last executing test programs: 48.331917215s ago: executing program 2 (id=89): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xd192}, 0x18) r2 = open(&(0x7f0000000000)='./bus\x00', 0x8140, 0x170) fgetxattr(r2, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) socket$kcm(0x10, 0x2, 0x0) r4 = socket$kcm(0x10, 0x400000002, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r6 = socket(0x400000000010, 0x3, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x78, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r8, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xf}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x6, 0x3, 0xc06a2f6, 0x1, 0x7}, 0x6, 0x0, 0xa, 0x4, 0x6, 0x8, 0x18, 0x9, 0x3, 0x4, {0x0, 0x2, 0x9, 0x800, 0x8704, 0x27000000}}}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newtfilter={0x74, 0x2c, 0xd2b, 0x800, 0x25dfdbfb, {0x0, 0x0, 0x0, r8, {0x9}, {}, {0x7, 0xb}}, [@filter_kind_options=@f_u32={{0x8}, {0x48, 0x2, [@TCA_U32_SEL={0x44, 0x5, {0xd, 0x1, 0x3, 0x1, 0x4, 0x401, 0xe, 0xfffffffa, [{0x200, 0x500, 0x3, 0xe}, {0x6783, 0x2, 0x8001, 0x10}, {0x40000, 0x53, 0xa9, 0x80000001}]}}]}}]}, 0x74}}, 0x20000000) r9 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@newtfilter={0x24, 0x2c, 0xd27, 0x30bd29, 0x21dfdbfc, {0x0, 0x0, 0x0, r10, {0x0, 0xf}, {}, {0x7}}}, 0x24}, 0x1, 0x0, 0x0, 0x24000014}, 0x200c4004) sendmsg$inet(r4, &(0x7f0000000100)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000140)="600000002e000d190a762d7f089e", 0xfca2}, {&(0x7f0000000280)="68cabf2dfb58fc0a1d6b689866f05d490d010088a8ffff0200258f2e4409b8f9e6aaeb88bea123dc2c6726e89b1ae2f6e8bcb5ee52dcd7298d39093c510293bca0b646a3ce904f6e6b788b3204c233e60ddc", 0x52}], 0x2}, 0x0) sendmsg$netlink(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="140100002800010004000000f8dbdf2503"], 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) 47.993115221s ago: executing program 2 (id=94): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="50020000", @ANYRES16=r1, @ANYBLOB="0100000000000000000001000000080001000000000004000480080002000100000010000c7d0c000b8008000a00b4ed000004000880c8000c8024000900f36aad4208000a156878badf10076800d5441e0f080009002bd49f3b0c00008008000a00697100002c000b8008000a"], 0x250}}, 0x4c000) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0), r2) sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000400000014000500fc0100000000000000000000ad0000010800020005000000140006"], 0x4c}}, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f00000004c0)={0x44, r3, 0x0, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010102}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}]}, 0x44}, 0x1, 0x0, 0x0, 0x14}, 0x8000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000340)={0x5}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', 0xffffffffffffffff, 0x0, 0x2}, 0x18) r4 = memfd_create(&(0x7f0000000040)='dev [\x1dx#l', 0x8) fsetxattr$security_capability(r4, &(0x7f0000000000), &(0x7f0000000080)=@v2={0x2000000, [{0x5}, {0x9}]}, 0x14, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0xc5c}) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) close(r5) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) r7 = bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000b00)=ANY=[@ANYBLOB="0600000004000000be7000005c"], 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r7, &(0x7f0000000b40)="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", &(0x7f0000000180)=""/153}, 0x20) 47.789983675s ago: executing program 2 (id=98): bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xd, &(0x7f0000000780)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback=0x36e084fcb6392193, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) capset(&(0x7f0000000380)={0x20080522}, &(0x7f0000000040)={0x200000, 0x40200003, 0x0, 0x6, 0x7}) setrlimit(0x40000000000008, &(0x7f0000000080)={0x0, 0x6}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg$inet(r2, &(0x7f0000000780)=[{{&(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB], 0x30}}], 0x1, 0x4008804) 47.671936398s ago: executing program 2 (id=99): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000140), 0x1, 0x4fa, &(0x7f0000000ac0)="$eJzs3c9vG1kdAPCvnThx0uwmu+wBEOyW3YWCqjqJuxut9gDLCSFUCdEjSG1I3CiKHUexU5rQQ3rmikQlTnDkD+DcE3cuCG5cygGJHxGoQeLg1YwnqZvaTdQkdhR/PtJo3ps39fe9pvNe/U3iF8DQuhoRuxExFhF3I2I6u57LjvisfST3Pdt7uLS/93ApF63W7X/l0vbkWnT8mcSV7DWLEfGj70X8NPdy3Mb2ztpitVrZzOqzzdrGbGN758ZqbXGlslJZL5cX5hfmPrn5cfnMxvpebSwrffXpH3e/9fOkW1PZlc5xnKX20AuHcRKjEfGD8wg2ACPZeMYG3RFeSz4i3o6I99PnfzpG0q8mAHCZtVrT0ZrurAMAl10+zYHl8qUsFzAV+Xyp1M7hvROT+Wq90bx+r761vtzOlc1EIX9vtVqZy3KFM1HIJfX5tPy8Xj5SvxkRb0XEL8cn0nppqV5dHuR/fABgiF05sv7/d7y9/gMAl1xx0B0AAPrO+g8Aw8f6DwDDx/oPAMOnvf5PDLobAEAfef8PAMPH+g8AQ+WHt24lR2s/+/zr5fvbW2v1+zeWK421Um1rqbRU39wordTrK+ln9tSOe71qvb4x/1FsPZj59kajOdvY3rlTq2+tN++kn+t9p1JI79rtw8gAgF7eeu/JX3LJivzpRHpEx14OhYH2DDhv+UF3ABiYkUF3ABgYu33B8DrFe3zpAbgkumzR+4Jit18QarVarfPrEnDOrn1J/h+GVUf+308Bw5CR/4fhJf8Pw6vVyp10z/846Y0AwMUmxw/0+P7/29n5d9k3B36yfPSOx+fZKwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALjYDvb/LWV7gU9FPl8qRbwRETNRyN1brVbmIuLNiPjzeGE8qc8PuM8AwGnl/57L9v+6Nv3h1AtN7145LI5FxM9+fftXDxabzc0/RYzl/j1+cL35OLte7n/vAYDjHazT6bnjjfyzvYdLB0c/+/OP70ZEsR1/f28s9g/jj8Zoei5GISIm/5PL6m25jtzFaew+iogvdht/LqbSHEh759Oj8ZPYb/Q1fv6F+Pm0rX1O/i6+cAZ9gWHzJJl/Puv2/OXjanru/vwX0xnq9LL5L3mppf10Dnwe/2D+G+kx/109aYyP/vD9dmni5bZHEV8ejTiIvd8x/xzEz/WI/+EJ4//1K+++36ut9ZuIa9E9fmes2WZtY7axvXNjtba4UlmprJfLC/MLc5/c/Lg8m+aoZ3uvBv/89PqbvdqS8U/2iF88ZvxfP+H4f/v/uz/+2ivif/ODbvHz8c4r4idr4jdOGH9x8vfFXm1J/OUe4z/u63/9hPGf/m3npW3DAYDBaWzvrC1Wq5VNBYWLX0j+yV6AbnQtfKdfscaie9MvPmg/00eaWq3XitVrxjiLrBtwERw+9BHxv0F3BgAAAAAAAAAAAAAA6Kofv7E06DECAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABweX0eAAD//19xzyM=") mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000100)='./file1\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x100, 0x130) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cb19976d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "64885973ff030000000000000000d01cd3160000ffffff7f0000000000002000", [0x200]}) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x48) 47.56223546s ago: executing program 2 (id=103): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) sendto$inet6(r0, &(0x7f0000000000)="aa", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x6}, 0x3}, 0x1c) shutdown(r0, 0x1) 47.062660059s ago: executing program 2 (id=112): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0a0000000400000008000000080000000e000000", @ANYRES32, @ANYBLOB="ffffffff00"/20, @ANYRESHEX=r0, @ANYRES64=r0, @ANYBLOB="00006983544700000000000000000000000000000000000000000000143623efde12f2b16013923bc1ec67ef9914300453c7d3bd4da13e58833795a25fa57035c901bb8389b45e17ee9fe252878f76a6a793603e96ce8cbe0c2ddec0e85b5d14fcadab7a823f92fe677bab626b1cef28693f338a63e7c24b86586fd1e64d053ea641e753e6f65a811f211869fb2d988d732864eb40a40a669c7f0211"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) syz_emit_ethernet(0xfdef, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa0086dd6002000800fe2c00fe8000000000000000000000000000bbff02000000000000000000000000000132"], 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem\xda\x99R@m\xfc\xfe\x9b#*\xff', 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0xc) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) sched_setattr(r4, &(0x7f0000000200)={0x38, 0x5, 0x10000031, 0x9c0, 0x8, 0x4, 0x8, 0x463e10f4, 0x17, 0x2}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) geteuid() bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f0000000080)=0xf, 0x4) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1000002) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r5 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) getsockopt$inet_buf(r5, 0x0, 0x29, &(0x7f0000000000)=""/102, &(0x7f0000000080)=0x66) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x19) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000100)={0xffffffffffffffff, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="540000006800010000000000fedffff70a000000000000001800088014000300fc020000000000000000000000000000060007000900000008000500", @ANYRES32, @ANYBLOB="140006"], 0x54}, 0x1, 0x0, 0x0, 0x8810}, 0x40040d0) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) sendfile(r1, r1, &(0x7f0000001000), 0x667) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x135, &(0x7f0000000000)=[{}]}, 0x10) 47.062303049s ago: executing program 32 (id=112): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0a0000000400000008000000080000000e000000", @ANYRES32, @ANYBLOB="ffffffff00"/20, @ANYRESHEX=r0, @ANYRES64=r0, @ANYBLOB="00006983544700000000000000000000000000000000000000000000143623efde12f2b16013923bc1ec67ef9914300453c7d3bd4da13e58833795a25fa57035c901bb8389b45e17ee9fe252878f76a6a793603e96ce8cbe0c2ddec0e85b5d14fcadab7a823f92fe677bab626b1cef28693f338a63e7c24b86586fd1e64d053ea641e753e6f65a811f211869fb2d988d732864eb40a40a669c7f0211"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) syz_emit_ethernet(0xfdef, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa0086dd6002000800fe2c00fe8000000000000000000000000000bbff02000000000000000000000000000132"], 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem\xda\x99R@m\xfc\xfe\x9b#*\xff', 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0xc) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) sched_setattr(r4, &(0x7f0000000200)={0x38, 0x5, 0x10000031, 0x9c0, 0x8, 0x4, 0x8, 0x463e10f4, 0x17, 0x2}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) geteuid() bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f0000000080)=0xf, 0x4) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1000002) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r5 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) getsockopt$inet_buf(r5, 0x0, 0x29, &(0x7f0000000000)=""/102, &(0x7f0000000080)=0x66) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x19) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000100)={0xffffffffffffffff, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="540000006800010000000000fedffff70a000000000000001800088014000300fc020000000000000000000000000000060007000900000008000500", @ANYRES32, @ANYBLOB="140006"], 0x54}, 0x1, 0x0, 0x0, 0x8810}, 0x40040d0) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) sendfile(r1, r1, &(0x7f0000001000), 0x667) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x135, &(0x7f0000000000)=[{}]}, 0x10) 13.216886774s ago: executing program 1 (id=752): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001880), 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r2}, 0x38) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x67, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r3, 0x0, 0x2}, 0x18) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000840)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="a18300000000000000000500"], 0x78}}, 0x0) socket$kcm(0x10, 0x3, 0x10) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x2000c16, &(0x7f0000000280)={[{@usrquota}, {@nodelalloc}]}, 0xff, 0x257, &(0x7f0000000500)="$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") r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101042, 0x45) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000140)) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x8441, 0x141) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r6}, 0x18) ioctl$EXT4_IOC_MIGRATE(r5, 0x6609) 13.113088046s ago: executing program 1 (id=755): r0 = socket$igmp(0x2, 0x3, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x9, 0x5d, 0x0, 0x4}, {0xffff, 0x8b, 0x9, 0x3}, {0x3ff, 0x8b, 0x3, 0x3f}, {0x4, 0x4, 0x80, 0xfff}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x5f}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), r2) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000002c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100d0000000fbdbdf25010000001800018014000200766574683100000000000000000000001c000280"], 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x4008800) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000000000), 0x4) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000000c0), &(0x7f0000000100), 0x2, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f00000002c0)={0x1, 0x4, 0x10, 0x0, @vifc_lcl_addr=@multicast2, @remote}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=@setlink={0x40, 0x13, 0x1, 0x4, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0xa}]}, @IFLA_ALT_IFNAME={0x14, 0x35, 'team_slave_0\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x8004010}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x1a, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x3c, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000040), 0x81, r6}, 0x38) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x1f) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) r9 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) bind$can_raw(r9, &(0x7f00000001c0)={0x1d, r10}, 0x10) bind$can_raw(r9, &(0x7f0000000000), 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r7, 0x0, 0x6}, 0x18) r11 = syz_io_uring_setup(0x4b5, &(0x7f0000010400)={0x0, 0x86e1, 0x1, 0x8}, &(0x7f0000010080), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r11, 0x0, &(0x7f0000000140)=[{0x0}, {0x0}], 0x2) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r11, 0x10, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000340), 0xa002a0}], &(0x7f00000005c0), 0x2}, 0x20) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r12}, 0x10) 12.736758584s ago: executing program 1 (id=767): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0, 0x0, 0x4}, 0x18) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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") r2 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x1c5902, 0x2d) write(r4, &(0x7f0000004200)='t', 0x1) sendfile(r4, r3, 0x0, 0x7ffff000) fallocate(r2, 0x0, 0x0, 0x1001f0) 12.570605367s ago: executing program 1 (id=776): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0xf) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000f00)='kfree\x00', r2}, 0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000001c0)={'sit0\x00'}) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f00000004c0)=@updpolicy={0xfc, 0x19, 0x1, 0x70bd2d, 0x0, {{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x2f, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0xc, 0x0, 0x8000000000000, 0x0, 0xffffffffffffffff}, {0x0, 0xa00, 0x407ffffffffffe, 0x800000000000002}, 0x0, 0x0, 0x1}, [@tmpl={0x44, 0x5, [{{@in6=@ipv4={'\x00', '\xff\xff', @empty}, 0x0, 0x3c}, 0x2, @in=@local, 0x6, 0x4, 0x3}]}]}, 0xfc}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$binfmt_format(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x808003, &(0x7f0000000000), 0x3, 0x4fc, &(0x7f0000001500)="$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") r6 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) write$binfmt_register(r6, &(0x7f0000000000)={0x3a, 'syz2', 0x3a, 'E', 0x3a, 0x7, 0x3a, 'M', 0x3a, 'M', 0x3a, './file2', 0x3a, [0x46]}, 0x2a) syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000f00)='.\x00', 0x1a4a438, &(0x7f0000000f80)=ANY=[], 0xb, 0x0, &(0x7f0000000000)) 11.611369705s ago: executing program 1 (id=791): r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @broadcast}, 0x10) set_mempolicy(0x6005, &(0x7f0000000080)=0xfffffffffffffffd, 0x4) sendmmsg(r0, 0x0, 0x0, 0x0) 11.38944903s ago: executing program 1 (id=796): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newlink={0x70, 0x10, 0xffffffffffffffff, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINK={0x8, 0x5, r1}, @IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x4}, @IFLA_VLAN_ID={0x6, 0x1, 0x1}]}}}, @IFLA_PHYS_PORT_ID={0x18, 0x22, "51435749f51e07145a4644cb7adf5ad2511c75f0"}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x60800}, 0x8000002) r2 = getpid() r3 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, 0xffffffffffffffff, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000140)={0x0, r2}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000500)={0xa, 0x4e20, 0xffffffff, @empty, 0x4}, 0x1c) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000)=0x9, 0x4) syz_emit_ethernet(0x103e, &(0x7f0000001300)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd6a00000010081100fe8000000000000000000000000000aafe8000000000000000000000000000aa4e1d4e20100890"], 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100)={'U-', 0x9}, 0x16, 0x0) 11.37321113s ago: executing program 33 (id=796): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newlink={0x70, 0x10, 0xffffffffffffffff, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINK={0x8, 0x5, r1}, @IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x4}, @IFLA_VLAN_ID={0x6, 0x1, 0x1}]}}}, @IFLA_PHYS_PORT_ID={0x18, 0x22, "51435749f51e07145a4644cb7adf5ad2511c75f0"}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x60800}, 0x8000002) r2 = getpid() r3 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, 0xffffffffffffffff, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000140)={0x0, r2}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000500)={0xa, 0x4e20, 0xffffffff, @empty, 0x4}, 0x1c) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000)=0x9, 0x4) syz_emit_ethernet(0x103e, &(0x7f0000001300)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd6a00000010081100fe8000000000000000000000000000aafe8000000000000000000000000000aa4e1d4e20100890"], 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100)={'U-', 0x9}, 0x16, 0x0) 2.09874318s ago: executing program 0 (id=1005): unshare(0x20000400) r0 = syz_io_uring_setup(0x10f, &(0x7f0000000300)={0x0, 0x8d2dc, 0x0, 0xffffffff, 0xc}, &(0x7f00000003c0)=0x0, &(0x7f0000000040)=0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e00000000e700000000000009000000d0e80000", @ANYRES32=0x1, @ANYBLOB="0400"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'/28], 0x50) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001100)={r3, 0x0, &(0x7f0000000540)=""/52}, 0x20) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_LINKAT={0x27, 0x5c, 0x0, 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, 0x3000}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000100)={0x0, r3}, 0x8) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1f, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b708000000000e007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000020850000000100000095"], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000000)=""/21, 0xfffffe0d) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r7 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dd7b) socket$packet(0x11, 0x2, 0x300) write$tun(r7, &(0x7f0000000400)=ANY=[], 0x22) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r8, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[0x7], 0x0, 0x0, 0x1}}, 0x40) r9 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x2, 0x0, 0x7fff0000}]}) close_range(r9, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="300000003e000701fcfffffffddbdf25047c0000100036800c00020007009300000000000c0001"], 0x30}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) io_uring_enter(r0, 0x47f5, 0x0, 0x0, 0x0, 0x0) 1.55044651s ago: executing program 4 (id=1012): prctl$PR_SET_NAME(0xf, &(0x7f0000000180)='wg1\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000015c0)='kmem_cache_free\x00', r0}, 0x18) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wg1\x00', 0x0}) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000000)=0xf41, 0x4) sendto$packet(r1, &(0x7f0000000240)='\x00', 0x1, 0x800, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1d}}, 0x14) 1.54995135s ago: executing program 4 (id=1013): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x48a, &(0x7f0000000000)={[{@jqfmt_vfsold}, {@usrjquota, 0x22}, {@errors_continue}, {@noload}, {@data_err_ignore}, {@usrjquota, 0x22}, {@errors_continue}, {@errors_remount}, {@noblock_validity}]}, 0x1, 0x44e, &(0x7f0000000900)="$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") r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYRES32=r0], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r4, 0x0, 0xffff}, 0x18) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$bt_hci(r5, &(0x7f0000000200)={0x27}, 0x6) sendmsg$nl_route_sched(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@deltaction={0x54, 0x18, 0x1, 0x70bd2a, 0x25dfdc00, {0xa}, [@TCA_ACT_TAB={0x40, 0x1, [{0xc, 0x8f, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x14, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0xc, 0x9, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x37}}, {0x10, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x24044010}, 0x24000840) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x0) 1.504765291s ago: executing program 0 (id=1014): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000f00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c3"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$selinux_access(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a7570647077645f657865635f742073797374656d5f753a73797374656d5f723afaffffffffffffff3a73302030"], 0x56) 1.502956581s ago: executing program 0 (id=1016): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000040000000000000000000085"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r0}, 0xe) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0039936da8abb4625380b974"], 0x1, 0x539, &(0x7f00000005c0)="$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") 1.469215912s ago: executing program 3 (id=1017): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xd192}, 0x18) r2 = open(&(0x7f0000000000)='./bus\x00', 0x8140, 0x170) fgetxattr(r2, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r4 = socket(0x400000000010, 0x3, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x78, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r6, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xf}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x6, 0x3, 0xc06a2f6, 0x1, 0x7}, 0x6, 0x0, 0xa, 0x4, 0x6, 0x8, 0x18, 0x9, 0x3, 0x4, {0x0, 0x2, 0x9, 0x800, 0x8704, 0x27000000}}}}]}, 0x78}}, 0x0) 1.383525584s ago: executing program 4 (id=1019): r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @broadcast}, 0x10) set_mempolicy(0x6005, &(0x7f0000000080)=0xfffffffffffffffd, 0x4) sendmmsg(r0, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000006480)=ANY=[], 0x33f8}}], 0x1, 0x0) 1.379176113s ago: executing program 0 (id=1020): connect$inet6(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) ioctl$AUTOFS_IOC_ASKUMOUNT(r1, 0x80049370, &(0x7f00000001c0)) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000003000000850000000600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5c00000015006bab9e3fe3d86e17aa31026b876c1d0000007ea60847160af36504000a0038001d000d0000009ee517d34460bc24eab556a705251e6182949a3651f60a84c9f4d4930400e7861000bdd7fcf50ea1e190b4714751d0c9", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x8800) r4 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000180)={0x0, 0x4, 0x7a, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) unshare(0x22020600) r5 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r5, 0x0, 0x0, 0x4, &(0x7f0000000140)={0x11, 0x17, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 1.286074925s ago: executing program 3 (id=1023): prctl$PR_SET_NAME(0xf, &(0x7f0000000180)='wg1\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000015c0)='kmem_cache_free\x00', r0}, 0x18) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wg1\x00', 0x0}) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000000)=0xf41, 0x4) sendto$packet(r1, &(0x7f0000000240)='\x00', 0x1, 0x800, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1d}}, 0x14) 1.204115487s ago: executing program 3 (id=1024): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000280)={'wg2\x00'}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) r2 = socket$packet(0x11, 0x3, 0x300) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000002c0)='./bus\x00', 0x800000, &(0x7f0000002ec0)=ANY=[@ANYBLOB="696f636861727365743d64656661756c742c756e695f786c6174653d302c757466383d312c7379735f696d6d757461626c652c756e695f786c6174653d302c0040ff61e92bbb0b9435367f159e8a73cc5af4251a55661e836d0f668c5053c2b8b937edf4f05f2dbbb4f5e149b15ea5f332d639af8ac981633232c75a13ba613e7d3b97dddd2183ec6bb164805f5d82ffe312c75ecdeda346843325a454123177f7b78d726b157410580e6469343fd29a809d2213393997022a212e054a756b2886367bc0ac67c5e63a6de9883c2b623b7bfb574faab15650fc910d4af1894565"], 0x41, 0x254, &(0x7f0000002b40)="$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") r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) lseek(r4, 0x2, 0x2) ioctl$VFAT_IOCTL_READDIR_BOTH(r4, 0x82307201, &(0x7f0000000840)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='kmem_cache_free\x00', r5, 0x0, 0x100000000}, 0x18) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x24}}, 0x0) getsockname$packet(r6, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x49920d862a92153b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_OKEY={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffff00f687000000", @ANYRES32=r9, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000940)=@newqdisc={0x34, 0x24, 0xe0b, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r9, {}, {0x1, 0xffff}, {0xffe0, 0xd064db0e491fa98f}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}]}, 0x34}}, 0x4000080) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r2, &(0x7f0000000800)="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", 0xfc13, 0x880, 0x0, 0xfffffffffffffef0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r12 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fchmodat(r12, &(0x7f0000000180)='./file0\x00', 0x107) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r11}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) 1.201006007s ago: executing program 3 (id=1027): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000f00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c3"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$selinux_access(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a7570647077645f657865635f742073797374656d5f753a73797374656d5f723afaffffffffffffff3a73302030"], 0x56) 1.178298027s ago: executing program 3 (id=1028): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0xfdfe, 0x7, @remote, 0x4}, 0x1c) connect$pppl2tp(r2, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x32) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x34000}], 0x1) 1.161210268s ago: executing program 3 (id=1030): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYRES64], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback=0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000400)={@cgroup, 0x26, 0x0, 0xfff, &(0x7f0000000140), 0x0, 0x0, 0x0, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x40) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r2 = getpid() socket(0x11, 0x2, 0x100001) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'gre0\x00'}) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) getpid() syz_clone(0x6a000000, 0x0, 0x4000, 0x0, 0x0, 0x0) r7 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000480)='syz0\x00', 0x200002, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002e00)=@newtaction={0x8c, 0x30, 0xffff, 0x0, 0x25dfdbfc, {}, [{0x78, 0x1, [@m_police={0x74, 0x1, 0x0, 0x0, {{0xb}, {0x48, 0x2, 0x0, 0x1, [[@TCA_POLICE_RESULT={0x8, 0x5, 0x3}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x4}}]]}, {0x4}, {0xc, 0xb, {0x0, 0x1}}, {0xc, 0xa}}}]}]}, 0x8c}}, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)=ANY=[@ANYRES32=r7, @ANYRES32=r0, @ANYBLOB="230000000000000000e3bdca682229a2872a82b53724547100"/37, @ANYRES32=r0, @ANYBLOB, @ANYRES64=r1], 0x20) 1.095049879s ago: executing program 5 (id=1031): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000400000000000000000000850000005000000085"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r0}, 0xe) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0039936da8abb4625380b974"], 0x1, 0x539, &(0x7f00000005c0)="$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") 1.079684189s ago: executing program 5 (id=1033): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0900000004000000e27f000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000002200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x18) (async) io_getevents(0x0, 0x4, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000001080)={0xa, 0x4e20, 0x0, @empty}, 0x1c) (async) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) read(r3, &(0x7f0000000380)=""/46, 0xfffffeb4) (async) sendmsg$IPSET_CMD_SAVE(r3, &(0x7f0000000200)={0x0, 0x27, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000080601080000000000000004000000040500010006"], 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x10) (async) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0x40086604, &(0x7f0000000040)={0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}) (async) setsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000004240)=0x40000006, 0x4) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) sendmsg$inet(0xffffffffffffffff, 0x0, 0x3) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) (async) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000000)=0x4, 0x4) connect$inet(r4, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r4, &(0x7f0000004d00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30000}}], 0x300, 0xf00) (async) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="d8000000100081046881f782db44b904021d080b01000000e8fe55a11800150006001400030000120800040043000000a80016000a00014020000d00036010fab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a9d7c7c0b7a196e6f66112c88ac417898516277ce06bbace80177ccbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d0080000000000000b57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb14feb9f5588a63644caf1ce1bd6c769ad809d52a9ecbee", 0xd8}], 0x1}, 0x0) (async) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000340)=ANY=[], 0x8) (async) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 1.00414097s ago: executing program 5 (id=1034): socket$netlink(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0x200, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040), 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r2, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3, 0x0, 0xe5}, 0x18) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x89a0, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={0x0, 0x8}, 0x100000, 0x2, 0x800000, 0x1, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$sock_SIOCGIFINDEX(r5, 0x89a1, &(0x7f0000000040)={'syzkaller0\x00'}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r6, &(0x7f0000000000), 0xfffffd26) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x401c5820, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0xfffffffc, 0x80, {0x0, 0x0, 0x0, 0x0, 0x1503}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}, 0x1, 0x0, 0x0, 0x2004d808}, 0x0) 868.247813ms ago: executing program 6 (id=1038): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000f00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c30000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$selinux_access(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a7570647077645f657865635f742073797374656d5f753a73797374656d5f723afaffffffffffffff3a73302030"], 0x56) 867.786403ms ago: executing program 6 (id=1039): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000008500000023000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) unshare(0x22020600) (async) unshare(0x22020600) r1 = socket$rxrpc(0x21, 0x2, 0xa) syncfs(r1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="180800001bc81a000000000000000001851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000000006608000000000101180000000000000000000000002000009500000000000000360a000000000000180100002020782500000000002020207b1af8ff00000000bfa10000000000000701000000ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0x2}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x10, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000000851000000100000095000000000000fd841000000c00000085000000c4000000950000000000000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x2}, 0x94) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x10, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000000851000000100000095000000000000fd841000000c00000085000000c4000000950000000000000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x2}, 0x94) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000400)='netfs_rreq_ref\x00', r3, 0x0, 0x9}, 0x18) r5 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r4}, 0x8) close(r5) sendmsg$kcm(r5, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000580)="d8001c00180081064e81f782db44fd56170d12a0b9b545c7", 0x18}], 0x1}, 0x0) (async) sendmsg$kcm(r5, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000580)="d8001c00180081064e81f782db44fd56170d12a0b9b545c7", 0x18}], 0x1}, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r5, 0x80045505, &(0x7f0000000380)=0x6) (async) ioctl$USBDEVFS_SETCONFIGURATION(r5, 0x80045505, &(0x7f0000000380)=0x6) sendmsg$NFT_MSG_GETSETELEM(r2, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000840)={0x2b8, 0xd, 0xa, 0x101, 0x0, 0x0, {0x3, 0x0, 0x9}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x290, 0x3, 0x0, 0x1, [{0x74, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x62, 0x6, 0x1, 0x0, "74a7eca3779b8432d186806f6471eef3e299514825be87be582f132b4c6f306d2e34d296f1f232dcbea04a445bb161f2aca88a8e13d5fdc20f12c122346d6ebdd5f91845de1fa28e270ae6a8cf8b6e635cf9fb6cd91f35342533dc52d2bb"}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0xffff}]}, {0x214, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0xb6, 0x6, 0x1, 0x0, "e59af60b5cb5ab50d9e23c0c5226b84a64785690b045690aafb31a208e2b0fc79d10a07206a0ba8c962f2b9df3e72e90db6de099854268c1f196d4c54b57097f3ed46afdcc8ec635f68ec36d61abb69578127bd9f5cb67b8abdd641566754cb8c89981dc8f0fd0a6610aa2a930ab20f879f24b6429a5cef1a0701e08f2c751fa7915f078129ab6cd4565d37a2bb978350a2bca2b4fc5b84c2d34a467e6179df754a94d1aa80ce82ffdf86addf06f7b2c2cb0"}, @NFTA_SET_ELEM_USERDATA={0x6a, 0x6, 0x1, 0x0, "9edce4df321c3dc2384de9446f7260f39068a3db78f64f43f01a023692078a0075bec42d8a130553f898864dd62ad7565982004d8c831409abe99a9123a3555497da8c62fe3938df7ff3b40013b3c2e816b15c9d4d155b8bad570730012ae458cb13843f5f37"}, @NFTA_SET_ELEM_KEY={0x7c, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x80}]}]}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x7fffffffffffffff}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPRESSIONS={0x5c, 0xb, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @synproxy={{0xd}, @void}}, {0x14, 0x1, 0x0, 0x1, @byteorder={{0xe}, @void}}, {0x14, 0x1, 0x0, 0x1, @connlimit={{0xe}, @void}}, {0xc, 0x1, 0x0, 0x1, @fib={{0x8}, @void}}, {0x10, 0x1, 0x0, 0x1, @meta={{0x9}, @void}}]}]}, {0x4}]}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x2b8}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) 704.290777ms ago: executing program 6 (id=1040): r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c01803003a000b12d25a80648c2594f90324fc60100c034002a10100feff000037153e370248078000f01700d1bd", 0x33fe0}], 0x1}, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x2000c16, &(0x7f0000000280)={[{@usrquota}, {@nodelalloc}]}, 0xff, 0x257, &(0x7f0000000500)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101042, 0x45) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x8441, 0x141) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r3}, 0x18) pwrite64(r2, &(0x7f0000000140)="f6", 0xffffff07, 0x8000c61) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 595.960679ms ago: executing program 5 (id=1041): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0xfdfe, 0x7, @remote, 0x4}, 0x1c) connect$pppl2tp(r2, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x32) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x34000}], 0x1) 590.166749ms ago: executing program 6 (id=1042): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180500000000c800000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000280)=0x14) read(r1, &(0x7f00000019c0)=""/4097, 0x1001) (fail_nth: 1) 506.90877ms ago: executing program 5 (id=1043): openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x7}, 0x18) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r5, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x4000, 0xa00}]) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r7 = fsmount(0xffffffffffffffff, 0x1, 0x8) r8 = syz_open_dev$rtc(&(0x7f0000000180), 0x6, 0x8000) r9 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') preadv(r9, &(0x7f0000000480)=[{&(0x7f0000000440)=""/2, 0x2}], 0x1, 0x0, 0x5) io_submit(r5, 0x4, &(0x7f0000000380)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x4, r2, &(0x7f0000000980)="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", 0x1000, 0x4, 0x0, 0x2, r6}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x7, r0, &(0x7f0000001980)="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", 0x1000, 0x4, 0x0, 0x1, r7}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x2, r8, &(0x7f0000000280)="868fc3f5aa5ed69eb5d7f4a5e93e457a017fe64ba12b51406fada35594113fe2fa371314b2b4b57ac7a3b605eb6dcdf742275426d1e1be98b818eef80da6c67566e3686914afc55d1dd148173b7830b22800b38b7ea722929d62a43f0194dea5e98dc6e0e1299f446e7c0abde14a58f693499760c1dee6e6d211db2231684c3590de36236eca", 0x86, 0x43, 0x0, 0x1, r9}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2, 0x5, r0, &(0x7f0000002980)="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", 0x1000, 0x7f, 0x0, 0x3}]) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x50, &(0x7f0000000000)={&(0x7f00000084c0)=ANY=[@ANYBLOB="140000001000010000000200000000000000000a20000000000a03000000000000000000010000000900010073797a30000000003c000000090a010400000000000000000100000008000a40000000000900020025642532000000000900010073797a30000000000800054000000002"], 0x40c4}}, 0x0) 474.045081ms ago: executing program 0 (id=1044): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000400000000000000000000850000005000000085"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r0}, 0xe) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0039936da8abb4625380b974"], 0x1, 0x539, &(0x7f00000005c0)="$eJzs3V9v01YfwPGfS8tT5ZHQo+d5hFBV4FA2qZVKcBIIirjBc07SA44d2Q5qr1BFW1SRwkSZtPaOG7ZJ24vgdi9id7va7d4G2kvY5D8tKW2S0pIGVd9PBOfEPjnnd1LLPzmJbQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGK5ddsuWeIZv7Os+nPrYdAasH4i72/hQDFgXBEr+SfT03IlW3Tl/x9WX07+m5NZkT9FZFamk+fTsvvvy/+5/7/Jib3XDwjoTGzv7D5f7XbXX407kDFpat9EgWk5Ta1MFKhatWrfXmpEqmE8Ha1EsW4pN9ROHIRq3l1QpVqtonRxJej4zbrj6b2F926VbbuqHhbb2gmjwL/9sBi5S8bzjN9M2ySrkzb3kg3xkYlVrJ2WUhub3fXKsCCTRqXjNCoPa1S2y+VSqVwuVe/W7t6z7clDC+yPyKEW499oMV4j2IsDJzOR53/xxIgvHVkWdeTDlbqEEkjrwNIH+7VcmvgnZOHr2w8Gjtub/2ezRbNXPqyekTT/X8ueXeuX//vEenaPbdmRXXkuq9KVrqzLq5P2dH38cznJoylafDESSSBGWuKkS1S+RElNqlIVW57IkjQkEiUNMeKJlkhWJJJYdLpFuRKKFkdiCSQUJfPiyoIoKUlNalIRJVqKsiKBdMSXptTFSXvZkM30fa8MiHG/Uek4jcoDGpH/cXqj2I0DJ/L3Xv4HAAAAAADnlpV++p4c/0/J1bTWMJ62xx0WAAAAAAD4jNJv/meTYiqpXRWL438AAAAAAM4bKz3HzhKRglzPantnQvEhAAAAAAAA50T6/f+1pCgkteticfwPAAAAAMB58+P+1Xf7XWM3av/L+u0vCcMp6017+Stry0naOVsXstdd+LjHuDFjXco7SYvqZP7M1bNWfvXL/Ytgvs+LjWFxWJ8hAPlZbmRtbqxl5dremmyUQsN4uugG3v2SOM6liVgvx9+92Pxe0un/5LcuWbKx2V0vPn3ZXUtjeZP08mYrv4DioesoDojldXq9hfSciyNnPJWeiJGPW8jGtXvnn99yYeITxnwrc1mbuUJWFg7OfzoZs1S8X5LJo2afR1E65czfys2szc35m1lxRBTl4oe/wR95nweiKPdGcaL34hhRVIr9toQ8isopowCAcdkYkoWsw4n/BHu5Q9n94iiy+1uZz9rMz6Q71smZI/bo9rA9un3K7PbroXsg9cuxybi/fJRV3yUveNd33MgrW8lbeOH11rdyeXtn99bm1uqz9WfrL8rlStW+Y9t3yzKVTiMvyD0AgCMMv8fO0BbWnSFH1f/d/0lBUZ7KS+nKmiymZxukvzg4stdCz88QFocctRZ67vCyOOSortBzo5fjt62cwV8CAICzMzckDx8n/y8OOe4+mMsHHx335vIhBt9gEAAA9KXD91Yh/sEKQ9N+UqrVSk68pFUYuI9UaOpNrYwf69BdcvymVu0wiAM38JLKY1PXkYo67XYQxqoRhKodRGY5vfO7ym/9HumW48fGjdqediKt3MCPHTdWdRO5qt35xjPRkg7TF0dt7ZqG+T3/xDvohK4uKhVp3dPQ1LUfm4ZJqr5qh6blhCvqceB1WlrVdeSGph0HWYd7Yxm/EYQtJzaBXxz3mw0AwBdie2f3+Wq3u/5qhJVxzxEAABxElgYAAAAAAAAAAAAAAAAAAAAA4Ms3stP+LuYDjPTMQiojrHzqtjHxBcRM5eSVi3JgyZh3TABG7p8AAAD//xR6Tls=") 408.472723ms ago: executing program 4 (id=1045): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180500000000c800000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000280)=0x14) read(r1, &(0x7f00000019c0)=""/4097, 0x1001) 254.457555ms ago: executing program 0 (id=1046): write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYRES32, @ANYBLOB], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4001}, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x4, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 74.901019ms ago: executing program 4 (id=1047): prctl$PR_SET_NAME(0xf, &(0x7f0000000180)='wg1\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000015c0)='kmem_cache_free\x00', r0}, 0x18) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wg1\x00', 0x0}) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000000)=0xf41, 0x4) sendto$packet(r1, &(0x7f0000000240)='\x00', 0x1, 0x800, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1d}}, 0x14) 32.381349ms ago: executing program 4 (id=1048): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180500000000c800000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000002480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000040)}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x4, @dev}, 0x1c) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='nfs4\x00', 0x0, &(0x7f00000001c0)='\x01') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x35, 0x0, 0x4) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') preadv(r2, &(0x7f0000000340)=[{&(0x7f0000000080)=""/122, 0x7a}], 0x1, 0x0, 0x0) mount(&(0x7f0000000180)=@sg0, &(0x7f0000000240)='./file0\x00', &(0x7f00000003c0)='openpromfs\x00', 0x3010, &(0x7f0000000400)='\x00') ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000280)=0x14) read(r1, &(0x7f00000019c0)=""/4097, 0x1001) 31.593049ms ago: executing program 6 (id=1049): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000f00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c30000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$selinux_access(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a7570647077645f657865635f742073797374656d5f753a73797374656d5f723afaffffffffffffff3a73302030"], 0x56) 6.06952ms ago: executing program 5 (id=1050): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, 0xd, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000001}, 0x8040) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x30, r0, 0xc023f000) move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000fff000/0x1000)=nil], 0x0, &(0x7f00000000c0), 0x0) 0s ago: executing program 6 (id=1051): r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x2000c16, &(0x7f0000000280)={[{@usrquota}, {@nodelalloc}]}, 0xff, 0x257, &(0x7f0000000500)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101042, 0x45) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x8441, 0x141) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r3}, 0x18) pwrite64(r2, &(0x7f0000000140)="f6", 0xffffff07, 0x8000c61) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) kernel console output (not intermixed with test programs): 000280 RDI: 0000000000000003 [ 59.320184][ T4762] RBP: 00007fd54a18f090 R08: 0000000000000000 R09: 0000000000000000 [ 59.320201][ T4762] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 59.320271][ T4762] R13: 00007fd54b976038 R14: 00007fd54b975fa0 R15: 00007ffd74932978 [ 59.320297][ T4762] [ 59.350969][ T4762] macvlan1: entered promiscuous mode [ 59.438544][ T4767] netlink: 21 bytes leftover after parsing attributes in process `syz.3.426'. [ 59.443805][ T29] kauditd_printk_skb: 768 callbacks suppressed [ 59.443822][ T29] audit: type=1400 audit(1758471528.291:2145): avc: denied { name_bind } for pid=4764 comm="syz.3.426" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 59.449987][ T4762] ipvlan0: entered promiscuous mode [ 59.725008][ T4762] ipvlan0: left promiscuous mode [ 59.734087][ T4762] macvlan1: left promiscuous mode [ 59.809384][ T29] audit: type=1326 audit(1758471528.661:2146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4778 comm="syz.4.432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd54b72ec29 code=0x7ffc0000 [ 59.834653][ T29] audit: type=1326 audit(1758471528.661:2147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4778 comm="syz.4.432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fd54b72ec29 code=0x7ffc0000 [ 59.858128][ T29] audit: type=1326 audit(1758471528.691:2148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4778 comm="syz.4.432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd54b72ec29 code=0x7ffc0000 [ 59.881763][ T29] audit: type=1326 audit(1758471528.691:2149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4778 comm="syz.4.432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd54b72ec29 code=0x7ffc0000 [ 59.906426][ T29] audit: type=1326 audit(1758471528.691:2150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4778 comm="syz.4.432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd54b72ec29 code=0x7ffc0000 [ 59.929798][ T29] audit: type=1326 audit(1758471528.691:2151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4778 comm="syz.4.432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd54b72ec29 code=0x7ffc0000 [ 59.953788][ T29] audit: type=1326 audit(1758471528.691:2152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4778 comm="syz.4.432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd54b72ec29 code=0x7ffc0000 [ 59.977170][ T29] audit: type=1326 audit(1758471528.691:2153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4778 comm="syz.4.432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd54b72ec29 code=0x7ffc0000 [ 60.000549][ T29] audit: type=1326 audit(1758471528.691:2154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4778 comm="syz.4.432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd54b72ec29 code=0x7ffc0000 [ 60.131193][ T4794] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(4) [ 60.137792][ T4794] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 60.145453][ T4794] vhci_hcd vhci_hcd.0: Device attached [ 60.148049][ T4801] loop5: detected capacity change from 0 to 128 [ 60.174111][ T4801] ext4 filesystem being mounted at /66/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.224169][ T4797] vhci_hcd: connection closed [ 60.226480][ T4655] vhci_hcd: stop threads [ 60.235540][ T4655] vhci_hcd: release socket [ 60.239955][ T4655] vhci_hcd: disconnect device [ 60.304907][ T4810] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.318983][ T4810] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.327526][ T4813] netlink: 'syz.5.442': attribute type 16 has an invalid length. [ 60.335390][ T4813] netlink: 'syz.5.442': attribute type 17 has an invalid length. [ 60.424282][ T4813] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.427121][ T4822] netlink: 4 bytes leftover after parsing attributes in process `syz.3.447'. [ 60.431446][ T4813] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.450178][ T4813] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.457564][ T4813] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.498422][ T4826] netlink: 'syz.0.448': attribute type 16 has an invalid length. [ 60.506315][ T4826] netlink: 'syz.0.448': attribute type 17 has an invalid length. [ 60.517033][ T4810] : renamed from vlan0 (while UP) [ 60.540816][ T4822] netlink: 100 bytes leftover after parsing attributes in process `syz.3.447'. [ 60.557884][ T4828] netlink: 4 bytes leftover after parsing attributes in process `syz.5.449'. [ 60.561455][ T4824] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.577746][ T4824] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.649049][ T4826] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.656146][ T4826] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.666999][ T4826] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.674118][ T4826] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.724762][ T4829] : renamed from vlan0 (while UP) [ 60.730646][ T4829] FAULT_INJECTION: forcing a failure. [ 60.730646][ T4829] name failslab, interval 1, probability 0, space 0, times 0 [ 60.743351][ T4829] CPU: 1 UID: 0 PID: 4829 Comm: syz.0.448 Not tainted syzkaller #0 PREEMPT(voluntary) [ 60.743388][ T4829] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 60.743400][ T4829] Call Trace: [ 60.743406][ T4829] [ 60.743413][ T4829] __dump_stack+0x1d/0x30 [ 60.743442][ T4829] dump_stack_lvl+0xe8/0x140 [ 60.743465][ T4829] dump_stack+0x15/0x1b [ 60.743484][ T4829] should_fail_ex+0x265/0x280 [ 60.743508][ T4829] should_failslab+0x8c/0xb0 [ 60.743630][ T4829] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 60.743730][ T4829] ? device_rename+0x82/0x180 [ 60.743763][ T4829] kstrdup+0x3e/0xd0 [ 60.743786][ T4829] device_rename+0x82/0x180 [ 60.743879][ T4829] netif_change_name+0x1eb/0x6b0 [ 60.743987][ T4829] ? __list_del_entry_valid_or_report+0x65/0x130 [ 60.744075][ T4829] dev_change_name+0xc0/0x170 [ 60.744094][ T4829] dev_ifsioc+0x302/0xaa0 [ 60.744196][ T4829] dev_ioctl+0x4a7/0x960 [ 60.744231][ T4829] sock_do_ioctl+0x197/0x220 [ 60.744270][ T4829] sock_ioctl+0x41b/0x610 [ 60.744305][ T4829] ? __pfx_sock_ioctl+0x10/0x10 [ 60.744360][ T4829] __se_sys_ioctl+0xce/0x140 [ 60.744385][ T4829] __x64_sys_ioctl+0x43/0x50 [ 60.744407][ T4829] x64_sys_call+0x1816/0x2ff0 [ 60.744466][ T4829] do_syscall_64+0xd2/0x200 [ 60.744506][ T4829] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 60.744560][ T4829] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 60.744594][ T4829] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.744680][ T4829] RIP: 0033:0x7f86efb4ec29 [ 60.744699][ T4829] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.744737][ T4829] RSP: 002b:00007f86ee56d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 60.744783][ T4829] RAX: ffffffffffffffda RBX: 00007f86efd96180 RCX: 00007f86efb4ec29 [ 60.744799][ T4829] RDX: 0000200000000000 RSI: 0000000000008923 RDI: 0000000000000008 [ 60.744813][ T4829] RBP: 00007f86ee56d090 R08: 0000000000000000 R09: 0000000000000000 [ 60.744829][ T4829] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 60.744841][ T4829] R13: 00007f86efd96218 R14: 00007f86efd96180 R15: 00007ffddb219ce8 [ 60.744873][ T4829] [ 60.745661][ T4837] netlink: 256 bytes leftover after parsing attributes in process `syz.3.450'. [ 60.788571][ T4842] loop4: detected capacity change from 0 to 128 [ 60.984142][ T4842] ext4 filesystem being mounted at /71/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.999798][ T4830] sch_tbf: peakrate 7 is lower than or equals to rate 6829859379779001161 ! [ 61.128013][ T4864] loop5: detected capacity change from 0 to 1024 [ 61.155694][ T4868] loop3: detected capacity change from 0 to 1024 [ 61.173993][ T4870] loop4: detected capacity change from 0 to 1024 [ 61.180734][ T4864] FAULT_INJECTION: forcing a failure. [ 61.180734][ T4864] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 61.188885][ T4876] loop0: detected capacity change from 0 to 256 [ 61.193932][ T4864] CPU: 1 UID: 0 PID: 4864 Comm: syz.5.461 Not tainted syzkaller #0 PREEMPT(voluntary) [ 61.193967][ T4864] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 61.193984][ T4864] Call Trace: [ 61.193992][ T4864] [ 61.194021][ T4864] __dump_stack+0x1d/0x30 [ 61.194059][ T4864] dump_stack_lvl+0xe8/0x140 [ 61.194086][ T4864] dump_stack+0x15/0x1b [ 61.194110][ T4864] should_fail_ex+0x265/0x280 [ 61.194173][ T4864] should_fail+0xb/0x20 [ 61.194202][ T4864] should_fail_usercopy+0x1a/0x20 [ 61.194273][ T4864] _copy_from_user+0x1c/0xb0 [ 61.194316][ T4864] kstrtouint_from_user+0x69/0xf0 [ 61.194353][ T4864] ? 0xffffffff81000000 [ 61.194371][ T4864] ? selinux_file_permission+0x1e4/0x320 [ 61.194414][ T4864] proc_fail_nth_write+0x50/0x160 [ 61.194452][ T4864] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 61.194490][ T4864] vfs_write+0x266/0x960 [ 61.194519][ T4864] ? vfs_read+0x4e6/0x770 [ 61.194578][ T4864] ? __rcu_read_unlock+0x4f/0x70 [ 61.194607][ T4864] ? __fget_files+0x184/0x1c0 [ 61.194699][ T4864] ksys_write+0xda/0x1a0 [ 61.194732][ T4864] __x64_sys_write+0x40/0x50 [ 61.194792][ T4864] x64_sys_call+0x27fe/0x2ff0 [ 61.194821][ T4864] do_syscall_64+0xd2/0x200 [ 61.194866][ T4864] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 61.194900][ T4864] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 61.194976][ T4864] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.195005][ T4864] RIP: 0033:0x7fa08389d6df [ 61.195055][ T4864] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 61.195079][ T4864] RSP: 002b:00007fa082307030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 61.195104][ T4864] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fa08389d6df [ 61.195121][ T4864] RDX: 0000000000000001 RSI: 00007fa0823070a0 RDI: 0000000000000009 [ 61.195151][ T4864] RBP: 00007fa082307090 R08: 0000000000000000 R09: 0000000000000000 [ 61.195167][ T4864] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 61.195183][ T4864] R13: 00007fa083ae6038 R14: 00007fa083ae5fa0 R15: 00007ffd748263c8 [ 61.195226][ T4864] [ 61.236728][ T4870] EXT4-fs warning (device loop4): ext4_multi_mount_protect:398: Unable to create kmmpd thread for loop4. [ 61.245232][ T4876] msdos: Unknown parameter '0x00000000000000040x0000000000000004' [ 61.264582][ T4855] usb usb8: usbfs: process 4855 (syz.1.458) did not claim interface 0 before use [ 61.469430][ T4885] loop5: detected capacity change from 0 to 128 [ 61.488774][ T4885] ext4 filesystem being mounted at /71/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.499798][ T4855] netlink: 12 bytes leftover after parsing attributes in process `syz.1.458'. [ 61.518359][ T4855] 8021q: adding VLAN 0 to HW filter on device bond4 [ 61.560113][ T4899] netlink: 8 bytes leftover after parsing attributes in process `syz.0.472'. [ 61.595218][ T4899] netlink: 4 bytes leftover after parsing attributes in process `syz.0.472'. [ 61.682329][ T4910] netlink: 256 bytes leftover after parsing attributes in process `syz.4.476'. [ 61.876625][ T4919] 8021q: adding VLAN 0 to HW filter on device bond1 [ 61.935152][ T4922] lo speed is unknown, defaulting to 1000 [ 61.941147][ T4922] lo speed is unknown, defaulting to 1000 [ 61.947408][ T4922] lo speed is unknown, defaulting to 1000 [ 61.955266][ T4922] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 61.968642][ T4922] lo speed is unknown, defaulting to 1000 [ 61.974857][ T4922] lo speed is unknown, defaulting to 1000 [ 61.981191][ T4922] lo speed is unknown, defaulting to 1000 [ 61.987948][ T4922] lo speed is unknown, defaulting to 1000 [ 61.994309][ T4922] lo speed is unknown, defaulting to 1000 [ 62.117444][ T4925] loop1: detected capacity change from 0 to 512 [ 62.467270][ T4917] lo speed is unknown, defaulting to 1000 [ 62.474378][ T4923] loop3: detected capacity change from 0 to 8192 [ 62.549237][ T4936] FAULT_INJECTION: forcing a failure. [ 62.549237][ T4936] name failslab, interval 1, probability 0, space 0, times 0 [ 62.562004][ T4936] CPU: 0 UID: 0 PID: 4936 Comm: syz.5.485 Not tainted syzkaller #0 PREEMPT(voluntary) [ 62.562142][ T4936] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 62.562154][ T4936] Call Trace: [ 62.562160][ T4936] [ 62.562172][ T4936] __dump_stack+0x1d/0x30 [ 62.562202][ T4936] dump_stack_lvl+0xe8/0x140 [ 62.562221][ T4936] dump_stack+0x15/0x1b [ 62.562238][ T4936] should_fail_ex+0x265/0x280 [ 62.562261][ T4936] should_failslab+0x8c/0xb0 [ 62.562285][ T4936] kmem_cache_alloc_node_noprof+0x57/0x320 [ 62.562316][ T4936] ? perf_event_alloc+0x14c/0x1740 [ 62.562355][ T4936] perf_event_alloc+0x14c/0x1740 [ 62.562395][ T4936] __se_sys_perf_event_open+0x615/0x11c0 [ 62.562490][ T4936] ? __rcu_read_unlock+0x4f/0x70 [ 62.562551][ T4936] __x64_sys_perf_event_open+0x67/0x80 [ 62.562588][ T4936] x64_sys_call+0x7bd/0x2ff0 [ 62.562612][ T4936] do_syscall_64+0xd2/0x200 [ 62.562662][ T4936] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 62.562702][ T4936] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 62.562734][ T4936] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.562795][ T4936] RIP: 0033:0x7fa08389ec29 [ 62.562810][ T4936] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 62.562831][ T4936] RSP: 002b:00007fa082307038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 62.562853][ T4936] RAX: ffffffffffffffda RBX: 00007fa083ae5fa0 RCX: 00007fa08389ec29 [ 62.562868][ T4936] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000200000000140 [ 62.562954][ T4936] RBP: 00007fa082307090 R08: 0000000000000002 R09: 0000000000000000 [ 62.563037][ T4936] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000001 [ 62.563119][ T4936] R13: 00007fa083ae6038 R14: 00007fa083ae5fa0 R15: 00007ffd748263c8 [ 62.563143][ T4936] [ 62.776785][ T4933] v: renamed from ip6_vti0 (while UP) [ 62.823920][ T4940] loop5: detected capacity change from 0 to 128 [ 62.841415][ T4944] loop3: detected capacity change from 0 to 128 [ 62.849982][ T4944] ext4 filesystem being mounted at /108/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.872453][ T4940] ext4 filesystem being mounted at /75/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.991294][ T4954] loop0: detected capacity change from 0 to 2048 [ 63.012645][ T4952] loop1: detected capacity change from 0 to 8192 [ 63.053550][ T4961] loop5: detected capacity change from 0 to 1024 [ 63.085032][ T4964] FAULT_INJECTION: forcing a failure. [ 63.085032][ T4964] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 63.098235][ T4964] CPU: 1 UID: 0 PID: 4964 Comm: syz.3.497 Not tainted syzkaller #0 PREEMPT(voluntary) [ 63.098310][ T4964] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 63.098323][ T4964] Call Trace: [ 63.098330][ T4964] [ 63.098339][ T4964] __dump_stack+0x1d/0x30 [ 63.098357][ T4964] dump_stack_lvl+0xe8/0x140 [ 63.098374][ T4964] dump_stack+0x15/0x1b [ 63.098459][ T4964] should_fail_ex+0x265/0x280 [ 63.098487][ T4964] should_fail+0xb/0x20 [ 63.098510][ T4964] should_fail_usercopy+0x1a/0x20 [ 63.098538][ T4964] _copy_from_user+0x1c/0xb0 [ 63.098583][ T4964] __copy_msghdr+0x244/0x300 [ 63.098613][ T4964] ___sys_sendmsg+0x109/0x1d0 [ 63.098658][ T4964] __x64_sys_sendmsg+0xd4/0x160 [ 63.098708][ T4964] x64_sys_call+0x191e/0x2ff0 [ 63.098726][ T4964] do_syscall_64+0xd2/0x200 [ 63.098755][ T4964] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 63.098783][ T4964] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 63.098857][ T4964] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.098925][ T4964] RIP: 0033:0x7fb2af09ec29 [ 63.099012][ T4964] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 63.099029][ T4964] RSP: 002b:00007fb2adaff038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 63.099046][ T4964] RAX: ffffffffffffffda RBX: 00007fb2af2e5fa0 RCX: 00007fb2af09ec29 [ 63.099058][ T4964] RDX: 0000000000000000 RSI: 0000200000000080 RDI: 0000000000000003 [ 63.099069][ T4964] RBP: 00007fb2adaff090 R08: 0000000000000000 R09: 0000000000000000 [ 63.099079][ T4964] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 63.099091][ T4964] R13: 00007fb2af2e6038 R14: 00007fb2af2e5fa0 R15: 00007ffffa9dc438 [ 63.099114][ T4964] [ 63.332452][ T4972] loop1: detected capacity change from 0 to 1024 [ 63.339174][ T4972] ext4: Unknown parameter 'uid<00000000000000000000' [ 63.408339][ T4987] loop9: detected capacity change from 0 to 7 [ 63.454219][ T4989] loop0: detected capacity change from 0 to 8192 [ 63.461404][ T4987] Buffer I/O error on dev loop9, logical block 0, async page read [ 63.469438][ T4987] Buffer I/O error on dev loop9, logical block 0, async page read [ 63.477373][ T4987] loop9: unable to read partition table [ 63.510621][ T4987] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 63.510621][ T4987] ) failed (rc=-5) [ 63.539622][ T4995] loop5: detected capacity change from 0 to 2048 [ 63.548866][ T4983] loop3: detected capacity change from 0 to 512 [ 63.615489][ T4983] ext4 filesystem being mounted at /112/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.709412][ T5009] FAULT_INJECTION: forcing a failure. [ 63.709412][ T5009] name failslab, interval 1, probability 0, space 0, times 0 [ 63.722359][ T5009] CPU: 1 UID: 0 PID: 5009 Comm: syz.5.511 Not tainted syzkaller #0 PREEMPT(voluntary) [ 63.722385][ T5009] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 63.722396][ T5009] Call Trace: [ 63.722403][ T5009] [ 63.722412][ T5009] __dump_stack+0x1d/0x30 [ 63.722461][ T5009] dump_stack_lvl+0xe8/0x140 [ 63.722490][ T5009] dump_stack+0x15/0x1b [ 63.722506][ T5009] should_fail_ex+0x265/0x280 [ 63.722530][ T5009] should_failslab+0x8c/0xb0 [ 63.722561][ T5009] kmem_cache_alloc_noprof+0x50/0x310 [ 63.722595][ T5009] ? getname_flags+0x80/0x3b0 [ 63.722621][ T5009] ? __rcu_read_unlock+0x4f/0x70 [ 63.722693][ T5009] getname_flags+0x80/0x3b0 [ 63.722729][ T5009] __se_sys_statx+0x5e/0x1b0 [ 63.722767][ T5009] ? save_fpregs_to_fpstate+0x100/0x160 [ 63.722834][ T5009] ? _raw_spin_unlock+0x26/0x50 [ 63.722862][ T5009] ? finish_task_switch+0xad/0x2b0 [ 63.722881][ T5009] ? xfd_validate_state+0x45/0xf0 [ 63.722919][ T5009] ? restore_fpregs_from_fpstate+0x61/0x120 [ 63.723000][ T5009] __x64_sys_statx+0x67/0x80 [ 63.723031][ T5009] x64_sys_call+0x2cb8/0x2ff0 [ 63.723051][ T5009] do_syscall_64+0xd2/0x200 [ 63.723158][ T5009] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 63.723195][ T5009] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 63.723279][ T5009] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.723304][ T5009] RIP: 0033:0x7fa08389ec29 [ 63.723320][ T5009] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 63.723361][ T5009] RSP: 002b:00007fa082307038 EFLAGS: 00000246 ORIG_RAX: 000000000000014c [ 63.723377][ T5009] RAX: ffffffffffffffda RBX: 00007fa083ae5fa0 RCX: 00007fa08389ec29 [ 63.723388][ T5009] RDX: 0000000000006000 RSI: 0000000000000000 RDI: ffffffffffffffff [ 63.723398][ T5009] RBP: 00007fa082307090 R08: 0000000000000000 R09: 0000000000000000 [ 63.723409][ T5009] R10: 0000000000000400 R11: 0000000000000246 R12: 0000000000000001 [ 63.723419][ T5009] R13: 00007fa083ae6038 R14: 00007fa083ae5fa0 R15: 00007ffd748263c8 [ 63.723442][ T5009] [ 64.045027][ T5025] FAULT_INJECTION: forcing a failure. [ 64.045027][ T5025] name failslab, interval 1, probability 0, space 0, times 0 [ 64.057744][ T5025] CPU: 0 UID: 0 PID: 5025 Comm: syz.4.515 Not tainted syzkaller #0 PREEMPT(voluntary) [ 64.057789][ T5025] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 64.057806][ T5025] Call Trace: [ 64.057814][ T5025] [ 64.057822][ T5025] __dump_stack+0x1d/0x30 [ 64.057847][ T5025] dump_stack_lvl+0xe8/0x140 [ 64.057870][ T5025] dump_stack+0x15/0x1b [ 64.057924][ T5016] loop5: detected capacity change from 0 to 8192 [ 64.057915][ T5025] should_fail_ex+0x265/0x280 [ 64.058029][ T5025] should_failslab+0x8c/0xb0 [ 64.058067][ T5025] kmem_cache_alloc_noprof+0x50/0x310 [ 64.058116][ T5025] ? audit_log_start+0x365/0x6c0 [ 64.058198][ T5025] audit_log_start+0x365/0x6c0 [ 64.058246][ T5025] audit_seccomp+0x48/0x100 [ 64.058293][ T5025] ? __seccomp_filter+0x68c/0x10d0 [ 64.058323][ T5025] __seccomp_filter+0x69d/0x10d0 [ 64.058411][ T5025] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 64.058466][ T5025] ? vfs_write+0x7e8/0x960 [ 64.058503][ T5025] __secure_computing+0x82/0x150 [ 64.058601][ T5025] syscall_trace_enter+0xcf/0x1e0 [ 64.058647][ T5025] do_syscall_64+0xac/0x200 [ 64.058689][ T5025] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 64.058739][ T5025] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 64.058775][ T5025] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 64.058821][ T5025] RIP: 0033:0x7fd54b72ec29 [ 64.058865][ T5025] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 64.058889][ T5025] RSP: 002b:00007fd54a18f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ad [ 64.058915][ T5025] RAX: ffffffffffffffda RBX: 00007fd54b975fa0 RCX: 00007fd54b72ec29 [ 64.058933][ T5025] RDX: 0000000000000008 RSI: 0000000000000001 RDI: 000000000000003c [ 64.058950][ T5025] RBP: 00007fd54a18f090 R08: 0000000000000000 R09: 0000000000000000 [ 64.058967][ T5025] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 64.058999][ T5025] R13: 00007fd54b976038 R14: 00007fd54b975fa0 R15: 00007ffd74932978 [ 64.059025][ T5025] [ 64.324032][ T5039] loop5: detected capacity change from 0 to 128 [ 64.343970][ T5039] ext4 filesystem being mounted at /84/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.442345][ T5055] loop3: detected capacity change from 0 to 512 [ 64.445000][ T5055] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 64.474866][ T5052] FAULT_INJECTION: forcing a failure. [ 64.474866][ T5052] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 64.487984][ T5052] CPU: 1 UID: 0 PID: 5052 Comm: syz.1.530 Not tainted syzkaller #0 PREEMPT(voluntary) [ 64.488010][ T5052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 64.488027][ T5052] Call Trace: [ 64.488036][ T5052] [ 64.488044][ T5052] __dump_stack+0x1d/0x30 [ 64.488143][ T5052] dump_stack_lvl+0xe8/0x140 [ 64.488162][ T5052] dump_stack+0x15/0x1b [ 64.488180][ T5052] should_fail_ex+0x265/0x280 [ 64.488209][ T5052] should_fail+0xb/0x20 [ 64.488247][ T5052] should_fail_usercopy+0x1a/0x20 [ 64.488274][ T5052] fpu__restore_sig+0x12d/0xaa0 [ 64.488369][ T5052] ? should_fail_ex+0xdb/0x280 [ 64.488405][ T5052] __ia32_sys_rt_sigreturn+0x29f/0x350 [ 64.488440][ T5052] x64_sys_call+0x2d3c/0x2ff0 [ 64.488466][ T5052] do_syscall_64+0xd2/0x200 [ 64.488526][ T5052] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 64.488613][ T5052] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 64.488653][ T5052] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 64.488731][ T5052] RIP: 0033:0x7efc981fec27 [ 64.488783][ T5052] Code: ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 <0f> 05 48 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 [ 64.488805][ T5052] RSP: 002b:00007efc96c67038 EFLAGS: 00000246 [ 64.488823][ T5052] RAX: 00000000000000f0 RBX: 00007efc98445fa0 RCX: 00007efc981fec29 [ 64.488918][ T5052] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000200000000b40 [ 64.488932][ T5052] RBP: 00007efc96c67090 R08: 0000000000000000 R09: 0000000000000000 [ 64.488947][ T5052] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 64.489037][ T5052] R13: 00007efc98446038 R14: 00007efc98445fa0 R15: 00007ffde5e6feb8 [ 64.489056][ T5052] [ 64.671109][ T5055] EXT4-fs (loop3): 1 truncate cleaned up [ 64.671555][ T5060] __nla_validate_parse: 7 callbacks suppressed [ 64.671573][ T5060] netlink: 4 bytes leftover after parsing attributes in process `syz.0.532'. [ 64.715271][ T29] kauditd_printk_skb: 240 callbacks suppressed [ 64.715289][ T29] audit: type=1326 audit(1758471533.571:2393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5053 comm="syz.3.531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2af09ec29 code=0x7ffc0000 [ 64.745000][ T29] audit: type=1326 audit(1758471533.571:2394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5053 comm="syz.3.531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=234 compat=0 ip=0x7fb2af09ec29 code=0x7ffc0000 [ 64.768850][ T29] audit: type=1326 audit(1758471533.571:2395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5053 comm="syz.3.531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2af09ec29 code=0x7ffc0000 [ 64.803959][ T5060] loop0: detected capacity change from 0 to 8192 [ 64.845565][ T5064] FAULT_INJECTION: forcing a failure. [ 64.845565][ T5064] name failslab, interval 1, probability 0, space 0, times 0 [ 64.858385][ T5064] CPU: 0 UID: 0 PID: 5064 Comm: syz.4.534 Not tainted syzkaller #0 PREEMPT(voluntary) [ 64.858417][ T5064] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 64.858432][ T5064] Call Trace: [ 64.858482][ T5064] [ 64.858491][ T5064] __dump_stack+0x1d/0x30 [ 64.858514][ T5064] dump_stack_lvl+0xe8/0x140 [ 64.858533][ T5064] dump_stack+0x15/0x1b [ 64.858549][ T5064] should_fail_ex+0x265/0x280 [ 64.858648][ T5064] should_failslab+0x8c/0xb0 [ 64.858680][ T5064] kmem_cache_alloc_node_noprof+0x57/0x320 [ 64.858750][ T5064] ? __alloc_skb+0x101/0x320 [ 64.858775][ T5064] __alloc_skb+0x101/0x320 [ 64.858794][ T5064] ? audit_log_start+0x365/0x6c0 [ 64.858836][ T5064] audit_log_start+0x380/0x6c0 [ 64.858925][ T5064] audit_seccomp+0x48/0x100 [ 64.858956][ T5064] ? __seccomp_filter+0x68c/0x10d0 [ 64.858985][ T5064] __seccomp_filter+0x69d/0x10d0 [ 64.859012][ T5064] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 64.859040][ T5064] ? vfs_write+0x7e8/0x960 [ 64.859098][ T5064] ? __rcu_read_unlock+0x4f/0x70 [ 64.859123][ T5064] ? __fget_files+0x184/0x1c0 [ 64.859198][ T5064] __secure_computing+0x82/0x150 [ 64.859225][ T5064] syscall_trace_enter+0xcf/0x1e0 [ 64.859292][ T5064] do_syscall_64+0xac/0x200 [ 64.859332][ T5064] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 64.859356][ T5064] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 64.859411][ T5064] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 64.859437][ T5064] RIP: 0033:0x7fd54b72ec29 [ 64.859456][ T5064] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 64.859479][ T5064] RSP: 002b:00007fd54a18f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000137 [ 64.859499][ T5064] RAX: ffffffffffffffda RBX: 00007fd54b975fa0 RCX: 00007fd54b72ec29 [ 64.859511][ T5064] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 64.859524][ T5064] RBP: 00007fd54a18f090 R08: 0000000000000000 R09: 0000000000000000 [ 64.859544][ T5064] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 64.859560][ T5064] R13: 00007fd54b976038 R14: 00007fd54b975fa0 R15: 00007ffd74932978 [ 64.859585][ T5064] [ 64.859596][ T5064] audit: audit_lost=6 audit_rate_limit=0 audit_backlog_limit=64 [ 64.966753][ T29] audit: type=1326 audit(1758471533.571:2396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5053 comm="syz.3.531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fb2af09ec29 code=0x7ffc0000 [ 64.967458][ T5064] audit: out of memory in audit_log_start [ 64.972134][ T29] audit: type=1326 audit(1758471533.571:2397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5053 comm="syz.3.531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2af09ec29 code=0x7ffc0000 [ 65.040651][ T5074] FAULT_INJECTION: forcing a failure. [ 65.040651][ T5074] name failslab, interval 1, probability 0, space 0, times 0 [ 65.048261][ T29] audit: type=1326 audit(1758471533.571:2398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5053 comm="syz.3.531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=20 compat=0 ip=0x7fb2af09ec29 code=0x7ffc0000 [ 65.056282][ T5074] CPU: 0 UID: 0 PID: 5074 Comm: syz.4.538 Not tainted syzkaller #0 PREEMPT(voluntary) [ 65.056315][ T5074] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 65.056333][ T5074] Call Trace: [ 65.056343][ T5074] [ 65.056353][ T5074] __dump_stack+0x1d/0x30 [ 65.056384][ T5074] dump_stack_lvl+0xe8/0x140 [ 65.056418][ T5074] dump_stack+0x15/0x1b [ 65.056511][ T5074] should_fail_ex+0x265/0x280 [ 65.056547][ T5074] should_failslab+0x8c/0xb0 [ 65.056582][ T5074] kmem_cache_alloc_noprof+0x50/0x310 [ 65.056641][ T5074] ? alloc_empty_file+0x76/0x200 [ 65.056687][ T5074] alloc_empty_file+0x76/0x200 [ 65.056796][ T5074] dentry_open+0x2d/0x90 [ 65.056901][ T5074] __se_sys_fsmount+0x455/0x580 [ 65.056953][ T5074] __x64_sys_fsmount+0x43/0x50 [ 65.056987][ T5074] x64_sys_call+0x2ab3/0x2ff0 [ 65.057017][ T5074] do_syscall_64+0xd2/0x200 [ 65.057062][ T5074] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 65.057139][ T5074] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 65.057223][ T5074] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.057296][ T5074] RIP: 0033:0x7fd54b72ec29 [ 65.057317][ T5074] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 65.057377][ T5074] RSP: 002b:00007fd54a18f038 EFLAGS: 00000246 ORIG_RAX: 00000000000001b0 [ 65.057403][ T5074] RAX: ffffffffffffffda RBX: 00007fd54b975fa0 RCX: 00007fd54b72ec29 [ 65.057421][ T5074] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 65.057438][ T5074] RBP: 00007fd54a18f090 R08: 0000000000000000 R09: 0000000000000000 [ 65.057507][ T5074] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 65.057524][ T5074] R13: 00007fd54b976038 R14: 00007fd54b975fa0 R15: 00007ffd74932978 [ 65.057554][ T5074] [ 65.088347][ T5070] vhci_hcd: invalid port number 96 [ 65.106953][ T29] audit: type=1326 audit(1758471533.571:2399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5053 comm="syz.3.531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2af09ec29 code=0x7ffc0000 [ 65.107059][ T29] audit: type=1326 audit(1758471533.631:2400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5053 comm="syz.3.531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2af09ec29 code=0x7ffc0000 [ 65.112801][ T5070] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 65.444220][ T5079] FAULT_INJECTION: forcing a failure. [ 65.444220][ T5079] name failslab, interval 1, probability 0, space 0, times 0 [ 65.456987][ T5079] CPU: 0 UID: 0 PID: 5079 Comm: syz.4.540 Not tainted syzkaller #0 PREEMPT(voluntary) [ 65.457054][ T5079] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 65.457069][ T5079] Call Trace: [ 65.457076][ T5079] [ 65.457084][ T5079] __dump_stack+0x1d/0x30 [ 65.457109][ T5079] dump_stack_lvl+0xe8/0x140 [ 65.457132][ T5079] dump_stack+0x15/0x1b [ 65.457192][ T5079] should_fail_ex+0x265/0x280 [ 65.457220][ T5079] should_failslab+0x8c/0xb0 [ 65.457350][ T5079] kmem_cache_alloc_node_noprof+0x57/0x320 [ 65.457384][ T5079] ? __alloc_skb+0x101/0x320 [ 65.457423][ T5079] __alloc_skb+0x101/0x320 [ 65.457521][ T5079] ? audit_log_start+0x365/0x6c0 [ 65.457606][ T5079] audit_log_start+0x380/0x6c0 [ 65.457638][ T5079] ? putname+0xda/0x100 [ 65.457672][ T5079] audit_seccomp+0x48/0x100 [ 65.457704][ T5079] ? __seccomp_filter+0x68c/0x10d0 [ 65.457732][ T5079] __seccomp_filter+0x69d/0x10d0 [ 65.457841][ T5079] __secure_computing+0x82/0x150 [ 65.457864][ T5079] syscall_trace_enter+0xcf/0x1e0 [ 65.457888][ T5079] do_syscall_64+0xac/0x200 [ 65.457946][ T5079] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 65.458027][ T5079] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 65.458061][ T5079] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.458086][ T5079] RIP: 0033:0x7fd54b72d63c [ 65.458102][ T5079] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 65.458198][ T5079] RSP: 002b:00007fd54a18f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 65.458218][ T5079] RAX: ffffffffffffffda RBX: 00007fd54b975fa0 RCX: 00007fd54b72d63c [ 65.458232][ T5079] RDX: 000000000000000f RSI: 00007fd54a18f0a0 RDI: 0000000000000009 [ 65.458244][ T5079] RBP: 00007fd54a18f090 R08: 0000000000000000 R09: 0000000000000000 [ 65.458257][ T5079] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 65.458303][ T5079] R13: 00007fd54b976038 R14: 00007fd54b975fa0 R15: 00007ffd74932978 [ 65.458324][ T5079] [ 65.790022][ T5098] loop4: detected capacity change from 0 to 128 [ 65.805882][ T5098] ext4 filesystem being mounted at /92/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.846181][ T5105] FAULT_INJECTION: forcing a failure. [ 65.846181][ T5105] name failslab, interval 1, probability 0, space 0, times 0 [ 65.859014][ T5105] CPU: 0 UID: 0 PID: 5105 Comm: syz.5.551 Not tainted syzkaller #0 PREEMPT(voluntary) [ 65.859114][ T5105] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 65.859131][ T5105] Call Trace: [ 65.859139][ T5105] [ 65.859149][ T5105] __dump_stack+0x1d/0x30 [ 65.859170][ T5105] dump_stack_lvl+0xe8/0x140 [ 65.859191][ T5105] dump_stack+0x15/0x1b [ 65.859211][ T5105] should_fail_ex+0x265/0x280 [ 65.859381][ T5105] should_failslab+0x8c/0xb0 [ 65.859419][ T5105] kmem_cache_alloc_node_noprof+0x57/0x320 [ 65.859510][ T5105] ? __alloc_skb+0x101/0x320 [ 65.859536][ T5105] __alloc_skb+0x101/0x320 [ 65.859565][ T5105] netlink_alloc_large_skb+0xba/0xf0 [ 65.859595][ T5105] netlink_sendmsg+0x3cf/0x6b0 [ 65.859632][ T5105] ? __pfx_netlink_sendmsg+0x10/0x10 [ 65.859699][ T5105] __sock_sendmsg+0x142/0x180 [ 65.859737][ T5105] ____sys_sendmsg+0x31e/0x4e0 [ 65.859770][ T5105] ___sys_sendmsg+0x17b/0x1d0 [ 65.859820][ T5105] __x64_sys_sendmsg+0xd4/0x160 [ 65.859860][ T5105] x64_sys_call+0x191e/0x2ff0 [ 65.859887][ T5105] do_syscall_64+0xd2/0x200 [ 65.859978][ T5105] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 65.860003][ T5105] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 65.860095][ T5105] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.860119][ T5105] RIP: 0033:0x7fa08389ec29 [ 65.860139][ T5105] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 65.860175][ T5105] RSP: 002b:00007fa082307038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 65.860272][ T5105] RAX: ffffffffffffffda RBX: 00007fa083ae5fa0 RCX: 00007fa08389ec29 [ 65.860288][ T5105] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000005 [ 65.860304][ T5105] RBP: 00007fa082307090 R08: 0000000000000000 R09: 0000000000000000 [ 65.860319][ T5105] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 65.860335][ T5105] R13: 00007fa083ae6038 R14: 00007fa083ae5fa0 R15: 00007ffd748263c8 [ 65.860355][ T5105] [ 66.168689][ T5127] lo speed is unknown, defaulting to 1000 [ 66.262563][ T5140] loop4: detected capacity change from 0 to 128 [ 66.273117][ T5140] ext4 filesystem being mounted at /97/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.603243][ T5175] FAULT_INJECTION: forcing a failure. [ 66.603243][ T5175] name failslab, interval 1, probability 0, space 0, times 0 [ 66.616104][ T5175] CPU: 1 UID: 0 PID: 5175 Comm: syz.4.578 Not tainted syzkaller #0 PREEMPT(voluntary) [ 66.616134][ T5175] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 66.616146][ T5175] Call Trace: [ 66.616153][ T5175] [ 66.616160][ T5175] __dump_stack+0x1d/0x30 [ 66.616225][ T5175] dump_stack_lvl+0xe8/0x140 [ 66.616245][ T5175] dump_stack+0x15/0x1b [ 66.616262][ T5175] should_fail_ex+0x265/0x280 [ 66.616312][ T5175] should_failslab+0x8c/0xb0 [ 66.616338][ T5175] __kmalloc_noprof+0xa5/0x3e0 [ 66.616366][ T5175] ? tcf_idr_create+0x41/0x4a0 [ 66.616468][ T5175] tcf_idr_create+0x41/0x4a0 [ 66.616500][ T5175] tcf_sample_init+0x26d/0x5d0 [ 66.616531][ T5175] tcf_action_init_1+0x367/0x4a0 [ 66.616571][ T5175] tcf_action_init+0x267/0x6d0 [ 66.616707][ T5175] tc_ctl_action+0x291/0x830 [ 66.616770][ T5175] ? __pfx_tc_ctl_action+0x10/0x10 [ 66.616811][ T5175] rtnetlink_rcv_msg+0x657/0x6d0 [ 66.616913][ T5175] netlink_rcv_skb+0x123/0x220 [ 66.616986][ T5175] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 66.617042][ T5175] rtnetlink_rcv+0x1c/0x30 [ 66.617074][ T5175] netlink_unicast+0x5bd/0x690 [ 66.617107][ T5175] netlink_sendmsg+0x58b/0x6b0 [ 66.617198][ T5175] ? __pfx_netlink_sendmsg+0x10/0x10 [ 66.617230][ T5175] __sock_sendmsg+0x142/0x180 [ 66.617268][ T5175] ____sys_sendmsg+0x345/0x4e0 [ 66.617343][ T5175] ___sys_sendmsg+0x17b/0x1d0 [ 66.617390][ T5175] __sys_sendmmsg+0x178/0x300 [ 66.617433][ T5175] __x64_sys_sendmmsg+0x57/0x70 [ 66.617503][ T5175] x64_sys_call+0x1c4a/0x2ff0 [ 66.617528][ T5175] do_syscall_64+0xd2/0x200 [ 66.617566][ T5175] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 66.617646][ T5175] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 66.617798][ T5175] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 66.617823][ T5175] RIP: 0033:0x7fd54b72ec29 [ 66.617845][ T5175] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 66.617862][ T5175] RSP: 002b:00007fd54a18f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 66.617881][ T5175] RAX: ffffffffffffffda RBX: 00007fd54b975fa0 RCX: 00007fd54b72ec29 [ 66.617956][ T5175] RDX: 040000000000009f RSI: 00002000000002c0 RDI: 0000000000000003 [ 66.617968][ T5175] RBP: 00007fd54a18f090 R08: 0000000000000000 R09: 0000000000000000 [ 66.617981][ T5175] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 66.618069][ T5175] R13: 00007fd54b976038 R14: 00007fd54b975fa0 R15: 00007ffd74932978 [ 66.618114][ T5175] [ 66.874262][ T5177] FAULT_INJECTION: forcing a failure. [ 66.874262][ T5177] name failslab, interval 1, probability 0, space 0, times 0 [ 66.887099][ T5177] CPU: 0 UID: 0 PID: 5177 Comm: syz.0.579 Not tainted syzkaller #0 PREEMPT(voluntary) [ 66.887132][ T5177] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 66.887146][ T5177] Call Trace: [ 66.887153][ T5177] [ 66.887161][ T5177] __dump_stack+0x1d/0x30 [ 66.887183][ T5177] dump_stack_lvl+0xe8/0x140 [ 66.887207][ T5177] dump_stack+0x15/0x1b [ 66.887280][ T5177] should_fail_ex+0x265/0x280 [ 66.887304][ T5177] ? selinux_bpf_prog_load+0x36/0xf0 [ 66.887325][ T5177] should_failslab+0x8c/0xb0 [ 66.887367][ T5177] __kmalloc_cache_noprof+0x4c/0x320 [ 66.887430][ T5177] selinux_bpf_prog_load+0x36/0xf0 [ 66.887450][ T5177] security_bpf_prog_load+0x54/0xa0 [ 66.887470][ T5177] bpf_prog_load+0xe6b/0x1070 [ 66.887534][ T5177] ? security_bpf+0x2b/0x90 [ 66.887628][ T5177] __sys_bpf+0x462/0x7b0 [ 66.887670][ T5177] __x64_sys_bpf+0x41/0x50 [ 66.887697][ T5177] x64_sys_call+0x2aea/0x2ff0 [ 66.887718][ T5177] do_syscall_64+0xd2/0x200 [ 66.887766][ T5177] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 66.887796][ T5177] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 66.887828][ T5177] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 66.887907][ T5177] RIP: 0033:0x7f86efb4ec29 [ 66.887926][ T5177] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 66.887959][ T5177] RSP: 002b:00007f86ee5af038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 66.887981][ T5177] RAX: ffffffffffffffda RBX: 00007f86efd95fa0 RCX: 00007f86efb4ec29 [ 66.887995][ T5177] RDX: 0000000000000094 RSI: 00002000000006c0 RDI: 0000000000000005 [ 66.888006][ T5177] RBP: 00007f86ee5af090 R08: 0000000000000000 R09: 0000000000000000 [ 66.888017][ T5177] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 66.888028][ T5177] R13: 00007f86efd96038 R14: 00007f86efd95fa0 R15: 00007ffddb219ce8 [ 66.888046][ T5177] [ 67.124601][ T5187] FAULT_INJECTION: forcing a failure. [ 67.124601][ T5187] name failslab, interval 1, probability 0, space 0, times 0 [ 67.137276][ T5187] CPU: 0 UID: 0 PID: 5187 Comm: syz.4.583 Not tainted syzkaller #0 PREEMPT(voluntary) [ 67.137377][ T5187] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 67.137393][ T5187] Call Trace: [ 67.137400][ T5187] [ 67.137409][ T5187] __dump_stack+0x1d/0x30 [ 67.137482][ T5187] dump_stack_lvl+0xe8/0x140 [ 67.137519][ T5187] dump_stack+0x15/0x1b [ 67.137548][ T5187] should_fail_ex+0x265/0x280 [ 67.137583][ T5187] should_failslab+0x8c/0xb0 [ 67.137609][ T5187] kmem_cache_alloc_node_noprof+0x57/0x320 [ 67.137671][ T5187] ? __alloc_skb+0x101/0x320 [ 67.137695][ T5187] __alloc_skb+0x101/0x320 [ 67.137718][ T5187] netlink_alloc_large_skb+0xba/0xf0 [ 67.137742][ T5187] netlink_sendmsg+0x3cf/0x6b0 [ 67.137776][ T5187] ? __pfx_netlink_sendmsg+0x10/0x10 [ 67.137805][ T5187] __sock_sendmsg+0x142/0x180 [ 67.137898][ T5187] ____sys_sendmsg+0x31e/0x4e0 [ 67.137969][ T5187] ___sys_sendmsg+0x17b/0x1d0 [ 67.138010][ T5187] __x64_sys_sendmsg+0xd4/0x160 [ 67.138042][ T5187] x64_sys_call+0x191e/0x2ff0 [ 67.138064][ T5187] do_syscall_64+0xd2/0x200 [ 67.138110][ T5187] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 67.138135][ T5187] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 67.138217][ T5187] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.138239][ T5187] RIP: 0033:0x7fd54b72ec29 [ 67.138254][ T5187] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 67.138297][ T5187] RSP: 002b:00007fd54a18f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 67.138317][ T5187] RAX: ffffffffffffffda RBX: 00007fd54b975fa0 RCX: 00007fd54b72ec29 [ 67.138329][ T5187] RDX: 0000000000000000 RSI: 0000200000000100 RDI: 0000000000000003 [ 67.138373][ T5187] RBP: 00007fd54a18f090 R08: 0000000000000000 R09: 0000000000000000 [ 67.138385][ T5187] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 67.138397][ T5187] R13: 00007fd54b976038 R14: 00007fd54b975fa0 R15: 00007ffd74932978 [ 67.138416][ T5187] [ 67.385952][ T5196] loop5: detected capacity change from 0 to 1024 [ 67.482675][ T5204] FAULT_INJECTION: forcing a failure. [ 67.482675][ T5204] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 67.495808][ T5204] CPU: 0 UID: 0 PID: 5204 Comm: syz.3.591 Not tainted syzkaller #0 PREEMPT(voluntary) [ 67.495837][ T5204] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 67.495865][ T5204] Call Trace: [ 67.495873][ T5204] [ 67.495882][ T5204] __dump_stack+0x1d/0x30 [ 67.495922][ T5204] dump_stack_lvl+0xe8/0x140 [ 67.496019][ T5204] dump_stack+0x15/0x1b [ 67.496101][ T5204] should_fail_ex+0x265/0x280 [ 67.496241][ T5204] should_fail+0xb/0x20 [ 67.496267][ T5204] should_fail_usercopy+0x1a/0x20 [ 67.496298][ T5204] _copy_from_user+0x1c/0xb0 [ 67.496337][ T5204] __sys_bpf+0x178/0x7b0 [ 67.496426][ T5204] __x64_sys_bpf+0x41/0x50 [ 67.496449][ T5204] x64_sys_call+0x2aea/0x2ff0 [ 67.496473][ T5204] do_syscall_64+0xd2/0x200 [ 67.496526][ T5204] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 67.496553][ T5204] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 67.496583][ T5204] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.496621][ T5204] RIP: 0033:0x7fb2af09ec29 [ 67.496640][ T5204] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 67.496662][ T5204] RSP: 002b:00007fb2adaff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 67.496740][ T5204] RAX: ffffffffffffffda RBX: 00007fb2af2e5fa0 RCX: 00007fb2af09ec29 [ 67.496753][ T5204] RDX: 0000000000000050 RSI: 0000200000000700 RDI: 0000000000000000 [ 67.496769][ T5204] RBP: 00007fb2adaff090 R08: 0000000000000000 R09: 0000000000000000 [ 67.496784][ T5204] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 67.496799][ T5204] R13: 00007fb2af2e6038 R14: 00007fb2af2e5fa0 R15: 00007ffffa9dc438 [ 67.496822][ T5204] [ 67.496925][ T5196] ext4 filesystem being mounted at /101/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.545086][ T5209] ipvlan2: entered promiscuous mode [ 67.549035][ T5210] EXT4-fs error (device loop5): ext4_map_blocks:814: inode #15: block 1: comm syz.5.587: lblock 1 mapped to illegal pblock 1 (length 15) [ 67.551166][ T5209] bridge0: port 3(ipvlan2) entered blocking state [ 67.700091][ T5213] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 67.703630][ T5209] bridge0: port 3(ipvlan2) entered disabled state [ 67.718849][ T5209] ipvlan2: entered allmulticast mode [ 67.724201][ T5209] bridge0: entered allmulticast mode [ 67.727382][ T5213] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 67.729814][ T5209] ipvlan2: left allmulticast mode [ 67.742298][ T5209] bridge0: left allmulticast mode [ 67.874851][ T5223] FAULT_INJECTION: forcing a failure. [ 67.874851][ T5223] name failslab, interval 1, probability 0, space 0, times 0 [ 67.887661][ T5223] CPU: 0 UID: 0 PID: 5223 Comm: syz.3.595 Not tainted syzkaller #0 PREEMPT(voluntary) [ 67.887694][ T5223] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 67.887708][ T5223] Call Trace: [ 67.887716][ T5223] [ 67.887725][ T5223] __dump_stack+0x1d/0x30 [ 67.887750][ T5223] dump_stack_lvl+0xe8/0x140 [ 67.887782][ T5223] dump_stack+0x15/0x1b [ 67.887801][ T5223] should_fail_ex+0x265/0x280 [ 67.887831][ T5223] should_failslab+0x8c/0xb0 [ 67.887861][ T5223] kmem_cache_alloc_noprof+0x50/0x310 [ 67.887894][ T5223] ? mas_alloc_nodes+0x265/0x520 [ 67.887932][ T5223] mas_alloc_nodes+0x265/0x520 [ 67.887973][ T5223] mas_preallocate+0x33e/0x520 [ 67.888015][ T5223] mmap_region+0xbdd/0x1630 [ 67.888068][ T5223] do_mmap+0x9b3/0xbe0 [ 67.888111][ T5223] vm_mmap_pgoff+0x17a/0x2e0 [ 67.888147][ T5223] ksys_mmap_pgoff+0xc2/0x310 [ 67.888162][ T5223] ? __x64_sys_mmap+0x49/0x70 [ 67.888182][ T5223] x64_sys_call+0x14a3/0x2ff0 [ 67.888208][ T5223] do_syscall_64+0xd2/0x200 [ 67.888248][ T5223] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 67.888270][ T5223] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 67.888295][ T5223] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.888313][ T5223] RIP: 0033:0x7fb2af09ec63 [ 67.888326][ T5223] Code: f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 41 89 ca 41 f7 c1 ff 0f 00 00 75 14 b8 09 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 25 c3 0f 1f 40 00 48 c7 c0 a8 ff ff ff 64 c7 [ 67.888340][ T5223] RSP: 002b:00007fb2adafee18 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 67.888356][ T5223] RAX: ffffffffffffffda RBX: 0000000000000537 RCX: 00007fb2af09ec63 [ 67.888366][ T5223] RDX: 0000000000000003 RSI: 0000000008400000 RDI: 0000000000000000 [ 67.888376][ T5223] RBP: 00002000000005c2 R08: 00000000ffffffff R09: 0000000000000000 [ 67.888387][ T5223] R10: 0000000000000022 R11: 0000000000000246 R12: 0000000000000006 [ 67.888397][ T5223] R13: 00007fb2adafeef0 R14: 00007fb2adafeeb0 R15: 0000200000000140 [ 67.888413][ T5223] [ 68.516993][ T5235] FAULT_INJECTION: forcing a failure. [ 68.516993][ T5235] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 68.530471][ T5235] CPU: 1 UID: 0 PID: 5235 Comm: syz.4.599 Not tainted syzkaller #0 PREEMPT(voluntary) [ 68.530510][ T5235] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 68.530526][ T5235] Call Trace: [ 68.530534][ T5235] [ 68.530544][ T5235] __dump_stack+0x1d/0x30 [ 68.530612][ T5235] dump_stack_lvl+0xe8/0x140 [ 68.530652][ T5235] dump_stack+0x15/0x1b [ 68.530673][ T5235] should_fail_ex+0x265/0x280 [ 68.530726][ T5235] should_fail_alloc_page+0xf2/0x100 [ 68.530759][ T5235] __alloc_frozen_pages_noprof+0xff/0x360 [ 68.530835][ T5235] alloc_pages_mpol+0xb3/0x250 [ 68.530876][ T5235] vma_alloc_folio_noprof+0x1aa/0x300 [ 68.530917][ T5235] handle_mm_fault+0xec2/0x2c20 [ 68.530963][ T5235] ? __rcu_read_lock+0x37/0x50 [ 68.530984][ T5235] ? __pte_offset_map_lock+0x1d4/0x230 [ 68.531069][ T5235] __get_user_pages+0x102e/0x1fa0 [ 68.531110][ T5235] __mm_populate+0x243/0x3a0 [ 68.531156][ T5235] do_mlock+0x47f/0x520 [ 68.531187][ T5235] ? __bpf_trace_sys_enter+0x10/0x30 [ 68.531208][ T5235] ? trace_sys_enter+0xd0/0xf0 [ 68.531232][ T5235] __x64_sys_mlock+0x36/0x50 [ 68.531269][ T5235] x64_sys_call+0x18f8/0x2ff0 [ 68.531296][ T5235] do_syscall_64+0xd2/0x200 [ 68.531331][ T5235] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 68.531436][ T5235] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 68.531475][ T5235] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.531535][ T5235] RIP: 0033:0x7fd54b72ec29 [ 68.531609][ T5235] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 68.531631][ T5235] RSP: 002b:00007fd54a18f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000095 [ 68.531654][ T5235] RAX: ffffffffffffffda RBX: 00007fd54b975fa0 RCX: 00007fd54b72ec29 [ 68.531668][ T5235] RDX: 0000000000000000 RSI: 0000000000800000 RDI: 00002000007d8000 [ 68.531683][ T5235] RBP: 00007fd54a18f090 R08: 0000000000000000 R09: 0000000000000000 [ 68.531704][ T5235] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 68.531719][ T5235] R13: 00007fd54b976038 R14: 00007fd54b975fa0 R15: 00007ffd74932978 [ 68.531767][ T5235] [ 68.755892][ T5237] netlink: 4 bytes leftover after parsing attributes in process `syz.5.600'. [ 68.809348][ T5237] loop5: detected capacity change from 0 to 8192 [ 68.868955][ T5243] netlink: 4 bytes leftover after parsing attributes in process `syz.0.604'. [ 68.996195][ T5243] loop0: detected capacity change from 0 to 8192 [ 69.092861][ T5254] loop3: detected capacity change from 0 to 128 [ 69.111472][ T5254] ext4 filesystem being mounted at /130/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.223126][ T3312] EXT4-fs unmount: 49 callbacks suppressed [ 69.223143][ T3312] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 69.243714][ T5262] tipc: Started in network mode [ 69.248611][ T5262] tipc: Node identity ac141413, cluster identity 4711 [ 69.257156][ T5262] tipc: New replicast peer: 10.1.1.2 [ 69.262698][ T5262] tipc: Enabled bearer , priority 10 [ 69.328631][ T5263] loop0: detected capacity change from 0 to 8192 [ 69.350821][ T5278] loop4: detected capacity change from 0 to 164 [ 69.368169][ T5278] ISOFS: unable to read i-node block [ 69.373611][ T5278] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 69.510604][ T5289] netlink: 4 bytes leftover after parsing attributes in process `syz.4.622'. [ 69.559961][ T5298] SELinux: security_context_str_to_sid (sr#pc@λsiO6(V%) failed with errno=-22 [ 69.665930][ T5305] netlink: 4 bytes leftover after parsing attributes in process `syz.3.628'. [ 69.733989][ T5308] loop4: detected capacity change from 0 to 1024 [ 69.740762][ T5308] EXT4-fs: Ignoring removed nobh option [ 69.747467][ T5308] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 69.763290][ T5308] EXT4-fs error (device loop4): ext4_ext_check_inode:523: inode #11: comm syz.4.629: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 69.855404][ T5310] lo speed is unknown, defaulting to 1000 [ 69.920114][ T5310] loop0: detected capacity change from 0 to 512 [ 69.926926][ T5310] journal_path: Lookup failure for './file0/../file0' [ 69.933809][ T5310] EXT4-fs: error: could not find journal device path [ 69.969024][ T5308] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.629: couldn't read orphan inode 11 (err -117) [ 70.028162][ T5308] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.057831][ T5305] loop3: detected capacity change from 0 to 8192 [ 70.198738][ T5308] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.629: Invalid block bitmap block 0 in block_group 0 [ 70.221945][ T29] kauditd_printk_skb: 317 callbacks suppressed [ 70.221961][ T29] audit: type=1400 audit(1758471539.051:2716): avc: denied { create } for pid=5307 comm="syz.4.629" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 70.272641][ T1035] tipc: Node number set to 2886997011 [ 70.280642][ T5313] audit: audit_lost=8 audit_rate_limit=0 audit_backlog_limit=64 [ 70.288311][ T5313] audit: out of memory in audit_log_start [ 70.299565][ T5308] Quota error (device loop4): write_blk: dquota write failed [ 70.305184][ T29] audit: type=1326 audit(1758471539.131:2717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5312 comm="syz.3.630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2af09ec29 code=0x7ffc0000 [ 70.307048][ T5308] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 70.330311][ T29] audit: type=1326 audit(1758471539.131:2718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5312 comm="syz.3.630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2af09ec29 code=0x7ffc0000 [ 70.330349][ T29] audit: type=1326 audit(1758471539.131:2719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5312 comm="syz.3.630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fb2af09ec29 code=0x7ffc0000 [ 70.343656][ T5308] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.629: Failed to acquire dquot type 0 [ 70.363674][ T29] audit: type=1326 audit(1758471539.131:2720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5312 comm="syz.3.630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2af09ec29 code=0x7ffc0000 [ 70.421879][ T29] audit: type=1326 audit(1758471539.131:2721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5312 comm="syz.3.630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fb2af09ec29 code=0x7ffc0000 [ 70.518445][ T5324] loop5: detected capacity change from 0 to 164 [ 70.525645][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.539518][ T5324] ISOFS: unable to read i-node block [ 70.544934][ T5324] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 70.610522][ T5335] loop5: detected capacity change from 0 to 512 [ 70.618762][ T5335] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 70.627168][ T5335] EXT4-fs (loop5): orphan cleanup on readonly fs [ 70.634704][ T5335] EXT4-fs warning (device loop5): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 70.649542][ T5335] EXT4-fs (loop5): Cannot turn on quotas: error -22 [ 70.657328][ T5335] EXT4-fs error (device loop5): ext4_orphan_get:1392: inode #16: comm syz.5.640: iget: immutable or append flags not allowed on symlinks [ 70.673434][ T5335] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.640: couldn't read orphan inode 16 (err -117) [ 70.686663][ T5335] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 70.722437][ T3784] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.865414][ T5358] loop0: detected capacity change from 0 to 256 [ 70.884481][ T5359] bridge0: entered promiscuous mode [ 70.892245][ T5359] macsec1: entered promiscuous mode [ 70.898808][ T5359] bridge0: port 3(macsec1) entered blocking state [ 70.905361][ T5359] bridge0: port 3(macsec1) entered disabled state [ 70.914199][ T5359] macsec1: entered allmulticast mode [ 70.919585][ T5359] bridge0: entered allmulticast mode [ 70.926284][ T5359] macsec1: left allmulticast mode [ 70.931399][ T5359] bridge0: left allmulticast mode [ 70.948307][ T5359] bridge0: left promiscuous mode [ 70.973176][ T5357] netlink: 4 bytes leftover after parsing attributes in process `syz.1.645'. [ 71.026182][ T5357] loop1: detected capacity change from 0 to 8192 [ 71.052865][ T5365] loop0: detected capacity change from 0 to 128 [ 71.072676][ T5365] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 71.086003][ T5365] ext4 filesystem being mounted at /145/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.131148][ T5370] netlink: 100 bytes leftover after parsing attributes in process `syz.4.648'. [ 71.141669][ T5370] loop4: detected capacity change from 0 to 128 [ 71.155961][ T5370] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 71.169732][ T5370] ext4 filesystem being mounted at /115/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.169912][ T3304] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 71.228812][ T5376] netlink: 4 bytes leftover after parsing attributes in process `syz.0.652'. [ 71.287767][ T3303] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 71.308074][ T5376] loop0: detected capacity change from 0 to 8192 [ 71.358830][ T5389] netlink: 4 bytes leftover after parsing attributes in process `syz.4.660'. [ 71.367980][ T5387] loop5: detected capacity change from 0 to 2048 [ 71.408799][ T5389] loop4: detected capacity change from 0 to 8192 [ 71.503666][ T5387] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.524210][ T5397] netlink: 4 bytes leftover after parsing attributes in process `syz.4.662'. [ 71.535092][ T5402] loop3: detected capacity change from 0 to 128 [ 71.545977][ T5403] bridge0: entered promiscuous mode [ 71.551315][ T5403] macsec1: entered promiscuous mode [ 71.578460][ T5403] bridge0: port 3(macsec1) entered blocking state [ 71.585079][ T5403] bridge0: port 3(macsec1) entered disabled state [ 71.591825][ T5403] macsec1: entered allmulticast mode [ 71.597236][ T5403] bridge0: entered allmulticast mode [ 71.609242][ T5402] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 71.632111][ T5402] ext4 filesystem being mounted at /140/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.671903][ T5403] macsec1: left allmulticast mode [ 71.676973][ T5403] bridge0: left allmulticast mode [ 71.695513][ T5403] bridge0: left promiscuous mode [ 71.715497][ T3784] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.758358][ T3312] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 71.794799][ T5415] loop3: detected capacity change from 0 to 128 [ 71.813090][ T5415] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 71.851884][ T5422] netlink: 4 bytes leftover after parsing attributes in process `syz.5.672'. [ 71.860939][ T5415] ext4 filesystem being mounted at /141/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.884886][ T5424] bridge0: entered promiscuous mode [ 71.890173][ T5424] macsec1: entered promiscuous mode [ 71.937027][ T5424] bridge0: port 3(macsec1) entered blocking state [ 71.943676][ T5424] bridge0: port 3(macsec1) entered disabled state [ 71.950351][ T5424] macsec1: entered allmulticast mode [ 71.955694][ T5424] bridge0: entered allmulticast mode [ 71.964068][ T5424] macsec1: left allmulticast mode [ 71.969138][ T5424] bridge0: left allmulticast mode [ 71.985310][ T5424] bridge0: left promiscuous mode [ 71.995506][ T3312] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 72.035651][ T5432] loop1: detected capacity change from 0 to 164 [ 72.054420][ T5432] ISOFS: unable to read i-node block [ 72.059785][ T5432] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 72.059954][ T5425] loop5: detected capacity change from 0 to 8192 [ 72.133770][ T5439] loop1: detected capacity change from 0 to 2048 [ 72.165232][ T5439] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.199742][ T5445] loop3: detected capacity change from 0 to 128 [ 72.257223][ T5445] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 72.337446][ T5445] ext4 filesystem being mounted at /144/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.389710][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.448035][ T5462] loop4: detected capacity change from 0 to 164 [ 72.460136][ T5462] ISOFS: unable to read i-node block [ 72.465517][ T5462] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 72.488668][ T3312] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 72.504925][ T5465] loop0: detected capacity change from 0 to 128 [ 72.513375][ T5465] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 72.518657][ T5468] loop4: detected capacity change from 0 to 128 [ 72.528584][ T5465] ext4 filesystem being mounted at /153/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.603555][ T5472] netlink: 4 bytes leftover after parsing attributes in process `syz.4.691'. [ 72.655460][ T5477] loop3: detected capacity change from 0 to 512 [ 72.707860][ T5472] loop4: detected capacity change from 0 to 8192 [ 72.715840][ T5477] ext4: Unknown parameter 'smackfsroot' [ 72.745344][ T3304] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 72.807658][ T5490] loop1: detected capacity change from 0 to 128 [ 72.820666][ T5490] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 72.863486][ T5490] ext4 filesystem being mounted at /134/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.949893][ T3302] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 73.025976][ T5504] loop4: detected capacity change from 0 to 512 [ 73.033455][ T5504] ext4: Unknown parameter '' [ 73.048177][ T5485] netlink: 132 bytes leftover after parsing attributes in process `syz.3.699'. [ 73.073436][ T5509] loop5: detected capacity change from 0 to 2048 [ 73.110402][ T5509] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.124934][ T5513] loop4: detected capacity change from 0 to 128 [ 73.147853][ T5513] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 73.160849][ T5513] ext4 filesystem being mounted at /130/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.226535][ T5518] 9pnet_fd: Insufficient options for proto=fd [ 73.234792][ T5525] netlink: 8 bytes leftover after parsing attributes in process `syz.3.712'. [ 73.263262][ T3303] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 73.279172][ T5527] loop0: detected capacity change from 0 to 128 [ 73.311947][ T5527] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 73.313842][ T5534] loop3: detected capacity change from 0 to 2048 [ 73.346615][ T5527] ext4 filesystem being mounted at /157/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.358424][ T3784] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.369333][ T5534] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.384318][ T5538] syzkaller0: entered allmulticast mode [ 73.398821][ T5538] syzkaller0 (unregistering): left allmulticast mode [ 73.412293][ T5542] loop5: detected capacity change from 0 to 164 [ 73.419903][ T5542] ISOFS: unable to read i-node block [ 73.425358][ T5542] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 73.446727][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.460039][ T3304] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 73.533205][ T5552] loop1: detected capacity change from 0 to 2048 [ 73.571054][ T5552] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.684562][ T5562] netlink: 100 bytes leftover after parsing attributes in process `syz.5.726'. [ 73.695143][ T5562] loop5: detected capacity change from 0 to 128 [ 73.714088][ T5562] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 73.762006][ T5562] ext4 filesystem being mounted at /126/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.861015][ T3784] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 73.922542][ T5572] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5572 comm=syz.5.728 [ 73.935027][ T5572] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5572 comm=syz.5.728 [ 73.977503][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.006019][ T5579] loop5: detected capacity change from 0 to 128 [ 74.019072][ T5579] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 74.033026][ T5581] loop1: detected capacity change from 0 to 164 [ 74.033525][ T5579] ext4 filesystem being mounted at /128/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.050066][ T5581] ISOFS: unable to read i-node block [ 74.055456][ T5581] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 74.118969][ T3784] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 74.206011][ T5594] loop0: detected capacity change from 0 to 128 [ 74.214623][ T5594] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 74.227842][ T5594] ext4 filesystem being mounted at /164/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.257094][ T3304] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 74.372393][ T5613] bridge0: entered promiscuous mode [ 74.375102][ T5615] loop0: detected capacity change from 0 to 164 [ 74.377722][ T5613] macsec1: entered promiscuous mode [ 74.398084][ T5615] ISOFS: unable to read i-node block [ 74.398608][ T5613] bridge0: port 3(macsec1) entered blocking state [ 74.403460][ T5615] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 74.419059][ T5613] bridge0: port 3(macsec1) entered disabled state [ 74.427676][ T5613] macsec1: entered allmulticast mode [ 74.433040][ T5613] bridge0: entered allmulticast mode [ 74.439569][ T5613] macsec1: left allmulticast mode [ 74.444715][ T5613] bridge0: left allmulticast mode [ 74.451354][ T5613] bridge0: left promiscuous mode [ 74.504729][ T5623] loop0: detected capacity change from 0 to 2048 [ 74.523731][ T5623] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.580878][ T5629] loop1: detected capacity change from 0 to 128 [ 74.600096][ T5629] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 74.626354][ T5629] ext4 filesystem being mounted at /148/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.679165][ T3302] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 74.696962][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.751747][ T5646] FAULT_INJECTION: forcing a failure. [ 74.751747][ T5646] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 74.764896][ T5646] CPU: 1 UID: 0 PID: 5646 Comm: syz.3.760 Not tainted syzkaller #0 PREEMPT(voluntary) [ 74.764939][ T5646] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 74.764951][ T5646] Call Trace: [ 74.764958][ T5646] [ 74.764966][ T5646] __dump_stack+0x1d/0x30 [ 74.764992][ T5646] dump_stack_lvl+0xe8/0x140 [ 74.765017][ T5646] dump_stack+0x15/0x1b [ 74.765035][ T5646] should_fail_ex+0x265/0x280 [ 74.765121][ T5646] should_fail+0xb/0x20 [ 74.765142][ T5646] should_fail_usercopy+0x1a/0x20 [ 74.765167][ T5646] _copy_from_user+0x1c/0xb0 [ 74.765239][ T5646] ___sys_sendmsg+0xc1/0x1d0 [ 74.765291][ T5646] __x64_sys_sendmsg+0xd4/0x160 [ 74.765330][ T5646] x64_sys_call+0x191e/0x2ff0 [ 74.765405][ T5646] do_syscall_64+0xd2/0x200 [ 74.765446][ T5646] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 74.765477][ T5646] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 74.765601][ T5646] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 74.765624][ T5646] RIP: 0033:0x7fb2af09ec29 [ 74.765643][ T5646] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 74.765669][ T5646] RSP: 002b:00007fb2adaff038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 74.765687][ T5646] RAX: ffffffffffffffda RBX: 00007fb2af2e5fa0 RCX: 00007fb2af09ec29 [ 74.765699][ T5646] RDX: 0000000000000000 RSI: 0000200000000080 RDI: 0000000000000006 [ 74.765711][ T5646] RBP: 00007fb2adaff090 R08: 0000000000000000 R09: 0000000000000000 [ 74.765786][ T5646] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 74.765801][ T5646] R13: 00007fb2af2e6038 R14: 00007fb2af2e5fa0 R15: 00007ffffa9dc438 [ 74.765825][ T5646] [ 74.965629][ T5652] pimreg: entered allmulticast mode [ 74.992762][ T5651] pimreg: left allmulticast mode [ 75.010711][ T5663] loop4: detected capacity change from 0 to 128 [ 75.018537][ T5663] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 75.031667][ T5663] ext4 filesystem being mounted at /136/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.068766][ T5667] loop1: detected capacity change from 0 to 2048 [ 75.083791][ T5667] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.096992][ T3303] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 75.217859][ T5684] loop5: detected capacity change from 0 to 128 [ 75.226457][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.247813][ T29] kauditd_printk_skb: 156 callbacks suppressed [ 75.247829][ T29] audit: type=1326 audit(1758471544.101:2876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5687 comm="syz.1.776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc981fec29 code=0x7ffc0000 [ 75.279736][ T29] audit: type=1326 audit(1758471544.131:2877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5687 comm="syz.1.776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc981fec29 code=0x7ffc0000 [ 75.303408][ T29] audit: type=1326 audit(1758471544.131:2878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5687 comm="syz.1.776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efc981fec29 code=0x7ffc0000 [ 75.326999][ T29] audit: type=1326 audit(1758471544.131:2879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5687 comm="syz.1.776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc981fec29 code=0x7ffc0000 [ 75.350437][ T29] audit: type=1326 audit(1758471544.131:2880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5687 comm="syz.1.776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc981fec29 code=0x7ffc0000 [ 75.362734][ T5691] loop3: detected capacity change from 0 to 1024 [ 75.373777][ T29] audit: type=1326 audit(1758471544.131:2881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5687 comm="syz.1.776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efc981fec29 code=0x7ffc0000 [ 75.403457][ T29] audit: type=1326 audit(1758471544.131:2882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5687 comm="syz.1.776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc981fec29 code=0x7ffc0000 [ 75.405340][ T5692] loop1: detected capacity change from 0 to 512 [ 75.426797][ T29] audit: type=1326 audit(1758471544.131:2883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5687 comm="syz.1.776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc981fec29 code=0x7ffc0000 [ 75.456404][ T29] audit: type=1326 audit(1758471544.131:2884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5687 comm="syz.1.776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efc981fec29 code=0x7ffc0000 [ 75.459468][ T5692] EXT4-fs (loop1): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 75.479728][ T29] audit: type=1326 audit(1758471544.131:2885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5687 comm="syz.1.776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc981fec29 code=0x7ffc0000 [ 75.485908][ T5691] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.534562][ T5692] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.776: Failed to acquire dquot type 0 [ 75.546644][ T5692] EXT4-fs warning (device loop1): ext4_enable_quotas:7172: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 75.565394][ T5691] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4183: comm syz.3.778: Allocating blocks 449-513 which overlap fs metadata [ 75.583826][ T5701] loop4: detected capacity change from 0 to 164 [ 75.591128][ T5701] ISOFS: unable to read i-node block [ 75.596478][ T5701] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 75.606504][ T5691] EXT4-fs (loop3): pa ffff888106e8ad90: logic 48, phys. 177, len 21 [ 75.614609][ T5691] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 75.651101][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.664698][ T5708] loop0: detected capacity change from 0 to 512 [ 75.671645][ T5708] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 75.693616][ T5708] EXT4-fs (loop0): 1 truncate cleaned up [ 75.702009][ T5708] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.728005][ T5717] random: crng reseeded on system resumption [ 75.778950][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.796449][ T5719] loop3: detected capacity change from 0 to 2048 [ 75.814125][ T5719] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.980966][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.107297][ T3302] EXT4-fs error (device loop1): ext4_readdir:264: inode #2: block 3: comm syz-executor: path /151/file0: bad entry in directory: rec_len is too small for name_len - offset=24, inode=11, rec_len=20, size=4096 fake=0 [ 76.166615][ T5732] macsec1: entered promiscuous mode [ 76.171973][ T5732] bridge0: entered promiscuous mode [ 76.184089][ T5734] loop5: detected capacity change from 0 to 164 [ 76.193393][ T5736] loop4: detected capacity change from 0 to 128 [ 76.204620][ T5734] ISOFS: unable to read i-node block [ 76.210013][ T5734] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 76.220335][ T5732] bridge0: port 3(macsec1) entered blocking state [ 76.226881][ T5732] bridge0: port 3(macsec1) entered disabled state [ 76.242992][ T5736] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 76.267058][ T5736] ext4 filesystem being mounted at /145/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.287889][ T5732] macsec1: entered allmulticast mode [ 76.293264][ T5732] bridge0: entered allmulticast mode [ 76.299377][ T5732] macsec1: left allmulticast mode [ 76.304535][ T5732] bridge0: left allmulticast mode [ 76.360966][ T3303] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 76.373430][ T5732] bridge0: left promiscuous mode [ 76.463663][ T5748] loop4: detected capacity change from 0 to 2048 [ 76.521023][ T5748] tipc: Enabling of bearer rejected, failed to enable media [ 76.567382][ T5749] lo speed is unknown, defaulting to 1000 [ 76.667118][ T5749] chnl_net:caif_netlink_parms(): no params data found [ 76.705121][ T5773] loop4: detected capacity change from 0 to 128 [ 76.714664][ T5773] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 76.722593][ T5773] FAT-fs (loop4): Filesystem has been set read-only [ 76.729413][ T5773] syz.4.805: attempt to access beyond end of device [ 76.729413][ T5773] loop4: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 76.743955][ T5773] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 76.750434][ T5777] FAULT_INJECTION: forcing a failure. [ 76.750434][ T5777] name failslab, interval 1, probability 0, space 0, times 0 [ 76.751975][ T5773] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 76.764587][ T5777] CPU: 1 UID: 0 PID: 5777 Comm: syz.0.806 Not tainted syzkaller #0 PREEMPT(voluntary) [ 76.764618][ T5777] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 76.764664][ T5777] Call Trace: [ 76.764675][ T5777] [ 76.764685][ T5777] __dump_stack+0x1d/0x30 [ 76.764785][ T5777] dump_stack_lvl+0xe8/0x140 [ 76.764824][ T5777] dump_stack+0x15/0x1b [ 76.764848][ T5777] should_fail_ex+0x265/0x280 [ 76.764948][ T5777] should_failslab+0x8c/0xb0 [ 76.764982][ T5777] kmem_cache_alloc_noprof+0x50/0x310 [ 76.765023][ T5777] ? __anon_vma_prepare+0xcd/0x2f0 [ 76.765052][ T5777] __anon_vma_prepare+0xcd/0x2f0 [ 76.765079][ T5777] do_wp_page+0x1926/0x24e0 [ 76.765119][ T5777] ? __lruvec_stat_mod_folio+0xd6/0x120 [ 76.765171][ T5777] ? css_rstat_updated+0xb7/0x240 [ 76.765211][ T5777] ? __rcu_read_lock+0x37/0x50 [ 76.765260][ T5777] handle_mm_fault+0x77d/0x2c20 [ 76.765440][ T5777] do_user_addr_fault+0x636/0x1090 [ 76.765486][ T5777] ? fpregs_assert_state_consistent+0xb4/0xe0 [ 76.765527][ T5777] exc_page_fault+0x62/0xa0 [ 76.765595][ T5777] asm_exc_page_fault+0x26/0x30 [ 76.765620][ T5777] RIP: 0033:0x7f86efa10c03 [ 76.765638][ T5777] Code: 1f 84 00 00 00 00 00 3d 00 01 00 00 75 29 45 31 f6 48 83 c4 18 44 89 f0 5b 5d 41 5c 41 5d 41 5e 41 5f c3 0f 1f 40 00 49 8b 0f <44> 88 34 01 49 83 47 10 01 eb 92 66 90 8d 90 ff fe ff ff 83 fa 1c [ 76.765661][ T5777] RSP: 002b:00007f86ee5ae4a0 EFLAGS: 00010202 [ 76.765680][ T5777] RAX: 0000000000000400 RBX: 00007f86ee5ae540 RCX: 00007f86e618f000 [ 76.765696][ T5777] RDX: 00007f86ee5ae6e0 RSI: 0000000000000001 RDI: 00007f86ee5ae5e0 [ 76.765718][ T5777] RBP: 00000000000000f9 R08: 0000000000000009 R09: 00000000000001c3 [ 76.765733][ T5777] R10: 00000000000001d6 R11: 00007f86ee5ae540 R12: 0000000000000001 [ 76.765802][ T5777] R13: 00007f86efbeda20 R14: 0000000000000020 R15: 00007f86ee5ae5e0 [ 76.765826][ T5777] [ 76.765855][ T5777] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 76.775745][ T5773] syz.4.805: attempt to access beyond end of device [ 76.775745][ T5773] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 76.785915][ T5777] loop0: detected capacity change from 0 to 512 [ 76.794202][ T5773] syz.4.805: attempt to access beyond end of device [ 76.794202][ T5773] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 76.796176][ T5749] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.798648][ T5773] syz.4.805: attempt to access beyond end of device [ 76.798648][ T5773] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 76.802961][ T5749] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.803094][ T5749] bridge_slave_0: entered allmulticast mode [ 76.823597][ T5773] syz.4.805: attempt to access beyond end of device [ 76.823597][ T5773] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 76.828338][ T5749] bridge_slave_0: entered promiscuous mode [ 76.851787][ T5773] syz.4.805: attempt to access beyond end of device [ 76.851787][ T5773] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 76.858228][ T5749] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.868215][ T5779] syz.3.807 (5779): attempted to duplicate a private mapping with mremap. This is not supported. [ 76.872530][ T5749] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.873882][ T5749] bridge_slave_1: entered allmulticast mode [ 76.883623][ T5777] EXT4-fs error (device loop0): ext4_orphan_get:1418: comm syz.0.806: bad orphan inode 11862016 [ 76.906254][ T5773] syz.4.805: attempt to access beyond end of device [ 76.906254][ T5773] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 76.914616][ T5749] bridge_slave_1: entered promiscuous mode [ 76.920900][ T5777] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 76.936564][ T5773] syz.4.805: attempt to access beyond end of device [ 76.936564][ T5773] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 76.945336][ T5777] ext4 filesystem being mounted at /173/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.952295][ T5773] syz.4.805: attempt to access beyond end of device [ 76.952295][ T5773] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 77.169815][ T5773] syz.4.805: attempt to access beyond end of device [ 77.169815][ T5773] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 77.192577][ T5749] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 77.213901][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 77.225104][ T5749] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 77.277150][ T5749] team0: Port device team_slave_0 added [ 77.293581][ T5749] team0: Port device team_slave_1 added [ 77.311808][ T5749] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 77.318841][ T5749] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.344818][ T5749] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 77.357883][ T5749] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 77.364926][ T5749] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.390871][ T5749] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 77.421333][ T5749] hsr_slave_0: entered promiscuous mode [ 77.427853][ T5749] hsr_slave_1: entered promiscuous mode [ 77.435530][ T5749] debugfs: 'hsr0' already exists in 'hsr' [ 77.441279][ T5749] Cannot create hsr debugfs directory [ 77.602629][ T5800] macsec1: entered promiscuous mode [ 77.607884][ T5800] bridge0: entered promiscuous mode [ 77.626989][ T5800] bridge0: port 3(macsec1) entered blocking state [ 77.633635][ T5800] bridge0: port 3(macsec1) entered disabled state [ 77.655068][ T5800] macsec1: entered allmulticast mode [ 77.659995][ T5795] loop5: detected capacity change from 0 to 8192 [ 77.660501][ T5800] bridge0: entered allmulticast mode [ 77.680752][ T5800] macsec1: left allmulticast mode [ 77.685866][ T5800] bridge0: left allmulticast mode [ 77.692996][ T5800] bridge0: left promiscuous mode [ 77.712331][ T5749] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 77.729440][ T5749] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 77.754785][ T4644] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.767001][ T5749] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 77.776420][ T5749] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 77.814605][ T4644] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.887502][ T4644] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.903519][ T5828] __nla_validate_parse: 9 callbacks suppressed [ 77.903536][ T5828] netlink: 100 bytes leftover after parsing attributes in process `syz.3.821'. [ 77.920723][ T5828] loop3: detected capacity change from 0 to 128 [ 77.925812][ T5749] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.929710][ T5828] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 77.948265][ T5828] ext4 filesystem being mounted at /173/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.964171][ T5749] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.972652][ T4644] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.000550][ T4627] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.007740][ T4627] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.016800][ T4627] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.018466][ T3312] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 78.023867][ T4627] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.073048][ T4644] bridge_slave_1: left allmulticast mode [ 78.078737][ T4644] bridge_slave_1: left promiscuous mode [ 78.084496][ T4644] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.091107][ T5832] loop3: detected capacity change from 0 to 2048 [ 78.103861][ T4644] bridge_slave_0: left allmulticast mode [ 78.109523][ T4644] bridge_slave_0: left promiscuous mode [ 78.115284][ T4644] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.133276][ T5832] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.157259][ T5841] loop0: detected capacity change from 0 to 512 [ 78.165789][ T5841] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.198477][ T5844] loop5: detected capacity change from 0 to 164 [ 78.207231][ T5844] ISOFS: unable to read i-node block [ 78.212656][ T5844] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 78.265922][ T4644] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 78.276114][ T4644] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 78.286073][ T4644] bond0 (unregistering): Released all slaves [ 78.295987][ T4644] bond1 (unregistering): Released all slaves [ 78.306245][ T4644] bond2 (unregistering): Released all slaves [ 78.344368][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.344482][ T5850] loop5: detected capacity change from 0 to 8192 [ 78.359208][ T4644] bond3 (unregistering): Released all slaves [ 78.368377][ T4644] bond4 (unregistering): Released all slaves [ 78.402395][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.405197][ T5749] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.427390][ T4644] tipc: Disabling bearer [ 78.432772][ T4644] tipc: Left network mode [ 78.448593][ T4644] hsr_slave_0: left promiscuous mode [ 78.455955][ T4644] hsr_slave_1: left promiscuous mode [ 78.461801][ T4644] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 78.469231][ T4644] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 78.477611][ T4644] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 78.485042][ T4644] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 78.500840][ T4644] veth1_macvtap: left promiscuous mode [ 78.509240][ T4644] veth0_macvtap: left promiscuous mode [ 78.520321][ T4644] veth1_vlan: left promiscuous mode [ 78.527217][ T4644] veth0_vlan: left promiscuous mode [ 78.651678][ T5871] loop0: detected capacity change from 0 to 512 [ 78.659184][ T4644] team0 (unregistering): Port device team_slave_1 removed [ 78.681986][ T4644] team0 (unregistering): Port device team_slave_0 removed [ 78.734699][ T4644] team0 (unregistering): Port device dummy0 removed [ 78.756558][ T5869] bridge0: entered promiscuous mode [ 78.762471][ T5869] macsec1: entered promiscuous mode [ 78.768641][ T5869] bridge0: port 3(macsec1) entered blocking state [ 78.775302][ T5869] bridge0: port 3(macsec1) entered disabled state [ 78.782088][ T5869] macsec1: entered allmulticast mode [ 78.787411][ T5869] bridge0: entered allmulticast mode [ 78.793349][ T5869] macsec1: left allmulticast mode [ 78.798396][ T5869] bridge0: left allmulticast mode [ 78.804299][ T5869] bridge0: left promiscuous mode [ 78.850712][ T5890] loop4: detected capacity change from 0 to 164 [ 78.858206][ T5890] ISOFS: unable to read i-node block [ 78.863610][ T5890] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 78.904495][ T5896] macvlan1: entered promiscuous mode [ 78.911084][ T5896] ipvlan0: entered promiscuous mode [ 78.917012][ T5896] ipvlan0: left promiscuous mode [ 78.922963][ T5896] macvlan1: left promiscuous mode [ 78.946983][ T5749] veth0_vlan: entered promiscuous mode [ 78.954435][ T5900] loop0: detected capacity change from 0 to 2048 [ 78.963183][ T5749] veth1_vlan: entered promiscuous mode [ 78.979369][ T5749] veth0_macvtap: entered promiscuous mode [ 78.991517][ T5749] veth1_macvtap: entered promiscuous mode [ 79.004225][ T5749] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 79.020681][ T5749] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 79.031625][ T392] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.063624][ T392] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.073215][ T31] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.091229][ T31] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.104942][ T5906] netlink: 'syz.5.841': attribute type 1 has an invalid length. [ 79.112703][ T5906] netlink: 161700 bytes leftover after parsing attributes in process `syz.5.841'. [ 79.113723][ T5909] SELinux: security_context_str_to_sid (O*3!L;(x?8>${S7#!g.&[n٦9P9\ETWq3H*8YYL) failed with errno=-22 [ 79.143066][ T5906] loop5: detected capacity change from 0 to 128 [ 79.166575][ T5906] ext4 filesystem being mounted at /151/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.189204][ T5913] FAULT_INJECTION: forcing a failure. [ 79.189204][ T5913] name failslab, interval 1, probability 0, space 0, times 0 [ 79.201986][ T5913] CPU: 0 UID: 0 PID: 5913 Comm: syz.6.843 Not tainted syzkaller #0 PREEMPT(voluntary) [ 79.202020][ T5913] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 79.202033][ T5913] Call Trace: [ 79.202039][ T5913] [ 79.202045][ T5913] __dump_stack+0x1d/0x30 [ 79.202066][ T5913] dump_stack_lvl+0xe8/0x140 [ 79.202085][ T5913] dump_stack+0x15/0x1b [ 79.202104][ T5913] should_fail_ex+0x265/0x280 [ 79.202132][ T5913] ? resv_map_alloc+0x57/0x190 [ 79.202166][ T5913] should_failslab+0x8c/0xb0 [ 79.202192][ T5913] __kmalloc_cache_noprof+0x4c/0x320 [ 79.202223][ T5913] resv_map_alloc+0x57/0x190 [ 79.202258][ T5913] hugetlb_reserve_pages+0x1ab/0xc00 [ 79.202292][ T5913] hugetlbfs_file_mmap+0x27e/0x340 [ 79.202327][ T5913] mmap_region+0xfb0/0x1630 [ 79.202381][ T5913] do_mmap+0x9b3/0xbe0 [ 79.202425][ T5913] vm_mmap_pgoff+0x17a/0x2e0 [ 79.202458][ T5913] ksys_mmap_pgoff+0x2d0/0x310 [ 79.202481][ T5913] x64_sys_call+0x14a3/0x2ff0 [ 79.202522][ T5913] do_syscall_64+0xd2/0x200 [ 79.202562][ T5913] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 79.202587][ T5913] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 79.202616][ T5913] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.202636][ T5913] RIP: 0033:0x7febba36ec29 [ 79.202654][ T5913] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 79.202675][ T5913] RSP: 002b:00007febb8dd7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 79.202699][ T5913] RAX: ffffffffffffffda RBX: 00007febba5b5fa0 RCX: 00007febba36ec29 [ 79.202713][ T5913] RDX: 0000000000000000 RSI: 0000000001400000 RDI: 0000200000000000 [ 79.202725][ T5913] RBP: 00007febb8dd7090 R08: ffffffffffffffff R09: 0000000000000000 [ 79.202736][ T5913] R10: 00000000000c3072 R11: 0000000000000246 R12: 0000000000000002 [ 79.202749][ T5913] R13: 00007febba5b6038 R14: 00007febba5b5fa0 R15: 00007ffc09435658 [ 79.202773][ T5913] [ 79.420934][ T5921] netlink: 100 bytes leftover after parsing attributes in process `syz.0.846'. [ 79.435164][ T5921] loop0: detected capacity change from 0 to 128 [ 79.436201][ T5918] tmpfs: Bad value for 'defcontext' [ 79.449993][ T5921] ext4 filesystem being mounted at /187/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.521795][ T5933] loop3: detected capacity change from 0 to 128 [ 79.535483][ T5933] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 79.543392][ T5933] FAT-fs (loop3): Filesystem has been set read-only [ 79.546833][ T5937] loop4: detected capacity change from 0 to 164 [ 79.550954][ T5933] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 79.564209][ T5933] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 79.573819][ T5937] ISOFS: unable to read i-node block [ 79.579137][ T5937] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 79.636701][ T5935] siw: device registration error -23 [ 79.663741][ T5950] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.715775][ T5956] netlink: 100 bytes leftover after parsing attributes in process `syz.4.860'. [ 79.726279][ T5956] loop4: detected capacity change from 0 to 128 [ 79.733657][ T5950] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.746794][ T5956] ext4 filesystem being mounted at /162/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.815276][ T5950] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.894972][ T5950] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.977025][ T4644] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.991255][ T4644] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.000421][ T4644] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.009501][ T4644] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.093964][ T5974] loop4: detected capacity change from 0 to 164 [ 80.118338][ T5974] ISOFS: unable to read i-node block [ 80.123840][ T5974] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 80.136327][ T5977] loop5: detected capacity change from 0 to 512 [ 80.163673][ T5979] loop4: detected capacity change from 0 to 512 [ 80.170390][ T5979] EXT4-fs: Ignoring removed bh option [ 80.171590][ T5977] ext4 filesystem being mounted at /156/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 80.176875][ T5979] EXT4-fs: Ignoring removed mblk_io_submit option [ 80.196878][ T5979] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 80.214255][ T5979] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 80.222619][ T5979] EXT4-fs (loop4): orphan cleanup on readonly fs [ 80.229312][ T5979] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.870: Failed to acquire dquot type 1 [ 80.241753][ T5979] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.870: Invalid block bitmap block 0 in block_group 0 [ 80.256779][ T5979] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.870: Invalid block bitmap block 0 in block_group 0 [ 80.265010][ T5977] can: request_module (can-proto-4) failed. [ 80.277347][ T5979] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.870: Invalid block bitmap block 0 in block_group 0 [ 80.304389][ T5979] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.870: Invalid block bitmap block 0 in block_group 0 [ 80.334944][ T5979] __quota_error: 78 callbacks suppressed [ 80.334960][ T5979] Quota error (device loop4): write_blk: dquota write failed [ 80.348036][ T5979] Quota error (device loop4): qtree_write_dquot: Error -28 occurred while creating quota [ 80.357906][ T5979] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.870: Failed to acquire dquot type 1 [ 80.394900][ T5979] Quota error (device loop4): write_blk: dquota write failed [ 80.402379][ T5979] Quota error (device loop4): qtree_write_dquot: Error -28 occurred while creating quota [ 80.412703][ T5979] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.870: Failed to acquire dquot type 1 [ 80.413199][ T5985] netlink: 100 bytes leftover after parsing attributes in process `syz.3.871'. [ 80.426581][ T5979] EXT4-fs (loop4): 1 orphan inode deleted [ 80.436425][ T5985] loop3: detected capacity change from 0 to 128 [ 80.447669][ T5985] ext4 filesystem being mounted at /180/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.450972][ T5979] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 80.471918][ T29] audit: type=1400 audit(1758471549.321:2960): avc: denied { create } for pid=5987 comm="syz.5.872" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 80.492471][ T29] audit: type=1400 audit(1758471549.351:2961): avc: denied { sys_admin } for pid=5987 comm="syz.5.872" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 80.523927][ T5988] lo speed is unknown, defaulting to 1000 [ 80.555073][ T5979] syz.4.870 (5979) used greatest stack depth: 9072 bytes left [ 80.608596][ T5999] netlink: 'syz.3.877': attribute type 1 has an invalid length. [ 80.616358][ T5999] netlink: 161700 bytes leftover after parsing attributes in process `syz.3.877'. [ 80.629172][ T5999] loop3: detected capacity change from 0 to 128 [ 80.636023][ T6002] random: crng reseeded on system resumption [ 80.637887][ T5999] ext4 filesystem being mounted at /182/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.652547][ T29] audit: type=1326 audit(1758471549.501:2962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5990 comm="syz.0.874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f86efb4ec29 code=0x7ffc0000 [ 80.675968][ T29] audit: type=1326 audit(1758471549.501:2963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5990 comm="syz.0.874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f86efb4ec29 code=0x7ffc0000 [ 80.699345][ T29] audit: type=1326 audit(1758471549.501:2964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5990 comm="syz.0.874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f86efb4ec29 code=0x7ffc0000 [ 80.722777][ T29] audit: type=1326 audit(1758471549.501:2965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5990 comm="syz.0.874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f86efb4ec29 code=0x7ffc0000 [ 80.785805][ T6008] loop6: detected capacity change from 0 to 2048 [ 80.820829][ T6015] netlink: 'syz.4.882': attribute type 10 has an invalid length. [ 80.828737][ T6015] netlink: 40 bytes leftover after parsing attributes in process `syz.4.882'. [ 81.087694][ T6029] loop5: detected capacity change from 0 to 8192 [ 81.126899][ T6036] netlink: 'syz.5.890': attribute type 1 has an invalid length. [ 81.134681][ T6036] netlink: 161700 bytes leftover after parsing attributes in process `syz.5.890'. [ 81.146186][ T6036] loop5: detected capacity change from 0 to 128 [ 81.157676][ T6036] ext4 filesystem being mounted at /160/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.307214][ T6050] loop4: detected capacity change from 0 to 2048 [ 81.318802][ T6053] bridge0: entered promiscuous mode [ 81.324140][ T6053] macsec1: entered promiscuous mode [ 81.330217][ T6053] bridge0: port 3(macsec1) entered blocking state [ 81.336797][ T6053] bridge0: port 3(macsec1) entered disabled state [ 81.343568][ T6053] macsec1: entered allmulticast mode [ 81.348900][ T6053] bridge0: entered allmulticast mode [ 81.364956][ T6053] macsec1: left allmulticast mode [ 81.370019][ T6053] bridge0: left allmulticast mode [ 81.381634][ T6053] bridge0: left promiscuous mode [ 81.446268][ T6061] loop0: detected capacity change from 0 to 8192 [ 81.453530][ T6063] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=6063 comm=syz.3.899 [ 81.499534][ T6065] loop0: detected capacity change from 0 to 164 [ 81.506665][ T6065] ISOFS: unable to read i-node block [ 81.512083][ T6065] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 81.549464][ T6067] loop4: detected capacity change from 0 to 1024 [ 81.558933][ T6067] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 81.572255][ T6067] 9pnet_fd: Insufficient options for proto=fd [ 81.581651][ T6071] netlink: 'syz.5.903': attribute type 1 has an invalid length. [ 81.589398][ T6071] netlink: 161700 bytes leftover after parsing attributes in process `syz.5.903'. [ 81.601495][ T6071] loop5: detected capacity change from 0 to 128 [ 81.615438][ T6071] ext4 filesystem being mounted at /163/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.708817][ T6085] netlink: 100 bytes leftover after parsing attributes in process `syz.5.910'. [ 81.720863][ T6085] loop5: detected capacity change from 0 to 128 [ 81.730190][ T6085] ext4 filesystem being mounted at /165/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.805358][ T6089] loop5: detected capacity change from 0 to 8192 [ 81.993618][ T6103] bridge0: entered promiscuous mode [ 81.999007][ T6103] macsec1: entered promiscuous mode [ 82.006223][ T6103] bridge0: port 3(macsec1) entered blocking state [ 82.012734][ T6103] bridge0: port 3(macsec1) entered disabled state [ 82.019311][ T6103] macsec1: entered allmulticast mode [ 82.024680][ T6103] bridge0: entered allmulticast mode [ 82.031056][ T6103] macsec1: left allmulticast mode [ 82.036274][ T6103] bridge0: left allmulticast mode [ 82.042076][ T6103] bridge0: left promiscuous mode [ 82.058488][ T6102] lo speed is unknown, defaulting to 1000 [ 82.250464][ T6110] loop3: detected capacity change from 0 to 512 [ 82.296594][ T6115] netlink: 'syz.3.918': attribute type 1 has an invalid length. [ 82.305642][ T6115] loop3: detected capacity change from 0 to 128 [ 82.315211][ T6115] ext4 filesystem being mounted at /190/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.434929][ T6120] loop3: detected capacity change from 0 to 1024 [ 82.522189][ T6125] loop0: detected capacity change from 0 to 128 [ 82.532271][ T6125] ext4 filesystem being mounted at /197/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.591048][ T6132] loop3: detected capacity change from 0 to 8192 [ 82.642020][ T6137] loop3: detected capacity change from 0 to 2048 [ 82.728323][ T6142] bridge0: entered promiscuous mode [ 82.751238][ T6142] macsec1: entered promiscuous mode [ 82.764793][ T6142] bridge0: port 3(macsec1) entered blocking state [ 82.771328][ T6142] bridge0: port 3(macsec1) entered disabled state [ 82.778175][ T6142] macsec1: entered allmulticast mode [ 82.783512][ T6142] bridge0: entered allmulticast mode [ 82.791971][ T6142] macsec1: left allmulticast mode [ 82.797075][ T6142] bridge0: left allmulticast mode [ 82.814580][ T6142] bridge0: left promiscuous mode [ 82.833069][ T6150] netlink: 'syz.3.929': attribute type 1 has an invalid length. [ 82.843202][ T6150] loop3: detected capacity change from 0 to 128 [ 82.852230][ T6150] ext4 filesystem being mounted at /195/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.921593][ T6159] __nla_validate_parse: 4 callbacks suppressed [ 82.921607][ T6159] netlink: 4 bytes leftover after parsing attributes in process `syz.3.932'. [ 82.937335][ T6159] netlink: 12 bytes leftover after parsing attributes in process `syz.3.932'. [ 82.980331][ T6162] netlink: 100 bytes leftover after parsing attributes in process `syz.0.935'. [ 82.990902][ T6162] loop0: detected capacity change from 0 to 128 [ 83.001966][ T6162] ext4 filesystem being mounted at /199/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.125684][ T6176] loop0: detected capacity change from 0 to 164 [ 83.133571][ T6176] ISOFS: unable to read i-node block [ 83.138887][ T6176] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 83.147997][ T6169] loop6: detected capacity change from 0 to 8192 [ 83.170540][ T6181] netlink: 'syz.0.942': attribute type 1 has an invalid length. [ 83.178257][ T6181] netlink: 161700 bytes leftover after parsing attributes in process `syz.0.942'. [ 83.193869][ T6181] loop0: detected capacity change from 0 to 128 [ 83.202758][ T6178] netlink: 14 bytes leftover after parsing attributes in process `syz.5.941'. [ 83.214802][ T6181] ext4 filesystem being mounted at /202/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.438172][ T6210] loop4: detected capacity change from 0 to 164 [ 83.446030][ T6210] ISOFS: unable to read i-node block [ 83.451374][ T6210] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 83.456111][ T6206] loop6: detected capacity change from 0 to 8192 [ 83.491368][ T6212] loop0: detected capacity change from 0 to 128 [ 83.517070][ T6212] ext4 filesystem being mounted at /204/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.519900][ T6218] netlink: 'syz.4.959': attribute type 1 has an invalid length. [ 83.535367][ T6218] netlink: 161700 bytes leftover after parsing attributes in process `syz.4.959'. [ 83.547302][ T6218] loop4: detected capacity change from 0 to 128 [ 83.560646][ T6218] ext4 filesystem being mounted at /192/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.794545][ T6238] loop3: detected capacity change from 0 to 164 [ 83.801695][ T6238] ISOFS: unable to read i-node block [ 83.807106][ T6238] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 83.825970][ T6242] loop6: detected capacity change from 0 to 2048 [ 83.860874][ T6240] loop0: detected capacity change from 0 to 8192 [ 83.922992][ T6253] netlink: 'syz.0.973': attribute type 1 has an invalid length. [ 83.930685][ T6253] netlink: 161700 bytes leftover after parsing attributes in process `syz.0.973'. [ 83.941502][ T6253] loop0: detected capacity change from 0 to 128 [ 83.963618][ T6253] ext4 filesystem being mounted at /209/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.998780][ T6256] netlink: 4 bytes leftover after parsing attributes in process `syz.6.974'. [ 84.037640][ T6256] loop6: detected capacity change from 0 to 8192 [ 84.079149][ T6262] loop6: detected capacity change from 0 to 128 [ 84.093161][ T6262] ext4 filesystem being mounted at /23/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.187496][ T6267] bridge0: entered promiscuous mode [ 84.204892][ T6267] macsec1: entered promiscuous mode [ 84.211092][ T6267] bridge0: port 3(macsec1) entered blocking state [ 84.217598][ T6267] bridge0: port 3(macsec1) entered disabled state [ 84.224687][ T6267] macsec1: entered allmulticast mode [ 84.230071][ T6267] bridge0: entered allmulticast mode [ 84.251436][ T6267] macsec1: left allmulticast mode [ 84.256575][ T6267] bridge0: left allmulticast mode [ 84.282646][ T6267] bridge0: left promiscuous mode [ 84.293066][ T6277] loop6: detected capacity change from 0 to 164 [ 84.299986][ T6277] ISOFS: unable to read i-node block [ 84.305380][ T6277] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 84.451565][ T6285] bridge0: entered promiscuous mode [ 84.469557][ T6285] macsec1: entered promiscuous mode [ 84.484361][ T6285] bridge0: port 3(macsec1) entered blocking state [ 84.490865][ T6285] bridge0: port 3(macsec1) entered disabled state [ 84.514058][ T6285] macsec1: entered allmulticast mode [ 84.519462][ T6285] bridge0: entered allmulticast mode [ 84.562591][ T6285] macsec1: left allmulticast mode [ 84.567678][ T6285] bridge0: left allmulticast mode [ 84.573977][ T6287] loop0: detected capacity change from 0 to 2048 [ 84.595027][ T6285] bridge0: left promiscuous mode [ 84.714952][ T6299] loop3: detected capacity change from 0 to 1024 [ 84.721550][ T6298] loop5: detected capacity change from 0 to 2048 [ 84.764186][ T6293] lo speed is unknown, defaulting to 1000 [ 84.788878][ T6305] loop5: detected capacity change from 0 to 512 [ 84.811461][ T6308] netlink: 4 bytes leftover after parsing attributes in process `syz.0.992'. [ 84.811464][ T6305] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 84.832337][ T6305] EXT4-fs (loop5): failed to initialize system zone (-117) [ 84.860564][ T6305] EXT4-fs (loop5): mount failed [ 84.911426][ T6311] loop0: detected capacity change from 0 to 8192 [ 85.169267][ T6329] bridge0: entered promiscuous mode [ 85.180098][ T6329] macsec1: entered promiscuous mode [ 85.193039][ T6329] bridge0: port 3(macsec1) entered blocking state [ 85.199524][ T6329] bridge0: port 3(macsec1) entered disabled state [ 85.213475][ T6329] macsec1: entered allmulticast mode [ 85.218812][ T6329] bridge0: entered allmulticast mode [ 85.231866][ T6329] macsec1: left allmulticast mode [ 85.236951][ T6329] bridge0: left allmulticast mode [ 85.243386][ T6329] bridge0: left promiscuous mode [ 85.387006][ T3390] IPVS: starting estimator thread 0... [ 85.394159][ T29] kauditd_printk_skb: 209 callbacks suppressed [ 85.394174][ T29] audit: type=1400 audit(1758471554.251:3175): avc: denied { setopt } for pid=6336 comm="syz.0.1000" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 85.400828][ T6338] loop0: detected capacity change from 0 to 512 [ 85.427507][ T6338] EXT4-fs: Ignoring removed bh option [ 85.433341][ T6338] EXT4-fs: Ignoring removed mblk_io_submit option [ 85.441802][ T6338] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 85.452292][ T6338] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 85.452829][ T6339] loop6: detected capacity change from 0 to 2048 [ 85.460342][ T6338] EXT4-fs (loop0): orphan cleanup on readonly fs [ 85.473402][ T6338] Quota error (device loop0): do_insert_tree: Free block already used in tree: block 4 [ 85.483203][ T6338] Quota error (device loop0): qtree_write_dquot: Error -5 occurred while creating quota [ 85.493039][ T6338] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.1000: Failed to acquire dquot type 1 [ 85.504415][ T6340] IPVS: using max 2160 ests per chain, 108000 per kthread [ 85.512766][ T6338] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.1000: Invalid block bitmap block 0 in block_group 0 [ 85.526644][ T6338] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.1000: Invalid block bitmap block 0 in block_group 0 [ 85.540429][ T6338] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.1000: Invalid block bitmap block 0 in block_group 0 [ 85.554802][ T6338] Quota error (device loop0): write_blk: dquota write failed [ 85.562248][ T6338] Quota error (device loop0): qtree_write_dquot: Error -28 occurred while creating quota [ 85.572082][ T6338] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.1000: Failed to acquire dquot type 1 [ 85.583927][ T6338] Quota error (device loop0): write_blk: dquota write failed [ 85.591349][ T6338] Quota error (device loop0): qtree_write_dquot: Error -28 occurred while creating quota [ 85.601284][ T6338] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.1000: Failed to acquire dquot type 1 [ 85.613383][ T6338] EXT4-fs (loop0): 1 orphan inode deleted [ 85.623419][ T6338] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 85.650069][ T6349] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6349 comm=syz.6.1004 [ 85.666031][ T6349] vhci_hcd vhci_hcd.0: pdev(6) rhport(0) sockfd(12) [ 85.672660][ T6349] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 85.680245][ T6349] vhci_hcd vhci_hcd.0: Device attached [ 85.686415][ T6350] vhci_hcd: connection closed [ 85.686574][ T392] vhci_hcd: stop threads [ 85.695627][ T392] vhci_hcd: release socket [ 85.700036][ T392] vhci_hcd: disconnect device [ 85.726609][ T6353] FAULT_INJECTION: forcing a failure. [ 85.726609][ T6353] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 85.739798][ T6353] CPU: 0 UID: 0 PID: 6353 Comm: syz.3.1006 Not tainted syzkaller #0 PREEMPT(voluntary) [ 85.739820][ T6353] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 85.739831][ T6353] Call Trace: [ 85.739904][ T6353] [ 85.739910][ T6353] __dump_stack+0x1d/0x30 [ 85.739927][ T6353] dump_stack_lvl+0xe8/0x140 [ 85.739942][ T6353] dump_stack+0x15/0x1b [ 85.739962][ T6353] should_fail_ex+0x265/0x280 [ 85.739982][ T6353] should_fail+0xb/0x20 [ 85.740012][ T6353] should_fail_usercopy+0x1a/0x20 [ 85.740032][ T6353] _copy_to_user+0x20/0xa0 [ 85.740069][ T6353] simple_read_from_buffer+0xb5/0x130 [ 85.740130][ T6353] proc_fail_nth_read+0x10e/0x150 [ 85.740160][ T6353] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 85.740180][ T6353] vfs_read+0x1a5/0x770 [ 85.740197][ T6353] ? __rcu_read_unlock+0x4f/0x70 [ 85.740215][ T6353] ? __fget_files+0x184/0x1c0 [ 85.740360][ T6353] ksys_read+0xda/0x1a0 [ 85.740379][ T6353] __x64_sys_read+0x40/0x50 [ 85.740396][ T6353] x64_sys_call+0x27bc/0x2ff0 [ 85.740413][ T6353] do_syscall_64+0xd2/0x200 [ 85.740473][ T6353] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 85.740491][ T6353] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 85.740515][ T6353] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 85.740595][ T6353] RIP: 0033:0x7fb2af09d63c [ 85.740607][ T6353] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 85.740620][ T6353] RSP: 002b:00007fb2adaff030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 85.740634][ T6353] RAX: ffffffffffffffda RBX: 00007fb2af2e5fa0 RCX: 00007fb2af09d63c [ 85.740662][ T6353] RDX: 000000000000000f RSI: 00007fb2adaff0a0 RDI: 0000000000000009 [ 85.740672][ T6353] RBP: 00007fb2adaff090 R08: 0000000000000000 R09: 0000000000000000 [ 85.740696][ T6353] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 85.740757][ T6353] R13: 00007fb2af2e6038 R14: 00007fb2af2e5fa0 R15: 00007ffffa9dc438 [ 85.740778][ T6353] [ 85.966121][ T6357] netlink: 'syz.4.1008': attribute type 1 has an invalid length. [ 85.973899][ T6357] netlink: 161700 bytes leftover after parsing attributes in process `syz.4.1008'. [ 85.985624][ T6357] loop4: detected capacity change from 0 to 128 [ 85.993083][ T6355] netlink: 'syz.3.1007': attribute type 1 has an invalid length. [ 86.011976][ T6357] ext4 filesystem being mounted at /197/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.033727][ T6355] loop3: detected capacity change from 0 to 128 [ 86.044197][ T6355] ext4 filesystem being mounted at /207/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.115316][ T6366] bridge0: entered promiscuous mode [ 86.137656][ T6366] macsec1: entered promiscuous mode [ 86.143107][ T29] audit: type=1400 audit(1758471554.991:3176): avc: denied { getopt } for pid=6367 comm="syz.4.1010" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 86.155121][ T6366] bridge0: port 3(macsec1) entered blocking state [ 86.169217][ T6366] bridge0: port 3(macsec1) entered disabled state [ 86.176243][ T6366] macsec1: entered allmulticast mode [ 86.176798][ T6362] netlink: 'syz.0.1005': attribute type 1 has an invalid length. [ 86.181574][ T6366] bridge0: entered allmulticast mode [ 86.195479][ T6366] macsec1: left allmulticast mode [ 86.200577][ T6366] bridge0: left allmulticast mode [ 86.206076][ T6366] bridge0: left promiscuous mode [ 86.245111][ T6373] loop4: detected capacity change from 0 to 512 [ 86.262334][ T6373] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 86.273912][ T6373] EXT4-fs (loop4): 1 truncate cleaned up [ 86.282013][ T6373] EXT4-fs error (device loop4): ext4_append:79: inode #2: comm syz.4.1013: Logical block already allocated [ 86.296945][ T6373] EXT4-fs (loop4): Remounting filesystem read-only [ 86.304242][ T6385] loop0: detected capacity change from 0 to 164 [ 86.312316][ T29] audit: type=1400 audit(1758471555.171:3177): avc: denied { create } for pid=6372 comm="syz.4.1013" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 86.332438][ T6373] IPv6: NLM_F_CREATE should be specified when creating new route [ 86.340380][ T6385] ISOFS: unable to read i-node block [ 86.340911][ T29] audit: type=1400 audit(1758471555.191:3178): avc: denied { bind } for pid=6372 comm="syz.4.1013" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 86.345724][ T6385] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 86.393970][ T6389] loop6: detected capacity change from 0 to 164 [ 86.402352][ T6389] ISOFS: unable to read i-node block [ 86.407867][ T6389] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 86.529642][ T6399] netlink: 'syz.5.1022': attribute type 1 has an invalid length. [ 86.538715][ T6399] loop5: detected capacity change from 0 to 128 [ 86.547199][ T6401] loop3: detected capacity change from 0 to 128 [ 86.556361][ T6399] ext4 filesystem being mounted at /184/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.669632][ T6420] loop5: detected capacity change from 0 to 164 [ 86.678139][ T6420] ISOFS: unable to read i-node block [ 86.683559][ T6420] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 86.700299][ T6422] loop6: detected capacity change from 0 to 164 [ 86.718202][ T6422] Unable to read rock-ridge attributes [ 86.728462][ T6422] Unable to read rock-ridge attributes [ 86.738473][ T6422] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 86.900076][ T6438] bridge0: entered promiscuous mode [ 86.933363][ T6438] macsec1: entered promiscuous mode [ 86.943632][ T6438] bridge0: port 3(macsec1) entered blocking state [ 86.950141][ T6438] bridge0: port 3(macsec1) entered disabled state [ 86.956789][ T6438] macsec1: entered allmulticast mode [ 86.962202][ T6438] bridge0: entered allmulticast mode [ 86.968185][ T6438] macsec1: left allmulticast mode [ 86.973281][ T6438] bridge0: left allmulticast mode [ 86.979742][ T6438] bridge0: left promiscuous mode [ 87.009054][ T6440] lo speed is unknown, defaulting to 1000 [ 87.048079][ T6448] netlink: 'syz.6.1040': attribute type 1 has an invalid length. [ 87.058331][ T6448] loop6: detected capacity change from 0 to 128 [ 87.129786][ T6448] ext4 filesystem being mounted at /44/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.324160][ T6456] loop0: detected capacity change from 0 to 164 [ 87.346109][ T6456] ISOFS: unable to read i-node block [ 87.351483][ T6456] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 87.371882][ T6458] FAULT_INJECTION: forcing a failure. [ 87.371882][ T6458] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 87.385184][ T6458] CPU: 1 UID: 0 PID: 6458 Comm: syz.6.1042 Not tainted syzkaller #0 PREEMPT(voluntary) [ 87.385229][ T6458] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 87.385315][ T6458] Call Trace: [ 87.385320][ T6458] [ 87.385326][ T6458] __dump_stack+0x1d/0x30 [ 87.385344][ T6458] dump_stack_lvl+0xe8/0x140 [ 87.385423][ T6458] dump_stack+0x15/0x1b [ 87.385440][ T6458] should_fail_ex+0x265/0x280 [ 87.385536][ T6458] should_fail_alloc_page+0xf2/0x100 [ 87.385641][ T6458] __alloc_frozen_pages_noprof+0xff/0x360 [ 87.385694][ T6458] alloc_pages_mpol+0xb3/0x250 [ 87.385726][ T6458] vma_alloc_folio_noprof+0x1aa/0x300 [ 87.385816][ T6458] handle_mm_fault+0xec2/0x2c20 [ 87.385842][ T6458] ? __rcu_read_unlock+0x4f/0x70 [ 87.385876][ T6458] do_user_addr_fault+0x3fe/0x1090 [ 87.385991][ T6458] exc_page_fault+0x62/0xa0 [ 87.386021][ T6458] asm_exc_page_fault+0x26/0x30 [ 87.386045][ T6458] RIP: 0010:__put_user_4+0xd/0x20 [ 87.386084][ T6458] Code: 66 89 01 31 c9 0f 01 ca c3 cc cc cc cc 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 48 89 cb 48 c1 fb 3f 48 09 d9 0f 01 cb <89> 01 31 c9 0f 01 ca c3 cc cc cc cc 90 90 90 90 90 90 90 90 90 90 [ 87.386103][ T6458] RSP: 0018:ffffc90004a9fd58 EFLAGS: 00050206 [ 87.386119][ T6458] RAX: 0000000000000001 RBX: 0000000000000000 RCX: 00002000000019c0 [ 87.386133][ T6458] RDX: 0000000000000346 RSI: 0000000000000000 RDI: ffff88811b1e6ac0 [ 87.386145][ T6458] RBP: 0000000000000000 R08: 000188811b1e6ac3 R09: 0000000000000000 [ 87.386158][ T6458] R10: ffffc9000471f090 R11: ffffffff812ec120 R12: ffff88812684ac18 [ 87.386212][ T6458] R13: 00002000000019c0 R14: ffff88812684ac44 R15: ffff88811b1e6a80 [ 87.386228][ T6458] ? __pfx_read_tsc+0x10/0x10 [ 87.386316][ T6458] mISDN_read+0x40a/0x470 [ 87.386340][ T6458] ? __pfx_autoremove_wake_function+0x10/0x10 [ 87.386383][ T6458] ? __pfx_mISDN_read+0x10/0x10 [ 87.386404][ T6458] vfs_read+0x1a5/0x770 [ 87.386427][ T6458] ? __rcu_read_unlock+0x4f/0x70 [ 87.386492][ T6458] ? __fget_files+0x184/0x1c0 [ 87.386572][ T6458] ksys_read+0xda/0x1a0 [ 87.386621][ T6458] __x64_sys_read+0x40/0x50 [ 87.386659][ T6458] x64_sys_call+0x27bc/0x2ff0 [ 87.386682][ T6458] do_syscall_64+0xd2/0x200 [ 87.386767][ T6458] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 87.386794][ T6458] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 87.386825][ T6458] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 87.386843][ T6458] RIP: 0033:0x7febba36ec29 [ 87.386914][ T6458] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 87.386930][ T6458] RSP: 002b:00007febb8dd7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 87.386947][ T6458] RAX: ffffffffffffffda RBX: 00007febba5b5fa0 RCX: 00007febba36ec29 [ 87.387037][ T6458] RDX: 0000000000001001 RSI: 00002000000019c0 RDI: 0000000000000005 [ 87.387047][ T6458] RBP: 00007febb8dd7090 R08: 0000000000000000 R09: 0000000000000000 [ 87.387067][ T6458] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 87.387078][ T6458] R13: 00007febba5b6038 R14: 00007febba5b5fa0 R15: 00007ffc09435658 [ 87.387095][ T6458] [ 87.794729][ T6470] loop6: detected capacity change from 0 to 128 [ 87.806227][ T3312] ================================================================== [ 87.814347][ T3312] BUG: KCSAN: data-race in shmem_getattr / shmem_recalc_inode [ 87.821846][ T3312] [ 87.824186][ T3312] read-write to 0xffff8881040985e0 of 8 bytes by task 6450 on cpu 1: [ 87.832287][ T3312] shmem_recalc_inode+0x3b/0x200 [ 87.837318][ T3312] shmem_get_folio_gfp+0x7a3/0xd60 [ 87.842456][ T3312] shmem_write_begin+0xa8/0x190 [ 87.847332][ T3312] generic_perform_write+0x184/0x490 [ 87.852644][ T3312] shmem_file_write_iter+0xc5/0xf0 [ 87.857796][ T3312] __kernel_write_iter+0x2d3/0x540 [ 87.862940][ T3312] dump_user_range+0x61e/0x8f0 [ 87.867735][ T3312] elf_core_dump+0x1e00/0x1f90 [ 87.872538][ T3312] coredump_write+0xb0a/0xe30 [ 87.877234][ T3312] vfs_coredump+0x142f/0x20c0 [ 87.881945][ T3312] get_signal+0xd85/0xf70 [ 87.886306][ T3312] arch_do_signal_or_restart+0x96/0x480 [ 87.891869][ T3312] irqentry_exit_to_user_mode+0x5e/0xa0 [ 87.897454][ T3312] irqentry_exit+0x12/0x50 [ 87.901905][ T3312] asm_exc_page_fault+0x26/0x30 [ 87.906771][ T3312] [ 87.909111][ T3312] read to 0xffff8881040985e0 of 8 bytes by task 3312 on cpu 0: [ 87.916662][ T3312] shmem_getattr+0x41/0x200 [ 87.921183][ T3312] vfs_getattr_nosec+0x146/0x1e0 [ 87.926140][ T3312] vfs_statx+0x113/0x390 [ 87.930394][ T3312] vfs_fstatat+0x115/0x170 [ 87.934825][ T3312] __se_sys_newfstatat+0x55/0x260 [ 87.939863][ T3312] __x64_sys_newfstatat+0x55/0x70 [ 87.944901][ T3312] x64_sys_call+0x135a/0x2ff0 [ 87.949599][ T3312] do_syscall_64+0xd2/0x200 [ 87.954118][ T3312] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 87.960025][ T3312] [ 87.962369][ T3312] value changed: 0x0000000000001325 -> 0x0000000000001326 [ 87.969476][ T3312] [ 87.971844][ T3312] Reported by Kernel Concurrency Sanitizer on: [ 87.978006][ T3312] CPU: 0 UID: 0 PID: 3312 Comm: syz-executor Not tainted syzkaller #0 PREEMPT(voluntary) [ 87.987910][ T3312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 87.997979][ T3312] ================================================================== [ 88.011112][ T6470] ext4 filesystem being mounted at /47/file1 supports timestamps until 2038-01-19 (0x7fffffff)