912fcb9acbf0eaee8e9ca76e7f4460965dd74f44a"}]}}) syz_usb_control_io$hid(r0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{}, 0x0, 0x0}, 0x20) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000200)=@nameseq={0x1e, 0x1, 0x3, {0x42}}, 0x10) open(0x0, 0x10080, 0x2) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000200)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0xfffffffd}}, 0x10) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x2}}, 0x10) r3 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r3, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x43, 0x1}, 0x10) bind$tipc(r1, 0x0, 0x0) close(r1) 1.640919007s ago: executing program 2 (id=1013): openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400), 0x101800, 0x0) r0 = syz_io_uring_setup(0x239, &(0x7f0000000680)={0x0, 0x405e8, 0x10100, 0x0, 0x2e0}, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r1, r2, 0x0) io_uring_enter(r0, 0x663e, 0x0, 0x2, 0x0, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x5400, 0x0) 1.60282282s ago: executing program 2 (id=1014): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r1, 0x0, 0x0, 0x400c010, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast2}, 0x10) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20000080}, 0x240008d4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) r2 = dup(r0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r2) syz_genetlink_get_family_id$wireguard(&(0x7f0000000200), r2) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x14, 0x29, 0x400, 0x70bd2b, 0x25dfdbfd, {0x3}}, 0x14}}, 0xc15) 1.052557891s ago: executing program 0 (id=1028): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r0}, 0x10) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x8c, 0x24, 0xf0b, 0x70bd2b, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}, {0x2, 0xd}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1], 0x80, [0x8, 0x6, 0x3c, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6], [0x0, 0x3, 0x0, 0x0, 0x0, 0x101, 0x401]}}]}}]}, 0x8c}}, 0x0) 925.971803ms ago: executing program 0 (id=1032): setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000000)=@gcm_128={{0x303}, "fcf5ce997e1369a4", "43470d197424284681d09a951d6d372a", "3b467590", "650dc4d33d441d78"}, 0x28) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0x40305839, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/15]) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_timeval(r0, 0x1, 0x2, 0x0, 0x48) getsockopt$inet6_mptcp_buf(r0, 0x11c, 0x4, &(0x7f0000000000)=""/152, &(0x7f00000005c0)=0x98) 925.841634ms ago: executing program 0 (id=1033): pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x2b, 0x80801, 0x1) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 728.022162ms ago: executing program 3 (id=1045): capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000e40)={0x6, 'vxcan1\x00', {0x8}, 0x2}) 727.733252ms ago: executing program 3 (id=1047): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r0) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)={0x20, r1, 0x607, 0x270bd09, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x4008400) 727.500142ms ago: executing program 2 (id=1055): r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000200)=@nameseq={0x1e, 0x1, 0x3, {0x42}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x43, 0x1}, 0x10) bind$tipc(r0, 0x0, 0x0) close(r0) 704.052614ms ago: executing program 3 (id=1048): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) r4 = socket(0x400000000010, 0x3, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ac0)=@newtfilter={0x8c, 0x2c, 0xd27, 0x70bd2d, 0x25dfdc02, {0x0, 0x0, 0x0, r6, {0x0, 0x3}, {}, {0xfff3, 0xe}}, [@filter_kind_options=@f_matchall={{0xd}, {0x58, 0x2, [@TCA_MATCHALL_ACT={0x54, 0x2, [@m_ife={0x50, 0x1, 0x0, 0x0, {{0x8}, {0x28, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0xd, 0xd0ea, 0x8, 0x3, 0x4}, 0x1}}, @TCA_IFE_TYPE={0x6}]}, {0x4}, {0xc}, {0xc, 0x8, {0x3, 0x3}}}}]}]}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x50}, 0x0) 701.050254ms ago: executing program 2 (id=1049): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x18) r1 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dcdb) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) close(r1) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x300000000000000, 0x0, 0x48) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1a1) fcntl$setlease(r3, 0x400, 0x1) r4 = memfd_create(&(0x7f00000002c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9\xd6\x1c\x1b*\x9a!?\x7f\xa5\xad\x9a,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{&\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+\x02\x00\x00\x00\x00\x00\x00\x00\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, r5, {0x0, 0xb}, {0xffff, 0xffff}, {0xfff2}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x3, 0x3, 0x6361, 0x7, 0xffffffff, 0x3}}}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newqdisc={0x3c, 0x24, 0x4ee4e6a52ff56541, 0x60b926, 0x25dfdbfc, {0x0, 0x0, 0x0, r5, {0x0, 0xd}, {0x6, 0xb}, {0xffff, 0xffe0}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_TARGET={0x8, 0x8, 0x5}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x240040e0}, 0x4890) r6 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r6, &(0x7f00000005c0)="bad330fbc9355400040000ea0800", 0xe, 0x40, &(0x7f00000001c0)={0x11, 0x8100, r3, 0x1, 0xd8, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x25}}, 0x14) 258.179746ms ago: executing program 1 (id=1070): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@bridge_delneigh={0x1c, 0x1e, 0x1, 0x0, 0x8, {0x7, 0x0, 0x0, r2, 0x0, 0x4}}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x0) 246.732907ms ago: executing program 6 (id=1071): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000a80)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="8304000000000000040001000000340002800c00018008000100050000000c00018008000100070000000c00018008000100060000000c0001800800010004000000040001"], 0x4c}}, 0x0) 235.808847ms ago: executing program 1 (id=1072): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='netlink_extack\x00', r0}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x4000811}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000540001000400000000000008070000", @ANYBLOB="200001"], 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x40080) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) 206.508861ms ago: executing program 6 (id=1073): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES64=0x0, @ANYBLOB="0000000000000000b703000000010000850000001b000000b70000000000000095"], &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, 0x0, 0x0) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', 0x1008014, &(0x7f0000000000)=ANY=[], 0x3, 0x7e9, &(0x7f0000001f80)="$eJzs3U1sHPXZAPBnHDsfRm+EeF/lRVEIk0ClIAWz3kColQMs67EzdL1r7a6rRFVFEXGQhQMIilpygagStFWrqqf2Rrly661VpVZqpdJTpXLopTckThWV+iVQVcnVzO46a8cfwUkcKL+flf3Pzj7/+T8z3syzs96dCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgkvp0pTKZRCNvLpxLN1efbrfmtnh8sLxfrWnWeHzNuBFJ8S/274+P/t6b939XHz5U3ByPI717R2J/0eyPy3ccuvPM/46ODPpvkdBOHbvOuCTix/1klxdfWv/ovpuf2C303V984i4frxS3s1kz70Q+V5vN0rzTSqdOn648dHamk87kjaxzvtPN5tJ6O6t1W+30RP2BdHJq6lSaTZxvLTRnp2uNbDDz0Qerlcrp9MmJ+azW7rSaDz0ZnfrZvNHIm7NlTLXyjShiHk3rg6dIbS5NLy4tL57aLtUiaHLtrD1x9TY9cv+dH7zy/t+WFosn5GYLSfqjVicnq9XJ049MPfJopTJarVSrMTRjT0RUhkURUXaJkYiiyy150vIZcnN23HATjPTrfzQij2YsxLlIN/gZi3pMRztaMVfc/+PYNRF9g/r/hYf+8vutxh2u/4Mqf/fVhw9HWf+P9u4d3az+b5jrbv68HK/G5Xguno7lWI7FeOm2Z7TNz8iNLiFZc282smhGHp1oRR5zUSvnpP05aUzF6TgdlXgqzsZMdCKNmcijEVl04nx0ohtZ+YyqRzuyqEU3WtGONE5EPR6INCZjKqbiVKSRxUScj1YsRDNmYzpq5VIuxlK53U+ty/LQgfj5s3/44K1iejVocqvVer14IReL8dctglaL+XD9XzNjuPavrBSvF9ZHqP+fd7dgLw47szKo/wAAAMB/raR89704/h+Le8qpmbyRfWXLLh+vlHYvSQAAAOCGlH/5P1I0Y8XUPZEUx/+VDSLf2/XcAAAAgJsjKb9jl0TEeNzbm7oYS/F6LMZGbwIAAAAAn0Hl3/+PFs14xGvljMHpUiq9jwQAAAAAn3Xf3uwc++8PzrHbmd+X/HIsIsaSK/Pn7k8u1Yq42qU9vX795surS+zOHE4O9hdSNqdHL9+RRMRoPTuSDM5++e99vfbD8vbw6Gr3zc71n7TbWyYQWydQ3ovvxbFezLELZXNHv8to0htlfCZvZBP1VuNMeUrE4l/3leeXvhlRjP6d5tzBJC4uLS9OPPPC8oUylytF9ysH+idQvOY8ilvkstLfAnHPxms8Vn4Roz/ueG/cyvD6j/S6j2w9ZjI85htxvBdzfLzXjg8e6Y25vxhzcuLMZNRqB0e62bnuKytDa9/PYnJ1zceuXNrBmr8R9/Vi7jtxX6/ZIIvqmiyevzaL6tD2v85tMXiWbZvFW8deO/fP37aS7NR2WZzaKIvRjbNY2ROxflsA3C4Xy7P+XK1CB8oq9K+V/il+kiR6dbcoVrVeQN82+9piL/ePq6Osvso40P+jwlCtG4311f3qHvT6qvtK9PbofSd6rydGD29QVyob7NFfXHrx3f4e/eF3fvSTrx793U/LcXdU3d6JB3ox/Sbu+vW6LM68u7C3yKJY5++vq6pvFz3e3nTcTqOaxJWIPV+/9GIcevnVyw8uXXr62cX/WXy+WtSghyuVR6p71/2CNs0UgM+v7a+xs2nEoM4kD687qo4La+vuXasfKZiIZ+KFWI4LcbL8tkFE3LvxuONDH0M4uc1R6/jQFV5ObnNseTW2em1sEpvEnhraYv//w7L56Jb8OgBgVxzfoA7/pn9h223q/+o78yfjRC9ik+PutbV83dFxbF7LN/LFoWlXLQKAncnaHybj3TeTdjuff2pyamqy1j2bpe1W/UtpO5+ezdK9zW7Wrp+tNWezdL445K8P3jiezjppZ2F+vtXupjOtdhojnfxceeX3tLO/HzNXa3bzeme+kdU6WVpvNbu1ejedzjv1dH7hiUbeOZu1y86d+ayez+T1WjdvNdNOa6FdzybStJNlQ4H5dNbs5jN5MdlM59v5XK19JSIaC3NZOp116u18vtvqLXAwVt6cabXnysVOXLv6f97NbQ0AnxYvv3r5uaeXlxdf2tnEn64n+HavIwCwlioNAAAAAAAAAAAAAACffquf/79zMFHMvYFvBH6yiX1xfcFjcQNjrfRPFHTrV+dTNXHNKg8u53i7E9vNia899thzQ3MODMc88drdZ69vOXG935SNNw9G7P3ZD3pzHt88+Fs39XfxXsRO/oOsJFvErNlN7N3FXRIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAbOo/AQAA//86f0/X") pivot_root(&(0x7f0000000000)='.\x00', &(0x7f00000004c0)='./file1\x00') sendmsg$nl_route_sched(r2, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0x2}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x0, 0x3}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=@newtfilter={0x8c, 0x2c, 0xd27, 0x30bd29, 0x25dfdc00, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0xa}}, [@filter_kind_options=@f_matchall={{0xd}, {0x50, 0x2, [@TCA_MATCHALL_ACT={0x4c, 0x2, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x6, 0x1000, 0x3, 0xfffffffc, 0x8}}]}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x3}}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x1}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20000010}, 0x20000000) 206.06919ms ago: executing program 1 (id=1074): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, 0x0, 0xa800) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc}, {0x8, 0x2, 0x7fff}}]}, 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettclass={0x24, 0x2a, 0x129, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x1, 0x3}, {}, {0x8, 0xfff1}}}, 0x24}}, 0x40004) r5 = socket(0x400000000010, 0x3, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=@newqdisc={0x60, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r7, {0x0, 0x1}, {0xffff, 0xffff}, {0xffff, 0x9}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x9, 0x0, 0x9, 0x4, 0x7, 0x400}, {0x1, 0x2, 0x0, 0x7, 0x8, 0x72bf8a97}, 0xe9, 0xf, 0x19dd}}, @TCA_TBF_BURST={0x8, 0x6, 0x200}]}}]}, 0x60}, 0x1, 0x0, 0x0, 0x40004}, 0x4000) syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), r4) 173.629553ms ago: executing program 6 (id=1075): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, r2, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x42}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001300)=@newtfilter={0x40, 0x2c, 0xd27, 0x70bd24, 0x25dfdbfc, {0x0, 0x0, 0x0, r2, {0x3, 0xfffb}, {}, {0xfff2, 0xffe0}}, [@filter_kind_options=@f_matchall={{0xd}, {0xc, 0x2, [@TCA_MATCHALL_CLASSID={0x8, 0x1, {0xf, 0x3}}]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x400cc4c}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@gettfilter={0x24, 0x2e, 0x205, 0x70bd2d, 0x25dfdafd, {0x0, 0x0, 0x0, r2, {0xc, 0xc}, {0x0, 0xfff1}, {0x0, 0xffe0}}}, 0x24}, 0x1, 0x0, 0x0, 0x20000801}, 0x4041080) 160.850665ms ago: executing program 1 (id=1076): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x2f) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla', 0x5) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000001c0)=0x9f, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) 110.26044ms ago: executing program 6 (id=1077): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xd, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) r0 = syz_io_uring_setup(0x10d2, &(0x7f0000000340)={0x0, 0x63f6, 0x100, 0x5, 0x12}, &(0x7f00000000c0)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, 0x0, 0x0, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_REMOVE={0x7, 0x50, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(r0, 0x47bc, 0x0, 0x0, 0x0, 0x0) 110.09506ms ago: executing program 3 (id=1078): r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) lseek(r0, 0x7fff, 0x0) getdents(r0, 0x0, 0x58) 109.92741ms ago: executing program 6 (id=1079): socket(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x2, 0x300) creat(&(0x7f0000000180)='./file0\x00', 0xf0) socket$inet_sctp(0x2, 0x1, 0x84) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000009a40)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000040900010073797a30000000002c000000030a01080000000000000000010000000900030073797a32000000000900010073797a300000000050000000060a010400000000000000000100000008000b40000000000900010073797a30000000002800048024000180090001006d6574610000000014000280080001400000001208000240000000", @ANYRES16=r0], 0xc4}}, 0x0) 109.74042ms ago: executing program 3 (id=1080): syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x458, 0x5010, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x1, 0x1, 0x3, 0x0, 0x2, 0x0, {0x9, 0x21, 0x0, 0xfa, 0x1, {0x22, 0x7}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x6, 0x0, 0x1}}}}}]}}]}}, 0x0) r0 = syz_usb_connect$hid(0x1, 0x3f, &(0x7f0000000180)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x28bd, 0x905, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0xf9, 0x80, 0x81, [{{0x9, 0x4, 0x0, 0x10, 0x2, 0x3, 0x1, 0x3, 0x8, {0x9, 0x21, 0x9, 0x76, 0x1, {0x22, 0xed9}}, {{{0x9, 0x5, 0x81, 0x3, 0x40, 0x3, 0x4}}, [{{0x9, 0x5, 0x2, 0x3, 0x200, 0x6, 0x7, 0x9}}]}}}]}}]}}, &(0x7f0000000700)={0x0, 0x0, 0x90, &(0x7f0000000280)={0x5, 0xf, 0x90, 0x1, [@generic={0x8b, 0x10, 0x4, "1c3d8f554df814a314bc0d9e753286a7ba25679c6e4a86a4f4699984843a02091d476af0b41c888d3c0372f3a497697ac03ebc50152181522a0e476c233e4428c23dda00eaeba4ab3dbff256fee049512cd54f0f0518236709dc9b4070409692081753edbb0ab42c626d2de18fff802c20eac53912fcb9acbf0eaee8e9ca76e7f4460965dd74f44a"}]}}) syz_usb_control_io$hid(r0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{}, 0x0, 0x0}, 0x20) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000200)=@nameseq={0x1e, 0x1, 0x3, {0x42}}, 0x10) open(0x0, 0x10080, 0x2) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000200)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0xfffffffd}}, 0x10) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x2}}, 0x10) r3 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r3, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x43, 0x1}, 0x10) bind$tipc(r1, 0x0, 0x0) close(r1) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000240), 0xb, 0x101301) ioctl$USBDEVFS_IOCTL(r4, 0xc0105500, &(0x7f0000000000)=@usbdevfs_connect={0x6a0}) 89.899181ms ago: executing program 6 (id=1081): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[], 0x24}}, 0x0) syz_usb_connect(0x2, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000fdc01a40f30c74933bbc0000000109021b0001000000000904000001a7a00f000905", @ANYBLOB="a31a33"], 0x0) 59.003664ms ago: executing program 0 (id=1082): r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000340)=ANY=[@ANYRES32], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x11, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x13, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) r1 = socket(0xa, 0x3, 0xff) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000000000)=0x9, 0x4) sendto$inet6(r1, &(0x7f0000000180)="c412", 0xffe6, 0x40, &(0x7f0000000240)={0xa, 0x4ea2, 0x5, @empty, 0x401}, 0x1c) recvmmsg(r1, &(0x7f00000035c0)=[{{0x0, 0x0, 0x0}, 0x30}], 0x1, 0x2140, 0x0) 58.717974ms ago: executing program 0 (id=1083): r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000002280)={{0x2, 0x4e22, @multicast2}, {0x0, @local}, 0xa, {0x2, 0x4e20, @broadcast}, 'bond_slave_0\x00'}) 0s ago: executing program 0 (id=1084): r0 = socket(0x1e, 0x1, 0x0) r1 = syz_io_uring_setup(0x2749, &(0x7f0000000140)={0x0, 0xaee2, 0x0, 0x0, 0xbfdfffbc}, &(0x7f00000000c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x85c3}}) io_uring_enter(r1, 0x32d7, 0x0, 0x46, 0x0, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r0, &(0x7f0000000400), 0x2000011a) kernel console output (not intermixed with test programs): t capabilities (legacy support in use) [ 70.714422][ T29] audit: type=1326 audit(1767019436.573:6746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4706 comm="syz.5.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ccf94f749 code=0x7ffc0000 [ 70.747147][ T29] audit: type=1326 audit(1767019436.573:6747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4706 comm="syz.5.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f7ccf94f783 code=0x7ffc0000 [ 70.770872][ T29] audit: type=1326 audit(1767019436.573:6748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4706 comm="syz.5.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=10 compat=0 ip=0x7f7ccf94f807 code=0x7ffc0000 [ 70.794273][ T29] audit: type=1326 audit(1767019436.573:6749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4706 comm="syz.5.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7f7ccf906bdd code=0x7ffc0000 [ 70.817668][ T29] audit: type=1326 audit(1767019436.573:6750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4706 comm="syz.5.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7f7ccf983e89 code=0x7ffc0000 [ 70.841794][ T29] audit: type=1326 audit(1767019436.573:6751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4706 comm="syz.5.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7f7ccf906c47 code=0x7ffc0000 [ 70.865975][ T29] audit: type=1326 audit(1767019436.573:6752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4706 comm="syz.5.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ccf94f749 code=0x7ffc0000 [ 70.889358][ T29] audit: type=1326 audit(1767019436.573:6753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4706 comm="syz.5.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=273 compat=0 ip=0x7f7ccf906357 code=0x7ffc0000 [ 70.912785][ T29] audit: type=1326 audit(1767019436.573:6754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4706 comm="syz.5.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ccf94f749 code=0x7ffc0000 [ 70.948371][ T4688] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.982494][ T959] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.001028][ T959] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.023858][ T4717] EXT4-fs error (device loop2): ext4_xattr_inode_iget:446: comm syz.2.319: error while reading EA inode 32 err=-116 [ 71.043430][ T959] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.052343][ T959] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.062388][ T4717] EXT4-fs (loop2): Remounting filesystem read-only [ 71.069215][ T4717] EXT4-fs warning (device loop2): ext4_evict_inode:256: couldn't mark inode dirty (err -30) [ 71.079849][ T4717] EXT4-fs (loop2): 1 orphan inode deleted [ 71.086220][ T4717] EXT4-fs mount: 34 callbacks suppressed [ 71.086237][ T4717] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.107104][ T4717] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.151429][ T4717] netlink: 12 bytes leftover after parsing attributes in process `syz.2.319'. [ 71.162407][ T4723] FAULT_INJECTION: forcing a failure. [ 71.162407][ T4723] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 71.175603][ T4723] CPU: 1 UID: 0 PID: 4723 Comm: syz.0.321 Not tainted syzkaller #0 PREEMPT(voluntary) [ 71.175633][ T4723] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 71.175649][ T4723] Call Trace: [ 71.175657][ T4723] [ 71.175667][ T4723] __dump_stack+0x1d/0x30 [ 71.175743][ T4723] dump_stack_lvl+0x95/0xd0 [ 71.175768][ T4723] dump_stack+0x15/0x1b [ 71.175795][ T4723] should_fail_ex+0x265/0x280 [ 71.175834][ T4723] should_fail+0xb/0x20 [ 71.175876][ T4723] should_fail_usercopy+0x1a/0x20 [ 71.175910][ T4723] _copy_to_user+0x20/0xa0 [ 71.175944][ T4723] simple_read_from_buffer+0xb5/0x130 [ 71.176042][ T4723] proc_fail_nth_read+0x10e/0x150 [ 71.176083][ T4723] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 71.176130][ T4723] vfs_read+0x1a8/0x770 [ 71.176149][ T4723] ? __rcu_read_unlock+0x4f/0x70 [ 71.176252][ T4723] ? __fget_files+0x184/0x1c0 [ 71.176338][ T4723] ? mutex_lock+0x58/0x90 [ 71.176370][ T4723] ksys_read+0xda/0x1a0 [ 71.176395][ T4723] __x64_sys_read+0x40/0x50 [ 71.176414][ T4723] x64_sys_call+0x2889/0x3000 [ 71.176446][ T4723] do_syscall_64+0xca/0x2b0 [ 71.176491][ T4723] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 71.176539][ T4723] RIP: 0033:0x7fe5b28ce15c [ 71.176560][ T4723] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 71.176584][ T4723] RSP: 002b:00007fe5b1337030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 71.176653][ T4723] RAX: ffffffffffffffda RBX: 00007fe5b2b25fa0 RCX: 00007fe5b28ce15c [ 71.176667][ T4723] RDX: 000000000000000f RSI: 00007fe5b13370a0 RDI: 0000000000000004 [ 71.176729][ T4723] RBP: 00007fe5b1337090 R08: 0000000000000000 R09: 0000000000000000 [ 71.176744][ T4723] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 71.176804][ T4723] R13: 00007fe5b2b26038 R14: 00007fe5b2b25fa0 R15: 00007ffda3123498 [ 71.176839][ T4723] [ 71.200643][ T4717] bridge5: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 71.403863][ T3803] IPVS: starting estimator thread 0... [ 71.464280][ T4732] FAULT_INJECTION: forcing a failure. [ 71.464280][ T4732] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 71.478530][ T4732] CPU: 0 UID: 0 PID: 4732 Comm: syz.2.324 Not tainted syzkaller #0 PREEMPT(voluntary) [ 71.478563][ T4732] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 71.478575][ T4732] Call Trace: [ 71.478581][ T4732] [ 71.478588][ T4732] __dump_stack+0x1d/0x30 [ 71.478618][ T4732] dump_stack_lvl+0x95/0xd0 [ 71.478699][ T4732] dump_stack+0x15/0x1b [ 71.478720][ T4732] should_fail_ex+0x265/0x280 [ 71.478745][ T4732] should_fail+0xb/0x20 [ 71.478825][ T4732] should_fail_usercopy+0x1a/0x20 [ 71.478859][ T4732] _copy_from_iter+0xcf/0xe70 [ 71.478891][ T4732] ? __alloc_skb+0x396/0x4b0 [ 71.478932][ T4732] ? __alloc_skb+0x228/0x4b0 [ 71.479037][ T4732] netlink_sendmsg+0x471/0x6b0 [ 71.479083][ T4732] ? __pfx_netlink_sendmsg+0x10/0x10 [ 71.479126][ T4732] __sock_sendmsg+0x145/0x180 [ 71.479153][ T4732] ____sys_sendmsg+0x31e/0x4a0 [ 71.479269][ T4732] ___sys_sendmsg+0x17b/0x1d0 [ 71.479319][ T4732] __x64_sys_sendmsg+0xd4/0x160 [ 71.479404][ T4732] x64_sys_call+0x17ba/0x3000 [ 71.479515][ T4732] do_syscall_64+0xca/0x2b0 [ 71.479608][ T4732] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 71.479637][ T4732] RIP: 0033:0x7f777efff749 [ 71.479657][ T4732] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 71.479676][ T4732] RSP: 002b:00007f777da5f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 71.479698][ T4732] RAX: ffffffffffffffda RBX: 00007f777f255fa0 RCX: 00007f777efff749 [ 71.479715][ T4732] RDX: 0000000000000050 RSI: 0000200000000680 RDI: 0000000000000003 [ 71.479731][ T4732] RBP: 00007f777da5f090 R08: 0000000000000000 R09: 0000000000000000 [ 71.479842][ T4732] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 71.479855][ T4732] R13: 00007f777f256038 R14: 00007f777f255fa0 R15: 00007ffca702b768 [ 71.479875][ T4732] [ 71.547970][ T4728] IPVS: using max 1776 ests per chain, 88800 per kthread [ 71.826273][ C0] hrtimer: interrupt took 27008 ns [ 71.844065][ T4740] set_capacity_and_notify: 11 callbacks suppressed [ 71.844086][ T4740] loop2: detected capacity change from 0 to 8192 [ 72.161727][ T4760] xt_CT: You must specify a L4 protocol and not use inversions on it [ 72.558228][ T4780] loop3: detected capacity change from 0 to 512 [ 72.595425][ T4780] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 72.673068][ T4782] loop1: detected capacity change from 0 to 512 [ 72.706472][ T4782] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 72.785011][ T4786] netlink: 4 bytes leftover after parsing attributes in process `syz.3.345'. [ 72.948189][ T4790] loop0: detected capacity change from 0 to 1024 [ 72.959237][ T4790] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 72.970321][ T4790] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 73.008610][ T4790] JBD2: no valid journal superblock found [ 73.014387][ T4790] EXT4-fs (loop0): Could not load journal inode [ 73.027799][ T4797] loop1: detected capacity change from 0 to 512 [ 73.040798][ T4797] EXT4-fs error (device loop1): ext4_xattr_inode_iget:446: comm syz.1.349: error while reading EA inode 32 err=-116 [ 73.053959][ T4797] EXT4-fs (loop1): Remounting filesystem read-only [ 73.070878][ T4797] EXT4-fs warning (device loop1): ext4_evict_inode:256: couldn't mark inode dirty (err -30) [ 73.096696][ T4797] EXT4-fs (loop1): 1 orphan inode deleted [ 73.102865][ T4797] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.194336][ T4797] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.248409][ T4797] netlink: 12 bytes leftover after parsing attributes in process `syz.1.349'. [ 73.285206][ T4797] bridge6: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 73.305714][ T4806] loop3: detected capacity change from 0 to 1024 [ 73.331167][ T4806] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.358305][ T4809] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.391959][ T4814] xt_CT: You must specify a L4 protocol and not use inversions on it [ 73.518366][ T4809] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.611353][ T4817] FAULT_INJECTION: forcing a failure. [ 73.611353][ T4817] name failslab, interval 1, probability 0, space 0, times 0 [ 73.624089][ T4817] CPU: 0 UID: 0 PID: 4817 Comm: syz.3.352 Not tainted syzkaller #0 PREEMPT(voluntary) [ 73.624119][ T4817] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 73.624164][ T4817] Call Trace: [ 73.624173][ T4817] [ 73.624183][ T4817] __dump_stack+0x1d/0x30 [ 73.624212][ T4817] dump_stack_lvl+0x95/0xd0 [ 73.624234][ T4817] dump_stack+0x15/0x1b [ 73.624289][ T4817] should_fail_ex+0x265/0x280 [ 73.624321][ T4817] should_failslab+0x8c/0xb0 [ 73.624421][ T4817] __kmalloc_cache_node_noprof+0x6a/0x4d0 [ 73.624457][ T4817] ? __get_vm_area_node+0x106/0x1d0 [ 73.624491][ T4817] __get_vm_area_node+0x106/0x1d0 [ 73.624518][ T4817] __vmalloc_node_range_noprof+0x28e/0x1310 [ 73.624594][ T4817] ? copy_process+0x37d/0x1ef0 [ 73.624621][ T4817] ? refill_obj_stock+0x254/0x2e0 [ 73.624729][ T4817] ? obj_cgroup_charge_account+0xba/0x1a0 [ 73.624770][ T4817] ? __rcu_read_unlock+0x4f/0x70 [ 73.624794][ T4817] ? __memcg_slab_post_alloc_hook+0x44b/0x530 [ 73.624915][ T4817] __vmalloc_node_noprof+0x89/0xc0 [ 73.625028][ T4817] ? copy_process+0x37d/0x1ef0 [ 73.625053][ T4817] ? copy_process+0x37d/0x1ef0 [ 73.625080][ T4817] dup_task_struct+0x219/0x950 [ 73.625101][ T4817] ? copy_process+0x36c/0x1ef0 [ 73.625148][ T4817] copy_process+0x37d/0x1ef0 [ 73.625172][ T4817] ? kstrtouint+0x76/0xc0 [ 73.625273][ T4817] ? kstrtouint_from_user+0x9f/0xf0 [ 73.625303][ T4817] ? 0xffffffff81000000 [ 73.625327][ T4817] kernel_clone+0x16c/0x5c0 [ 73.625354][ T4817] ? vfs_write+0x7e8/0x960 [ 73.625431][ T4817] __x64_sys_clone+0xe6/0x120 [ 73.625461][ T4817] x64_sys_call+0x12d0/0x3000 [ 73.625495][ T4817] do_syscall_64+0xca/0x2b0 [ 73.625580][ T4817] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.625607][ T4817] RIP: 0033:0x7f1b9fb1f749 [ 73.625627][ T4817] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 73.625651][ T4817] RSP: 002b:00007f1b9e544fe8 EFLAGS: 00000202 ORIG_RAX: 0000000000000038 [ 73.625680][ T4817] RAX: ffffffffffffffda RBX: 00007f1b9fd76180 RCX: 00007f1b9fb1f749 [ 73.625697][ T4817] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000080 [ 73.625712][ T4817] RBP: 00007f1b9e545090 R08: 0000000000000000 R09: 0000000000000000 [ 73.625749][ T4817] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000001 [ 73.625761][ T4817] R13: 00007f1b9fd76218 R14: 00007f1b9fd76180 R15: 00007ffc6495b7c8 [ 73.625785][ T4817] [ 73.625795][ T4817] syz.3.352: vmalloc error: size 16384, vm_struct allocation failed, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 73.884960][ T4817] CPU: 0 UID: 0 PID: 4817 Comm: syz.3.352 Not tainted syzkaller #0 PREEMPT(voluntary) [ 73.885037][ T4817] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 73.885123][ T4817] Call Trace: [ 73.885159][ T4817] [ 73.885170][ T4817] __dump_stack+0x1d/0x30 [ 73.885202][ T4817] dump_stack_lvl+0x95/0xd0 [ 73.885225][ T4817] dump_stack+0x15/0x1b [ 73.885279][ T4817] warn_alloc+0x12b/0x1a0 [ 73.885340][ T4817] __vmalloc_node_range_noprof+0x2b3/0x1310 [ 73.885388][ T4817] ? refill_obj_stock+0x254/0x2e0 [ 73.885426][ T4817] ? obj_cgroup_charge_account+0xba/0x1a0 [ 73.885533][ T4817] ? __rcu_read_unlock+0x4f/0x70 [ 73.885634][ T4817] ? __memcg_slab_post_alloc_hook+0x44b/0x530 [ 73.885716][ T4817] __vmalloc_node_noprof+0x89/0xc0 [ 73.885741][ T4817] ? copy_process+0x37d/0x1ef0 [ 73.885759][ T4817] ? copy_process+0x37d/0x1ef0 [ 73.885840][ T4817] dup_task_struct+0x219/0x950 [ 73.885864][ T4817] ? copy_process+0x36c/0x1ef0 [ 73.885902][ T4817] copy_process+0x37d/0x1ef0 [ 73.885927][ T4817] ? kstrtouint+0x76/0xc0 [ 73.885954][ T4817] ? kstrtouint_from_user+0x9f/0xf0 [ 73.885984][ T4817] ? 0xffffffff81000000 [ 73.886002][ T4817] kernel_clone+0x16c/0x5c0 [ 73.886046][ T4817] ? vfs_write+0x7e8/0x960 [ 73.886068][ T4817] __x64_sys_clone+0xe6/0x120 [ 73.886181][ T4817] x64_sys_call+0x12d0/0x3000 [ 73.886206][ T4817] do_syscall_64+0xca/0x2b0 [ 73.886249][ T4817] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.886278][ T4817] RIP: 0033:0x7f1b9fb1f749 [ 73.886294][ T4817] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 73.886338][ T4817] RSP: 002b:00007f1b9e544fe8 EFLAGS: 00000202 ORIG_RAX: 0000000000000038 [ 73.886363][ T4817] RAX: ffffffffffffffda RBX: 00007f1b9fd76180 RCX: 00007f1b9fb1f749 [ 73.886380][ T4817] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000080 [ 73.886394][ T4817] RBP: 00007f1b9e545090 R08: 0000000000000000 R09: 0000000000000000 [ 73.886463][ T4817] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000001 [ 73.886475][ T4817] R13: 00007f1b9fd76218 R14: 00007f1b9fd76180 R15: 00007ffc6495b7c8 [ 73.886495][ T4817] [ 74.104901][ T4817] Mem-Info: [ 74.108365][ T4817] active_anon:14607 inactive_anon:0 isolated_anon:0 [ 74.108365][ T4817] active_file:9094 inactive_file:2272 isolated_file:0 [ 74.108365][ T4817] unevictable:0 dirty:144 writeback:0 [ 74.108365][ T4817] slab_reclaimable:3264 slab_unreclaimable:14587 [ 74.108365][ T4817] mapped:34439 shmem:7400 pagetables:1235 [ 74.108365][ T4817] sec_pagetables:0 bounce:0 [ 74.108365][ T4817] kernel_misc_reclaimable:0 [ 74.108365][ T4817] free:1894901 free_pcp:3950 free_cma:0 [ 74.154111][ T4817] Node 0 active_anon:58428kB inactive_anon:0kB active_file:36376kB inactive_file:9088kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:137756kB dirty:576kB writeback:0kB shmem:29600kB kernel_stack:3920kB pagetables:4940kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 74.181499][ T4817] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 74.211252][ T4817] lowmem_reserve[]: 0 2880 7859 7859 [ 74.216679][ T4817] Node 0 DMA32 free:2945884kB boost:0kB min:4132kB low:7060kB high:9988kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:3129332kB managed:2949516kB mlocked:0kB bounce:0kB free_pcp:3632kB local_pcp:104kB free_cma:0kB [ 74.248024][ T4817] lowmem_reserve[]: 0 0 4978 4978 [ 74.253188][ T4817] Node 0 Normal free:4618276kB boost:0kB min:7188kB low:12284kB high:17380kB reserved_highatomic:0KB free_highatomic:0KB active_anon:58848kB inactive_anon:0kB active_file:36376kB inactive_file:9052kB unevictable:0kB writepending:668kB zspages:0kB present:5242880kB managed:5098240kB mlocked:0kB bounce:0kB free_pcp:11884kB local_pcp:2340kB free_cma:0kB [ 74.286216][ T4817] lowmem_reserve[]: 0 0 0 0 [ 74.290884][ T4817] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 74.303648][ T4817] Node 0 DMA32: 3*4kB (M) 2*8kB (M) 4*16kB (M) 2*32kB (M) 3*64kB (M) 2*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (M) 3*2048kB (M) 716*4096kB (M) = 2945884kB [ 74.319918][ T4817] Node 0 Normal: 363*4kB (UE) 142*8kB (UE) 45*16kB (UE) 29*32kB (UE) 40*64kB (UME) 49*128kB (UME) 23*256kB (M) 23*512kB (UM) 10*1024kB (UM) 7*2048kB (UME) 1114*4096kB (UM) = 4618252kB [ 74.338509][ T4817] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 74.347863][ T4817] 17874 total pagecache pages [ 74.352583][ T4817] 0 pages in swap cache [ 74.356777][ T4817] Free swap = 124996kB [ 74.360958][ T4817] Total swap = 124996kB [ 74.365129][ T4817] 2097051 pages RAM [ 74.368981][ T4817] 0 pages HighMem/MovableOnly [ 74.373763][ T4817] 81272 pages reserved [ 74.397704][ T4816] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4215: comm syz.3.352: Allocating blocks 449-513 which overlap fs metadata [ 74.412256][ T4816] EXT4-fs (loop3): pa ffff888107972380: logic 48, phys. 177, len 21 [ 74.420410][ T4816] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5466: group 0, free 0, pa_free 4 [ 74.432720][ T4809] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.505958][ T4751] loop5: detected capacity change from 0 to 4096 [ 74.524758][ T4809] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.587739][ T3329] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.612040][ T4751] EXT4-fs (loop5): invalid inodes per group: 0 [ 74.612040][ T4751] [ 74.656608][ T4826] loop3: detected capacity change from 0 to 1024 [ 74.668978][ T4826] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.895008][ T4751] loop5: detected capacity change from 0 to 128 [ 74.925524][ T4751] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 74.967349][ T4751] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 75.093403][ T4832] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4215: comm syz.3.356: Allocating blocks 449-513 which overlap fs metadata [ 75.134358][ T4832] EXT4-fs (loop3): pa ffff888107a6b930: logic 48, phys. 177, len 21 [ 75.142453][ T4832] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5466: group 0, free 0, pa_free 4 [ 75.403855][ T382] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 75.561828][ T4838] netlink: 8 bytes leftover after parsing attributes in process `syz.5.358'. [ 75.564026][ T3329] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.659102][ T4844] netlink: 4 bytes leftover after parsing attributes in process `syz.3.359'. [ 75.677266][ T4850] netlink: 8 bytes leftover after parsing attributes in process `syz.5.363'. [ 75.718355][ T29] kauditd_printk_skb: 607 callbacks suppressed [ 75.718373][ T29] audit: type=1400 audit(1767019441.613:7362): avc: denied { read } for pid=4851 comm="syz.5.365" name="mISDNtimer" dev="devtmpfs" ino=250 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 75.776811][ T29] audit: type=1400 audit(1767019441.613:7363): avc: denied { open } for pid=4851 comm="syz.5.365" path="/dev/mISDNtimer" dev="devtmpfs" ino=250 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 75.800247][ T29] audit: type=1400 audit(1767019441.613:7364): avc: denied { ioctl } for pid=4851 comm="syz.5.365" path="/dev/mISDNtimer" dev="devtmpfs" ino=250 ioctlcmd=0x4941 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 75.866714][ T4859] loop5: detected capacity change from 0 to 512 [ 75.888815][ T4859] ext4: Bad value for 'journal_dev' [ 75.906412][ T29] audit: type=1400 audit(1767019441.793:7365): avc: denied { create } for pid=4858 comm="syz.5.366" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 75.938100][ T29] audit: type=1400 audit(1767019441.823:7366): avc: denied { bind } for pid=4858 comm="syz.5.366" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 75.957936][ T29] audit: type=1400 audit(1767019441.823:7367): avc: denied { write } for pid=4858 comm="syz.5.366" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 76.016403][ T29] audit: type=1400 audit(1767019441.903:7368): avc: denied { read } for pid=4864 comm="syz.1.367" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 76.039483][ T29] audit: type=1400 audit(1767019441.903:7369): avc: denied { open } for pid=4864 comm="syz.1.367" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 76.099601][ T29] audit: type=1400 audit(1767019441.953:7370): avc: denied { ioctl } for pid=4858 comm="syz.5.366" path="socket:[10008]" dev="sockfs" ino=10008 ioctlcmd=0x89fc scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 76.124559][ T29] audit: type=1400 audit(1767019441.963:7371): avc: denied { setopt } for pid=4858 comm="syz.5.366" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 76.315186][ T4872] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.351249][ T4872] ext4 filesystem being mounted at /75/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.383821][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.413055][ T959] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.434264][ T959] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.466319][ T959] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.494701][ T959] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.547519][ T4889] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 76.708525][ T4893] netlink: 4 bytes leftover after parsing attributes in process `syz.0.374'. [ 76.830745][ T4899] veth0: entered promiscuous mode [ 76.838793][ T4898] veth0: left promiscuous mode [ 76.969183][ T4907] set_capacity_and_notify: 2 callbacks suppressed [ 76.969201][ T4907] loop5: detected capacity change from 0 to 1024 [ 77.001325][ T4907] EXT4-fs: Ignoring removed orlov option [ 77.019607][ T4907] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.055080][ T4907] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4215: comm ,&#^%: Allocating blocks 497-513 which overlap fs metadata [ 77.070103][ T4906] EXT4-fs (loop5): pa ffff888107972310: logic 256, phys. 369, len 9 [ 77.078195][ T4906] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5466: group 0, free 0, pa_free 1 [ 77.101824][ T3634] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.134964][ T4921] loop5: detected capacity change from 0 to 512 [ 77.220282][ T4923] loop3: detected capacity change from 0 to 8192 [ 77.256141][ T3329] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 77.264067][ T3329] FAT-fs (loop3): Filesystem has been set read-only [ 77.278558][ T4921] EXT4-fs error (device loop5): ext4_xattr_inode_iget:446: comm syz.5.381: error while reading EA inode 32 err=-116 [ 77.313431][ T4921] EXT4-fs (loop5): Remounting filesystem read-only [ 77.320318][ T4921] EXT4-fs warning (device loop5): ext4_evict_inode:256: couldn't mark inode dirty (err -30) [ 77.332289][ T4921] EXT4-fs (loop5): 1 orphan inode deleted [ 77.339308][ T4921] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.352960][ T4921] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.418495][ T4921] netlink: 12 bytes leftover after parsing attributes in process `syz.5.381'. [ 77.447498][ T4921] bridge2: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 77.517305][ T4939] netlink: 'syz.5.388': attribute type 33 has an invalid length. [ 77.525128][ T4939] netlink: 152 bytes leftover after parsing attributes in process `syz.5.388'. [ 77.574898][ T4939] netlink: 'syz.5.388': attribute type 13 has an invalid length. [ 77.654635][ T4942] loop1: detected capacity change from 0 to 1024 [ 77.679139][ T4942] EXT4-fs: inline encryption not supported [ 77.701439][ T4942] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.747693][ T4939] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.754994][ T4939] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.791900][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.875928][ T4939] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 77.923038][ T4939] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 77.994661][ T4959] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 78.048654][ T12] netdevsim netdevsim5 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.069474][ T4959] loop1: detected capacity change from 0 to 1024 [ 78.086510][ T12] netdevsim netdevsim5 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.094969][ T12] netdevsim netdevsim5 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.104264][ T12] netdevsim netdevsim5 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.122567][ T4964] FAULT_INJECTION: forcing a failure. [ 78.122567][ T4964] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 78.135896][ T4964] CPU: 1 UID: 0 PID: 4964 Comm: syz.0.392 Not tainted syzkaller #0 PREEMPT(voluntary) [ 78.135930][ T4964] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 78.135946][ T4964] Call Trace: [ 78.135953][ T4964] [ 78.135961][ T4964] __dump_stack+0x1d/0x30 [ 78.136036][ T4964] dump_stack_lvl+0x95/0xd0 [ 78.136065][ T4964] dump_stack+0x15/0x1b [ 78.136092][ T4964] should_fail_ex+0x265/0x280 [ 78.136117][ T4964] should_fail+0xb/0x20 [ 78.136201][ T4964] should_fail_usercopy+0x1a/0x20 [ 78.136230][ T4964] _copy_from_user+0x1c/0xb0 [ 78.136273][ T4964] do_sock_getsockopt+0xf1/0x210 [ 78.136310][ T4964] __x64_sys_getsockopt+0x11e/0x1a0 [ 78.136354][ T4964] x64_sys_call+0x2dc7/0x3000 [ 78.136469][ T4964] do_syscall_64+0xca/0x2b0 [ 78.136555][ T4964] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.136576][ T4964] RIP: 0033:0x7fe5b28cf749 [ 78.136591][ T4964] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 78.136609][ T4964] RSP: 002b:00007fe5b1337038 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 78.136631][ T4964] RAX: ffffffffffffffda RBX: 00007fe5b2b25fa0 RCX: 00007fe5b28cf749 [ 78.136646][ T4964] RDX: 000000000000001f RSI: 0000000000000001 RDI: 0000000000000003 [ 78.136669][ T4964] RBP: 00007fe5b1337090 R08: 0000000000000000 R09: 0000000000000000 [ 78.136762][ T4964] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 78.136778][ T4964] R13: 00007fe5b2b26038 R14: 00007fe5b2b25fa0 R15: 00007ffda3123498 [ 78.136801][ T4964] [ 78.347978][ T4959] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.460701][ T4973] loop0: detected capacity change from 0 to 2048 [ 78.482574][ T4970] loop3: detected capacity change from 0 to 8192 [ 78.522925][ T4973] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 78.556338][ T3329] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 78.564220][ T3329] FAT-fs (loop3): Filesystem has been set read-only [ 78.585462][ T4973] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 78.594761][ T4973] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 78.661700][ T4994] loop5: detected capacity change from 0 to 512 [ 78.670328][ T4994] EXT4-fs error (device loop5): ext4_xattr_inode_iget:446: comm syz.5.401: error while reading EA inode 32 err=-116 [ 78.683360][ T4994] EXT4-fs (loop5): Remounting filesystem read-only [ 78.690052][ T4994] EXT4-fs warning (device loop5): ext4_evict_inode:256: couldn't mark inode dirty (err -30) [ 78.700550][ T4994] EXT4-fs (loop5): 1 orphan inode deleted [ 78.706907][ T4994] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.719848][ T4994] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.773518][ T4994] netlink: 12 bytes leftover after parsing attributes in process `syz.5.401'. [ 78.790151][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.794035][ T4994] bridge3: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 78.860502][ T5003] loop1: detected capacity change from 0 to 512 [ 78.874802][ T5003] EXT4-fs: Ignoring removed oldalloc option [ 78.895989][ T5003] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.923643][ T5012] FAULT_INJECTION: forcing a failure. [ 78.923643][ T5012] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 78.936796][ T5012] CPU: 1 UID: 0 PID: 5012 Comm: syz.5.406 Not tainted syzkaller #0 PREEMPT(voluntary) [ 78.936830][ T5012] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 78.936888][ T5012] Call Trace: [ 78.936897][ T5012] [ 78.936907][ T5012] __dump_stack+0x1d/0x30 [ 78.936938][ T5012] dump_stack_lvl+0x95/0xd0 [ 78.936967][ T5012] dump_stack+0x15/0x1b [ 78.936992][ T5012] should_fail_ex+0x265/0x280 [ 78.937123][ T5012] should_fail+0xb/0x20 [ 78.937145][ T5012] should_fail_usercopy+0x1a/0x20 [ 78.937171][ T5012] _copy_from_user+0x1c/0xb0 [ 78.937315][ T5012] ___sys_sendmsg+0xc1/0x1d0 [ 78.937372][ T5012] __x64_sys_sendmsg+0xd4/0x160 [ 78.937415][ T5012] x64_sys_call+0x17ba/0x3000 [ 78.937447][ T5012] do_syscall_64+0xca/0x2b0 [ 78.937549][ T5012] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.937720][ T5012] RIP: 0033:0x7f7ccf94f749 [ 78.937737][ T5012] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 78.937755][ T5012] RSP: 002b:00007f7cce3b7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 78.937776][ T5012] RAX: ffffffffffffffda RBX: 00007f7ccfba5fa0 RCX: 00007f7ccf94f749 [ 78.937793][ T5012] RDX: 0000000000000000 RSI: 0000200000000c80 RDI: 0000000000000003 [ 78.937845][ T5012] RBP: 00007f7cce3b7090 R08: 0000000000000000 R09: 0000000000000000 [ 78.937857][ T5012] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 78.937868][ T5012] R13: 00007f7ccfba6038 R14: 00007f7ccfba5fa0 R15: 00007fff5973ef28 [ 78.937888][ T5012] [ 78.944392][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.313242][ T5022] loop1: detected capacity change from 0 to 512 [ 79.496038][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 79.530429][ T5031] FAT-fs (loop1): Directory bread(block 64) failed [ 79.537325][ T5031] FAT-fs (loop1): Directory bread(block 65) failed [ 79.543890][ T5031] FAT-fs (loop1): Directory bread(block 66) failed [ 79.550484][ T5031] FAT-fs (loop1): Directory bread(block 67) failed [ 79.557196][ T5031] FAT-fs (loop1): Directory bread(block 68) failed [ 79.563735][ T5031] FAT-fs (loop1): Directory bread(block 69) failed [ 79.570340][ T5031] FAT-fs (loop1): Directory bread(block 70) failed [ 79.576893][ T5031] FAT-fs (loop1): Directory bread(block 71) failed [ 79.583630][ T5031] FAT-fs (loop1): Directory bread(block 72) failed [ 79.590267][ T5031] FAT-fs (loop1): Directory bread(block 73) failed [ 79.597349][ T5016] loop3: p1 p2 p3 < > p4 < p5 p6 > [ 79.608527][ T5031] syz.1.412: attempt to access beyond end of device [ 79.608527][ T5031] loop1: rw=8388608, sector=1192, nr_sectors = 4 limit=256 [ 79.613112][ T5016] loop3: p1 start 460800 is beyond EOD, truncated [ 79.628938][ T5016] loop3: p2 size 83886080 extends beyond EOD, truncated [ 79.669699][ T5032] FAULT_INJECTION: forcing a failure. [ 79.669699][ T5032] name failslab, interval 1, probability 0, space 0, times 0 [ 79.682526][ T5032] CPU: 0 UID: 0 PID: 5032 Comm: syz.2.413 Not tainted syzkaller #0 PREEMPT(voluntary) [ 79.682558][ T5032] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 79.682573][ T5032] Call Trace: [ 79.682581][ T5032] [ 79.682590][ T5032] __dump_stack+0x1d/0x30 [ 79.682676][ T5032] dump_stack_lvl+0x95/0xd0 [ 79.682705][ T5032] dump_stack+0x15/0x1b [ 79.682801][ T5032] should_fail_ex+0x265/0x280 [ 79.682834][ T5032] should_failslab+0x8c/0xb0 [ 79.682858][ T5032] kmem_cache_alloc_noprof+0x69/0x4b0 [ 79.682900][ T5032] ? getname_flags+0x80/0x3b0 [ 79.682935][ T5032] getname_flags+0x80/0x3b0 [ 79.682966][ T5032] user_path_at+0x28/0x130 [ 79.683005][ T5032] do_fchownat+0xb0/0x210 [ 79.683039][ T5032] __x64_sys_fchownat+0x64/0x80 [ 79.683191][ T5032] x64_sys_call+0x1d79/0x3000 [ 79.683225][ T5032] do_syscall_64+0xca/0x2b0 [ 79.683272][ T5032] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.683294][ T5032] RIP: 0033:0x7f777efff749 [ 79.683370][ T5032] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 79.683392][ T5032] RSP: 002b:00007f777da5f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000104 [ 79.683416][ T5032] RAX: ffffffffffffffda RBX: 00007f777f255fa0 RCX: 00007f777efff749 [ 79.683432][ T5032] RDX: 000000000000ee01 RSI: 0000200000000100 RDI: ffffffffffffff9c [ 79.683445][ T5032] RBP: 00007f777da5f090 R08: 0000000000001000 R09: 0000000000000000 [ 79.683533][ T5032] R10: 000000000000ee01 R11: 0000000000000246 R12: 0000000000000001 [ 79.683621][ T5032] R13: 00007f777f256038 R14: 00007f777f255fa0 R15: 00007ffca702b768 [ 79.683646][ T5032] [ 79.686072][ T5016] loop3: p5 start 460800 is beyond EOD, [ 79.793057][ T5042] netlink: 4 bytes leftover after parsing attributes in process `syz.5.415'. [ 79.802598][ T5016] truncated [ 79.871852][ T5016] loop3: p6 size 83886080 extends beyond EOD, truncated [ 79.881110][ T5040] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.894117][ T5044] xt_CT: You must specify a L4 protocol and not use inversions on it [ 79.964016][ T5048] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.013139][ T5040] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.026563][ T5057] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 80.036611][ T5059] EXT4-fs error (device loop5): ext4_xattr_inode_iget:446: comm syz.5.420: error while reading EA inode 32 err=-116 [ 80.076632][ T5048] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.111210][ T5063] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 80.139875][ T5059] EXT4-fs (loop5): Remounting filesystem read-only [ 80.152518][ T5059] EXT4-fs warning (device loop5): ext4_evict_inode:256: couldn't mark inode dirty (err -30) [ 80.155249][ T5040] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.167953][ T5063] ext4 filesystem being mounted at /75/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 80.206607][ T5059] EXT4-fs (loop5): 1 orphan inode deleted [ 80.213195][ T5059] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.235965][ T5059] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.258533][ T5048] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.269672][ T3311] udevd[3311]: inotify_add_watch(7, /dev/loop3p6, 10) failed: No such file or directory [ 80.281454][ T3309] udevd[3309]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 80.291542][ T5059] netlink: 12 bytes leftover after parsing attributes in process `syz.5.420'. [ 80.295451][ T3583] udevd[3583]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 80.309776][ T3580] udevd[3580]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 80.320679][ T3329] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 80.333964][ T5040] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.358578][ T5059] bridge4: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 80.370540][ T5048] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.418936][ T408] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.438066][ T5072] EXT4-fs: Ignoring removed bh option [ 80.449222][ T408] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.465455][ T5072] EXT4-fs: Mount option(s) incompatible with ext2 [ 80.527964][ T408] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.575479][ T5076] FAT-fs (loop5): Directory bread(block 64) failed [ 80.583364][ T5076] FAT-fs (loop5): Directory bread(block 65) failed [ 80.600221][ T5076] FAT-fs (loop5): Directory bread(block 66) failed [ 80.611058][ T408] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.636235][ T5076] FAT-fs (loop5): Directory bread(block 67) failed [ 80.660084][ T408] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.672039][ T5076] FAT-fs (loop5): Directory bread(block 68) failed [ 80.709332][ T408] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.718196][ T5076] FAT-fs (loop5): Directory bread(block 69) failed [ 80.724924][ T408] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.734153][ T5076] FAT-fs (loop5): Directory bread(block 70) failed [ 80.759877][ T29] kauditd_printk_skb: 845 callbacks suppressed [ 80.759894][ T29] audit: type=1326 audit(1767019446.653:8217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5071 comm="syz.3.425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f1b9fb52005 code=0x7ffc0000 [ 80.795028][ T5076] FAT-fs (loop5): Directory bread(block 71) failed [ 80.802194][ T408] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.811310][ T5076] FAT-fs (loop5): Directory bread(block 72) failed [ 80.825133][ T5076] FAT-fs (loop5): Directory bread(block 73) failed [ 80.832128][ T29] audit: type=1326 audit(1767019446.683:8218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5071 comm="syz.3.425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f1b9fb52005 code=0x7ffc0000 [ 80.855618][ T29] audit: type=1326 audit(1767019446.683:8219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5071 comm="syz.3.425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f1b9fb52005 code=0x7ffc0000 [ 80.879022][ T29] audit: type=1326 audit(1767019446.693:8220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5071 comm="syz.3.425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f1b9fb52005 code=0x7ffc0000 [ 80.902420][ T29] audit: type=1326 audit(1767019446.703:8221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5071 comm="syz.3.425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f1b9fb52005 code=0x7ffc0000 [ 80.925829][ T29] audit: type=1326 audit(1767019446.713:8222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5071 comm="syz.3.425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f1b9fb52005 code=0x7ffc0000 [ 80.949378][ T29] audit: type=1326 audit(1767019446.713:8223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5071 comm="syz.3.425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f1b9fb52005 code=0x7ffc0000 [ 80.972872][ T29] audit: type=1326 audit(1767019446.713:8224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5071 comm="syz.3.425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f1b9fb52005 code=0x7ffc0000 [ 80.996217][ T29] audit: type=1326 audit(1767019446.713:8225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5071 comm="syz.3.425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f1b9fb52005 code=0x7ffc0000 [ 81.019693][ T29] audit: type=1326 audit(1767019446.713:8226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5071 comm="syz.3.425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f1b9fb52005 code=0x7ffc0000 [ 81.080549][ T5075] syz.5.426: attempt to access beyond end of device [ 81.080549][ T5075] loop5: rw=8388608, sector=1192, nr_sectors = 4 limit=256 [ 81.155769][ T5099] FAULT_INJECTION: forcing a failure. [ 81.155769][ T5099] name failslab, interval 1, probability 0, space 0, times 0 [ 81.168519][ T5099] CPU: 1 UID: 0 PID: 5099 Comm: syz.5.433 Not tainted syzkaller #0 PREEMPT(voluntary) [ 81.168545][ T5099] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 81.168559][ T5099] Call Trace: [ 81.168568][ T5099] [ 81.168579][ T5099] __dump_stack+0x1d/0x30 [ 81.168635][ T5099] dump_stack_lvl+0x95/0xd0 [ 81.168665][ T5099] dump_stack+0x15/0x1b [ 81.168731][ T5099] should_fail_ex+0x265/0x280 [ 81.168763][ T5099] should_failslab+0x8c/0xb0 [ 81.168792][ T5099] __kmalloc_cache_noprof+0x65/0x4c0 [ 81.168823][ T5099] ? __se_sys_memfd_create+0x1d6/0x6b0 [ 81.168866][ T5099] ? mutex_unlock+0x4f/0x90 [ 81.168901][ T5099] __se_sys_memfd_create+0x1d6/0x6b0 [ 81.169011][ T5099] __x64_sys_memfd_create+0x31/0x40 [ 81.169114][ T5099] x64_sys_call+0x28cb/0x3000 [ 81.169145][ T5099] do_syscall_64+0xca/0x2b0 [ 81.169323][ T5099] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 81.169350][ T5099] RIP: 0033:0x7f7ccf94f749 [ 81.169370][ T5099] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 81.169441][ T5099] RSP: 002b:00007f7cce3b6e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 81.169465][ T5099] RAX: ffffffffffffffda RBX: 000000000000056b RCX: 00007f7ccf94f749 [ 81.169481][ T5099] RDX: 00007f7cce3b6ef0 RSI: 0000000000000000 RDI: 00007f7ccf9d4960 [ 81.169496][ T5099] RBP: 0000200000000a80 R08: 00007f7cce3b6bb7 R09: 00007f7cce3b6e40 [ 81.169511][ T5099] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000180 [ 81.169526][ T5099] R13: 00007f7cce3b6ef0 R14: 00007f7cce3b6eb0 R15: 00002000000000c0 [ 81.169551][ T5099] [ 81.175382][ T5091] netlink: 4 bytes leftover after parsing attributes in process `syz.1.430'. [ 81.356292][ T5104] Zero length message leads to an empty skb [ 81.425225][ T5107] EXT4-fs error (device loop1): ext4_xattr_inode_iget:446: comm syz.1.435: error while reading EA inode 32 err=-116 [ 81.469252][ T5107] EXT4-fs (loop1): Remounting filesystem read-only [ 81.475820][ T5107] EXT4-fs warning (device loop1): ext4_evict_inode:256: couldn't mark inode dirty (err -30) [ 81.486646][ T5107] EXT4-fs (loop1): 1 orphan inode deleted [ 81.492875][ T5107] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.513256][ T5107] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.582336][ T5113] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.632772][ T5114] xt_CT: You must specify a L4 protocol and not use inversions on it [ 81.677707][ T5107] netlink: 12 bytes leftover after parsing attributes in process `syz.1.435'. [ 81.695680][ T5113] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.736661][ T5107] bridge7: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 81.832177][ T5119] netlink: 40 bytes leftover after parsing attributes in process `syz.1.439'. [ 81.850620][ T5119] ext4: block size(65536) > page size(4096) is only supported with CONFIG_TRANSPARENT_HUGEPAGE [ 81.861088][ T5119] EXT4-fs (loop1): bad block size 65536 [ 81.875967][ T5113] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.898863][ T5119] bond1: entered promiscuous mode [ 81.903953][ T5119] bond1: entered allmulticast mode [ 81.909488][ T5119] 8021q: adding VLAN 0 to HW filter on device bond1 [ 81.921210][ T5119] bond1 (unregistering): Released all slaves [ 81.969585][ T5113] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.015967][ T5128] netlink: 4 bytes leftover after parsing attributes in process `syz.1.442'. [ 82.039412][ T12] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.052309][ T2337] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.065989][ T5128] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5128 comm=syz.1.442 [ 82.080696][ T2337] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.096755][ T5128] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5128 comm=syz.1.442 [ 82.210751][ T2337] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.323131][ T5132] set_capacity_and_notify: 15 callbacks suppressed [ 82.323150][ T5132] loop1: detected capacity change from 0 to 256 [ 82.344531][ T5132] FAT-fs (loop1): Directory bread(block 64) failed [ 82.351304][ T5132] FAT-fs (loop1): Directory bread(block 65) failed [ 82.358144][ T5132] FAT-fs (loop1): Directory bread(block 66) failed [ 82.364693][ T5132] FAT-fs (loop1): Directory bread(block 67) failed [ 82.371378][ T5132] FAT-fs (loop1): Directory bread(block 68) failed [ 82.377961][ T5132] FAT-fs (loop1): Directory bread(block 69) failed [ 82.384624][ T5132] FAT-fs (loop1): Directory bread(block 70) failed [ 82.391234][ T5132] FAT-fs (loop1): Directory bread(block 71) failed [ 82.397813][ T5132] FAT-fs (loop1): Directory bread(block 72) failed [ 82.404431][ T5132] FAT-fs (loop1): Directory bread(block 73) failed [ 82.417439][ T5132] syz.1.443: attempt to access beyond end of device [ 82.417439][ T5132] loop1: rw=8388608, sector=1192, nr_sectors = 4 limit=256 [ 82.449778][ T5147] netlink: 4 bytes leftover after parsing attributes in process `syz.2.445'. [ 82.506793][ T5149] sctp: [Deprecated]: syz.1.447 (pid 5149) Use of int in maxseg socket option. [ 82.506793][ T5149] Use struct sctp_assoc_value instead [ 82.521444][ T5149] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 82.528850][ T5149] vhci_hcd vhci_hcd.2: invalid port number 96 [ 82.535013][ T5149] vhci_hcd vhci_hcd.2: default hub control req: 0300 vfffa i0060 l0 [ 82.546220][ T5149] pim6reg: entered allmulticast mode [ 82.553354][ T5149] pim6reg: left allmulticast mode [ 82.623472][ T5159] loop3: detected capacity change from 0 to 512 [ 82.660200][ T5159] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.685339][ T5159] ext4 filesystem being mounted at /80/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 82.737130][ T5168] FAULT_INJECTION: forcing a failure. [ 82.737130][ T5168] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 82.750286][ T5168] CPU: 0 UID: 0 PID: 5168 Comm: syz.0.455 Not tainted syzkaller #0 PREEMPT(voluntary) [ 82.750317][ T5168] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 82.750331][ T5168] Call Trace: [ 82.750339][ T5168] [ 82.750348][ T5168] __dump_stack+0x1d/0x30 [ 82.750375][ T5168] dump_stack_lvl+0x95/0xd0 [ 82.750445][ T5168] dump_stack+0x15/0x1b [ 82.750467][ T5168] should_fail_ex+0x265/0x280 [ 82.750493][ T5168] should_fail+0xb/0x20 [ 82.750515][ T5168] should_fail_usercopy+0x1a/0x20 [ 82.750542][ T5168] strncpy_from_user+0x27/0x260 [ 82.750637][ T5168] ? 0xffffffff81000000 [ 82.750654][ T5168] strncpy_from_user_nofault+0x68/0xf0 [ 82.750712][ T5168] bpf_probe_read_user_str+0x2a/0x70 [ 82.750741][ T5168] bpf_prog_7f11bb5dfa26a882+0x43/0x49 [ 82.750806][ T5168] bpf_trace_run2+0x107/0x1d0 [ 82.750843][ T5168] ? mutex_unlock+0x4f/0x90 [ 82.750873][ T5168] __bpf_trace_sys_enter+0x10/0x30 [ 82.750903][ T5168] trace_sys_enter+0x86/0xf0 [ 82.750967][ T5168] syscall_trace_enter+0x13e/0x1e0 [ 82.750997][ T5168] do_syscall_64+0xa4/0x2b0 [ 82.751042][ T5168] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 82.751069][ T5168] RIP: 0033:0x7fe5b28cf749 [ 82.751087][ T5168] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 82.751160][ T5168] RSP: 002b:00007fe5b1337038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 82.751184][ T5168] RAX: ffffffffffffffda RBX: 00007fe5b2b25fa0 RCX: 00007fe5b28cf749 [ 82.751200][ T5168] RDX: 0000000000008880 RSI: 0000200000002540 RDI: 0000000000000004 [ 82.751216][ T5168] RBP: 00007fe5b1337090 R08: 0000000000000000 R09: 0000000000000000 [ 82.751232][ T5168] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 82.751247][ T5168] R13: 00007fe5b2b26038 R14: 00007fe5b2b25fa0 R15: 00007ffda3123498 [ 82.751269][ T5168] [ 82.763273][ T5159] FAULT_INJECTION: forcing a failure. [ 82.763273][ T5159] name failslab, interval 1, probability 0, space 0, times 0 [ 82.954476][ T5159] CPU: 1 UID: 0 PID: 5159 Comm: syz.3.452 Not tainted syzkaller #0 PREEMPT(voluntary) [ 82.954501][ T5159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 82.954512][ T5159] Call Trace: [ 82.954520][ T5159] [ 82.954526][ T5159] __dump_stack+0x1d/0x30 [ 82.954572][ T5159] dump_stack_lvl+0x95/0xd0 [ 82.954627][ T5159] dump_stack+0x15/0x1b [ 82.954644][ T5159] should_fail_ex+0x265/0x280 [ 82.954731][ T5159] should_failslab+0x8c/0xb0 [ 82.954751][ T5159] __kmalloc_noprof+0xb9/0x5a0 [ 82.954771][ T5159] ? ext4_find_extent+0x16b/0x7a0 [ 82.954828][ T5159] ext4_find_extent+0x16b/0x7a0 [ 82.954852][ T5159] ext4_ext_map_blocks+0x11f/0x38a0 [ 82.954937][ T5159] ? __account_obj_stock+0x211/0x350 [ 82.954958][ T5159] ? obj_cgroup_charge_account+0x122/0x1a0 [ 82.954984][ T5159] ? should_fail_ex+0x30/0x280 [ 82.955048][ T5159] ? __rcu_read_unlock+0x4f/0x70 [ 82.955067][ T5159] ? avc_has_perm_noaudit+0xab/0x130 [ 82.955090][ T5159] ext4_map_query_blocks+0xa2/0x4c0 [ 82.955122][ T5159] ext4_map_blocks+0x368/0xd20 [ 82.955149][ T5159] ? __rcu_read_unlock+0x4f/0x70 [ 82.955210][ T5159] ? terminate_walk+0x1e6/0x210 [ 82.955234][ T5159] ? path_openat+0x1e82/0x23b0 [ 82.955273][ T5159] ext4_iomap_begin_report+0x1da/0x2a0 [ 82.955307][ T5159] ? __pfx_ext4_iomap_begin_report+0x10/0x10 [ 82.955396][ T5159] iomap_iter+0x388/0x790 [ 82.955426][ T5159] iomap_seek_data+0xaa/0x250 [ 82.955470][ T5159] ext4_llseek+0x108/0x180 [ 82.955587][ T5159] ext4_dir_llseek+0x21e/0x2a0 [ 82.955656][ T5159] __x64_sys_lseek+0xe8/0x160 [ 82.955731][ T5159] x64_sys_call+0x285d/0x3000 [ 82.955753][ T5159] do_syscall_64+0xca/0x2b0 [ 82.955789][ T5159] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 82.955808][ T5159] RIP: 0033:0x7f1b9fb1f749 [ 82.955882][ T5159] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 82.955898][ T5159] RSP: 002b:00007f1b9e587038 EFLAGS: 00000246 ORIG_RAX: 0000000000000008 [ 82.955915][ T5159] RAX: ffffffffffffffda RBX: 00007f1b9fd75fa0 RCX: 00007f1b9fb1f749 [ 82.955925][ T5159] RDX: 0000000000000003 RSI: 0000000000000000 RDI: 0000000000000004 [ 82.955942][ T5159] RBP: 00007f1b9e587090 R08: 0000000000000000 R09: 0000000000000000 [ 82.955995][ T5159] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 82.956006][ T5159] R13: 00007f1b9fd76038 R14: 00007f1b9fd75fa0 R15: 00007ffc6495b7c8 [ 82.956024][ T5159] [ 83.226978][ T3329] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.271316][ T5177] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.304196][ T5175] netlink: 4 bytes leftover after parsing attributes in process `syz.2.459'. [ 83.318708][ T5180] xt_CT: You must specify a L4 protocol and not use inversions on it [ 83.354853][ T5173] loop0: detected capacity change from 0 to 256 [ 83.379461][ T5173] FAT-fs (loop0): Directory bread(block 64) failed [ 83.386079][ T5173] FAT-fs (loop0): Directory bread(block 65) failed [ 83.392678][ T5173] FAT-fs (loop0): Directory bread(block 66) failed [ 83.395480][ T5177] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.399456][ T5173] FAT-fs (loop0): Directory bread(block 67) failed [ 83.415656][ T5173] FAT-fs (loop0): Directory bread(block 68) failed [ 83.422408][ T5173] FAT-fs (loop0): Directory bread(block 69) failed [ 83.429151][ T5173] FAT-fs (loop0): Directory bread(block 70) failed [ 83.435726][ T5173] FAT-fs (loop0): Directory bread(block 71) failed [ 83.442376][ T5173] FAT-fs (loop0): Directory bread(block 72) failed [ 83.448969][ T5173] FAT-fs (loop0): Directory bread(block 73) failed [ 83.462967][ T5173] syz.0.457: attempt to access beyond end of device [ 83.462967][ T5173] loop0: rw=8388608, sector=1192, nr_sectors = 4 limit=256 [ 83.511222][ T5184] loop2: detected capacity change from 0 to 8192 [ 83.520359][ T5177] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.555028][ T5191] loop0: detected capacity change from 0 to 512 [ 83.588953][ T5191] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 83.602107][ T5191] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 83.611230][ T5191] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 83.652996][ T5177] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.665619][ T5191] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended [ 83.676045][ T5191] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 83.676957][ T5198] FAULT_INJECTION: forcing a failure. [ 83.676957][ T5198] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 83.690692][ T5191] System zones: 0-2, 18-18, 34-35 [ 83.697610][ T5198] CPU: 1 UID: 0 PID: 5198 Comm: syz.1.465 Not tainted syzkaller #0 PREEMPT(voluntary) [ 83.697711][ T5198] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 83.697834][ T5198] Call Trace: [ 83.697855][ T5198] [ 83.697917][ T5198] __dump_stack+0x1d/0x30 [ 83.698010][ T5198] dump_stack_lvl+0x95/0xd0 [ 83.698083][ T5198] dump_stack+0x15/0x1b [ 83.698168][ T5198] should_fail_ex+0x265/0x280 [ 83.698252][ T5198] should_fail_alloc_page+0xf2/0x100 [ 83.698335][ T5198] __alloc_frozen_pages_noprof+0x109/0x360 [ 83.698448][ T5198] alloc_pages_mpol+0xb3/0x260 [ 83.698613][ T5198] ? avc_has_perm_noaudit+0xab/0x130 [ 83.698687][ T5198] vma_alloc_folio_noprof+0x1aa/0x300 [ 83.698871][ T5198] handle_mm_fault+0xef5/0x2c60 [ 83.698994][ T5198] ? mt_find+0x21b/0x330 [ 83.699103][ T5198] do_user_addr_fault+0x3fe/0x1080 [ 83.699292][ T5198] exc_page_fault+0x62/0xa0 [ 83.699385][ T5198] asm_exc_page_fault+0x26/0x30 [ 83.699449][ T5198] RIP: 0010:__put_user_4+0xd/0x20 [ 83.699556][ T5198] Code: 66 89 01 31 c9 0f 01 ca e9 50 9f 01 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 48 89 cb 48 c1 fb 3f 48 09 d9 0f 01 cb <89> 01 31 c9 0f 01 ca c3 cc cc cc cc 90 90 90 90 90 90 90 90 90 90 [ 83.699628][ T5198] RSP: 0018:ffffc9000347fd48 EFLAGS: 00050206 [ 83.699673][ T5198] RAX: 0000000000000001 RBX: 0000000000000000 RCX: 00002000000019c0 [ 83.699723][ T5198] RDX: 0000000000000114 RSI: 0000000000000000 RDI: ffff88811b499220 [ 83.699765][ T5198] RBP: 0000000000000000 R08: 000188811b499223 R09: 0000000000000000 [ 83.699794][ T5198] R10: 0001c9000347fd24 R11: 0001c9000347fd27 R12: ffff88811b499e58 [ 83.699835][ T5198] R13: 00002000000019c0 R14: ffff88811b499e84 R15: ffff88811b4991e0 [ 83.699907][ T5198] mISDN_read+0x405/0x470 [ 83.700028][ T5198] ? __pfx_autoremove_wake_function+0x10/0x10 [ 83.700118][ T5198] ? __pfx_mISDN_read+0x10/0x10 [ 83.700169][ T5198] vfs_read+0x1a8/0x770 [ 83.700224][ T5198] ? __rcu_read_unlock+0x4f/0x70 [ 83.700295][ T5198] ? __fget_files+0x184/0x1c0 [ 83.700399][ T5198] ksys_read+0xda/0x1a0 [ 83.700484][ T5198] __x64_sys_read+0x40/0x50 [ 83.700630][ T5198] x64_sys_call+0x2889/0x3000 [ 83.700715][ T5198] do_syscall_64+0xca/0x2b0 [ 83.700823][ T5198] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 83.700896][ T5198] RIP: 0033:0x7fa41576f749 [ 83.700976][ T5198] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 83.701037][ T5198] RSP: 002b:00007fa4141d7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 83.701092][ T5198] RAX: ffffffffffffffda RBX: 00007fa4159c5fa0 RCX: 00007fa41576f749 [ 83.701145][ T5198] RDX: 0000000000001001 RSI: 00002000000019c0 RDI: 0000000000000005 [ 83.701186][ T5198] RBP: 00007fa4141d7090 R08: 0000000000000000 R09: 0000000000000000 [ 83.701251][ T5198] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 83.701290][ T5198] R13: 00007fa4159c6038 R14: 00007fa4159c5fa0 R15: 00007ffd8041b1d8 [ 83.701350][ T5198] [ 83.945774][ T5203] FAULT_INJECTION: forcing a failure. [ 83.945774][ T5203] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 83.955703][ T5201] loop2: detected capacity change from 0 to 8192 [ 83.963405][ T5203] CPU: 1 UID: 0 PID: 5203 Comm: syz.1.467 Not tainted syzkaller #0 PREEMPT(voluntary) [ 83.963569][ T5203] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 83.963611][ T5203] Call Trace: [ 83.963634][ T5203] [ 83.963664][ T5203] __dump_stack+0x1d/0x30 [ 83.963750][ T5203] dump_stack_lvl+0x95/0xd0 [ 83.963824][ T5203] dump_stack+0x15/0x1b [ 83.963962][ T5203] should_fail_ex+0x265/0x280 [ 83.964044][ T5203] should_fail+0xb/0x20 [ 83.964110][ T5203] should_fail_usercopy+0x1a/0x20 [ 83.964157][ T5203] _copy_from_user+0x1c/0xb0 [ 83.964217][ T5203] autofs_dev_ioctl+0xdd/0x6a0 [ 83.964299][ T5203] ? __pfx_autofs_dev_ioctl+0x10/0x10 [ 83.964364][ T5203] __se_sys_ioctl+0xce/0x140 [ 83.964552][ T5203] __x64_sys_ioctl+0x43/0x50 [ 83.964665][ T5203] x64_sys_call+0x14b0/0x3000 [ 83.964754][ T5203] do_syscall_64+0xca/0x2b0 [ 83.964900][ T5203] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 83.964983][ T5203] RIP: 0033:0x7fa41576f749 [ 83.965043][ T5203] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 83.965136][ T5203] RSP: 002b:00007fa4141d7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 83.965200][ T5203] RAX: ffffffffffffffda RBX: 00007fa4159c5fa0 RCX: 00007fa41576f749 [ 83.965242][ T5203] RDX: 0000200000001980 RSI: 00000000c0189374 RDI: 0000000000000008 [ 83.965277][ T5203] RBP: 00007fa4141d7090 R08: 0000000000000000 R09: 0000000000000000 [ 83.965306][ T5203] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 83.965347][ T5203] R13: 00007fa4159c6038 R14: 00007fa4159c5fa0 R15: 00007ffd8041b1d8 [ 83.965423][ T5203] [ 83.993624][ T5191] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.036907][ T5206] loop1: detected capacity change from 0 to 128 [ 84.206760][ T5191] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000. [ 84.220658][ T5206] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 84.233971][ T5206] ext4 filesystem being mounted at /101/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 84.247985][ T5191] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 84.263816][ T3325] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000e1b1) [ 84.271788][ T3325] FAT-fs (loop2): Filesystem has been set read-only [ 84.291952][ T3318] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 84.333120][ T5209] loop2: detected capacity change from 0 to 1024 [ 84.350229][ T5209] EXT4-fs: Mount option(s) incompatible with ext3 [ 84.412546][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.438116][ T5216] loop0: detected capacity change from 0 to 512 [ 84.466856][ T5216] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.482852][ T5218] loop2: detected capacity change from 0 to 512 [ 84.503519][ T5216] ext4 filesystem being mounted at /101/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.524500][ T5224] FAULT_INJECTION: forcing a failure. [ 84.524500][ T5224] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 84.525373][ T5218] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.537985][ T5224] CPU: 1 UID: 0 PID: 5224 Comm: syz.5.474 Not tainted syzkaller #0 PREEMPT(voluntary) [ 84.538166][ T5224] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 84.538226][ T5224] Call Trace: [ 84.538262][ T5224] [ 84.538287][ T5224] __dump_stack+0x1d/0x30 [ 84.538434][ T5224] dump_stack_lvl+0x95/0xd0 [ 84.538508][ T5224] dump_stack+0x15/0x1b [ 84.538582][ T5224] should_fail_ex+0x265/0x280 [ 84.538682][ T5224] should_fail+0xb/0x20 [ 84.538821][ T5224] should_fail_usercopy+0x1a/0x20 [ 84.538904][ T5224] _copy_from_user+0x1c/0xb0 [ 84.539006][ T5224] ___sys_sendmsg+0xc1/0x1d0 [ 84.539234][ T5224] __sys_sendmmsg+0x178/0x300 [ 84.539372][ T5224] __x64_sys_sendmmsg+0x57/0x70 [ 84.539469][ T5224] x64_sys_call+0x1e28/0x3000 [ 84.539638][ T5224] do_syscall_64+0xca/0x2b0 [ 84.539840][ T5224] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 84.539923][ T5224] RIP: 0033:0x7f7ccf94f749 [ 84.539986][ T5224] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 84.540048][ T5224] RSP: 002b:00007f7cce3b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 84.540163][ T5224] RAX: ffffffffffffffda RBX: 00007f7ccfba5fa0 RCX: 00007f7ccf94f749 [ 84.540208][ T5224] RDX: 0400000000000235 RSI: 0000200000000000 RDI: 0000000000000005 [ 84.540313][ T5224] RBP: 00007f7cce3b7090 R08: 0000000000000000 R09: 0000000000000000 [ 84.540354][ T5224] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 84.540397][ T5224] R13: 00007f7ccfba6038 R14: 00007f7ccfba5fa0 R15: 00007fff5973ef28 [ 84.540468][ T5224] [ 84.714914][ T5218] ext4 filesystem being mounted at /111/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.730506][ T5229] FAT-fs (loop5): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1) [ 84.747871][ T5227] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.762596][ T12] FAT-fs (loop5): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1) [ 84.763770][ T5216] SELinux: failed to load policy [ 84.787486][ T5218] SELinux: policydb magic number 0x6c65732f does not match expected magic number 0xf97cff8c [ 84.798136][ T5218] SELinux: failed to load policy [ 84.823378][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.827741][ T5227] netlink: 16 bytes leftover after parsing attributes in process `syz.1.473'. [ 84.842918][ T5233] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 84.859662][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.925828][ T5227] netlink: 16 bytes leftover after parsing attributes in process `syz.1.473'. [ 84.947293][ T5233] netlink: 92 bytes leftover after parsing attributes in process `syz.5.476'. [ 84.973285][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.216149][ T5243] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.283588][ T5243] ext4 filesystem being mounted at /67/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 85.423571][ T5243] EXT4-fs error (device loop5): ext4_map_blocks:783: inode #2: block 3: comm syz.5.479: lblock 8 mapped to illegal pblock 3 (length 26) [ 85.439231][ T5243] EXT4-fs (loop5): Remounting filesystem read-only [ 85.518085][ T3634] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.836292][ T29] kauditd_printk_skb: 674 callbacks suppressed [ 85.836307][ T29] audit: type=1326 audit(1767019451.633:8901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5250 comm="syz.0.481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fe5b2902005 code=0x7ffc0000 [ 85.866035][ T29] audit: type=1326 audit(1767019451.643:8902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5250 comm="syz.0.481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fe5b2902005 code=0x7ffc0000 [ 85.889422][ T29] audit: type=1326 audit(1767019451.643:8903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5250 comm="syz.0.481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fe5b2902005 code=0x7ffc0000 [ 85.912844][ T29] audit: type=1326 audit(1767019451.653:8904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5250 comm="syz.0.481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fe5b2902005 code=0x7ffc0000 [ 85.936175][ T29] audit: type=1326 audit(1767019451.653:8905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5250 comm="syz.0.481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fe5b2902005 code=0x7ffc0000 [ 85.959675][ T29] audit: type=1326 audit(1767019451.653:8906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5250 comm="syz.0.481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fe5b2902005 code=0x7ffc0000 [ 85.983087][ T29] audit: type=1326 audit(1767019451.653:8907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5250 comm="syz.0.481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fe5b2902005 code=0x7ffc0000 [ 86.006458][ T29] audit: type=1326 audit(1767019451.653:8908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5250 comm="syz.0.481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fe5b2902005 code=0x7ffc0000 [ 86.030043][ T29] audit: type=1326 audit(1767019451.653:8909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5250 comm="syz.0.481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fe5b2902005 code=0x7ffc0000 [ 86.053586][ T29] audit: type=1326 audit(1767019451.653:8910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5250 comm="syz.0.481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fe5b2902005 code=0x7ffc0000 [ 86.548823][ T5273] tipc: Started in network mode [ 86.553795][ T5273] tipc: Node identity ac14140f, cluster identity 4711 [ 86.560911][ T5273] tipc: New replicast peer: 255.255.255.255 [ 86.567056][ T5273] tipc: Enabled bearer , priority 10 [ 86.575378][ T5273] netlink: 'syz.0.487': attribute type 4 has an invalid length. [ 86.636964][ T5276] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.653514][ T5276] ext4 filesystem being mounted at /106/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.694895][ T5276] SELinux: failed to load policy [ 86.716917][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.762416][ T5283] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.771246][ T5281] EXT4-fs error (device loop5): ext4_xattr_inode_iget:446: comm syz.5.490: error while reading EA inode 32 err=-116 [ 86.787563][ T5281] EXT4-fs (loop5): Remounting filesystem read-only [ 86.794180][ T5281] EXT4-fs warning (device loop5): ext4_evict_inode:256: couldn't mark inode dirty (err -30) [ 86.795592][ T5283] ext4 filesystem being mounted at /107/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.813681][ T5281] EXT4-fs (loop5): 1 orphan inode deleted [ 86.821650][ T5281] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.836891][ T5281] netlink: 64 bytes leftover after parsing attributes in process `syz.5.490'. [ 86.857376][ T3634] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.866463][ T5283] SELinux: failed to load policy [ 86.887392][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.934020][ T5292] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 87.002628][ T5298] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 87.117839][ T2693] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.133022][ T2693] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.136658][ T5302] netlink: 'syz.2.499': attribute type 13 has an invalid length. [ 87.161367][ T2693] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.191875][ T5310] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.221085][ T5310] ext4 filesystem being mounted at /109/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.265224][ T5302] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.272491][ T5302] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.308441][ T5318] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.321591][ T5318] ext4 filesystem being mounted at /83/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.335440][ T5302] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 87.345887][ T5302] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 87.359516][ T5321] SELinux: failed to load policy [ 87.385963][ T2693] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.396867][ T2693] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.405888][ T5318] SELinux: policydb magic number 0x6c65732f does not match expected magic number 0xf97cff8c [ 87.436610][ T5318] SELinux: failed to load policy [ 87.437574][ T2693] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.485220][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.501399][ T5326] FAULT_INJECTION: forcing a failure. [ 87.501399][ T5326] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 87.514660][ T5326] CPU: 1 UID: 0 PID: 5326 Comm: syz.1.504 Not tainted syzkaller #0 PREEMPT(voluntary) [ 87.514696][ T5326] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 87.514710][ T5326] Call Trace: [ 87.514718][ T5326] [ 87.514726][ T5326] __dump_stack+0x1d/0x30 [ 87.514756][ T5326] dump_stack_lvl+0x95/0xd0 [ 87.514786][ T5326] dump_stack+0x15/0x1b [ 87.514898][ T5326] should_fail_ex+0x265/0x280 [ 87.514932][ T5326] should_fail+0xb/0x20 [ 87.514991][ T5326] should_fail_usercopy+0x1a/0x20 [ 87.515026][ T5326] _copy_from_user+0x1c/0xb0 [ 87.515142][ T5326] ___sys_sendmsg+0xc1/0x1d0 [ 87.515204][ T5326] __x64_sys_sendmsg+0xd4/0x160 [ 87.515251][ T5326] x64_sys_call+0x17ba/0x3000 [ 87.515282][ T5326] do_syscall_64+0xca/0x2b0 [ 87.515346][ T5326] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 87.515428][ T5326] RIP: 0033:0x7fa41576f749 [ 87.515458][ T5326] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 87.515505][ T5326] RSP: 002b:00007fa4141d7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 87.515532][ T5326] RAX: ffffffffffffffda RBX: 00007fa4159c5fa0 RCX: 00007fa41576f749 [ 87.515549][ T5326] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000003 [ 87.515565][ T5326] RBP: 00007fa4141d7090 R08: 0000000000000000 R09: 0000000000000000 [ 87.515586][ T5326] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 87.515602][ T5326] R13: 00007fa4159c6038 R14: 00007fa4159c5fa0 R15: 00007ffd8041b1d8 [ 87.515627][ T5326] [ 87.703840][ T5334] set_capacity_and_notify: 11 callbacks suppressed [ 87.703855][ T5334] loop1: detected capacity change from 0 to 512 [ 87.719410][ T2337] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.725797][ T5334] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 87.736943][ T2337] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.747993][ T3483] tipc: Node number set to 2886997007 [ 87.787927][ T3329] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.812760][ T959] bridge_slave_1: left allmulticast mode [ 87.818757][ T959] bridge_slave_1: left promiscuous mode [ 87.824563][ T959] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.847385][ T959] bridge_slave_0: left allmulticast mode [ 87.853118][ T959] bridge_slave_0: left promiscuous mode [ 87.859075][ T959] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.897238][ T5344] loop3: detected capacity change from 0 to 128 [ 87.908122][ T5334] loop6: detected capacity change from 0 to 7 [ 87.928221][ T5344] EXT4-fs: test_dummy_encryption option not supported [ 87.930503][ T3309] udevd[3309]: incorrect ext4 checksum on /dev/loop3 [ 87.943081][ T959] dvmrp1 (unregistering): left allmulticast mode [ 87.995614][ T3309] udevd[3309]: incorrect ext4 checksum on /dev/loop3 [ 88.070104][ T5361] FAULT_INJECTION: forcing a failure. [ 88.070104][ T5361] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 88.083274][ T5361] CPU: 0 UID: 0 PID: 5361 Comm: syz.1.509 Not tainted syzkaller #0 PREEMPT(voluntary) [ 88.083360][ T5361] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 88.083377][ T5361] Call Trace: [ 88.083386][ T5361] [ 88.083396][ T5361] __dump_stack+0x1d/0x30 [ 88.083424][ T5361] dump_stack_lvl+0x95/0xd0 [ 88.083447][ T5361] dump_stack+0x15/0x1b [ 88.083473][ T5361] should_fail_ex+0x265/0x280 [ 88.083519][ T5361] should_fail+0xb/0x20 [ 88.083542][ T5361] should_fail_usercopy+0x1a/0x20 [ 88.083567][ T5361] _copy_to_user+0x20/0xa0 [ 88.083606][ T5361] simple_read_from_buffer+0xb5/0x130 [ 88.083634][ T5361] proc_fail_nth_read+0x10e/0x150 [ 88.083685][ T5361] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 88.083750][ T5361] vfs_read+0x1a8/0x770 [ 88.083810][ T5361] ? __rcu_read_unlock+0x4f/0x70 [ 88.083836][ T5361] ? __fget_files+0x184/0x1c0 [ 88.083865][ T5361] ? mutex_lock+0x58/0x90 [ 88.083963][ T5361] ksys_read+0xda/0x1a0 [ 88.083989][ T5361] __x64_sys_read+0x40/0x50 [ 88.084015][ T5361] x64_sys_call+0x2889/0x3000 [ 88.084054][ T5361] do_syscall_64+0xca/0x2b0 [ 88.084108][ T5361] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 88.084134][ T5361] RIP: 0033:0x7fa41576e15c [ 88.084153][ T5361] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 88.084176][ T5361] RSP: 002b:00007fa4141b6030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 88.084199][ T5361] RAX: ffffffffffffffda RBX: 00007fa4159c6090 RCX: 00007fa41576e15c [ 88.084238][ T5361] RDX: 000000000000000f RSI: 00007fa4141b60a0 RDI: 0000000000000004 [ 88.084253][ T5361] RBP: 00007fa4141b6090 R08: 0000000000000000 R09: 0000000000000000 [ 88.084267][ T5361] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 88.084279][ T5361] R13: 00007fa4159c6128 R14: 00007fa4159c6090 R15: 00007ffd8041b1d8 [ 88.084299][ T5361] [ 88.303709][ T5366] netlink: 16 bytes leftover after parsing attributes in process `syz.3.512'. [ 88.352540][ T5370] netlink: 8 bytes leftover after parsing attributes in process `syz.3.514'. [ 88.361510][ T5370] netlink: 8 bytes leftover after parsing attributes in process `syz.3.514'. [ 88.389088][ T959] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 88.398766][ T959] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 88.408345][ T959] bond0 (unregistering): Released all slaves [ 88.542714][ T959] hsr_slave_0: left promiscuous mode [ 88.584201][ T959] hsr_slave_1: left promiscuous mode [ 88.610729][ T959] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 88.643863][ T959] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 88.663500][ T5410] netlink: 8 bytes leftover after parsing attributes in process `syz.1.525'. [ 88.744509][ T959] team0 (unregistering): Port device team_slave_1 removed [ 88.754420][ T959] team0 (unregistering): Port device team_slave_0 removed [ 88.813210][ T5426] loop1: detected capacity change from 0 to 512 [ 88.822207][ T5414] netlink: 8 bytes leftover after parsing attributes in process `syz.3.527'. [ 88.889107][ T5303] chnl_net:caif_netlink_parms(): no params data found [ 88.896184][ T5426] EXT4-fs error (device loop1): ext4_orphan_get:1391: inode #15: comm syz.1.532: inode has both inline data and extents flags [ 88.902259][ T5434] syz.2.535 uses obsolete (PF_INET,SOCK_PACKET) [ 88.918992][ T5426] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.532: couldn't read orphan inode 15 (err -117) [ 88.932032][ T5426] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.010198][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.020810][ T5450] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 89.032264][ T5450] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 89.097533][ T5303] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.104710][ T5303] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.112540][ T5303] bridge_slave_0: entered allmulticast mode [ 89.119299][ T5303] bridge_slave_0: entered promiscuous mode [ 89.126201][ T5303] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.133490][ T5303] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.141184][ T5303] bridge_slave_1: entered allmulticast mode [ 89.147984][ T5303] bridge_slave_1: entered promiscuous mode [ 89.184844][ T5469] netlink: 14 bytes leftover after parsing attributes in process `syz.3.541'. [ 89.217417][ T5469] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 89.236527][ T5469] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 89.248745][ T5469] bond0 (unregistering): Released all slaves [ 89.265245][ T5303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 89.293089][ T5303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 89.350286][ T5303] team0: Port device team_slave_0 added [ 89.365878][ T5303] team0: Port device team_slave_1 added [ 89.407394][ T5303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 89.414486][ T5303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 89.440584][ T5303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 89.461354][ T5303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 89.468419][ T5303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 89.494448][ T5303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 89.565555][ T5303] hsr_slave_0: entered promiscuous mode [ 89.581728][ T5303] hsr_slave_1: entered promiscuous mode [ 89.592502][ T5303] debugfs: 'hsr0' already exists in 'hsr' [ 89.598357][ T5303] Cannot create hsr debugfs directory [ 89.673002][ T5512] syz_tun: entered allmulticast mode [ 89.692934][ T5511] syz_tun: left allmulticast mode [ 89.768122][ T5303] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 89.777803][ T5303] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 89.789165][ T5521] loop1: detected capacity change from 0 to 764 [ 89.792020][ T5303] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 89.817684][ T5303] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 89.829247][ T5521] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 89.851846][ T5521] Symlink component flag not implemented [ 89.858976][ T5521] Symlink component flag not implemented (7) [ 89.896097][ T5528] loop0: detected capacity change from 0 to 2048 [ 89.926895][ T5303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 89.938647][ T5528] Alternate GPT is invalid, using primary GPT. [ 89.945081][ T5528] loop0: p2 p3 p7 [ 89.955688][ T5303] 8021q: adding VLAN 0 to HW filter on device team0 [ 89.962353][ T5536] netlink: 128 bytes leftover after parsing attributes in process `syz.1.558'. [ 89.996024][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.003199][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.015607][ T3309] udevd[3309]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 90.026762][ T3583] udevd[3583]: inotify_add_watch(7, /dev/loop0p7, 10) failed: No such file or directory [ 90.033038][ T3580] udevd[3580]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 90.054444][ T5538] bridge0: port 3(syz_tun) entered blocking state [ 90.054484][ T5538] bridge0: port 3(syz_tun) entered disabled state [ 90.058053][ T5538] syz_tun: entered allmulticast mode [ 90.077836][ T5538] syz_tun: entered promiscuous mode [ 90.083373][ T5538] bridge0: port 3(syz_tun) entered blocking state [ 90.089967][ T5538] bridge0: port 3(syz_tun) entered forwarding state [ 90.099112][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.106314][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.131614][ T5544] netlink: 28 bytes leftover after parsing attributes in process `syz.1.561'. [ 90.238669][ T5548] loop1: detected capacity change from 0 to 2048 [ 90.249757][ T5557] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 90.253217][ T5303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 90.276427][ T5557] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 90.288322][ T5548] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 90.377110][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.485452][ T5303] veth0_vlan: entered promiscuous mode [ 90.503454][ T5303] veth1_vlan: entered promiscuous mode [ 90.530100][ T5303] veth0_macvtap: entered promiscuous mode [ 90.544190][ T5303] veth1_macvtap: entered promiscuous mode [ 90.558863][ T5303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 90.571480][ T5303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 90.583425][ T31] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.598127][ T31] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.633512][ T2337] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.653248][ T2337] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.752889][ T5594] netlink: 28 bytes leftover after parsing attributes in process `syz.1.573'. [ 90.922015][ T29] kauditd_printk_skb: 956 callbacks suppressed [ 90.922034][ T29] audit: type=1400 audit(1767019456.813:9867): avc: denied { listen } for pid=5609 comm="syz.2.581" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 90.974775][ T29] audit: type=1326 audit(1767019456.863:9868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5589 comm="syz.6.498" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f50ce49f749 code=0x7ffc0000 [ 90.998952][ T29] audit: type=1326 audit(1767019456.893:9869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5589 comm="syz.6.498" exe="/root/syz-executor" sig=0 arch=c000003e syscall=10 compat=0 ip=0x7f50ce49f807 code=0x7ffc0000 [ 91.022318][ T29] audit: type=1326 audit(1767019456.893:9870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5589 comm="syz.6.498" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7f50ce456bdd code=0x7ffc0000 [ 91.045990][ T29] audit: type=1326 audit(1767019456.893:9872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5589 comm="syz.6.498" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f50ce49f749 code=0x7ffc0000 [ 91.069654][ T29] audit: type=1326 audit(1767019456.893:9871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5589 comm="syz.6.498" exe="/root/syz-executor" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7f50ce4d3e89 code=0x7ffc0000 [ 91.093462][ T29] audit: type=1326 audit(1767019456.893:9873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5589 comm="syz.6.498" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7f50ce456c47 code=0x7ffc0000 [ 91.117270][ T29] audit: type=1326 audit(1767019456.893:9874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5589 comm="syz.6.498" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f50ce49f749 code=0x7ffc0000 [ 91.147081][ T29] audit: type=1326 audit(1767019456.893:9875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5589 comm="syz.6.498" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f50ce49f749 code=0x7ffc0000 [ 91.154579][ T5619] loop1: detected capacity change from 0 to 1024 [ 91.170541][ T29] audit: type=1326 audit(1767019456.893:9876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5589 comm="syz.6.498" exe="/root/syz-executor" sig=0 arch=c000003e syscall=273 compat=0 ip=0x7f50ce456357 code=0x7ffc0000 [ 91.201653][ T5619] EXT4-fs: inline encryption not supported [ 91.223458][ T5619] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 91.272447][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.325570][ T5628] loop6: detected capacity change from 0 to 512 [ 91.343142][ T5634] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 91.357659][ T5634] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 91.385718][ T5628] EXT4-fs error (device loop6): ext4_acquire_dquot:6986: comm syz.6.585: Failed to acquire dquot type 1 [ 91.397692][ T5628] EXT4-fs error (device loop6): ext4_acquire_dquot:6986: comm syz.6.585: Failed to acquire dquot type 1 [ 91.409733][ T5628] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.585: bg 0: block 248: padding at end of block bitmap is not set [ 91.424667][ T5628] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6689: Corrupt filesystem [ 91.434639][ T5628] EXT4-fs error (device loop6): ext4_acquire_dquot:6986: comm syz.6.585: Failed to acquire dquot type 1 [ 91.446703][ T5628] EXT4-fs (loop6): 1 orphan inode deleted [ 91.453085][ T5628] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 91.466184][ T5628] ext4 filesystem being mounted at /1/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.512055][ T5628] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 91.531821][ T5632] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.539069][ T5632] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.588764][ T5632] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 91.602931][ T5632] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 91.626987][ T5303] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.694255][ T37] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.713328][ T37] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.746736][ T37] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.769178][ T37] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.843287][ T5654] syzkaller1: entered promiscuous mode [ 91.849027][ T5654] syzkaller1: entered allmulticast mode [ 91.934225][ T5664] loop0: detected capacity change from 0 to 1024 [ 91.948346][ T5664] EXT4-fs (loop0): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 91.963094][ T5664] ext4 filesystem being mounted at /130/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.976966][ T5664] EXT4-fs error (device loop0): ext4_map_blocks:825: inode #15: block 3: comm syz.0.600: lblock 3 mapped to illegal pblock 3 (length 1) [ 91.991580][ T5664] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 92.004008][ T5664] EXT4-fs (loop0): This should not happen!! Data will be lost [ 92.004008][ T5664] [ 92.015543][ T5664] EXT4-fs error (device loop0): ext4_map_blocks:825: inode #15: comm syz.0.600: lblock 0 mapped to illegal pblock 0 (length 3) [ 92.029082][ T5664] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 3 with error 117 [ 92.041514][ T5664] EXT4-fs (loop0): This should not happen!! Data will be lost [ 92.041514][ T5664] [ 92.060616][ T2337] EXT4-fs error (device loop0): ext4_map_blocks:825: inode #15: block 4: comm kworker/u8:11: lblock 4 mapped to illegal pblock 4 (length 2) [ 92.075421][ T2337] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 4 with max blocks 2 with error 117 [ 92.087800][ T2337] EXT4-fs (loop0): This should not happen!! Data will be lost [ 92.087800][ T2337] [ 92.097985][ T2337] EXT4-fs error (device loop0): ext4_map_blocks:825: inode #15: block 8: comm kworker/u8:11: lblock 8 mapped to illegal pblock 8 (length 8) [ 92.112737][ T2337] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 92.125093][ T2337] EXT4-fs (loop0): This should not happen!! Data will be lost [ 92.125093][ T2337] [ 92.136015][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 92.354192][ T5676] FAT-fs (loop1): IO charset euc-jp not found [ 92.377468][ T5679] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 92.386078][ T5679] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 92.658138][ T5685] ext4 filesystem being mounted at /98/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 92.706194][ T4944] kernel read not supported for file bpf-prog (pid: 4944 comm: kworker/0:12) [ 92.755966][ T5699] set_capacity_and_notify: 2 callbacks suppressed [ 92.755984][ T5699] loop3: detected capacity change from 0 to 512 [ 92.770987][ T5699] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 92.781172][ T5699] EXT4-fs (loop3): orphan cleanup on readonly fs [ 92.788392][ T5699] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4215: comm syz.3.613: Allocating blocks 41-42 which overlap fs metadata [ 92.802283][ T5698] syzkaller0: entered promiscuous mode [ 92.802479][ T5699] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4215: comm syz.3.613: Allocating blocks 41-42 which overlap fs metadata [ 92.807822][ T5698] syzkaller0: entered allmulticast mode [ 92.824961][ T5699] EXT4-fs error (device loop3): ext4_acquire_dquot:6986: comm syz.3.613: Failed to acquire dquot type 1 [ 92.839533][ T5699] EXT4-fs error (device loop3): mb_free_blocks:2037: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 92.854236][ T5699] EXT4-fs error (device loop3): ext4_do_update_inode:5617: inode #12: comm syz.3.613: corrupted inode contents [ 92.866458][ T5699] EXT4-fs error (device loop3): ext4_dirty_inode:6502: inode #12: comm syz.3.613: mark_inode_dirty error [ 92.878109][ T5699] EXT4-fs error (device loop3): ext4_do_update_inode:5617: inode #12: comm syz.3.613: corrupted inode contents [ 92.890982][ T5699] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #12: comm syz.3.613: mark_inode_dirty error [ 92.902576][ T5699] EXT4-fs error (device loop3): ext4_do_update_inode:5617: inode #12: comm syz.3.613: corrupted inode contents [ 92.915140][ T5699] EXT4-fs error (device loop3) in ext4_orphan_del:303: Corrupt filesystem [ 92.923972][ T5699] EXT4-fs error (device loop3): ext4_do_update_inode:5617: inode #12: comm syz.3.613: corrupted inode contents [ 92.936656][ T5699] EXT4-fs error (device loop3): ext4_truncate:4635: inode #12: comm syz.3.613: mark_inode_dirty error [ 92.951468][ T5699] EXT4-fs error (device loop3) in ext4_process_orphan:345: Corrupt filesystem [ 92.962668][ T5699] EXT4-fs (loop3): 1 truncate cleaned up [ 92.980919][ T5699] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 93.006049][ T5699] syz.3.613 (5699) used greatest stack depth: 9952 bytes left [ 93.058556][ T5721] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 93.069596][ T5721] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 93.091696][ T5715] syzkaller0: entered promiscuous mode [ 93.097317][ T5715] syzkaller0: entered allmulticast mode [ 93.134379][ T5729] loop2: detected capacity change from 0 to 2048 [ 93.172734][ T5729] Alternate GPT is invalid, using primary GPT. [ 93.179208][ T5729] loop2: p2 p3 p7 [ 93.234912][ T5741] loop2: detected capacity change from 0 to 2048 [ 93.291529][ T5753] netlink: 'syz.2.633': attribute type 39 has an invalid length. [ 93.308295][ T5750] sch_tbf: burst 512 is lower than device syzkaller0 mtu (1500) ! [ 93.381497][ T5761] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 93.390113][ T5761] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 93.581286][ T5764] netlink: 16 bytes leftover after parsing attributes in process `syz.2.637'. [ 93.590414][ T5764] netlink: 4 bytes leftover after parsing attributes in process `syz.2.637'. [ 93.675161][ T5772] 8021q: adding VLAN 0 to HW filter on device bond0 [ 93.684275][ T5772] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.694148][ T5772] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 93.728548][ T5772] netlink: 4 bytes leftover after parsing attributes in process `syz.2.641'. [ 93.762809][ T5778] loop2: detected capacity change from 0 to 256 [ 93.780265][ T5778] syz.2.643: attempt to access beyond end of device [ 93.780265][ T5778] loop2: rw=2049, sector=256, nr_sectors = 32 limit=256 [ 93.793939][ T5778] syz.2.643: attempt to access beyond end of device [ 93.793939][ T5778] loop2: rw=2049, sector=352, nr_sectors = 8 limit=256 [ 93.849949][ T5782] loop3: detected capacity change from 0 to 512 [ 93.868668][ T5782] ext4 filesystem being mounted at /110/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 93.881523][ T5782] EXT4-fs error (device loop3): ext4_map_blocks:783: inode #2: block 14: comm syz.3.645: lblock 19 mapped to illegal pblock 14 (length 15) [ 93.978477][ T5793] loop6: detected capacity change from 0 to 512 [ 94.008475][ T5793] ext4 filesystem being mounted at /8/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 94.067510][ T5803] tipc: Started in network mode [ 94.072522][ T5803] tipc: Node identity caff7fce2e84, cluster identity 4711 [ 94.079794][ T5803] tipc: Enabled bearer , priority 0 [ 94.121971][ T5793] SELinux: failed to load policy [ 94.189509][ T5813] netlink: 24 bytes leftover after parsing attributes in process `syz.0.656'. [ 94.189534][ T5813] netlink: 4 bytes leftover after parsing attributes in process `syz.0.656'. [ 94.223968][ T5810] syzkaller0: entered promiscuous mode [ 94.223988][ T5810] syzkaller0: entered allmulticast mode [ 94.224742][ T5810] tipc: Resetting bearer [ 94.245078][ T5802] tipc: Resetting bearer [ 94.253766][ T5816] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 94.253839][ T5816] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 94.254831][ T5802] tipc: Disabling bearer [ 94.438648][ T5824] loop1: detected capacity change from 0 to 2048 [ 94.501307][ T5834] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 94.501443][ T5834] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 94.587814][ T5840] A link change request failed with some changes committed already. Interface xfrm0 may have been left with an inconsistent configuration, please check. [ 94.767896][ T5851] sch_tbf: peakrate 7 is lower than or equals to rate 6829859379779001161 ! [ 94.816934][ T5854] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 94.853291][ T5856] loop6: detected capacity change from 0 to 1024 [ 94.860780][ T5856] EXT4-fs (loop6): stripe (4) is not aligned with cluster size (4096), stripe is disabled [ 94.882286][ T5856] EXT4-fs error (device loop6): ext4_map_blocks:783: inode #3: block 2: comm syz.6.673: lblock 2 mapped to illegal pblock 2 (length 1) [ 94.883305][ T5856] EXT4-fs error (device loop6): ext4_map_blocks:783: inode #3: block 48: comm syz.6.673: lblock 0 mapped to illegal pblock 48 (length 1) [ 94.937195][ T5856] EXT4-fs error (device loop6): ext4_acquire_dquot:6986: comm syz.6.673: Failed to acquire dquot type 0 [ 94.937341][ T5856] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6298: Corrupt filesystem [ 94.937413][ T5856] EXT4-fs error (device loop6): ext4_evict_inode:253: inode #11: comm syz.6.673: mark_inode_dirty error [ 94.937630][ T5856] EXT4-fs warning (device loop6): ext4_evict_inode:256: couldn't mark inode dirty (err -117) [ 94.937661][ T5856] EXT4-fs (loop6): 1 orphan inode deleted [ 94.974302][ T37] EXT4-fs error (device loop6): ext4_map_blocks:783: inode #3: block 1: comm kworker/u8:2: lblock 1 mapped to illegal pblock 1 (length 1) [ 94.974441][ T37] EXT4-fs error (device loop6): ext4_release_dquot:7022: comm kworker/u8:2: Failed to release dquot type 0 [ 94.974811][ T5303] EXT4-fs error (device loop6): __ext4_get_inode_loc:4830: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 94.974924][ T5303] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6298: Corrupt filesystem [ 94.974994][ T5303] EXT4-fs error (device loop6): ext4_quota_off:7270: inode #3: comm syz-executor: mark_inode_dirty error [ 94.998453][ T5642] IPVS: starting estimator thread 0... [ 95.018935][ T5861] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 95.019058][ T5861] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 95.084678][ T5869] netlink: 'syz.0.679': attribute type 39 has an invalid length. [ 95.087726][ T5863] IPVS: using max 2208 ests per chain, 110400 per kthread [ 95.137075][ T5869] bridge0: port 3(syz_tun) entered disabled state [ 95.146430][ T5869] syz_tun (unregistering): left allmulticast mode [ 95.152917][ T5869] syz_tun (unregistering): left promiscuous mode [ 95.159834][ T5869] bridge0: port 3(syz_tun) entered disabled state [ 95.299347][ T5887] netlink: 128 bytes leftover after parsing attributes in process `syz.2.685'. [ 95.321329][ T5889] loop3: detected capacity change from 0 to 512 [ 95.328479][ T5889] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 95.339136][ T5889] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a84ce01c, mo2=0002] [ 95.347451][ T5889] System zones: 1-12 [ 95.351574][ T5889] EXT4-fs (loop3): orphan cleanup on readonly fs [ 95.358290][ T5889] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.686: invalid indirect mapped block 12 (level 1) [ 95.373515][ T5889] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.686: invalid indirect mapped block 2 (level 2) [ 95.375984][ T5893] netlink: 8 bytes leftover after parsing attributes in process `syz.2.687'. [ 95.396113][ T5889] EXT4-fs (loop3): 1 truncate cleaned up [ 95.400314][ T5893] netlink: 312 bytes leftover after parsing attributes in process `syz.2.687'. [ 95.411101][ T5893] netlink: 8 bytes leftover after parsing attributes in process `syz.2.687'. [ 95.442792][ T5896] loop3: detected capacity change from 0 to 764 [ 95.450473][ T5896] Symlink component flag not implemented [ 95.456181][ T5896] Symlink component flag not implemented [ 95.462059][ T5896] Symlink component flag not implemented (129) [ 95.468451][ T5896] Symlink component flag not implemented (6) [ 95.475441][ T5896] rock: directory entry would overflow storage [ 95.481991][ T5896] rock: sig=0x4f50, size=4, remaining=3 [ 95.487824][ T5896] iso9660: Corrupted directory entry in block 6 of inode 1792 [ 95.565858][ T5905] syzkaller0: entered promiscuous mode [ 95.571597][ T5905] syzkaller0: entered allmulticast mode [ 95.587140][ T5907] netlink: 'syz.1.693': attribute type 39 has an invalid length. [ 95.630552][ T5911] FAT-fs (loop2): codepage cp1255 not found [ 95.658921][ T5916] ext4 filesystem being mounted at /127/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 95.709504][ T5926] ext4 filesystem being mounted at /15/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 95.720856][ T5931] mmap: syz.3.702 (5931) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 95.822981][ T5937] FAT-fs (loop2): codepage cp860 not found [ 95.896467][ T5952] netlink: 32 bytes leftover after parsing attributes in process `syz.0.712'. [ 95.896884][ T5950] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 95.913467][ T5950] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=c000e128, mo2=0002] [ 95.954033][ T5950] EXT4-fs (loop6): orphan cleanup on readonly fs [ 95.964048][ T5950] __quota_error: 218 callbacks suppressed [ 95.964068][ T5950] Quota error (device loop6): v2_read_header: Failed header read: expected=8 got=0 [ 95.983422][ T5950] EXT4-fs warning (device loop6): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 95.991041][ T29] audit: type=1400 audit(1767019461.873:10082): avc: denied { execute } for pid=5958 comm="syz.0.713" path="/149/blkio.bfq.group_wait_time" dev="tmpfs" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 95.998083][ T5950] EXT4-fs (loop6): Cannot turn on quotas: error -22 [ 96.031397][ T5950] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.709: bg 0: block 40: padding at end of block bitmap is not set [ 96.066602][ T5950] EXT4-fs (loop6): Remounting filesystem read-only [ 96.073257][ T5950] EXT4-fs (loop6): 1 truncate cleaned up [ 96.249679][ T29] audit: type=1400 audit(1767019461.943:10083): avc: denied { read } for pid=5958 comm="syz.0.713" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 96.270133][ T29] audit: type=1400 audit(1767019462.003:10084): avc: denied { read } for pid=5949 comm="syz.6.709" name="file2" dev="loop6" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 96.540526][ T29] audit: type=1400 audit(1767019462.253:10085): avc: denied { ioctl } for pid=5971 comm="syz.1.720" path="socket:[15450]" dev="sockfs" ino=15450 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 96.565465][ T29] audit: type=1400 audit(1767019462.303:10086): avc: denied { create } for pid=5975 comm="syz.1.722" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 96.569296][ T5981] EXT4-fs error (device loop6): ext4_xattr_inode_iget:446: comm syz.6.724: error while reading EA inode 32 err=-116 [ 96.585378][ T29] audit: type=1400 audit(1767019462.303:10087): avc: denied { read } for pid=5975 comm="syz.1.722" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 96.616892][ T29] audit: type=1400 audit(1767019462.303:10088): avc: denied { write } for pid=5975 comm="syz.1.722" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 96.644784][ T5981] EXT4-fs (loop6): Remounting filesystem read-only [ 96.651825][ T5981] EXT4-fs warning (device loop6): ext4_evict_inode:256: couldn't mark inode dirty (err -30) [ 96.678935][ T5981] EXT4-fs (loop6): 1 orphan inode deleted [ 96.691758][ T5987] atomic_op ffff888110de7d28 conn xmit_atomic 0000000000000000 [ 96.701548][ T5989] netlink: 28 bytes leftover after parsing attributes in process `syz.2.726'. [ 96.710551][ T5989] netlink: 28 bytes leftover after parsing attributes in process `syz.2.726'. [ 96.724372][ T5981] netlink: 12 bytes leftover after parsing attributes in process `syz.6.724'. [ 96.737332][ T5981] bridge1: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 96.791055][ T6000] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 96.800516][ T6000] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 96.829780][ T6004] process 'syz.3.732' launched '/dev/fd/7' with NULL argv: empty string added [ 96.838963][ T29] audit: type=1400 audit(1767019462.733:10089): avc: denied { execute_no_trans } for pid=6003 comm="syz.3.732" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=1168 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 97.098678][ T6009] EXT4-fs warning (device loop0): dx_probe:837: inode #2: comm syz.0.734: Unimplemented hash flags: 0x0001 [ 97.110245][ T6009] EXT4-fs warning (device loop0): dx_probe:934: inode #2: comm syz.0.734: Corrupt directory, running e2fsck is recommended [ 97.123211][ T6009] EXT4-fs error (device loop0): ext4_readdir:264: inode #2: block 3: comm syz.0.734: path /152/file0: bad entry in directory: directory entry overrun - offset=0, inode=4294967295, rec_len=196612, size=1024 fake=0 [ 97.201409][ T29] audit: type=1400 audit(1767019463.093:10090): avc: denied { ioctl } for pid=6013 comm="syz.0.736" path="/dev/rtc0" dev="devtmpfs" ino=244 ioctlcmd=0x7003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 97.263480][ T6020] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 97.283455][ T6020] FAT-fs (loop0): Directory bread(block 64) failed [ 97.290577][ T6020] FAT-fs (loop0): Directory bread(block 65) failed [ 97.297487][ T6020] FAT-fs (loop0): Directory bread(block 66) failed [ 97.304501][ T6020] FAT-fs (loop0): Directory bread(block 67) failed [ 97.311632][ T6020] FAT-fs (loop0): Directory bread(block 68) failed [ 97.318574][ T6020] FAT-fs (loop0): Directory bread(block 69) failed [ 97.325455][ T6020] FAT-fs (loop0): Directory bread(block 70) failed [ 97.332245][ T6020] FAT-fs (loop0): Directory bread(block 71) failed [ 97.339278][ T6020] FAT-fs (loop0): Directory bread(block 72) failed [ 97.345890][ T6020] FAT-fs (loop0): Directory bread(block 73) failed [ 97.404017][ T6030] iso9660: Unknown parameter '' [ 97.411341][ T6030] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 97.420376][ T6030] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 97.638034][ T6043] netlink: 4 bytes leftover after parsing attributes in process `syz.2.747'. [ 97.647680][ T6043] hsr_slave_0: left promiscuous mode [ 97.653927][ T6043] hsr_slave_1: left promiscuous mode [ 97.706800][ T6048] EXT4-fs: Ignoring removed bh option [ 97.712516][ T6048] EXT4-fs: Mount option(s) incompatible with ext2 [ 97.768697][ T6054] set_capacity_and_notify: 10 callbacks suppressed [ 97.768717][ T6054] loop2: detected capacity change from 0 to 256 [ 97.791716][ T6056] tmpfs: Bad value for 'mpol' [ 97.849107][ T6066] loop6: detected capacity change from 0 to 1024 [ 97.863350][ T6068] futex_wake_op: syz.3.760 tries to shift op by -1; fix this program [ 97.922670][ T6077] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 97.931501][ T6077] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 97.941440][ T6077] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 97.957935][ T6077] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 97.967725][ T6077] tipc: Failed to remove unknown binding: 66,0,0/0:109987787/109987788 [ 97.981849][ T6077] tipc: Failed to remove unknown binding: 66,0,0/0:109987787/109987788 [ 97.992874][ T6077] vhci_hcd vhci_hcd.0: invalid port number 23 [ 98.008065][ T6082] netlink: 'syz.3.765': attribute type 3 has an invalid length. [ 98.015854][ T6082] netlink: 4 bytes leftover after parsing attributes in process `syz.3.765'. [ 98.033517][ T6082] bond0: option miimon: invalid value (18446744073709551615) [ 98.041162][ T6082] bond0: option miimon: allowed values 0 - 2147483647 [ 98.049647][ T6082] bond0 (unregistering): Released all slaves [ 98.118315][ T6093] bridge6: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 98.561774][ T6132] loop6: detected capacity change from 0 to 256 [ 98.578777][ T6132] FAT-fs (loop6): codepage cp936 not found [ 98.605692][ T6135] bridge_slave_1: left allmulticast mode [ 98.611518][ T6135] bridge_slave_1: left promiscuous mode [ 98.617457][ T6135] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.625980][ T6135] bridge_slave_0: left allmulticast mode [ 98.631717][ T6135] bridge_slave_0: left promiscuous mode [ 98.637505][ T6135] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.792058][ T6144] loop6: detected capacity change from 0 to 512 [ 98.801060][ T6144] EXT4-fs error (device loop6): ext4_xattr_inode_iget:446: comm syz.6.788: error while reading EA inode 32 err=-116 [ 98.813809][ T6144] EXT4-fs (loop6): Remounting filesystem read-only [ 98.820462][ T6144] EXT4-fs warning (device loop6): ext4_evict_inode:256: couldn't mark inode dirty (err -30) [ 98.830767][ T6144] EXT4-fs (loop6): 1 orphan inode deleted [ 98.846191][ T6144] bridge2: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 99.027499][ T6152] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.298717][ T6152] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.597810][ T6152] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.638666][ T6152] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.686353][ T1603] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.700858][ T1603] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.817103][ T31] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.856213][ T31] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.971682][ T6211] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.989419][ T6216] loop6: detected capacity change from 0 to 1024 [ 100.058557][ T6211] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.110449][ T6211] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.198402][ T6211] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.275005][ T37] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.290827][ T37] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.299757][ T37] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.312255][ T37] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.897574][ T6341] __nla_validate_parse: 7 callbacks suppressed [ 100.897639][ T6341] netlink: 32 bytes leftover after parsing attributes in process `syz.2.850'. [ 100.966898][ T29] kauditd_printk_skb: 836 callbacks suppressed [ 100.966918][ T29] audit: type=1326 audit(1767019466.863:10927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6233 comm="syz.6.809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f50ce4d2005 code=0x7ffc0000 [ 100.997496][ T29] audit: type=1326 audit(1767019466.863:10928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6233 comm="syz.6.809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f50ce4d2005 code=0x7ffc0000 [ 101.021077][ T29] audit: type=1326 audit(1767019466.863:10929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6233 comm="syz.6.809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f50ce4d2005 code=0x7ffc0000 [ 101.044701][ T29] audit: type=1326 audit(1767019466.863:10930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6233 comm="syz.6.809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f50ce4d2005 code=0x7ffc0000 [ 101.068282][ T29] audit: type=1326 audit(1767019466.863:10931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6233 comm="syz.6.809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f50ce4d2005 code=0x7ffc0000 [ 101.091824][ T29] audit: type=1326 audit(1767019466.863:10932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6233 comm="syz.6.809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f50ce4d2005 code=0x7ffc0000 [ 101.115294][ T29] audit: type=1326 audit(1767019466.873:10933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6233 comm="syz.6.809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7f50ce49f749 code=0x7ffc0000 [ 101.138804][ T29] audit: type=1326 audit(1767019466.873:10934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6233 comm="syz.6.809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=231 compat=0 ip=0x7f50ce49f749 code=0x7ffc0000 [ 101.327642][ T6377] netdevsim netdevsim6: loading /lib/firmware/. failed with error -22 [ 101.335989][ T6377] netdevsim netdevsim6: Direct firmware load for . failed with error -22 [ 101.479660][ T6399] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 101.488684][ T6399] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 101.789096][ T6413] netlink: 32 bytes leftover after parsing attributes in process `syz.3.877'. [ 101.860510][ T29] audit: type=1400 audit(1767019467.753:10935): avc: denied { connect } for pid=6420 comm="syz.3.881" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 101.888712][ T29] audit: type=1400 audit(1767019467.753:10936): avc: denied { write } for pid=6420 comm="syz.3.881" laddr=fe80::286c:e1ff:fe5b:5ff3 lport=45996 faddr=ff02::1 fport=20005 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 102.151811][ T6447] syz.3.886 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 102.175488][ T6452] IPVS: sync thread started: state = BACKUP, mcast_ifn = macvtap0, syncid = 5, id = 0 [ 102.301448][ T6466] bridge0: port 3(syz_tun) entered blocking state [ 102.308026][ T6466] bridge0: port 3(syz_tun) entered disabled state [ 102.314734][ T6466] syz_tun: entered allmulticast mode [ 102.321026][ T6466] syz_tun: entered promiscuous mode [ 102.984682][ T6532] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 102.996670][ T6532] Cannot find set identified by id 3 to match [ 103.371898][ T6554] sch_tbf: burst 512 is lower than device syzkaller0 mtu (1500) ! [ 103.443088][ T6558] netlink: 48 bytes leftover after parsing attributes in process `syz.6.932'. [ 103.495254][ T6566] tipc: Failed to remove unknown binding: 66,0,0/0:715397089/715397090 [ 103.504784][ T6566] tipc: Failed to remove unknown binding: 66,0,0/0:715397089/715397090 [ 103.604507][ T6578] netlink: 'syz.6.942': attribute type 13 has an invalid length. [ 103.659328][ T6583] tipc: Enabling of bearer rejected, failed to enable media [ 103.964884][ T6620] tipc: Enabling of bearer rejected, failed to enable media [ 104.013068][ T6628] netlink: 20 bytes leftover after parsing attributes in process `syz.0.964'. [ 104.022049][ T6628] netlink: 20 bytes leftover after parsing attributes in process `syz.0.964'. [ 104.159439][ T6650] tipc: Failed to remove unknown binding: 66,0,0/0:72625758/72625759 [ 104.167920][ T6650] tipc: Failed to remove unknown binding: 66,0,0/0:72625758/72625759 [ 104.719227][ T6659] netlink: 12 bytes leftover after parsing attributes in process `syz.1.977'. [ 104.731909][ T6659] bridge8: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 104.792766][ T6665] netlink: 92 bytes leftover after parsing attributes in process `syz.1.980'. [ 104.887388][ T6676] tipc: Failed to remove unknown binding: 66,0,0/0:1688807840/1688807841 [ 104.899222][ T6678] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 104.908180][ T6676] tipc: Failed to remove unknown binding: 66,0,0/0:1688807840/1688807841 [ 104.917212][ T6678] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 104.931740][ T6678] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 104.949447][ T6678] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 104.966559][ T6678] tipc: Failed to remove unknown binding: 66,0,0/0:2973686432/2973686433 [ 104.981002][ T6678] tipc: Failed to remove unknown binding: 66,0,0/0:2973686432/2973686433 [ 104.997699][ T6678] vhci_hcd vhci_hcd.0: invalid port number 23 [ 105.160106][ T6720] geneve2: entered promiscuous mode [ 105.166493][ T52] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.174824][ T52] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.184788][ T52] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.193814][ T52] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.218611][ T6727] netlink: 80 bytes leftover after parsing attributes in process `syz.3.1010'. [ 105.227679][ T6727] netlink: 80 bytes leftover after parsing attributes in process `syz.3.1010'. [ 105.621621][ T6758] netlink: 432 bytes leftover after parsing attributes in process `syz.6.1019'. [ 105.726005][ T6762] loop6: detected capacity change from 0 to 2048 [ 105.768986][ T6762] Alternate GPT is invalid, using primary GPT. [ 105.775536][ T6762] loop6: p2 p3 p7 [ 105.944339][ T6776] loop6: detected capacity change from 0 to 512 [ 105.958089][ T6776] EXT4-fs error (device loop6): ext4_acquire_dquot:6986: comm syz.6.1025: Failed to acquire dquot type 1 [ 105.970179][ T6776] EXT4-fs error (device loop6): ext4_acquire_dquot:6986: comm syz.6.1025: Failed to acquire dquot type 1 [ 105.986579][ T6776] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.1025: bg 0: block 248: padding at end of block bitmap is not set [ 106.001859][ T6776] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6689: Corrupt filesystem [ 106.011179][ T6776] __quota_error: 22 callbacks suppressed [ 106.011270][ T6776] Quota error (device loop6): do_check_range: Getting dqdh_prev_free 1536 out of range 0-5 [ 106.027016][ T6776] Quota error (device loop6): qtree_write_dquot: Error -117 occurred while creating quota [ 106.037247][ T6776] EXT4-fs error (device loop6): ext4_acquire_dquot:6986: comm syz.6.1025: Failed to acquire dquot type 1 [ 106.050998][ T6776] EXT4-fs (loop6): 1 orphan inode deleted [ 106.057259][ T6776] EXT4-fs mount: 32 callbacks suppressed [ 106.057277][ T6776] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.075503][ T6776] ext4 filesystem being mounted at /88/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.112576][ T6776] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 106.181389][ T5303] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.274447][ T29] audit: type=1400 audit(1767019472.163:10955): avc: denied { connect } for pid=6818 comm="syz.6.1041" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 106.376386][ T6831] sch_tbf: burst 512 is lower than device syzkaller0 mtu (1500) ! [ 106.455060][ T6847] loop6: detected capacity change from 0 to 2048 [ 106.468558][ T6847] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.494716][ T5303] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.687311][ T6869] netlink: 32 bytes leftover after parsing attributes in process `syz.6.1060'. [ 106.874074][ T6899] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1072'. [ 106.999745][ T6921] tipc: Failed to remove unknown binding: 66,0,0/0:251811446/251811447 [ 107.021454][ T6921] tipc: Failed to remove unknown binding: 66,0,0/0:251811446/251811447 [ 107.128897][ T6930] ================================================================== [ 107.137153][ T6930] BUG: KCSAN: data-race in __tipc_sendstream / tipc_poll [ 107.144258][ T6930] [ 107.146617][ T6930] read-write to 0xffff888103b3e5a6 of 2 bytes by task 6931 on cpu 0: [ 107.154735][ T6930] __tipc_sendstream+0x7e1/0xb20 [ 107.159718][ T6930] tipc_sendstream+0x3e/0x60 [ 107.164355][ T6930] __sock_sendmsg+0x145/0x180 [ 107.169067][ T6930] sock_write_iter+0x1a7/0x1f0 [ 107.173885][ T6930] vfs_write+0x52a/0x960 [ 107.178163][ T6930] ksys_write+0xda/0x1a0 [ 107.182526][ T6930] __x64_sys_write+0x40/0x50 [ 107.187161][ T6930] x64_sys_call+0x2847/0x3000 [ 107.191958][ T6930] do_syscall_64+0xca/0x2b0 [ 107.196525][ T6930] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 107.202490][ T6930] [ 107.204849][ T6930] read to 0xffff888103b3e5a6 of 2 bytes by task 6930 on cpu 1: [ 107.212420][ T6930] tipc_poll+0x1f9/0x350 [ 107.216710][ T6930] sock_poll+0x20d/0x230 [ 107.221018][ T6930] __io_arm_poll_handler+0x1ee/0xb70 [ 107.226345][ T6930] io_poll_add+0x69/0xe0 [ 107.230647][ T6930] __io_issue_sqe+0xfe/0x2e0 [ 107.235298][ T6930] io_issue_sqe+0x56/0xa80 [ 107.239772][ T6930] io_req_task_submit+0x46/0xa0 [ 107.244673][ T6930] io_poll_task_func+0x5b0/0x760 [ 107.249669][ T6930] io_handle_tw_list+0x122/0x230 [ 107.254659][ T6930] tctx_task_work_run+0x42/0x160 [ 107.259660][ T6930] tctx_task_work+0x3f/0x80 [ 107.264208][ T6930] task_work_run+0x131/0x1a0 [ 107.268830][ T6930] get_signal+0xe12/0xf70 [ 107.273202][ T6930] arch_do_signal_or_restart+0x96/0x450 [ 107.278790][ T6930] exit_to_user_mode_loop+0x6a/0x740 [ 107.284103][ T6930] do_syscall_64+0x1e1/0x2b0 [ 107.288731][ T6930] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 107.294750][ T6930] [ 107.297102][ T6930] value changed: 0x0082 -> 0x00c3 [ 107.302153][ T6930] [ 107.304499][ T6930] Reported by Kernel Concurrency Sanitizer on: [ 107.310681][ T6930] CPU: 1 UID: 0 PID: 6930 Comm: syz.0.1084 Not tainted syzkaller #0 PREEMPT(voluntary) [ 107.320438][ T6930] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 107.330537][ T6930] ==================================================================