last executing test programs: 16.964302263s ago: executing program 2 (id=4532): add_key(&(0x7f0000000280)='rxrpc\x00', 0x0, &(0x7f0000000100)="01000000020000000000006bb55a2a630b00c145f94cd977", 0x18, 0xffffffffffffffff) 16.876956203s ago: executing program 2 (id=4533): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0xfa, 0x0, 0xec}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr', 0x3) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000a00)="449f6aed247d197178d7f0a82e1deae14825b22ab6c0ec1ca0", 0x19}, {&(0x7f0000000fc0)="cc5a4dbac0affd0a979c63ea8352d608a51fc8625318716ddf62b7752be4540c4ac7d344c53a3ad28313abc2437b60b03c0e587cafcf9a435bf90c618351f70a828238fdf90bc5d36c7d614b82552649954e0185662defd28f78449f073bad544f586136c5076a6f0f1b6fc9adf80557eb44db1b41824e9ef104c95e999766bbf27d74ad5d8fa63210cde65d384dd3e87c3fedaec3144d1ee66a0eb0750363e346cb930dae6109df6b9955bf8af119b5c9a86622", 0xb4}], 0x2}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000001c0)="ff", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000140)="050843cb10087b3d2217d41c", 0xc}, {&(0x7f0000000380)="f742c97e8353ef9d8afd344747fb058fea97deff79dbb8e7b56b20a2d430240bf6d32e802d80bb22b247cbad7cbbc4ec0293eb6e0c35c044ad426db18e9403dc1b6b93bfb0ea8f4cb3f3f9cf3a2379cbb191560885ad9a829313c85064a06bc36da8d9a89b20656f349ba2f202c322bd93c50ad4a2d407383bfb6bef053dbb620324f60dfce9383279f82f5e7148e317cfa432eb7d7d38db6d1c70af445a17b02ad505e48cde584306bdc40bb021c3957e83336c68286d2fccc1dfa976d5a08b894e72aed5ee5efd350810f8a85f02545d", 0xd1}, {&(0x7f0000000640)="9502d92394027a53ed87f498965b73000000c3d35fdef593e6b27023c930b5128b33fc6c3176978e6d6236fd33d41b30c3ba02f9ced9d3b0885326b4465606c6d4bd89c93cf8a9eaaba9a30a68e937b951be4e2935a30af461bd442f11f4b66d9be45f1ec4", 0x65}, {&(0x7f00000006c0)="e08357325e84", 0x6}], 0x4}}], 0x3, 0x40408e0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, 0x0, 0x0, 0x10008095, 0x0, 0x0) 16.876567143s ago: executing program 2 (id=4534): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000008c0)=ANY=[@ANYBLOB="54000000000801010000ffffe00000000a000000050003002f0000000600024000000000240004800800024000000000080001400000fcff07000140800000010800014080000001090001"], 0x54}, 0x1, 0x0, 0x0, 0x4004}, 0x28040000) 16.832369854s ago: executing program 2 (id=4536): r0 = syz_clone(0x80, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r2, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) utimensat(r2, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{r3, r4/1000+10000}}, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x2000044, &(0x7f0000000380)={[{@max_batch_time={'max_batch_time', 0x3d, 0x8}}, {@jqfmt_vfsold}, {@nojournal_checksum}]}, 0x2, 0x503, &(0x7f0000000500)="$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") r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') lseek(r5, 0x10001, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000100001000000000000000001000000004637a05500010000c0aa4d0a0000000000000000"], 0x28}}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f00000003c0)={0x81, {{0xa, 0x4e23, 0x5, @dev={0xfe, 0x80, '\x00', 0x10}, 0x2}}}, 0x88) setpriority(0x1, r0, 0x3) ptrace(0x10, r0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c00000019002dbd7000fddbdf250a0080"], 0x1c}, 0x1, 0x0, 0x0, 0x41}, 0x44000) r7 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r7) wait4(r7, 0x0, 0x40000000, 0x0) waitid(0x1, r0, 0x0, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000280)={'wg2\x00', 0x0}) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x4d, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095", @ANYRESHEX=r4, @ANYBLOB="fbc9784ca3df2068a38ce46ba04e580c49e2e4241c596dd8e93f9bf09ca5bb8babe01ab692ec1f3b652efb5de1cac7ff0079b60aacf0d60b103dd9fc", @ANYRESDEC=r2, @ANYRES64=r8, @ANYRESOCT=r7, @ANYRESOCT=r3, @ANYRESDEC=r1, @ANYRES16=r0, @ANYRES32=r7, @ANYRES16=r0], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', r8, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 16.236642916s ago: executing program 2 (id=4547): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32=r0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r1, 0x0, 0xfffffffffffffffc}, 0x18) move_mount(0xffffffffffffffff, &(0x7f0000000480)='.\x00', 0xffffffffffffff9c, 0x0, 0x0) 16.089628787s ago: executing program 2 (id=4549): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1_vlan\x00'}) bind$packet(r0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0b00000007000000010001004900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r1, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) set_mempolicy_home_node(&(0x7f0000146000/0x1000)=nil, 0x1000, 0x0, 0x0) r4 = socket(0x400000000010, 0x3, 0x0) sendmsg$nl_route_sched(r4, 0x0, 0x20048054) 16.061051607s ago: executing program 32 (id=4549): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1_vlan\x00'}) bind$packet(r0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0b00000007000000010001004900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r1, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) set_mempolicy_home_node(&(0x7f0000146000/0x1000)=nil, 0x1000, 0x0, 0x0) r4 = socket(0x400000000010, 0x3, 0x0) sendmsg$nl_route_sched(r4, 0x0, 0x20048054) 3.253142373s ago: executing program 4 (id=4782): write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79100a6c52d922ba2a05dd42"], 0xfdef) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000007d00000084000000000000009500000000000000"], &(0x7f0000000180)='GPL\x00'}, 0x48) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 3.197877454s ago: executing program 4 (id=4786): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setsig(r0, 0xa, 0xd) 3.098408314s ago: executing program 4 (id=4789): r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r2 = open(&(0x7f0000000000)='./bus\x00', 0x1050c1, 0x170) fgetxattr(r2, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 3.015948655s ago: executing program 4 (id=4791): r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x49, 0x1, 0x0, 0x0, 0x0, 0x0, 0x82240, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x8}, 0x2, 0x0, 0x0, 0x8, 0x43fe, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x94) close(r1) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @dev}, 0x10, 0x0}, 0x20008000) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="b4050000fdff7f006110a40000000000c60000000000000095000000000000009f33ef60916e6e713f1e6b0b725ad99b817fd98cd824498949714e32f21dcc4ae5437aca55f21f3ca9e822d182054d54d53cd2b6da714e4beb5447000001000000008f2b9000f22425e4097ed62cbc891061017cfa6fa26fa1c1e43f00001bde60beac671e8e8fdecb03588aa623fa71f31bf0f871ab5c2ff88afc60027f4e5b5271ed58e835cf0d0000000098b51fe6b1b8d9dbe87dcff414ed00000000000000000000000000000000000000006c63b40e0c00000000000000b347abe6352a080f8140e5fd10747b6ecdb3540546bf636e3d6e700e5b0500000000000000eb9e1403e6c8f79829c90bd2114252581567acae715cbe1b57d5cda432c5b9443999f7d24195405f2e76ba88454cc9227069ccb7b37b41215c000000003be991e5e897284cdd6043058cec00000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{r3}, &(0x7f0000000000), &(0x7f0000000080)=r1}, 0x20) recvmsg$kcm(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000300)=""/143, 0x8f}], 0x1}, 0x2) 2.452515607s ago: executing program 3 (id=4801): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)=[{0x0}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f00000000c0)=""/191, 0xbf}, {&(0x7f0000000dc0)=""/99, 0x63}, {&(0x7f0000000240)=""/41, 0x29}, {&(0x7f0000002180)=""/4084, 0xff4}, {&(0x7f0000000b00)=""/223, 0xdf}, {&(0x7f0000000c00)=""/97, 0x61}, {&(0x7f0000000180)=""/131, 0x83}, {&(0x7f0000003180)=""/4096, 0x1000}, {&(0x7f0000000e40)=""/85, 0x55}, {&(0x7f0000001f40)=""/174, 0xae}], 0xa}, 0x40010022) recvmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x10182) 2.082762189s ago: executing program 4 (id=4812): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001f40)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x18000000000002a0, 0x30, 0x0, &(0x7f0000000000)="b9fe030768045c8c989a14f088a8657986dda8c6e96fd9d5a77080d1016ac1eb01639fa5680155e0b2c6ed515651056c", 0x0, 0x9e, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x50) socket(0x10, 0x3, 0x9) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1, 0x7, &(0x7f00000002c0)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000280)='cachefiles_prep_read\x00', r1}, 0x18) r2 = socket(0x10, 0x3, 0x0) write(r2, 0x0, 0x0) pipe(&(0x7f00000003c0)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x200000000000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) fsopen(&(0x7f0000000080)='autofs\x00', 0x0) 2.069250689s ago: executing program 1 (id=4813): bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0xa4) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x34120, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x22, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000800000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x14}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x18) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r6, 0x11b, 0x3, &(0x7f00000003c0)=0x800, 0x4) 1.97387395s ago: executing program 5 (id=4814): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$kcm(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000580)=@in6={0x2, 0x4e22, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@mark={{0x14, 0x1, 0x24, 0x203}}], 0x18}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001c00)=ANY=[@ANYBLOB="00000005000000930700000009000000010000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0xffff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x50) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c0000001900010000000000000000000a00000000000000000000001400050000003f000000000000000000000000000c00090008"], 0x3c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3b, &(0x7f0000000280)=ANY=[@ANYBLOB="180001010080000900000000000000001811002c", @ANYRES16=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r2}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/rt_acct\x00') r5 = socket(0x18, 0x800, 0x0) sendfile(r5, r4, 0x0, 0x8) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000bc0)=@newqdisc={0x7c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x4c, 0x2, {{}, [@TCA_NETEM_LOSS={0x1c, 0x2, 0x0, 0x1, [@NETEM_LOSS_GI={0x18, 0x1, {0x0, 0x4, 0x1, 0x4000, 0xfffff3e3}}]}, @TCA_NETEM_RATE={0x14, 0xd}]}}}]}, 0x7c}}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='////\x00\x82q\xee\x00!\xbd\xc2\x98#YP\xee\x9c2G\xf0\x81x\x97\x00\x00\x00\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$MAP_CREATE(0x1900000000000000, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x3, 0x6, 0x1, 0x20204, r4, 0x9, '\x00', r8, 0xffffffffffffffff, 0x4, 0x0, 0x2, 0x7}, 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x6, 0xc, &(0x7f0000000080)=ANY=[@ANYRES8=r8], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x6, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000f00)={r9, 0x2000000, 0xe, 0x0, &(0x7f0000000300)="630b008646dc3f0adf33c9f7b986", 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa}, 0x50) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='blkio.bfq.io_serviced_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28012, r10, 0x0) sendmsg$IPSET_CMD_DEL(r10, &(0x7f00000007c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f00000006c0)={0xc8, 0xa, 0x6, 0x3, 0x0, 0x0, {0xa, 0x0, 0x2}, [@IPSET_ATTR_ADT={0x34, 0x8, 0x0, 0x1, [{0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'geneve1\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x15}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e20}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x68, 0x7, 0x0, 0x1, [@IPSET_ATTR_PROTO={0x5, 0x7, 0x88}, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x1}, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast2}}, @IPSET_ATTR_MARK={0x8}, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast2}}, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x9}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x48000}, 0x4000000) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_wait_time\x00', 0x275a, 0x0) write$cgroup_int(r11, &(0x7f0000000000)=0xfffffffff7fffffb, 0xffffffffffffffa3) socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x29, 0x4, 0x0, 0x0, 0x0, 0x8, 0x590, 0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd, 0x1, @perf_config_ext={0x8, 0x8000}, 0x100b28, 0x6, 0xfffffffc, 0x5, 0x1ff, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0x1, r3, 0xb) connect$unix(r4, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) 1.93444151s ago: executing program 5 (id=4815): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) connect$pppl2tp(r0, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x5, @rand_addr=' \x01\x00'}}}, 0x32) bpf$PROG_LOAD(0x5, &(0x7f0000002900)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x96, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xb9) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x34000}], 0x1) 1.9023477s ago: executing program 5 (id=4816): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb904}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x8}, 0x18) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000480)='/sys/power/pm_debug_messages', 0x1, 0x70) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents64(r2, 0xffffffffffffffff, 0x43) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f00000006c0)={0xa, "e969c1ca9802b91ecf8d9e3c697eb9a686fb47d226602af0b5abf028867251236a4f175edfea9b93ee5368abf51bb7a246bc12c2131195138fc03d85382ceffdd7a910d29ccd54f1e710d39f4a107a08690556545b9621ac05a1e22f3f044ddac5b5203645eb67b521df2f3bbf435f9ea4d70a6f21225747f71070ce8a451b53b34059393b07cebf4da6c79c347d0805b7e76da8a057320aaad1ae801931af31c46c4c1945e56052580684c5fc8dd8306be7140818d009c9223ef99154fd050ab149898a5da96e785d61c9fa84200cf3023d85e5996db2c0c6e7c57343a603a391a4e4994c4b1103a3434caa622073ae098d937f7d92ae9bc8e2c369498b41ebfd6c4ee445d32b681ae922884631d57640a6328db6b719a9c7efcd5a0e87a2f183e4572f36b431a15830e55f9d46e240fb757d5921a069a2adca08e1b6014a56c7c44a9ba1aee1369717d26504ad147672e67001946da56bd7dc451f1e57bb2f6cc79bf5ebc337d74faa1b49e284ccd2bb0201f1d8908b7acb20ba46f26c71f0e7eb548a248aaa0b053c9b2a357bfff1bb94e917166fdacd82dc2f63267dfce545f13da0d6d4875b49d847393f2550164eb5e4e003c400fcd9f7285b502d5a1bbec13fbf3a55d04e47d4df24f3755d94cd85a63279c9c55df004ada3bc5a69a75e42987c325facaff54c231bd6a29a398c4d263de69aa1ed06928461ffcc2f5e"}) pwritev2(r1, &(0x7f0000000680)=[{&(0x7f0000000000)=']', 0x1}], 0x1, 0xffff8000, 0x9, 0x0) 1.823306531s ago: executing program 5 (id=4817): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000480), 0x1, 0x3ee, &(0x7f00000004c0)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000940)=ANY=[@ANYBLOB="000000114c90020052feffff030001003b"]) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r0}, 0x10) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r3, 0x0, 0x1}, 0x18) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e24, @multicast2}, 0x10) setsockopt$sock_int(r5, 0x1, 0x1d, &(0x7f0000000100)=0x8, 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r4, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x800001d, 0x0) 1.588724872s ago: executing program 3 (id=4818): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7f}, 0x18) getdents(0xffffffffffffffff, &(0x7f0000000dc0)=""/4106, 0x100a) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="06000000040000000700000008"], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f0000000600), 0x93, r2}, 0x38) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file2\x00', 0x300c056, &(0x7f0000000c00)={[{@noload}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@errors_continue}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@data_err_ignore}, {@grpquota}, {@nobh}, {@user_xattr}, {@bh}, {@dioread_nolock}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@permit_directio}, {@dont_measure}, {@obj_role={'obj_role', 0x3d, 'max_dir_size_kb'}}, {@euid_gt}]}, 0x1, 0x55a, &(0x7f0000000480)="$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") r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000080)={'vxcan1\x00'}) sendmsg$nl_route(r3, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d0000001801"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000f9fdffffa64607f218a955b85c4496af0000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r4}, 0x10) io_setup(0x8f0, &(0x7f0000002400)=0x0) open(&(0x7f0000000180)='./file2\x00', 0x80101, 0xa0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) io_submit(r5, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x2002000000, 0x4, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000040)="0200ffff0000", 0x6, 0x0, 0x0, 0x2}]) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = gettid() tkill(r6, 0x2d) getpgrp(r6) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trns=fo,rfjno=', @ANYRESHEX=r7, @ANYBLOB=',wfdno=', @ANYRESHEX=r8, @ANYBLOB=',access=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) 1.090300835s ago: executing program 5 (id=4820): mkdir(&(0x7f0000000440)='./file0\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000480)='./file7\x00', 0x5) pipe2$9p(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) mount$9p_fd(0x0, &(0x7f0000002500)='./file7\x00', &(0x7f0000002540), 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c616e616d653d62c58c09d6cb19a2712c76657273696f6e3d397032303030"]) bpf$MAP_CREATE(0x0, 0x0, 0x48) unshare(0x22020600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000080)={0x18}) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ff1000/0x2000)=nil, &(0x7f0000ff5000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) move_pages(0x0, 0x1efe, &(0x7f0000000080), 0x0, &(0x7f0000000040), 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f0000000000)=ANY=[@ANYBLOB="580000000201050000000000000000000a000001440002802c00018014000300fe8000000000000000000000000000bb14000400fe88000000000000000000000000010106000340000100000c000280050001"], 0x58}, 0x1, 0x0, 0x0, 0x8000014}, 0x10) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x3b, 0x20029, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x50b, 0x2}, 0x10410, 0x8, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) creat(&(0x7f0000000d80)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x120) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0e00000004000000040000000c"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) pipe2(&(0x7f00000006c0), 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000006000000500000a3c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc4c0000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a310000000020000380100000800c00018006000100"], 0xb0}}, 0x40) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='kmem_cache_free\x00', r6, 0x0, 0x7}, 0x18) unshare(0x20000600) 1.089965184s ago: executing program 3 (id=4821): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r2, &(0x7f0000002280)={&(0x7f0000001e40)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="b005000000000000290000003600000000b2"], 0x5b0}, 0x20008001) sendmsg$inet6(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000600)="e5f1fddfe175759743a2d6055bef6ad67f4806ff6ac3a93555c1b5b84294df29b09e92680ca8bd3dc842c3147716237f0ad0c3ab59f41083aeb894e76f3c7fc753f2fca40d24553fdd9396171c35ecfd0932f37aa306040bd37f78526b319e572be0ae8b40f01b3835c385e789683bed9c65ccd19545b738fb470ef7c7247c631882fe3cee1ad627ad729a685446e0c1b6ca16a98bececc6ed604084f0de672a6143", 0xa2}, {&(0x7f0000001840)="fa4930e2f7feb52241e739006ef78c0aeb4dd989f1bf69e01e4eb4bb743569e49e3db4ab502ed6980a5794e38f83ba0c77252adc9d177719cb1f7991ee501ad1ff9d69f88d4bb7a70b76402fd5b363", 0x4f}, {&(0x7f0000000840)="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", 0xa83}], 0x3}, 0x20000044) 1.049645825s ago: executing program 1 (id=4822): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r1, 0x0, 0x10}, 0x18) syz_clone(0x40144000, 0x0, 0x0, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 1.006188705s ago: executing program 3 (id=4824): bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0xa4) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x34120, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x22, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000800000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x14}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) socket$xdp(0x2c, 0x3, 0x0) 667.851667ms ago: executing program 1 (id=4826): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) connect$pppl2tp(r0, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x5, @rand_addr=' \x01\x00'}}}, 0x32) bpf$PROG_LOAD(0x5, &(0x7f0000002900)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x96, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xb9) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x34000}], 0x1) 639.051727ms ago: executing program 5 (id=4827): socket$nl_sock_diag(0x10, 0x3, 0x4) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000072"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) close(r0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @dev}, 0x10, 0x0}, 0x20008000) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{r2}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) recvmsg$kcm(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000300)=""/143, 0x8f}], 0x1}, 0x2) 616.355417ms ago: executing program 1 (id=4828): mkdir(&(0x7f0000000400)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e85000000050000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000072"], 0x0, 0x2010000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c25000000"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r2}, 0x10) r3 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[], [], 0x6b}}) 593.510397ms ago: executing program 0 (id=4829): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x40c00, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0xff7fffff, 0x0, 0x15, "ff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x13) r2 = syz_clone(0xb44040, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) r4 = fsopen(&(0x7f0000001340)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) r5 = fsmount(r4, 0x0, 0x0) openat$cgroup(r5, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYRES32=r2], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x8000c, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6, 0x0, 0x7fff}, 0x18) r7 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r7, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0xac1414bb}, 0x3804, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}, 0x20000000}, {{&(0x7f0000000180)={0x2, 0x0, @remote}, 0x69, &(0x7f0000000400)=[{&(0x7f0000000240)="b9", 0x26892}], 0xbb}}], 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r9, 0x0, 0x10007ffffffff}, 0x18) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r10, 0x24, &(0x7f0000001100)={0x2, 0x0, 0x0, 0x1}) 562.155847ms ago: executing program 4 (id=4830): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = syz_io_uring_setup(0x5c2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4}, &(0x7f0000000300)=0x0, &(0x7f0000000580)=0x0) quotactl$Q_SETQUOTA(0xffffffff80000801, 0x0, 0x0, &(0x7f0000000b00)={0x0, 0xd, 0x50, 0x0, 0x1, 0x80, 0xfffffffffffffffc, 0x0, 0x4}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000600)='./file1\x00', 0x101042, 0x103) pwrite64(r4, &(0x7f0000000000)='2', 0x1, 0x4fed0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x3}, 0x4) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, 0x0, 0x0) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB], &(0x7f00000002c0)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r6, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x50, &(0x7f0000000280)={0x0, &(0x7f0000000080)}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', 0xffffffffffffffff, 0x0, 0x2}, 0x18) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x49, 0x0, 0x0, 0x4, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x40, 0x1}) io_uring_enter(r1, 0x6e2, 0x3900, 0x3, 0x0, 0x0) clock_nanosleep(0x2, 0x1000000, &(0x7f0000000040)={0x77359400}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sys_enter\x00', r0}, 0x10) 507.756878ms ago: executing program 1 (id=4831): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) 447.341408ms ago: executing program 1 (id=4832): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x3}, 0x18) r2 = io_uring_setup(0x4d3f, &(0x7f0000000d80)={0x0, 0xca6a, 0x40, 0x2003, 0x2f8}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r2, 0xb, &(0x7f0000000480), 0x66) syz_io_uring_submit(0x0, 0x0, &(0x7f0000019240)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x72, 0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10000, 0x1, {0x1}}) ptrace(0x10, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[], 0x7c}}, 0x4004944) r4 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_clone(0x80308400, &(0x7f0000000440)="344f00805feeeabca054883ff05bfcd5a56c3a1547ae3113ef67df05fd5d768054ab2e5e6435d22c36da91daf138d55506b219938774dbcdf9786c002f782de5f1217e284a847add180c4fb8e55f615a5081e02fa1767884a2daca5f2c21cb43d8d8e3a413335386fef0f86a8911301433694b9cc16854ab9dcd27c03da70b36d20be499e3950f01966d1ebeebb6a6d7b721635c512f2bdbc977e11acbed5a957f2afcac9103a612a2ca7246529906f636947b02", 0xb4, &(0x7f0000000080), &(0x7f0000000200), &(0x7f00000009c0)="db3a34addb368c988c7e7c1e2deea367981a2d96d0b530d294b9c38a16a4548147f3be5e5b3a446458bec7d77bcdc2c585e337aa49d82e85beabb2e1db7e3913c216a3959541b8b7081b9a8a8af2c29a1243c46d61dcc9b81bdb7d38f31e67287d4431247b77ae415e5d612d0258319e1af64820bd724ce38126a4877dd05c859163391cdca45a30aaf5ba5ca84a41ea6061ecebea550bb8aac017e29d6c7ab60d18e8e5c68228955a08d5b73f58154b564da443203a3a36d0ca5c1658ac572a3c7b270f0c") read$ptp(r4, 0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)=0x0) syz_open_procfs(0x0, 0x0) timer_settime(r5, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x60) 397.060718ms ago: executing program 0 (id=4833): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r2, &(0x7f0000002280)={&(0x7f0000001e40)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="b005000000000000290000003600000000b2"], 0x5b0}, 0x20008001) sendmsg$inet6(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000600)="e5f1fddfe175759743a2d6055bef6ad67f4806ff6ac3a93555c1b5b84294df29b09e92680ca8bd3dc842c3147716237f0ad0c3ab59f41083aeb894e76f3c7fc753f2fca40d24553fdd9396171c35ecfd0932f37aa306040bd37f78526b319e572be0ae8b40f01b3835c385e789683bed9c65ccd19545b738fb470ef7c7247c631882fe3cee1ad627ad729a685446e0c1b6ca16a98bececc6ed604084f0de672a6143", 0xa2}, {&(0x7f0000001840)="fa4930e2f7feb52241e739006ef78c0aeb4dd989f1bf69e01e4eb4bb743569e49e3db4ab502ed6980a5794e38f83ba0c77252adc9d177719cb1f7991ee501ad1ff9d69f88d4bb7a70b76402fd5b363", 0x4f}, {&(0x7f0000000840)="3b9eccc918ce8c50894cb802b04e9492b64a02d85d3ed05eac49318868ad13e4fa9e2f1b165dfcc79e43ed30bb0c212bebb71afc79347f2f1a90e936a487e1ce171789626d34ffa8e3b4415ad869955133f81fab7f450d7ef6df7bf6a16cc39fd78e88662ffd1c3b31ffe836682b1ad9c331a068a75d12fd346d77f5cdacee9fee2203a321c260b0b5fdc8b5d7d43148f4b0fb550dd9d8746f0a0444cfa52af90a966921f9cb48b0c99727166a2f59c12dae2fcc4d891258bd723b5fd1fcb4cb219c87fadebe2582802ef18165f5ff67ba0d4eb4d3ef1f80ba9dff1a74dd5874b3d8017ff61b5174d9660e54f2b5f94f29f6665567b2ca6d0549a500a428ce29b197f754f8e3b6c7dc21260ce97551074886667837db75c9a21cdf92b14dcb2e1f997bab3bf1902b8d8e9eb238c021fdbe48675473dac385e2fada25f767ce5e7576c2dc496841123c81314f100e0648405f0ca9b5aa012d9316f3945e613aba10d1fbc2917143ed606c5513394343c9fac6f95ee678031ba5f4a81d8c2ae0d31c5711c91845f07b0add2bb4bd0f700217044582adf1850b0af5f04b63906918b7312fc3a800d67d8293604321633c41153f83662b2cbec354cf9c33e9eaa8ab2c5e4d86f82d379e98ad8d749595829b548ad77596448bf718c5e52a7dac04f62fde8ab1cc55ee5b6fd57327c8e678c1c8f9b8c235c132faffc553d54253f67d40075d91b7abaa303e5844ee31871fcdded3d8de8df952ae53e60d73e57267117129a4b42df34faa3287bb1c475d9ef904b7a4d33f1f8014e59905c3dc145e3974d71487ce05c9149fb4f9788ef0f519151d82391d783df5753819a0d967d842e60d28257741fb8b794b18a4e2f2f4f10412aa580062d0ef3691f4bdc14d283d672ae10fbbe23fa15f9225642aad56cc8a36538afe97750a0bf313cf3b9fdd881aa067b3b6ad9a69c04b50c9b4f8e29c11d7dcaf08b57ecd5cfd8a01b0e50313d09ea6b3634867f0c23c06055e04c36bddcdc6f4e30b2b6c0b0fa25a20843570bd582df937f7f48cd8e07abcfeaef4f8a72b34978ba5c95d65731943cdf2df8357311bb28d7d72fb9226dcbd059b14242c6fd4ab1ac90367a27ab715ebe553416966ceb79db37cd2dc45687269e4da211fbfdd77a44c730a4732a12ff99fd151d205379bee91935a7bf4eef879d564872fdb2d7c399972ce5d44b59ea05d19a6b00c717b1dd3401a169b4402152b6f21c84c865f00ed0a9da758decaf1ad20138b80bee54a918d5d7dd5432c7ee34ae786cf7f55ea7f67229c39b81cccf80ccb424d139df240a9b18b3c4223de42e71ee7264a1c5db8da2d7fb3dfae2befb2f26e0c996d204ba3df39b111c445f3affed9c9fc8c2b67630de56b5a922f3fd7e0c2ef97df3ad486354937c4606a91874c7403dadaeabd03fe82c92cde4d67c6ac2ad7eedc9761224bf0c6b73ba60934f5c2db9846de4c41c6cb2f5ac6a7ad47418279f6cdd951679c1530ee4dab6d81a8cb41db64fc28ab9598c26fe51f6ddb0900a971aacc92a7e2dfbb596a1571609a4b8bc86c5c218b9220ceca304b7052a58e8c6ce427e4c9b127a133e625c02bf77a89ebff746f829401230f2a757c3ce04a6d01b35350973d24637526278fa724cb3053fd04cba673f682992041dc1cbebe9b574e5ab39307d695b2470cc21122e9c587301630351eeaa5dc1c8bb685ce2b0f4cc25d584354799858c2a11fe1b70518659acff13ad9702e6fd3116d311628bbd9b86f6a09c2a00ad08440860b621716799576b0de92285d0700004719a1eddbb691878526c34ad392e1d72f04d7830686f792152e7e497bc76721aa1c0493698efb8f463d0403d134b9ca6b19240e496edad804be73acb88b0fd1e0de3f00f83a135cf1b58376137e6e93136682343440fd4f96f00d56f9ff265cf5f4b8cc663d56eace1c1eb9fc8bcfcc5f947f14633886ae2b4c6b2bdeb71fcc7802945e484188b3f0425fd96996780f4f9e5ba028e5a600c65bdf6fc6936fc5f9e1792a02cb428f97262167e47a13f6a6634b99eb1791e7cd82f14c8c3353a52569c12e5b40a404564b4cba2fa7f247fbd74e1ab16f4caf68f6ebad58634970c1336d38c3feaf2b5c4eb8afb45aedb65c54b7e6a811c337d68ca5fc58279d7c4c524eb02bb36cd61f6269ce6b81e542e86500c837f7144962b2a6772981bed18a2173e41d73a74235f468305b3f0d5bd0a8f6ce90f6ba63f25322705d6464f9a24cdc13a528a9ae5f3907aa7018f5a1582c5242dbd325d05fef384da2f2cbd65ac0905a2311d75f72e2e1d30d34a62f91ebb79464ad1ca22b94e84d14c2337d13a017f80b3011d715c8629b1a2b638d4e20cdd639ad3db15e85db21494fb5e6ea599f0412d2b238a8a93b9bc930a9e126942c04f26e27631a2a46ef3115c683494bf2d805d03f76b07ea99380725914d01de34b1a5ab51487ea4c70c9591d6f84db21bb1c65c29d47a61b4e227e8bd917e6ff9d8cc1027bd2cf453b49d59cc9d21b13533df66c76cade633aaea0345f8d6e3b14375cc99d0b3e4c0eab870c9bc7b6911014fa556c8db62c3fcfec23deb242278c49b743987d0f65969f2e517b8de7d0b2a74865246cb4f32d40e1a4ea050563f28d3b9f598cf16265b270183cbaf91a2ef96c5aaaf7223a0bdf83c9fbdb324497e11aa4ed8ef02c5c9b7556504c957f2123603c62df3098ba82cd8d9f9738af6067e509159689741a262afd436b8d21c6104d092e66e2fbefa0b7e2c84c6d8ed44410224929b5ff349bef8d9ed6df6193424858f58039e4437b01e12517c86056108c7e6bc21caa884b9f3fd116657b2c8ca30ea557e6c4b60641686d0edf7c49a1c26589f82715e2e1914385bb91100169cf509aa1f3372ab65ccb422d1db5ff6acfde3af9bc2aef6e01455ac94f9d9655dc6020e858f97bb69dce077215d1427f61aabe63786384a2195ce411207aea8af9e3a0e736bf1af08ce4aecf45ce79c46a7f3cb111b14c54de5ef13c54b68fa5fa11bfbbf6bfcde697b300a2bbc152260db6bd5d9e9a648d9e54531c4e16610b885dd9e2f620879ca8d126f843630f17ddc42fb502a0f51ee6c630eb734c54891094684f9e34e5331ccb5570bed0fc99361e681e9e2f9ee16c8d3d89ddc7b1e51c70942b0a890d69411f1e8a8e73c6415eeb848a6987f806af7ef5c62ec16b862164943325b8c5b3ae2d8df2e33bb5dac9546c2b32070d05bb2753c6ade48f1c54fb0e3333c2de138a736a19e895037090336bc5e7e3683f7cdf148d20f5bbcfaa458fb9a24faa62c7151577ac9ab8f10af0e70b35c8c2d5d30c53e394d1eda842fef1647ec686022df373ca10be06ab8d74b56f2c7108f08d56b6c9e3980c6f30e14a1a154c5fec893deb607868eeeb6f981cfd08056b54f3327bb733cbd64c7c79447489dd6950b07c079544da5f184e21dbe9478dc0b5ed245e0dc9f60b577d0230e4a92fe1d7c2d1cb354f65da8f28692159b103e6564c58854f8bedc969f4e1158b58a90f21aa67686fcd74a8cc8909fe8557662582bf916cb409af96267dc0cbb5232309c5934e152e758f28518f37fa1da83fdfefb0f2991a13aa4c03e4f8ba4e2721a7c5e78474c05581299f3e9d24c433685dcea029494a7b7bd74cc986b3a4a92b5f6a21a2f7dcee7605474e1508ab632a9a4aa1992c7bf3d9265bffb047cdd0ebce043e411a3260de73af0dcbf6197a60a81846b3ae05db1227d5fc2815a9a7572764bbcf83d47fe202ffff6bda074405bb6132e3063bfd0ebdca4b8f8074f784bb0823fba59188764a37f7", 0xa93}], 0x3}, 0x20000044) 378.727318ms ago: executing program 0 (id=4834): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f687372000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010076657468305f746f5f687372"], 0xfc}}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16, @ANYBLOB="01000000000000000000040000001400050003030000000a0000005dc000000000010800020005000000140006"], 0x4c}, 0x1, 0x0, 0x0, 0x8004}, 0x4040000) 355.213098ms ago: executing program 0 (id=4835): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x3, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000055"], &(0x7f0000000340)='syzkaller\x00'}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x830d}, 0x300, 0x2, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x49, 0x1, 0x0, 0x0, 0x0, 0x0, 0x82240, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x8}, 0x2, 0x0, 0x0, 0x8, 0x43fe, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x8800000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x2c, 0x16, 0xa, 0x203, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x54}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a58000000160a03000000000000000000020000000900020073797a30000000000900010073797a30000000002c0003800800024000000000080001400000000018000380140001006d61630400633000000000000000000014000000"], 0x80}}, 0x0) close(r0) 273.634559ms ago: executing program 0 (id=4836): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r1, 0x0, 0x10}, 0x18) syz_clone(0x40144000, 0x0, 0x0, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 116.638799ms ago: executing program 3 (id=4837): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x2405, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0xd) 32.18089ms ago: executing program 3 (id=4838): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0xfdfe, 0x7, @remote, 0x4}, 0x1c) connect$pppl2tp(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002900)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x96, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xb9) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x34000}], 0x1) 0s ago: executing program 0 (id=4839): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98,\xc8\x18E/\x8c\x1a\xe3\xbd') socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) (fail_nth: 2) kernel console output (not intermixed with test programs): 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 176.766071][T13220] RSP: 002b:00007f352a09f038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 176.766152][T13220] RAX: ffffffffffffffda RBX: 00007f352b895fa0 RCX: 00007f352b63efc9 [ 176.766170][T13220] RDX: 000000000000d480 RSI: 00000000000029ab RDI: 0000000000000004 [ 176.766187][T13220] RBP: 00007f352a09f090 R08: 0000000000000000 R09: 0000000000000000 [ 176.766204][T13220] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 176.766222][T13220] R13: 00007f352b896038 R14: 00007f352b895fa0 R15: 00007ffc83765c28 [ 176.766243][T13220] [ 177.325162][T13223] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.342956][T13224] bond2: option downdelay: invalid value (18446744073709551615) [ 177.350702][T13224] bond2: option downdelay: allowed values 0 - 2147483647 [ 177.359124][T13224] bond2 (unregistering): Released all slaves [ 177.413136][T13229] wg0 speed is unknown, defaulting to 1000 [ 177.675987][T13223] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.749929][T13223] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.844318][T13248] macvtap0: refused to change device tx_queue_len [ 177.880389][T13223] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.900590][T13252] loop2: detected capacity change from 0 to 1024 [ 177.907589][T13252] EXT4-fs: Ignoring removed nobh option [ 177.913210][T13252] EXT4-fs: Ignoring removed bh option [ 177.925169][T13252] ext4: Unknown parameter 'mask' [ 177.939747][T13254] FAULT_INJECTION: forcing a failure. [ 177.939747][T13254] name failslab, interval 1, probability 0, space 0, times 0 [ 177.952500][T13254] CPU: 1 UID: 0 PID: 13254 Comm: syz.0.4016 Not tainted syzkaller #0 PREEMPT(voluntary) [ 177.952582][T13254] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 177.952595][T13254] Call Trace: [ 177.952601][T13254] [ 177.952610][T13254] __dump_stack+0x1d/0x30 [ 177.952640][T13254] dump_stack_lvl+0xe8/0x140 [ 177.952667][T13254] dump_stack+0x15/0x1b [ 177.952686][T13254] should_fail_ex+0x265/0x280 [ 177.952723][T13254] should_failslab+0x8c/0xb0 [ 177.952760][T13254] kmem_cache_alloc_noprof+0x50/0x480 [ 177.952795][T13254] ? getname_flags+0x80/0x3b0 [ 177.952850][T13254] getname_flags+0x80/0x3b0 [ 177.952884][T13254] user_path_at+0x28/0x130 [ 177.952909][T13254] do_faccessat+0x380/0x800 [ 177.952941][T13254] __x64_sys_faccessat2+0x51/0x60 [ 177.952990][T13254] x64_sys_call+0x200f/0x3000 [ 177.953099][T13254] do_syscall_64+0xd2/0x200 [ 177.953150][T13254] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 177.953188][T13254] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 177.953230][T13254] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 177.953259][T13254] RIP: 0033:0x7f352b63efc9 [ 177.953318][T13254] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 177.953342][T13254] RSP: 002b:00007f352a09f038 EFLAGS: 00000246 ORIG_RAX: 00000000000001b7 [ 177.953390][T13254] RAX: ffffffffffffffda RBX: 00007f352b895fa0 RCX: 00007f352b63efc9 [ 177.953407][T13254] RDX: 0000000000000001 RSI: 0000200000000040 RDI: ffffffffffffffff [ 177.953423][T13254] RBP: 00007f352a09f090 R08: 0000000000000000 R09: 0000000000000000 [ 177.953440][T13254] R10: 0000000000001300 R11: 0000000000000246 R12: 0000000000000001 [ 177.953456][T13254] R13: 00007f352b896038 R14: 00007f352b895fa0 R15: 00007ffc83765c28 [ 177.953517][T13254] [ 178.165110][ T12] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.185926][ T12] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.209452][T13261] random: crng reseeded on system resumption [ 178.215510][ T12] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.215553][ T12] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.235172][ T29] kauditd_printk_skb: 10 callbacks suppressed [ 178.235187][ T29] audit: type=1400 audit(1761996170.485:1578): avc: denied { write } for pid=13256 comm="syz.0.4018" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 178.264925][ T29] audit: type=1400 audit(1761996170.485:1579): avc: denied { open } for pid=13256 comm="syz.0.4018" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 178.298864][T13268] Unrecognized hibernate image header format! [ 178.305036][T13268] PM: hibernation: Image mismatch: architecture specific data [ 178.328050][T13258] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 178.365605][ T29] audit: type=1400 audit(1761996170.615:1580): avc: denied { write } for pid=13262 comm="syz.4.4020" name="tcp6" dev="proc" ino=4026533783 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 178.502754][T13281] FAULT_INJECTION: forcing a failure. [ 178.502754][T13281] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 178.515937][T13281] CPU: 0 UID: 0 PID: 13281 Comm: syz.1.4026 Not tainted syzkaller #0 PREEMPT(voluntary) [ 178.516009][T13281] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 178.516022][T13281] Call Trace: [ 178.516028][T13281] [ 178.516035][T13281] __dump_stack+0x1d/0x30 [ 178.516058][T13281] dump_stack_lvl+0xe8/0x140 [ 178.516081][T13281] dump_stack+0x15/0x1b [ 178.516104][T13281] should_fail_ex+0x265/0x280 [ 178.516198][T13281] should_fail+0xb/0x20 [ 178.516292][T13281] should_fail_usercopy+0x1a/0x20 [ 178.516319][T13281] _copy_from_user+0x1c/0xb0 [ 178.516351][T13281] ___sys_sendmsg+0xc1/0x1d0 [ 178.516414][T13281] __x64_sys_sendmsg+0xd4/0x160 [ 178.516524][T13281] x64_sys_call+0x191e/0x3000 [ 178.516570][T13281] do_syscall_64+0xd2/0x200 [ 178.516589][T13281] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 178.516623][T13281] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 178.516724][T13281] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 178.516747][T13281] RIP: 0033:0x7f8e9b4fefc9 [ 178.516762][T13281] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 178.516855][T13281] RSP: 002b:00007f8e99f5f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 178.516880][T13281] RAX: ffffffffffffffda RBX: 00007f8e9b755fa0 RCX: 00007f8e9b4fefc9 [ 178.516896][T13281] RDX: 0000000000000000 RSI: 0000200000000280 RDI: 0000000000000008 [ 178.516913][T13281] RBP: 00007f8e99f5f090 R08: 0000000000000000 R09: 0000000000000000 [ 178.516930][T13281] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 178.516954][T13281] R13: 00007f8e9b756038 R14: 00007f8e9b755fa0 R15: 00007ffd84caa898 [ 178.517042][T13281] [ 178.517153][ T29] audit: type=1400 audit(1761996170.775:1581): avc: denied { read write } for pid=13280 comm="syz.1.4026" name="rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 178.712610][ T29] audit: type=1400 audit(1761996170.775:1582): avc: denied { open } for pid=13280 comm="syz.1.4026" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 178.745408][T13282] macvtap0: refused to change device tx_queue_len [ 178.774821][T13281] team0: No ports can be present during mode change [ 178.805862][T13281] x_tables: ip6_tables: NETMAP.0 target: invalid size 40 (kernel) != (user) 0 [ 178.854880][ T29] audit: type=1400 audit(1761996171.125:1583): avc: denied { mount } for pid=13291 comm="syz.0.4029" name="/" dev="ramfs" ino=43400 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 178.877790][ T29] audit: type=1400 audit(1761996171.125:1584): avc: denied { execute } for pid=13291 comm="syz.0.4029" name="file0" dev="tmpfs" ino=891 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 178.900875][ T29] audit: type=1400 audit(1761996171.125:1585): avc: denied { execute_no_trans } for pid=13291 comm="syz.0.4029" path="/168/file0" dev="tmpfs" ino=891 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 178.946821][T13303] netlink: 76 bytes leftover after parsing attributes in process `syz.2.4033'. [ 178.970711][T13300] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4032'. [ 179.050082][T13309] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 179.067341][T13305] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.074711][T13305] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.158543][T13305] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 179.178907][T13305] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 179.229513][ T52] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 179.245561][ T52] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 179.276907][ T52] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 179.296728][ T52] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 179.316515][T13325] netlink: 56 bytes leftover after parsing attributes in process `syz.4.4040'. [ 179.342093][T13326] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4041'. [ 179.351998][ T29] audit: type=1326 audit(1761996171.625:1586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13331 comm="syz.2.4043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd53a5cefc9 code=0x7ffc0000 [ 179.388507][ T29] audit: type=1326 audit(1761996171.665:1587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13331 comm="syz.2.4043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=191 compat=0 ip=0x7fd53a5cefc9 code=0x7ffc0000 [ 179.402505][T13330] FAULT_INJECTION: forcing a failure. [ 179.402505][T13330] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 179.425315][T13330] CPU: 1 UID: 0 PID: 13330 Comm: syz.3.4042 Not tainted syzkaller #0 PREEMPT(voluntary) [ 179.425352][T13330] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 179.425370][T13330] Call Trace: [ 179.425403][T13330] [ 179.425412][T13330] __dump_stack+0x1d/0x30 [ 179.425442][T13330] dump_stack_lvl+0xe8/0x140 [ 179.425469][T13330] dump_stack+0x15/0x1b [ 179.425492][T13330] should_fail_ex+0x265/0x280 [ 179.425548][T13330] should_fail+0xb/0x20 [ 179.425569][T13330] should_fail_usercopy+0x1a/0x20 [ 179.425596][T13330] _copy_to_user+0x20/0xa0 [ 179.425630][T13330] simple_read_from_buffer+0xb5/0x130 [ 179.425693][T13330] proc_fail_nth_read+0x10e/0x150 [ 179.425811][T13330] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 179.425853][T13330] vfs_read+0x1a8/0x770 [ 179.425885][T13330] ? __rcu_read_unlock+0x4f/0x70 [ 179.425918][T13330] ? __fget_files+0x184/0x1c0 [ 179.425957][T13330] ksys_read+0xda/0x1a0 [ 179.426043][T13330] __x64_sys_read+0x40/0x50 [ 179.426075][T13330] x64_sys_call+0x27c0/0x3000 [ 179.426158][T13330] do_syscall_64+0xd2/0x200 [ 179.426250][T13330] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 179.426299][T13330] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 179.426343][T13330] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 179.426434][T13330] RIP: 0033:0x7f74de61d9dc [ 179.426450][T13330] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 179.426494][T13330] RSP: 002b:00007f74dd07f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 179.426520][T13330] RAX: ffffffffffffffda RBX: 00007f74de875fa0 RCX: 00007f74de61d9dc [ 179.426538][T13330] RDX: 000000000000000f RSI: 00007f74dd07f0a0 RDI: 0000000000000007 [ 179.426555][T13330] RBP: 00007f74dd07f090 R08: 0000000000000000 R09: 0000000000000000 [ 179.426572][T13330] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 179.426663][T13330] R13: 00007f74de876038 R14: 00007f74de875fa0 R15: 00007ffcbbb29458 [ 179.426700][T13330] [ 179.645126][T13341] loop1: detected capacity change from 0 to 1024 [ 179.652502][T13341] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 179.682717][T13341] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.4046: Invalid block bitmap block 0 in block_group 0 [ 179.689503][T13350] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4047'. [ 179.704423][T13341] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.4046: Failed to acquire dquot type 0 [ 179.723839][T13341] EXT4-fs error (device loop1): ext4_free_blocks:6706: comm syz.1.4046: Freeing blocks not in datazone - block = 0, count = 4096 [ 179.741909][T13341] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.4046: Invalid inode bitmap blk 0 in block_group 0 [ 179.755024][ T12] EXT4-fs error (device loop1): ext4_release_dquot:6981: comm kworker/u8:0: Failed to release dquot type 0 [ 179.769231][T13352] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 179.776554][T13341] EXT4-fs error (device loop1) in ext4_free_inode:361: Corrupt filesystem [ 179.788451][T13341] EXT4-fs (loop1): 1 orphan inode deleted [ 179.802370][T13341] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 179.825399][T13341] netlink: 60 bytes leftover after parsing attributes in process `syz.1.4046'. [ 179.854425][T13363] netlink: 56 bytes leftover after parsing attributes in process `syz.0.4054'. [ 179.867356][T13359] wg0 speed is unknown, defaulting to 1000 [ 180.000973][T13371] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4057'. [ 180.033842][T13364] netlink: 40 bytes leftover after parsing attributes in process `syz.4.4052'. [ 180.061259][T13377] bond2: option downdelay: invalid value (18446744073709551615) [ 180.069188][T13377] bond2: option downdelay: allowed values 0 - 2147483647 [ 180.077785][T13377] bond2 (unregistering): Released all slaves [ 180.183232][T13382] netlink: 40 bytes leftover after parsing attributes in process `syz.0.4060'. [ 180.260502][T13391] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 180.413207][T13410] loop2: detected capacity change from 0 to 2048 [ 180.421508][T13407] macvtap0: refused to change device tx_queue_len [ 180.426708][T13410] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 180.443086][T13410] EXT4-fs error (device loop2): ext4_find_extent:939: inode #2: comm syz.2.4067: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 180.461146][T13410] EXT4-fs error (device loop2): ext4_find_extent:939: inode #2: comm syz.2.4067: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 180.485146][T13410] EXT4-fs error (device loop2): ext4_find_extent:939: inode #2: comm syz.2.4067: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 180.487963][T13341] syz.1.4046 (13341) used greatest stack depth: 9232 bytes left [ 180.510488][ T9798] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.522826][ T31] EXT4-fs error (device loop1): ext4_release_dquot:6981: comm kworker/u8:1: Failed to release dquot type 0 [ 180.552230][T13419] bond1: option downdelay: invalid value (18446744073709551615) [ 180.559993][T13419] bond1: option downdelay: allowed values 0 - 2147483647 [ 180.568480][T13419] bond1 (unregistering): Released all slaves [ 180.586128][T11048] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.599322][T13417] FAULT_INJECTION: forcing a failure. [ 180.599322][T13417] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 180.612472][T13417] CPU: 1 UID: 0 PID: 13417 Comm: syz.3.4071 Not tainted syzkaller #0 PREEMPT(voluntary) [ 180.612560][T13417] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 180.612574][T13417] Call Trace: [ 180.612581][T13417] [ 180.612588][T13417] __dump_stack+0x1d/0x30 [ 180.612612][T13417] dump_stack_lvl+0xe8/0x140 [ 180.612703][T13417] dump_stack+0x15/0x1b [ 180.612722][T13417] should_fail_ex+0x265/0x280 [ 180.612742][T13417] should_fail+0xb/0x20 [ 180.612828][T13417] should_fail_usercopy+0x1a/0x20 [ 180.612850][T13417] _copy_to_iter+0xd2/0xe70 [ 180.612875][T13417] ? __pfx_woken_wake_function+0x10/0x10 [ 180.612905][T13417] tty_read+0x1a9/0x4a0 [ 180.612937][T13417] ? __import_iovec+0x428/0x540 [ 180.612999][T13417] do_iter_readv_writev+0x4a1/0x540 [ 180.613033][T13417] vfs_readv+0x1ea/0x690 [ 180.613076][T13417] do_readv+0xe7/0x210 [ 180.613174][T13417] __x64_sys_readv+0x45/0x50 [ 180.613203][T13417] x64_sys_call+0x29fc/0x3000 [ 180.613227][T13417] do_syscall_64+0xd2/0x200 [ 180.613247][T13417] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 180.613399][T13417] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 180.613475][T13417] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 180.613504][T13417] RIP: 0033:0x7f74de61efc9 [ 180.613519][T13417] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 180.613538][T13417] RSP: 002b:00007f74dd07f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 180.613566][T13417] RAX: ffffffffffffffda RBX: 00007f74de875fa0 RCX: 00007f74de61efc9 [ 180.613602][T13417] RDX: 0000000000000001 RSI: 00002000000016c0 RDI: 0000000000000003 [ 180.613615][T13417] RBP: 00007f74dd07f090 R08: 0000000000000000 R09: 0000000000000000 [ 180.613627][T13417] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 180.613640][T13417] R13: 00007f74de876038 R14: 00007f74de875fa0 R15: 00007ffcbbb29458 [ 180.613663][T13417] [ 180.874086][T13433] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 181.007308][T13454] 9pnet_fd: Insufficient options for proto=fd [ 181.220624][T13477] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 182.334351][T13525] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 182.710568][T13541] loop1: detected capacity change from 0 to 512 [ 182.776183][T13541] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 182.909302][T13541] ext4 filesystem being mounted at /356/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 182.960609][T13541] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 183.007814][T13558] netlink: 'syz.4.4119': attribute type 1 has an invalid length. [ 183.051048][T13558] 8021q: adding VLAN 0 to HW filter on device bond1 [ 183.091255][T13560] bond1: (slave ip6gretap1): making interface the new active one [ 183.127264][T13560] bond1: (slave ip6gretap1): Enslaving as an active interface with an up link [ 183.157451][T13558] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=13558 comm=syz.4.4119 [ 183.211621][T13558] xt_TPROXY: Can be used only with -p tcp or -p udp [ 183.233654][T13558] 9pnet_fd: Insufficient options for proto=fd [ 183.553772][T13566] wg0 speed is unknown, defaulting to 1000 [ 183.916295][T13597] netlink: 'syz.2.4135': attribute type 1 has an invalid length. [ 184.045809][T13603] __nla_validate_parse: 9 callbacks suppressed [ 184.045894][T13603] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4137'. [ 184.086144][ T29] kauditd_printk_skb: 36 callbacks suppressed [ 184.086159][ T29] audit: type=1400 audit(1761996176.355:1618): avc: denied { create } for pid=13612 comm="syz.0.4142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 184.112006][ T29] audit: type=1400 audit(1761996176.355:1619): avc: denied { bind } for pid=13612 comm="syz.0.4142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 184.131595][ T29] audit: type=1400 audit(1761996176.365:1620): avc: denied { setattr } for pid=13612 comm=77DEA105FF07 name="" dev="pipefs" ino=44437 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 184.163607][T13615] bridge_slave_0: left allmulticast mode [ 184.169475][T13615] bridge_slave_0: left promiscuous mode [ 184.175322][T13615] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.211735][T13615] bridge_slave_1: left allmulticast mode [ 184.217608][T13615] bridge_slave_1: left promiscuous mode [ 184.223376][T13615] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.238901][T13615] bond0: (slave bond_slave_0): Releasing backup interface [ 184.248018][T13615] bond0: (slave bond_slave_1): Releasing backup interface [ 184.257555][T13615] team0: Port device team_slave_0 removed [ 184.264084][T13615] team0: Port device team_slave_1 removed [ 184.270691][T13615] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 184.278422][T13615] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 184.286172][T13615] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 184.305275][T13625] netlink: 40 bytes leftover after parsing attributes in process `syz.3.4147'. [ 184.314568][T13627] netlink: 40 bytes leftover after parsing attributes in process `syz.3.4147'. [ 184.337574][T13625] netlink: 40 bytes leftover after parsing attributes in process `syz.3.4147'. [ 184.376788][T13629] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 184.419330][T13637] netlink: 'syz.2.4151': attribute type 1 has an invalid length. [ 184.427359][T13637] netlink: 224 bytes leftover after parsing attributes in process `syz.2.4151'. [ 184.479261][T13643] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4153'. [ 184.505057][T13652] FAULT_INJECTION: forcing a failure. [ 184.505057][T13652] name failslab, interval 1, probability 0, space 0, times 0 [ 184.513255][ T29] audit: type=1400 audit(1761996176.785:1621): avc: denied { watch } for pid=13653 comm="syz.3.4157" path="/93" dev="tmpfs" ino=500 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 184.517814][T13652] CPU: 1 UID: 0 PID: 13652 Comm: syz.2.4156 Not tainted syzkaller #0 PREEMPT(voluntary) [ 184.517867][T13652] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 184.517932][T13652] Call Trace: [ 184.517940][T13652] [ 184.517952][T13652] __dump_stack+0x1d/0x30 [ 184.517982][T13652] dump_stack_lvl+0xe8/0x140 [ 184.518031][T13652] dump_stack+0x15/0x1b [ 184.518057][T13652] should_fail_ex+0x265/0x280 [ 184.518084][T13652] ? __se_sys_mount+0xef/0x2e0 [ 184.518121][T13652] should_failslab+0x8c/0xb0 [ 184.518176][T13652] __kmalloc_cache_noprof+0x4c/0x4a0 [ 184.518290][T13652] ? memdup_user+0x99/0xd0 [ 184.518330][T13652] __se_sys_mount+0xef/0x2e0 [ 184.518413][T13652] ? fput+0x8f/0xc0 [ 184.518437][T13652] ? ksys_write+0x192/0x1a0 [ 184.518529][T13652] __x64_sys_mount+0x67/0x80 [ 184.518593][T13652] x64_sys_call+0x2b51/0x3000 [ 184.518626][T13652] do_syscall_64+0xd2/0x200 [ 184.518653][T13652] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 184.518693][T13652] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 184.518742][T13652] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 184.518827][T13652] RIP: 0033:0x7fd53a5cefc9 [ 184.518849][T13652] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 184.518873][T13652] RSP: 002b:00007fd53902f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 184.518902][T13652] RAX: ffffffffffffffda RBX: 00007fd53a825fa0 RCX: 00007fd53a5cefc9 [ 184.518966][T13652] RDX: 0000200000000080 RSI: 0000200000000000 RDI: 0000000000000000 [ 184.518983][T13652] RBP: 00007fd53902f090 R08: 0000200000000300 R09: 0000000000000000 [ 184.518999][T13652] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 184.519017][T13652] R13: 00007fd53a826038 R14: 00007fd53a825fa0 R15: 00007ffce7211f38 [ 184.519049][T13652] [ 184.625395][T13654] FAULT_INJECTION: forcing a failure. [ 184.625395][T13654] name failslab, interval 1, probability 0, space 0, times 0 [ 184.627224][ T29] audit: type=1326 audit(1761996176.885:1622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13659 comm="syz.4.4160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d04b1efc9 code=0x7ffc0000 [ 184.630907][T13654] CPU: 1 UID: 0 PID: 13654 Comm: syz.3.4157 Not tainted syzkaller #0 PREEMPT(voluntary) [ 184.630940][T13654] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 184.630955][T13654] Call Trace: [ 184.630962][T13654] [ 184.630969][T13654] __dump_stack+0x1d/0x30 [ 184.631061][T13654] dump_stack_lvl+0xe8/0x140 [ 184.631093][T13654] dump_stack+0x15/0x1b [ 184.631132][T13654] should_fail_ex+0x265/0x280 [ 184.631161][T13654] should_failslab+0x8c/0xb0 [ 184.631204][T13654] kmem_cache_alloc_noprof+0x50/0x480 [ 184.631257][T13654] ? security_file_alloc+0x32/0x100 [ 184.631297][T13654] security_file_alloc+0x32/0x100 [ 184.631341][T13654] init_file+0x5c/0x1d0 [ 184.631367][T13654] alloc_empty_file+0x8b/0x200 [ 184.631462][T13654] path_openat+0x68/0x2170 [ 184.631494][T13654] ? _parse_integer_limit+0x170/0x190 [ 184.631600][T13654] ? kstrtoull+0x111/0x140 [ 184.631646][T13654] ? kstrtouint+0x76/0xc0 [ 184.631692][T13654] do_filp_open+0x109/0x230 [ 184.631758][T13654] do_sys_openat2+0xa6/0x110 [ 184.631788][T13654] __x64_sys_openat+0xf2/0x120 [ 184.631819][T13654] x64_sys_call+0x2eab/0x3000 [ 184.631853][T13654] do_syscall_64+0xd2/0x200 [ 184.631947][T13654] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 184.631987][T13654] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 184.632081][T13654] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 184.632112][T13654] RIP: 0033:0x7f74de61efc9 [ 184.632211][T13654] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 184.632237][T13654] RSP: 002b:00007f74dd07f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 184.632264][T13654] RAX: ffffffffffffffda RBX: 00007f74de875fa0 RCX: 00007f74de61efc9 [ 184.632359][T13654] RDX: 0000000000002040 RSI: 0000200000000080 RDI: ffffffffffffff9c [ 184.632463][T13654] RBP: 00007f74dd07f090 R08: 0000000000000000 R09: 0000000000000000 [ 184.632481][T13654] R10: 0000000000000008 R11: 0000000000000246 R12: 0000000000000001 [ 184.632498][T13654] R13: 00007f74de876038 R14: 00007f74de875fa0 R15: 00007ffcbbb29458 [ 184.632528][T13654] [ 184.835515][T13669] netlink: 'syz.3.4164': attribute type 1 has an invalid length. [ 184.839860][ T29] audit: type=1326 audit(1761996176.885:1623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13659 comm="syz.4.4160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d04b1efc9 code=0x7ffc0000 [ 184.845336][T13669] netlink: 224 bytes leftover after parsing attributes in process `syz.3.4164'. [ 184.849809][ T29] audit: type=1326 audit(1761996176.885:1624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13659 comm="syz.4.4160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=114 compat=0 ip=0x7f9d04b1efc9 code=0x7ffc0000 [ 184.903933][T13675] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 184.919237][ T29] audit: type=1326 audit(1761996176.885:1625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13659 comm="syz.4.4160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d04b1efc9 code=0x7ffc0000 [ 185.095803][T13682] bond1: option downdelay: invalid value (18446744073709551615) [ 185.103504][T13682] bond1: option downdelay: allowed values 0 - 2147483647 [ 185.112205][T13682] bond1 (unregistering): Released all slaves [ 185.112977][T13687] netlink: 20 bytes leftover after parsing attributes in process `syz.4.4168'. [ 185.181210][T13689] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4168'. [ 185.190263][T13689] netlink: 24 bytes leftover after parsing attributes in process `syz.4.4168'. [ 185.205729][ T29] audit: type=1400 audit(1761996177.485:1626): avc: denied { create } for pid=13686 comm="syz.4.4168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 185.232025][ T29] audit: type=1400 audit(1761996177.505:1627): avc: denied { write } for pid=13686 comm="syz.4.4168" path="socket:[45204]" dev="sockfs" ino=45204 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 185.310692][T13693] loop3: detected capacity change from 0 to 512 [ 185.328178][T13693] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 185.354713][T13693] ext4 filesystem being mounted at /99/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 185.405972][T11893] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 185.427644][T13701] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.434877][T13701] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.535356][T13701] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 185.561670][ T9798] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 185.573808][T13701] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 185.636902][T13711] netlink: 'syz.1.4176': attribute type 10 has an invalid length. [ 185.644933][ T37] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.677309][T13711] team0: Port device dummy0 added [ 185.683573][ T37] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.714825][ T37] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.744415][ T37] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.756179][T13716] netlink: 'syz.0.4178': attribute type 1 has an invalid length. [ 185.767862][T13716] netlink: 'syz.0.4178': attribute type 1 has an invalid length. [ 185.793966][T13721] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 185.844076][T13711] netlink: 'syz.1.4176': attribute type 10 has an invalid length. [ 185.873494][T13711] team0: Port device dummy0 removed [ 185.882757][T13711] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 185.919783][T13728] FAULT_INJECTION: forcing a failure. [ 185.919783][T13728] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 185.933089][T13728] CPU: 1 UID: 0 PID: 13728 Comm: syz.0.4180 Not tainted syzkaller #0 PREEMPT(voluntary) [ 185.933119][T13728] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 185.933132][T13728] Call Trace: [ 185.933138][T13728] [ 185.933148][T13728] __dump_stack+0x1d/0x30 [ 185.933176][T13728] dump_stack_lvl+0xe8/0x140 [ 185.933210][T13728] dump_stack+0x15/0x1b [ 185.933229][T13728] should_fail_ex+0x265/0x280 [ 185.933250][T13728] should_fail+0xb/0x20 [ 185.933265][T13728] should_fail_usercopy+0x1a/0x20 [ 185.933289][T13728] _copy_from_iter+0x254/0xe80 [ 185.933323][T13728] ? avc_has_perm+0xf7/0x180 [ 185.933381][T13728] copy_page_from_iter+0x178/0x2a0 [ 185.933418][T13728] ? anon_pipe_write+0x71/0xb30 [ 185.933467][T13728] anon_pipe_write+0x541/0xb30 [ 185.933502][T13728] ? anon_pipe_write+0x71/0xb30 [ 185.933537][T13728] ? security_file_permission+0x22/0x80 [ 185.933589][T13728] ? __pfx_anon_pipe_write+0x10/0x10 [ 185.933626][T13728] io_write+0x612/0xd40 [ 185.933699][T13728] ? fget+0x36/0x40 [ 185.933731][T13728] __io_issue_sqe+0xfe/0x2e0 [ 185.933768][T13728] ? io_assign_file+0x1b6/0x200 [ 185.933808][T13728] io_issue_sqe+0x56/0xa80 [ 185.933914][T13728] ? io_prep_rwv+0xef/0x250 [ 185.934037][T13728] io_submit_sqes+0x675/0x1060 [ 185.934078][T13728] __se_sys_io_uring_enter+0x1c1/0x1b70 [ 185.934119][T13728] ? 0xffffffff81000000 [ 185.934136][T13728] ? __rcu_read_unlock+0x4f/0x70 [ 185.934232][T13728] ? get_pid_task+0x96/0xd0 [ 185.934257][T13728] ? proc_fail_nth_write+0x13b/0x160 [ 185.934321][T13728] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 185.934358][T13728] ? vfs_write+0x7e8/0x960 [ 185.934395][T13728] ? __rcu_read_unlock+0x4f/0x70 [ 185.934502][T13728] ? __fget_files+0x184/0x1c0 [ 185.934539][T13728] ? fput+0x8f/0xc0 [ 185.934563][T13728] __x64_sys_io_uring_enter+0x78/0x90 [ 185.934598][T13728] x64_sys_call+0x2df0/0x3000 [ 185.934704][T13728] do_syscall_64+0xd2/0x200 [ 185.934729][T13728] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 185.934774][T13728] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 185.934864][T13728] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 185.934894][T13728] RIP: 0033:0x7f352b63efc9 [ 185.934912][T13728] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 185.934936][T13728] RSP: 002b:00007f352a09f038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 185.935024][T13728] RAX: ffffffffffffffda RBX: 00007f352b895fa0 RCX: 00007f352b63efc9 [ 185.935040][T13728] RDX: 0000000000000000 RSI: 00000000000047f8 RDI: 0000000000000003 [ 185.935054][T13728] RBP: 00007f352a09f090 R08: 0000000000000000 R09: 0000000000000000 [ 185.935066][T13728] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 185.935078][T13728] R13: 00007f352b896038 R14: 00007f352b895fa0 R15: 00007ffc83765c28 [ 185.935148][T13728] [ 186.289823][T13724] bond1: option downdelay: invalid value (18446744073709551615) [ 186.297742][T13724] bond1: option downdelay: allowed values 0 - 2147483647 [ 186.357057][T13724] bond1 (unregistering): Released all slaves [ 186.367088][T13734] macvtap0: refused to change device tx_queue_len [ 186.378603][T13740] FAULT_INJECTION: forcing a failure. [ 186.378603][T13740] name failslab, interval 1, probability 0, space 0, times 0 [ 186.391282][T13740] CPU: 0 UID: 0 PID: 13740 Comm: syz.4.4183 Not tainted syzkaller #0 PREEMPT(voluntary) [ 186.391387][T13740] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 186.391400][T13740] Call Trace: [ 186.391406][T13740] [ 186.391413][T13740] __dump_stack+0x1d/0x30 [ 186.391437][T13740] dump_stack_lvl+0xe8/0x140 [ 186.391464][T13740] dump_stack+0x15/0x1b [ 186.391505][T13740] should_fail_ex+0x265/0x280 [ 186.391526][T13740] should_failslab+0x8c/0xb0 [ 186.391636][T13740] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 186.391674][T13740] ? __alloc_skb+0x101/0x320 [ 186.391704][T13740] ? avc_has_perm+0xf7/0x180 [ 186.391759][T13740] __alloc_skb+0x101/0x320 [ 186.391791][T13740] sock_wmalloc+0x7e/0xc0 [ 186.391809][T13740] pppol2tp_sendmsg+0xfb/0x440 [ 186.391901][T13740] ? __pfx_pppol2tp_sendmsg+0x10/0x10 [ 186.391940][T13740] __sock_sendmsg+0x145/0x180 [ 186.391969][T13740] sock_write_iter+0x1a7/0x1f0 [ 186.392010][T13740] do_iter_readv_writev+0x4a1/0x540 [ 186.392053][T13740] vfs_writev+0x2df/0x8b0 [ 186.392145][T13740] do_writev+0xe7/0x210 [ 186.392189][T13740] __x64_sys_writev+0x45/0x50 [ 186.392293][T13740] x64_sys_call+0x1e9a/0x3000 [ 186.392317][T13740] do_syscall_64+0xd2/0x200 [ 186.392337][T13740] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 186.392420][T13740] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 186.392460][T13740] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 186.392501][T13740] RIP: 0033:0x7f9d04b1efc9 [ 186.392520][T13740] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 186.392550][T13740] RSP: 002b:00007f9d03587038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 186.392585][T13740] RAX: ffffffffffffffda RBX: 00007f9d04d75fa0 RCX: 00007f9d04b1efc9 [ 186.392602][T13740] RDX: 0000000000000001 RSI: 0000200000000180 RDI: 0000000000000003 [ 186.392617][T13740] RBP: 00007f9d03587090 R08: 0000000000000000 R09: 0000000000000000 [ 186.392630][T13740] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 186.392642][T13740] R13: 00007f9d04d76038 R14: 00007f9d04d75fa0 R15: 00007ffd4be60748 [ 186.392676][T13740] [ 186.919005][T13762] 9pnet_fd: Insufficient options for proto=fd [ 186.982724][T13765] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 187.021004][T13771] netlink: 'syz.4.4194': attribute type 1 has an invalid length. [ 187.116696][T13779] bond2: option downdelay: invalid value (18446744073709551615) [ 187.124502][T13779] bond2: option downdelay: allowed values 0 - 2147483647 [ 187.133651][T13779] bond2 (unregistering): Released all slaves [ 187.150964][T13777] wg0 speed is unknown, defaulting to 1000 [ 187.161349][T13785] loop1: detected capacity change from 0 to 512 [ 187.183688][T13785] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 187.202577][T13785] ext4 filesystem being mounted at /360/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 187.232847][T13785] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 187.345518][T13777] loop0: detected capacity change from 0 to 512 [ 187.356668][T13777] EXT4-fs error (device loop0): ext4_get_journal_inode:5808: comm syz.0.4197: inode #1792: comm syz.0.4197: iget: illegal inode # [ 187.375773][T13777] EXT4-fs (loop0): Remounting filesystem read-only [ 187.382341][T13777] EXT4-fs (loop0): no journal found [ 187.387639][T13777] EXT4-fs (loop0): can't get journal size [ 187.404069][T13777] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 187.413889][T13777] EXT4-fs (loop0): Errors on filesystem, clearing orphan list. [ 187.425534][T13777] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 187.436918][T13803] FAULT_INJECTION: forcing a failure. [ 187.436918][T13803] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 187.451241][T13803] CPU: 1 UID: 0 PID: 13803 Comm: syz.3.4203 Not tainted syzkaller #0 PREEMPT(voluntary) [ 187.451302][T13803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 187.451396][T13803] Call Trace: [ 187.451403][T13803] [ 187.451410][T13803] __dump_stack+0x1d/0x30 [ 187.451486][T13803] dump_stack_lvl+0xe8/0x140 [ 187.451514][T13803] dump_stack+0x15/0x1b [ 187.451538][T13803] should_fail_ex+0x265/0x280 [ 187.451624][T13803] should_fail+0xb/0x20 [ 187.451641][T13803] should_fail_usercopy+0x1a/0x20 [ 187.451666][T13803] _copy_from_user+0x1c/0xb0 [ 187.451700][T13803] ___sys_recvmsg+0xaa/0x370 [ 187.451726][T13803] ? _parse_integer+0x27/0x40 [ 187.451766][T13803] do_recvmmsg+0x1ef/0x540 [ 187.451790][T13803] ? fput+0x8f/0xc0 [ 187.451883][T13803] __x64_sys_recvmmsg+0xe5/0x170 [ 187.451911][T13803] x64_sys_call+0x27aa/0x3000 [ 187.451935][T13803] do_syscall_64+0xd2/0x200 [ 187.451993][T13803] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 187.452032][T13803] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 187.452075][T13803] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 187.452100][T13803] RIP: 0033:0x7f74de61efc9 [ 187.452118][T13803] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 187.452253][T13803] RSP: 002b:00007f74dd07f038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 187.452274][T13803] RAX: ffffffffffffffda RBX: 00007f74de875fa0 RCX: 00007f74de61efc9 [ 187.452286][T13803] RDX: 0000000004000267 RSI: 0000200000007700 RDI: 0000000000000003 [ 187.452301][T13803] RBP: 00007f74dd07f090 R08: 0000000000000000 R09: 0000000000000000 [ 187.452377][T13803] R10: 0000000000000fc0 R11: 0000000000000246 R12: 0000000000000001 [ 187.452393][T13803] R13: 00007f74de876038 R14: 00007f74de875fa0 R15: 00007ffcbbb29458 [ 187.452417][T13803] [ 187.724906][T10566] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.025128][T13832] macvtap0: refused to change device tx_queue_len [ 188.256755][T13848] team0: Port device team_slave_0 removed [ 188.409160][T13863] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 188.428561][T13863] 9pnet_fd: Insufficient options for proto=fd [ 188.450851][T13867] macvtap0: refused to change device tx_queue_len [ 188.606333][T13885] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 188.698106][T13897] FAULT_INJECTION: forcing a failure. [ 188.698106][T13897] name failslab, interval 1, probability 0, space 0, times 0 [ 188.710848][T13897] CPU: 1 UID: 0 PID: 13897 Comm: syz.2.4241 Not tainted syzkaller #0 PREEMPT(voluntary) [ 188.710885][T13897] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 188.710898][T13897] Call Trace: [ 188.710905][T13897] [ 188.710913][T13897] __dump_stack+0x1d/0x30 [ 188.710942][T13897] dump_stack_lvl+0xe8/0x140 [ 188.710978][T13897] dump_stack+0x15/0x1b [ 188.710998][T13897] should_fail_ex+0x265/0x280 [ 188.711025][T13897] should_failslab+0x8c/0xb0 [ 188.711063][T13897] kmem_cache_alloc_noprof+0x50/0x480 [ 188.711102][T13897] ? audit_log_start+0x342/0x720 [ 188.711128][T13897] audit_log_start+0x342/0x720 [ 188.711149][T13897] ? kstrtouint+0x76/0xc0 [ 188.711184][T13897] audit_seccomp+0x48/0x100 [ 188.711296][T13897] ? __seccomp_filter+0x82d/0x1250 [ 188.711328][T13897] __seccomp_filter+0x83e/0x1250 [ 188.711366][T13897] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 188.711438][T13897] ? vfs_write+0x7e8/0x960 [ 188.711470][T13897] __secure_computing+0x82/0x150 [ 188.711500][T13897] syscall_trace_enter+0xcf/0x1e0 [ 188.711539][T13897] do_syscall_64+0xac/0x200 [ 188.711594][T13897] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 188.711628][T13897] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 188.711715][T13897] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 188.711811][T13897] RIP: 0033:0x7fd53a5cefc9 [ 188.711830][T13897] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 188.711969][T13897] RSP: 002b:00007fd53902f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 188.711995][T13897] RAX: ffffffffffffffda RBX: 00007fd53a825fa0 RCX: 00007fd53a5cefc9 [ 188.712074][T13897] RDX: 0000000000000000 RSI: 0000200000000240 RDI: ffffffffffffffff [ 188.712091][T13897] RBP: 00007fd53902f090 R08: 0000000000000000 R09: 0000000000000000 [ 188.712131][T13897] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 188.712147][T13897] R13: 00007fd53a826038 R14: 00007fd53a825fa0 R15: 00007ffce7211f38 [ 188.712173][T13897] [ 189.230106][T13910] macvtap0: refused to change device tx_queue_len [ 189.270840][T13905] __nla_validate_parse: 23 callbacks suppressed [ 189.270857][T13905] netlink: 44 bytes leftover after parsing attributes in process `syz.2.4244'. [ 189.356292][ T29] kauditd_printk_skb: 171 callbacks suppressed [ 189.356311][ T29] audit: type=1400 audit(1761996181.635:1797): avc: denied { remount } for pid=13911 comm="syz.0.4245" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 189.451621][ T1575] Bluetooth: hci0: Frame reassembly failed (-84) [ 189.733704][T13922] netlink: 40 bytes leftover after parsing attributes in process `syz.2.4249'. [ 189.809758][T13923] netlink: 40 bytes leftover after parsing attributes in process `syz.2.4249'. [ 189.830397][T13922] netlink: 40 bytes leftover after parsing attributes in process `syz.2.4249'. [ 189.980756][T13929] loop2: detected capacity change from 0 to 1024 [ 189.998624][T13929] EXT4-fs: Ignoring removed nobh option [ 190.004477][T13929] EXT4-fs: Ignoring removed bh option [ 190.020206][T13931] bond2: option downdelay: invalid value (18446744073709551615) [ 190.027973][T13931] bond2: option downdelay: allowed values 0 - 2147483647 [ 190.035257][T13929] ext4: Unknown parameter 'mask' [ 190.079539][T13931] bond2 (unregistering): Released all slaves [ 190.086446][ T9798] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.235689][ T29] audit: type=1326 audit(1761996182.515:1798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13943 comm="syz.1.4258" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e9b4fefc9 code=0x7ffc0000 [ 190.259329][ T29] audit: type=1326 audit(1761996182.515:1799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13943 comm="syz.1.4258" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e9b4fefc9 code=0x7ffc0000 [ 190.414172][ T29] audit: type=1326 audit(1761996182.565:1800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13943 comm="syz.1.4258" exe="/root/syz-executor" sig=0 arch=c000003e syscall=245 compat=0 ip=0x7f8e9b4fefc9 code=0x7ffc0000 [ 190.437775][ T29] audit: type=1326 audit(1761996182.565:1801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13943 comm="syz.1.4258" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e9b4fefc9 code=0x7ffc0000 [ 190.461401][ T29] audit: type=1326 audit(1761996182.565:1802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13943 comm="syz.1.4258" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e9b4fefc9 code=0x7ffc0000 [ 190.491422][T13957] loop1: detected capacity change from 0 to 1024 [ 190.515492][T13957] EXT4-fs: Ignoring removed nobh option [ 190.521218][T13957] EXT4-fs: Ignoring removed bh option [ 190.553006][T13948] wg0 speed is unknown, defaulting to 1000 [ 190.579496][T13957] ext4: Unknown parameter 'mask' [ 190.766006][T13968] netlink: 96 bytes leftover after parsing attributes in process `syz.3.4268'. [ 190.862960][T13976] bond2: option downdelay: invalid value (18446744073709551615) [ 190.870696][T13976] bond2: option downdelay: allowed values 0 - 2147483647 [ 190.878902][T13976] bond2 (unregistering): Released all slaves [ 191.041843][T13989] loop1: detected capacity change from 0 to 512 [ 191.049173][T13989] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x61000000 (sector = 1) [ 191.077028][T13997] FAULT_INJECTION: forcing a failure. [ 191.077028][T13997] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 191.090278][T13997] CPU: 0 UID: 0 PID: 13997 Comm: syz.3.4278 Not tainted syzkaller #0 PREEMPT(voluntary) [ 191.090313][T13997] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 191.090327][T13997] Call Trace: [ 191.090334][T13997] [ 191.090341][T13997] __dump_stack+0x1d/0x30 [ 191.090371][T13997] dump_stack_lvl+0xe8/0x140 [ 191.090399][T13997] dump_stack+0x15/0x1b [ 191.090422][T13997] should_fail_ex+0x265/0x280 [ 191.090510][T13997] should_fail+0xb/0x20 [ 191.090530][T13997] should_fail_usercopy+0x1a/0x20 [ 191.090558][T13997] _copy_to_user+0x20/0xa0 [ 191.090676][T13997] simple_read_from_buffer+0xb5/0x130 [ 191.090703][T13997] proc_fail_nth_read+0x10e/0x150 [ 191.090817][T13997] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 191.090848][T13997] vfs_read+0x1a8/0x770 [ 191.090873][T13997] ? __rcu_read_unlock+0x4f/0x70 [ 191.090968][T13997] ? __fget_files+0x184/0x1c0 [ 191.091007][T13997] ksys_read+0xda/0x1a0 [ 191.091115][T13997] __x64_sys_read+0x40/0x50 [ 191.091154][T13997] x64_sys_call+0x27c0/0x3000 [ 191.091177][T13997] do_syscall_64+0xd2/0x200 [ 191.091196][T13997] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 191.091302][T13997] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 191.091333][T13997] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 191.091357][T13997] RIP: 0033:0x7f74de61d9dc [ 191.091376][T13997] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 191.091400][T13997] RSP: 002b:00007f74dd07f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 191.091429][T13997] RAX: ffffffffffffffda RBX: 00007f74de875fa0 RCX: 00007f74de61d9dc [ 191.091445][T13997] RDX: 000000000000000f RSI: 00007f74dd07f0a0 RDI: 0000000000000007 [ 191.091461][T13997] RBP: 00007f74dd07f090 R08: 0000000000000000 R09: 0000000000000000 [ 191.091477][T13997] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 191.091509][T13997] R13: 00007f74de876038 R14: 00007f74de875fa0 R15: 00007ffcbbb29458 [ 191.091527][T13997] [ 191.314584][T14001] loop3: detected capacity change from 0 to 1024 [ 191.321281][ T1575] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x61000000 (sector = 1) [ 191.321851][T14001] EXT4-fs: Ignoring removed nobh option [ 191.336244][T14001] EXT4-fs: Ignoring removed bh option [ 191.354840][T14001] ext4: Unknown parameter 'mask' [ 191.394322][T14005] wg0 speed is unknown, defaulting to 1000 [ 191.454867][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 191.504226][T14009] loop2: detected capacity change from 0 to 8192 [ 191.515581][ T29] audit: type=1400 audit(1761996183.765:1803): avc: denied { unmount } for pid=10566 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 191.539030][T14018] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 191.563387][T14020] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4288'. [ 191.575949][T14024] IPv6: NLM_F_CREATE should be specified when creating new route [ 191.635732][T14024] loop0: detected capacity change from 0 to 8192 [ 191.649263][T14026] bond1: option downdelay: invalid value (18446744073709551615) [ 191.657013][T14026] bond1: option downdelay: allowed values 0 - 2147483647 [ 191.685563][T14024] loop0: p1 < > p2 < p5 p6 > p3 p4 [ 191.686433][T14026] bond1 (unregistering): Released all slaves [ 191.690857][T14024] loop0: partition table partially beyond EOD, truncated [ 191.718943][T14039] netlink: 'syz.2.4293': attribute type 1 has an invalid length. [ 191.721111][T14024] loop0: p1 start 67108864 is beyond EOD, truncated [ 191.736411][T14042] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 191.746465][T14024] loop0: p3 start 100859904 is beyond EOD, truncated [ 191.753329][T14024] loop0: p4 size 393216 extends beyond EOD, truncated [ 191.787859][T14024] loop0: p5 start 100859904 is beyond EOD, truncated [ 191.794618][T14024] loop0: p6 size 393216 extends beyond EOD, truncated [ 191.838498][T14045] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4295'. [ 192.001725][T14066] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4300'. [ 192.050360][T14058] wg0 speed is unknown, defaulting to 1000 [ 192.082471][T14075] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4308'. [ 192.149467][T14071] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4306'. [ 192.434887][T14106] syzkaller0: entered promiscuous mode [ 192.440441][T14106] syzkaller0: entered allmulticast mode [ 192.484865][T14108] sit0: entered promiscuous mode [ 192.493981][T14108] netlink: 'syz.4.4321': attribute type 1 has an invalid length. [ 192.510703][ T29] audit: type=1400 audit(1761996184.785:1804): avc: denied { override_creds } for pid=14107 comm="syz.4.4321" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 192.686677][T14122] wg0 speed is unknown, defaulting to 1000 [ 192.787537][T14146] syzkaller0: entered promiscuous mode [ 192.793066][T14146] syzkaller0: entered allmulticast mode [ 193.046720][T14179] FAULT_INJECTION: forcing a failure. [ 193.046720][T14179] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 193.060058][T14179] CPU: 1 UID: 0 PID: 14179 Comm: syz.1.4348 Not tainted syzkaller #0 PREEMPT(voluntary) [ 193.060086][T14179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 193.060100][T14179] Call Trace: [ 193.060107][T14179] [ 193.060116][T14179] __dump_stack+0x1d/0x30 [ 193.060149][T14179] dump_stack_lvl+0xe8/0x140 [ 193.060176][T14179] dump_stack+0x15/0x1b [ 193.060200][T14179] should_fail_ex+0x265/0x280 [ 193.060226][T14179] should_fail+0xb/0x20 [ 193.060247][T14179] should_fail_usercopy+0x1a/0x20 [ 193.060307][T14179] _copy_from_user+0x1c/0xb0 [ 193.060419][T14179] ___sys_sendmsg+0xc1/0x1d0 [ 193.060479][T14179] __sys_sendmmsg+0x178/0x300 [ 193.060523][T14179] __x64_sys_sendmmsg+0x57/0x70 [ 193.060543][T14179] x64_sys_call+0x1c4a/0x3000 [ 193.060704][T14179] do_syscall_64+0xd2/0x200 [ 193.060727][T14179] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 193.060766][T14179] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 193.060929][T14179] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 193.060955][T14179] RIP: 0033:0x7f8e9b4fefc9 [ 193.060975][T14179] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 193.060997][T14179] RSP: 002b:00007f8e99f5f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 193.061017][T14179] RAX: ffffffffffffffda RBX: 00007f8e9b755fa0 RCX: 00007f8e9b4fefc9 [ 193.061029][T14179] RDX: 0000000000000318 RSI: 00002000000bd000 RDI: 0000000000000005 [ 193.061042][T14179] RBP: 00007f8e99f5f090 R08: 0000000000000000 R09: 0000000000000000 [ 193.061053][T14179] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 193.061085][T14179] R13: 00007f8e9b756038 R14: 00007f8e9b755fa0 R15: 00007ffd84caa898 [ 193.061108][T14179] [ 193.282600][T14182] syzkaller0: entered promiscuous mode [ 193.288272][T14182] syzkaller0: entered allmulticast mode [ 193.330607][T14181] wg0 speed is unknown, defaulting to 1000 [ 193.412102][T14200] loop2: detected capacity change from 0 to 512 [ 193.426993][T14200] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 193.439948][T14200] ext4 filesystem being mounted at /253/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 193.455343][T14200] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.483682][T14213] loop3: detected capacity change from 0 to 512 [ 193.490282][T14210] loop1: detected capacity change from 0 to 512 [ 193.497734][T14210] EXT4-fs (loop1): The Hurd can't support 64-bit file systems [ 193.505619][T14213] EXT4-fs (loop3): The Hurd can't support 64-bit file systems [ 193.547977][T14210] FAULT_INJECTION: forcing a failure. [ 193.547977][T14210] name failslab, interval 1, probability 0, space 0, times 0 [ 193.551109][ T29] audit: type=1326 audit(1761996185.825:1805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14209 comm="syz.1.4357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e9b4fefc9 code=0x7ffc0000 [ 193.560750][T14210] CPU: 0 UID: 0 PID: 14210 Comm: syz.1.4357 Not tainted syzkaller #0 PREEMPT(voluntary) [ 193.560788][T14210] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 193.560848][T14210] Call Trace: [ 193.560858][T14210] [ 193.560868][T14210] __dump_stack+0x1d/0x30 [ 193.560891][T14210] dump_stack_lvl+0xe8/0x140 [ 193.560911][T14210] dump_stack+0x15/0x1b [ 193.560928][T14210] should_fail_ex+0x265/0x280 [ 193.560986][T14210] should_failslab+0x8c/0xb0 [ 193.561029][T14210] kmem_cache_alloc_noprof+0x50/0x480 [ 193.561069][T14210] ? audit_log_start+0x342/0x720 [ 193.561170][T14210] audit_log_start+0x342/0x720 [ 193.561201][T14210] ? kstrtouint+0x76/0xc0 [ 193.561248][T14210] audit_seccomp+0x48/0x100 [ 193.561303][T14210] ? __seccomp_filter+0x82d/0x1250 [ 193.561344][T14210] __seccomp_filter+0x83e/0x1250 [ 193.561385][T14210] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 193.561456][T14210] ? vfs_write+0x7e8/0x960 [ 193.561491][T14210] ? __rcu_read_unlock+0x4f/0x70 [ 193.561535][T14210] ? __fget_files+0x184/0x1c0 [ 193.561656][T14210] __secure_computing+0x82/0x150 [ 193.561695][T14210] syscall_trace_enter+0xcf/0x1e0 [ 193.561755][T14210] do_syscall_64+0xac/0x200 [ 193.561783][T14210] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 193.561822][T14210] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 193.561924][T14210] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 193.562011][T14210] RIP: 0033:0x7f8e9b4fefc9 [ 193.562033][T14210] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 193.562059][T14210] RSP: 002b:00007f8e99f5f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f5 [ 193.562084][T14210] RAX: ffffffffffffffda RBX: 00007f8e9b755fa0 RCX: 00007f8e9b4fefc9 [ 193.562122][T14210] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffffffffff [ 193.562140][T14210] RBP: 00007f8e99f5f090 R08: 0000000000000000 R09: 0000000000000000 [ 193.562157][T14210] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 193.562173][T14210] R13: 00007f8e9b756038 R14: 00007f8e9b755fa0 R15: 00007ffd84caa898 [ 193.562201][T14210] [ 193.562212][T14210] audit: audit_lost=4 audit_rate_limit=0 audit_backlog_limit=64 [ 193.589382][T14215] 9pnet: Could not find request transport: f [ 193.631771][T14219] loop0: detected capacity change from 0 to 512 [ 193.815990][T14217] hsr_slave_0: left promiscuous mode [ 193.828617][T14219] EXT4-fs (loop0): The Hurd can't support 64-bit file systems [ 193.836465][T14217] hsr_slave_1: left promiscuous mode [ 193.913290][T14232] syzkaller0: entered promiscuous mode [ 193.919152][T14232] syzkaller0: entered allmulticast mode [ 194.111888][T14251] wg0 speed is unknown, defaulting to 1000 [ 194.502687][ T29] kauditd_printk_skb: 28 callbacks suppressed [ 194.502705][ T29] audit: type=1400 audit(1761996186.775:1833): avc: denied { write } for pid=14270 comm="syz.3.4379" name="001" dev="devtmpfs" ino=150 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 194.544531][ T29] audit: type=1326 audit(1761996186.815:1834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14270 comm="syz.3.4379" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f74de61efc9 code=0x0 [ 194.555508][T14273] __nla_validate_parse: 37 callbacks suppressed [ 194.555533][T14273] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4380'. [ 194.619944][T14277] syzkaller0: entered promiscuous mode [ 194.625665][T14277] syzkaller0: entered allmulticast mode [ 194.735948][ T29] audit: type=1400 audit(1761996187.015:1835): avc: denied { create } for pid=14283 comm="syz.4.4384" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 194.737134][T14284] SELinux: Context system_u:object_r:getty_log_t:s0 is not valid (left unmapped). [ 194.757323][ T29] audit: type=1400 audit(1761996187.015:1836): avc: denied { mac_admin } for pid=14283 comm="syz.4.4384" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 194.788579][ T29] audit: type=1400 audit(1761996187.045:1837): avc: denied { relabelto } for pid=14283 comm="syz.4.4384" name="file0" dev="tmpfs" ino=1631 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=blk_file permissive=1 trawcon="system_u:object_r:getty_log_t:s0" [ 194.815799][ T29] audit: type=1400 audit(1761996187.045:1838): avc: denied { associate } for pid=14283 comm="syz.4.4384" name="file0" dev="tmpfs" ino=1631 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:getty_log_t:s0" [ 194.843231][ T29] audit: type=1400 audit(1761996187.055:1839): avc: denied { unlink } for pid=10814 comm="syz-executor" name="file0" dev="tmpfs" ino=1631 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=blk_file permissive=1 trawcon="system_u:object_r:getty_log_t:s0" [ 194.931663][T14293] netlink: 'syz.4.4388': attribute type 1 has an invalid length. [ 195.062578][T14305] syzkaller0: entered promiscuous mode [ 195.068254][T14305] syzkaller0: entered allmulticast mode [ 195.209863][T14309] loop0: detected capacity change from 0 to 512 [ 195.217192][T14309] EXT4-fs (loop0): The Hurd can't support 64-bit file systems [ 195.226657][T14308] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 195.231795][T14309] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4394'. [ 195.244800][T14309] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4394'. [ 195.257870][T14309] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4394'. [ 195.268269][T14309] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4394'. [ 195.279046][ T29] audit: type=1326 audit(1761996187.555:1840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14307 comm="syz.0.4394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f352b63efc9 code=0x7ffc0000 [ 195.302935][ T29] audit: type=1326 audit(1761996187.565:1841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14307 comm="syz.0.4394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7f352b63efc9 code=0x7ffc0000 [ 195.326513][ T29] audit: type=1326 audit(1761996187.565:1842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14307 comm="syz.0.4394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f352b63efc9 code=0x7ffc0000 [ 195.390691][T14321] loop3: detected capacity change from 0 to 764 [ 195.398515][T14321] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 195.492750][T14333] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4404'. [ 195.597467][T14345] loop1: detected capacity change from 0 to 128 [ 195.607402][T14348] FAULT_INJECTION: forcing a failure. [ 195.607402][T14348] name failslab, interval 1, probability 0, space 0, times 0 [ 195.607641][T14345] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 195.620362][T14348] CPU: 0 UID: 0 PID: 14348 Comm: syz.0.4409 Not tainted syzkaller #0 PREEMPT(voluntary) [ 195.620455][T14348] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 195.620471][T14348] Call Trace: [ 195.620479][T14348] [ 195.620489][T14348] __dump_stack+0x1d/0x30 [ 195.620530][T14348] dump_stack_lvl+0xe8/0x140 [ 195.620561][T14348] dump_stack+0x15/0x1b [ 195.620585][T14348] should_fail_ex+0x265/0x280 [ 195.620625][T14348] ? sctp_add_bind_addr+0x71/0x1e0 [ 195.620673][T14348] should_failslab+0x8c/0xb0 [ 195.620715][T14348] __kmalloc_cache_noprof+0x4c/0x4a0 [ 195.620787][T14348] sctp_add_bind_addr+0x71/0x1e0 [ 195.620891][T14348] sctp_do_bind+0x427/0x4b0 [ 195.620929][T14348] sctp_setsockopt_bindx+0x1c9/0x2c0 [ 195.620970][T14348] sctp_setsockopt+0x79f/0xe30 [ 195.621004][T14348] sock_common_setsockopt+0x69/0x80 [ 195.621043][T14348] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 195.621136][T14348] __sys_setsockopt+0x184/0x200 [ 195.621183][T14348] __x64_sys_setsockopt+0x64/0x80 [ 195.621229][T14348] x64_sys_call+0x20ec/0x3000 [ 195.621309][T14348] do_syscall_64+0xd2/0x200 [ 195.621337][T14348] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 195.621377][T14348] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 195.621502][T14348] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 195.621541][T14348] RIP: 0033:0x7f352b63efc9 [ 195.621562][T14348] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 195.621648][T14348] RSP: 002b:00007f352a09f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 195.621675][T14348] RAX: ffffffffffffffda RBX: 00007f352b895fa0 RCX: 00007f352b63efc9 [ 195.621692][T14348] RDX: 0000000000000064 RSI: 0000000000000084 RDI: 0000000000000003 [ 195.621754][T14348] RBP: 00007f352a09f090 R08: 000000000000002c R09: 0000000000000000 [ 195.621772][T14348] R10: 0000200000000100 R11: 0000000000000246 R12: 0000000000000001 [ 195.621790][T14348] R13: 00007f352b896038 R14: 00007f352b895fa0 R15: 00007ffc83765c28 [ 195.621820][T14348] [ 195.653585][T14350] loop0: detected capacity change from 0 to 512 [ 195.806168][T14345] ext4 filesystem being mounted at /397/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 195.810283][T14350] EXT4-fs: Ignoring removed nobh option [ 195.895374][T14350] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #15: comm syz.0.4410: iget: bad i_size value: 38620345925642 [ 195.911599][T14353] loop4: detected capacity change from 0 to 128 [ 195.947133][T14350] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.4410: couldn't read orphan inode 15 (err -117) [ 195.960804][T14350] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 195.984867][T14353] syz.4.4411: attempt to access beyond end of device [ 195.984867][T14353] loop4: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 196.000245][ T9798] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 196.009541][T14353] syz.4.4411: attempt to access beyond end of device [ 196.009541][T14353] loop4: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 196.026077][T14353] syz.4.4411: attempt to access beyond end of device [ 196.026077][T14353] loop4: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 196.045167][T14353] syz.4.4411: attempt to access beyond end of device [ 196.045167][T14353] loop4: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 196.065906][T14353] syz.4.4411: attempt to access beyond end of device [ 196.065906][T14353] loop4: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 196.084275][T14353] syz.4.4411: attempt to access beyond end of device [ 196.084275][T14353] loop4: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 196.102607][T14353] syz.4.4411: attempt to access beyond end of device [ 196.102607][T14353] loop4: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 196.125064][T14353] syz.4.4411: attempt to access beyond end of device [ 196.125064][T14353] loop4: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 196.145797][T14353] syz.4.4411: attempt to access beyond end of device [ 196.145797][T14353] loop4: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 196.175468][T14353] syz.4.4411: attempt to access beyond end of device [ 196.175468][T14353] loop4: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 196.286987][T14370] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4416'. [ 196.316512][T14350] FAULT_INJECTION: forcing a failure. [ 196.316512][T14350] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 196.329768][T14350] CPU: 0 UID: 0 PID: 14350 Comm: syz.0.4410 Not tainted syzkaller #0 PREEMPT(voluntary) [ 196.329806][T14350] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 196.329823][T14350] Call Trace: [ 196.329832][T14350] [ 196.329842][T14350] __dump_stack+0x1d/0x30 [ 196.329945][T14350] dump_stack_lvl+0xe8/0x140 [ 196.329973][T14350] dump_stack+0x15/0x1b [ 196.329997][T14350] should_fail_ex+0x265/0x280 [ 196.330061][T14350] should_fail+0xb/0x20 [ 196.330081][T14350] should_fail_usercopy+0x1a/0x20 [ 196.330107][T14350] _copy_from_user+0x1c/0xb0 [ 196.330135][T14350] vmemdup_user+0x5e/0xd0 [ 196.330286][T14350] path_setxattrat+0x1b6/0x310 [ 196.330378][T14350] __x64_sys_lsetxattr+0x71/0x90 [ 196.330412][T14350] x64_sys_call+0x287b/0x3000 [ 196.330453][T14350] do_syscall_64+0xd2/0x200 [ 196.330482][T14350] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 196.330580][T14350] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 196.330617][T14350] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 196.330698][T14350] RIP: 0033:0x7f352b63efc9 [ 196.330718][T14350] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 196.330740][T14350] RSP: 002b:00007f352a09f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bd [ 196.330764][T14350] RAX: ffffffffffffffda RBX: 00007f352b895fa0 RCX: 00007f352b63efc9 [ 196.330805][T14350] RDX: 0000200000000280 RSI: 0000200000000240 RDI: 00002000000001c0 [ 196.330822][T14350] RBP: 00007f352a09f090 R08: 0000000000000000 R09: 0000000000000000 [ 196.330875][T14350] R10: 0000000000001001 R11: 0000000000000246 R12: 0000000000000001 [ 196.330887][T14350] R13: 00007f352b896038 R14: 00007f352b895fa0 R15: 00007ffc83765c28 [ 196.330906][T14350] [ 196.340162][T14385] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4420'. [ 196.373438][T14386] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 196.508049][T14391] netlink: 104 bytes leftover after parsing attributes in process `syz.4.4422'. [ 196.547244][T10566] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.752892][T14417] loop1: detected capacity change from 0 to 1024 [ 196.768266][T14419] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4433'. [ 196.804300][T14417] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 196.814179][T14417] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 196.884838][T14417] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 196.921038][T14417] EXT4-fs error (device loop1): ext4_get_journal_inode:5808: inode #5: comm syz.1.4434: unexpected bad inode w/o EXT4_IGET_BAD [ 196.946723][T14430] loop3: detected capacity change from 0 to 512 [ 196.953702][T14417] EXT4-fs (loop1): no journal found [ 196.959062][T14417] EXT4-fs (loop1): can't get journal size [ 196.972154][T14430] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 196.984843][T14430] ext4 filesystem being mounted at /156/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 197.026462][T11893] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 197.061713][T14417] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 197.272848][T14417] xt_hashlimit: max too large, truncated to 1048576 [ 197.575722][ T9798] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.621305][T14473] syzkaller0: entered promiscuous mode [ 197.626887][T14473] syzkaller0: entered allmulticast mode [ 197.682890][T14478] netlink: 'syz.4.4456': attribute type 5 has an invalid length. [ 197.690790][T14478] netlink: 'syz.4.4456': attribute type 6 has an invalid length. [ 197.728773][T14480] loop1: detected capacity change from 0 to 128 [ 197.759254][T14480] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 197.773137][T14484] netlink: 'syz.4.4459': attribute type 3 has an invalid length. [ 197.805875][T14480] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 197.835405][T14480] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 197.844102][T14480] FAT-fs (loop1): Filesystem has been set read-only [ 197.969669][T14480] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 197.978562][T14480] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 198.156092][T14503] wg0 speed is unknown, defaulting to 1000 [ 198.296786][T14506] wg0 speed is unknown, defaulting to 1000 [ 198.482409][T14528] bond1: option lacp_active: mode dependency failed, not supported in mode balance-rr(0) [ 198.514214][T14528] bond1 (unregistering): Released all slaves [ 198.752407][T14557] loop4: detected capacity change from 0 to 512 [ 198.858806][T14557] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 198.872449][T14557] ext4 filesystem being mounted at /329/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 198.911672][T14557] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 199.200664][T14600] loop0: detected capacity change from 0 to 2048 [ 199.210013][T14596] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 199.247044][T14600] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 199.288098][T14606] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 199.321067][T14600] SELinux: ebitmap: truncated map [ 199.334754][T14600] SELinux: failed to load policy [ 199.370858][T10566] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.551111][T14621] FAULT_INJECTION: forcing a failure. [ 199.551111][T14621] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 199.564310][T14621] CPU: 1 UID: 0 PID: 14621 Comm: syz.3.4508 Not tainted syzkaller #0 PREEMPT(voluntary) [ 199.564340][T14621] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 199.564352][T14621] Call Trace: [ 199.564438][T14621] [ 199.564447][T14621] __dump_stack+0x1d/0x30 [ 199.564473][T14621] dump_stack_lvl+0xe8/0x140 [ 199.564548][T14621] dump_stack+0x15/0x1b [ 199.564567][T14621] should_fail_ex+0x265/0x280 [ 199.564588][T14621] should_fail+0xb/0x20 [ 199.564605][T14621] should_fail_usercopy+0x1a/0x20 [ 199.564686][T14621] _copy_from_iter+0xd2/0xe80 [ 199.564780][T14621] ? __build_skb_around+0x1ab/0x200 [ 199.564881][T14621] ? __alloc_skb+0x223/0x320 [ 199.564914][T14621] netlink_sendmsg+0x471/0x6b0 [ 199.564937][T14621] ? __pfx_netlink_sendmsg+0x10/0x10 [ 199.564994][T14621] __sock_sendmsg+0x145/0x180 [ 199.565020][T14621] ____sys_sendmsg+0x31e/0x4e0 [ 199.565059][T14621] ___sys_sendmsg+0x17b/0x1d0 [ 199.565166][T14621] __x64_sys_sendmsg+0xd4/0x160 [ 199.565195][T14621] x64_sys_call+0x191e/0x3000 [ 199.565221][T14621] do_syscall_64+0xd2/0x200 [ 199.565241][T14621] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 199.565309][T14621] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 199.565371][T14621] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 199.565394][T14621] RIP: 0033:0x7f74de61efc9 [ 199.565410][T14621] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 199.565429][T14621] RSP: 002b:00007f74dd07f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 199.565499][T14621] RAX: ffffffffffffffda RBX: 00007f74de875fa0 RCX: 00007f74de61efc9 [ 199.565535][T14621] RDX: 0000000000000000 RSI: 0000200000000140 RDI: 0000000000000003 [ 199.565547][T14621] RBP: 00007f74dd07f090 R08: 0000000000000000 R09: 0000000000000000 [ 199.565560][T14621] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 199.565572][T14621] R13: 00007f74de876038 R14: 00007f74de875fa0 R15: 00007ffcbbb29458 [ 199.565592][T14621] [ 199.773257][T14615] wg0 speed is unknown, defaulting to 1000 [ 199.801650][T14617] __nla_validate_parse: 16 callbacks suppressed [ 199.801671][T14617] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4507'. [ 199.868591][T14629] FAULT_INJECTION: forcing a failure. [ 199.868591][T14629] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 199.881972][T14629] CPU: 0 UID: 0 PID: 14629 Comm: syz.3.4512 Not tainted syzkaller #0 PREEMPT(voluntary) [ 199.881999][T14629] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 199.882066][T14629] Call Trace: [ 199.882073][T14629] [ 199.882081][T14629] __dump_stack+0x1d/0x30 [ 199.882110][T14629] dump_stack_lvl+0xe8/0x140 [ 199.882137][T14629] dump_stack+0x15/0x1b [ 199.882155][T14629] should_fail_ex+0x265/0x280 [ 199.882178][T14629] should_fail+0xb/0x20 [ 199.882264][T14629] should_fail_usercopy+0x1a/0x20 [ 199.882291][T14629] _copy_from_user+0x1c/0xb0 [ 199.882332][T14629] vmemdup_user+0x5e/0xd0 [ 199.882368][T14629] path_setxattrat+0x1b6/0x310 [ 199.882424][T14629] __x64_sys_fsetxattr+0x6b/0x80 [ 199.882467][T14629] x64_sys_call+0x1ced/0x3000 [ 199.882497][T14629] do_syscall_64+0xd2/0x200 [ 199.882522][T14629] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 199.882620][T14629] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 199.882688][T14629] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 199.882748][T14629] RIP: 0033:0x7f74de61efc9 [ 199.882771][T14629] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 199.882794][T14629] RSP: 002b:00007f74dd07f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000be [ 199.882820][T14629] RAX: ffffffffffffffda RBX: 00007f74de875fa0 RCX: 00007f74de61efc9 [ 199.882837][T14629] RDX: 0000200000000040 RSI: 00002000000000c0 RDI: 0000000000000007 [ 199.882853][T14629] RBP: 00007f74dd07f090 R08: 0000000000000000 R09: 0000000000000000 [ 199.882900][T14629] R10: 000000000000001e R11: 0000000000000246 R12: 0000000000000001 [ 199.882919][T14629] R13: 00007f74de876038 R14: 00007f74de875fa0 R15: 00007ffcbbb29458 [ 199.882938][T14629] [ 200.062537][T14633] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4514'. [ 200.127842][T14637] netlink: 40 bytes leftover after parsing attributes in process `syz.2.4515'. [ 200.162004][T14637] netlink: 40 bytes leftover after parsing attributes in process `syz.2.4515'. [ 200.199028][T14644] 9pnet: Could not find request transport: f [ 200.206095][T14644] netlink: 14 bytes leftover after parsing attributes in process `syz.0.4520'. [ 200.207291][T14637] netlink: 40 bytes leftover after parsing attributes in process `syz.2.4515'. [ 200.225771][T14644] hsr_slave_0: left promiscuous mode [ 200.234939][T14644] hsr_slave_1: left promiscuous mode [ 200.301226][ T29] kauditd_printk_skb: 89 callbacks suppressed [ 200.301243][ T29] audit: type=1326 audit(1761996192.575:1928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14660 comm="syz.0.4525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f352b63efc9 code=0x7ffc0000 [ 200.320334][T14667] netlink: 104 bytes leftover after parsing attributes in process `syz.2.4529'. [ 200.359612][ T29] audit: type=1326 audit(1761996192.605:1929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14660 comm="syz.0.4525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=111 compat=0 ip=0x7f352b63efc9 code=0x7ffc0000 [ 200.383388][ T29] audit: type=1326 audit(1761996192.605:1930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14660 comm="syz.0.4525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f352b63efc9 code=0x7ffc0000 [ 200.406969][ T29] audit: type=1326 audit(1761996192.605:1931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14660 comm="syz.0.4525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=434 compat=0 ip=0x7f352b63efc9 code=0x7ffc0000 [ 200.430746][ T29] audit: type=1326 audit(1761996192.605:1932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14660 comm="syz.0.4525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f352b63efc9 code=0x7ffc0000 [ 200.454726][ T29] audit: type=1326 audit(1761996192.605:1933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14660 comm="syz.0.4525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=440 compat=0 ip=0x7f352b63efc9 code=0x7ffc0000 [ 200.478287][ T29] audit: type=1326 audit(1761996192.605:1934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14660 comm="syz.0.4525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f352b63efc9 code=0x7ffc0000 [ 200.501691][T14681] netlink: 'syz.2.4534': attribute type 1 has an invalid length. [ 200.502074][ T29] audit: type=1326 audit(1761996192.605:1935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14660 comm="syz.0.4525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f352b63efc9 code=0x7ffc0000 [ 200.533168][ T29] audit: type=1326 audit(1761996192.605:1936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14660 comm="syz.0.4525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f352b63efc9 code=0x7ffc0000 [ 200.556699][ T29] audit: type=1326 audit(1761996192.605:1937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14660 comm="syz.0.4525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f352b63efc9 code=0x7ffc0000 [ 200.590637][T14687] loop9: detected capacity change from 0 to 7 [ 200.597068][T14687] Buffer I/O error on dev loop9, logical block 0, async page read [ 200.605966][T14687] Buffer I/O error on dev loop9, logical block 0, async page read [ 200.613843][T14687] loop9: unable to read partition table [ 200.619780][T14687] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 200.619780][T14687] ) failed (rc=-5) [ 200.709490][T14699] Driver unsupported XDP return value 0 on prog (id 2161) dev N/A, expect packet loss! [ 200.714545][T14684] loop2: detected capacity change from 0 to 512 [ 200.737039][T14684] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 200.761195][T14684] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 200.786989][T14684] ext4 filesystem being mounted at /290/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 200.943963][T14684] wg0 speed is unknown, defaulting to 1000 [ 201.202076][T14724] netlink: 40 bytes leftover after parsing attributes in process `syz.3.4548'. [ 201.246046][T14719] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 201.257556][T14724] netlink: 40 bytes leftover after parsing attributes in process `syz.3.4548'. [ 201.268919][T14724] netlink: 40 bytes leftover after parsing attributes in process `syz.3.4548'. [ 201.518416][T14733] wg0 speed is unknown, defaulting to 1000 [ 201.589215][T14733] chnl_net:caif_netlink_parms(): no params data found [ 201.633547][T14733] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.640888][T14733] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.649212][T14733] bridge_slave_0: entered allmulticast mode [ 201.656008][T14733] bridge_slave_0: entered promiscuous mode [ 201.664836][T14733] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.671941][T14733] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.679395][T14733] bridge_slave_1: entered allmulticast mode [ 201.686237][T14733] bridge_slave_1: entered promiscuous mode [ 201.693605][T10814] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.862440][T14733] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 201.921153][T14733] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.017338][ T52] bond0 (unregistering): Released all slaves [ 202.031628][ T52] bond1 (unregistering): (slave bond2): Releasing backup interface [ 202.039975][ T52] bond2 (unregistering): left promiscuous mode [ 202.047226][ T52] bond1 (unregistering): Released all slaves [ 202.065621][ T52] bond2 (unregistering): Released all slaves [ 202.095323][T14733] team0: Port device team_slave_0 added [ 202.102119][T14733] team0: Port device team_slave_1 added [ 202.125878][T14733] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 202.132899][T14733] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 202.158941][T14733] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 202.245447][T14733] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 202.252554][T14733] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 202.278627][T14733] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 202.295330][T14779] macvtap0: refused to change device tx_queue_len [ 202.329432][T14733] hsr_slave_0: entered promiscuous mode [ 202.335708][T14733] hsr_slave_1: entered promiscuous mode [ 202.341646][T14733] debugfs: 'hsr0' already exists in 'hsr' [ 202.347454][T14733] Cannot create hsr debugfs directory [ 202.366436][T14777] wg0 speed is unknown, defaulting to 1000 [ 202.447255][T14733] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 202.456376][T14733] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 202.465392][T14733] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 202.475232][T14733] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 202.526170][T14733] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.540403][T14733] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.550435][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.557554][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.580025][T14805] loop5: detected capacity change from 0 to 7 [ 202.588709][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.595901][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.637379][ T325] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 202.646632][ T325] Buffer I/O error on dev loop5, logical block 0, async page read [ 202.660247][T14805] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 202.669500][T14805] Buffer I/O error on dev loop5, logical block 0, async page read [ 202.677474][T14805] loop5: unable to read partition table [ 202.685061][T14805] loop_reread_partitions: partition scan of loop5 (Cj̖P=ý?}X %`ր{֐ȵ4FLQk݊) failed (rc=-5) [ 202.710953][T14813] loop0: detected capacity change from 0 to 1024 [ 202.720193][T14813] EXT4-fs: Ignoring removed nobh option [ 202.726014][T14813] EXT4-fs: Ignoring removed bh option [ 202.731529][T14813] ext4: Unknown parameter 'mask' [ 202.783813][T14817] syzkaller0: entered promiscuous mode [ 202.789512][T14817] syzkaller0: entered allmulticast mode [ 202.797821][T14733] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.962725][T14832] macvtap0: refused to change device tx_queue_len [ 203.049761][T14733] veth0_vlan: entered promiscuous mode [ 203.231876][T14733] veth1_vlan: entered promiscuous mode [ 203.307085][T14851] syzkaller0: entered promiscuous mode [ 203.312691][T14851] syzkaller0: entered allmulticast mode [ 203.385756][T14733] veth0_macvtap: entered promiscuous mode [ 203.434154][T14733] veth1_macvtap: entered promiscuous mode [ 203.445512][T14733] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.454494][T14733] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.464600][ T1575] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.492890][ T1575] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.506018][ T1575] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.523281][ T1575] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.591972][T14859] hub 2-0:1.0: USB hub found [ 203.599845][T14859] hub 2-0:1.0: 8 ports detected [ 203.607961][T14864] loop1: detected capacity change from 0 to 1024 [ 203.623770][T14864] EXT4-fs: Ignoring removed nobh option [ 203.629420][T14864] EXT4-fs: Ignoring removed bh option [ 203.638693][T14853] wg0 speed is unknown, defaulting to 1000 [ 203.638823][T14864] ext4: Unknown parameter 'mask' [ 204.738737][T14902] loop5: detected capacity change from 0 to 1024 [ 204.760473][T14902] EXT4-fs: Ignoring removed nobh option [ 204.766246][T14902] EXT4-fs: Ignoring removed bh option [ 204.785987][T14902] ext4: Unknown parameter 'mask' [ 204.791296][T14904] loop3: detected capacity change from 0 to 512 [ 204.855668][T14904] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 204.889150][T14904] ext4 filesystem being mounted at /192/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 204.923089][T14909] FAULT_INJECTION: forcing a failure. [ 204.923089][T14909] name failslab, interval 1, probability 0, space 0, times 0 [ 204.935921][T14909] CPU: 0 UID: 0 PID: 14909 Comm: syz.5.4601 Not tainted syzkaller #0 PREEMPT(voluntary) [ 204.935948][T14909] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 204.935964][T14909] Call Trace: [ 204.935972][T14909] [ 204.936039][T14909] __dump_stack+0x1d/0x30 [ 204.936068][T14909] dump_stack_lvl+0xe8/0x140 [ 204.936143][T14909] dump_stack+0x15/0x1b [ 204.936167][T14909] should_fail_ex+0x265/0x280 [ 204.936193][T14909] should_failslab+0x8c/0xb0 [ 204.936238][T14909] __kvmalloc_node_noprof+0x12e/0x670 [ 204.936450][T14909] ? xt_alloc_table_info+0x40/0x80 [ 204.936499][T14909] xt_alloc_table_info+0x40/0x80 [ 204.936610][T14909] do_ip6t_set_ctl+0x5a5/0x840 [ 204.936677][T14909] ? kstrtoull+0x111/0x140 [ 204.936720][T14909] ? __rcu_read_unlock+0x4f/0x70 [ 204.936768][T14909] nf_setsockopt+0x199/0x1b0 [ 204.936800][T14909] ipv6_setsockopt+0x11a/0x130 [ 204.936875][T14909] tcp_setsockopt+0x98/0xb0 [ 204.936900][T14909] sock_common_setsockopt+0x69/0x80 [ 204.936986][T14909] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 204.937139][T14909] __sys_setsockopt+0x184/0x200 [ 204.937173][T14909] __x64_sys_setsockopt+0x64/0x80 [ 204.937210][T14909] x64_sys_call+0x20ec/0x3000 [ 204.937240][T14909] do_syscall_64+0xd2/0x200 [ 204.937334][T14909] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 204.937370][T14909] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 204.937411][T14909] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 204.937438][T14909] RIP: 0033:0x7fbe0376efc9 [ 204.937457][T14909] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 204.937509][T14909] RSP: 002b:00007fbe021d7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 204.937552][T14909] RAX: ffffffffffffffda RBX: 00007fbe039c5fa0 RCX: 00007fbe0376efc9 [ 204.937569][T14909] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000006 [ 204.937584][T14909] RBP: 00007fbe021d7090 R08: 0000000000000430 R09: 0000000000000000 [ 204.937599][T14909] R10: 0000200000000700 R11: 0000000000000246 R12: 0000000000000001 [ 204.937614][T14909] R13: 00007fbe039c6038 R14: 00007fbe039c5fa0 R15: 00007fffe32c1428 [ 204.937672][T14909] [ 205.270312][T14917] __nla_validate_parse: 5 callbacks suppressed [ 205.270331][T14917] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4605'. [ 205.286859][T14920] netlink: 40 bytes leftover after parsing attributes in process `syz.1.4607'. [ 205.325268][T14918] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 205.351684][T14918] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 205.360652][T14920] netlink: 40 bytes leftover after parsing attributes in process `syz.1.4607'. [ 205.361510][T14920] netlink: 40 bytes leftover after parsing attributes in process `syz.1.4607'. [ 205.422961][T14924] macvtap0: refused to change device tx_queue_len [ 205.608573][ T29] kauditd_printk_skb: 81 callbacks suppressed [ 205.608589][ T29] audit: type=1326 audit(1761996197.885:2019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14931 comm="syz.1.4611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e9b4fefc9 code=0x7ffc0000 [ 205.608635][ T29] audit: type=1326 audit(1761996197.885:2020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14931 comm="syz.1.4611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e9b4fefc9 code=0x7ffc0000 [ 205.609648][ T29] audit: type=1326 audit(1761996197.885:2021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14931 comm="syz.1.4611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7f8e9b4fefc9 code=0x7ffc0000 [ 205.609689][ T29] audit: type=1326 audit(1761996197.885:2022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14931 comm="syz.1.4611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e9b4fefc9 code=0x7ffc0000 [ 205.609718][ T29] audit: type=1326 audit(1761996197.885:2023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14931 comm="syz.1.4611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e9b4fefc9 code=0x7ffc0000 [ 205.609771][ T29] audit: type=1326 audit(1761996197.885:2024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14931 comm="syz.1.4611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8e9b4fefc9 code=0x7ffc0000 [ 205.609823][ T29] audit: type=1326 audit(1761996197.885:2025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14931 comm="syz.1.4611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e9b4fefc9 code=0x7ffc0000 [ 205.609851][ T29] audit: type=1326 audit(1761996197.885:2026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14931 comm="syz.1.4611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e9b4fefc9 code=0x7ffc0000 [ 205.610727][ T29] audit: type=1326 audit(1761996197.885:2027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14931 comm="syz.1.4611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8e9b4fefc9 code=0x7ffc0000 [ 205.610849][ T29] audit: type=1326 audit(1761996197.885:2028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14931 comm="syz.1.4611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e9b4fefc9 code=0x7ffc0000 [ 205.633921][T14943] loop0: detected capacity change from 0 to 2048 [ 205.732700][T14943] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 205.891300][T14943] ext4 filesystem being mounted at /304/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 205.914405][T11893] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 205.964667][T14952] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 205.978737][T14951] loop3: detected capacity change from 0 to 2048 [ 205.986575][T14952] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 205.996804][T14951] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 206.004241][T14952] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.4615: bg 0: block 345: padding at end of block bitmap is not set [ 206.009127][T14951] ext4 filesystem being mounted at /193/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 206.023552][T14952] EXT4-fs (loop0): Remounting filesystem read-only [ 206.085928][T14956] netlink: 40 bytes leftover after parsing attributes in process `syz.1.4619'. [ 206.103955][T14956] netlink: 40 bytes leftover after parsing attributes in process `syz.1.4619'. [ 206.105427][T14959] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 206.124172][T14956] netlink: 40 bytes leftover after parsing attributes in process `syz.1.4619'. [ 206.133871][T14959] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 206.194857][T14959] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.4616: bg 0: block 345: padding at end of block bitmap is not set [ 206.239901][T14959] EXT4-fs (loop3): Remounting filesystem read-only [ 206.294631][T14964] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4622'. [ 206.522527][T14971] wg0 speed is unknown, defaulting to 1000 [ 207.101570][T10566] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 207.112037][T14980] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4627'. [ 207.126221][T14980] netlink: 64 bytes leftover after parsing attributes in process `syz.1.4627'. [ 207.316063][T11893] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 207.538616][T15000] loop1: detected capacity change from 0 to 2048 [ 207.591741][T15000] loop1: p2 p3 p7 [ 207.721971][T15003] loop3: detected capacity change from 0 to 512 [ 207.736587][T15003] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 207.749334][T15003] ext4 filesystem being mounted at /195/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 207.763878][T15003] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 207.821988][T15016] FAULT_INJECTION: forcing a failure. [ 207.821988][T15016] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 207.835125][T15016] CPU: 0 UID: 0 PID: 15016 Comm: syz.1.4639 Not tainted syzkaller #0 PREEMPT(voluntary) [ 207.835241][T15016] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 207.835258][T15016] Call Trace: [ 207.835267][T15016] [ 207.835277][T15016] __dump_stack+0x1d/0x30 [ 207.835305][T15016] dump_stack_lvl+0xe8/0x140 [ 207.835330][T15016] dump_stack+0x15/0x1b [ 207.835366][T15016] should_fail_ex+0x265/0x280 [ 207.835384][T15016] should_fail+0xb/0x20 [ 207.835398][T15016] should_fail_usercopy+0x1a/0x20 [ 207.835417][T15016] _copy_to_user+0x20/0xa0 [ 207.835441][T15016] simple_read_from_buffer+0xb5/0x130 [ 207.835492][T15016] proc_fail_nth_read+0x10e/0x150 [ 207.835523][T15016] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 207.835644][T15016] vfs_read+0x1a8/0x770 [ 207.835673][T15016] ? __rcu_read_unlock+0x4f/0x70 [ 207.835740][T15016] ? __fget_files+0x184/0x1c0 [ 207.835801][T15016] ksys_read+0xda/0x1a0 [ 207.835879][T15016] __x64_sys_read+0x40/0x50 [ 207.835901][T15016] x64_sys_call+0x27c0/0x3000 [ 207.835922][T15016] do_syscall_64+0xd2/0x200 [ 207.835939][T15016] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 207.835993][T15016] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 207.836021][T15016] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 207.836041][T15016] RIP: 0033:0x7f8e9b4fd9dc [ 207.836054][T15016] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 207.836070][T15016] RSP: 002b:00007f8e99f5f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 207.836087][T15016] RAX: ffffffffffffffda RBX: 00007f8e9b755fa0 RCX: 00007f8e9b4fd9dc [ 207.836176][T15016] RDX: 000000000000000f RSI: 00007f8e99f5f0a0 RDI: 0000000000000007 [ 207.836206][T15016] RBP: 00007f8e99f5f090 R08: 0000000000000000 R09: 0000000000000010 [ 207.836218][T15016] R10: 00000000200007fd R11: 0000000000000246 R12: 0000000000000001 [ 207.836236][T15016] R13: 00007f8e9b756038 R14: 00007f8e9b755fa0 R15: 00007ffd84caa898 [ 207.836255][T15016] [ 208.072433][T15018] loop1: detected capacity change from 0 to 1024 [ 208.081477][T15018] EXT4-fs: Ignoring removed orlov option [ 208.105021][T15018] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 208.118276][T15018] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.330956][T15043] dvmrp0: entered allmulticast mode [ 208.345307][T15045] netlink: 'syz.1.4650': attribute type 39 has an invalid length. [ 208.373779][T13101] wg0 speed is unknown, defaulting to 1000 [ 208.379786][T13101] infiniband syz0: ib_query_port failed (-19) [ 208.502331][T15042] dvmrp0: left allmulticast mode [ 208.545883][T15054] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 208.597871][T15066] netlink: 'syz.4.4658': attribute type 30 has an invalid length. [ 208.624981][T15068] macvtap0: refused to change device tx_queue_len [ 208.665458][T15075] loop0: detected capacity change from 0 to 764 [ 208.803020][T15087] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 208.862692][T15097] macvtap0: refused to change device tx_queue_len [ 208.948314][T15110] FAULT_INJECTION: forcing a failure. [ 208.948314][T15110] name failslab, interval 1, probability 0, space 0, times 0 [ 208.961362][T15110] CPU: 1 UID: 0 PID: 15110 Comm: syz.5.4674 Not tainted syzkaller #0 PREEMPT(voluntary) [ 208.961393][T15110] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 208.961409][T15110] Call Trace: [ 208.961487][T15110] [ 208.961495][T15110] __dump_stack+0x1d/0x30 [ 208.961542][T15110] dump_stack_lvl+0xe8/0x140 [ 208.961570][T15110] dump_stack+0x15/0x1b [ 208.961594][T15110] should_fail_ex+0x265/0x280 [ 208.961621][T15110] should_failslab+0x8c/0xb0 [ 208.961657][T15110] kmem_cache_alloc_lru_noprof+0x55/0x490 [ 208.961693][T15110] ? __d_alloc+0x3d/0x340 [ 208.961767][T15110] __d_alloc+0x3d/0x340 [ 208.961807][T15110] d_alloc_parallel+0x58/0xc70 [ 208.961828][T15110] ? __account_obj_stock+0x211/0x350 [ 208.961880][T15110] ? __rcu_read_unlock+0x4f/0x70 [ 208.961915][T15110] ? __d_lookup+0x316/0x340 [ 208.961935][T15110] ? _parse_integer+0x27/0x40 [ 208.962048][T15110] __lookup_slow+0x8c/0x250 [ 208.962075][T15110] lookup_noperm+0xc9/0x180 [ 208.962099][T15110] bm_register_write+0x980/0xbf0 [ 208.962145][T15110] ? __pfx_bm_register_write+0x10/0x10 [ 208.962240][T15110] vfs_write+0x269/0x960 [ 208.962273][T15110] ? __rcu_read_unlock+0x4f/0x70 [ 208.962421][T15110] ? __fget_files+0x184/0x1c0 [ 208.962463][T15110] ksys_write+0xda/0x1a0 [ 208.962552][T15110] __x64_sys_write+0x40/0x50 [ 208.962652][T15110] x64_sys_call+0x2802/0x3000 [ 208.962682][T15110] do_syscall_64+0xd2/0x200 [ 208.962706][T15110] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 208.962743][T15110] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 208.962861][T15110] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 208.962883][T15110] RIP: 0033:0x7fbe0376efc9 [ 208.962900][T15110] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 208.962919][T15110] RSP: 002b:00007fbe021d7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 208.963003][T15110] RAX: ffffffffffffffda RBX: 00007fbe039c5fa0 RCX: 00007fbe0376efc9 [ 208.963079][T15110] RDX: 0000000000000029 RSI: 0000200000000980 RDI: 0000000000000003 [ 208.963176][T15110] RBP: 00007fbe021d7090 R08: 0000000000000000 R09: 0000000000000000 [ 208.963216][T15110] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 208.963232][T15110] R13: 00007fbe039c6038 R14: 00007fbe039c5fa0 R15: 00007fffe32c1428 [ 208.963258][T15110] [ 208.977937][T15112] loop1: detected capacity change from 0 to 2048 [ 209.204671][T15112] EXT4-fs: Ignoring removed bh option [ 209.216546][T15112] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 209.248911][ T9798] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.329268][T15130] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 209.369841][T15135] macvtap0: refused to change device tx_queue_len [ 209.464115][T15148] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 209.635662][T15149] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 209.643113][T15149] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 209.651457][T15149] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 209.658906][T15149] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 209.832454][T15162] netlink: 'syz.0.4691': attribute type 1 has an invalid length. [ 209.880791][T15164] macvtap0: refused to change device tx_queue_len [ 209.959086][T15176] FAULT_INJECTION: forcing a failure. [ 209.959086][T15176] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 209.972348][T15176] CPU: 0 UID: 0 PID: 15176 Comm: syz.0.4697 Not tainted syzkaller #0 PREEMPT(voluntary) [ 209.972377][T15176] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 209.972394][T15176] Call Trace: [ 209.972404][T15176] [ 209.972414][T15176] __dump_stack+0x1d/0x30 [ 209.972445][T15176] dump_stack_lvl+0xe8/0x140 [ 209.972547][T15176] dump_stack+0x15/0x1b [ 209.972626][T15176] should_fail_ex+0x265/0x280 [ 209.972652][T15176] should_fail+0xb/0x20 [ 209.972751][T15176] should_fail_usercopy+0x1a/0x20 [ 209.972847][T15176] strncpy_from_user+0x25/0x230 [ 209.972884][T15176] ? kmem_cache_alloc_noprof+0x242/0x480 [ 209.972923][T15176] ? getname_flags+0x80/0x3b0 [ 209.972990][T15176] getname_flags+0xae/0x3b0 [ 209.973096][T15176] getname_uflags+0x21/0x30 [ 209.973133][T15176] io_linkat_prep+0x105/0x1b0 [ 209.973203][T15176] io_submit_sqes+0x5ef/0x1060 [ 209.973276][T15176] __se_sys_io_uring_enter+0x1c1/0x1b70 [ 209.973385][T15176] ? 0xffffffff81000000 [ 209.973442][T15176] ? __rcu_read_unlock+0x4f/0x70 [ 209.973538][T15176] ? get_pid_task+0x96/0xd0 [ 209.973570][T15176] ? proc_fail_nth_write+0x13b/0x160 [ 209.973612][T15176] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 209.973708][T15176] ? vfs_write+0x7e8/0x960 [ 209.973783][T15176] ? __rcu_read_unlock+0x4f/0x70 [ 209.973816][T15176] ? __fget_files+0x184/0x1c0 [ 209.973850][T15176] ? fput+0x8f/0xc0 [ 209.973977][T15176] __x64_sys_io_uring_enter+0x78/0x90 [ 209.974018][T15176] x64_sys_call+0x2df0/0x3000 [ 209.974050][T15176] do_syscall_64+0xd2/0x200 [ 209.974152][T15176] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 209.974190][T15176] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 209.974257][T15176] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 209.974280][T15176] RIP: 0033:0x7f352b63efc9 [ 209.974299][T15176] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 209.974324][T15176] RSP: 002b:00007f352a09f038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 209.974349][T15176] RAX: ffffffffffffffda RBX: 00007f352b895fa0 RCX: 00007f352b63efc9 [ 209.974362][T15176] RDX: 0000000000000217 RSI: 00000000000040f9 RDI: 0000000000000003 [ 209.974376][T15176] RBP: 00007f352a09f090 R08: 0000000000000000 R09: 0000000000000000 [ 209.974399][T15176] R10: 00000000000000a5 R11: 0000000000000246 R12: 0000000000000001 [ 209.974412][T15176] R13: 00007f352b896038 R14: 00007f352b895fa0 R15: 00007ffc83765c28 [ 209.974435][T15176] [ 210.252604][T15179] loop1: detected capacity change from 0 to 1024 [ 210.262390][T15179] EXT4-fs: Ignoring removed nobh option [ 210.268133][T15179] EXT4-fs: Ignoring removed bh option [ 210.275085][T15179] ext4: Unknown parameter 'mask' [ 210.659792][T11893] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 210.741699][T15193] macvtap0: refused to change device tx_queue_len [ 210.749930][T15193] __nla_validate_parse: 13 callbacks suppressed [ 210.749948][T15193] netlink: 44 bytes leftover after parsing attributes in process `syz.1.4704'. [ 210.809978][ T29] kauditd_printk_skb: 140 callbacks suppressed [ 210.809996][ T29] audit: type=1326 audit(1761996203.065:2169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15191 comm="syz.3.4703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74de61efc9 code=0x7ffc0000 [ 210.839762][ T29] audit: type=1326 audit(1761996203.065:2170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15191 comm="syz.3.4703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f74de61efc9 code=0x7ffc0000 [ 210.863538][ T29] audit: type=1326 audit(1761996203.065:2171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15191 comm="syz.3.4703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74de61efc9 code=0x7ffc0000 [ 210.866834][T15201] netlink: 2184 bytes leftover after parsing attributes in process `syz.1.4705'. [ 210.887178][ T29] audit: type=1326 audit(1761996203.065:2172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15191 comm="syz.3.4703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f74de61efc9 code=0x7ffc0000 [ 210.887219][ T29] audit: type=1326 audit(1761996203.065:2173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15191 comm="syz.3.4703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74de61efc9 code=0x7ffc0000 [ 210.931578][T15201] netlink: 144 bytes leftover after parsing attributes in process `syz.1.4705'. [ 210.943683][ T29] audit: type=1326 audit(1761996203.065:2174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15191 comm="syz.3.4703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f74de61efc9 code=0x7ffc0000 [ 210.976508][ T29] audit: type=1326 audit(1761996203.065:2175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15191 comm="syz.3.4703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74de61efc9 code=0x7ffc0000 [ 211.000354][ T29] audit: type=1326 audit(1761996203.065:2176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15191 comm="syz.3.4703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f74de61efc9 code=0x7ffc0000 [ 211.023931][ T29] audit: type=1326 audit(1761996203.065:2177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15191 comm="syz.3.4703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74de61efc9 code=0x7ffc0000 [ 211.047467][ T29] audit: type=1326 audit(1761996203.065:2178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15191 comm="syz.3.4703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f74de61efc9 code=0x7ffc0000 [ 211.194599][T15230] loop5: detected capacity change from 0 to 512 [ 211.221787][T15230] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 211.251257][T15227] macvtap0: refused to change device tx_queue_len [ 211.258311][T15227] netlink: 44 bytes leftover after parsing attributes in process `syz.4.4716'. [ 211.278929][T15230] ext4 filesystem being mounted at /25/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 211.309535][T15225] loop1: detected capacity change from 0 to 512 [ 211.337555][T15244] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4720'. [ 211.353635][T14733] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 211.363793][T15225] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 211.382215][T15225] ext4 filesystem being mounted at /465/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 211.472969][T15225] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 211.554517][T15263] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4724'. [ 211.614503][T15272] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 211.669189][T15278] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4730'. [ 211.799931][T15285] pim6reg1: entered promiscuous mode [ 211.805343][T15285] pim6reg1: entered allmulticast mode [ 211.862528][T15263] loop4: detected capacity change from 0 to 256 [ 211.874447][T15263] vfat: Unknown parameter ')՝"' [ 212.218161][T15302] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4741'. [ 212.260263][T15305] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 212.301720][T15309] FAULT_INJECTION: forcing a failure. [ 212.301720][T15309] name failslab, interval 1, probability 0, space 0, times 0 [ 212.314534][T15309] CPU: 1 UID: 0 PID: 15309 Comm: syz.5.4743 Not tainted syzkaller #0 PREEMPT(voluntary) [ 212.314628][T15309] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 212.314645][T15309] Call Trace: [ 212.314652][T15309] [ 212.314662][T15309] __dump_stack+0x1d/0x30 [ 212.314692][T15309] dump_stack_lvl+0xe8/0x140 [ 212.314718][T15309] dump_stack+0x15/0x1b [ 212.314746][T15309] should_fail_ex+0x265/0x280 [ 212.314780][T15309] ? __pfx_cond_bools_destroy+0x10/0x10 [ 212.314809][T15309] should_failslab+0x8c/0xb0 [ 212.314845][T15309] __kmalloc_noprof+0xa5/0x570 [ 212.314963][T15309] ? hashtab_duplicate+0x55/0x360 [ 212.315002][T15309] ? __pfx_cond_bools_destroy+0x10/0x10 [ 212.315026][T15309] hashtab_duplicate+0x55/0x360 [ 212.315054][T15309] ? __kmalloc_noprof+0x2a2/0x570 [ 212.315201][T15309] ? cond_policydb_dup+0xa3/0x4e0 [ 212.315227][T15309] ? __pfx_cond_bools_copy+0x10/0x10 [ 212.315257][T15309] cond_policydb_dup+0xd2/0x4e0 [ 212.315286][T15309] security_set_bools+0xa0/0x340 [ 212.315398][T15309] sel_commit_bools_write+0x1ea/0x270 [ 212.315419][T15309] ? __pfx_sel_commit_bools_write+0x10/0x10 [ 212.315482][T15309] vfs_write+0x269/0x960 [ 212.315514][T15309] ? __rcu_read_unlock+0x4f/0x70 [ 212.315620][T15309] ? __fget_files+0x184/0x1c0 [ 212.315649][T15309] ksys_write+0xda/0x1a0 [ 212.315674][T15309] __x64_sys_write+0x40/0x50 [ 212.315698][T15309] x64_sys_call+0x2802/0x3000 [ 212.315774][T15309] do_syscall_64+0xd2/0x200 [ 212.315792][T15309] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 212.315839][T15309] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 212.315922][T15309] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 212.315943][T15309] RIP: 0033:0x7fbe0376efc9 [ 212.315957][T15309] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 212.316008][T15309] RSP: 002b:00007fbe021d7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 212.316025][T15309] RAX: ffffffffffffffda RBX: 00007fbe039c5fa0 RCX: 00007fbe0376efc9 [ 212.316037][T15309] RDX: 0000000000000003 RSI: 0000200000000800 RDI: 0000000000000003 [ 212.316047][T15309] RBP: 00007fbe021d7090 R08: 0000000000000000 R09: 0000000000000000 [ 212.316058][T15309] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 212.316074][T15309] R13: 00007fbe039c6038 R14: 00007fbe039c5fa0 R15: 00007fffe32c1428 [ 212.316093][T15309] [ 212.723980][T15331] loop4: detected capacity change from 0 to 1024 [ 212.731056][T15331] EXT4-fs: Ignoring removed nobh option [ 212.736846][T15331] EXT4-fs: Ignoring removed bh option [ 212.742923][T15331] ext4: Unknown parameter 'mask' [ 212.772536][T15335] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4753'. [ 213.318078][T15365] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4764'. [ 213.347843][T15367] loop5: detected capacity change from 0 to 1024 [ 213.354614][T15367] EXT4-fs: Ignoring removed nobh option [ 213.360336][T15367] EXT4-fs: Ignoring removed bh option [ 213.365826][T15367] ext4: Unknown parameter 'mask' [ 213.511616][T15375] FAULT_INJECTION: forcing a failure. [ 213.511616][T15375] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 213.524818][T15375] CPU: 0 UID: 0 PID: 15375 Comm: syz.5.4769 Not tainted syzkaller #0 PREEMPT(voluntary) [ 213.524855][T15375] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 213.524872][T15375] Call Trace: [ 213.524881][T15375] [ 213.524891][T15375] __dump_stack+0x1d/0x30 [ 213.524956][T15375] dump_stack_lvl+0xe8/0x140 [ 213.524984][T15375] dump_stack+0x15/0x1b [ 213.525007][T15375] should_fail_ex+0x265/0x280 [ 213.525041][T15375] should_fail+0xb/0x20 [ 213.525114][T15375] should_fail_usercopy+0x1a/0x20 [ 213.525173][T15375] _copy_from_iter+0xd2/0xe80 [ 213.525200][T15375] ? __build_skb_around+0x1ab/0x200 [ 213.525239][T15375] ? __alloc_skb+0x223/0x320 [ 213.525270][T15375] netlink_sendmsg+0x471/0x6b0 [ 213.525307][T15375] ? __pfx_netlink_sendmsg+0x10/0x10 [ 213.525331][T15375] __sock_sendmsg+0x145/0x180 [ 213.525391][T15375] ____sys_sendmsg+0x31e/0x4e0 [ 213.525438][T15375] ___sys_sendmsg+0x17b/0x1d0 [ 213.525557][T15375] __x64_sys_sendmsg+0xd4/0x160 [ 213.525582][T15375] x64_sys_call+0x191e/0x3000 [ 213.525605][T15375] do_syscall_64+0xd2/0x200 [ 213.525626][T15375] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 213.525663][T15375] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 213.525695][T15375] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 213.525720][T15375] RIP: 0033:0x7fbe0376efc9 [ 213.525738][T15375] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 213.525759][T15375] RSP: 002b:00007fbe021d7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 213.525821][T15375] RAX: ffffffffffffffda RBX: 00007fbe039c5fa0 RCX: 00007fbe0376efc9 [ 213.525836][T15375] RDX: 0000000000000000 RSI: 0000200000000100 RDI: 0000000000000006 [ 213.525852][T15375] RBP: 00007fbe021d7090 R08: 0000000000000000 R09: 0000000000000000 [ 213.525867][T15375] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 213.525882][T15375] R13: 00007fbe039c6038 R14: 00007fbe039c5fa0 R15: 00007fffe32c1428 [ 213.525908][T15375] [ 213.532162][T15377] FAULT_INJECTION: forcing a failure. [ 213.532162][T15377] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 213.745824][T15377] CPU: 1 UID: 0 PID: 15377 Comm: syz.3.4770 Not tainted syzkaller #0 PREEMPT(voluntary) [ 213.745850][T15377] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 213.745862][T15377] Call Trace: [ 213.745869][T15377] [ 213.745877][T15377] __dump_stack+0x1d/0x30 [ 213.746024][T15377] dump_stack_lvl+0xe8/0x140 [ 213.746053][T15377] dump_stack+0x15/0x1b [ 213.746070][T15377] should_fail_ex+0x265/0x280 [ 213.746088][T15377] should_fail+0xb/0x20 [ 213.746103][T15377] should_fail_usercopy+0x1a/0x20 [ 213.746192][T15377] _copy_to_user+0x20/0xa0 [ 213.746217][T15377] simple_read_from_buffer+0xb5/0x130 [ 213.746241][T15377] proc_fail_nth_read+0x10e/0x150 [ 213.746347][T15377] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 213.746376][T15377] vfs_read+0x1a8/0x770 [ 213.746405][T15377] ? __rcu_read_unlock+0x4f/0x70 [ 213.746440][T15377] ? __fget_files+0x184/0x1c0 [ 213.746539][T15377] ksys_read+0xda/0x1a0 [ 213.746615][T15377] __x64_sys_read+0x40/0x50 [ 213.746742][T15377] x64_sys_call+0x27c0/0x3000 [ 213.746764][T15377] do_syscall_64+0xd2/0x200 [ 213.746781][T15377] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 213.746821][T15377] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 213.746926][T15377] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 213.746947][T15377] RIP: 0033:0x7f74de61d9dc [ 213.746961][T15377] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 213.746977][T15377] RSP: 002b:00007f74dd07f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 213.746995][T15377] RAX: ffffffffffffffda RBX: 00007f74de875fa0 RCX: 00007f74de61d9dc [ 213.747006][T15377] RDX: 000000000000000f RSI: 00007f74dd07f0a0 RDI: 0000000000000003 [ 213.747018][T15377] RBP: 00007f74dd07f090 R08: 0000000000000000 R09: 0000000000000000 [ 213.747029][T15377] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 213.747041][T15377] R13: 00007f74de876038 R14: 00007f74de875fa0 R15: 00007ffcbbb29458 [ 213.747064][T15377] [ 214.022471][T15396] loop5: detected capacity change from 0 to 1024 [ 214.029338][T15396] EXT4-fs: Ignoring removed nobh option [ 214.034995][T15396] EXT4-fs: Ignoring removed bh option [ 214.040449][T15396] ext4: Unknown parameter 'mask' [ 214.133785][T15408] 9pnet: Could not find request transport: f [ 214.168335][T15416] loop5: detected capacity change from 0 to 512 [ 214.180424][ T9798] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.190266][T15416] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 214.203360][T15416] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 214.221489][T15416] EXT4-fs (loop5): 1 truncate cleaned up [ 214.240845][T15416] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 214.269780][T14733] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.333123][T15425] bond0: (slave dummy0): Releasing backup interface [ 214.400304][T15425] bond0: (slave bond_slave_0): Releasing backup interface [ 214.466446][T15425] bond0: (slave bond_slave_1): Releasing backup interface [ 214.531203][T15425] team0: Port device team_slave_0 removed [ 214.573815][T15425] team0: Port device team_slave_1 removed [ 214.583673][T15425] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 214.591854][T15425] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 214.616061][T15425] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 214.624063][T15425] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 214.653132][T15425] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 214.751119][T15446] loop5: detected capacity change from 0 to 512 [ 214.786650][T15446] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 214.799503][T15446] ext4 filesystem being mounted at /54/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 214.812801][T15446] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 215.124112][T15478] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 215.230157][T15490] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 215.403666][T14733] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.569897][T15514] loop5: detected capacity change from 0 to 512 [ 215.588768][T15514] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 215.612442][T15514] ext4 filesystem being mounted at /58/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 215.832515][T15518] loop3: detected capacity change from 0 to 1024 [ 215.852944][T15518] EXT4-fs: Ignoring removed nobh option [ 215.858606][T15518] EXT4-fs: Ignoring removed bh option [ 215.883180][T15518] ext4: Unknown parameter 'mask' [ 215.968373][ T29] kauditd_printk_skb: 184 callbacks suppressed [ 215.968389][ T29] audit: type=1326 audit(1761996208.245:2361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15513 comm="syz.5.4817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe0376efc9 code=0x7ffc0000 [ 215.998240][ T29] audit: type=1326 audit(1761996208.245:2362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15513 comm="syz.5.4817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe0376efc9 code=0x7ffc0000 [ 216.290968][T14733] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 216.497218][ T29] audit: type=1326 audit(1761996208.775:2363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15529 comm="syz.5.4820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe0376efc9 code=0x7ffc0000 [ 216.521156][ T29] audit: type=1326 audit(1761996208.775:2364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15529 comm="syz.5.4820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe0376efc9 code=0x7ffc0000 [ 216.544724][ T29] audit: type=1326 audit(1761996208.775:2365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15529 comm="syz.5.4820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7fbe0376efc9 code=0x7ffc0000 [ 216.568184][ T29] audit: type=1326 audit(1761996208.775:2366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15529 comm="syz.5.4820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe0376efc9 code=0x7ffc0000 [ 216.591698][ T29] audit: type=1326 audit(1761996208.775:2367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15529 comm="syz.5.4820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe0376efc9 code=0x7ffc0000 [ 216.615322][ T29] audit: type=1326 audit(1761996208.775:2368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15529 comm="syz.5.4820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbe0376efc9 code=0x7ffc0000 [ 216.638858][ T29] audit: type=1326 audit(1761996208.775:2369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15529 comm="syz.5.4820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe0376efc9 code=0x7ffc0000 [ 216.662492][ T29] audit: type=1326 audit(1761996208.775:2370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15529 comm="syz.5.4820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbe0376efc9 code=0x7ffc0000 [ 216.744174][T15538] netlink: 'syz.0.4825': attribute type 1 has an invalid length. [ 217.383612][T15574] ================================================================== [ 217.391754][T15574] BUG: KCSAN: data-race in memcpy_and_pad / release_task [ 217.398816][T15574] [ 217.401141][T15574] write to 0xffff88811b229548 of 8 bytes by task 11893 on cpu 1: [ 217.408861][T15574] release_task+0x6f9/0xb60 [ 217.413389][T15574] wait_consider_task+0x114a/0x1660 [ 217.418598][T15574] __do_wait+0xfa/0x510 [ 217.422777][T15574] do_wait+0xb7/0x250 [ 217.426769][T15574] kernel_wait4+0x16b/0x1e0 [ 217.431284][T15574] __x64_sys_wait4+0x91/0x120 [ 217.435967][T15574] x64_sys_call+0x2a6a/0x3000 [ 217.440655][T15574] do_syscall_64+0xd2/0x200 [ 217.445164][T15574] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 217.451076][T15574] [ 217.453402][T15574] read to 0xffff88811b229080 of 3264 bytes by task 15574 on cpu 0: [ 217.461555][T15574] memcpy_and_pad+0x48/0x80 [ 217.466136][T15574] arch_dup_task_struct+0x2c/0x40 [ 217.471170][T15574] dup_task_struct+0x83/0x6b0 [ 217.475865][T15574] copy_process+0x399/0x2000 [ 217.480477][T15574] kernel_clone+0x16c/0x5c0 [ 217.485003][T15574] __se_sys_clone3+0x1c2/0x200 [ 217.489790][T15574] __x64_sys_clone3+0x31/0x40 [ 217.494499][T15574] x64_sys_call+0x1fc9/0x3000 [ 217.499184][T15574] do_syscall_64+0xd2/0x200 [ 217.503784][T15574] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 217.509687][T15574] [ 217.512014][T15574] Reported by Kernel Concurrency Sanitizer on: [ 217.518164][T15574] CPU: 0 UID: 0 PID: 15574 Comm: syz.0.4839 Not tainted syzkaller #0 PREEMPT(voluntary) [ 217.527974][T15574] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 217.538034][T15574] ================================================================== [ 217.548002][T15575] FAULT_INJECTION: forcing a failure. [ 217.548002][T15575] name failslab, interval 1, probability 0, space 0, times 0 [ 217.560725][T15575] CPU: 0 UID: 0 PID: 15575 Comm: wޣ Not tainted syzkaller #0 PREEMPT(voluntary) [ 217.560755][T15575] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 217.560771][T15575] Call Trace: [ 217.560780][T15575] [ 217.560791][T15575] __dump_stack+0x1d/0x30 [ 217.560820][T15575] dump_stack_lvl+0xe8/0x140 [ 217.560848][T15575] dump_stack+0x15/0x1b [ 217.560878][T15575] should_fail_ex+0x265/0x280 [ 217.560903][T15575] should_failslab+0x8c/0xb0 [ 217.560977][T15575] kmem_cache_alloc_noprof+0x50/0x480 [ 217.561015][T15575] ? security_inode_alloc+0x37/0x100 [ 217.561080][T15575] security_inode_alloc+0x37/0x100 [ 217.561109][T15575] inode_init_always_gfp+0x4b7/0x500 [ 217.561140][T15575] ? __pfx_sock_alloc_inode+0x10/0x10 [ 217.561173][T15575] alloc_inode+0x58/0x170 [ 217.561251][T15575] __sock_create+0x122/0x5b0 [ 217.561280][T15575] __sys_socketpair+0x170/0x430 [ 217.561306][T15575] ? ksys_write+0x192/0x1a0 [ 217.561353][T15575] __x64_sys_socketpair+0x52/0x60 [ 217.561390][T15575] x64_sys_call+0x2bf6/0x3000 [ 217.561420][T15575] do_syscall_64+0xd2/0x200 [ 217.561488][T15575] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 217.561522][T15575] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 217.561560][T15575] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 217.561585][T15575] RIP: 0033:0x7f352b63efc9 [ 217.561626][T15575] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 217.561647][T15575] RSP: 002b:00007f352a09f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 217.561672][T15575] RAX: ffffffffffffffda RBX: 00007f352b895fa0 RCX: 00007f352b63efc9 [ 217.561689][T15575] RDX: 0000000000000002 RSI: 0000000000000003 RDI: 000000000000000f [ 217.561729][T15575] RBP: 00007f352a09f090 R08: 0000000000000000 R09: 0000000000000000 [ 217.561744][T15575] R10: 00002000000001c0 R11: 0000000000000246 R12: 0000000000000001 [ 217.561760][T15575] R13: 00007f352b896038 R14: 00007f352b895fa0 R15: 00007ffc83765c28 [ 217.561785][T15575] [ 217.561799][T15575] socket: no more sockets [ 223.779534][ T52] bridge_slave_1: left allmulticast mode [ 223.785251][ T52] bridge_slave_1: left promiscuous mode [ 223.791016][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.799006][ T52] bridge_slave_0: left allmulticast mode [ 223.804651][ T52] bridge_slave_0: left promiscuous mode [ 223.810311][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.917014][ T52] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 223.927244][ T52] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 223.936945][ T52] bond0 (unregistering): Released all slaves [ 223.993242][ T52] hsr_slave_0: left promiscuous mode [ 223.998949][ T52] hsr_slave_1: left promiscuous mode [ 224.004490][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 224.012002][ T52] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 224.021288][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 224.028762][ T52] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 224.036309][ T52] batman_adv: batadv0: Interface deactivated: macsec1 [ 224.043186][ T52] batman_adv: batadv0: Removing interface: macsec1 [ 224.052770][ T52] batadv_slave_1: left promiscuous mode [ 224.058401][ T52] veth1_macvtap: left promiscuous mode [ 224.063948][ T52] veth0_macvtap: left promiscuous mode [ 224.384984][ T52] ------------[ cut here ]------------ [ 224.390625][ T52] WARNING: CPU: 1 PID: 52 at net/xfrm/xfrm_state.c:3306 xfrm_state_fini+0x179/0x1f0 [ 224.400047][ T52] Modules linked in: [ 224.404003][ T52] CPU: 1 UID: 0 PID: 52 Comm: kworker/u8:3 Not tainted syzkaller #0 PREEMPT(voluntary) [ 224.413749][ T52] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 224.423987][ T52] Workqueue: netns cleanup_net [ 224.428877][ T52] RIP: 0010:xfrm_state_fini+0x179/0x1f0 [ 224.434519][ T52] Code: 48 8d bb 70 0e 00 00 e8 75 3d b7 fc 48 8b bb 70 0e 00 00 e8 29 ea c3 fc 5b 41 5e 41 5f 5d e9 be 66 b5 00 cc e8 18 e4 9b fc 90 <0f> 0b 90 e9 d9 fe ff ff e8 0a e4 9b fc 90 0f 0b 90 4c 89 f7 e8 3e [ 224.454199][ T52] RSP: 0018:ffffc900001bbc60 EFLAGS: 00010293 [ 224.460311][ T52] RAX: ffffffff84bb65a8 RBX: ffff88810d0ec800 RCX: ffff88810116c200 [ 224.468366][ T52] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff88810d0ed640 [ 224.476396][ T52] RBP: ffffffff86c90f80 R08: 0001ffff8684802f R09: 0000000000000000 [ 224.484396][ T52] R10: ffffc900001bbbe8 R11: 0001c900001bbbe8 R12: ffffffff86c90fa0 [ 224.492471][ T52] R13: ffff88810d0ec828 R14: ffff88810d0ed640 R15: ffff88810d0ec800 [ 224.500494][ T52] FS: 0000000000000000(0000) GS:ffff8882aef13000(0000) knlGS:0000000000000000 [ 224.509521][ T52] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 224.516147][ T52] CR2: 00007f8e9b7212f8 CR3: 00000001046dc000 CR4: 00000000003506f0 [ 224.524128][ T52] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 224.532213][ T52] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 224.540301][ T52] Call Trace: [ 224.543590][ T52] [ 224.546579][ T52] xfrm_net_exit+0x2d/0x60 [ 224.551044][ T52] ops_undo_list+0x27b/0x410 [ 224.555690][ T52] cleanup_net+0x2f4/0x4f0 [ 224.560226][ T52] process_scheduled_works+0x4ce/0x9d0 [ 224.565788][ T52] worker_thread+0x582/0x770 [ 224.570392][ T52] kthread+0x489/0x510 [ 224.574466][ T52] ? finish_task_switch+0xad/0x2b0 [ 224.579622][ T52] ? __pfx_worker_thread+0x10/0x10 [ 224.584786][ T52] ? __pfx_kthread+0x10/0x10 [ 224.589469][ T52] ret_from_fork+0x122/0x1b0 [ 224.594071][ T52] ? __pfx_kthread+0x10/0x10 [ 224.598712][ T52] ret_from_fork_asm+0x1a/0x30 [ 224.603502][ T52] [ 224.606542][ T52] ---[ end trace 0000000000000000 ]--- [ 224.612711][ T52] ------------[ cut here ]------------ [ 224.618189][ T52] WARNING: CPU: 1 PID: 52 at net/xfrm/xfrm_state.c:3313 xfrm_state_fini+0x1b9/0x1f0 [ 224.627613][ T52] Modules linked in: [ 224.631575][ T52] CPU: 1 UID: 0 PID: 52 Comm: kworker/u8:3 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 224.642936][ T52] Tainted: [W]=WARN [ 224.646773][ T52] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 224.656913][ T52] Workqueue: netns cleanup_net [ 224.661696][ T52] RIP: 0010:xfrm_state_fini+0x1b9/0x1f0 [ 224.667283][ T52] Code: 3d b7 fc 4d 8b 3e e9 06 ff ff ff e8 f1 e3 9b fc 90 0f 0b 90 4c 89 f7 e8 25 3d b7 fc 4d 8b 3e e9 24 ff ff ff e8 d8 e3 9b fc 90 <0f> 0b 90 4c 89 f7 e8 0c 3d b7 fc 4d 8b 3e e9 42 ff ff ff e8 bf e3 [ 224.686987][ T52] RSP: 0018:ffffc900001bbc60 EFLAGS: 00010293 [ 224.693098][ T52] RAX: ffffffff84bb65e8 RBX: ffff88810d0ec800 RCX: ffff88810116c200 [ 224.701110][ T52] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff888119bd7640 [ 224.709119][ T52] RBP: 0000000000000040 R08: 000188810d0ed65f R09: 0000000000000000 [ 224.717133][ T52] R10: ffff888119bd76c0 R11: 0001888119bd76bf R12: ffffffff86c90fa0 [ 224.725289][ T52] R13: ffff88810d0ec828 R14: ffff88810d0ed658 R15: ffff888119bd7640 [ 224.733326][ T52] FS: 0000000000000000(0000) GS:ffff8882aef13000(0000) knlGS:0000000000000000 [ 224.742359][ T52] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 224.749079][ T52] CR2: 00007f8e9b7212f8 CR3: 00000001046dc000 CR4: 00000000003506f0 [ 224.757182][ T52] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 224.765189][ T52] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 224.773240][ T52] Call Trace: [ 224.776549][ T52] [ 224.779490][ T52] xfrm_net_exit+0x2d/0x60 [ 224.783939][ T52] ops_undo_list+0x27b/0x410 [ 224.788665][ T52] cleanup_net+0x2f4/0x4f0 [ 224.793126][ T52] process_scheduled_works+0x4ce/0x9d0 [ 224.798697][ T52] worker_thread+0x582/0x770 [ 224.803301][ T52] kthread+0x489/0x510 [ 224.807423][ T52] ? finish_task_switch+0xad/0x2b0 [ 224.812547][ T52] ? __pfx_worker_thread+0x10/0x10 [ 224.817780][ T52] ? __pfx_kthread+0x10/0x10 [ 224.822411][ T52] ret_from_fork+0x122/0x1b0 [ 224.827256][ T52] ? __pfx_kthread+0x10/0x10 [ 224.831932][ T52] ret_from_fork_asm+0x1a/0x30 [ 224.836746][ T52] [ 224.840053][ T52] ---[ end trace 0000000000000000 ]--- [ 224.846383][ T52] ------------[ cut here ]------------ [ 224.851840][ T52] WARNING: CPU: 1 PID: 52 at net/xfrm/xfrm_state.c:3315 xfrm_state_fini+0x1d2/0x1f0 [ 224.861356][ T52] Modules linked in: [ 224.865417][ T52] CPU: 1 UID: 0 PID: 52 Comm: kworker/u8:3 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 224.876790][ T52] Tainted: [W]=WARN [ 224.880596][ T52] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 224.890687][ T52] Workqueue: netns cleanup_net [ 224.895603][ T52] RIP: 0010:xfrm_state_fini+0x1d2/0x1f0 [ 224.901168][ T52] Code: 3d b7 fc 4d 8b 3e e9 24 ff ff ff e8 d8 e3 9b fc 90 0f 0b 90 4c 89 f7 e8 0c 3d b7 fc 4d 8b 3e e9 42 ff ff ff e8 bf e3 9b fc 90 <0f> 0b 90 4c 89 f7 e8 f3 3c b7 fc 4d 8b 3e e9 60 ff ff ff 66 66 2e [ 224.920903][ T52] RSP: 0018:ffffc900001bbc60 EFLAGS: 00010293 [ 224.927008][ T52] RAX: ffffffff84bb6601 RBX: ffff88810d0ec800 RCX: ffff88810116c200 [ 224.935128][ T52] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff888119bd7600 [ 224.943129][ T52] RBP: 0000000000000040 R08: 000188810d0ed657 R09: 0000000000000000 [ 224.951132][ T52] R10: ffff888119bd7680 R11: 0001888119bd767f R12: ffffffff86c90fa0 [ 224.959140][ T52] R13: ffff88810d0ec828 R14: ffff88810d0ed650 R15: ffff888119bd7600 [ 224.967203][ T52] FS: 0000000000000000(0000) GS:ffff8882aef13000(0000) knlGS:0000000000000000 [ 224.976229][ T52] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 224.982818][ T52] CR2: 00007f8e9b7212f8 CR3: 00000001046dc000 CR4: 00000000003506f0 [ 224.990838][ T52] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 224.998843][ T52] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 225.006867][ T52] Call Trace: [ 225.010150][ T52] [ 225.013214][ T52] xfrm_net_exit+0x2d/0x60 [ 225.017698][ T52] ops_undo_list+0x27b/0x410 [ 225.022375][ T52] cleanup_net+0x2f4/0x4f0 [ 225.026824][ T52] process_scheduled_works+0x4ce/0x9d0 [ 225.032361][ T52] worker_thread+0x582/0x770 [ 225.037047][ T52] kthread+0x489/0x510 [ 225.041124][ T52] ? finish_task_switch+0xad/0x2b0 [ 225.046299][ T52] ? __pfx_worker_thread+0x10/0x10 [ 225.051561][ T52] ? __pfx_kthread+0x10/0x10 [ 225.056206][ T52] ret_from_fork+0x122/0x1b0 [ 225.060850][ T52] ? __pfx_kthread+0x10/0x10 [ 225.065526][ T52] ret_from_fork_asm+0x1a/0x30 [ 225.070397][ T52] [ 225.073414][ T52] ---[ end trace 0000000000000000 ]---