last executing test programs: 7m9.973760625s ago: executing program 3 (id=1586): creat(&(0x7f0000000300)='./file0\x00', 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000002c0)=ANY=[]) 7m9.890578267s ago: executing program 3 (id=1591): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x2204803, &(0x7f0000000300)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@uname={'uname', 0x3d, '\xd0\xae\xde\xc1\xaa \xff\xd8\x1d\x1b\xf8\x93)!|\xb0X\xa3\x96\xed\xa2\xab@\xa2m\x93\xdd\b<\x00t\xdc\xabl\xab!\xae\x16\xc4\xcd\xf9{\xdc5_;A\xd2{eC\x014\\\xb3\xc4\xce\xc3yS2-\x01\xbe\xaarW\x96O\xd3\x0f\xe2\xd7/\x17\x1d\xa7.8\x9f8-\xea<\x8d\x91\x90j\xea\xd5\xd5\xae\xcc\xc0\x97\xef\x10\x92\xea\x98|+\x00\x00\x00\x00\x00\x00\x00\x00'}}]}}) 7m9.841688418s ago: executing program 3 (id=1592): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d80)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x13}]}}, 0x0, 0x26}, 0x20) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0900000004000000040000000200000080000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB="010000000100001000"/28], 0x50) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r6}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) openat$incfs(0xffffffffffffffff, &(0x7f00000001c0)='.pending_reads\x00', 0x20c0, 0x9b) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x19, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001240)={&(0x7f0000000200)='kfree\x00', r7, 0x0, 0xfffffffffffffffd}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xd, 0x4, 0x4, 0xffffffff, 0x0, r5, 0x7, '\x00', 0x0, r4, 0x0, 0x3}, 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r8}, 0x10) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x7c74321d2e9745a2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="390000fa461aa0fbe8ab80679467df91c09e8a722e34d7e484893ffa560200130011186809fc071200000f0023ff3f210000001770faf047145bc79e0b9971bcbedac0eead3374b1f10b97acf10fcb34894d37f5d3f6c760a735be8b7297778664a552281b96d5a7d7f3875f05e487baf067da3f28852a08c19ab0bbea9c89c1a4ecff2194f01dab19545076990660e40558de7765bd5386c904cbbd59b553c15f1d", 0xa2}], 0x1) r9 = syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x22c43) setreuid(0x0, 0xee00) ioctl$SCSI_IOCTL_SEND_COMMAND(r9, 0x1, &(0x7f00000000c0)=ANY=[@ANYRES64=r9]) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00'}, 0x10) socketpair$unix(0x1, 0x3, 0x0, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "4dd318", 0x20, 0x6, 0x1, @rand_addr=' \x01\x00', @local, {[], {{0x0, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@sack={0x5, 0xa, [0xc3, 0x5]}]}}}}}}}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r10, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000940)=@newtfilter={0x48, 0x2c, 0xd27, 0x70bd25, 0xa000, {0x0, 0x0, 0x0, r10, {0xe, 0x7}, {}, {0x7, 0x2}}, [@filter_kind_options=@f_flower={{0xb}, {0x18, 0x2, [@TCA_FLOWER_KEY_ARP_THA={0xa, 0x41, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x37}}, @TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x806}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) 7m9.577421513s ago: executing program 3 (id=1596): r0 = msgget$private(0x0, 0x10) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000200)=""/95) syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000180)='./file2\x00', 0x420c, &(0x7f0000003240)=ANY=[], 0x6, 0x36e, &(0x7f00000007c0)="$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") bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x10) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000001600)=ANY=[@ANYBLOB="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"/357], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x40010) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0700000004a7221637655a4dbb9106ca"], 0x50) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000080)={0x7ff80, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xd, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000001780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='itimer_state\x00', r4}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000280)='xprtrdma_err_unrecognized\x00', 0xffffffffffffffff, 0x0, 0x380d9f9f}, 0x18) modify_ldt$write(0x1, &(0x7f0000000000)={0x40, 0xffffffffffffffff, 0x400, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) setitimer(0x1, 0x0, 0x0) r5 = getpid() prctl$PR_SET_NAME(0xf, &(0x7f00000014c0)='w\xde\xa1\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98<\xc8\x18E/\x8c\x1a\xe3\xbd\xde\xad\xf5\x1eM\x11[\xb6\x98\xda\xd2y\xbd\xad\x87P\xd8\xb2\xe5\xd2\xe7\xf6\xa1\xc8\'\x1e\xbc\xf4\xa0\xe6\xcf*(\xfb_\x9fL\xa2\x86\f\xcd\x1b\xd1\xe7\x11\xe8\xe1-\x0f\x1b:\xff\x11~') r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r6}, 0x10) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0xfffffed3) r7 = syz_pidfd_open(r5, 0x0) setns(r7, 0x24020000) r8 = syz_clone(0xb21e0000, 0x0, 0x0, 0x0, 0x0, 0x0) r9 = syz_pidfd_open(r8, 0x0) setns(r9, 0x24020000) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r10 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x105142, 0x2c) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x100000b, 0x2013, r10, 0x0) write$cgroup_subtree(r10, &(0x7f0000000000)=ANY=[], 0x32600) 7m9.477284235s ago: executing program 3 (id=1599): r0 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x1, 0x0) fchdir(r1) creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) sigaltstack(&(0x7f0000000000)={0xffffffffffffffff, 0x0, 0xfffffffffffffefa}, &(0x7f0000000080)={&(0x7f0000000040)}) r4 = timerfd_create(0x7, 0x80000) timerfd_gettime(r4, &(0x7f0000000000)) sigaltstack(&(0x7f0000000cc0)={0x0}, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={r3, 0xffffffffffffffff, 0x5, 0x0, @void}, 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000440)={r3, 0xffffffffffffffff, 0x5, 0x0, @val=@tracing={0x0, 0xfff}}, 0x20) 7m7.609392221s ago: executing program 3 (id=1630): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x262) 7m7.607787751s ago: executing program 32 (id=1630): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x262) 6m40.878940669s ago: executing program 5 (id=2006): r0 = socket(0x28, 0x5, 0x0) r1 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) listen(r1, 0x4) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x2d, &(0x7f00000000c0)=[{&(0x7f0000000000)="1b", 0x40000}], 0x1}}], 0x51, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$GIO_UNISCRNMAP(r2, 0x4b52, &(0x7f00000000c0)=""/110) sendto$inet6(r0, &(0x7f0000000300)="a6", 0x1, 0x840, 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/diskstats\x00', 0x0, 0x0) syz_io_uring_setup(0x49d, &(0x7f0000000440)={0x0, 0x79ae, 0x400, 0x7ffd, 0x32a, 0x0, r3}, &(0x7f0000000680)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x2007, @fd=r3, 0x6, &(0x7f0000000580)=""/207, 0xcf, 0x2, 0x1}) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYRESHEX=r3, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000030000000000000000000000000100"/28], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r6}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x2d) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r8, 0x0, 0xfffffffffffffffd}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) epoll_create1(0x0) 6m40.82167938s ago: executing program 5 (id=2007): sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x44004) r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='kmem_cache_free\x00', r1, 0x0, 0x100000000}, 0x18) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x40, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) 6m40.80630922s ago: executing program 5 (id=2008): creat(&(0x7f0000000300)='./file0\x00', 0x9) bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) syz_io_uring_setup(0x10b, &(0x7f0000000140)={0x0, 0x3d46, 0x0, 0x0, 0x142}, &(0x7f0000000200), &(0x7f0000000280)) r0 = syz_io_uring_setup(0x10e, &(0x7f0000000600)={0x0, 0xf07d, 0x800, 0x3ffff, 0x307}, &(0x7f0000000400)=0x0, &(0x7f0000000180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x1, 0x4004, @fd_index=0x1, 0x8, &(0x7f0000002a40)=[{&(0x7f0000000280)=""/221, 0xdd}, {&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/4099, 0x1000}, {&(0x7f0000000440)=""/107}, {&(0x7f0000000500)=""/193}, {&(0x7f00000003c0)=""/18}, {&(0x7f0000000700)=""/148}, {&(0x7f0000002840)=""/245}, {&(0x7f0000002940)=""/226}], 0x11b, 0x1d}) io_uring_enter(r0, 0x8aa, 0xeffd, 0x0, 0x0, 0x0) 6m40.755280661s ago: executing program 5 (id=2010): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x2000, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x4, 0x5}, 0x0, 0x10000, 0x8, 0x1, 0x9, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x2) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x101842, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000140)=0x4) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000000)=0xffff0001) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x12, 0x55, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0x8}, 0x18) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$eJzs3ctvW1UaAPDPdpMmaWb6mNGo7UjTSh2p81DjPDRqMjObWc3MotJoKrEBqYTEDSVOHMVOaaIuUth1wQKBQEIs2PMXsKErKiTEGvaIBSqCEiRAQjK613abOHGwII1p7u8n3ebch/2dU+s7Ovf4Xt8AMuts8k8uYjgiPoyIo43VrQecbfzZuH9zJllyUa9f/iKXHpestw5tve5IRKxHxEBE/P/fEc/ktsetrq7NT5fLpeXmerG2sFSsrq5duLYwPVeaKy2OTV6cmpocnRif2rO23n7puduX3vlv/9vfvHjv7svvvZtUa7i5b3M79lKj6X1xfNO2QxHxz0cRrAcKzfYM9roi/CTJ5/ebiDiX5v/RKKSfJpAF9Xq9/n39cKfd63XgwMqnY+BcfiQiGuV8fmSkMYb/bQzly5Vq7a9XKyuLs42x8rHoy1+9Vi6NNs8VjkVfLlkfS8sP18fb1ici0jHwK4XBdH1kplKe3d+uDmhzpC3/vy408h/ICKf8kF3yH7JL/kN2yX/ILvkP2SX/IbvkP2SX/Ifskv+QXfIfskv+Qyb979KlZKm37n+fvb66Ml+5fmG2VJ0fWViZGZmpLC+NzFUqc+k9Ows/9n7lSmVp7G+xcqNYK1Vrxerq2pWFyspi7Up6X/+VUt++tAroxvEzdz7ORcT63wfTJdHf3CdX4WCr13PR63uQgd4o9LoDAnrG1B9kl3N8oP0netvHBQOdXrj0cL4QeLzke10BoGfOn/L9H2SV+X/ILvP/kF3G+MAOj+jbYrf5f+DxZP4fsmu4w/O/frXp2V2jEfHriPio0He49awv4CDIf5Zrjv/PH/3jcPve/ty36VcE/RHx/BuXX7sxXastjyXbv3ywvfZ6c/v4phd2PGEAeqWVp608BgCya+P+zZnWsp9xP/9X4yKE7fEPNecmB9LvKIc2cluuVcjt0bUL67ci4uRO8XPN5503TmSGNgrb4p9o/s013iKt76H0uen7E//Upvh/2BT/9M/+X4FsuJP0P6M75V8+zel4kH9b+5/hPbp2onP/l3/Q/xU69H9nuozx7JsvfNox/q2I0zvGb8UbSGO1x0/qdr7L+PeeeuJ3nfbV32q8z07xW5JSsbawVKyurl1If0durrQ4NnlxampydGJ8qpjOURdbM9Xb/ePkB3d3a/9Qh/i7tT/Z9ucu2//d799/8uwu8f90bufP/8Qu8Qcj4i9dxv9q/JOnO+1L4s92aH9+l/jJtoku41df/c/hLg8FAPZBdXVtfrpcLi0rKCj0pHDrl1GNtkKveybgUauuJqfmSdL3uiYAAAAAAAAAAABAt/bjcuJetxEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4CD4IQAA//9HcdTQ") r4 = open(&(0x7f0000000140)='./file2\x00', 0x147842, 0x184) preadv2(r4, &(0x7f00000000c0)=[{&(0x7f0000001200)=""/4096, 0x1000}], 0x2, 0xc00, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kfree\x00', r6}, 0x18) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000400)={'erspan0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x8008000000010, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$nl_route_sched(r7, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000001400)=@newqdisc={0x468, 0x24, 0x4ee4e6a52ff56541, 0x8000000, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x43c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x3, 0x0, 0x0, 0x0, 0xc0000001}, {0x3, 0x0, 0xb, 0x0, 0x0, 0xffffffff}, 0x7, 0x10, 0x2000000}}, @TCA_TBF_PTAB={0x404, 0x3, [0x2, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x764, 0x1000, 0x2, 0x0, 0x0, 0x8001002, 0x0, 0x7e150a0b, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x100000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x10000, 0x5d2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x3, 0x0, 0x1, 0x8, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, 0x9, 0x0, 0x0, 0x7, 0xfbfffffd, 0x0, 0x0, 0x32c, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x3, 0x0, 0x0, 0x4fd, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x7e98263b, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2d1, 0x0, 0x0, 0xb2e, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0xff, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x6, 0xc3f3, 0x1, 0x0, 0x800, 0x9, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80000001, 0x0, 0xfffffffe, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffd, 0x0, 0x0, 0xd819ac9, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffff, 0x400000, 0x0, 0x80000001, 0x0, 0x10, 0x20, 0x4, 0x400000b2, 0x0, 0x0, 0x0, 0x0, 0x9, 0x8, 0x0, 0x0, 0x8, 0x100, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x1, 0x4, 0xfffffffe, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x20000040, 0xffffffff, 0x400, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x20, 0xaaf0]}, @TCA_TBF_RATE64={0xc, 0x4, 0x1090b20bf9793d3c}]}}]}, 0x468}}, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000072"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', r9, @sk_msg}, 0x94) close(r10) socket$kcm(0x2, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0f00000004000000040000001200000000000000", @ANYRES32, @ANYBLOB="000000000000080000000000000000000000000065e6a359e0f699dffd9220bc4587c1f17a5139e032be2911d06f517fb5471461a5bacf479d51f2ceaeabd740fb968bd61fab983897cc3880d0db0c2ee6294a70d9b56b139e3e3ad4399ccd1b3baafe5b12a94e51f1db8e05b46e771200"/128, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000800)) 6m40.605120624s ago: executing program 5 (id=2012): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="050000000000000063110c00000000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000f2db0779abcf70b99000000850000000900000095000000000000009500a5050000000035b80b4abb7f46831aa23b504d46e6ab2d555070eb926e"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x6}, 0x94) bpf$LINK_DETACH(0x22, &(0x7f0000000000), 0x4) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0x20) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01002abd7000fddbdf25180000000e0001f96d657464657673696d0000000f0002006e65746465767369686e0000080003000100000008000b00253f000006001600020000000500120001000000060011000700000008000b00ff7f00004c08007f707082ae8b211b13efdc54296e3cc2cc31450ce9"], 0x64}, 0x1, 0x0, 0x0, 0x804}, 0x80095) sendmsg$nl_xfrm(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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"/295, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414aa0000000000000000000000000000000033000000ac1414000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b40000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000ffffffffffffffff000000000000000000000000000000000000000000000000000000000a0002006000000000000000"], 0xf0}}, 0x0) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000400)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r6}, 0x18) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000040)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 6m40.556285895s ago: executing program 5 (id=2013): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180), 0xfefc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000004, 0x10012, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1], 0x50) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000e80)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) r4 = socket$inet(0x2, 0x2, 0x1) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x14}, 0x4010) sendmsg$inet(r4, &(0x7f0000000600)={&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000400)="08ee", 0x2}, {&(0x7f00000004c0)="1ed8b7f9d457", 0x6}], 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000007000000890b040a0101027f00000100000000001c000000000000000000000008"], 0x40}, 0x20000000) timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x6, &(0x7f0000000380)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r5 = timerfd_create(0x0, 0x0) timerfd_settime(r5, 0x3, &(0x7f0000000440)={{0x0, 0x3938700}}, 0x0) clock_adjtime(0x0, &(0x7f0000000000)={0x3ff, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1000, 0x8, 0x2, 0x3, 0x0, 0x3}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000580)={0x2, 0x0}, 0x8) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1, 0x6, 0x8, 0x8, 0x40}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r9}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r10 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000780)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x67, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x50) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b702000002000000850000008600"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r12 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000800)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x347, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x3}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x9, 0x17, &(0x7f0000000280)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9c29}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}, @cb_func={0x18, 0x2, 0x4, 0x0, 0xfffffffffffffffa}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000200)='GPL\x00', 0xffffff01, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @cgroup_sock, r7, 0x8, &(0x7f0000000500)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000540)={0x5, 0xf, 0x3, 0xa}, 0x10, r8, r2, 0x9, &(0x7f00000005c0)=[r9, r7, r0, r10, r7, r11, r12, r7], &(0x7f0000000880)=[{0x4, 0x3, 0x10, 0x1}, {0x3, 0x2, 0xa}, {0x3, 0x2, 0x6, 0x4}, {0x1, 0x1, 0x10, 0x3}, {0x4, 0x4, 0x9, 0xc}, {0x4, 0x2, 0xd, 0x2}, {0x3, 0x5, 0xa, 0x7}, {0x3, 0x3, 0x7, 0x6}, {0x2, 0x5, 0x3, 0x1}], 0x10, 0x7}, 0x94) preadv(r7, &(0x7f00000004c0)=[{&(0x7f0000001740)=""/12, 0xc}], 0x1, 0x4, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) 6m40.534189835s ago: executing program 33 (id=2013): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180), 0xfefc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000004, 0x10012, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1], 0x50) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000e80)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) r4 = socket$inet(0x2, 0x2, 0x1) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x14}, 0x4010) sendmsg$inet(r4, &(0x7f0000000600)={&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000400)="08ee", 0x2}, {&(0x7f00000004c0)="1ed8b7f9d457", 0x6}], 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000007000000890b040a0101027f00000100000000001c000000000000000000000008"], 0x40}, 0x20000000) timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x6, &(0x7f0000000380)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r5 = timerfd_create(0x0, 0x0) timerfd_settime(r5, 0x3, &(0x7f0000000440)={{0x0, 0x3938700}}, 0x0) clock_adjtime(0x0, &(0x7f0000000000)={0x3ff, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1000, 0x8, 0x2, 0x3, 0x0, 0x3}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000580)={0x2, 0x0}, 0x8) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1, 0x6, 0x8, 0x8, 0x40}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r9}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r10 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000780)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x67, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x50) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b702000002000000850000008600"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r12 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000800)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x347, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x3}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x9, 0x17, &(0x7f0000000280)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9c29}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}, @cb_func={0x18, 0x2, 0x4, 0x0, 0xfffffffffffffffa}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000200)='GPL\x00', 0xffffff01, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @cgroup_sock, r7, 0x8, &(0x7f0000000500)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000540)={0x5, 0xf, 0x3, 0xa}, 0x10, r8, r2, 0x9, &(0x7f00000005c0)=[r9, r7, r0, r10, r7, r11, r12, r7], &(0x7f0000000880)=[{0x4, 0x3, 0x10, 0x1}, {0x3, 0x2, 0xa}, {0x3, 0x2, 0x6, 0x4}, {0x1, 0x1, 0x10, 0x3}, {0x4, 0x4, 0x9, 0xc}, {0x4, 0x2, 0xd, 0x2}, {0x3, 0x5, 0xa, 0x7}, {0x3, 0x3, 0x7, 0x6}, {0x2, 0x5, 0x3, 0x1}], 0x10, 0x7}, 0x94) preadv(r7, &(0x7f00000004c0)=[{&(0x7f0000001740)=""/12, 0xc}], 0x1, 0x4, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) 1.479913321s ago: executing program 6 (id=10194): unshare(0x6a040000) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b7"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff03076804268c989e14f088a8", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x48) 1.05462554s ago: executing program 6 (id=10203): r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x10001, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f0000000b80)=[{{&(0x7f0000000040)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x4, [@multicast1=0xe0000306]}]}}}], 0x18}}], 0x1, 0x4880) 1.054251159s ago: executing program 6 (id=10204): openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x40241, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) mount(0x0, &(0x7f0000000080)='.\x00', 0x0, 0x22000a0, 0x0) 1.04633239s ago: executing program 4 (id=10205): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000005c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000080)={r0}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x1f, &(0x7f0000000140)=@framed={{0x18, 0x8, 0x0, 0x0, 0xffd0, 0x0, 0x0, 0x0, 0xfffffffd}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8}, @cb_func={0x18, 0x5, 0x4, 0x0, 0x2}, @exit, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3ff}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa, 0x0, 0x0, 0x6}}]}, &(0x7f0000000040)='GPL\x00', 0x2, 0x10c, &(0x7f0000000340)=""/222, 0x0, 0xc}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000410"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x18) getresuid(&(0x7f0000000200), &(0x7f00000002c0), &(0x7f00000007c0)) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x5) 1.01745486s ago: executing program 4 (id=10206): bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000008000000000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x942b}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x9) connect$netlink(r2, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000200)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x28}}, 0x0) 1.000384381s ago: executing program 6 (id=10207): r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0xf00) 949.468141ms ago: executing program 0 (id=10209): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000100)="92", 0x1}], 0x1) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0xf3a, 0x0) splice(r0, 0x0, r4, 0x0, 0x80, 0x4) write(r2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x14000000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 914.954552ms ago: executing program 6 (id=10210): socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc0004}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(0x0, 0x1, &(0x7f0000000040)={{0x77359400}}, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xec776000) r0 = eventfd2(0x8, 0x0) write$eventfd(r0, &(0x7f0000000140)=0xfffffffffffffffc, 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0x44b, 0x0, 0x0, {0x7a, 0x0, 0x0, 0x0, 0x0, 0x21018}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'geneve0\x00'}]}, 0x48}}, 0x80) bpf$PROG_LOAD(0x5, 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f00000001c0)={[0xffffffffffffffff]}, 0x8) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) 912.555872ms ago: executing program 4 (id=10212): bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000080000000000000000000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x942b}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x9) connect$netlink(r2, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000200)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x28}}, 0x0) 849.955144ms ago: executing program 1 (id=10213): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000002001000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a0000000000000000181200", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x6, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000005304"], 0x14}}, 0x0) 831.781474ms ago: executing program 4 (id=10214): lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)) r0 = msgget$private(0x0, 0xfffffffffffffffd) msgrcv(r0, 0x0, 0x0, 0x1, 0x3000) msgrcv(r0, &(0x7f0000000140)={0x0, ""/140}, 0x94, 0x2, 0x1000) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000680)={{0x3, 0x0, 0x0, 0x0, 0x0, 0xa2, 0x8000}, 0x0, 0x0, 0x0, 0x1, 0x5, 0x200000002bde, 0xffffffffffffff27, 0x9, 0x5, 0x9}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0], 0x48) r1 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6002, &(0x7f0000000000)=0x3, 0xf, 0x0) set_mempolicy_home_node(&(0x7f0000ffc000/0x4000)=nil, 0x403f, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf09000000000000550901000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000010c0)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="2e00000038000511d25a80698c63940d0124fc602f6e35400c000200001ec00037153e370a00018025", 0x29}], 0x1, 0x0, 0x0, 0x39c}, 0x0) 818.185444ms ago: executing program 2 (id=10215): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$ENABLE_STATS(0x20, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000180)=r0, 0x4) sendmsg$inet(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000200)="fa82", 0x33fe0}], 0x1}, 0x20000000) 796.511965ms ago: executing program 0 (id=10216): r0 = socket$netlink(0x10, 0x3, 0xc) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018b5ef000000000020000000000100000d000000000000000002000000000000000000000b0200"/58], 0x0, 0x3a}, 0x20) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pselect6(0x40, &(0x7f0000000340)={0x5, 0x3, 0xa0, 0x0, 0x7, 0x1, 0x6, 0xcc}, &(0x7f0000000380)={0x9, 0xbb4, 0x3, 0x3aea, 0x4, 0x9, 0x5f3, 0x9}, &(0x7f0000000440)={0x3, 0x6, 0xffffffff, 0x9, 0x1, 0xfffffffffffffffe, 0x8, 0x2}, &(0x7f0000000580)={0x77359400}, &(0x7f0000000600)={&(0x7f00000005c0)={[0x80000000]}, 0x8}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0a000000950bbb6e6da5b8ee0137dd5fc4f90a7c"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000002304e800000000000000ea850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='netlink_extack\x00', r3}, 0x10) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001e0001"], 0x48}}, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x2005, 0x4, &(0x7f0000006680)) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x103) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000540)={{r1}, &(0x7f00000004c0), &(0x7f0000000500)=r2}, 0x20) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) 795.893424ms ago: executing program 1 (id=10217): openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x40241, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file2\x00', 0x10050, &(0x7f0000000840), 0x3, 0x52c, &(0x7f0000000880)="$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") mount(0x0, &(0x7f0000000080)='.\x00', 0x0, 0x22000a0, 0x0) 709.725906ms ago: executing program 0 (id=10218): r0 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x1f, 0x10, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x11}, 0x94) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000, 0x0, 0x0, 0xfffff9e3, 0x5}) r1 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5393, &(0x7f0000000000)) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x10001, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f0000000b80)=[{{&(0x7f0000000040)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x4, [@multicast1=0xe0000306]}]}}}], 0x18}}], 0x1, 0x4880) 709.335966ms ago: executing program 2 (id=10219): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18010000008000000000000000000004850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) r1 = fsopen(&(0x7f0000000400)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000240)=',-\x10*\x00', &(0x7f0000000380)='$\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f00000005c0)='\x00H\xeb', 0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f0000001140)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="070000000400000008000000d9"], 0x50) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) io_setup(0x1, &(0x7f0000000b80)=0x0) io_submit(r3, 0x1, &(0x7f0000001d00)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0xfffc, r2, 0x0, 0x0, 0x0, 0x0, 0x4}]) (fail_nth: 5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00'}, 0x18) close(r1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='ext4_es_find_extent_range_enter\x00', r0}, 0x18) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000007c0)=ANY=[@ANYBLOB="6c440000220000000600000000000000030000000c00000002000000000000005a1ad07a000000000500000000000000040000000000003a0000002c61000000000000000000000008040000000000000000000000000000000000000000000009000000000000008000000000000000000000000000000000000000000000000708000000001000000000000000000061d3fd58340a59d9ef308aeff622b374b3271d3290261eda53e3155a6a84e9810400000000000000e593405dcc31d3541ce8985d4f070dc27946d00cdecf70ccb744fd3ef13e4d5d505ed7798b"]) 700.394186ms ago: executing program 0 (id=10220): r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0xf00) 437.990551ms ago: executing program 0 (id=10221): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080200000e"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000180)={'vxcan1\x00', 0x0}) bind$can_raw(r2, &(0x7f0000000200)={0x1d, r3}, 0x10) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) close_range(r4, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x4, &(0x7f0000000080), 0x1, 0x4bd, &(0x7f0000000a40)="$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") 362.851953ms ago: executing program 0 (id=10222): bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000003680)='sched_switch\x00', r0}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x2, 0x8, 0xd0eb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x50) (fail_nth: 5) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x1, 0x6}, 0x2, 0x5, 0x2, 0x7, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x881) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) socket(0x2, 0x80805, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f00000002c0), 0xa}, 0x9a, 0x0, 0x2, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc3}, 0x0, 0xe, 0xffffffffffffffff, 0x1) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x40000) r4 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r4, &(0x7f0000000140)={&(0x7f0000000440)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000100)="a6", 0xfffffcf4}, {0x0}], 0x2, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000005040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b00000009860f5878c37ffe36e1165814d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) r5 = syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x2000410, &(0x7f0000000000)={[{@bsdgroups}, {@jqfmt_vfsv1}]}, 0xc1, 0x7da, &(0x7f0000000fc0)="$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") tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0xa, 0x4, 0xf1, 0x5}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1849000000f2da26cae7001b009cb0c818110010", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000640)=ANY=[@ANYRES16=r2, @ANYRESOCT=r3, @ANYBLOB="7c717f84b3ff61850568bc8ce7a854261a65c68d8f6f8349d2e5beaa5881bd93c5cd5e12927cab9290ec2138a4ed041ef40f8b34ed287e6b88a51ef6144ec5955b771bb3a9d5652cd533984974876f6ab2a4f75351b3d451ed1cf7083102d69dd0084b377284ca9aba6b1817b6447000000000000000001b37fc764cc5a4fa27b2e2d05f81bb034ee45e393468998dacead6de96689f25631b8c4539f6", @ANYRES32=r1, @ANYRESDEC=r6, @ANYRES32], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r8}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r6, 0xc0189375, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r5}, './file2\x00'}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xa, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="660a000000000000611198000000000018280000", @ANYRES32=r10, @ANYBLOB="000000000100"/16], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', r9}, 0x94) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x5, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x60, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r11}, 0x10) r12 = socket$netlink(0x10, 0x3, 0xb) bind$netlink(r12, &(0x7f0000514ff4)={0x10, 0x0, 0x25dfdbff, 0x2fffffffd}, 0xc) close(r12) write$binfmt_script(r6, &(0x7f0000000000), 0x208e24b) 325.773593ms ago: executing program 1 (id=10223): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x20, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @netfilter=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0x1f, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x10000000, 0x0, 0x0, 0x41100, 0x10, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r1, 0x0, 0x8}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r0, 0x0, 0x62, 0x0, &(0x7f0000000080)="f6f4e9a10000502468da5eb1c6b2feff8833c0000000000000c548dc7914cb11ad63bf3707164aac031971c4be105eb953f86fbc6b204e076aa7a493e796123bbbd8e3b7e62d8fd097cf21d6d431a069ebc0aefd5fce80cc99fb38c771fa46e2c32a", 0x0, 0x86, 0x0, 0x31, 0x0, &(0x7f0000000000)="daf9e846ab156efc71b59652333536dbfd26a6d0546366e36eb77dd0aaa2dbe567d168904cf0d5bce1771889c98ffc0abf", 0x0}, 0x50) 254.447945ms ago: executing program 2 (id=10224): r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000d00)={0x0, 0x1, 0x8, 0x80006, 0x1fa, &(0x7f0000000500)="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"}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0xd, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80000000}, 0x94) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x840, &(0x7f0000000200)={0x11, 0x8100, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={0x1, 0xffffffffffffffff}, 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{}, &(0x7f0000000180), &(0x7f0000000280)=r1}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r1, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f0000000380)=[0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0], 0x0, 0x77, &(0x7f0000000380), 0x38, 0x10, &(0x7f00000006c0), &(0x7f0000000340), 0xfffffffffffffeb5, 0x33, 0x8, 0x8, &(0x7f0000000740)}}, 0x10) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000008c0), 0x4) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32=0x1, @ANYRES32, @ANYBLOB="0300000001000000050000000000008691cfd234987f0000000000000000"], 0x50) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000980)={0x0, 0xffff, 0x18}, 0xc) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="01000000020000000300"/28], 0x50) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32, @ANYBLOB="2c7f00660000000e00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="03000000050000000100"/28], 0x50) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000ac0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) syz_open_dev$mouse(&(0x7f0000000b00), 0xffffffffffffff0d, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000b40)=ANY=[@ANYBLOB="1b00000000000000000000000101a8f500000000", @ANYRES32, @ANYRES8=r2, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="03000000008000000400"/28], 0x50) syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x8002) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) rename(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00') r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) r5 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r5, 0x6, 0x0, 0x0, 0x0) r6 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f0000000300)=ANY=[@ANYBLOB='-cpu'], 0x5) write$cgroup_subtree(r6, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x5) 254.066125ms ago: executing program 2 (id=10225): bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000080000000000000000000001811", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x942b}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x9) connect$netlink(r2, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000200)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x28}}, 0x0) 214.807836ms ago: executing program 6 (id=10226): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5e8, &(0x7f0000001200)="$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") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x3, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r2, &(0x7f0000000400)={&(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_retopts={{0x10}}], 0x10}, 0x80) prctl$PR_SET_NAME(0xf, &(0x7f0000000a40)='GPL\x00') r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='sched_switch\x00', r3, 0x0, 0x5}, 0x18) set_mempolicy(0x6005, &(0x7f0000000080)=0xfffffffffffffffd, 0x4) ioperm(0x3c, 0x1, 0x8) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f0000000140)={0x1, 0x75, 0x1}) write(r5, &(0x7f0000004200)='t', 0x1) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='kfree\x00', r6}, 0x18) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, 0x0) quotactl_fd$Q_SETQUOTA(0xffffffffffffffff, 0x0, r7, &(0x7f00000001c0)={0x9, 0x2, 0x9, 0x100, 0x2, 0x8, 0x7, 0x5, 0x4}) newfstatat(0xffffffffffffff9c, &(0x7f00000008c0)='./bus\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) lstat(&(0x7f0000000980)='./bus\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getgid() fsetxattr$system_posix_acl(r3, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000001c00)={{}, {0x1, 0x2}, [{}, {0x2, 0x2}, {}, {0x2, 0x2, 0xee00}, {0x2, 0x4}, {0x2, 0x2}, {0x2, 0x3}, {0x2, 0x5, r7}, {0x2, 0x0, 0xee01}], {0x4, 0x6}, [{0x8, 0x0, 0xffffffffffffffff}, {0x8, 0x2, 0xee00}, {0x8, 0x2, r8}, {0x8, 0x2, r9}, {0x8, 0x7, r10}, {0x8, 0x0, 0xee00}, {0x8, 0x5}], {0x10, 0x7}, {0x20, 0x6}}, 0xa4, 0x2) r11 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="140100002800010004000000f8dbdf2503"], 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) sendfile(r5, r4, 0x0, 0x3ffff) sendfile(r5, r4, 0x0, 0x7ffff000) 198.840606ms ago: executing program 2 (id=10227): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{r2, 0xffffffffffffffff}, &(0x7f0000000540), &(0x7f0000000580)='%pS \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)={0x14, r1, 0x705, 0x70bd2b, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x40008d0}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x20, &(0x7f00000003c0)={&(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000300)=""/132, 0x84}}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8e7}, 0x94) r7 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0xb, 0x8000, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x6}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r8, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) socket$netlink(0x10, 0x3, 0x13) r9 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_j1939(r9, &(0x7f0000000340)={0x1d, r10, 0x0, {0x2, 0x0, 0x6}, 0xfe}, 0x18) setsockopt$sock_int(r9, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) sendmsg$inet(r9, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x4048081) open_by_handle_at(r7, &(0x7f0000000240)=@reiserfs_2={0x8, 0x2, {0xb}}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_lsm={0x1d, 0x7, &(0x7f0000000000)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0xfffffff4}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r2}}, @alu={0x7, 0x1, 0xa, 0x1, 0x2, 0xc, 0x4}], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0xf27481a275dd17d3, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000280)={0x1, 0x1, 0x80000001, 0x5}, 0x10, r5, 0x0, 0x0, &(0x7f00000004c0)=[r6], 0x0, 0x10, 0x8, @value=r7}, 0x94) 113.386027ms ago: executing program 1 (id=10228): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000540)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)) writev(r2, &(0x7f0000000400)=[{&(0x7f0000000100)="92", 0x1}], 0x1) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x80, 0x4) 112.860917ms ago: executing program 1 (id=10229): r0 = syz_create_resource$binfmt(&(0x7f0000000040)='./file1\x00') r1 = syz_create_resource$binfmt(&(0x7f0000000040)='./file1\x00') r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3, 0x0, 0x2}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r4 = openat$binfmt(0xffffffffffffff9c, r1, 0x42, 0x1ff) write$binfmt_script(r4, &(0x7f0000000000)={'#! ', './file1'}, 0xb) close(r4) execveat$binfmt(0xffffffffffffff9c, r0, 0x0, 0x0, 0x0) 45.130019ms ago: executing program 2 (id=10230): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000400000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000300), &(0x7f0000000340), 0x2, 0x1) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0e00000004000000040000000200020000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="030900000200"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) close(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000780)=ANY=[@ANYRES32=r8, @ANYRES32=r7, @ANYBLOB='&\x00'/12, @ANYRES32, @ANYBLOB="3e034d101d", @ANYRES64=0x0], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r8}, &(0x7f0000000000), &(0x7f0000000080)=r4}, 0x20) r9 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000006c0)=""/179, 0x33fe0}], 0x1}, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) sendmsg$inet(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x33fe0}], 0x1}, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsm_get_self_attr(0x64, 0x0, 0x0, 0x0) pread64(r9, &(0x7f0000000880)=""/208, 0xd0, 0x5) sendmsg$NFT_BATCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x2a8}, 0x1, 0x0, 0x0, 0x84}, 0x0) 42.480999ms ago: executing program 1 (id=10231): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000400000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340), 0x2, 0x1) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0e00000004000000040000000200020000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="030900000200"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000780)=ANY=[@ANYRES32=r6, @ANYRES32=r5, @ANYBLOB='&\x00'/12, @ANYRES32, @ANYBLOB="3e034d101d", @ANYRES64=0x0], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r6}, &(0x7f0000000000), &(0x7f0000000080)=r2}, 0x20) r7 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000006c0)=""/179, 0x33fe0}], 0x1}, 0x0) r8 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_SIOCGARP(r8, 0x8954, &(0x7f0000000280)={{0x2, 0x4e24, @broadcast}, {0x1e05e27efe5078f7, @remote}, 0x0, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x33}}}) sendmsg$inet(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x33fe0}], 0x1}, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsm_get_self_attr(0x64, 0x0, 0x0, 0x0) pread64(r7, &(0x7f0000000880)=""/208, 0xd0, 0x5) sendmsg$NFT_BATCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000abc010000000a05000000000000000000010000000900010073797a3000000000d30006003407ae8929b5d5805c2cb15c6832bdf04f6f732bf6c75790a071b67033b0bb7e81aac8c9ccb093263d99fcafa58fe6c7126fc1d2ccbc1888abd4a61e1818723b358b147b8836997950921d849981687e7eb599e28bd439758eefcbda6f7906db339e68d3869e4011ddfb254a2dda9b523f928b3626f8faa75357d4f9cb925df5cde675f9e8bb05e4f8cc9a0610fb2945b1b755b94883afb3697a7535ea5f9db3ce21c1f0cc3fb343e830c6a947f512c56b1a706b86e76bc58a075f7cb0322f7fa6fb5df1718361423df5cbd47608ca000900010073797a310000000008000240000000030c000440000000000000000499000600db2b252f3c9b3b419bda841c524cb69270214a733fee6d8e10561ce9d682ad271b8a317d699b2f000178b2aca7c7058e0df489887ebdcf11c4ddf03bc9b1284f5fb568bac9b64b06c9d8c2acf08c892fb2abeb7c72bc9c8fa0c7425b5aa3df8074d8412d67fad836b6cc1c0be2fff19dbd1830e29ae4bc6aaa4f42c244e40238dc8e2a247b1792a177693b55dc155f631634db5af90000000900010073797a30000000002c000000030a01020000000000000000010000000900010073797a30000000000900030073797a320000000098000000060a010400000000000000000100000008000b40000000005c000480580001800b000100746172676574000048000280300003005fad843dc5c1efe84ced18d4422d5b0b86e8441958d3d2ea41149f1e55359af069a2a5e039ccf56f068a5a0b09000100534e41540000000008000240000000020900010073797a30"], 0x2a8}, 0x1, 0x0, 0x0, 0x84}, 0x0) 21.524089ms ago: executing program 4 (id=10232): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="070000000400000008020000"], 0x50) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000040)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0xa, 0x7, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x54, &(0x7f0000000200), 0x0, 0x10, &(0x7f0000000280), &(0x7f0000000200), 0x8, 0xb, 0x8, 0x8, &(0x7f0000000300)}}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0xa197, 0x0, r0, 0x8, '\x00', r1, 0xffffffffffffffff, 0x0, 0x2, 0x3}, 0x50) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000008c0)=@bpf_lsm={0x1d, 0x11, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x7f}, [@btf_id={0x18, 0x0, 0x3, 0x0, 0x1}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @jmp={0x5, 0x1, 0x7, 0x7, 0xb, 0xfffffffffffffffc, 0x10}, @initr0={0x18, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0xb}]}, &(0x7f00000002c0)='GPL\x00', 0x80, 0x41, &(0x7f0000000580)=""/65, 0x41100, 0x0, '\x00', r1, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000640)={0x0, 0xd, 0x7ff, 0x9e93}, 0x10, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000680)=[r4, r0, r0, r0, r0, r0, r0, r0], &(0x7f0000000840)=[{0x1, 0x2, 0x2, 0x4}, {0x4, 0x5, 0x9, 0x3}, {0x1, 0x5, 0x4, 0xe}, {0x5, 0x1, 0xe, 0xc}, {0x2, 0x5, 0x3, 0x3}, {0x5, 0x3, 0x0, 0x7}, {0x1, 0x2, 0x0, 0x5}, {0x3, 0x5, 0xa, 0x7}], 0x10, 0xfff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r3, 0x0, 0x5}, 0x18) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000007111ae00000000008510000002000000850000000500000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r5, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x11, 0x10, &(0x7f0000002e00), &(0x7f0000001000), 0x8, 0xa0, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r5, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) 0s ago: executing program 4 (id=10233): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000340)=ANY=[@ANYRESHEX=r0, @ANYRESHEX=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000340)=ANY=[@ANYRESHEX=r0, @ANYRESHEX=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x101042, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x880, 0x0) io_setup(0xea, &(0x7f00000000c0)=0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000480)='fd/3\x00') io_submit(r3, 0x1, &(0x7f0000000940)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0x8, r4, 0x0}]) (async) io_submit(r3, 0x1, &(0x7f0000000940)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0x8, r4, 0x0}]) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) (async) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x3) ioctl$KDGKBTYPE(r6, 0x4b33, &(0x7f0000000200)) setuid(0xee01) setsockopt$sock_int(r5, 0x1, 0xc, &(0x7f0000000000)=0x56, 0x4) (async) setsockopt$sock_int(r5, 0x1, 0xc, &(0x7f0000000000)=0x56, 0x4) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) socket(0x10, 0x3, 0x0) (async) r8 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r8, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) (async) setsockopt$netlink_NETLINK_TX_RING(r8, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c0000001a00010000000000000000001c0000b17dd4bc7ba5241c005998b34ab60499d981c0f7ffffff7464d7cb4e9d426a0e7f586641b1b667c45226837ecfd61e420e60fdc7162de042489d401df75de39fe4b29d026b8485c2037fb36ff16585d194cfdc30a3497f5b6c53a70c9d123a31d84c5a8ff3d0bd0aff1d8227dcb706de19a889e126488ac191"], 0x1c}, 0x1, 0x0, 0x0, 0x20040044}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r7, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r9}, 0x18) write$ppp(r2, &(0x7f0000000180)="99d6", 0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) syz_io_uring_setup(0x3c0c, &(0x7f0000000400)={0x0, 0xc890, 0x4002, 0x1}, 0x0, 0x0) kernel console output (not intermixed with test programs): [T11377] EXT4-fs (loop1): dirty_blocks=0 [ 542.245890][T11377] EXT4-fs (loop1): Block reservation details [ 542.251883][T11377] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 542.414927][T29455] loop4: detected capacity change from 0 to 128 [ 542.501179][T29465] lo speed is unknown, defaulting to 1000 [ 542.562381][T29466] loop6: detected capacity change from 0 to 8192 [ 542.569971][T29466] msdos: Unknown parameter 'A' [ 542.598490][T29465] IPVS: Unknown mcast interface: vcan0 [ 542.762064][T29474] sch_tbf: peakrate 7 is lower than or equals to rate 19 ! [ 542.934758][T29478] IPVS: set_ctl: invalid protocol: 58 127.0.0.1:20002 [ 543.124636][T29483] loop2: detected capacity change from 0 to 1024 [ 543.228555][T29483] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 543.242416][T29490] netlink: 'syz.1.9502': attribute type 27 has an invalid length. [ 543.275768][T29483] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.9499: bg 0: block 494: padding at end of block bitmap is not set [ 543.326901][T29490] bridge0: port 2(bridge_slave_1) entered disabled state [ 543.334175][T29490] bridge0: port 1(bridge_slave_0) entered disabled state [ 543.347978][T29483] EXT4-fs (loop2): Remounting filesystem read-only [ 543.360498][T29483] EXT4-fs (loop2): error restoring inline_data for inode -- potential data loss! (inode 15, error -30) [ 543.464494][T29490] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 543.497852][T29490] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 543.598487][ T8048] lo speed is unknown, defaulting to 1000 [ 543.604307][ T8048] syz0: Port: 1 Link DOWN [ 543.611409][T11371] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 543.650038][T27128] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 543.661361][T11371] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 543.695182][T11371] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 543.724157][T11371] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 543.772847][T29497] loop1: detected capacity change from 0 to 128 [ 543.834681][T29499] sch_tbf: peakrate 7 is lower than or equals to rate 19 ! [ 543.952123][T29504] bridge_slave_0: left allmulticast mode [ 543.957980][T29504] bridge_slave_0: left promiscuous mode [ 543.963691][T29504] bridge0: port 1(bridge_slave_0) entered disabled state [ 543.987785][T29504] bridge_slave_1: left allmulticast mode [ 543.993523][T29504] bridge_slave_1: left promiscuous mode [ 543.999251][T29504] bridge0: port 2(bridge_slave_1) entered disabled state [ 544.022852][T29506] loop4: detected capacity change from 0 to 1024 [ 544.032600][T29504] bond0: (slave bond_slave_0): Releasing backup interface [ 544.041078][T29504] bond0: (slave bond_slave_1): Releasing backup interface [ 544.050037][T29504] team0: Port device team_slave_0 removed [ 544.056754][T29504] team0: Port device team_slave_1 removed [ 544.062698][T29504] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 544.070602][T29504] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 544.083124][T29506] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 544.133024][T29510] lo speed is unknown, defaulting to 1000 [ 544.156779][T27956] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 544.193471][T29517] loop2: detected capacity change from 0 to 8192 [ 544.200686][T29517] msdos: Unknown parameter 'A' [ 544.226518][T29524] netlink: 'syz.4.9514': attribute type 27 has an invalid length. [ 544.239118][T29510] __nla_validate_parse: 5 callbacks suppressed [ 544.239137][T29510] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9503'. [ 544.268874][T29524] bridge0: port 2(bridge_slave_1) entered disabled state [ 544.276273][T29524] bridge0: port 1(bridge_slave_0) entered disabled state [ 544.276730][T29527] netlink: 28 bytes leftover after parsing attributes in process `syz.4.9514'. [ 544.317657][T29524] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 544.328328][T29524] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 544.357735][T29510] IPVS: Unknown mcast interface: vcan0 [ 544.363783][T11371] netdevsim netdevsim4 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 544.376842][T11371] netdevsim netdevsim4 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 544.397732][T11371] netdevsim netdevsim4 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 544.419414][T11371] netdevsim netdevsim4 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 544.430653][T29533] sch_tbf: peakrate 7 is lower than or equals to rate 19 ! [ 544.475739][T29539] FAULT_INJECTION: forcing a failure. [ 544.475739][T29539] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 544.488946][T29539] CPU: 0 UID: 0 PID: 29539 Comm: syz.0.9521 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 544.489028][T29539] Tainted: [W]=WARN [ 544.489037][T29539] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 544.489054][T29539] Call Trace: [ 544.489061][T29539] [ 544.489070][T29539] __dump_stack+0x1d/0x30 [ 544.489097][T29539] dump_stack_lvl+0xe8/0x140 [ 544.489122][T29539] dump_stack+0x15/0x1b [ 544.489147][T29539] should_fail_ex+0x265/0x280 [ 544.489246][T29539] should_fail+0xb/0x20 [ 544.489273][T29539] should_fail_usercopy+0x1a/0x20 [ 544.489306][T29539] strncpy_from_user+0x25/0x230 [ 544.489384][T29539] keyctl_restrict_keyring+0x80/0x1b0 [ 544.489436][T29539] __se_sys_keyctl+0x1ed/0xb80 [ 544.489469][T29539] ? __rcu_read_unlock+0x4f/0x70 [ 544.489498][T29539] ? __fget_files+0x184/0x1c0 [ 544.489533][T29539] ? fput+0x8f/0xc0 [ 544.489651][T29539] __x64_sys_keyctl+0x67/0x80 [ 544.489685][T29539] x64_sys_call+0x2f6d/0x2ff0 [ 544.489713][T29539] do_syscall_64+0xd2/0x200 [ 544.489783][T29539] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 544.489888][T29539] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 544.489929][T29539] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 544.489996][T29539] RIP: 0033:0x7fa00c19eba9 [ 544.490016][T29539] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 544.490040][T29539] RSP: 002b:00007fa00ac07038 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 544.490101][T29539] RAX: ffffffffffffffda RBX: 00007fa00c3e5fa0 RCX: 00007fa00c19eba9 [ 544.490118][T29539] RDX: 0000200000000240 RSI: 0000000002071617 RDI: 000000000000001d [ 544.490141][T29539] RBP: 00007fa00ac07090 R08: 0000000000000000 R09: 0000000000000000 [ 544.490157][T29539] R10: 0000200000000180 R11: 0000000000000246 R12: 0000000000000001 [ 544.490174][T29539] R13: 00007fa00c3e6038 R14: 00007fa00c3e5fa0 R15: 00007ffd6cba1948 [ 544.490201][T29539] [ 544.852334][T29566] netlink: 20 bytes leftover after parsing attributes in process `syz.4.9525'. [ 544.871882][T29566] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 544.919433][T29576] FAULT_INJECTION: forcing a failure. [ 544.919433][T29576] name failslab, interval 1, probability 0, space 0, times 0 [ 544.932258][T29576] CPU: 0 UID: 0 PID: 29576 Comm: syz.6.9538 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 544.932346][T29576] Tainted: [W]=WARN [ 544.932354][T29576] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 544.932367][T29576] Call Trace: [ 544.932373][T29576] [ 544.932380][T29576] __dump_stack+0x1d/0x30 [ 544.932403][T29576] dump_stack_lvl+0xe8/0x140 [ 544.932453][T29576] dump_stack+0x15/0x1b [ 544.932475][T29576] should_fail_ex+0x265/0x280 [ 544.932506][T29576] should_failslab+0x8c/0xb0 [ 544.932540][T29576] kmem_cache_alloc_node_noprof+0x57/0x320 [ 544.932658][T29576] ? __alloc_skb+0x101/0x320 [ 544.932687][T29576] __alloc_skb+0x101/0x320 [ 544.932712][T29576] netlink_alloc_large_skb+0xba/0xf0 [ 544.932739][T29576] netlink_sendmsg+0x3cf/0x6b0 [ 544.932806][T29576] ? __pfx_netlink_sendmsg+0x10/0x10 [ 544.932843][T29576] __sock_sendmsg+0x142/0x180 [ 544.932885][T29576] ____sys_sendmsg+0x31e/0x4e0 [ 544.932960][T29576] ___sys_sendmsg+0x17b/0x1d0 [ 544.933011][T29576] __x64_sys_sendmsg+0xd4/0x160 [ 544.933051][T29576] x64_sys_call+0x191e/0x2ff0 [ 544.933258][T29576] do_syscall_64+0xd2/0x200 [ 544.933301][T29576] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 544.933333][T29578] sctp: [Deprecated]: syz.1.9539 (pid 29578) Use of int in maxseg socket option. [ 544.933333][T29578] Use struct sctp_assoc_value instead [ 544.933334][T29576] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 544.933402][T29576] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 544.933432][T29576] RIP: 0033:0x7f6cd3e6eba9 [ 544.933458][T29576] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 544.933484][T29576] RSP: 002b:00007f6cd28cf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 544.933513][T29576] RAX: ffffffffffffffda RBX: 00007f6cd40b5fa0 RCX: 00007f6cd3e6eba9 [ 544.933530][T29576] RDX: 0000000000000000 RSI: 0000200000001f80 RDI: 0000000000000004 [ 544.933547][T29576] RBP: 00007f6cd28cf090 R08: 0000000000000000 R09: 0000000000000000 [ 544.933565][T29576] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 544.933584][T29576] R13: 00007f6cd40b6038 R14: 00007f6cd40b5fa0 R15: 00007ffc9f56a178 [ 544.933667][T29576] [ 545.160074][T29580] netlink: 'syz.6.9541': attribute type 16 has an invalid length. [ 545.160089][T29580] netlink: 'syz.6.9541': attribute type 17 has an invalid length. [ 545.185588][T29580] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 545.300130][T29606] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=29606 comm=syz.1.9549 [ 545.312901][T29606] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=29606 comm=syz.1.9549 [ 545.361015][T29611] loop2: detected capacity change from 0 to 512 [ 545.388325][T29611] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.9551: invalid indirect mapped block 256 (level 2) [ 545.460065][T29611] EXT4-fs (loop2): 1 truncate cleaned up [ 545.479467][T29611] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 545.493826][T29629] FAULT_INJECTION: forcing a failure. [ 545.493826][T29629] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 545.507269][T29629] CPU: 0 UID: 0 PID: 29629 Comm: syz.6.9559 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 545.507318][T29629] Tainted: [W]=WARN [ 545.507353][T29629] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 545.507366][T29629] Call Trace: [ 545.507373][T29629] [ 545.507382][T29629] __dump_stack+0x1d/0x30 [ 545.507406][T29629] dump_stack_lvl+0xe8/0x140 [ 545.507432][T29629] dump_stack+0x15/0x1b [ 545.507455][T29629] should_fail_ex+0x265/0x280 [ 545.507488][T29629] should_fail_alloc_page+0xf2/0x100 [ 545.507647][T29629] __alloc_frozen_pages_noprof+0xff/0x360 [ 545.507699][T29629] alloc_pages_mpol+0xb3/0x250 [ 545.507808][T29629] alloc_pages_noprof+0x90/0x130 [ 545.507916][T29629] pte_alloc_one+0x2d/0x120 [ 545.507978][T29629] __pte_alloc+0x32/0x2b0 [ 545.508044][T29629] handle_mm_fault+0x1c55/0x2c20 [ 545.508073][T29629] ? __rcu_read_unlock+0x4f/0x70 [ 545.508141][T29629] do_user_addr_fault+0x3fe/0x1090 [ 545.508193][T29629] exc_page_fault+0x62/0xa0 [ 545.508231][T29629] asm_exc_page_fault+0x26/0x30 [ 545.508316][T29629] RIP: 0010:rep_movs_alternative+0x4a/0x90 [ 545.508342][T29629] Code: f6 01 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 48 8b 06 48 89 07 48 83 c6 08 48 83 c7 08 83 e9 08 74 db 83 f9 08 73 e8 eb c5 a4 c3 cc cc cc cc 48 8b 06 48 89 07 48 8d 47 08 48 83 e0 f8 48 [ 545.508361][T29629] RSP: 0018:ffffc9000290be00 EFLAGS: 00050206 [ 545.508381][T29629] RAX: ffff8881022f4ca0 RBX: 0000000000000068 RCX: 0000000000000068 [ 545.508399][T29629] RDX: 0000000000000000 RSI: ffffc9000290be38 RDI: 0000200000000140 [ 545.508415][T29629] RBP: 0000000000000003 R08: 0000000000000332 R09: 0000000000000000 [ 545.508456][T29629] R10: 0001c9000290be38 R11: 0001c9000290be9f R12: 00002000000001a8 [ 545.508473][T29629] R13: 00007ffffffff000 R14: 0000200000000140 R15: ffffc9000290be38 [ 545.508568][T29629] _copy_to_user+0x7c/0xa0 [ 545.508616][T29629] __se_sys_semctl+0x1c1/0x2d0 [ 545.508657][T29629] __x64_sys_semctl+0x55/0x70 [ 545.508683][T29629] x64_sys_call+0x1e1a/0x2ff0 [ 545.508706][T29629] do_syscall_64+0xd2/0x200 [ 545.508783][T29629] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 545.508880][T29629] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 545.508914][T29629] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 545.508937][T29629] RIP: 0033:0x7f6cd3e6eba9 [ 545.509004][T29629] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 545.509089][T29629] RSP: 002b:00007f6cd28cf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000042 [ 545.509114][T29629] RAX: ffffffffffffffda RBX: 00007f6cd40b5fa0 RCX: 00007f6cd3e6eba9 [ 545.509131][T29629] RDX: 0000000000000012 RSI: 0000000000000000 RDI: 0000000000000003 [ 545.509147][T29629] RBP: 00007f6cd28cf090 R08: 0000000000000000 R09: 0000000000000000 [ 545.509163][T29629] R10: 0000200000000140 R11: 0000000000000246 R12: 0000000000000001 [ 545.509176][T29629] R13: 00007f6cd40b6038 R14: 00007f6cd40b5fa0 R15: 00007ffc9f56a178 [ 545.509196][T29629] [ 545.890149][ T29] kauditd_printk_skb: 430 callbacks suppressed [ 545.890167][ T29] audit: type=1400 audit(1757962360.283:81511): avc: denied { ioctl } for pid=29638 comm="syz.0.9562" path="socket:[116590]" dev="sockfs" ino=116590 ioctlcmd=0x8912 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 545.924352][ T29] audit: type=1326 audit(1757962360.325:81512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29639 comm="syz.6.9564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cd3e6eba9 code=0x7ffc0000 [ 545.948028][ T29] audit: type=1326 audit(1757962360.325:81513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29639 comm="syz.6.9564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cd3e6eba9 code=0x7ffc0000 [ 546.002564][ T29] audit: type=1326 audit(1757962360.325:81514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29639 comm="syz.6.9564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6cd3e6eba9 code=0x7ffc0000 [ 546.026302][ T29] audit: type=1326 audit(1757962360.325:81515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29639 comm="syz.6.9564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cd3e6eba9 code=0x7ffc0000 [ 546.049919][ T29] audit: type=1326 audit(1757962360.325:81516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29639 comm="syz.6.9564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cd3e6eba9 code=0x7ffc0000 [ 546.073550][ T29] audit: type=1326 audit(1757962360.325:81517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29639 comm="syz.6.9564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f6cd3e6eba9 code=0x7ffc0000 [ 546.097192][ T29] audit: type=1326 audit(1757962360.325:81518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29639 comm="syz.6.9564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cd3e6eba9 code=0x7ffc0000 [ 546.120878][ T29] audit: type=1326 audit(1757962360.325:81519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29639 comm="syz.6.9564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f6cd3e6eba9 code=0x7ffc0000 [ 546.144462][ T29] audit: type=1326 audit(1757962360.325:81520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29639 comm="syz.6.9564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cd3e6eba9 code=0x7ffc0000 [ 546.170934][T27128] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 546.222902][T29654] netlink: 28 bytes leftover after parsing attributes in process `syz.0.9570'. [ 546.232078][T29654] netlink: 196 bytes leftover after parsing attributes in process `syz.0.9570'. [ 546.248439][T29654] netlink: 28 bytes leftover after parsing attributes in process `syz.0.9570'. [ 546.257694][T29654] netlink: 196 bytes leftover after parsing attributes in process `syz.0.9570'. [ 546.334013][T29650] loop4: detected capacity change from 0 to 1764 [ 546.388021][T29673] loop1: detected capacity change from 0 to 512 [ 546.414702][T29673] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 546.427332][T29673] EXT4-fs (loop1): orphan cleanup on readonly fs [ 546.441595][T29677] syzkaller1: entered promiscuous mode [ 546.447211][T29677] syzkaller1: entered allmulticast mode [ 546.447667][T29673] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.9580: Failed to acquire dquot type 1 [ 546.465259][T29686] netlink: 12 bytes leftover after parsing attributes in process `syz.4.9584'. [ 546.466718][T29673] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.9580: bg 0: block 40: padding at end of block bitmap is not set [ 546.490078][T29673] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 546.499373][T29673] EXT4-fs (loop1): 1 truncate cleaned up [ 546.505608][T29673] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 546.627023][T29699] netlink: 20 bytes leftover after parsing attributes in process `syz.2.9582'. [ 546.636935][T28750] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 546.653618][T29699] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 546.687236][T29707] loop1: detected capacity change from 0 to 1024 [ 546.723771][T29707] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 546.742921][T29707] FAULT_INJECTION: forcing a failure. [ 546.742921][T29707] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 546.756135][T29707] CPU: 1 UID: 0 PID: 29707 Comm: syz.1.9591 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 546.756255][T29707] Tainted: [W]=WARN [ 546.756264][T29707] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 546.756281][T29707] Call Trace: [ 546.756289][T29707] [ 546.756298][T29707] __dump_stack+0x1d/0x30 [ 546.756359][T29707] dump_stack_lvl+0xe8/0x140 [ 546.756386][T29707] dump_stack+0x15/0x1b [ 546.756408][T29707] should_fail_ex+0x265/0x280 [ 546.756481][T29707] should_fail+0xb/0x20 [ 546.756585][T29707] should_fail_usercopy+0x1a/0x20 [ 546.756619][T29707] _copy_to_user+0x20/0xa0 [ 546.756655][T29707] simple_read_from_buffer+0xb5/0x130 [ 546.756679][T29707] proc_fail_nth_read+0x10e/0x150 [ 546.756785][T29707] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 546.756863][T29707] vfs_read+0x1a8/0x770 [ 546.756891][T29707] ? __rcu_read_unlock+0x4f/0x70 [ 546.756922][T29707] ? __fget_files+0x184/0x1c0 [ 546.756956][T29707] ksys_read+0xda/0x1a0 [ 546.756997][T29707] __x64_sys_read+0x40/0x50 [ 546.757066][T29707] x64_sys_call+0x27bc/0x2ff0 [ 546.757096][T29707] do_syscall_64+0xd2/0x200 [ 546.757179][T29707] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 546.757206][T29707] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 546.757245][T29707] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 546.757344][T29707] RIP: 0033:0x7fc958fbd5bc [ 546.757410][T29707] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 546.757429][T29707] RSP: 002b:00007fc957a27030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 546.757448][T29707] RAX: ffffffffffffffda RBX: 00007fc959205fa0 RCX: 00007fc958fbd5bc [ 546.757463][T29707] RDX: 000000000000000f RSI: 00007fc957a270a0 RDI: 0000000000000005 [ 546.757515][T29707] RBP: 00007fc957a27090 R08: 0000000000000000 R09: 0000000000000000 [ 546.757531][T29707] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 546.757549][T29707] R13: 00007fc959206038 R14: 00007fc959205fa0 R15: 00007ffffbc92078 [ 546.757575][T29707] [ 546.802480][T29722] sch_tbf: peakrate 7 is lower than or equals to rate 19 ! [ 546.977541][T28750] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 547.128715][T29753] sch_tbf: peakrate 7 is lower than or equals to rate 19 ! [ 547.164825][T29759] FAULT_INJECTION: forcing a failure. [ 547.164825][T29759] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 547.178085][T29759] CPU: 1 UID: 0 PID: 29759 Comm: syz.0.9615 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 547.178126][T29759] Tainted: [W]=WARN [ 547.178174][T29759] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 547.178191][T29759] Call Trace: [ 547.178198][T29759] [ 547.178208][T29759] __dump_stack+0x1d/0x30 [ 547.178242][T29759] dump_stack_lvl+0xe8/0x140 [ 547.178337][T29759] dump_stack+0x15/0x1b [ 547.178360][T29759] should_fail_ex+0x265/0x280 [ 547.178396][T29759] should_fail+0xb/0x20 [ 547.178423][T29759] should_fail_usercopy+0x1a/0x20 [ 547.178490][T29759] strncpy_from_user+0x25/0x230 [ 547.178543][T29759] ? kmem_cache_alloc_noprof+0x186/0x310 [ 547.178573][T29759] ? getname_flags+0x80/0x3b0 [ 547.178639][T29759] getname_flags+0xae/0x3b0 [ 547.178677][T29759] __getname_maybe_null+0x66/0x1a0 [ 547.178770][T29759] __se_sys_statx+0x80/0x1b0 [ 547.178809][T29759] ? vfs_write+0x7e8/0x960 [ 547.178836][T29759] ? __rcu_read_unlock+0x4f/0x70 [ 547.178937][T29759] ? __fget_files+0x184/0x1c0 [ 547.178974][T29759] ? fput+0x8f/0xc0 [ 547.179013][T29759] ? ksys_write+0x192/0x1a0 [ 547.179037][T29759] __x64_sys_statx+0x67/0x80 [ 547.179116][T29759] x64_sys_call+0x2cb8/0x2ff0 [ 547.179146][T29759] do_syscall_64+0xd2/0x200 [ 547.179186][T29759] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 547.179211][T29759] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 547.179268][T29759] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 547.179314][T29759] RIP: 0033:0x7fa00c19eba9 [ 547.179362][T29759] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 547.179381][T29759] RSP: 002b:00007fa00ac07038 EFLAGS: 00000246 ORIG_RAX: 000000000000014c [ 547.179400][T29759] RAX: ffffffffffffffda RBX: 00007fa00c3e5fa0 RCX: 00007fa00c19eba9 [ 547.179414][T29759] RDX: 0000000000001000 RSI: 0000200000002340 RDI: ffffffffffffffff [ 547.179427][T29759] RBP: 00007fa00ac07090 R08: 0000000000000000 R09: 0000000000000000 [ 547.179445][T29759] R10: 0000000000000010 R11: 0000000000000246 R12: 0000000000000001 [ 547.179461][T29759] R13: 00007fa00c3e6038 R14: 00007fa00c3e5fa0 R15: 00007ffd6cba1948 [ 547.179565][T29759] [ 547.494460][T29776] tipc: Enabled bearer , priority 0 [ 547.501446][T29776] syzkaller0: entered promiscuous mode [ 547.507089][T29776] syzkaller0: entered allmulticast mode [ 547.516644][T29776] FAULT_INJECTION: forcing a failure. [ 547.516644][T29776] name failslab, interval 1, probability 0, space 0, times 0 [ 547.529448][T29776] CPU: 0 UID: 0 PID: 29776 Comm: syz.4.9624 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 547.529521][T29776] Tainted: [W]=WARN [ 547.529529][T29776] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 547.529545][T29776] Call Trace: [ 547.529553][T29776] [ 547.529562][T29776] __dump_stack+0x1d/0x30 [ 547.529588][T29776] dump_stack_lvl+0xe8/0x140 [ 547.529611][T29776] dump_stack+0x15/0x1b [ 547.529642][T29776] should_fail_ex+0x265/0x280 [ 547.529673][T29776] should_failslab+0x8c/0xb0 [ 547.529765][T29776] kmem_cache_alloc_node_noprof+0x57/0x320 [ 547.529805][T29776] ? __alloc_skb+0x101/0x320 [ 547.529835][T29776] __alloc_skb+0x101/0x320 [ 547.529864][T29776] inet6_rt_notify+0x8b/0x1d0 [ 547.529962][T29776] ? call_fib_notifiers+0x7e/0xa0 [ 547.530009][T29776] fib6_del+0x783/0x8b0 [ 547.530033][T29776] ? fib6_del+0x2f1/0x8b0 [ 547.530066][T29776] fib6_clean_node+0x167/0x280 [ 547.530132][T29776] fib6_walk_continue+0x39c/0x440 [ 547.530229][T29776] fib6_walk+0xc5/0x180 [ 547.530332][T29776] ? __pfx_fib6_ifdown+0x10/0x10 [ 547.530438][T29776] fib6_clean_all+0xca/0x140 [ 547.530465][T29776] ? __pfx_fib6_clean_node+0x10/0x10 [ 547.530492][T29776] ? __pfx_fib6_ifdown+0x10/0x10 [ 547.530640][T29776] rt6_disable_ip+0xa6/0x580 [ 547.530671][T29776] ? netlink_broadcast_filtered+0xbf4/0xc60 [ 547.530705][T29776] addrconf_ifdown+0xa6/0xf30 [ 547.530730][T29776] ? __pfx_tun_device_event+0x10/0x10 [ 547.530781][T29776] ? tun_device_event+0x1ef/0x980 [ 547.530854][T29776] ? __pfx_cbs_dev_notifier+0x10/0x10 [ 547.530891][T29776] ? tls_dev_event+0x3d7/0x910 [ 547.530923][T29776] addrconf_notify+0x222/0x930 [ 547.530954][T29776] ? __pfx_addrconf_notify+0x10/0x10 [ 547.531005][T29776] raw_notifier_call_chain+0x6f/0x1b0 [ 547.531029][T29776] ? call_netdevice_notifiers_info+0x9c/0x100 [ 547.531068][T29776] call_netdevice_notifiers_info+0xae/0x100 [ 547.531138][T29776] netif_set_mtu_ext+0x356/0x470 [ 547.531165][T29776] netif_set_mtu+0x4a/0xf0 [ 547.531194][T29776] dev_set_mtu+0xc1/0x170 [ 547.531217][T29776] dev_ifsioc+0x474/0xaa0 [ 547.531328][T29776] ? __rcu_read_unlock+0x4f/0x70 [ 547.531358][T29776] dev_ioctl+0x70a/0x960 [ 547.531393][T29776] sock_do_ioctl+0x197/0x220 [ 547.531436][T29776] sock_ioctl+0x41b/0x610 [ 547.531536][T29776] ? __pfx_sock_ioctl+0x10/0x10 [ 547.531613][T29776] __se_sys_ioctl+0xce/0x140 [ 547.531638][T29776] __x64_sys_ioctl+0x43/0x50 [ 547.531662][T29776] x64_sys_call+0x1816/0x2ff0 [ 547.531698][T29776] do_syscall_64+0xd2/0x200 [ 547.531741][T29776] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 547.531772][T29776] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 547.531810][T29776] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 547.531873][T29776] RIP: 0033:0x7f5f2dc9eba9 [ 547.531926][T29776] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 547.531952][T29776] RSP: 002b:00007f5f2c707038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 547.532025][T29776] RAX: ffffffffffffffda RBX: 00007f5f2dee5fa0 RCX: 00007f5f2dc9eba9 [ 547.532041][T29776] RDX: 0000200000002280 RSI: 0000000000008922 RDI: 0000000000000009 [ 547.532057][T29776] RBP: 00007f5f2c707090 R08: 0000000000000000 R09: 0000000000000000 [ 547.532072][T29776] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 547.532088][T29776] R13: 00007f5f2dee6038 R14: 00007f5f2dee5fa0 R15: 00007ffd6cf10268 [ 547.532113][T29776] [ 547.869285][T29776] tipc: Resetting bearer [ 547.875505][T29784] sch_tbf: peakrate 7 is lower than or equals to rate 19 ! [ 547.883199][T29775] tipc: Resetting bearer [ 547.899482][T29775] tipc: Disabling bearer [ 547.921173][T29791] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=29791 comm=syz.6.9629 [ 548.038837][T29814] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=29814 comm=syz.1.9633 [ 548.173977][T29834] loop2: detected capacity change from 0 to 128 [ 548.180579][T29833] SELinux: failed to load policy [ 548.288966][T29834] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 548.296886][T29834] FAT-fs (loop2): Filesystem has been set read-only [ 548.320478][T29834] bio_check_eod: 10647 callbacks suppressed [ 548.320501][T29834] syz.2.9646: attempt to access beyond end of device [ 548.320501][T29834] loop2: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 548.341566][T29834] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 548.349499][T29834] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 548.357602][T29834] syz.2.9646: attempt to access beyond end of device [ 548.357602][T29834] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 548.386836][T29838] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9646'. [ 548.398441][T29834] syz.2.9646: attempt to access beyond end of device [ 548.398441][T29834] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 548.413449][T29838] nftables ruleset with unbound set [ 548.426287][T29834] syz.2.9646: attempt to access beyond end of device [ 548.426287][T29834] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 548.453812][T29834] syz.2.9646: attempt to access beyond end of device [ 548.453812][T29834] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 548.467516][T29834] syz.2.9646: attempt to access beyond end of device [ 548.467516][T29834] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 548.480921][T29834] syz.2.9646: attempt to access beyond end of device [ 548.480921][T29834] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 548.494694][T29834] syz.2.9646: attempt to access beyond end of device [ 548.494694][T29834] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 548.508313][T29839] syz.2.9646: attempt to access beyond end of device [ 548.508313][T29839] loop2: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 548.521742][T29839] Buffer I/O error on dev loop2, logical block 2065, async page read [ 548.532622][T29839] syz.2.9646: attempt to access beyond end of device [ 548.532622][T29839] loop2: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 548.545972][T29839] Buffer I/O error on dev loop2, logical block 2066, async page read [ 548.555958][T29839] Buffer I/O error on dev loop2, logical block 2067, async page read [ 548.564536][T29839] Buffer I/O error on dev loop2, logical block 2068, async page read [ 548.574163][T29839] Buffer I/O error on dev loop2, logical block 2069, async page read [ 548.584122][T29839] Buffer I/O error on dev loop2, logical block 2070, async page read [ 548.594406][T29839] Buffer I/O error on dev loop2, logical block 2071, async page read [ 548.602914][T29839] Buffer I/O error on dev loop2, logical block 2072, async page read [ 548.611168][T29834] Buffer I/O error on dev loop2, logical block 2065, async page read [ 548.624437][T29834] Buffer I/O error on dev loop2, logical block 2066, async page read [ 548.975874][T29875] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 549.140026][T29901] __nla_validate_parse: 2 callbacks suppressed [ 549.140046][T29901] netlink: 16 bytes leftover after parsing attributes in process `syz.2.9675'. [ 549.305094][T29919] lo speed is unknown, defaulting to 1000 [ 549.436097][T29927] netlink: 256 bytes leftover after parsing attributes in process `syz.2.9687'. [ 549.526964][T29933] syzkaller0: entered promiscuous mode [ 549.532666][T29933] syzkaller0: entered allmulticast mode [ 549.688346][T29937] lo speed is unknown, defaulting to 1000 [ 549.766165][T29950] FAULT_INJECTION: forcing a failure. [ 549.766165][T29950] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 549.779485][T29950] CPU: 0 UID: 0 PID: 29950 Comm: syz.2.9697 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 549.779526][T29950] Tainted: [W]=WARN [ 549.779533][T29950] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 549.779547][T29950] Call Trace: [ 549.779554][T29950] [ 549.779561][T29950] __dump_stack+0x1d/0x30 [ 549.779643][T29950] dump_stack_lvl+0xe8/0x140 [ 549.779664][T29950] dump_stack+0x15/0x1b [ 549.779704][T29950] should_fail_ex+0x265/0x280 [ 549.779732][T29950] should_fail+0xb/0x20 [ 549.779760][T29950] should_fail_usercopy+0x1a/0x20 [ 549.779853][T29950] _copy_to_user+0x20/0xa0 [ 549.779888][T29950] simple_read_from_buffer+0xb5/0x130 [ 549.779913][T29950] proc_fail_nth_read+0x10e/0x150 [ 549.779944][T29950] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 549.780030][T29950] vfs_read+0x1a8/0x770 [ 549.780053][T29950] ? __rcu_read_unlock+0x4f/0x70 [ 549.780122][T29950] ? __fget_files+0x184/0x1c0 [ 549.780152][T29950] ksys_read+0xda/0x1a0 [ 549.780177][T29950] __x64_sys_read+0x40/0x50 [ 549.780268][T29950] x64_sys_call+0x27bc/0x2ff0 [ 549.780292][T29950] do_syscall_64+0xd2/0x200 [ 549.780369][T29950] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 549.780395][T29950] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 549.780496][T29950] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 549.780578][T29950] RIP: 0033:0x7f7e253dd5bc [ 549.780594][T29950] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 549.780613][T29950] RSP: 002b:00007f7e23e3f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 549.780633][T29950] RAX: ffffffffffffffda RBX: 00007f7e25625fa0 RCX: 00007f7e253dd5bc [ 549.780647][T29950] RDX: 000000000000000f RSI: 00007f7e23e3f0a0 RDI: 0000000000000007 [ 549.780661][T29950] RBP: 00007f7e23e3f090 R08: 0000000000000000 R09: 0000000000000000 [ 549.780674][T29950] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 549.780721][T29950] R13: 00007f7e25626038 R14: 00007f7e25625fa0 R15: 00007ffea791dc18 [ 549.780741][T29950] [ 549.866339][T29951] usb usb6: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 550.000191][T29951] vhci_hcd: invalid port number 96 [ 550.005322][T29951] vhci_hcd: default hub control req: 0311 v0005 i0060 l7 [ 550.043136][T29962] netlink: 12 bytes leftover after parsing attributes in process `syz.2.9702'. [ 550.198905][T29972] lo speed is unknown, defaulting to 1000 [ 550.262162][T29985] FAULT_INJECTION: forcing a failure. [ 550.262162][T29985] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 550.275326][T29985] CPU: 1 UID: 0 PID: 29985 Comm: syz.2.9713 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 550.275381][T29985] Tainted: [W]=WARN [ 550.275389][T29985] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 550.275410][T29985] Call Trace: [ 550.275424][T29985] [ 550.275434][T29985] __dump_stack+0x1d/0x30 [ 550.275468][T29985] dump_stack_lvl+0xe8/0x140 [ 550.275487][T29985] dump_stack+0x15/0x1b [ 550.275582][T29985] should_fail_ex+0x265/0x280 [ 550.275613][T29985] should_fail+0xb/0x20 [ 550.275657][T29985] should_fail_usercopy+0x1a/0x20 [ 550.275691][T29985] _copy_to_user+0x20/0xa0 [ 550.275792][T29985] simple_read_from_buffer+0xb5/0x130 [ 550.275822][T29985] proc_fail_nth_read+0x10e/0x150 [ 550.275929][T29985] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 550.275958][T29985] vfs_read+0x1a8/0x770 [ 550.276055][T29985] ? __rcu_read_unlock+0x4f/0x70 [ 550.276097][T29985] ? __fget_files+0x184/0x1c0 [ 550.276126][T29985] ksys_read+0xda/0x1a0 [ 550.276151][T29985] __x64_sys_read+0x40/0x50 [ 550.276244][T29985] x64_sys_call+0x27bc/0x2ff0 [ 550.276267][T29985] do_syscall_64+0xd2/0x200 [ 550.276302][T29985] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 550.276328][T29985] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 550.276427][T29985] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 550.276514][T29985] RIP: 0033:0x7f7e253dd5bc [ 550.276530][T29985] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 550.276550][T29985] RSP: 002b:00007f7e23e3f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 550.276570][T29985] RAX: ffffffffffffffda RBX: 00007f7e25625fa0 RCX: 00007f7e253dd5bc [ 550.276584][T29985] RDX: 000000000000000f RSI: 00007f7e23e3f0a0 RDI: 0000000000000006 [ 550.276597][T29985] RBP: 00007f7e23e3f090 R08: 0000000000000000 R09: 0000000000000000 [ 550.276610][T29985] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 550.276670][T29985] R13: 00007f7e25626038 R14: 00007f7e25625fa0 R15: 00007ffea791dc18 [ 550.276689][T29985] [ 550.509162][T29993] loop2: detected capacity change from 0 to 512 [ 550.517504][T29993] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 550.535012][T29998] netlink: 'syz.4.9717': attribute type 3 has an invalid length. [ 550.542995][T29998] netlink: 204 bytes leftover after parsing attributes in process `syz.4.9717'. [ 550.552210][T29993] EXT4-fs error (device loop2): ext4_orphan_get:1418: comm syz.2.9715: bad orphan inode 131083 [ 550.565503][T29993] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 550.672194][ T29] kauditd_printk_skb: 1265 callbacks suppressed [ 550.672248][ T29] audit: type=1107 audit(1757962365.312:82784): pid=30018 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 550.699596][T30015] lo speed is unknown, defaulting to 1000 [ 550.754365][ T29] audit: type=1326 audit(1757962365.396:82785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30023 comm="syz.4.9727" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f2dc9eba9 code=0x7ffc0000 [ 550.777823][T30021] lo speed is unknown, defaulting to 1000 [ 550.789844][ T29] audit: type=1326 audit(1757962365.427:82786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30023 comm="syz.4.9727" exe="/root/syz-executor" sig=0 arch=c000003e syscall=151 compat=0 ip=0x7f5f2dc9eba9 code=0x7ffc0000 [ 550.815863][ T29] audit: type=1326 audit(1757962365.459:82787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30023 comm="syz.4.9727" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f2dc9eba9 code=0x7ffc0000 [ 550.839668][ T29] audit: type=1326 audit(1757962365.459:82788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30023 comm="syz.4.9727" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f2dc9eba9 code=0x7ffc0000 [ 550.845021][T30025] loop1: detected capacity change from 0 to 8192 [ 550.867414][ T29] audit: type=1326 audit(1757962365.511:82789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30023 comm="syz.4.9727" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5f2dc9eba9 code=0x7ffc0000 [ 550.893616][ T29] audit: type=1326 audit(1757962365.511:82790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30023 comm="syz.4.9727" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f2dc9eba9 code=0x7ffc0000 [ 550.896020][T30025] msdos: Unknown parameter 'A' [ 550.917264][ T29] audit: type=1326 audit(1757962365.511:82791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30023 comm="syz.4.9727" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f2dc9eba9 code=0x7ffc0000 [ 550.945952][ T29] audit: type=1326 audit(1757962365.522:82792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30023 comm="syz.4.9727" exe="/root/syz-executor" sig=0 arch=c000003e syscall=460 compat=0 ip=0x7f5f2dc9eba9 code=0x7ffc0000 [ 550.969709][ T29] audit: type=1326 audit(1757962365.522:82793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30023 comm="syz.4.9727" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f2dc9eba9 code=0x7ffc0000 [ 551.038527][T30021] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9726'. [ 551.067282][T30021] IPVS: Unknown mcast interface: vcan0 [ 551.143516][T30037] netlink: 256 bytes leftover after parsing attributes in process `syz.1.9733'. [ 551.247065][T30049] lo speed is unknown, defaulting to 1000 [ 551.318183][T27128] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 551.361818][T30057] loop1: detected capacity change from 0 to 512 [ 551.378962][T30057] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 551.397007][T30057] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.9740: bad orphan inode 131083 [ 551.412929][T30057] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 551.430572][T30059] lo speed is unknown, defaulting to 1000 [ 551.460991][T30065] loop2: detected capacity change from 0 to 8192 [ 551.471156][T30066] netlink: 12 bytes leftover after parsing attributes in process `syz.0.9743'. [ 551.480491][T30065] msdos: Unknown parameter 'A' [ 551.481048][T30066] netlink: 'syz.0.9743': attribute type 1 has an invalid length. [ 551.508483][T30059] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9741'. [ 551.517594][T30059] IPVS: Unknown mcast interface: vcan0 [ 551.545138][T30071] FAULT_INJECTION: forcing a failure. [ 551.545138][T30071] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 551.558354][T30071] CPU: 0 UID: 0 PID: 30071 Comm: syz.2.9745 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 551.558413][T30071] Tainted: [W]=WARN [ 551.558422][T30071] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 551.558461][T30071] Call Trace: [ 551.558468][T30071] [ 551.558477][T30071] __dump_stack+0x1d/0x30 [ 551.558504][T30071] dump_stack_lvl+0xe8/0x140 [ 551.558529][T30071] dump_stack+0x15/0x1b [ 551.558550][T30071] should_fail_ex+0x265/0x280 [ 551.558581][T30071] should_fail+0xb/0x20 [ 551.558653][T30071] should_fail_usercopy+0x1a/0x20 [ 551.558686][T30071] _copy_from_iter+0xd2/0xe80 [ 551.558742][T30071] ? __build_skb_around+0x1a0/0x200 [ 551.558771][T30071] ? __alloc_skb+0x223/0x320 [ 551.558803][T30071] netlink_sendmsg+0x471/0x6b0 [ 551.558865][T30071] ? __pfx_netlink_sendmsg+0x10/0x10 [ 551.558899][T30071] __sock_sendmsg+0x142/0x180 [ 551.558957][T30071] ____sys_sendmsg+0x31e/0x4e0 [ 551.558995][T30071] ___sys_sendmsg+0x17b/0x1d0 [ 551.559045][T30071] __x64_sys_sendmsg+0xd4/0x160 [ 551.559138][T30071] x64_sys_call+0x191e/0x2ff0 [ 551.559166][T30071] do_syscall_64+0xd2/0x200 [ 551.559316][T30071] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 551.559347][T30071] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 551.559393][T30071] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 551.559420][T30071] RIP: 0033:0x7f7e253deba9 [ 551.559452][T30071] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 551.559475][T30071] RSP: 002b:00007f7e23e3f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 551.559499][T30071] RAX: ffffffffffffffda RBX: 00007f7e25625fa0 RCX: 00007f7e253deba9 [ 551.559515][T30071] RDX: 0000000000000000 RSI: 00002000000001c0 RDI: 0000000000000006 [ 551.559530][T30071] RBP: 00007f7e23e3f090 R08: 0000000000000000 R09: 0000000000000000 [ 551.559572][T30071] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 551.559588][T30071] R13: 00007f7e25626038 R14: 00007f7e25625fa0 R15: 00007ffea791dc18 [ 551.559620][T30071] [ 551.868370][T30083] loop6: detected capacity change from 0 to 1024 [ 551.905930][T30083] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 551.926427][T30083] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4183: comm syz.6.9750: Allocating blocks 385-513 which overlap fs metadata [ 551.963814][T30083] EXT4-fs (loop6): pa ffff88810060fbd0: logic 16, phys. 129, len 24 [ 551.971937][T30083] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 552.005507][T30083] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 28 with max blocks 4 with error 28 [ 552.017953][T30083] EXT4-fs (loop6): This should not happen!! Data will be lost [ 552.017953][T30083] [ 552.027750][T30083] EXT4-fs (loop6): Total free blocks count 0 [ 552.033756][T30083] EXT4-fs (loop6): Free/Dirty block details [ 552.039803][T30083] EXT4-fs (loop6): free_blocks=128 [ 552.044934][T30083] EXT4-fs (loop6): dirty_blocks=0 [ 552.050055][T30083] EXT4-fs (loop6): Block reservation details [ 552.056129][T30083] EXT4-fs (loop6): i_reserved_data_blocks=0 [ 552.163032][T28750] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 552.181839][T30097] lo speed is unknown, defaulting to 1000 [ 552.271186][T30107] FAULT_INJECTION: forcing a failure. [ 552.271186][T30107] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 552.284393][T30107] CPU: 0 UID: 0 PID: 30107 Comm: syz.1.9758 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 552.284435][T30107] Tainted: [W]=WARN [ 552.284444][T30107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 552.284460][T30107] Call Trace: [ 552.284468][T30107] [ 552.284478][T30107] __dump_stack+0x1d/0x30 [ 552.284530][T30107] dump_stack_lvl+0xe8/0x140 [ 552.284555][T30107] dump_stack+0x15/0x1b [ 552.284579][T30107] should_fail_ex+0x265/0x280 [ 552.284626][T30107] should_fail+0xb/0x20 [ 552.284653][T30107] should_fail_usercopy+0x1a/0x20 [ 552.284686][T30107] _copy_from_user+0x1c/0xb0 [ 552.284760][T30107] evdev_ioctl_handler+0x387/0x1660 [ 552.284798][T30107] ? __pfx_evdev_ioctl+0x10/0x10 [ 552.284830][T30107] evdev_ioctl+0x24/0x30 [ 552.284854][T30107] __se_sys_ioctl+0xce/0x140 [ 552.284942][T30107] __x64_sys_ioctl+0x43/0x50 [ 552.284965][T30107] x64_sys_call+0x1816/0x2ff0 [ 552.284994][T30107] do_syscall_64+0xd2/0x200 [ 552.285097][T30107] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 552.285123][T30107] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 552.285229][T30107] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 552.285316][T30107] RIP: 0033:0x7fc958fbeba9 [ 552.285332][T30107] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 552.285352][T30107] RSP: 002b:00007fc957a27038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 552.285372][T30107] RAX: ffffffffffffffda RBX: 00007fc959205fa0 RCX: 00007fc958fbeba9 [ 552.285386][T30107] RDX: 0000200000000200 RSI: 0000000080284504 RDI: 0000000000000003 [ 552.285468][T30107] RBP: 00007fc957a27090 R08: 0000000000000000 R09: 0000000000000000 [ 552.285481][T30107] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 552.285494][T30107] R13: 00007fc959206038 R14: 00007fc959205fa0 R15: 00007ffffbc92078 [ 552.285515][T30107] [ 552.285709][T30098] loop6: detected capacity change from 0 to 8192 [ 552.382000][T30073] usb usb1: usbfs: process 30073 (syz.4.9746) did not claim interface 0 before use [ 552.382964][T30098] msdos: Unknown parameter 'A' [ 552.496807][T30112] netlink: 32 bytes leftover after parsing attributes in process `syz.0.9761'. [ 552.519456][T30097] netlink: 8 bytes leftover after parsing attributes in process `syz.6.9755'. [ 552.528702][T30097] IPVS: Unknown mcast interface: vcan0 [ 552.606830][T30122] loop1: detected capacity change from 0 to 512 [ 552.620420][T30124] loop2: detected capacity change from 0 to 1024 [ 552.640361][T30124] EXT4-fs: Ignoring removed orlov option [ 552.647129][T30122] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 552.667950][T30124] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 552.691018][T30122] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.9766: bad orphan inode 131083 [ 552.704636][T30128] loop4: detected capacity change from 0 to 128 [ 552.730576][T30128] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 552.743429][T30131] lo speed is unknown, defaulting to 1000 [ 552.749508][T30128] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 552.767086][T30122] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 552.919118][T30148] loop4: detected capacity change from 0 to 8192 [ 552.939163][T30148] msdos: Unknown parameter 'A' [ 553.007051][T30144] lo speed is unknown, defaulting to 1000 [ 553.041670][T30148] IPVS: Error joining to the multicast group [ 553.049687][T30146] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 553.137296][T27128] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 553.167315][T30164] sch_tbf: peakrate 7 is lower than or equals to rate 19 ! [ 553.180400][T30164] loop2: detected capacity change from 0 to 512 [ 553.187753][T30164] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 553.219854][T30164] EXT4-fs (loop2): 1 orphan inode deleted [ 553.226401][T30164] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 553.239788][ T51] EXT4-fs error (device loop2): ext4_release_dquot:6973: comm kworker/u8:3: Failed to release dquot type 1 [ 553.252813][T30164] ext4 filesystem being mounted at /240/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 553.285238][T27128] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 553.408231][T28750] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 553.481225][T30177] lo speed is unknown, defaulting to 1000 [ 553.578919][T30186] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=30186 comm=syz.1.9787 [ 553.591732][T30186] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=30186 comm=syz.1.9787 [ 553.635709][T30190] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=30190 comm=syz.0.9789 [ 553.648444][T30190] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=30190 comm=syz.0.9789 [ 553.683458][T30188] lo speed is unknown, defaulting to 1000 [ 553.744866][T30193] loop6: detected capacity change from 0 to 8192 [ 553.751998][T30193] msdos: Unknown parameter 'A' [ 553.783354][T30188] IPVS: Unknown mcast interface: vcan0 [ 553.825530][T30205] lo speed is unknown, defaulting to 1000 [ 554.052942][T30213] lo speed is unknown, defaulting to 1000 [ 554.308710][T30225] __nla_validate_parse: 7 callbacks suppressed [ 554.308728][T30225] netlink: 16 bytes leftover after parsing attributes in process `syz.2.9802'. [ 554.412762][T30231] lo speed is unknown, defaulting to 1000 [ 554.456938][T30232] loop2: detected capacity change from 0 to 8192 [ 554.463533][T30232] msdos: Unknown parameter 'A' [ 554.491176][T30231] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9805'. [ 554.500978][T30231] IPVS: Unknown mcast interface: vcan0 [ 554.547737][T30234] lo speed is unknown, defaulting to 1000 [ 554.610061][T30243] loop4: detected capacity change from 0 to 1024 [ 554.619756][T30245] loop6: detected capacity change from 0 to 512 [ 554.630997][T30245] ext4: Unknown parameter 'dont_appraise' [ 554.648508][T30243] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 554.678955][T30252] netlink: 4 bytes leftover after parsing attributes in process `syz.6.9813'. [ 554.743398][T30243] EXT4-fs error (device loop4): ext4_xattr_set_entry:1660: inode #16: comm syz.4.9810: corrupted xattr entries [ 554.758138][T30243] EXT4-fs (loop4): Remounting filesystem read-only [ 554.806995][T27956] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 554.824314][T30263] lo speed is unknown, defaulting to 1000 [ 554.874095][T30266] loop2: detected capacity change from 0 to 8192 [ 554.881355][T30266] msdos: Unknown parameter 'A' [ 554.909706][T30263] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9818'. [ 554.920090][T30263] IPVS: Unknown mcast interface: vcan0 [ 554.930855][T30271] loop4: detected capacity change from 0 to 164 [ 554.938970][T30271] iso9660: Unknown parameter 'à' [ 555.073886][T30286] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9827'. [ 555.082915][T30286] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9827'. [ 555.132227][T30293] siw: device registration error -23 [ 555.187058][T30296] lo speed is unknown, defaulting to 1000 [ 555.194501][T30297] loop4: detected capacity change from 0 to 128 [ 555.201300][T30297] msdos: Unknown parameter 'dosnÅñ4rŽ1xfloppy' [ 555.240400][T30298] loop2: detected capacity change from 0 to 8192 [ 555.247163][T30298] msdos: Unknown parameter 'A' [ 555.270065][T30296] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9832'. [ 555.279127][T30296] IPVS: Unknown mcast interface: vcan0 [ 555.402401][T30314] netlink: 4200 bytes leftover after parsing attributes in process `syz.2.9838'. [ 555.438495][ T29] kauditd_printk_skb: 636 callbacks suppressed [ 555.438513][ T29] audit: type=1326 audit(1757962370.319:83429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30316 comm="syz.2.9839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e253deba9 code=0x7ffc0000 [ 555.468537][ T29] audit: type=1326 audit(1757962370.319:83430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30316 comm="syz.2.9839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e253deba9 code=0x7ffc0000 [ 555.492204][ T29] audit: type=1326 audit(1757962370.319:83431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30316 comm="syz.2.9839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f7e253deba9 code=0x7ffc0000 [ 555.530167][ T29] audit: type=1326 audit(1757962370.319:83432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30316 comm="syz.2.9839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e253deba9 code=0x7ffc0000 [ 555.553847][ T29] audit: type=1326 audit(1757962370.319:83433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30316 comm="syz.2.9839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7e253deba9 code=0x7ffc0000 [ 555.577697][ T29] audit: type=1326 audit(1757962370.319:83434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30316 comm="syz.2.9839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e253deba9 code=0x7ffc0000 [ 555.601345][ T29] audit: type=1326 audit(1757962370.319:83435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30316 comm="syz.2.9839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7e253deba9 code=0x7ffc0000 [ 555.625083][ T29] audit: type=1326 audit(1757962370.319:83436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30316 comm="syz.2.9839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e253deba9 code=0x7ffc0000 [ 555.648761][ T29] audit: type=1326 audit(1757962370.319:83437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30316 comm="syz.2.9839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7e253deba9 code=0x7ffc0000 [ 555.672408][ T29] audit: type=1326 audit(1757962370.319:83438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30316 comm="syz.2.9839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e253deba9 code=0x7ffc0000 [ 555.767564][T30327] lo speed is unknown, defaulting to 1000 [ 555.772633][T30325] $Hÿ: renamed from bond0 [ 555.779812][T30325] $Hÿ: entered promiscuous mode [ 555.784908][T30325] bond_slave_0: entered promiscuous mode [ 555.790720][T30325] bond_slave_1: entered promiscuous mode [ 555.805291][T30325] dummy0: entered promiscuous mode [ 555.876634][T30328] loop1: detected capacity change from 0 to 8192 [ 555.883564][T30328] msdos: Unknown parameter 'A' [ 555.907960][T30327] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9843'. [ 555.919309][T30327] IPVS: Unknown mcast interface: vcan0 [ 556.222208][T30358] lo speed is unknown, defaulting to 1000 [ 556.289777][T30370] FAULT_INJECTION: forcing a failure. [ 556.289777][T30370] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 556.303113][T30370] CPU: 1 UID: 0 PID: 30370 Comm: syz.1.9861 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 556.303172][T30370] Tainted: [W]=WARN [ 556.303181][T30370] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 556.303197][T30370] Call Trace: [ 556.303255][T30370] [ 556.303264][T30370] __dump_stack+0x1d/0x30 [ 556.303290][T30370] dump_stack_lvl+0xe8/0x140 [ 556.303313][T30370] dump_stack+0x15/0x1b [ 556.303334][T30370] should_fail_ex+0x265/0x280 [ 556.303380][T30370] should_fail_alloc_page+0xf2/0x100 [ 556.303413][T30370] __alloc_frozen_pages_noprof+0xff/0x360 [ 556.303506][T30370] alloc_pages_mpol+0xb3/0x250 [ 556.303546][T30370] vma_alloc_folio_noprof+0x1aa/0x300 [ 556.303666][T30370] handle_mm_fault+0xec2/0x2c20 [ 556.303766][T30370] do_user_addr_fault+0x636/0x1090 [ 556.303836][T30370] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 556.303870][T30370] exc_page_fault+0x62/0xa0 [ 556.303905][T30370] asm_exc_page_fault+0x26/0x30 [ 556.303964][T30370] RIP: 0033:0x7fc958f6c1db [ 556.303978][T30370] Code: c0 8b 87 c0 00 00 00 66 0f 6c c0 85 c0 0f 85 44 01 00 00 c7 87 c0 00 00 00 ff ff ff ff 48 8d 84 24 20 21 00 00 48 8d 7c 24 20 <0f> 29 44 24 40 49 89 e4 48 89 44 24 50 8b 43 74 48 89 9c 24 00 01 [ 556.304000][T30370] RSP: 002b:00007fc957a24e10 EFLAGS: 00010246 [ 556.304019][T30370] RAX: 00007fc957a26f30 RBX: 00007fc9591d7640 RCX: 0000000000000000 [ 556.304036][T30370] RDX: 00007fc957a26f78 RSI: 00007fc95901eca8 RDI: 00007fc957a24e30 [ 556.304051][T30370] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000 [ 556.304131][T30370] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 556.304143][T30370] R13: 00007fc959206038 R14: 00007fc959205fa0 R15: 00007ffffbc92078 [ 556.304164][T30370] [ 556.473167][T30370] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 556.481214][T30368] loop4: detected capacity change from 0 to 32768 [ 556.686648][T30398] SELinux: Context  is not valid (left unmapped). [ 556.749747][T30406] netlink: 16 bytes leftover after parsing attributes in process `syz.2.9875'. [ 556.753167][T30410] FAULT_INJECTION: forcing a failure. [ 556.753167][T30410] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 556.771887][T30410] CPU: 0 UID: 0 PID: 30410 Comm: syz.4.9877 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 556.771984][T30410] Tainted: [W]=WARN [ 556.771994][T30410] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 556.772010][T30410] Call Trace: [ 556.772017][T30410] [ 556.772025][T30410] __dump_stack+0x1d/0x30 [ 556.772051][T30410] dump_stack_lvl+0xe8/0x140 [ 556.772104][T30410] dump_stack+0x15/0x1b [ 556.772209][T30410] should_fail_ex+0x265/0x280 [ 556.772244][T30410] should_fail+0xb/0x20 [ 556.772272][T30410] should_fail_usercopy+0x1a/0x20 [ 556.772362][T30410] _copy_from_user+0x1c/0xb0 [ 556.772406][T30410] ___sys_sendmsg+0xc1/0x1d0 [ 556.772469][T30410] __x64_sys_sendmsg+0xd4/0x160 [ 556.772573][T30410] x64_sys_call+0x191e/0x2ff0 [ 556.772604][T30410] do_syscall_64+0xd2/0x200 [ 556.772648][T30410] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 556.772682][T30410] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 556.772725][T30410] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 556.772754][T30410] RIP: 0033:0x7f5f2dc9eba9 [ 556.772772][T30410] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 556.772791][T30410] RSP: 002b:00007f5f2c707038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 556.772852][T30410] RAX: ffffffffffffffda RBX: 00007f5f2dee5fa0 RCX: 00007f5f2dc9eba9 [ 556.772948][T30410] RDX: 0000000000000000 RSI: 0000200000001f80 RDI: 0000000000000003 [ 556.772963][T30410] RBP: 00007f5f2c707090 R08: 0000000000000000 R09: 0000000000000000 [ 556.772976][T30410] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 556.772992][T30410] R13: 00007f5f2dee6038 R14: 00007f5f2dee5fa0 R15: 00007ffd6cf10268 [ 556.773018][T30410] [ 556.778352][T30412] $Hÿ: renamed from bond0 (while UP) [ 556.963016][T30412] $Hÿ: entered promiscuous mode [ 556.968084][T30412] bond_slave_0: entered promiscuous mode [ 556.973988][T30412] bond_slave_1: entered promiscuous mode [ 556.982497][T30418] sch_tbf: peakrate 7 is lower than or equals to rate 7 ! [ 556.997139][T30420] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=30420 comm=syz.2.9880 [ 557.011695][T30422] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=30422 comm=syz.4.9879 [ 557.012678][T30423] sch_tbf: peakrate 7 is lower than or equals to rate 7 ! [ 557.124318][T30434] netem: change failed [ 557.225513][T30443] FAULT_INJECTION: forcing a failure. [ 557.225513][T30443] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 557.238746][T30443] CPU: 0 UID: 0 PID: 30443 Comm: syz.1.9891 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 557.238863][T30443] Tainted: [W]=WARN [ 557.238873][T30443] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 557.238890][T30443] Call Trace: [ 557.238898][T30443] [ 557.238907][T30443] __dump_stack+0x1d/0x30 [ 557.238934][T30443] dump_stack_lvl+0xe8/0x140 [ 557.238972][T30443] dump_stack+0x15/0x1b [ 557.238994][T30443] should_fail_ex+0x265/0x280 [ 557.239068][T30443] should_fail+0xb/0x20 [ 557.239135][T30443] should_fail_usercopy+0x1a/0x20 [ 557.239187][T30443] _copy_from_user+0x1c/0xb0 [ 557.239230][T30443] do_seccomp+0x118/0xa40 [ 557.239286][T30443] prctl_set_seccomp+0x4c/0x70 [ 557.239316][T30443] __se_sys_prctl+0x238/0x1300 [ 557.239359][T30443] __x64_sys_prctl+0x67/0x80 [ 557.239434][T30443] x64_sys_call+0x20cf/0x2ff0 [ 557.239464][T30443] do_syscall_64+0xd2/0x200 [ 557.239507][T30443] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 557.239607][T30443] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 557.239677][T30443] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 557.239705][T30443] RIP: 0033:0x7fc958fbeba9 [ 557.239724][T30443] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 557.239748][T30443] RSP: 002b:00007fc957a27038 EFLAGS: 00000246 ORIG_RAX: 000000000000009d [ 557.239770][T30443] RAX: ffffffffffffffda RBX: 00007fc959205fa0 RCX: 00007fc958fbeba9 [ 557.239783][T30443] RDX: 0000200000000000 RSI: 0000000000000002 RDI: 0000000000000016 [ 557.239795][T30443] RBP: 00007fc957a27090 R08: 0000000000000000 R09: 0000000000000000 [ 557.239885][T30443] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 557.239897][T30443] R13: 00007fc959206038 R14: 00007fc959205fa0 R15: 00007ffffbc92078 [ 557.239917][T30443] [ 557.431143][T30447] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 557.462854][T30450] netlink: 'syz.6.9894': attribute type 1 has an invalid length. [ 557.478407][T30450] 8021q: adding VLAN 0 to HW filter on device bond0 [ 557.497166][T30450] bond0: (slave geneve2): making interface the new active one [ 557.507560][T30450] bond0: (slave geneve2): Enslaving as an active interface with an up link [ 557.534376][T30459] FAULT_INJECTION: forcing a failure. [ 557.534376][T30459] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 557.547593][T30459] CPU: 0 UID: 0 PID: 30459 Comm: syz.1.9898 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 557.547665][T30459] Tainted: [W]=WARN [ 557.547674][T30459] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 557.547690][T30459] Call Trace: [ 557.547698][T30459] [ 557.547707][T30459] __dump_stack+0x1d/0x30 [ 557.547763][T30459] dump_stack_lvl+0xe8/0x140 [ 557.547789][T30459] dump_stack+0x15/0x1b [ 557.547810][T30459] should_fail_ex+0x265/0x280 [ 557.547843][T30459] should_fail+0xb/0x20 [ 557.547871][T30459] should_fail_usercopy+0x1a/0x20 [ 557.547915][T30459] _copy_from_user+0x1c/0xb0 [ 557.547953][T30459] do_seccomp+0x118/0xa40 [ 557.547984][T30459] prctl_set_seccomp+0x4c/0x70 [ 557.548072][T30459] __se_sys_prctl+0x238/0x1300 [ 557.548114][T30459] __x64_sys_prctl+0x67/0x80 [ 557.548174][T30459] x64_sys_call+0x20cf/0x2ff0 [ 557.548197][T30459] do_syscall_64+0xd2/0x200 [ 557.548291][T30459] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 557.548323][T30459] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 557.548384][T30459] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 557.548447][T30459] RIP: 0033:0x7fc958fbeba9 [ 557.548466][T30459] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 557.548487][T30459] RSP: 002b:00007fc957a27038 EFLAGS: 00000246 ORIG_RAX: 000000000000009d [ 557.548557][T30459] RAX: ffffffffffffffda RBX: 00007fc959205fa0 RCX: 00007fc958fbeba9 [ 557.548574][T30459] RDX: 0000200000000000 RSI: 0000000000000002 RDI: 0000000000000016 [ 557.548603][T30459] RBP: 00007fc957a27090 R08: 0000000000000000 R09: 0000000000000000 [ 557.548617][T30459] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 557.548632][T30459] R13: 00007fc959206038 R14: 00007fc959205fa0 R15: 00007ffffbc92078 [ 557.548658][T30459] [ 557.755271][T30468] loop1: detected capacity change from 0 to 128 [ 557.766803][T30468] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 557.782343][T30468] ext4 filesystem being mounted at /129/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 557.858269][T28750] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 557.878236][T30470] SELinux: failed to load policy [ 557.903335][T30478] FAULT_INJECTION: forcing a failure. [ 557.903335][T30478] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 557.916670][T30478] CPU: 0 UID: 0 PID: 30478 Comm: syz.4.9907 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 557.916704][T30478] Tainted: [W]=WARN [ 557.916711][T30478] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 557.916744][T30478] Call Trace: [ 557.916752][T30478] [ 557.916761][T30478] __dump_stack+0x1d/0x30 [ 557.916785][T30478] dump_stack_lvl+0xe8/0x140 [ 557.916862][T30478] dump_stack+0x15/0x1b [ 557.916947][T30478] should_fail_ex+0x265/0x280 [ 557.916973][T30478] should_fail_alloc_page+0xf2/0x100 [ 557.917081][T30478] __alloc_frozen_pages_noprof+0xff/0x360 [ 557.917131][T30478] alloc_pages_mpol+0xb3/0x250 [ 557.917187][T30478] vma_alloc_folio_noprof+0x1aa/0x300 [ 557.917234][T30478] handle_mm_fault+0xec2/0x2c20 [ 557.917289][T30478] do_user_addr_fault+0x636/0x1090 [ 557.917333][T30478] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 557.917368][T30478] exc_page_fault+0x62/0xa0 [ 557.917468][T30478] asm_exc_page_fault+0x26/0x30 [ 557.917490][T30478] RIP: 0033:0x7f5f2dc4c1db [ 557.917509][T30478] Code: c0 8b 87 c0 00 00 00 66 0f 6c c0 85 c0 0f 85 44 01 00 00 c7 87 c0 00 00 00 ff ff ff ff 48 8d 84 24 20 21 00 00 48 8d 7c 24 20 <0f> 29 44 24 40 49 89 e4 48 89 44 24 50 8b 43 74 48 89 9c 24 00 01 [ 557.917532][T30478] RSP: 002b:00007f5f2c704e10 EFLAGS: 00010246 [ 557.917591][T30478] RAX: 00007f5f2c706f30 RBX: 00007f5f2deb7640 RCX: 0000000000000000 [ 557.917608][T30478] RDX: 00007f5f2c706f78 RSI: 00007f5f2dcfeca8 RDI: 00007f5f2c704e30 [ 557.917626][T30478] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000 [ 557.917642][T30478] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 557.917657][T30478] R13: 00007f5f2dee6038 R14: 00007f5f2dee5fa0 R15: 00007ffd6cf10268 [ 557.917682][T30478] [ 557.917693][T30478] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 558.129510][T30484] serio: Serial port ptm0 [ 558.202615][T30498] FAULT_INJECTION: forcing a failure. [ 558.202615][T30498] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 558.216004][T30498] CPU: 1 UID: 0 PID: 30498 Comm: syz.1.9916 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 558.216039][T30498] Tainted: [W]=WARN [ 558.216045][T30498] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 558.216059][T30498] Call Trace: [ 558.216064][T30498] [ 558.216071][T30498] __dump_stack+0x1d/0x30 [ 558.216098][T30498] dump_stack_lvl+0xe8/0x140 [ 558.216125][T30498] dump_stack+0x15/0x1b [ 558.216146][T30498] should_fail_ex+0x265/0x280 [ 558.216171][T30498] should_fail+0xb/0x20 [ 558.216196][T30498] should_fail_usercopy+0x1a/0x20 [ 558.216229][T30498] _copy_to_user+0x20/0xa0 [ 558.216336][T30498] simple_read_from_buffer+0xb5/0x130 [ 558.216422][T30498] proc_fail_nth_read+0x10e/0x150 [ 558.216602][T30498] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 558.216634][T30498] vfs_read+0x1a8/0x770 [ 558.216692][T30498] ksys_read+0xda/0x1a0 [ 558.216721][T30498] __x64_sys_read+0x40/0x50 [ 558.216750][T30498] x64_sys_call+0x27bc/0x2ff0 [ 558.216783][T30498] do_syscall_64+0xd2/0x200 [ 558.216824][T30498] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 558.216874][T30498] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 558.216910][T30498] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 558.216933][T30498] RIP: 0033:0x7fc958fbd5bc [ 558.217033][T30498] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 558.217055][T30498] RSP: 002b:00007fc957a27030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 558.217078][T30498] RAX: ffffffffffffffda RBX: 00007fc959205fa0 RCX: 00007fc958fbd5bc [ 558.217171][T30498] RDX: 000000000000000f RSI: 00007fc957a270a0 RDI: 0000000000000004 [ 558.217185][T30498] RBP: 00007fc957a27090 R08: 0000000000000000 R09: 0000000000000014 [ 558.217201][T30498] R10: 0000000040000000 R11: 0000000000000246 R12: 0000000000000001 [ 558.217214][T30498] R13: 00007fc959206038 R14: 00007fc959205fa0 R15: 00007ffffbc92078 [ 558.217234][T30498] [ 558.414973][T30501] 9pnet_fd: Insufficient options for proto=fd [ 558.488828][T30513] netlink: 'syz.1.9920': attribute type 1 has an invalid length. [ 558.563716][T30528] sch_tbf: peakrate 7 is lower than or equals to rate 19 ! [ 558.629656][T30522] Falling back ldisc for ttyS3. [ 558.650899][T30535] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=30535 comm=syz.1.9930 [ 558.663502][T30535] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=30535 comm=syz.1.9930 [ 558.671082][T30525] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 558.703429][T30537] loop2: detected capacity change from 0 to 512 [ 558.710596][T30537] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 558.723593][T30537] EXT4-fs error (device loop2): ext4_orphan_get:1418: comm syz.2.9931: bad orphan inode 131083 [ 558.735760][T30537] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 558.817381][T30553] sch_tbf: peakrate 7 is lower than or equals to rate 19 ! [ 558.860516][T30560] netlink: 'syz.4.9941': attribute type 10 has an invalid length. [ 558.873037][T30560] dummy0: entered promiscuous mode [ 558.886638][T30560] bridge0: port 3(dummy0) entered blocking state [ 558.894020][T30560] bridge0: port 3(dummy0) entered disabled state [ 558.902720][T30560] dummy0: entered allmulticast mode [ 559.056336][T30572] loop4: detected capacity change from 0 to 164 [ 559.137582][T30579] loop6: detected capacity change from 0 to 512 [ 559.148619][T30579] EXT4-fs: Ignoring removed nobh option [ 559.156707][T30583] sch_tbf: peakrate 7 is lower than or equals to rate 19 ! [ 559.172260][T30585] loop1: detected capacity change from 0 to 1024 [ 559.179113][T30585] EXT4-fs: Ignoring removed orlov option [ 559.186139][T30579] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #3: comm syz.6.9948: corrupted inode contents [ 559.201401][T30585] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 559.205939][T30579] EXT4-fs error (device loop6): ext4_dirty_inode:6538: inode #3: comm syz.6.9948: mark_inode_dirty error [ 559.225946][T30579] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #3: comm syz.6.9948: corrupted inode contents [ 559.238108][T30579] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #3: comm syz.6.9948: mark_inode_dirty error [ 559.239629][T30585] __nla_validate_parse: 9 callbacks suppressed [ 559.239648][T30585] netlink: 256 bytes leftover after parsing attributes in process `GPL'. [ 559.251193][T30579] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.9948: Failed to acquire dquot type 0 [ 559.276561][T30579] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #16: comm syz.6.9948: corrupted inode contents [ 559.289740][T30579] EXT4-fs error (device loop6): ext4_dirty_inode:6538: inode #16: comm syz.6.9948: mark_inode_dirty error [ 559.313357][T30579] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #16: comm syz.6.9948: corrupted inode contents [ 559.325915][T30579] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #16: comm syz.6.9948: mark_inode_dirty error [ 559.337671][T30579] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #16: comm syz.6.9948: corrupted inode contents [ 559.349875][T30579] EXT4-fs error (device loop6) in ext4_orphan_del:305: Corrupt filesystem [ 559.357988][T30589] netlink: 20 bytes leftover after parsing attributes in process `syz.4.9953'. [ 559.359171][T30579] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #16: comm syz.6.9948: corrupted inode contents [ 559.379507][T30579] EXT4-fs error (device loop6): ext4_truncate:4666: inode #16: comm syz.6.9948: mark_inode_dirty error [ 559.389492][T30589] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 559.401062][T30579] EXT4-fs error (device loop6) in ext4_process_orphan:347: Corrupt filesystem [ 559.411847][T30579] EXT4-fs (loop6): 1 truncate cleaned up [ 559.418266][T30579] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 559.431045][T30579] ext4 filesystem being mounted at /216/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 559.442449][T30597] lo speed is unknown, defaulting to 1000 [ 559.501523][T27128] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 559.513461][T27191] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 559.545101][T30603] FAULT_INJECTION: forcing a failure. [ 559.545101][T30603] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 559.558417][T30603] CPU: 1 UID: 0 PID: 30603 Comm: syz.0.9958 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 559.558490][T30603] Tainted: [W]=WARN [ 559.558499][T30603] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 559.558515][T30603] Call Trace: [ 559.558524][T30603] [ 559.558534][T30603] __dump_stack+0x1d/0x30 [ 559.558614][T30603] dump_stack_lvl+0xe8/0x140 [ 559.558639][T30603] dump_stack+0x15/0x1b [ 559.558661][T30603] should_fail_ex+0x265/0x280 [ 559.558693][T30603] should_fail+0xb/0x20 [ 559.558719][T30603] should_fail_usercopy+0x1a/0x20 [ 559.558808][T30603] _copy_from_user+0x1c/0xb0 [ 559.558842][T30603] ___sys_sendmsg+0xc1/0x1d0 [ 559.558895][T30603] __x64_sys_sendmsg+0xd4/0x160 [ 559.558978][T30603] x64_sys_call+0x191e/0x2ff0 [ 559.559139][T30603] do_syscall_64+0xd2/0x200 [ 559.559182][T30603] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 559.559288][T30603] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 559.559320][T30603] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 559.559349][T30603] RIP: 0033:0x7fa00c19eba9 [ 559.559369][T30603] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 559.559411][T30603] RSP: 002b:00007fa00ac07038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 559.559437][T30603] RAX: ffffffffffffffda RBX: 00007fa00c3e5fa0 RCX: 00007fa00c19eba9 [ 559.559476][T30603] RDX: 0000000004000014 RSI: 0000200000000240 RDI: 0000000000000003 [ 559.559493][T30603] RBP: 00007fa00ac07090 R08: 0000000000000000 R09: 0000000000000000 [ 559.559509][T30603] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 559.559525][T30603] R13: 00007fa00c3e6038 R14: 00007fa00c3e5fa0 R15: 00007ffd6cba1948 [ 559.559547][T30603] [ 559.855934][T28750] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 559.872564][T30615] sch_tbf: peakrate 7 is lower than or equals to rate 19 ! [ 559.903350][T30617] netlink: 24 bytes leftover after parsing attributes in process `syz.1.9962'. [ 559.952698][T30607] loop6: detected capacity change from 0 to 32768 [ 560.024860][T30624] loop1: detected capacity change from 0 to 512 [ 560.041838][T30624] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 560.056227][T30626] netlink: 12 bytes leftover after parsing attributes in process `syz.4.9968'. [ 560.065404][T30626] netlink: 12 bytes leftover after parsing attributes in process `syz.4.9968'. [ 560.077488][T30624] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.9966: bad orphan inode 131083 [ 560.088545][T30624] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 560.100200][T30620] netlink: 20 bytes leftover after parsing attributes in process `syz.2.9964'. [ 560.103567][T30620] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 560.209209][ T29] kauditd_printk_skb: 626 callbacks suppressed [ 560.209228][ T29] audit: type=1326 audit(1757962375.295:84063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30634 comm="syz.4.9970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f2dc9eba9 code=0x7ffc0000 [ 560.239186][ T29] audit: type=1326 audit(1757962375.295:84064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30634 comm="syz.4.9970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f5f2dc9eba9 code=0x7ffc0000 [ 560.262833][ T29] audit: type=1326 audit(1757962375.295:84065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30634 comm="syz.4.9970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f2dc9eba9 code=0x7ffc0000 [ 560.286735][ T29] audit: type=1326 audit(1757962375.295:84066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30634 comm="syz.4.9970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f2dc9eba9 code=0x7ffc0000 [ 560.299855][T30640] loop4: detected capacity change from 0 to 1024 [ 560.310387][ T29] audit: type=1326 audit(1757962375.295:84067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30634 comm="syz.4.9970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7f5f2dc9eba9 code=0x7ffc0000 [ 560.325353][T30640] serio: Serial port ttyS3 [ 560.340560][ T29] audit: type=1326 audit(1757962375.295:84068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30634 comm="syz.4.9970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f2dc9eba9 code=0x7ffc0000 [ 560.368593][ T29] audit: type=1326 audit(1757962375.295:84069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30634 comm="syz.4.9970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f2dc9eba9 code=0x7ffc0000 [ 560.392249][ T29] audit: type=1326 audit(1757962375.295:84070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30634 comm="syz.4.9970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=432 compat=0 ip=0x7f5f2dc9eba9 code=0x7ffc0000 [ 560.415856][ T29] audit: type=1326 audit(1757962375.295:84071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30634 comm="syz.4.9970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f2dc9eba9 code=0x7ffc0000 [ 560.418093][T30645] sch_tbf: peakrate 7 is lower than or equals to rate 19 ! [ 560.439493][ T29] audit: type=1326 audit(1757962375.295:84072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30634 comm="syz.4.9970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5f2dc9eba9 code=0x7ffc0000 [ 560.498458][T30651] FAULT_INJECTION: forcing a failure. [ 560.498458][T30651] name failslab, interval 1, probability 0, space 0, times 0 [ 560.511282][T30651] CPU: 1 UID: 0 PID: 30651 Comm: syz.4.9976 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 560.511325][T30651] Tainted: [W]=WARN [ 560.511335][T30651] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 560.511351][T30651] Call Trace: [ 560.511360][T30651] [ 560.511370][T30651] __dump_stack+0x1d/0x30 [ 560.511454][T30651] dump_stack_lvl+0xe8/0x140 [ 560.511502][T30651] dump_stack+0x15/0x1b [ 560.511524][T30651] should_fail_ex+0x265/0x280 [ 560.511557][T30651] ? alloc_pipe_info+0xae/0x350 [ 560.511638][T30651] should_failslab+0x8c/0xb0 [ 560.511669][T30651] __kmalloc_cache_noprof+0x4c/0x320 [ 560.511826][T30651] alloc_pipe_info+0xae/0x350 [ 560.511888][T30651] splice_direct_to_actor+0x592/0x680 [ 560.512003][T30651] ? kstrtouint_from_user+0x9f/0xf0 [ 560.512040][T30651] ? __pfx_direct_splice_actor+0x10/0x10 [ 560.512067][T30651] ? __rcu_read_unlock+0x4f/0x70 [ 560.512096][T30651] ? get_pid_task+0x96/0xd0 [ 560.512196][T30651] ? avc_policy_seqno+0x15/0x30 [ 560.512224][T30651] ? selinux_file_permission+0x1e4/0x320 [ 560.512263][T30651] do_splice_direct+0xda/0x150 [ 560.512474][T30651] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 560.512517][T30651] do_sendfile+0x380/0x650 [ 560.512705][T30651] __x64_sys_sendfile64+0x105/0x150 [ 560.512780][T30651] x64_sys_call+0x2bb0/0x2ff0 [ 560.512811][T30651] do_syscall_64+0xd2/0x200 [ 560.512854][T30651] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 560.512882][T30651] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 560.512925][T30651] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 560.512953][T30651] RIP: 0033:0x7f5f2dc9eba9 [ 560.512973][T30651] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 560.512995][T30651] RSP: 002b:00007f5f2c707038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 560.513014][T30651] RAX: ffffffffffffffda RBX: 00007f5f2dee5fa0 RCX: 00007f5f2dc9eba9 [ 560.513065][T30651] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000004 [ 560.513081][T30651] RBP: 00007f5f2c707090 R08: 0000000000000000 R09: 0000000000000000 [ 560.513097][T30651] R10: 0000000000000004 R11: 0000000000000246 R12: 0000000000000001 [ 560.513112][T30651] R13: 00007f5f2dee6038 R14: 00007f5f2dee5fa0 R15: 00007ffd6cf10268 [ 560.513186][T30651] [ 560.790364][T30653] siw: device registration error -23 [ 560.796661][T30653] netlink: 8 bytes leftover after parsing attributes in process `syz.6.9967'. [ 560.863196][T30655] netlink: 'syz.0.9977': attribute type 10 has an invalid length. [ 560.912293][T30660] loop6: detected capacity change from 0 to 128 [ 560.919061][T30660] msdos: Unknown parameter 'dosnÅñ4rŽ1xfloppy' [ 560.949040][T28750] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 561.151034][T30667] tun0: tun_chr_ioctl cmd 1074025677 [ 561.161823][T30667] tun0: linktype set to 6 [ 561.190859][T30675] sch_tbf: peakrate 7 is lower than or equals to rate 19 ! [ 561.196762][T30673] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 561.210048][T30673] SELinux: failed to load policy [ 561.231682][T30677] loop4: detected capacity change from 0 to 512 [ 561.270159][T30677] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 561.278171][T30677] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 561.288247][T30677] System zones: 0-1, 15-15, 18-18, 34-34 [ 561.294171][T30677] EXT4-fs (loop4): orphan cleanup on readonly fs [ 561.322260][T30677] EXT4-fs warning (device loop4): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 561.336940][T30677] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 561.363106][T30677] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.9986: bg 0: block 40: padding at end of block bitmap is not set [ 561.372826][T30683] netlink: 20 bytes leftover after parsing attributes in process `syz.6.9989'. [ 561.482310][T30677] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 561.486688][T30683] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 561.499963][T30677] EXT4-fs (loop4): 1 truncate cleaned up [ 561.506262][T30677] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 561.530344][T30677] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 561.538385][T30677] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 561.826065][T27956] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 562.014531][T30705] netlink: 12 bytes leftover after parsing attributes in process `syz.2.9995'. [ 562.054307][T30705] SELinux: failed to load policy [ 562.061171][T30711] sch_tbf: peakrate 7 is lower than or equals to rate 19 ! [ 562.090430][T30716] netlink: 16 bytes leftover after parsing attributes in process `syz.4.10000'. [ 562.229940][T30728] SELinux: policydb magic number 0x2c0 does not match expected magic number 0xf97cff8c [ 562.229982][T30728] SELinux: failed to load policy [ 562.303416][T30732] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=30732 comm=syz.2.10004 [ 562.435920][T30742] loop1: detected capacity change from 0 to 512 [ 562.483773][T30742] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 562.494184][T30742] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -2 [ 562.503389][T30742] EXT4-fs (loop1): 1 truncate cleaned up [ 562.511044][T30742] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 562.801300][T30747] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 227 vs 220 free clusters [ 562.881942][T30756] loop6: detected capacity change from 0 to 1024 [ 562.900073][T30756] EXT4-fs: Ignoring removed orlov option [ 562.947895][T30756] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 562.984985][T30760] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=30760 comm=syz.4.10014 [ 562.997803][T30760] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=30760 comm=syz.4.10014 [ 563.048032][T30762] Falling back ldisc for ttyS3. [ 563.074807][T28750] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 563.095887][T30773] FAULT_INJECTION: forcing a failure. [ 563.095887][T30773] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 563.109186][T30773] CPU: 0 UID: 0 PID: 30773 Comm: syz.2.10020 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 563.109266][T30773] Tainted: [W]=WARN [ 563.109275][T30773] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 563.109291][T30773] Call Trace: [ 563.109298][T30773] [ 563.109308][T30773] __dump_stack+0x1d/0x30 [ 563.109409][T30773] dump_stack_lvl+0xe8/0x140 [ 563.109434][T30773] dump_stack+0x15/0x1b [ 563.109456][T30773] should_fail_ex+0x265/0x280 [ 563.109488][T30773] should_fail+0xb/0x20 [ 563.109554][T30773] should_fail_usercopy+0x1a/0x20 [ 563.109639][T30773] _copy_to_user+0x20/0xa0 [ 563.109812][T30773] simple_read_from_buffer+0xb5/0x130 [ 563.109838][T30773] proc_fail_nth_read+0x10e/0x150 [ 563.109866][T30773] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 563.109903][T30773] vfs_read+0x1a8/0x770 [ 563.109976][T30773] ? __rcu_read_unlock+0x4f/0x70 [ 563.110011][T30773] ? __fget_files+0x184/0x1c0 [ 563.110044][T30773] ksys_read+0xda/0x1a0 [ 563.110074][T30773] __x64_sys_read+0x40/0x50 [ 563.110162][T30773] x64_sys_call+0x27bc/0x2ff0 [ 563.110217][T30773] do_syscall_64+0xd2/0x200 [ 563.110332][T30773] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 563.110357][T30773] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 563.110396][T30773] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 563.110425][T30773] RIP: 0033:0x7f7e253dd5bc [ 563.110448][T30773] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 563.110473][T30773] RSP: 002b:00007f7e23e3f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 563.110516][T30773] RAX: ffffffffffffffda RBX: 00007f7e25625fa0 RCX: 00007f7e253dd5bc [ 563.110532][T30773] RDX: 000000000000000f RSI: 00007f7e23e3f0a0 RDI: 0000000000000006 [ 563.110548][T30773] RBP: 00007f7e23e3f090 R08: 0000000000000000 R09: 0000000000000000 [ 563.110565][T30773] R10: 00000000000000b0 R11: 0000000000000246 R12: 0000000000000001 [ 563.110612][T30773] R13: 00007f7e25626038 R14: 00007f7e25625fa0 R15: 00007ffea791dc18 [ 563.110631][T30773] [ 563.480554][T30787] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=30787 comm=syz.2.10025 [ 563.646490][T27191] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 563.828367][T30791] loop6: detected capacity change from 0 to 32768 [ 564.055572][T30799] __nla_validate_parse: 2 callbacks suppressed [ 564.055594][T30799] netlink: 16 bytes leftover after parsing attributes in process `syz.6.10031'. [ 564.172025][T30803] Falling back ldisc for ttyS3. [ 564.271444][T30817] loop1: detected capacity change from 0 to 1024 [ 564.292693][T30817] EXT4-fs: Ignoring removed orlov option [ 564.319302][T30817] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 564.377258][T30817] netlink: 256 bytes leftover after parsing attributes in process `GPL'. [ 564.677313][T30838] Falling back ldisc for ttyS3. [ 564.693218][T30815] loop2: detected capacity change from 0 to 32768 [ 564.938447][T28750] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 564.964747][T30855] netlink: 12 bytes leftover after parsing attributes in process `syz.2.10053'. [ 564.989642][ T29] kauditd_printk_skb: 9398 callbacks suppressed [ 564.989658][ T29] audit: type=1326 audit(1757962380.324:93470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30854 comm="syz.1.10054" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc958fbeba9 code=0x7ffc0000 [ 565.019720][ T29] audit: type=1326 audit(1757962380.324:93471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30854 comm="syz.1.10054" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc958fbeba9 code=0x7ffc0000 [ 565.048404][ T29] audit: type=1326 audit(1757962380.397:93472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30854 comm="syz.1.10054" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc958fbeba9 code=0x7ffc0000 [ 565.072223][ T29] audit: type=1326 audit(1757962380.397:93473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30854 comm="syz.1.10054" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc958fbeba9 code=0x7ffc0000 [ 565.096144][ T29] audit: type=1326 audit(1757962380.397:93474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30854 comm="syz.1.10054" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7fc958fbeba9 code=0x7ffc0000 [ 565.119906][ T29] audit: type=1326 audit(1757962380.397:93475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30854 comm="syz.1.10054" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc958fbeba9 code=0x7ffc0000 [ 565.143667][ T29] audit: type=1326 audit(1757962380.397:93476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30854 comm="syz.1.10054" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7fc958fbeba9 code=0x7ffc0000 [ 565.167799][ T29] audit: type=1326 audit(1757962380.397:93477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30854 comm="syz.1.10054" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc958fbeba9 code=0x7ffc0000 [ 565.191565][ T29] audit: type=1326 audit(1757962380.397:93478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30854 comm="syz.1.10054" exe="/root/syz-executor" sig=0 arch=c000003e syscall=10 compat=0 ip=0x7fc958fbeba9 code=0x7ffc0000 [ 565.215435][ T29] audit: type=1326 audit(1757962380.397:93479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30854 comm="syz.1.10054" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc958fbeba9 code=0x7ffc0000 [ 565.246213][T30850] netlink: 20 bytes leftover after parsing attributes in process `syz.4.10051'. [ 565.261685][T30850] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 565.523000][T30873] FAULT_INJECTION: forcing a failure. [ 565.523000][T30873] name failslab, interval 1, probability 0, space 0, times 0 [ 565.535848][T30873] CPU: 0 UID: 0 PID: 30873 Comm: syz.0.10058 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 565.535891][T30873] Tainted: [W]=WARN [ 565.535900][T30873] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 565.535918][T30873] Call Trace: [ 565.535927][T30873] [ 565.535938][T30873] __dump_stack+0x1d/0x30 [ 565.536013][T30873] dump_stack_lvl+0xe8/0x140 [ 565.536041][T30873] dump_stack+0x15/0x1b [ 565.536065][T30873] should_fail_ex+0x265/0x280 [ 565.536099][T30873] ? audit_log_d_path+0x8d/0x150 [ 565.536185][T30873] should_failslab+0x8c/0xb0 [ 565.536216][T30873] __kmalloc_cache_noprof+0x4c/0x320 [ 565.536261][T30873] audit_log_d_path+0x8d/0x150 [ 565.536306][T30873] audit_log_d_path_exe+0x42/0x70 [ 565.536361][T30873] audit_log_task+0x1e9/0x250 [ 565.536402][T30873] audit_seccomp+0x61/0x100 [ 565.536468][T30873] ? __seccomp_filter+0x68c/0x10d0 [ 565.536529][T30873] __seccomp_filter+0x69d/0x10d0 [ 565.536556][T30873] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 565.536648][T30873] ? vfs_write+0x7e8/0x960 [ 565.536711][T30873] __secure_computing+0x82/0x150 [ 565.536742][T30873] syscall_trace_enter+0xcf/0x1e0 [ 565.536776][T30873] do_syscall_64+0xac/0x200 [ 565.536845][T30873] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 565.536880][T30873] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 565.536984][T30873] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 565.537116][T30873] RIP: 0033:0x7fa00c19eba9 [ 565.537155][T30873] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 565.537182][T30873] RSP: 002b:00007fa00ac07038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 565.537237][T30873] RAX: ffffffffffffffda RBX: 00007fa00c3e5fa0 RCX: 00007fa00c19eba9 [ 565.537256][T30873] RDX: 0000200000001d00 RSI: 0000000000000001 RDI: 00007fa00cf24000 [ 565.537273][T30873] RBP: 00007fa00ac07090 R08: 0000000000000000 R09: 0000000000000000 [ 565.537291][T30873] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 565.537308][T30873] R13: 00007fa00c3e6038 R14: 00007fa00c3e5fa0 R15: 00007ffd6cba1948 [ 565.537334][T30873] [ 565.997707][T30902] loop6: detected capacity change from 0 to 1024 [ 566.004603][T30902] EXT4-fs: Ignoring removed orlov option [ 566.017148][T30902] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 566.120528][T30914] FAULT_INJECTION: forcing a failure. [ 566.120528][T30914] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 566.133696][T30914] CPU: 0 UID: 0 PID: 30914 Comm: syz.4.10073 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 566.133732][T30914] Tainted: [W]=WARN [ 566.133741][T30914] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 566.133758][T30914] Call Trace: [ 566.133766][T30914] [ 566.133885][T30914] __dump_stack+0x1d/0x30 [ 566.133913][T30914] dump_stack_lvl+0xe8/0x140 [ 566.133939][T30914] dump_stack+0x15/0x1b [ 566.133962][T30914] should_fail_ex+0x265/0x280 [ 566.133995][T30914] should_fail+0xb/0x20 [ 566.134062][T30914] should_fail_usercopy+0x1a/0x20 [ 566.134120][T30914] _copy_from_user+0x1c/0xb0 [ 566.134154][T30914] ___sys_sendmsg+0xc1/0x1d0 [ 566.134205][T30914] __sys_sendmmsg+0x178/0x300 [ 566.134254][T30914] __x64_sys_sendmmsg+0x57/0x70 [ 566.134335][T30914] x64_sys_call+0x1c4a/0x2ff0 [ 566.134358][T30914] do_syscall_64+0xd2/0x200 [ 566.134482][T30914] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 566.134509][T30914] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 566.134626][T30914] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 566.134650][T30914] RIP: 0033:0x7f5f2dc9eba9 [ 566.134665][T30914] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 566.134689][T30914] RSP: 002b:00007f5f2c707038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 566.134714][T30914] RAX: ffffffffffffffda RBX: 00007f5f2dee5fa0 RCX: 00007f5f2dc9eba9 [ 566.134800][T30914] RDX: 0000000000000001 RSI: 0000200000000b80 RDI: 0000000000000003 [ 566.134812][T30914] RBP: 00007f5f2c707090 R08: 0000000000000000 R09: 0000000000000000 [ 566.134825][T30914] R10: 0000000000004880 R11: 0000000000000246 R12: 0000000000000001 [ 566.134837][T30914] R13: 00007f5f2dee6038 R14: 00007f5f2dee5fa0 R15: 00007ffd6cf10268 [ 566.134862][T30914] [ 566.328521][T27191] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 566.426129][T30926] netlink: 16 bytes leftover after parsing attributes in process `syz.4.10078'. [ 566.695147][T30954] geneve3: entered promiscuous mode [ 566.700483][T30954] geneve3: entered allmulticast mode [ 566.720281][T30954] x_tables: ip_tables: DSCP.0 target: invalid size 8 (kernel) != (user) 56 [ 566.772873][T30965] netlink: 20 bytes leftover after parsing attributes in process `syz.1.10094'. [ 566.790918][T30965] loop1: detected capacity change from 0 to 2048 [ 566.802838][T30965] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 566.829246][T28750] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 566.868085][T30978] loop1: detected capacity change from 0 to 1024 [ 566.875003][T30978] EXT4-fs: Ignoring removed orlov option [ 566.884373][T30978] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 566.908128][T30978] netlink: 196 bytes leftover after parsing attributes in process `syz.1.10097'. [ 566.973190][T30984] loop6: detected capacity change from 0 to 128 [ 567.077629][T30987] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=30987 comm=syz.6.10099 [ 567.090435][T30987] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=30987 comm=syz.6.10099 [ 567.128401][T30989] netlink: 'syz.6.10100': attribute type 3 has an invalid length. [ 567.140124][T28750] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 567.265138][T31004] netlink: 7 bytes leftover after parsing attributes in process `syz.6.10107'. [ 567.274851][T31004] netlink: 7 bytes leftover after parsing attributes in process `syz.6.10107'. [ 567.311813][T31006] FAULT_INJECTION: forcing a failure. [ 567.311813][T31006] name failslab, interval 1, probability 0, space 0, times 0 [ 567.324575][T31006] CPU: 1 UID: 0 PID: 31006 Comm: syz.6.10108 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 567.324680][T31006] Tainted: [W]=WARN [ 567.324690][T31006] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 567.324706][T31006] Call Trace: [ 567.324714][T31006] [ 567.324728][T31006] __dump_stack+0x1d/0x30 [ 567.324757][T31006] dump_stack_lvl+0xe8/0x140 [ 567.324783][T31006] dump_stack+0x15/0x1b [ 567.324834][T31006] should_fail_ex+0x265/0x280 [ 567.324867][T31006] should_failslab+0x8c/0xb0 [ 567.324936][T31006] kmem_cache_alloc_noprof+0x50/0x310 [ 567.324974][T31006] ? skb_clone+0x151/0x1f0 [ 567.325011][T31006] skb_clone+0x151/0x1f0 [ 567.325100][T31006] __netlink_deliver_tap+0x2c9/0x500 [ 567.325140][T31006] netlink_unicast+0x66b/0x690 [ 567.325172][T31006] netlink_sendmsg+0x58b/0x6b0 [ 567.325210][T31006] ? __pfx_netlink_sendmsg+0x10/0x10 [ 567.325321][T31006] __sock_sendmsg+0x142/0x180 [ 567.325355][T31006] ____sys_sendmsg+0x31e/0x4e0 [ 567.325391][T31006] ___sys_sendmsg+0x17b/0x1d0 [ 567.325439][T31006] __x64_sys_sendmsg+0xd4/0x160 [ 567.325485][T31006] x64_sys_call+0x191e/0x2ff0 [ 567.325510][T31006] do_syscall_64+0xd2/0x200 [ 567.325593][T31006] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 567.325626][T31006] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 567.325666][T31006] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 567.325706][T31006] RIP: 0033:0x7f6cd3e6eba9 [ 567.325726][T31006] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 567.325747][T31006] RSP: 002b:00007f6cd28cf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 567.325767][T31006] RAX: ffffffffffffffda RBX: 00007f6cd40b5fa0 RCX: 00007f6cd3e6eba9 [ 567.325834][T31006] RDX: 0000000020008800 RSI: 0000200000000000 RDI: 0000000000000003 [ 567.325851][T31006] RBP: 00007f6cd28cf090 R08: 0000000000000000 R09: 0000000000000000 [ 567.325866][T31006] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 567.325878][T31006] R13: 00007f6cd40b6038 R14: 00007f6cd40b5fa0 R15: 00007ffc9f56a178 [ 567.325900][T31006] [ 567.538059][T31006] netlink: 7 bytes leftover after parsing attributes in process `syz.6.10108'. [ 567.639884][T31014] Falling back ldisc for ttyS3. [ 567.702269][T31031] sch_tbf: peakrate 7 is lower than or equals to rate 19 ! [ 567.736316][T31027] SELinux: failed to load policy [ 567.913203][T31049] loop2: detected capacity change from 0 to 512 [ 567.927008][T31049] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 567.948670][T31053] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 567.956694][T31053] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 567.966491][T31053] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 567.974096][T31049] EXT4-fs (loop2): 1 truncate cleaned up [ 567.974130][T31053] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 567.980341][T31049] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 568.035434][T31056] loop4: detected capacity change from 0 to 2048 [ 568.047228][T31060] loop1: detected capacity change from 0 to 512 [ 568.054737][T27128] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 568.061161][T31056] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 568.087946][T31060] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 568.096000][T31060] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 568.105622][T31060] System zones: 0-1, 15-15, 18-18, 34-34 [ 568.111970][T31060] EXT4-fs (loop1): orphan cleanup on readonly fs [ 568.119197][T31060] EXT4-fs warning (device loop1): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 568.133818][T31060] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 568.144922][T31060] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.10132: bg 0: block 40: padding at end of block bitmap is not set [ 568.160088][T31060] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 568.168978][T31060] EXT4-fs (loop1): 1 truncate cleaned up [ 568.176341][T31060] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 568.180100][T27956] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 568.206013][T31060] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 568.214085][T31060] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 568.249708][T28750] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 568.268329][T31072] IPv6: NLM_F_CREATE should be specified when creating new route [ 568.272369][T31080] loop6: detected capacity change from 0 to 512 [ 568.285064][T31080] EXT4-fs: Ignoring removed nobh option [ 568.298220][T31080] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #3: comm syz.6.10140: corrupted inode contents [ 568.316625][T31080] EXT4-fs error (device loop6): ext4_dirty_inode:6538: inode #3: comm syz.6.10140: mark_inode_dirty error [ 568.329716][T31080] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #3: comm syz.6.10140: corrupted inode contents [ 568.342075][T31080] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #3: comm syz.6.10140: mark_inode_dirty error [ 568.355457][T31080] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.10140: Failed to acquire dquot type 0 [ 568.391056][T31080] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #16: comm syz.6.10140: corrupted inode contents [ 568.403509][T31080] EXT4-fs error (device loop6): ext4_dirty_inode:6538: inode #16: comm syz.6.10140: mark_inode_dirty error [ 568.416467][T31080] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #16: comm syz.6.10140: corrupted inode contents [ 568.418531][T31094] sch_tbf: peakrate 7 is lower than or equals to rate 19 ! [ 568.428904][T31080] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #16: comm syz.6.10140: mark_inode_dirty error [ 568.448456][T31080] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #16: comm syz.6.10140: corrupted inode contents [ 568.461735][T31080] EXT4-fs error (device loop6) in ext4_orphan_del:305: Corrupt filesystem [ 568.470619][T31080] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #16: comm syz.6.10140: corrupted inode contents [ 568.484773][T31080] EXT4-fs error (device loop6): ext4_truncate:4666: inode #16: comm syz.6.10140: mark_inode_dirty error [ 568.496338][T31080] EXT4-fs error (device loop6) in ext4_process_orphan:347: Corrupt filesystem [ 568.509984][T31080] EXT4-fs (loop6): 1 truncate cleaned up [ 568.525193][T31097] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 568.526520][T31080] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 568.548592][T31080] ext4 filesystem being mounted at /266/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 568.563137][T31080] EXT4-fs error (device loop6): ext4_lookup:1787: inode #15: comm syz.6.10140: iget: bad i_size value: 360287970189639690 [ 568.580994][T31104] FAULT_INJECTION: forcing a failure. [ 568.580994][T31104] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 568.594195][T31104] CPU: 0 UID: 0 PID: 31104 Comm: syz.1.10149 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 568.594239][T31104] Tainted: [W]=WARN [ 568.594247][T31104] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 568.594264][T31104] Call Trace: [ 568.594278][T31104] [ 568.594288][T31104] __dump_stack+0x1d/0x30 [ 568.594315][T31104] dump_stack_lvl+0xe8/0x140 [ 568.594336][T31104] dump_stack+0x15/0x1b [ 568.594404][T31104] should_fail_ex+0x265/0x280 [ 568.594435][T31104] should_fail+0xb/0x20 [ 568.594528][T31104] should_fail_usercopy+0x1a/0x20 [ 568.594556][T31104] _copy_from_user+0x1c/0xb0 [ 568.594605][T31104] __sys_bpf+0x178/0x7b0 [ 568.594702][T31104] __x64_sys_bpf+0x41/0x50 [ 568.594739][T31104] x64_sys_call+0x2aea/0x2ff0 [ 568.594762][T31104] do_syscall_64+0xd2/0x200 [ 568.594798][T31104] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 568.594825][T31104] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 568.594865][T31104] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 568.594888][T31104] RIP: 0033:0x7fc958fbeba9 [ 568.594911][T31104] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 568.594930][T31104] RSP: 002b:00007fc957a27038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 568.594951][T31104] RAX: ffffffffffffffda RBX: 00007fc959205fa0 RCX: 00007fc958fbeba9 [ 568.594964][T31104] RDX: 000000000000001c RSI: 0000200000000580 RDI: 000000000000001c [ 568.594977][T31104] RBP: 00007fc957a27090 R08: 0000000000000000 R09: 0000000000000000 [ 568.595059][T31104] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 568.595072][T31104] R13: 00007fc959206038 R14: 00007fc959205fa0 R15: 00007ffffbc92078 [ 568.595092][T31104] [ 568.782034][T31097] loop2: detected capacity change from 0 to 1024 [ 568.799203][T27191] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 568.800417][T31097] journal_path: Lookup failure for './file0' [ 568.814503][T31097] EXT4-fs: error: could not find journal device path [ 568.849090][T31110] SELinux: failed to load policy [ 568.872754][T31097] loop2: detected capacity change from 0 to 1024 [ 568.895299][T31097] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=31097 comm=syz.2.10145 [ 568.912973][T31122] sch_tbf: peakrate 7 is lower than or equals to rate 19 ! [ 568.963974][T31120] Falling back ldisc for ttyS3. [ 568.990745][T31131] loop2: detected capacity change from 0 to 512 [ 569.016646][T31131] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 569.036930][T31131] EXT4-fs (loop2): 1 truncate cleaned up [ 569.042836][T31123] __nla_validate_parse: 12 callbacks suppressed [ 569.042949][T31123] netlink: 20 bytes leftover after parsing attributes in process `syz.1.10155'. [ 569.046710][T31131] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 569.078477][T31123] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 569.157380][T27128] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 569.206962][T31151] SELinux: failed to load policy [ 569.225659][T31153] sch_tbf: peakrate 7 is lower than or equals to rate 19 ! [ 569.250933][T31156] FAULT_INJECTION: forcing a failure. [ 569.250933][T31156] name failslab, interval 1, probability 0, space 0, times 0 [ 569.263624][T31156] CPU: 1 UID: 0 PID: 31156 Comm: syz.0.10163 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 569.263704][T31156] Tainted: [W]=WARN [ 569.263710][T31156] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 569.263723][T31156] Call Trace: [ 569.263730][T31156] [ 569.263738][T31156] __dump_stack+0x1d/0x30 [ 569.263760][T31156] dump_stack_lvl+0xe8/0x140 [ 569.263838][T31156] dump_stack+0x15/0x1b [ 569.263861][T31156] should_fail_ex+0x265/0x280 [ 569.263891][T31156] should_failslab+0x8c/0xb0 [ 569.263918][T31156] __kmalloc_noprof+0xa5/0x3e0 [ 569.263974][T31156] ? __se_sys_futex_waitv+0x101/0x1c0 [ 569.264006][T31156] __se_sys_futex_waitv+0x101/0x1c0 [ 569.264106][T31156] __x64_sys_futex_waitv+0x67/0x80 [ 569.264137][T31156] x64_sys_call+0x2cc3/0x2ff0 [ 569.264226][T31156] do_syscall_64+0xd2/0x200 [ 569.264262][T31156] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 569.264381][T31156] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 569.264423][T31156] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 569.264472][T31156] RIP: 0033:0x7fa00c19eba9 [ 569.264488][T31156] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 569.264515][T31156] RSP: 002b:00007fa00abc5038 EFLAGS: 00000246 ORIG_RAX: 00000000000001c1 [ 569.264537][T31156] RAX: ffffffffffffffda RBX: 00007fa00c3e6180 RCX: 00007fa00c19eba9 [ 569.264554][T31156] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000200000001080 [ 569.264623][T31156] RBP: 00007fa00abc5090 R08: 0000000000000001 R09: 0000000000000000 [ 569.264637][T31156] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 569.264652][T31156] R13: 00007fa00c3e6218 R14: 00007fa00c3e6180 R15: 00007ffd6cba1948 [ 569.264676][T31156] [ 569.486894][T31161] netlink: 68 bytes leftover after parsing attributes in process `syz.4.10172'. [ 569.530269][T31161] vhci_hcd: invalid port number 96 [ 569.535557][T31161] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 569.575558][T31166] loop2: detected capacity change from 0 to 764 [ 569.608729][T31167] netlink: 20 bytes leftover after parsing attributes in process `syz.6.10170'. [ 569.618067][T31167] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 569.697593][T31175] loop1: detected capacity change from 0 to 128 [ 569.717689][T31175] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 569.745601][T31175] ext4 filesystem being mounted at /181/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 569.797991][T28750] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 569.839145][T31184] loop1: detected capacity change from 0 to 1024 [ 569.850906][T31184] EXT4-fs: Ignoring removed orlov option [ 569.859685][T31184] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 570.049785][T31198] FAULT_INJECTION: forcing a failure. [ 570.049785][T31198] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 570.062911][T31198] CPU: 0 UID: 0 PID: 31198 Comm: syz.6.10187 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 570.063006][T31198] Tainted: [W]=WARN [ 570.063015][T31198] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 570.063031][T31198] Call Trace: [ 570.063040][T31198] [ 570.063050][T31198] __dump_stack+0x1d/0x30 [ 570.063088][T31198] dump_stack_lvl+0xe8/0x140 [ 570.063107][T31198] dump_stack+0x15/0x1b [ 570.063147][T31198] should_fail_ex+0x265/0x280 [ 570.063179][T31198] should_fail+0xb/0x20 [ 570.063230][T31198] should_fail_usercopy+0x1a/0x20 [ 570.063262][T31198] _copy_from_user+0x1c/0xb0 [ 570.063298][T31198] do_seccomp+0x118/0xa40 [ 570.063331][T31198] prctl_set_seccomp+0x4c/0x70 [ 570.063379][T31198] __se_sys_prctl+0x238/0x1300 [ 570.063413][T31198] __x64_sys_prctl+0x67/0x80 [ 570.063510][T31198] x64_sys_call+0x20cf/0x2ff0 [ 570.063532][T31198] do_syscall_64+0xd2/0x200 [ 570.063571][T31198] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 570.063602][T31198] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 570.063639][T31198] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 570.063660][T31198] RIP: 0033:0x7f6cd3e6eba9 [ 570.063675][T31198] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 570.063762][T31198] RSP: 002b:00007f6cd28cf038 EFLAGS: 00000246 ORIG_RAX: 000000000000009d [ 570.063782][T31198] RAX: ffffffffffffffda RBX: 00007f6cd40b5fa0 RCX: 00007f6cd3e6eba9 [ 570.063795][T31198] RDX: 0000200000000000 RSI: 0000000000000002 RDI: 0000000000000016 [ 570.063806][T31198] RBP: 00007f6cd28cf090 R08: 0000000000000000 R09: 0000000000000000 [ 570.063818][T31198] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 570.063833][T31198] R13: 00007f6cd40b6038 R14: 00007f6cd40b5fa0 R15: 00007ffc9f56a178 [ 570.063857][T31198] [ 570.253579][ T29] kauditd_printk_skb: 1805 callbacks suppressed [ 570.253595][ T29] audit: type=1326 audit(1757962385.867:95282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31195 comm="syz.4.10186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f2dc9eba9 code=0x7ffc0000 [ 570.284891][ T29] audit: type=1326 audit(1757962385.867:95283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31195 comm="syz.4.10186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=127 compat=0 ip=0x7f5f2dc9eba9 code=0x7ffc0000 [ 570.308629][ T29] audit: type=1326 audit(1757962385.867:95284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31195 comm="syz.4.10186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f2dc9eba9 code=0x7ffc0000 [ 570.433322][ T29] audit: type=1326 audit(1757962386.056:95285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31210 comm="syz.6.10193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cd3e6eba9 code=0x7ffc0000 [ 570.458318][ T29] audit: type=1326 audit(1757962386.056:95286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31210 comm="syz.6.10193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cd3e6eba9 code=0x7ffc0000 [ 570.482177][ T29] audit: type=1326 audit(1757962386.056:95287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31210 comm="syz.6.10193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f6cd3e6eba9 code=0x7ffc0000 [ 570.505857][ T29] audit: type=1326 audit(1757962386.056:95288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31210 comm="syz.6.10193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cd3e6eba9 code=0x7ffc0000 [ 570.529656][ T29] audit: type=1326 audit(1757962386.056:95289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31210 comm="syz.6.10193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cd3e6eba9 code=0x7ffc0000 [ 570.553407][ T29] audit: type=1326 audit(1757962386.056:95290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31210 comm="syz.6.10193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7f6cd3e6eba9 code=0x7ffc0000 [ 570.577192][ T29] audit: type=1326 audit(1757962386.056:95291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31210 comm="syz.6.10193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cd3e6eba9 code=0x7ffc0000 [ 570.618088][T28750] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 570.718770][T31209] netlink: 20 bytes leftover after parsing attributes in process `syz.4.10189'. [ 570.736325][T31209] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 570.738968][T31226] loop2: detected capacity change from 0 to 1024 [ 570.746993][T31216] lo speed is unknown, defaulting to 1000 [ 570.751760][T31226] EXT4-fs: Ignoring removed orlov option [ 570.797787][T31226] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 570.877912][T31226] netlink: 256 bytes leftover after parsing attributes in process `GPL'. [ 570.941784][T31230] SELinux: failed to load policy [ 570.967666][T31238] netlink: 4 bytes leftover after parsing attributes in process `syz.0.10202'. [ 571.049067][T31248] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=31248 comm=syz.4.10206 [ 571.061945][T31248] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=31248 comm=syz.4.10206 [ 571.140986][T31258] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=31258 comm=syz.4.10212 [ 571.153703][T31258] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=31258 comm=syz.4.10212 [ 571.234960][T27128] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 571.257012][T31269] netlink: 8 bytes leftover after parsing attributes in process `syz.0.10216'. [ 571.277646][T31272] loop1: detected capacity change from 0 to 512 [ 571.314926][T31272] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 571.322967][T31272] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 571.336222][T31272] System zones: 0-1, 15-15, 18-18, 34-34 [ 571.342412][T31272] EXT4-fs (loop1): orphan cleanup on readonly fs [ 571.349071][T31272] EXT4-fs warning (device loop1): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 571.363737][T31272] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 571.371318][T31281] FAULT_INJECTION: forcing a failure. [ 571.371318][T31281] name failslab, interval 1, probability 0, space 0, times 0 [ 571.384207][T31281] CPU: 0 UID: 0 PID: 31281 Comm: syz.2.10219 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 571.384265][T31281] Tainted: [W]=WARN [ 571.384309][T31281] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 571.384327][T31281] Call Trace: [ 571.384343][T31281] [ 571.384352][T31281] __dump_stack+0x1d/0x30 [ 571.384429][T31281] dump_stack_lvl+0xe8/0x140 [ 571.384484][T31281] dump_stack+0x15/0x1b [ 571.384501][T31281] should_fail_ex+0x265/0x280 [ 571.384526][T31281] ? audit_log_d_path+0x8d/0x150 [ 571.384738][T31281] should_failslab+0x8c/0xb0 [ 571.384769][T31281] __kmalloc_cache_noprof+0x4c/0x320 [ 571.384802][T31281] audit_log_d_path+0x8d/0x150 [ 571.384864][T31281] audit_log_d_path_exe+0x42/0x70 [ 571.384912][T31281] audit_log_task+0x1e9/0x250 [ 571.385013][T31281] ? __pfx_default_wake_function+0x10/0x10 [ 571.385057][T31281] audit_seccomp+0x61/0x100 [ 571.385154][T31281] ? __seccomp_filter+0x68c/0x10d0 [ 571.385180][T31281] __seccomp_filter+0x69d/0x10d0 [ 571.385212][T31281] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 571.385251][T31281] ? vfs_write+0x7e8/0x960 [ 571.385353][T31281] ? __rcu_read_unlock+0x4f/0x70 [ 571.385384][T31281] ? __fget_files+0x184/0x1c0 [ 571.385423][T31281] __secure_computing+0x82/0x150 [ 571.385474][T31281] syscall_trace_enter+0xcf/0x1e0 [ 571.385501][T31281] do_syscall_64+0xac/0x200 [ 571.385603][T31281] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 571.385711][T31281] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 571.385751][T31281] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 571.385787][T31281] RIP: 0033:0x7f7e253deba9 [ 571.385808][T31281] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 571.385902][T31281] RSP: 002b:00007f7e23e3f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 571.385923][T31281] RAX: ffffffffffffffda RBX: 00007f7e25625fa0 RCX: 00007f7e253deba9 [ 571.385936][T31281] RDX: 0000200000001d00 RSI: 0000000000000001 RDI: 00007f7e26161000 [ 571.385983][T31281] RBP: 00007f7e23e3f090 R08: 0000000000000000 R09: 0000000000000000 [ 571.385998][T31281] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 571.386010][T31281] R13: 00007f7e25626038 R14: 00007f7e25625fa0 R15: 00007ffea791dc18 [ 571.386029][T31281] [ 571.617870][T31272] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.10217: bg 0: block 40: padding at end of block bitmap is not set [ 571.632462][T31272] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 571.642934][T31272] EXT4-fs (loop1): 1 truncate cleaned up [ 571.649087][T31272] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 571.686763][T31272] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 571.694846][T31272] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 571.717846][T28750] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 571.801858][T31295] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=31295 comm=syz.2.10225 [ 571.814565][T31295] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=31295 comm=syz.2.10225 [ 571.836816][T31298] loop6: detected capacity change from 0 to 1024 [ 571.844177][T31298] EXT4-fs: Ignoring removed orlov option [ 571.853544][T31298] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 571.946076][T31298] netlink: 256 bytes leftover after parsing attributes in process `GPL'. [ 572.060512][T31298] ================================================================== [ 572.068649][T31298] BUG: KCSAN: data-race in filemap_read / filemap_read [ 572.075522][T31298] [ 572.077867][T31298] write to 0xffff8881116cc468 of 8 bytes by task 31316 on cpu 0: [ 572.085603][T31298] filemap_read+0x974/0xa00 [ 572.090150][T31298] generic_file_read_iter+0x79/0x330 [ 572.095468][T31298] ext4_file_read_iter+0x1cc/0x290 [ 572.100625][T31298] copy_splice_read+0x442/0x660 [ 572.105578][T31298] splice_direct_to_actor+0x290/0x680 [ 572.110987][T31298] do_splice_direct+0xda/0x150 [ 572.115778][T31298] do_sendfile+0x380/0x650 [ 572.120256][T31298] __x64_sys_sendfile64+0x105/0x150 [ 572.125491][T31298] x64_sys_call+0x2bb0/0x2ff0 [ 572.130185][T31298] do_syscall_64+0xd2/0x200 [ 572.134727][T31298] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 572.140735][T31298] [ 572.143078][T31298] read to 0xffff8881116cc468 of 8 bytes by task 31298 on cpu 1: [ 572.150727][T31298] filemap_read+0x6f/0xa00 [ 572.155166][T31298] generic_file_read_iter+0x79/0x330 [ 572.160557][T31298] ext4_file_read_iter+0x1cc/0x290 [ 572.165709][T31298] copy_splice_read+0x442/0x660 [ 572.170584][T31298] splice_direct_to_actor+0x290/0x680 [ 572.175982][T31298] do_splice_direct+0xda/0x150 [ 572.180784][T31298] do_sendfile+0x380/0x650 [ 572.185243][T31298] __x64_sys_sendfile64+0x105/0x150 [ 572.190477][T31298] x64_sys_call+0x2bb0/0x2ff0 [ 572.195189][T31298] do_syscall_64+0xd2/0x200 [ 572.199723][T31298] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 572.205686][T31298] [ 572.208034][T31298] value changed: 0x00000000000000b7 -> 0x00000000000000b8 [ 572.215158][T31298] [ 572.217493][T31298] Reported by Kernel Concurrency Sanitizer on: [ 572.223654][T31298] CPU: 1 UID: 0 PID: 31298 Comm: GPL Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 572.234451][T31298] Tainted: [W]=WARN [ 572.238275][T31298] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 572.248352][T31298] ================================================================== [ 572.274549][T31317] netlink: 20 bytes leftover after parsing attributes in process `syz.2.10230'. [ 572.284869][T31317] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 572.285834][T27191] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 572.387039][T31321] netlink: 20 bytes leftover after parsing attributes in process `syz.1.10231'. [ 572.397049][T31321] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0