last executing test programs: 3.882189759s ago: executing program 3 (id=1272): r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0}, 0x4) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x60280, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a05c7b5d3cd1b0f200002000fdf700071400"}) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x800) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r5, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x130) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_pts(r7, 0x10000) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000016c0)={0x11, 0x14, &(0x7f0000000640)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x8800, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000280)='ext4_es_remove_extent\x00', r8}, 0x18) r9 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCFLSH(r9, 0x5608, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) fallocate(r6, 0x0, 0x0, 0x8000c62) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) 2.615942466s ago: executing program 3 (id=1295): bpf$MAP_CREATE(0x0, 0x0, 0x48) rt_sigsuspend(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x2, 0x0, 0x2, 0x5}}, 0x20) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) mincore(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 2.496267307s ago: executing program 3 (id=1299): bpf$MAP_CREATE(0x0, 0x0, 0x48) socket$pppl2tp(0x18, 0x1, 0x1) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a0000000200000001100000"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe0d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r3, 0x20000005) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='wg0\x00', 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 1.631196488s ago: executing program 3 (id=1333): r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0}, 0x4) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x60280, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a05c7b5d3cd1b0f200002000fdf700071400"}) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r5, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x130) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000016c0)={0x11, 0x14, &(0x7f0000000640)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x8800, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000280)='ext4_es_remove_extent\x00', r7}, 0x18) r8 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCFLSH(r8, 0x5608, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) fallocate(r6, 0x0, 0x0, 0x8000c62) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1.009774007s ago: executing program 4 (id=1340): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0x50, 0x20, 0x0, 0x4}, {0x6}]}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="1b0000001e", 0x5) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x1049}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000040000000000080000100850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_newvlan={0x18, 0x70, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r3}}, 0x18}}, 0x0) 983.616037ms ago: executing program 1 (id=1341): r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0}, 0x4) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x60280, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a05c7b5d3cd1b0f200002000fdf700071400"}) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x800) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r5, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x130) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_pts(r6, 0x10000) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000016c0)={0x11, 0x14, &(0x7f0000000640)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x8800, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000280)='ext4_es_remove_extent\x00', r7}, 0x18) r8 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCFLSH(r8, 0x5608, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r9}, 0x10) 861.662869ms ago: executing program 4 (id=1343): bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0x0, 0xa, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x61980, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8000, @void, @value}, 0x94) socket$netlink(0x10, 0x3, 0x15) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900), 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) keyctl$set_reqkey_keyring(0xe, 0x3) request_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000003c0)=')\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x7, 0x590, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0xffffffffffffff3f, 0x9}, 0x4c58, 0x10000, 0x0, 0x7, 0x4, 0x2, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x3, 0x4}}, 0x10) bind$tipc(r1, &(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{0x42, 0x2}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x1}, 0x10) 772.75778ms ago: executing program 4 (id=1344): r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, 0x0, 0x20000000) 745.98019ms ago: executing program 4 (id=1346): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000011c0)="93bffce623851797a8dc79018d7716840ffc6906bb2b0eb2fe32d2f0048678cd35ef833c350900f95a94770a6845b091e69f243dea0d601c54e9c93ee3568b89a3427c84262ff67b679ccac305b5cea1dcd151d7bb5754603b6b0e362d8041bdc61529260e6c4046d55927c96dcce1609b9c4f8424b9da", 0x77}, {&(0x7f0000000400)="029993440c7a1d95d3bb8cf353fd63c588ffa39f0ff0fced20927ea4b2a247d082247558bef6b2b2cd6a0dffece1b36526e9388c344f", 0x36}, {0x0}, {&(0x7f0000000180)="0c1928a7397d5f2e855cb2b0b1e61d3fe47dc3e798cf47cfdbf169e77257f308b400000000227094d569a4456954e58ea1850000000000000000355c5f42d9f2aa5f1ba0", 0x44}], 0x4}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000700)="acc841985992b79554acfc02163bb0fb2bb293e68c02bb40b6b870bde5700d368744361ae9fce3a4", 0x28}, {&(0x7f0000000a00)="b1f56ee29c433328d3b2a83bd97e37007087acae7568edff43ed556d76770122635aea1dc48755381c71590cd542e796cc2669e2af442a03760c5cdfc691b3da35ad6a8d2ef9c2baa53a8dec36a2e434d46e643a1277b1dd932f3ef2cf46c257d6a19523b8b789ef34b46e461725b5e437323385b88c368f8bb5b933aa9169f5f7b51dd5319b8016623d1863d70581691a79a6678db1e5e7fa1c98c5b9e4a87272e9c4a1bd98dbb2ab76919ba5c1020e80bd0659e82d861dc6fe4c62639134c504aa438689d28748c22ebfe2772d64b64e706d94864d785dcc6b24fff7858b2a", 0xe0}, {&(0x7f0000000740)="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", 0x1f0}, {&(0x7f0000000d80)="bd2f6aa36cea0e4bccda9ad762e998d923018ec9f30d63c7059c3c786069915581888508ff589f82857ff546b23b88d6bd61f1efc982005bf6c9abc4fe2caf32ef3ff105b69346a4d09afd7b0b8bd5f8c25f0eab84d8ad1b6576552ee2acbdd9f261b7349aeede1c42e31b1082eec37b959d16afb96240a5d057cab448c3c069f6a67c6ffee04bb110", 0x89}], 0x4}}], 0x2, 0xc0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f0000000580)="17", 0x59a, 0x10008095, 0x0, 0x0) 696.877531ms ago: executing program 0 (id=1348): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000004340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01040000000000000000010000000900010073797a300000000034000000030a010100000000000000000100000209000b0073797a31000000000900010073797a300000000008000a4000000004d4010000020a05"], 0x250}}, 0x0) 684.448661ms ago: executing program 4 (id=1349): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000faff0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0xaee2}, 0x18) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ff"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f00000004c0)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0x2b}}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) 683.785641ms ago: executing program 3 (id=1350): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) 622.276492ms ago: executing program 4 (id=1351): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = syz_open_dev$vcsn(&(0x7f00000000c0), 0xb53, 0x10300) name_to_handle_at(r1, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)=@orangefs={0x14, 0x1, {"d6df6ff95a0da99e4c4d7f48663ac1f1", 0x3}}, &(0x7f0000000280), 0x1200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$kcm(0x29, 0x7, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read(r5, &(0x7f0000000040)=""/148, 0xffffff96) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffdfc, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r6}, 0x0, &(0x7f00000001c0)=r4}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='locks_get_lock_context\x00', r7}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='locks_get_lock_context\x00', r8}, 0x10) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) fcntl$lock(r9, 0x26, &(0x7f0000000000)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f00000002c0)={@desc={0x1, 0x0, @desc3}}) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e23, 0xccb, @dev={0xfe, 0x80, '\x00', 0x13}, 0x3}, 0x1c) bind$inet6(r3, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r10 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r10, &(0x7f0000000180)=[{&(0x7f00000001c0)="580000001500add427323b472545b45602117fffffff81000e22d991000000000000a80013007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000deff0000000200000000", 0x58}], 0x1) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) mount$bind(&(0x7f0000000040)='./control/file0\x00', &(0x7f00000004c0)='./file1\x00', 0x0, 0x2000, 0x0) 621.537662ms ago: executing program 0 (id=1352): prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98<\xc8\x18E/\x8c\x1a\xe3\xbd') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r1}, 0x10) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c010000100013070000000000000000fe800000000000000a000000000000aafe8000000000000000000000000000aac03c9b960d4519680000000016000080", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000001000000003c000000fe8000000000000000000000000000bb00000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000001000000004000000200000000000000000000004c0014006372637431306469662d61726d36342d636500"/244], 0x13c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x18) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000700)=@generic={&(0x7f00000006c0)='./file0\x00'}, 0x18) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000800)=ANY=[@ANYBLOB="000200000000000009000000000006000000000000000800000000000000ff7f000000000000080000000000000000000000000000000000000000000000031800000000000000000000000000000300000000ff0000000000000005000000000000000000000000000000000000000000000082200000000000000000000000000000018000000000000011000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000009000000000000000000000000000000090000000000000000000000000000000000000000000000812700000000000000000000000000003a00000000000000090000000000000005000000000000000000000000000000000000000000000007310000000000000000000000000000f1000000000000000900000000000000010000000100000000000000000000000000000000000000000100"/355]) epoll_create(0x3ff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x400000, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x6a, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x2008002, &(0x7f0000000240)={[{@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x1000}}, {@stripe={'stripe', 0x3d, 0x5}}, {@barrier}]}, 0x21, 0x56b, &(0x7f0000000c00)="$eJzs3c9vHFcdAPDvjH82SesEeoAKSIBCQFHW8aaNql5aLiBUVUJUHBCH1Ngby2SdDdl1qU2kun8DSCBxgj+BAxIHpJ44cOOIxAEQ5YBUIAIlSBwGzezY2Ti7ySRe7ybez0eazI83M9/3ZjPz3r5d7wtgYp2JiJ2ImI2ItyNiodyelFO83p3y/W7furly59bNlSSy7K1/JkV6vi16jskdL885HxHf/FrEd5P747a3tq8uN5uNG+X6Ymfj+mJ7a/v8+sbyWmOtca1ev7R06cIrF1+uD62spzd++dFX19/41m9+/ekPf7/z5R/m2TpRpvWWY5i6RZ/Zi5Objog3DiPYGEyV89kx54PHk0bExyLic8X9vxBTxf9OAOAoy7KFyBZ61ytIq+4IADyJ0qIPLElrEZGmZSOg1u3Dez6Opc1Wu3PuSmvz2mq3r+xkzKRX1puNC6fm/vj9YueZJF9fKtKK9GK9vm/9YkSciogfzz1TrNdWWs3V8TR5AGDiHe+t/yPiP3NpWqtVOrTPp3oAwFNjftwZAABGTv0PAJNH/Q8Ak6dC/V9+2L9z6HkBAEbD+38AmDzqfwCYPOp/AJgo33jzzXzK7pS/f736ztbm1dY751cb7au1jc2V2krrxvXaWqu1Vvxmz8bDztdsta4vvRSb7y52Gu3OYntr+/JGa/Na53Lxu96XGzMjKRUA8CCnTn/whyQidl59ppiiZywHdTUcbekQ9wKeLlMHOVgDAZ5qRvuCyVWpCi8aCb879LwA49H3x7zn+y7e66ePEMT3jOCJcvaTFfv/vVGAI0fPPkyux+v/f23o+QBG77Gb9X8ebj6A0cuyZP9Q/rN7SQDAkXSAr/Bl7w2rEQKM1cMG8x7K5/8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABwxJyIiO9FktaKscDT/N+0Vot4NiJOxkxyZb3ZuBARz8XpiJiZy9eXxp1pAOCA0r8n5fhfZxdePLE/dTb571wxj4gf/Oytn7y73OncWMq3/2tv+9zu8GH1u8cdYFxBAKC6v1bZqai/6+W854387Vs3V3anQ8zjfT76yt7goyt3bt0spm7KdGRZlkXMF22JY/9OYro8Zj4iXoiIqSHE33k/Ij7Rr/xJ0Tdyshz5tDd+lLGfHWn89J74aZHWneeX7+NDyAtMmg/y58/r/e6/NM4U8/73/3zxhDq44vk3H7H77LvTE3+6jDTVJ35+z5+pGuOl3379vo3ZQjft/YgXpvvFT/biJwPiv1gx/p8+9ZkfvTYgLft5xNnoH7831mJn4/pie2v7/PrG8lpjrXGtXr+0dOnCKxdfri8WfdSLuz3V9/vHq+eeG5S3vPzHBsTvvvLH95V/du/YL1Qs/y/+9/Z3Pnt3dW5//C99vv/r/3wx73/98zrxixXjLx/71cDhu/P4qwPK/7DX/1zF+B/+bXu14q4AwAi0t7avLjebjRsHWsjfhQ7eZzaKhbQM+ShnzvevtvNuc7G7Jet671GL85duVu9eliSSOPj1uXdhvuJFmHngVX2SF6b32orDPfO38zOOuDjp0EvxOAtxsly4Paqg43keAaNz96Yfd04AAAAAAAAAAAAAAIBBRvE3TOMuIwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEfX/wMAAP//Wbi9ng==") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000002180)='blkio.bfq.io_merged\x00', 0x275a, 0x0) 616.610342ms ago: executing program 1 (id=1353): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x9, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8001, @void, @value}, 0x94) mlock(&(0x7f0000ffb000/0x1000)=nil, 0xffffffffdf004fff) r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x42, 0x0, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) r3 = syz_io_uring_setup(0xd1, &(0x7f0000000480)={0x0, 0x0, 0x400, 0x0, 0x338}, &(0x7f0000000080)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f0000000040)=@IORING_OP_READV=@pass_iovec={0x1, 0x8, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r3, 0x47ba, 0x98f1, 0x2a, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x6, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="180300000005000000000000000000001801000011af000000000000002020207b1af8ff00020000bfa100000000000007010000f8ffffffb702000008000000b7030000020000838500000071000000180100002020752500000000806120207b0007010000f8ffffffb702000008000000b70300000000000085000000040000009500"/145], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) io_setup(0x1, &(0x7f00000005c0)=0x0) io_pgetevents(r6, 0x8, 0x4, &(0x7f0000000600)=[{}, {}, {}, {}], 0x0, &(0x7f0000000780)={&(0x7f0000000740)={[0x3]}, 0x8}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) 566.127503ms ago: executing program 3 (id=1354): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x8, &(0x7f00000001c0)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}]}, &(0x7f0000000300)='GPL\x00', 0x9, 0x1, &(0x7f0000000340)=""/1, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) io_submit(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f0000000400)='./file0\x00', 0x410c84, &(0x7f00000003c0)={[{@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x4}}]}, 0x1, 0x775, &(0x7f0000001180)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) r3 = inotify_init() r4 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) r5 = inotify_add_watch(r3, &(0x7f0000000240)='./file0\x00', 0x8c7) write$binfmt_elf32(r4, &(0x7f0000000040)=ANY=[@ANYRES64=r5], 0x69) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000080000000c"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) close(r4) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0xc, &(0x7f0000000680)=ANY=[@ANYRESOCT=r6, @ANYRES32=r8, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180200000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r8}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x3ffff) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0xb, 0x7, 0x10001, 0x9, 0x9, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r10}, 0x10) 520.252703ms ago: executing program 2 (id=1355): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0x100}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000b00)=ANY=[@ANYBLOB="480000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800b0001006d61637365630000180002800c0004000200000100c28000050003"], 0x48}, 0x1, 0x0, 0x0, 0x51}, 0x0) 477.919334ms ago: executing program 2 (id=1356): r0 = socket(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000000005d6f99b4e7a46f7ba42c7416b8b455b132e62e14dc78c3a3dbd30ba692d78d1c3c367a0e45d29ea3cc86e271b8eae889b66587ea4bfc9875aac49db3def8d98faa9769c08ea5229dd1e632d3398e9dc3ffff2734f1cff3e49d76ac11f4f65b9066f8b64bc23884c287c02d323952100460b8752794b1bbb5055e3693ec8423800f30ca5db5354cc97e7d2eaa52e9d8451ab61ec115ede6ca22e2dee71f7fe22bc202088678358fb606e2242ed14c4ad21bf361a46d1481259430bd6cb0c55d7761b8b9dbfe7f27"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES64=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r4}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r3, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000300)=r4}, 0x20) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0xc, 0x17, &(0x7f0000000bc0)=ANY=[@ANYBLOB="1800000008000000000000000400000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0920000000000055df58bb922b4558b3090100000000009500000000000000186700000c000000000000000400000077360c000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70200000000000085000000860000008510000008000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000700)='GPL\x00', 0x7, 0x1000, &(0x7f0000001580)=""/4096, 0x0, 0x46bc4c9a590c44cf, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000780)={0x1, 0x9, 0x200, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[r5, r3, r1, r1], 0x0, 0x10, 0x8, @void, @value}, 0x94) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000008c0)={r6, r4, 0x4, r7}, 0x10) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r8}, 0xc) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r9, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="ec000000", @ANYRES16=r10, @ANYBLOB="01000000000000000000010000000800050001000000140002007767310000000000000000000000000024000300a0cb879a47f5bc644c0e693fa6d031c74a1553b6e901b9ff2f518c78042fb542080005000000000090000880"], 0xec}, 0x1, 0x0, 0x0, 0x4004884}, 0x20000010) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0xfffffffe}, 0xc) r11 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r12 = dup(r11) ioctl$PTP_EXTTS_REQUEST2(r12, 0xc0603d0f, &(0x7f0000000000)={0xa1b, 0xd}) 402.901174ms ago: executing program 2 (id=1357): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001700)={0x58, r2, 0x1, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x44, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3e, 0x4, {'gcm(aes)\x00', 0x16, "c1000080000000006acb2edf3511e8170bab42a6051a"}}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4808}, 0x858) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000400)='./file0/../file0\x00', &(0x7f00000001c0), 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r3, @ANYBLOB="100003000006000020"], 0x2c, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x7, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000400000000dfffff1918120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010001fff000000000000000000060000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001007769726567756172640000000400028008000a00b8"], 0x40}}, 0x0) 326.227366ms ago: executing program 1 (id=1358): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000011c0)="93bffce623851797a8dc79018d7716840ffc6906bb2b0eb2fe32d2f0048678cd35ef833c350900f95a94770a6845b091e69f243dea0d601c54e9c93ee3568b89a3427c84262ff67b679ccac305b5cea1dcd151d7bb5754603b6b0e362d8041bdc61529260e6c4046d55927c96dcce1609b9c4f8424b9da760270a470f95b99ebb6000000000000", 0x87}, {&(0x7f0000000400)="029993440c7a1d95d3bb8cf353fd63c588ffa39f0ff0fced20927ea4b2a247d082247558bef6b2b2cd6a0dffece1b36526e9388c344f", 0x36}, {0x0}, {&(0x7f0000000180)="0c1928a7397d5f2e855cb2b0b1e61d3fe47dc3e798cf47cfdbf169e77257f308b400000000227094d569a4456954e58ea1850000000000000000355c5f42d9f2aa5f1ba0a5", 0x45}], 0x4}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000700)="acc841985992b79554acfc02163bb0fb2bb293e68c02bb40b6b870bde5700d368744361ae9fce3a4ff", 0x29}, {&(0x7f0000000a00)="b1f56ee29c433328d3b2a83bd97e37007087acae7568edff43ed556d76770122635aea1dc48755381c71590cd542e796cc2669e2af442a03760c5cdfc691b3da35ad6a8d2ef9c2baa53a8dec36a2e434d46e643a1277b1dd932f3ef2cf46c257d6a19523b8b789ef34b46e461725b5e437323385b88c368f8bb5b933aa9169f5f7b51dd5319b8016623d1863d70581691a79a6678db1e5e7fa1c98c5b9e4a87272e9c4a1bd98dbb2ab76919ba5c1020e80bd0659e82d861dc6fe4c62639134c504aa438689d28748c22ebfe2772d64b64e706d94864d785dcc6b24fff785", 0xde}, {&(0x7f0000000740)}, {&(0x7f0000000d80)="bd2f6aa36cea0e4bccda9ad762e998d923018ec9f30d63c7059c3c786069915581888508ff589f82857ff546b23b88d6bd61f1efc982005bf6c9abc4fe2caf32ef3ff105b69346a4d09afd7b0b8bd5f8c25f0eab84d8ad1b6576552ee2acbdd9f261b7349aeede1c42e31b1082eec37b959d16afb96240a5d057cab448c3c069f6a67c6ffee04bb110", 0x89}], 0x4}}], 0x2, 0xc0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f0000000580)="17", 0x59a, 0x10008095, 0x0, 0x0) 325.009446ms ago: executing program 0 (id=1359): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000011c0)="93bffce623851797a8dc79018d7716840ffc6906bb2b0eb2fe32d2f0048678cd35ef833c350900f95a94770a6845b091e69f243dea0d601c54e9c93ee3568b89a3427c84262ff67b679ccac305b5cea1dcd151d7bb5754603b6b0e362d8041bdc61529260e6c4046d55927c96dcce1609b9c4f8424b9da", 0x77}, {&(0x7f0000000400)="029993440c7a1d95d3bb8cf353fd63c588ffa39f0ff0fced20927ea4b2a247d082247558bef6b2b2cd6a0dffece1b36526e9388c344f", 0x36}, {0x0}, {&(0x7f0000000180)="0c1928a7397d5f2e855cb2b0b1e61d3fe47dc3e798cf47cfdbf169e77257f308b400000000227094d569a4456954e58ea1850000000000000000355c5f42d9f2aa5f1ba0", 0x44}], 0x4}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000700)="acc841985992b79554acfc02163bb0fb2bb293e68c02bb40b6b870bde5700d368744361ae9fce3a4", 0x28}, {&(0x7f0000000a00)="b1f56ee29c433328d3b2a83bd97e37007087acae7568edff43ed556d76770122635aea1dc48755381c71590cd542e796cc2669e2af442a03760c5cdfc691b3da35ad6a8d2ef9c2baa53a8dec36a2e434d46e643a1277b1dd932f3ef2cf46c257d6a19523b8b789ef34b46e461725b5e437323385b88c368f8bb5b933aa9169f5f7b51dd5319b8016623d1863d70581691a79a6678db1e5e7fa1c98c5b9e4a87272e9c4a1bd98dbb2ab76919ba5c1020e80bd0659e82d861dc6fe4c62639134c504aa438689d28748c22ebfe2772d64b64e706d94864d785dcc6b24fff7858b2a", 0xe0}, {&(0x7f0000000740)="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", 0x1f0}, {&(0x7f0000000d80)="bd2f6aa36cea0e4bccda9ad762e998d923018ec9f30d63c7059c3c786069915581888508ff589f82857ff546b23b88d6bd61f1efc982005bf6c9abc4fe2caf32ef3ff105b69346a4d09afd7b0b8bd5f8c25f0eab84d8ad1b6576552ee2acbdd9f261b7349aeede1c42e31b1082eec37b959d16afb96240a5d057cab448c3c069f6a67c6ffee04bb110", 0x89}], 0x4}}], 0x2, 0xc0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f0000000580)="17", 0x59a, 0x10008095, 0x0, 0x0) 288.645016ms ago: executing program 1 (id=1360): socket(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000000005d6f99b4e7a46f7ba42c7416b8b455b132e62e14dc78c3a3dbd30ba692d78d1c3c367a0e45d29ea3cc86e271b8eae889b66587ea4bfc9875aac49db3def8d98faa9769c08ea5229dd1e632d3398e9dc3ffff2734f1cff3e49d76ac11f4f65b9066f8b64bc23884c287c02d323952100460b8752794b1bbb5055e3693ec8423800f30ca5db5354cc97e7d2eaa52e9d8451ab61ec115ede6ca22e2dee71f7fe22bc202088678358fb606e2242ed14c4ad21bf361a46d1481259430bd6cb0c55d7761b8b9dbfe7f27"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES64=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r2, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000300)=r3}, 0x20) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0xc, 0x17, &(0x7f0000000bc0)=ANY=[@ANYBLOB="1800000008000000000000000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0920000000000055df58bb922b4558b3090100000000009500000000000000186700000c000000000000000400000077360c000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70200000000000085000000860000008510000008000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000700)='GPL\x00', 0x7, 0x1000, &(0x7f0000001580)=""/4096, 0x0, 0x46bc4c9a590c44cf, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000780)={0x1, 0x9, 0x200, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[r4, r2, r0, r0], 0x0, 0x10, 0x8, @void, @value}, 0x94) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000008c0)={r5, r3, 0x4, r6}, 0x10) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0xc) r8 = gettid() rt_sigqueueinfo(r8, 0x21, &(0x7f0000000000)) 288.149656ms ago: executing program 2 (id=1361): r0 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/46, 0x2e}], 0x1, 0x0, 0x0) 250.578007ms ago: executing program 1 (id=1362): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000004340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01040000000000000000010000000900010073797a300000000034000000030a010100000000000000000100000209000b0073797a31000000000900010073797a300000000008000a4000000004d4010000020a05"], 0x250}}, 0x0) 213.837117ms ago: executing program 0 (id=1363): socket$packet(0x11, 0x2, 0x300) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="1b0000001e", 0x5) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x1049}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000040000000000080000100850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_newvlan={0x18, 0x70, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r3}}, 0x18}}, 0x0) 213.260107ms ago: executing program 2 (id=1364): r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0}, 0x4) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x60280, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a05c7b5d3cd1b0f200002000fdf700071400"}) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x800) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r5, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x130) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_pts(r6, 0x10000) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000016c0)={0x11, 0x14, &(0x7f0000000640)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x8800, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000280)='ext4_es_remove_extent\x00', r7}, 0x18) r8 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCFLSH(r8, 0x5608, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r9}, 0x10) 212.793577ms ago: executing program 1 (id=1365): bpf$MAP_CREATE(0x0, 0x0, 0x48) socket$pppl2tp(0x18, 0x1, 0x1) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a000000020000000110000007"], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) close(0xffffffffffffffff) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0x20000005) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='wg0\x00', 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 41.956859ms ago: executing program 0 (id=1366): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0x100}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000b00)=ANY=[@ANYBLOB="480000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800b0001006d61637365630000180002800c0004000200000100c28000050003"], 0x48}, 0x1, 0x0, 0x0, 0x51}, 0x0) 4.36694ms ago: executing program 0 (id=1367): r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0}, 0x4) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x60280, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a05c7b5d3cd1b0f200002000fdf700071400"}) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) r5 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) pwrite64(r5, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x130) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_pts(r7, 0x10000) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000016c0)={0x11, 0x14, &(0x7f0000000640)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x8800, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000280)='ext4_es_remove_extent\x00', r8}, 0x18) r9 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCFLSH(r9, 0x5608, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) fallocate(r6, 0x0, 0x0, 0x8000c62) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r10}, 0x10) 0s ago: executing program 2 (id=1368): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x9, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8001, @void, @value}, 0x94) mlock(&(0x7f0000ffb000/0x1000)=nil, 0xffffffffdf004fff) r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x42, 0x0, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) r3 = syz_io_uring_setup(0xd1, &(0x7f0000000480)={0x0, 0x0, 0x400, 0x0, 0x338}, &(0x7f0000000080)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f0000000040)=@IORING_OP_READV=@pass_iovec={0x1, 0x8, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r3, 0x47ba, 0x98f1, 0x2a, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x6, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="180300000005000000000000000000001801000011af000000000000002020207b1af8ff00020000bfa100000000000007010000f8ffffffb702000008000000b7030000020000838500000071000000180100002020752500000000806120207b0007010000f8ffffffb702000008000000b70300000000000085000000040000009500"/145], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) io_setup(0x1, &(0x7f00000005c0)=0x0) io_pgetevents(r6, 0x8, 0x4, &(0x7f0000000600)=[{}, {}, {}, {}], 0x0, &(0x7f0000000780)={&(0x7f0000000740)={[0x3]}, 0x8}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) kernel console output (not intermixed with test programs): 1] Process accounting resumed [ 53.430033][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.456701][ T4354] netlink: 252 bytes leftover after parsing attributes in process `syz.1.307'. [ 53.580173][ T12] kworker/u8:0: attempt to access beyond end of device [ 53.580173][ T12] loop3: rw=1, sector=1224, nr_sectors = 544 limit=256 [ 53.615079][ T4362] netlink: 68 bytes leftover after parsing attributes in process `syz.0.311'. [ 53.617726][ T12] kworker/u8:0: attempt to access beyond end of device [ 53.617726][ T12] loop3: rw=1, sector=1800, nr_sectors = 128 limit=256 [ 53.683121][ T4370] veth0: entered promiscuous mode [ 53.698683][ T12] kworker/u8:0: attempt to access beyond end of device [ 53.698683][ T12] loop3: rw=1, sector=1960, nr_sectors = 4416 limit=256 [ 53.721994][ T12] kworker/u8:0: attempt to access beyond end of device [ 53.721994][ T12] loop3: rw=1, sector=6376, nr_sectors = 2856 limit=256 [ 53.778170][ T12] kworker/u8:0: attempt to access beyond end of device [ 53.778170][ T12] loop3: rw=1, sector=9232, nr_sectors = 2160 limit=256 [ 53.781830][ T4374] loop0: detected capacity change from 0 to 128 [ 53.807450][ T12] kworker/u8:0: attempt to access beyond end of device [ 53.807450][ T12] loop3: rw=1, sector=11392, nr_sectors = 2104 limit=256 [ 53.832358][ T4374] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 53.917898][ T4374] ext4 filesystem being mounted at /60/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 53.929466][ T12] kworker/u8:0: attempt to access beyond end of device [ 53.929466][ T12] loop3: rw=1, sector=13496, nr_sectors = 2072 limit=256 [ 54.002433][ T12] kworker/u8:0: attempt to access beyond end of device [ 54.002433][ T12] loop3: rw=1, sector=15568, nr_sectors = 2048 limit=256 [ 54.099561][ T12] kworker/u8:0: attempt to access beyond end of device [ 54.099561][ T12] loop3: rw=1, sector=17616, nr_sectors = 2168 limit=256 [ 54.286359][ T3313] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 54.303656][ T4390] loop4: detected capacity change from 0 to 128 [ 54.326430][ T4390] ref_ctr increment failed for inode: 0x6 offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff888117574200 [ 54.354659][ T4389] uprobe: syz.4.321:4389 failed to unregister, leaking uprobe [ 54.419613][ T4399] loop3: detected capacity change from 0 to 2048 [ 54.437867][ T4399] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.736813][ T4423] loop0: detected capacity change from 0 to 2048 [ 54.813254][ T4423] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.858997][ T4429] loop2: detected capacity change from 0 to 2048 [ 54.938090][ T4429] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.420007][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.581842][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.736432][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.913053][ T29] kauditd_printk_skb: 44 callbacks suppressed [ 55.913073][ T29] audit: type=1400 audit(1746198272.301:964): avc: denied { view } for pid=4474 comm="syz.1.350" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 56.059836][ T4484] loop2: detected capacity change from 0 to 2048 [ 56.109723][ T29] audit: type=1400 audit(1746198272.491:965): avc: denied { connect } for pid=4490 comm="syz.3.359" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 56.138799][ T4494] __nla_validate_parse: 3 callbacks suppressed [ 56.138872][ T4494] netlink: 68 bytes leftover after parsing attributes in process `syz.1.358'. [ 56.157989][ T4496] netlink: 68 bytes leftover after parsing attributes in process `syz.0.360'. [ 56.168896][ T29] audit: type=1326 audit(1746198272.561:966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4490 comm="syz.3.359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a48cfe969 code=0x7ffc0000 [ 56.192412][ T29] audit: type=1326 audit(1746198272.561:967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4490 comm="syz.3.359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a48cfe969 code=0x7ffc0000 [ 56.220859][ T4497] loop3: detected capacity change from 0 to 256 [ 56.245050][ T4484] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.270556][ T29] audit: type=1326 audit(1746198272.581:968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4490 comm="syz.3.359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f1a48cfe969 code=0x7ffc0000 [ 56.294120][ T29] audit: type=1400 audit(1746198272.581:969): avc: denied { create } for pid=4490 comm="syz.3.359" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 56.313582][ T29] audit: type=1326 audit(1746198272.581:970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4490 comm="syz.3.359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a48cfe969 code=0x7ffc0000 [ 56.337458][ T29] audit: type=1326 audit(1746198272.591:971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4490 comm="syz.3.359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f1a48cfe969 code=0x7ffc0000 [ 56.355240][ T4506] loop0: detected capacity change from 0 to 2048 [ 56.360702][ T29] audit: type=1400 audit(1746198272.591:972): avc: denied { setopt } for pid=4490 comm="syz.3.359" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 56.386528][ T29] audit: type=1326 audit(1746198272.591:973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4490 comm="syz.3.359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a48cfe969 code=0x7ffc0000 [ 56.422181][ T4506] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.515243][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.620196][ T4520] netlink: 68 bytes leftover after parsing attributes in process `syz.0.367'. [ 56.950612][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.010359][ T4535] netlink: 68 bytes leftover after parsing attributes in process `syz.2.373'. [ 57.045084][ T4537] loop0: detected capacity change from 0 to 256 [ 57.066826][ T4537] netlink: 300 bytes leftover after parsing attributes in process `syz.0.375'. [ 57.376185][ T4556] loop1: detected capacity change from 0 to 2048 [ 57.385444][ T4558] netlink: 'syz.0.384': attribute type 11 has an invalid length. [ 57.405330][ T4558] netlink: 448 bytes leftover after parsing attributes in process `syz.0.384'. [ 57.422039][ T4558] process 'syz.0.384' launched '/dev/fd/10' with NULL argv: empty string added [ 57.435906][ T4556] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.442180][ T4563] veth0: entered promiscuous mode [ 57.492859][ T4563] netlink: 4 bytes leftover after parsing attributes in process `syz.4.385'. [ 58.295327][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.483538][ T4619] loop3: detected capacity change from 0 to 128 [ 58.501208][ T4621] FAULT_INJECTION: forcing a failure. [ 58.501208][ T4621] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 58.514460][ T4621] CPU: 1 UID: 0 PID: 4621 Comm: syz.0.411 Not tainted 6.15.0-rc4-syzkaller-00147-gebd297a2affa #0 PREEMPT(voluntary) [ 58.514514][ T4621] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 58.514529][ T4621] Call Trace: [ 58.514536][ T4621] [ 58.514546][ T4621] __dump_stack+0x1d/0x30 [ 58.514569][ T4621] dump_stack_lvl+0xe8/0x140 [ 58.514652][ T4621] dump_stack+0x15/0x1b [ 58.514673][ T4621] should_fail_ex+0x265/0x280 [ 58.514707][ T4621] should_fail+0xb/0x20 [ 58.514737][ T4621] should_fail_usercopy+0x1a/0x20 [ 58.514775][ T4621] _copy_from_user+0x1c/0xb0 [ 58.514839][ T4621] ___sys_recvmsg+0xaa/0x370 [ 58.514875][ T4621] ? _parse_integer+0x27/0x40 [ 58.514935][ T4621] do_recvmmsg+0x1ef/0x540 [ 58.514966][ T4621] ? fput+0x8f/0xc0 [ 58.514989][ T4621] __x64_sys_recvmmsg+0xe5/0x170 [ 58.515015][ T4621] x64_sys_call+0x1c6a/0x2fb0 [ 58.515143][ T4621] do_syscall_64+0xd0/0x1a0 [ 58.515168][ T4621] ? clear_bhb_loop+0x25/0x80 [ 58.515202][ T4621] ? clear_bhb_loop+0x25/0x80 [ 58.515222][ T4621] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.515248][ T4621] RIP: 0033:0x7f465670e969 [ 58.515266][ T4621] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.515287][ T4621] RSP: 002b:00007f4654d77038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 58.515309][ T4621] RAX: ffffffffffffffda RBX: 00007f4656935fa0 RCX: 00007f465670e969 [ 58.515324][ T4621] RDX: 0000000000000001 RSI: 00002000000050c0 RDI: 0000000000000004 [ 58.515343][ T4621] RBP: 00007f4654d77090 R08: 0000000000000000 R09: 0000000000000000 [ 58.515357][ T4621] R10: 0000000040000100 R11: 0000000000000246 R12: 0000000000000001 [ 58.515372][ T4621] R13: 0000000000000000 R14: 00007f4656935fa0 R15: 00007ffe1da78a48 [ 58.515389][ T4621] [ 58.764674][ T4626] FAULT_INJECTION: forcing a failure. [ 58.764674][ T4626] name failslab, interval 1, probability 0, space 0, times 0 [ 58.777421][ T4626] CPU: 1 UID: 0 PID: 4626 Comm: syz.3.412 Not tainted 6.15.0-rc4-syzkaller-00147-gebd297a2affa #0 PREEMPT(voluntary) [ 58.777457][ T4626] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 58.777473][ T4626] Call Trace: [ 58.777585][ T4626] [ 58.777594][ T4626] __dump_stack+0x1d/0x30 [ 58.777621][ T4626] dump_stack_lvl+0xe8/0x140 [ 58.777645][ T4626] dump_stack+0x15/0x1b [ 58.777666][ T4626] should_fail_ex+0x265/0x280 [ 58.777784][ T4626] should_failslab+0x8c/0xb0 [ 58.777821][ T4626] kmem_cache_alloc_noprof+0x50/0x310 [ 58.777862][ T4626] ? dst_alloc+0xbd/0x100 [ 58.777947][ T4626] dst_alloc+0xbd/0x100 [ 58.777985][ T4626] ip_route_output_key_hash_rcu+0xebb/0x13d0 [ 58.778079][ T4626] ip_route_output_flow+0x7b/0x130 [ 58.778108][ T4626] udp_sendmsg+0x118b/0x13a0 [ 58.778158][ T4626] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 58.778186][ T4626] ? avc_has_perm+0xd3/0x150 [ 58.778307][ T4626] ? __pfx_udp_sendmsg+0x10/0x10 [ 58.778347][ T4626] inet_sendmsg+0xac/0xd0 [ 58.778383][ T4626] __sock_sendmsg+0x102/0x180 [ 58.778414][ T4626] sock_sendmsg+0xc1/0x130 [ 58.778457][ T4626] splice_to_socket+0x5fe/0x9a0 [ 58.778506][ T4626] ? __pfx_splice_to_socket+0x10/0x10 [ 58.778532][ T4626] direct_splice_actor+0x153/0x2a0 [ 58.778559][ T4626] ? splice_shrink_spd+0x51/0x70 [ 58.778587][ T4626] splice_direct_to_actor+0x30f/0x680 [ 58.778615][ T4626] ? __pfx_direct_splice_actor+0x10/0x10 [ 58.778681][ T4626] do_splice_direct+0xda/0x150 [ 58.778706][ T4626] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 58.778787][ T4626] do_sendfile+0x380/0x640 [ 58.778830][ T4626] __x64_sys_sendfile64+0x105/0x150 [ 58.778869][ T4626] x64_sys_call+0xb39/0x2fb0 [ 58.778973][ T4626] do_syscall_64+0xd0/0x1a0 [ 58.779011][ T4626] ? clear_bhb_loop+0x25/0x80 [ 58.779038][ T4626] ? clear_bhb_loop+0x25/0x80 [ 58.779064][ T4626] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.779089][ T4626] RIP: 0033:0x7f1a48cfe969 [ 58.779108][ T4626] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.779130][ T4626] RSP: 002b:00007f1a47367038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 58.779193][ T4626] RAX: ffffffffffffffda RBX: 00007f1a48f25fa0 RCX: 00007f1a48cfe969 [ 58.779204][ T4626] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000004 [ 58.779215][ T4626] RBP: 00007f1a47367090 R08: 0000000000000000 R09: 0000000000000000 [ 58.779227][ T4626] R10: 0000020000023893 R11: 0000000000000246 R12: 0000000000000001 [ 58.779242][ T4626] R13: 0000000000000000 R14: 00007f1a48f25fa0 R15: 00007fffa834fb18 [ 58.779304][ T4626] [ 59.334891][ T4649] loop0: detected capacity change from 0 to 1024 [ 59.396812][ T4649] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: none. [ 59.490758][ T4660] loop1: detected capacity change from 0 to 128 [ 59.519386][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 59.666818][ T4673] netlink: 12 bytes leftover after parsing attributes in process `syz.0.430'. [ 59.691469][ T4673] netlink: 12 bytes leftover after parsing attributes in process `syz.0.430'. [ 59.727001][ T4673] netlink: 12 bytes leftover after parsing attributes in process `syz.0.430'. [ 59.894492][ T4696] loop0: detected capacity change from 0 to 8192 [ 59.899917][ T4694] loop1: detected capacity change from 0 to 1024 [ 59.929227][ T4694] /dev/loop1: Can't open blockdev [ 59.959286][ T4696] loop0: p1 p3 p4 [ 59.963476][ T4696] loop0: p1 size 8390912 extends beyond EOD, truncated [ 59.971576][ T4696] loop0: p3 size 589824 extends beyond EOD, truncated [ 59.972052][ T4717] netlink: 'syz.2.444': attribute type 9 has an invalid length. [ 60.033840][ T4696] netlink: 'syz.0.439': attribute type 9 has an invalid length. [ 60.041768][ T4696] netlink: 'syz.0.439': attribute type 3 has an invalid length. [ 60.069860][ T4725] FAULT_INJECTION: forcing a failure. [ 60.069860][ T4725] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 60.083170][ T4725] CPU: 0 UID: 0 PID: 4725 Comm: syz.1.445 Not tainted 6.15.0-rc4-syzkaller-00147-gebd297a2affa #0 PREEMPT(voluntary) [ 60.083204][ T4725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 60.083219][ T4725] Call Trace: [ 60.083227][ T4725] [ 60.083236][ T4725] __dump_stack+0x1d/0x30 [ 60.083257][ T4725] dump_stack_lvl+0xe8/0x140 [ 60.083275][ T4725] dump_stack+0x15/0x1b [ 60.083301][ T4725] should_fail_ex+0x265/0x280 [ 60.083401][ T4725] should_fail+0xb/0x20 [ 60.083434][ T4725] should_fail_usercopy+0x1a/0x20 [ 60.083489][ T4725] _copy_from_user+0x1c/0xb0 [ 60.083515][ T4725] ___sys_sendmsg+0xc1/0x1d0 [ 60.083544][ T4725] __x64_sys_sendmsg+0xd4/0x160 [ 60.083606][ T4725] x64_sys_call+0x2999/0x2fb0 [ 60.083633][ T4725] do_syscall_64+0xd0/0x1a0 [ 60.083659][ T4725] ? clear_bhb_loop+0x25/0x80 [ 60.083781][ T4725] ? clear_bhb_loop+0x25/0x80 [ 60.083806][ T4725] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.083831][ T4725] RIP: 0033:0x7fba0178e969 [ 60.083850][ T4725] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.083871][ T4725] RSP: 002b:00007fb9ffdf7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 60.083893][ T4725] RAX: ffffffffffffffda RBX: 00007fba019b5fa0 RCX: 00007fba0178e969 [ 60.083949][ T4725] RDX: 000000000004c000 RSI: 00002000000001c0 RDI: 0000000000000004 [ 60.083962][ T4725] RBP: 00007fb9ffdf7090 R08: 0000000000000000 R09: 0000000000000000 [ 60.083974][ T4725] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 60.083990][ T4725] R13: 0000000000000000 R14: 00007fba019b5fa0 R15: 00007ffff0893358 [ 60.084012][ T4725] [ 60.347121][ T4743] FAULT_INJECTION: forcing a failure. [ 60.347121][ T4743] name failslab, interval 1, probability 0, space 0, times 0 [ 60.347155][ T4743] CPU: 1 UID: 0 PID: 4743 Comm: syz.3.456 Not tainted 6.15.0-rc4-syzkaller-00147-gebd297a2affa #0 PREEMPT(voluntary) [ 60.347204][ T4743] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 60.347216][ T4743] Call Trace: [ 60.347225][ T4743] [ 60.347234][ T4743] __dump_stack+0x1d/0x30 [ 60.347260][ T4743] dump_stack_lvl+0xe8/0x140 [ 60.347347][ T4743] dump_stack+0x15/0x1b [ 60.347362][ T4743] should_fail_ex+0x265/0x280 [ 60.347393][ T4743] should_failslab+0x8c/0xb0 [ 60.347423][ T4743] __kmalloc_noprof+0xa5/0x3e0 [ 60.347466][ T4743] ? kobject_get_path+0x92/0x1c0 [ 60.347576][ T4743] kobject_get_path+0x92/0x1c0 [ 60.347610][ T4743] kobject_uevent_env+0x1da/0x570 [ 60.347696][ T4743] ? device_pm_check_callbacks+0x683/0x6a0 [ 60.347735][ T4743] kobject_uevent+0x1d/0x30 [ 60.347903][ T4743] device_del+0x710/0x790 [ 60.347930][ T4743] device_destroy+0x66/0xa0 [ 60.347957][ T4743] vcs_remove_sysfs+0x36/0x60 [ 60.347987][ T4743] vc_deallocate+0x101/0x210 [ 60.348017][ T4743] vt_disallocate_all+0x175/0x200 [ 60.348083][ T4743] vt_ioctl+0x14a2/0x1790 [ 60.348162][ T4743] ? tty_jobctrl_ioctl+0x29e/0x810 [ 60.348200][ T4743] tty_ioctl+0x7db/0xb80 [ 60.348235][ T4743] ? __pfx_tty_ioctl+0x10/0x10 [ 60.348279][ T4743] __se_sys_ioctl+0xcb/0x140 [ 60.348394][ T4743] __x64_sys_ioctl+0x43/0x50 [ 60.348422][ T4743] x64_sys_call+0x19a8/0x2fb0 [ 60.348461][ T4743] do_syscall_64+0xd0/0x1a0 [ 60.348492][ T4743] ? clear_bhb_loop+0x25/0x80 [ 60.348530][ T4743] ? clear_bhb_loop+0x25/0x80 [ 60.348551][ T4743] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.348652][ T4743] RIP: 0033:0x7f1a48cfe969 [ 60.348672][ T4743] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.348715][ T4743] RSP: 002b:00007f1a47367038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 60.348738][ T4743] RAX: ffffffffffffffda RBX: 00007f1a48f25fa0 RCX: 00007f1a48cfe969 [ 60.348758][ T4743] RDX: 0000000000000000 RSI: 0000000000005608 RDI: 0000000000000004 [ 60.348773][ T4743] RBP: 00007f1a47367090 R08: 0000000000000000 R09: 0000000000000000 [ 60.348788][ T4743] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 60.348820][ T4743] R13: 0000000000000000 R14: 00007f1a48f25fa0 R15: 00007fffa834fb18 [ 60.348840][ T4743] [ 60.411637][ T4741] lo: entered promiscuous mode [ 60.632702][ T4741] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 60.733303][ T4764] loop3: detected capacity change from 0 to 2048 [ 60.740166][ T4763] loop0: detected capacity change from 0 to 2048 [ 60.771288][ T4764] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.799103][ T4763] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.831348][ T4782] loop4: detected capacity change from 0 to 512 [ 60.866743][ T4782] EXT4-fs: Ignoring removed orlov option [ 60.880324][ T4782] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 60.894340][ T4782] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 60.920994][ T29] kauditd_printk_skb: 127 callbacks suppressed [ 60.921009][ T29] audit: type=1326 audit(1746198277.311:1099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4784 comm="syz.2.465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e3812e969 code=0x7ffc0000 [ 60.927102][ T4782] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, [ 60.929186][ T29] audit: type=1326 audit(1746198277.321:1100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4784 comm="syz.2.465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=424 compat=0 ip=0x7f7e3812e969 code=0x7ffc0000 [ 60.950729][ T4782] block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 60.963141][ T29] audit: type=1326 audit(1746198277.351:1101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4784 comm="syz.2.465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e3812e969 code=0x7ffc0000 [ 61.015798][ T29] audit: type=1326 audit(1746198277.351:1102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4784 comm="syz.2.465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e3812e969 code=0x7ffc0000 [ 61.043511][ T29] audit: type=1326 audit(1746198277.431:1103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4784 comm="syz.2.465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7e3812e969 code=0x7ffc0000 [ 61.043551][ T29] audit: type=1326 audit(1746198277.431:1104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4784 comm="syz.2.465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e3812e969 code=0x7ffc0000 [ 61.043585][ T29] audit: type=1326 audit(1746198277.431:1105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4784 comm="syz.2.465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e3812e969 code=0x7ffc0000 [ 61.043624][ T29] audit: type=1326 audit(1746198277.431:1106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4784 comm="syz.2.465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f7e3812e969 code=0x7ffc0000 [ 61.043675][ T29] audit: type=1326 audit(1746198277.431:1107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4784 comm="syz.2.465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e3812e969 code=0x7ffc0000 [ 61.043717][ T29] audit: type=1326 audit(1746198277.431:1108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4784 comm="syz.2.465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e3812e969 code=0x7ffc0000 [ 61.044946][ T4782] EXT4-fs (loop4): Remounting filesystem read-only [ 61.045028][ T4782] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 61.045071][ T4782] EXT4-fs (loop4): 1 truncate cleaned up [ 61.045576][ T4782] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.151301][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.296918][ T4797] __nla_validate_parse: 7 callbacks suppressed [ 61.296938][ T4797] netlink: 4 bytes leftover after parsing attributes in process `syz.4.467'. [ 61.297107][ T4797] netlink: 4 bytes leftover after parsing attributes in process `syz.4.467'. [ 61.297308][ T4797] netlink: 4 bytes leftover after parsing attributes in process `syz.4.467'. [ 61.472763][ T4802] netlink: 'syz.2.470': attribute type 11 has an invalid length. [ 61.488738][ T4802] netlink: 448 bytes leftover after parsing attributes in process `syz.2.470'. [ 61.518163][ T4805] capability: warning: `syz.2.472' uses 32-bit capabilities (legacy support in use) [ 61.597407][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.618824][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.800935][ T4829] SELinux: syz.0.473 (4829) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 61.882348][ T4834] netlink: 4 bytes leftover after parsing attributes in process `syz.3.478'. [ 61.924892][ T4812] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.955310][ T4834] netlink: 4 bytes leftover after parsing attributes in process `syz.3.478'. [ 61.985191][ T4834] netlink: 4 bytes leftover after parsing attributes in process `syz.3.478'. [ 61.985532][ T4839] netlink: 4 bytes leftover after parsing attributes in process `syz.2.479'. [ 62.003089][ T4839] netlink: 4 bytes leftover after parsing attributes in process `syz.2.479'. [ 62.051612][ T4839] netlink: 4 bytes leftover after parsing attributes in process `syz.2.479'. [ 62.149437][ T4812] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.319577][ T4812] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.360246][ T4860] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4860 comm=syz.1.488 [ 62.477981][ T4812] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.562021][ T4812] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.582281][ T4812] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.620449][ T4812] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.629121][ T4812] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.721680][ T4884] netlink: 'syz.0.492': attribute type 11 has an invalid length. [ 62.881140][ T4896] netlink: 'syz.2.497': attribute type 11 has an invalid length. [ 63.021335][ T4903] loop2: detected capacity change from 0 to 1024 [ 63.079045][ T51] bond0: (slave bond_slave_0): link status definitely down, disabling slave [ 63.099030][ T4903] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: none. [ 63.236263][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 63.364980][ T4921] FAULT_INJECTION: forcing a failure. [ 63.364980][ T4921] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 63.378134][ T4921] CPU: 0 UID: 0 PID: 4921 Comm: syz.0.506 Not tainted 6.15.0-rc4-syzkaller-00147-gebd297a2affa #0 PREEMPT(voluntary) [ 63.378169][ T4921] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 63.378184][ T4921] Call Trace: [ 63.378192][ T4921] [ 63.378201][ T4921] __dump_stack+0x1d/0x30 [ 63.378307][ T4921] dump_stack_lvl+0xe8/0x140 [ 63.378326][ T4921] dump_stack+0x15/0x1b [ 63.378346][ T4921] should_fail_ex+0x265/0x280 [ 63.378386][ T4921] should_fail+0xb/0x20 [ 63.378450][ T4921] should_fail_usercopy+0x1a/0x20 [ 63.378467][ T4921] _copy_from_user+0x1c/0xb0 [ 63.378492][ T4921] ___sys_sendmsg+0xc1/0x1d0 [ 63.378533][ T4921] __x64_sys_sendmsg+0xd4/0x160 [ 63.378561][ T4921] x64_sys_call+0x2999/0x2fb0 [ 63.378645][ T4921] do_syscall_64+0xd0/0x1a0 [ 63.378666][ T4921] ? clear_bhb_loop+0x25/0x80 [ 63.378691][ T4921] ? clear_bhb_loop+0x25/0x80 [ 63.378715][ T4921] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.378735][ T4921] RIP: 0033:0x7f465670e969 [ 63.378749][ T4921] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 63.378824][ T4921] RSP: 002b:00007f4654d77038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 63.378843][ T4921] RAX: ffffffffffffffda RBX: 00007f4656935fa0 RCX: 00007f465670e969 [ 63.378859][ T4921] RDX: 0000000000000000 RSI: 0000200000002080 RDI: 0000000000000003 [ 63.378874][ T4921] RBP: 00007f4654d77090 R08: 0000000000000000 R09: 0000000000000000 [ 63.378886][ T4921] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 63.378921][ T4921] R13: 0000000000000000 R14: 00007f4656935fa0 R15: 00007ffe1da78a48 [ 63.378977][ T4921] [ 63.756674][ T4934] loop2: detected capacity change from 0 to 2048 [ 63.773253][ T4936] loop0: detected capacity change from 0 to 1024 [ 63.846187][ T4934] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 63.854271][ T4936] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: none. [ 63.922284][ T4949] loop4: detected capacity change from 0 to 128 [ 63.929495][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 63.957662][ T4951] loop3: detected capacity change from 0 to 1024 [ 64.038150][ T4951] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: none. [ 64.125314][ T4963] netlink: 'syz.4.521': attribute type 11 has an invalid length. [ 64.165297][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 64.773641][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.989704][ T4998] FAULT_INJECTION: forcing a failure. [ 64.989704][ T4998] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 65.002904][ T4998] CPU: 1 UID: 0 PID: 4998 Comm: syz.2.528 Not tainted 6.15.0-rc4-syzkaller-00147-gebd297a2affa #0 PREEMPT(voluntary) [ 65.002931][ T4998] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 65.002942][ T4998] Call Trace: [ 65.002948][ T4998] [ 65.002955][ T4998] __dump_stack+0x1d/0x30 [ 65.002984][ T4998] dump_stack_lvl+0xe8/0x140 [ 65.003007][ T4998] dump_stack+0x15/0x1b [ 65.003027][ T4998] should_fail_ex+0x265/0x280 [ 65.003127][ T4998] should_fail+0xb/0x20 [ 65.003164][ T4998] should_fail_usercopy+0x1a/0x20 [ 65.003187][ T4998] _copy_from_user+0x1c/0xb0 [ 65.003262][ T4998] ___sys_sendmsg+0xc1/0x1d0 [ 65.003299][ T4998] __x64_sys_sendmsg+0xd4/0x160 [ 65.003321][ T4998] x64_sys_call+0x2999/0x2fb0 [ 65.003341][ T4998] do_syscall_64+0xd0/0x1a0 [ 65.003363][ T4998] ? clear_bhb_loop+0x25/0x80 [ 65.003457][ T4998] ? clear_bhb_loop+0x25/0x80 [ 65.003476][ T4998] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.003562][ T4998] RIP: 0033:0x7f7e3812e969 [ 65.003646][ T4998] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 65.003690][ T4998] RSP: 002b:00007f7e36797038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 65.003792][ T4998] RAX: ffffffffffffffda RBX: 00007f7e38355fa0 RCX: 00007f7e3812e969 [ 65.003808][ T4998] RDX: 0000000000000000 RSI: 00002000000004c0 RDI: 0000000000000003 [ 65.003821][ T4998] RBP: 00007f7e36797090 R08: 0000000000000000 R09: 0000000000000000 [ 65.003872][ T4998] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 65.003886][ T4998] R13: 0000000000000000 R14: 00007f7e38355fa0 R15: 00007ffc667a3598 [ 65.003904][ T4998] [ 65.255343][ T5009] netlink: 'syz.2.533': attribute type 11 has an invalid length. [ 65.512049][ T5029] FAULT_INJECTION: forcing a failure. [ 65.512049][ T5029] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 65.525891][ T5029] CPU: 0 UID: 0 PID: 5029 Comm: syz.1.542 Not tainted 6.15.0-rc4-syzkaller-00147-gebd297a2affa #0 PREEMPT(voluntary) [ 65.525971][ T5029] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 65.525985][ T5029] Call Trace: [ 65.525993][ T5029] [ 65.526002][ T5029] __dump_stack+0x1d/0x30 [ 65.526026][ T5029] dump_stack_lvl+0xe8/0x140 [ 65.526080][ T5029] dump_stack+0x15/0x1b [ 65.526099][ T5029] should_fail_ex+0x265/0x280 [ 65.526135][ T5029] should_fail+0xb/0x20 [ 65.526225][ T5029] should_fail_usercopy+0x1a/0x20 [ 65.526247][ T5029] _copy_from_user+0x1c/0xb0 [ 65.526327][ T5029] ___sys_sendmsg+0xc1/0x1d0 [ 65.526448][ T5029] __x64_sys_sendmsg+0xd4/0x160 [ 65.526550][ T5029] x64_sys_call+0x2999/0x2fb0 [ 65.526598][ T5029] do_syscall_64+0xd0/0x1a0 [ 65.526622][ T5029] ? clear_bhb_loop+0x25/0x80 [ 65.526684][ T5029] ? clear_bhb_loop+0x25/0x80 [ 65.526711][ T5029] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.526737][ T5029] RIP: 0033:0x7fba0178e969 [ 65.526769][ T5029] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 65.526786][ T5029] RSP: 002b:00007fb9ffdf7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 65.526806][ T5029] RAX: ffffffffffffffda RBX: 00007fba019b5fa0 RCX: 00007fba0178e969 [ 65.526821][ T5029] RDX: 0000000000000000 RSI: 00002000000003c0 RDI: 0000000000000005 [ 65.526837][ T5029] RBP: 00007fb9ffdf7090 R08: 0000000000000000 R09: 0000000000000000 [ 65.526852][ T5029] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 65.526864][ T5029] R13: 0000000000000000 R14: 00007fba019b5fa0 R15: 00007ffff0893358 [ 65.526883][ T5029] [ 65.721241][ T5031] sctp: [Deprecated]: syz.2.543 (pid 5031) Use of struct sctp_assoc_value in delayed_ack socket option. [ 65.721241][ T5031] Use struct sctp_sack_info instead [ 65.745549][ T5035] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 65.810601][ T5035] SELinux: ebitmap: truncated map [ 65.821656][ T5035] SELinux: failed to load policy [ 65.970100][ T5048] loop2: detected capacity change from 0 to 1024 [ 65.985978][ T5048] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: none. [ 66.038143][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 66.044173][ T5055] netlink: 'syz.1.552': attribute type 11 has an invalid length. [ 66.157461][ T29] kauditd_printk_skb: 161 callbacks suppressed [ 66.157477][ T29] audit: type=1400 audit(1746198282.541:1270): avc: denied { lock } for pid=5062 comm="syz.1.555" path="socket:[9480]" dev="sockfs" ino=9480 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 66.289811][ T5082] loop4: detected capacity change from 0 to 128 [ 66.370114][ T29] audit: type=1400 audit(1746198282.761:1271): avc: denied { mount } for pid=5092 comm="syz.2.565" name="/" dev="securityfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=filesystem permissive=1 [ 66.429540][ T29] audit: type=1326 audit(1746198282.821:1272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5099 comm="syz.4.568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1803ee969 code=0x7ffc0000 [ 66.453240][ T29] audit: type=1326 audit(1746198282.821:1273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5099 comm="syz.4.568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1803ee969 code=0x7ffc0000 [ 66.489645][ T5104] Option ' Ë´ÄÔ-]' to dns_resolver key: bad/missing value [ 66.502215][ T5104] loop2: detected capacity change from 0 to 128 [ 66.509117][ T5104] EXT4-fs: Ignoring removed nobh option [ 66.515292][ T29] audit: type=1326 audit(1746198282.821:1274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5099 comm="syz.4.568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=217 compat=0 ip=0x7fd1803ee969 code=0x7ffc0000 [ 66.538840][ T29] audit: type=1326 audit(1746198282.821:1275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5099 comm="syz.4.568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1803ee969 code=0x7ffc0000 [ 66.562465][ T29] audit: type=1326 audit(1746198282.821:1276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5099 comm="syz.4.568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fd1803ee969 code=0x7ffc0000 [ 66.585887][ T29] audit: type=1400 audit(1746198282.821:1277): avc: denied { create } for pid=5099 comm="syz.4.568" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 66.605881][ T29] audit: type=1326 audit(1746198282.821:1278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5099 comm="syz.4.568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1803ee969 code=0x7ffc0000 [ 66.629259][ T29] audit: type=1326 audit(1746198282.821:1279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5099 comm="syz.4.568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7fd1803ee969 code=0x7ffc0000 [ 66.666483][ T5109] loop3: detected capacity change from 0 to 128 [ 66.673889][ T5104] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 66.687242][ T5104] ext4 filesystem being mounted at /127/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 66.732075][ T3305] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 66.775314][ T5111] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 66.856336][ T5116] FAULT_INJECTION: forcing a failure. [ 66.856336][ T5116] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 66.869688][ T5116] CPU: 1 UID: 0 PID: 5116 Comm: syz.1.573 Not tainted 6.15.0-rc4-syzkaller-00147-gebd297a2affa #0 PREEMPT(voluntary) [ 66.869716][ T5116] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 66.869727][ T5116] Call Trace: [ 66.869733][ T5116] [ 66.869741][ T5116] __dump_stack+0x1d/0x30 [ 66.869766][ T5116] dump_stack_lvl+0xe8/0x140 [ 66.869791][ T5116] dump_stack+0x15/0x1b [ 66.869872][ T5116] should_fail_ex+0x265/0x280 [ 66.869908][ T5116] should_fail+0xb/0x20 [ 66.869935][ T5116] should_fail_usercopy+0x1a/0x20 [ 66.869955][ T5116] _copy_from_user+0x1c/0xb0 [ 66.869981][ T5116] kstrtouint_from_user+0x69/0xf0 [ 66.870061][ T5116] ? avc_policy_seqno+0x15/0x30 [ 66.870093][ T5116] proc_fail_nth_write+0x50/0x160 [ 66.870167][ T5116] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 66.870196][ T5116] vfs_write+0x266/0x8d0 [ 66.870226][ T5116] ? vfs_read+0x47f/0x6f0 [ 66.870253][ T5116] ? __rcu_read_unlock+0x4f/0x70 [ 66.870312][ T5116] ? __fget_files+0x184/0x1c0 [ 66.870348][ T5116] ksys_write+0xda/0x1a0 [ 66.870381][ T5116] __x64_sys_write+0x40/0x50 [ 66.870475][ T5116] x64_sys_call+0x2cdd/0x2fb0 [ 66.870502][ T5116] do_syscall_64+0xd0/0x1a0 [ 66.870529][ T5116] ? clear_bhb_loop+0x25/0x80 [ 66.870555][ T5116] ? clear_bhb_loop+0x25/0x80 [ 66.870578][ T5116] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 66.870602][ T5116] RIP: 0033:0x7fba0178d41f [ 66.870678][ T5116] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 66.870698][ T5116] RSP: 002b:00007fb9ffdf7030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 66.870720][ T5116] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fba0178d41f [ 66.870735][ T5116] RDX: 0000000000000001 RSI: 00007fb9ffdf70a0 RDI: 0000000000000007 [ 66.870750][ T5116] RBP: 00007fb9ffdf7090 R08: 0000000000000000 R09: 0000000000000000 [ 66.870765][ T5116] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 66.870825][ T5116] R13: 0000000000000000 R14: 00007fba019b5fa0 R15: 00007ffff0893358 [ 66.870849][ T5116] [ 67.460170][ T5146] loop1: detected capacity change from 0 to 512 [ 67.490956][ T5146] EXT4-fs (loop1): blocks per group (255) and clusters per group (8192) inconsistent [ 67.551937][ T5146] __nla_validate_parse: 25 callbacks suppressed [ 67.551957][ T5146] netlink: 8 bytes leftover after parsing attributes in process `syz.1.581'. [ 67.584581][ T5148] FAULT_INJECTION: forcing a failure. [ 67.584581][ T5148] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 67.597825][ T5148] CPU: 1 UID: 0 PID: 5148 Comm: syz.3.582 Not tainted 6.15.0-rc4-syzkaller-00147-gebd297a2affa #0 PREEMPT(voluntary) [ 67.597884][ T5148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 67.597897][ T5148] Call Trace: [ 67.597904][ T5148] [ 67.597911][ T5148] __dump_stack+0x1d/0x30 [ 67.597936][ T5148] dump_stack_lvl+0xe8/0x140 [ 67.597961][ T5148] dump_stack+0x15/0x1b [ 67.597982][ T5148] should_fail_ex+0x265/0x280 [ 67.598074][ T5148] should_fail+0xb/0x20 [ 67.598109][ T5148] should_fail_usercopy+0x1a/0x20 [ 67.598167][ T5148] _copy_to_user+0x20/0xa0 [ 67.598188][ T5148] simple_read_from_buffer+0xb5/0x130 [ 67.598211][ T5148] proc_fail_nth_read+0x100/0x140 [ 67.598244][ T5148] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 67.598273][ T5148] vfs_read+0x19d/0x6f0 [ 67.598344][ T5148] ? __rcu_read_unlock+0x4f/0x70 [ 67.598369][ T5148] ? __fget_files+0x184/0x1c0 [ 67.598406][ T5148] ksys_read+0xda/0x1a0 [ 67.598451][ T5148] __x64_sys_read+0x40/0x50 [ 67.598482][ T5148] x64_sys_call+0x2d77/0x2fb0 [ 67.598547][ T5148] do_syscall_64+0xd0/0x1a0 [ 67.598584][ T5148] ? clear_bhb_loop+0x25/0x80 [ 67.598604][ T5148] ? clear_bhb_loop+0x25/0x80 [ 67.598747][ T5148] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.598849][ T5148] RIP: 0033:0x7f1a48cfd37c [ 67.598866][ T5148] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 67.598882][ T5148] RSP: 002b:00007f1a47367030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 67.598899][ T5148] RAX: ffffffffffffffda RBX: 00007f1a48f25fa0 RCX: 00007f1a48cfd37c [ 67.598910][ T5148] RDX: 000000000000000f RSI: 00007f1a473670a0 RDI: 0000000000000005 [ 67.598921][ T5148] RBP: 00007f1a47367090 R08: 0000000000000000 R09: 0000000000000000 [ 67.598933][ T5148] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 67.598951][ T5148] R13: 0000000000000000 R14: 00007f1a48f25fa0 R15: 00007fffa834fb18 [ 67.598975][ T5148] [ 67.822602][ T5146] netlink: 'syz.1.581': attribute type 1 has an invalid length. [ 67.830332][ T5146] netlink: 'syz.1.581': attribute type 2 has an invalid length. [ 67.838637][ T5146] netlink: 12 bytes leftover after parsing attributes in process `syz.1.581'. [ 67.926415][ T5154] veth0: entered promiscuous mode [ 67.931822][ T5154] netlink: 4 bytes leftover after parsing attributes in process `syz.3.583'. [ 68.268415][ T5179] loop4: detected capacity change from 0 to 2048 [ 68.279488][ T5181] netlink: 4 bytes leftover after parsing attributes in process `syz.3.593'. [ 68.279538][ T5181] netlink: 4 bytes leftover after parsing attributes in process `syz.3.593'. [ 68.279637][ T5181] netlink: 4 bytes leftover after parsing attributes in process `syz.3.593'. [ 68.295636][ T5179] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.320120][ T5185] loop2: detected capacity change from 0 to 1024 [ 68.346864][ T5185] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: none. [ 68.407324][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 68.453992][ T5193] loop2: detected capacity change from 0 to 128 [ 69.126650][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.167665][ T5218] netlink: 4 bytes leftover after parsing attributes in process `syz.4.606'. [ 69.177381][ T5218] netlink: 4 bytes leftover after parsing attributes in process `syz.4.606'. [ 69.198031][ T5218] netlink: 4 bytes leftover after parsing attributes in process `syz.4.606'. [ 69.373548][ T5237] loop3: detected capacity change from 0 to 1024 [ 69.384542][ T5237] EXT4-fs: Ignoring removed orlov option [ 69.390421][ T5237] EXT4-fs: Ignoring removed nomblk_io_submit option [ 69.439851][ T5237] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.515085][ T5258] loop4: detected capacity change from 0 to 2048 [ 69.546761][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.564904][ T5258] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.647195][ T5269] netlink: 4 bytes leftover after parsing attributes in process `syz.1.621'. [ 69.818140][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.871387][ T5286] loop2: detected capacity change from 0 to 1024 [ 69.881377][ T5290] FAULT_INJECTION: forcing a failure. [ 69.881377][ T5290] name failslab, interval 1, probability 0, space 0, times 0 [ 69.895050][ T5290] CPU: 0 UID: 0 PID: 5290 Comm: syz.3.630 Not tainted 6.15.0-rc4-syzkaller-00147-gebd297a2affa #0 PREEMPT(voluntary) [ 69.895084][ T5290] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 69.895098][ T5290] Call Trace: [ 69.895126][ T5290] [ 69.895134][ T5290] __dump_stack+0x1d/0x30 [ 69.895160][ T5290] dump_stack_lvl+0xe8/0x140 [ 69.895182][ T5290] dump_stack+0x15/0x1b [ 69.895218][ T5290] should_fail_ex+0x265/0x280 [ 69.895248][ T5290] should_failslab+0x8c/0xb0 [ 69.895314][ T5290] kmem_cache_alloc_noprof+0x50/0x310 [ 69.895355][ T5290] ? skb_clone+0x151/0x1f0 [ 69.895380][ T5290] skb_clone+0x151/0x1f0 [ 69.895482][ T5290] __netlink_deliver_tap+0x2c9/0x500 [ 69.895603][ T5290] netlink_unicast+0x64c/0x670 [ 69.895640][ T5290] netlink_sendmsg+0x58b/0x6b0 [ 69.895682][ T5290] ? __pfx_netlink_sendmsg+0x10/0x10 [ 69.895788][ T5290] __sock_sendmsg+0x142/0x180 [ 69.895857][ T5290] ____sys_sendmsg+0x31e/0x4e0 [ 69.895884][ T5290] ___sys_sendmsg+0x17b/0x1d0 [ 69.895929][ T5290] __x64_sys_sendmsg+0xd4/0x160 [ 69.895958][ T5290] x64_sys_call+0x2999/0x2fb0 [ 69.896037][ T5290] do_syscall_64+0xd0/0x1a0 [ 69.896065][ T5290] ? clear_bhb_loop+0x25/0x80 [ 69.896092][ T5290] ? clear_bhb_loop+0x25/0x80 [ 69.896118][ T5290] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 69.896144][ T5290] RIP: 0033:0x7f1a48cfe969 [ 69.896258][ T5290] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 69.896280][ T5290] RSP: 002b:00007f1a47367038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 69.896302][ T5290] RAX: ffffffffffffffda RBX: 00007f1a48f25fa0 RCX: 00007f1a48cfe969 [ 69.896318][ T5290] RDX: 0000000000000000 RSI: 0000200000000380 RDI: 0000000000000003 [ 69.896332][ T5290] RBP: 00007f1a47367090 R08: 0000000000000000 R09: 0000000000000000 [ 69.896347][ T5290] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 69.896374][ T5290] R13: 0000000000000000 R14: 00007f1a48f25fa0 R15: 00007fffa834fb18 [ 69.896395][ T5290] [ 69.899180][ T5286] EXT4-fs: Ignoring removed orlov option [ 70.112858][ T5286] EXT4-fs: Ignoring removed nomblk_io_submit option [ 70.141841][ T5315] netlink: 'syz.4.635': attribute type 11 has an invalid length. [ 70.154743][ T5286] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.283068][ T5323] FAULT_INJECTION: forcing a failure. [ 70.283068][ T5323] name failslab, interval 1, probability 0, space 0, times 0 [ 70.295981][ T5323] CPU: 1 UID: 0 PID: 5323 Comm: syz.1.637 Not tainted 6.15.0-rc4-syzkaller-00147-gebd297a2affa #0 PREEMPT(voluntary) [ 70.296011][ T5323] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 70.296024][ T5323] Call Trace: [ 70.296039][ T5323] [ 70.296048][ T5323] __dump_stack+0x1d/0x30 [ 70.296076][ T5323] dump_stack_lvl+0xe8/0x140 [ 70.296096][ T5323] dump_stack+0x15/0x1b [ 70.296172][ T5323] should_fail_ex+0x265/0x280 [ 70.296224][ T5323] should_failslab+0x8c/0xb0 [ 70.296262][ T5323] __kvmalloc_node_noprof+0x126/0x4d0 [ 70.296284][ T5323] ? io_alloc_cache_init+0x31/0xa0 [ 70.296389][ T5323] io_alloc_cache_init+0x31/0xa0 [ 70.296472][ T5323] io_ring_ctx_alloc+0x2b7/0x650 [ 70.296509][ T5323] io_uring_create+0x10f/0x610 [ 70.296544][ T5323] __se_sys_io_uring_setup+0x1f7/0x210 [ 70.296583][ T5323] __x64_sys_io_uring_setup+0x31/0x40 [ 70.296623][ T5323] x64_sys_call+0x184b/0x2fb0 [ 70.296652][ T5323] do_syscall_64+0xd0/0x1a0 [ 70.296743][ T5323] ? clear_bhb_loop+0x25/0x80 [ 70.296772][ T5323] ? clear_bhb_loop+0x25/0x80 [ 70.296801][ T5323] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 70.296880][ T5323] RIP: 0033:0x7fba0178e969 [ 70.296898][ T5323] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 70.296920][ T5323] RSP: 002b:00007fb9ffdf6fc8 EFLAGS: 00000246 ORIG_RAX: 00000000000001a9 [ 70.296943][ T5323] RAX: ffffffffffffffda RBX: 00007fba019b5fa0 RCX: 00007fba0178e969 [ 70.296983][ T5323] RDX: 0000200000000280 RSI: 00002000000000c0 RDI: 000000000000083f [ 70.296996][ T5323] RBP: 00002000000000c0 R08: 0000000000000000 R09: 0000200000000280 [ 70.297009][ T5323] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 70.297022][ T5323] R13: 0000200000000140 R14: 000000000000083f R15: 0000200000000280 [ 70.297083][ T5323] [ 70.586580][ T5332] loop3: detected capacity change from 0 to 512 [ 70.626072][ T5332] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 70.654746][ T5332] EXT4-fs (loop3): mount failed [ 70.683533][ T5346] 9p: Unknown Cache mode or invalid value mmé{½persion=9p2"00 [ 70.829164][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.134101][ T5371] FAULT_INJECTION: forcing a failure. [ 71.134101][ T5371] name failslab, interval 1, probability 0, space 0, times 0 [ 71.146958][ T5371] CPU: 0 UID: 0 PID: 5371 Comm: syz.4.652 Not tainted 6.15.0-rc4-syzkaller-00147-gebd297a2affa #0 PREEMPT(voluntary) [ 71.146993][ T5371] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 71.147008][ T5371] Call Trace: [ 71.147017][ T5371] [ 71.147027][ T5371] __dump_stack+0x1d/0x30 [ 71.147051][ T5371] dump_stack_lvl+0xe8/0x140 [ 71.147070][ T5371] dump_stack+0x15/0x1b [ 71.147153][ T5371] should_fail_ex+0x265/0x280 [ 71.147194][ T5371] should_failslab+0x8c/0xb0 [ 71.147304][ T5371] __kmalloc_noprof+0xa5/0x3e0 [ 71.147325][ T5371] ? fib6_info_alloc+0x2e/0x90 [ 71.147357][ T5371] ? __rcu_read_unlock+0x4f/0x70 [ 71.147377][ T5371] fib6_info_alloc+0x2e/0x90 [ 71.147489][ T5371] ip6_route_info_create+0x357/0xb00 [ 71.147534][ T5371] ip6_route_add+0x28/0x130 [ 71.147595][ T5371] addrconf_add_dev+0x1c6/0x240 [ 71.147743][ T5371] inet6_addr_add+0x115/0x6a0 [ 71.147779][ T5371] ? selinux_capable+0x1f9/0x270 [ 71.147805][ T5371] ? should_fail_ex+0xdb/0x280 [ 71.147865][ T5371] addrconf_add_ifaddr+0x1ab/0x270 [ 71.147969][ T5371] inet6_ioctl+0xb0/0x190 [ 71.148003][ T5371] ? ioctl_has_perm+0x289/0x2e0 [ 71.148119][ T5371] sock_do_ioctl+0x70/0x220 [ 71.148150][ T5371] sock_ioctl+0x41b/0x610 [ 71.148179][ T5371] ? __pfx_sock_ioctl+0x10/0x10 [ 71.148207][ T5371] __se_sys_ioctl+0xcb/0x140 [ 71.148234][ T5371] __x64_sys_ioctl+0x43/0x50 [ 71.148283][ T5371] x64_sys_call+0x19a8/0x2fb0 [ 71.148322][ T5371] do_syscall_64+0xd0/0x1a0 [ 71.148348][ T5371] ? clear_bhb_loop+0x25/0x80 [ 71.148375][ T5371] ? clear_bhb_loop+0x25/0x80 [ 71.148401][ T5371] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 71.148431][ T5371] RIP: 0033:0x7fd1803ee969 [ 71.148490][ T5371] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 71.148510][ T5371] RSP: 002b:00007fd17ea57038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 71.148533][ T5371] RAX: ffffffffffffffda RBX: 00007fd180615fa0 RCX: 00007fd1803ee969 [ 71.148548][ T5371] RDX: 0000200000000000 RSI: 0000000000008916 RDI: 0000000000000003 [ 71.148562][ T5371] RBP: 00007fd17ea57090 R08: 0000000000000000 R09: 0000000000000000 [ 71.148577][ T5371] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 71.148591][ T5371] R13: 0000000000000000 R14: 00007fd180615fa0 R15: 00007ffd1d945b28 [ 71.148611][ T5371] [ 71.446661][ T29] kauditd_printk_skb: 396 callbacks suppressed [ 71.446679][ T29] audit: type=1326 audit(1746198287.841:1673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5380 comm="syz.2.656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e3812e969 code=0x7ffc0000 [ 71.508643][ T29] audit: type=1326 audit(1746198287.841:1674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5380 comm="syz.2.656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e3812e969 code=0x7ffc0000 [ 71.532304][ T29] audit: type=1326 audit(1746198287.841:1675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5380 comm="syz.2.656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f7e3812e969 code=0x7ffc0000 [ 71.555923][ T29] audit: type=1326 audit(1746198287.841:1676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5380 comm="syz.2.656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e3812e969 code=0x7ffc0000 [ 71.580420][ T29] audit: type=1326 audit(1746198287.891:1677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5385 comm="syz.0.655" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f465670e969 code=0x7ffc0000 [ 71.605596][ T29] audit: type=1326 audit(1746198287.891:1678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5385 comm="syz.0.655" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f465670e969 code=0x7ffc0000 [ 71.629731][ T29] audit: type=1326 audit(1746198287.891:1679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5385 comm="syz.0.655" exe="/root/syz-executor" sig=0 arch=c000003e syscall=243 compat=0 ip=0x7f465670e969 code=0x7ffc0000 [ 71.654344][ T29] audit: type=1326 audit(1746198287.891:1680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5385 comm="syz.0.655" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f465670e969 code=0x7ffc0000 [ 71.827419][ T5415] FAULT_INJECTION: forcing a failure. [ 71.827419][ T5415] name failslab, interval 1, probability 0, space 0, times 0 [ 71.840909][ T5415] CPU: 0 UID: 0 PID: 5415 Comm: syz.1.666 Not tainted 6.15.0-rc4-syzkaller-00147-gebd297a2affa #0 PREEMPT(voluntary) [ 71.840984][ T5415] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 71.841000][ T5415] Call Trace: [ 71.841009][ T5415] [ 71.841018][ T5415] __dump_stack+0x1d/0x30 [ 71.841044][ T5415] dump_stack_lvl+0xe8/0x140 [ 71.841069][ T5415] dump_stack+0x15/0x1b [ 71.841089][ T5415] should_fail_ex+0x265/0x280 [ 71.841209][ T5415] should_failslab+0x8c/0xb0 [ 71.841246][ T5415] kmem_cache_alloc_noprof+0x50/0x310 [ 71.841338][ T5415] ? security_file_alloc+0x32/0x100 [ 71.841370][ T5415] security_file_alloc+0x32/0x100 [ 71.841414][ T5415] init_file+0x5c/0x1d0 [ 71.841454][ T5415] alloc_empty_file+0x8b/0x200 [ 71.841529][ T5415] alloc_file_pseudo+0xc6/0x160 [ 71.841575][ T5415] anon_inode_getfile_fmode+0xa5/0x140 [ 71.841623][ T5415] do_eventfd+0x116/0x1b0 [ 71.841647][ T5415] __x64_sys_eventfd+0x20/0x30 [ 71.841666][ T5415] x64_sys_call+0x2069/0x2fb0 [ 71.841695][ T5415] do_syscall_64+0xd0/0x1a0 [ 71.841768][ T5415] ? clear_bhb_loop+0x25/0x80 [ 71.841792][ T5415] ? clear_bhb_loop+0x25/0x80 [ 71.841911][ T5415] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 71.841938][ T5415] RIP: 0033:0x7fba0178e969 [ 71.841956][ T5415] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 71.841978][ T5415] RSP: 002b:00007fb9ffdf7038 EFLAGS: 00000246 ORIG_RAX: 000000000000011c [ 71.842001][ T5415] RAX: ffffffffffffffda RBX: 00007fba019b5fa0 RCX: 00007fba0178e969 [ 71.842064][ T5415] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000101 [ 71.842079][ T5415] RBP: 00007fb9ffdf7090 R08: 0000000000000000 R09: 0000000000000000 [ 71.842155][ T5415] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 71.842170][ T5415] R13: 0000000000000001 R14: 00007fba019b5fa0 R15: 00007ffff0893358 [ 71.842194][ T5415] [ 72.074843][ T5414] random: crng reseeded on system resumption [ 72.134567][ T29] audit: type=1326 audit(1746198288.481:1681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5418 comm="syz.1.667" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba0178e969 code=0x7ffc0000 [ 72.158392][ T29] audit: type=1326 audit(1746198288.481:1682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5418 comm="syz.1.667" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba0178e969 code=0x7ffc0000 [ 72.232223][ T5430] loop2: detected capacity change from 0 to 128 [ 72.267275][ T5432] loop1: detected capacity change from 0 to 2048 [ 72.293986][ T5432] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.410969][ T5437] loop3: detected capacity change from 0 to 128 [ 72.817716][ T5461] Cannot find add_set index 0 as target [ 73.011917][ T5477] FAULT_INJECTION: forcing a failure. [ 73.011917][ T5477] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 73.025202][ T5477] CPU: 1 UID: 0 PID: 5477 Comm: syz.2.688 Not tainted 6.15.0-rc4-syzkaller-00147-gebd297a2affa #0 PREEMPT(voluntary) [ 73.025238][ T5477] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 73.025254][ T5477] Call Trace: [ 73.025262][ T5477] [ 73.025272][ T5477] __dump_stack+0x1d/0x30 [ 73.025330][ T5477] dump_stack_lvl+0xe8/0x140 [ 73.025355][ T5477] dump_stack+0x15/0x1b [ 73.025375][ T5477] should_fail_ex+0x265/0x280 [ 73.025528][ T5477] should_fail+0xb/0x20 [ 73.025563][ T5477] should_fail_usercopy+0x1a/0x20 [ 73.025585][ T5477] _copy_to_user+0x20/0xa0 [ 73.025685][ T5477] do_fcntl+0x8c7/0xdf0 [ 73.025706][ T5477] ? selinux_file_fcntl+0x1cb/0x1e0 [ 73.025843][ T5477] __se_sys_fcntl+0xb1/0x120 [ 73.025891][ T5477] __x64_sys_fcntl+0x43/0x50 [ 73.025955][ T5477] x64_sys_call+0x1f1d/0x2fb0 [ 73.025982][ T5477] do_syscall_64+0xd0/0x1a0 [ 73.026008][ T5477] ? clear_bhb_loop+0x25/0x80 [ 73.026082][ T5477] ? clear_bhb_loop+0x25/0x80 [ 73.026109][ T5477] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.026157][ T5477] RIP: 0033:0x7f7e3812e969 [ 73.026202][ T5477] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 73.026224][ T5477] RSP: 002b:00007f7e36797038 EFLAGS: 00000246 ORIG_RAX: 0000000000000048 [ 73.026280][ T5477] RAX: ffffffffffffffda RBX: 00007f7e38355fa0 RCX: 00007f7e3812e969 [ 73.026295][ T5477] RDX: 0000200000000140 RSI: 0000000000000024 RDI: 0000000000000003 [ 73.026310][ T5477] RBP: 00007f7e36797090 R08: 0000000000000000 R09: 0000000000000000 [ 73.026324][ T5477] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 73.026339][ T5477] R13: 0000000000000000 R14: 00007f7e38355fa0 R15: 00007ffc667a3598 [ 73.026363][ T5477] [ 73.297365][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.654994][ T5519] xt_TPROXY: Can be used only with -p tcp or -p udp [ 74.581225][ T5538] loop4: detected capacity change from 0 to 4096 [ 74.596321][ T5542] loop2: detected capacity change from 0 to 512 [ 74.623911][ T5542] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 74.716738][ T5538] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.784345][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.796206][ T5542] EXT4-fs (loop2): 1 truncate cleaned up [ 74.804522][ T5542] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.859429][ T5542] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 74.874012][ T5542] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 74.962788][ T5542] team0: Port device syz_tun removed [ 75.002679][ T5542] bridge_slave_0: left allmulticast mode [ 75.008488][ T5542] bridge_slave_0: left promiscuous mode [ 75.014338][ T5542] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.032717][ T5542] bridge_slave_1: left allmulticast mode [ 75.038645][ T5542] bridge_slave_1: left promiscuous mode [ 75.044559][ T5542] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.066429][ T5542] bond0: (slave bond_slave_0): Releasing backup interface [ 75.078589][ T5542] bond0: (slave bond_slave_1): Releasing backup interface [ 75.108120][ T5542] team0: Port device team_slave_0 removed [ 75.127824][ T5542] team0: Port device team_slave_1 removed [ 75.135410][ T5542] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 75.143031][ T5542] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 75.144519][ T5567] __nla_validate_parse: 16 callbacks suppressed [ 75.144537][ T5567] netlink: 4 bytes leftover after parsing attributes in process `syz.0.719'. [ 75.166260][ T5567] netlink: 4 bytes leftover after parsing attributes in process `syz.0.719'. [ 75.175287][ T5567] netlink: 4 bytes leftover after parsing attributes in process `syz.0.719'. [ 75.176753][ T5542] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 75.191784][ T5542] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 75.216582][ T5556] team0: Mode changed to "loadbalance" [ 75.276149][ T5573] netlink: 'syz.0.722': attribute type 4 has an invalid length. [ 75.346482][ T5573] netlink: 'syz.0.722': attribute type 4 has an invalid length. [ 75.395714][ T5571] SELinux: failed to load policy [ 75.540660][ T5581] loop1: detected capacity change from 0 to 512 [ 75.560517][ T5581] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.583843][ T5581] ext4 filesystem being mounted at /162/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 75.609250][ T5581] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm wÞ£ÿ: bg 0: block 424: padding at end of block bitmap is not set [ 75.667244][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.807291][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.940296][ T5595] netlink: 4 bytes leftover after parsing attributes in process `syz.4.731'. [ 75.949896][ T5595] netlink: 4 bytes leftover after parsing attributes in process `syz.4.731'. [ 75.961708][ T5595] netlink: 4 bytes leftover after parsing attributes in process `syz.4.731'. [ 75.981058][ T5597] loop1: detected capacity change from 0 to 2048 [ 76.020242][ T5597] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.176149][ T5609] netlink: 'syz.4.736': attribute type 4 has an invalid length. [ 76.393476][ T5618] loop4: detected capacity change from 0 to 512 [ 76.424146][ T5618] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 76.434240][ T5618] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 76.510477][ T5621] netlink: 8 bytes leftover after parsing attributes in process `syz.4.740'. [ 76.687026][ T29] kauditd_printk_skb: 89 callbacks suppressed [ 76.687148][ T29] audit: type=1326 audit(1746198293.081:1772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5625 comm="syz.0.742" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f465670e969 code=0x7ffc0000 [ 76.728789][ T29] audit: type=1326 audit(1746198293.081:1773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5625 comm="syz.0.742" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f465670e969 code=0x7ffc0000 [ 76.752930][ T29] audit: type=1326 audit(1746198293.081:1774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5625 comm="syz.0.742" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f465670e969 code=0x7ffc0000 [ 76.777057][ T29] audit: type=1326 audit(1746198293.081:1775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5625 comm="syz.0.742" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f465670e969 code=0x7ffc0000 [ 76.891907][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.915153][ T5639] netlink: 'syz.1.748': attribute type 4 has an invalid length. [ 77.012284][ T5642] SELinux: failed to load policy [ 77.076797][ T5644] FAULT_INJECTION: forcing a failure. [ 77.076797][ T5644] name failslab, interval 1, probability 0, space 0, times 0 [ 77.090259][ T5644] CPU: 0 UID: 0 PID: 5644 Comm: syz.1.750 Not tainted 6.15.0-rc4-syzkaller-00147-gebd297a2affa #0 PREEMPT(voluntary) [ 77.090291][ T5644] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 77.090306][ T5644] Call Trace: [ 77.090313][ T5644] [ 77.090320][ T5644] __dump_stack+0x1d/0x30 [ 77.090344][ T5644] dump_stack_lvl+0xe8/0x140 [ 77.090435][ T5644] dump_stack+0x15/0x1b [ 77.090454][ T5644] should_fail_ex+0x265/0x280 [ 77.090487][ T5644] should_failslab+0x8c/0xb0 [ 77.090515][ T5644] kmem_cache_alloc_node_noprof+0x57/0x320 [ 77.090597][ T5644] ? alloc_vmap_area+0x200/0x1950 [ 77.090633][ T5644] ? __rb_reserve_next+0x43e/0x6f0 [ 77.090668][ T5644] alloc_vmap_area+0x200/0x1950 [ 77.090693][ T5644] ? should_failslab+0x8c/0xb0 [ 77.090726][ T5644] ? __kmalloc_cache_node_noprof+0x18a/0x320 [ 77.090782][ T5644] __get_vm_area_node+0x164/0x1c0 [ 77.090884][ T5644] __vmalloc_node_range_noprof+0x26a/0xdf0 [ 77.090907][ T5644] ? sel_write_load+0x158/0x380 [ 77.090945][ T5644] ? _parse_integer+0x27/0x40 [ 77.090979][ T5644] ? __rcu_read_unlock+0x4f/0x70 [ 77.091061][ T5644] ? sel_write_load+0x158/0x380 [ 77.091110][ T5644] vmalloc_noprof+0x5e/0x70 [ 77.091138][ T5644] ? sel_write_load+0x158/0x380 [ 77.091172][ T5644] sel_write_load+0x158/0x380 [ 77.091240][ T5644] ? __pfx_sel_write_load+0x10/0x10 [ 77.091358][ T5644] vfs_write+0x266/0x8d0 [ 77.091394][ T5644] ? __rcu_read_unlock+0x4f/0x70 [ 77.091413][ T5644] ? __fget_files+0x184/0x1c0 [ 77.091520][ T5644] ksys_write+0xda/0x1a0 [ 77.091545][ T5644] __x64_sys_write+0x40/0x50 [ 77.091576][ T5644] x64_sys_call+0x2cdd/0x2fb0 [ 77.091603][ T5644] do_syscall_64+0xd0/0x1a0 [ 77.091653][ T5644] ? clear_bhb_loop+0x25/0x80 [ 77.091747][ T5644] ? clear_bhb_loop+0x25/0x80 [ 77.091774][ T5644] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.091816][ T5644] RIP: 0033:0x7fba0178e969 [ 77.091830][ T5644] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 77.091899][ T5644] RSP: 002b:00007fb9ffdf7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 77.091988][ T5644] RAX: ffffffffffffffda RBX: 00007fba019b5fa0 RCX: 00007fba0178e969 [ 77.092010][ T5644] RDX: 000000000000606c RSI: 0000200000000000 RDI: 0000000000000005 [ 77.092025][ T5644] RBP: 00007fb9ffdf7090 R08: 0000000000000000 R09: 0000000000000000 [ 77.092040][ T5644] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 77.092052][ T5644] R13: 0000000000000000 R14: 00007fba019b5fa0 R15: 00007ffff0893358 [ 77.092069][ T5644] [ 77.092079][ T5644] syz.1.750: vmalloc error: size 24684, vm_struct allocation failed, mode:0xcc0(GFP_KERNEL), nodemask=(null),cpuset=/,mems_allowed=0 [ 77.378248][ T5644] CPU: 0 UID: 0 PID: 5644 Comm: syz.1.750 Not tainted 6.15.0-rc4-syzkaller-00147-gebd297a2affa #0 PREEMPT(voluntary) [ 77.378283][ T5644] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 77.378298][ T5644] Call Trace: [ 77.378306][ T5644] [ 77.378315][ T5644] __dump_stack+0x1d/0x30 [ 77.378401][ T5644] dump_stack_lvl+0xe8/0x140 [ 77.378425][ T5644] dump_stack+0x15/0x1b [ 77.378445][ T5644] warn_alloc+0x12b/0x1a0 [ 77.378507][ T5644] __vmalloc_node_range_noprof+0x28e/0xdf0 [ 77.378541][ T5644] ? _parse_integer+0x27/0x40 [ 77.378574][ T5644] ? __rcu_read_unlock+0x4f/0x70 [ 77.378645][ T5644] ? sel_write_load+0x158/0x380 [ 77.378725][ T5644] vmalloc_noprof+0x5e/0x70 [ 77.378751][ T5644] ? sel_write_load+0x158/0x380 [ 77.378780][ T5644] sel_write_load+0x158/0x380 [ 77.378836][ T5644] ? __pfx_sel_write_load+0x10/0x10 [ 77.378942][ T5644] vfs_write+0x266/0x8d0 [ 77.379016][ T5644] ? __rcu_read_unlock+0x4f/0x70 [ 77.379036][ T5644] ? __fget_files+0x184/0x1c0 [ 77.379130][ T5644] ksys_write+0xda/0x1a0 [ 77.379156][ T5644] __x64_sys_write+0x40/0x50 [ 77.379181][ T5644] x64_sys_call+0x2cdd/0x2fb0 [ 77.379281][ T5644] do_syscall_64+0xd0/0x1a0 [ 77.379302][ T5644] ? clear_bhb_loop+0x25/0x80 [ 77.379325][ T5644] ? clear_bhb_loop+0x25/0x80 [ 77.379346][ T5644] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.379427][ T5644] RIP: 0033:0x7fba0178e969 [ 77.379441][ T5644] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 77.379458][ T5644] RSP: 002b:00007fb9ffdf7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 77.379476][ T5644] RAX: ffffffffffffffda RBX: 00007fba019b5fa0 RCX: 00007fba0178e969 [ 77.379488][ T5644] RDX: 000000000000606c RSI: 0000200000000000 RDI: 0000000000000005 [ 77.379500][ T5644] RBP: 00007fb9ffdf7090 R08: 0000000000000000 R09: 0000000000000000 [ 77.379521][ T5644] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 77.379533][ T5644] R13: 0000000000000000 R14: 00007fba019b5fa0 R15: 00007ffff0893358 [ 77.379551][ T5644] [ 77.379560][ T5644] Mem-Info: [ 77.598469][ T5644] active_anon:9811 inactive_anon:733 isolated_anon:0 [ 77.598469][ T5644] active_file:15304 inactive_file:2056 isolated_file:0 [ 77.598469][ T5644] unevictable:0 dirty:4 writeback:14 [ 77.598469][ T5644] slab_reclaimable:2994 slab_unreclaimable:14522 [ 77.598469][ T5644] mapped:32509 shmem:7286 pagetables:962 [ 77.598469][ T5644] sec_pagetables:0 bounce:0 [ 77.598469][ T5644] kernel_misc_reclaimable:0 [ 77.598469][ T5644] free:1820321 free_pcp:2002 free_cma:0 [ 77.644378][ T5644] Node 0 active_anon:40636kB inactive_anon:1192kB active_file:61216kB inactive_file:8224kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:130036kB dirty:16kB writeback:56kB shmem:28912kB writeback_tmp:0kB kernel_stack:2832kB pagetables:3848kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 77.673531][ T5644] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 77.701244][ T5644] lowmem_reserve[]: 0 2884 7863 7863 [ 77.706711][ T5644] Node 0 DMA32 free:2950036kB boost:0kB min:4132kB low:7064kB high:9996kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2953568kB mlocked:0kB bounce:0kB free_pcp:3532kB local_pcp:3532kB free_cma:0kB [ 77.736344][ T5644] lowmem_reserve[]: 0 0 4978 4978 [ 77.741585][ T5644] Node 0 Normal free:4315888kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB active_anon:38396kB inactive_anon:3800kB active_file:61216kB inactive_file:8224kB unevictable:0kB writepending:72kB present:5242880kB managed:5098244kB mlocked:0kB bounce:0kB free_pcp:4336kB local_pcp:1788kB free_cma:0kB [ 77.772485][ T5644] lowmem_reserve[]: 0 0 0 0 [ 77.777124][ T5644] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 77.789957][ T5644] Node 0 DMA32: 5*4kB (M) 2*8kB (M) 3*16kB (M) 4*32kB (M) 3*64kB (M) 2*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (M) 3*2048kB (M) 717*4096kB (M) = 2950036kB [ 77.807067][ T5644] Node 0 Normal: 6*4kB (E) 7*8kB (UE) 246*16kB (UME) 672*32kB (UME) 490*64kB (UME) 229*128kB (UME) 180*256kB (UME) 135*512kB (UM) 116*1024kB (UME) 7*2048kB (ME) 972*4096kB (UM) = 4315824kB [ 77.826008][ T5644] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 77.836063][ T5644] 24414 total pagecache pages [ 77.840856][ T5644] 29 pages in swap cache [ 77.845156][ T5644] Free swap = 113540kB [ 77.849322][ T5644] Total swap = 124996kB [ 77.853487][ T5644] 2097051 pages RAM [ 77.857386][ T5644] 0 pages HighMem/MovableOnly [ 77.862075][ T5644] 80258 pages reserved [ 77.940459][ T5658] loop2: detected capacity change from 0 to 2048 [ 77.971388][ T5658] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.021237][ T29] audit: type=1326 audit(1746198294.391:1776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5659 comm="syz.1.755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba0178e969 code=0x7ffc0000 [ 78.044883][ T29] audit: type=1326 audit(1746198294.391:1777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5659 comm="syz.1.755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba0178e969 code=0x7ffc0000 [ 78.068420][ T29] audit: type=1326 audit(1746198294.391:1778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5659 comm="syz.1.755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7fba0178e969 code=0x7ffc0000 [ 78.092191][ T29] audit: type=1326 audit(1746198294.391:1779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5659 comm="syz.1.755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba0178e969 code=0x7ffc0000 [ 78.115798][ T29] audit: type=1326 audit(1746198294.391:1780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5659 comm="syz.1.755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba0178e969 code=0x7ffc0000 [ 78.189123][ T5671] netlink: 12 bytes leftover after parsing attributes in process `syz.1.759'. [ 78.253036][ T29] audit: type=1400 audit(1746198294.641:1781): avc: denied { create } for pid=5672 comm="syz.3.760" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 78.420598][ T5680] nft_compat: unsupported protocol 1 [ 78.455769][ T5682] loop1: detected capacity change from 0 to 128 [ 78.826368][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.848478][ T5692] FAULT_INJECTION: forcing a failure. [ 78.848478][ T5692] name failslab, interval 1, probability 0, space 0, times 0 [ 78.861263][ T5692] CPU: 0 UID: 0 PID: 5692 Comm: syz.0.766 Not tainted 6.15.0-rc4-syzkaller-00147-gebd297a2affa #0 PREEMPT(voluntary) [ 78.861370][ T5692] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 78.861384][ T5692] Call Trace: [ 78.861392][ T5692] [ 78.861402][ T5692] __dump_stack+0x1d/0x30 [ 78.861428][ T5692] dump_stack_lvl+0xe8/0x140 [ 78.861450][ T5692] dump_stack+0x15/0x1b [ 78.861508][ T5692] should_fail_ex+0x265/0x280 [ 78.861536][ T5692] ? resv_map_alloc+0x57/0x190 [ 78.861558][ T5692] should_failslab+0x8c/0xb0 [ 78.861584][ T5692] __kmalloc_cache_noprof+0x4c/0x320 [ 78.861655][ T5692] resv_map_alloc+0x57/0x190 [ 78.861671][ T5692] hugetlbfs_get_inode+0x67/0x370 [ 78.861691][ T5692] hugetlb_file_setup+0x192/0x3d0 [ 78.861710][ T5692] ksys_mmap_pgoff+0x157/0x310 [ 78.861733][ T5692] x64_sys_call+0x1602/0x2fb0 [ 78.861802][ T5692] do_syscall_64+0xd0/0x1a0 [ 78.861821][ T5692] ? clear_bhb_loop+0x25/0x80 [ 78.861839][ T5692] ? clear_bhb_loop+0x25/0x80 [ 78.861858][ T5692] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.861876][ T5692] RIP: 0033:0x7f465670e969 [ 78.861906][ T5692] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 78.862012][ T5692] RSP: 002b:00007f4654d77038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 78.862028][ T5692] RAX: ffffffffffffffda RBX: 00007f4656935fa0 RCX: 00007f465670e969 [ 78.862038][ T5692] RDX: 0000000000000004 RSI: 0000000000004000 RDI: 0000200000200000 [ 78.862048][ T5692] RBP: 00007f4654d77090 R08: ffffffffffffffff R09: 0000000037000000 [ 78.862058][ T5692] R10: 000200000006c832 R11: 0000000000000246 R12: 0000000000000001 [ 78.862068][ T5692] R13: 0000000000000000 R14: 00007f4656935fa0 R15: 00007ffe1da78a48 [ 78.862085][ T5692] [ 79.147680][ T5707] netlink: 'syz.3.772': attribute type 3 has an invalid length. [ 79.350436][ T5719] FAULT_INJECTION: forcing a failure. [ 79.350436][ T5719] name failslab, interval 1, probability 0, space 0, times 0 [ 79.363742][ T5719] CPU: 0 UID: 0 PID: 5719 Comm: syz.0.777 Not tainted 6.15.0-rc4-syzkaller-00147-gebd297a2affa #0 PREEMPT(voluntary) [ 79.363777][ T5719] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 79.363792][ T5719] Call Trace: [ 79.363799][ T5719] [ 79.363808][ T5719] __dump_stack+0x1d/0x30 [ 79.363832][ T5719] dump_stack_lvl+0xe8/0x140 [ 79.363852][ T5719] dump_stack+0x15/0x1b [ 79.363867][ T5719] should_fail_ex+0x265/0x280 [ 79.363919][ T5719] should_failslab+0x8c/0xb0 [ 79.364133][ T5719] __kmalloc_cache_node_noprof+0x54/0x320 [ 79.364172][ T5719] ? __get_vm_area_node+0x106/0x1c0 [ 79.364246][ T5719] __get_vm_area_node+0x106/0x1c0 [ 79.364350][ T5719] __vmalloc_node_range_noprof+0x26a/0xdf0 [ 79.364389][ T5719] ? bpf_prog_alloc_no_stats+0x47/0x390 [ 79.364431][ T5719] ? avc_has_perm_noaudit+0x1b1/0x200 [ 79.364510][ T5719] ? selinux_capable+0x1f9/0x270 [ 79.364533][ T5719] ? bpf_prog_alloc_no_stats+0x47/0x390 [ 79.364560][ T5719] __vmalloc_noprof+0x5f/0x70 [ 79.364609][ T5719] ? bpf_prog_alloc_no_stats+0x47/0x390 [ 79.364642][ T5719] bpf_prog_alloc_no_stats+0x47/0x390 [ 79.364669][ T5719] ? bpf_prog_alloc+0x2a/0x150 [ 79.364763][ T5719] bpf_prog_alloc+0x3c/0x150 [ 79.364792][ T5719] bpf_prog_load+0x514/0x1070 [ 79.364828][ T5719] ? security_bpf+0x2b/0x90 [ 79.364917][ T5719] __sys_bpf+0x51d/0x790 [ 79.364953][ T5719] __x64_sys_bpf+0x41/0x50 [ 79.365043][ T5719] x64_sys_call+0x2478/0x2fb0 [ 79.365070][ T5719] do_syscall_64+0xd0/0x1a0 [ 79.365107][ T5719] ? clear_bhb_loop+0x25/0x80 [ 79.365132][ T5719] ? clear_bhb_loop+0x25/0x80 [ 79.365152][ T5719] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.365181][ T5719] RIP: 0033:0x7f465670e969 [ 79.365199][ T5719] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 79.365245][ T5719] RSP: 002b:00007f4654d77038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 79.365266][ T5719] RAX: ffffffffffffffda RBX: 00007f4656935fa0 RCX: 00007f465670e969 [ 79.365278][ T5719] RDX: 0000000000000094 RSI: 0000200000000500 RDI: 0000000000000005 [ 79.365289][ T5719] RBP: 00007f4654d77090 R08: 0000000000000000 R09: 0000000000000000 [ 79.365301][ T5719] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 79.365313][ T5719] R13: 0000000000000000 R14: 00007f4656935fa0 R15: 00007ffe1da78a48 [ 79.365338][ T5719] [ 79.708762][ T5723] netlink: 68 bytes leftover after parsing attributes in process `syz.1.779'. [ 79.902347][ T5742] ip6_vti0: entered allmulticast mode [ 80.064914][ T5744] netlink: 4 bytes leftover after parsing attributes in process `syz.1.788'. [ 80.238587][ T5757] loop4: detected capacity change from 0 to 509 [ 80.247737][ T5757] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 80.358669][ T5768] loop4: detected capacity change from 0 to 2048 [ 80.397199][ T5768] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.274166][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.317594][ T5788] loop4: detected capacity change from 0 to 128 [ 82.099520][ T5809] netlink: 40 bytes leftover after parsing attributes in process `syz.0.812'. [ 82.108528][ T5809] netlink: 40 bytes leftover after parsing attributes in process `syz.0.812'. [ 82.177692][ T5816] loop1: detected capacity change from 0 to 2048 [ 82.188293][ T29] kauditd_printk_skb: 21 callbacks suppressed [ 82.188310][ T29] audit: type=1326 audit(1746198298.581:1803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5817 comm="syz.0.816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f465670e969 code=0x7ffc0000 [ 82.218592][ T29] audit: type=1326 audit(1746198298.581:1804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5817 comm="syz.0.816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f465670e969 code=0x7ffc0000 [ 82.283433][ T5816] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.293796][ T29] audit: type=1326 audit(1746198298.581:1805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5817 comm="syz.0.816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=243 compat=0 ip=0x7f465670e969 code=0x7ffc0000 [ 82.320421][ T29] audit: type=1326 audit(1746198298.581:1806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5817 comm="syz.0.816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f465670e969 code=0x7ffc0000 [ 82.344619][ T29] audit: type=1326 audit(1746198298.581:1807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5817 comm="syz.0.816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f465670e969 code=0x7ffc0000 [ 82.376399][ T29] audit: type=1326 audit(1746198298.771:1808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5827 comm="syz.0.819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f465670e969 code=0x7ffc0000 [ 82.400118][ T29] audit: type=1326 audit(1746198298.791:1809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5827 comm="syz.0.819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f465670e969 code=0x7ffc0000 [ 82.424538][ T29] audit: type=1326 audit(1746198298.821:1810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5827 comm="syz.0.819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f465670e969 code=0x7ffc0000 [ 82.638520][ T5844] tipc: Started in network mode [ 82.643480][ T5844] tipc: Node identity ac14140f, cluster identity 4711 [ 82.651149][ T29] audit: type=1400 audit(1746198299.031:1811): avc: denied { write } for pid=5841 comm="syz.4.825" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 82.670711][ T5844] tipc: New replicast peer: 10.1.1.2 [ 82.676117][ T5844] tipc: Enabled bearer , priority 10 [ 82.725770][ T5848] tipc: Enabling of bearer rejected, failed to enable media [ 82.805039][ T5844] loop4: detected capacity change from 0 to 2048 [ 82.954441][ T29] audit: type=1326 audit(1746198299.341:1812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5853 comm="syz.4.829" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1803ee969 code=0x7ffc0000 [ 83.085360][ T5860] loop4: detected capacity change from 0 to 2048 [ 83.121109][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.155167][ T5860] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.260977][ T5872] loop1: detected capacity change from 0 to 512 [ 83.323147][ T5872] EXT4-fs: Ignoring removed orlov option [ 83.369807][ T5872] ext4: Bad value for 'journal_dev' [ 83.541197][ T5872] loop1: detected capacity change from 0 to 4096 [ 83.575996][ T5872] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.620104][ T5872] netlink: 40 bytes leftover after parsing attributes in process `syz.1.834'. [ 83.629078][ T5872] netlink: 40 bytes leftover after parsing attributes in process `syz.1.834'. [ 83.671628][ T5880] netlink: 40 bytes leftover after parsing attributes in process `syz.3.838'. [ 83.724825][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.796309][ T3380] tipc: Node number set to 2886997007 [ 83.819552][ T5884] netlink: 'syz.1.839': attribute type 4 has an invalid length. [ 83.989023][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.337223][ T5926] loop2: detected capacity change from 0 to 128 [ 84.354715][ T5926] ref_ctr increment failed for inode: 0x1b offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff88810445c780 [ 84.374503][ T5924] uprobe: syz.2.851:5924 failed to unregister, leaking uprobe [ 84.588588][ T5929] netlink: 'syz.0.853': attribute type 4 has an invalid length. [ 84.689920][ T5954] netlink: 68 bytes leftover after parsing attributes in process `syz.1.859'. [ 84.748674][ T5961] netlink: 4 bytes leftover after parsing attributes in process `syz.1.862'. [ 84.758400][ T5961] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 84.766086][ T5961] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 84.790710][ T5961] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 84.799122][ T5961] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 84.910057][ T5968] loop4: detected capacity change from 0 to 2048 [ 84.940386][ T5970] netlink: 68 bytes leftover after parsing attributes in process `syz.3.874'. [ 84.954315][ T5965] block device autoloading is deprecated and will be removed. [ 84.977275][ T5965] bio_check_eod: 5 callbacks suppressed [ 84.977296][ T5965] syz.2.864: attempt to access beyond end of device [ 84.977296][ T5965] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 85.000998][ T5975] loop1: detected capacity change from 0 to 512 [ 85.007780][ T5975] EXT4-fs: Ignoring removed orlov option [ 85.013580][ T5975] ext4: Bad value for 'journal_dev' [ 85.023012][ T5968] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.063275][ T5975] loop1: detected capacity change from 0 to 4096 [ 85.085252][ T5975] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.131289][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.299257][ T5999] netlink: 40 bytes leftover after parsing attributes in process `syz.3.875'. [ 85.419985][ T6003] loop1: detected capacity change from 0 to 128 [ 85.455721][ T6003] ref_ctr increment failed for inode: 0x1d offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff88810445cd00 [ 85.654538][ T5996] uprobe: syz.1.873:5996 failed to unregister, leaking uprobe [ 85.886072][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.958553][ T6030] loop0: detected capacity change from 0 to 128 [ 85.974244][ T6030] FAT-fs (loop0): Directory bread(block 11554) failed [ 85.981737][ T6030] FAT-fs (loop0): Directory bread(block 11555) failed [ 85.989980][ T6030] FAT-fs (loop0): Directory bread(block 11556) failed [ 85.997102][ T6030] FAT-fs (loop0): Directory bread(block 11557) failed [ 86.005248][ T6030] FAT-fs (loop0): Directory bread(block 11558) failed [ 86.012555][ T6030] FAT-fs (loop0): Directory bread(block 11559) failed [ 86.020719][ T6030] FAT-fs (loop0): Directory bread(block 11560) failed [ 86.028955][ T6030] FAT-fs (loop0): Directory bread(block 11561) failed [ 86.036790][ T6030] FAT-fs (loop0): Directory bread(block 11562) failed [ 86.043768][ T6033] netlink: 68 bytes leftover after parsing attributes in process `syz.4.886'. [ 86.052930][ T6030] FAT-fs (loop0): Directory bread(block 11563) failed [ 86.094807][ T6036] loop4: detected capacity change from 0 to 1024 [ 86.152603][ T6036] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.185114][ T6036] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 18: block 241:freeing already freed block (bit 15); block bitmap corrupt. [ 86.185215][ T6040] loop0: detected capacity change from 0 to 128 [ 86.215790][ T6040] ref_ctr increment failed for inode: 0x1f offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff88810445ee00 [ 86.228329][ T6039] uprobe: syz.0.888:6039 failed to unregister, leaking uprobe [ 86.277918][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.319076][ T6045] loop4: detected capacity change from 0 to 128 [ 86.328701][ T6045] FAT-fs (loop4): Directory bread(block 11554) failed [ 86.336180][ T6045] FAT-fs (loop4): Directory bread(block 11555) failed [ 86.343141][ T6045] FAT-fs (loop4): Directory bread(block 11556) failed [ 86.350111][ T6045] FAT-fs (loop4): Directory bread(block 11557) failed [ 86.358278][ T6045] FAT-fs (loop4): Directory bread(block 11558) failed [ 86.365356][ T6045] FAT-fs (loop4): Directory bread(block 11559) failed [ 86.372326][ T6045] FAT-fs (loop4): Directory bread(block 11560) failed [ 86.379175][ T6045] FAT-fs (loop4): Directory bread(block 11561) failed [ 86.386214][ T6045] FAT-fs (loop4): Directory bread(block 11562) failed [ 86.393487][ T6045] FAT-fs (loop4): Directory bread(block 11563) failed [ 86.443369][ T6050] loop3: detected capacity change from 0 to 128 [ 86.515175][ T6061] loop0: detected capacity change from 0 to 512 [ 86.521959][ T6061] EXT4-fs: Ignoring removed orlov option [ 86.528412][ T6061] ext4: Bad value for 'journal_dev' [ 86.552507][ T6061] loop0: detected capacity change from 0 to 4096 [ 86.561304][ T6061] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.649728][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.711766][ T6075] 9pnet: p9_errstr2errno: server reported unknown error 3 [ 86.734592][ T6078] netlink: 'syz.3.904': attribute type 4 has an invalid length. [ 87.007531][ T6089] loop1: detected capacity change from 0 to 512 [ 87.051565][ T6091] ieee802154 phy0 wpan0: encryption failed: -22 [ 87.095002][ T6089] EXT4-fs: Ignoring removed orlov option [ 87.100881][ T6089] ext4: Bad value for 'journal_dev' [ 87.170615][ T6089] loop1: detected capacity change from 0 to 4096 [ 87.258153][ T6089] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.271668][ T29] kauditd_printk_skb: 46 callbacks suppressed [ 87.271685][ T29] audit: type=1326 audit(1746198303.661:1859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6092 comm="syz.3.910" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a48cfe969 code=0x7ffc0000 [ 87.302181][ T29] audit: type=1326 audit(1746198303.661:1860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6092 comm="syz.3.910" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a48cfe969 code=0x7ffc0000 [ 87.326390][ T29] audit: type=1326 audit(1746198303.661:1861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6092 comm="syz.3.910" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f1a48cfe969 code=0x7ffc0000 [ 87.349846][ T29] audit: type=1326 audit(1746198303.661:1862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6092 comm="syz.3.910" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a48cfe969 code=0x7ffc0000 [ 87.411592][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.571087][ T29] audit: type=1326 audit(1746198303.961:1863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6106 comm="syz.3.915" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a48cfe969 code=0x7ffc0000 [ 87.595318][ T29] audit: type=1326 audit(1746198303.961:1864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6106 comm="syz.3.915" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a48cfe969 code=0x7ffc0000 [ 87.618804][ T29] audit: type=1326 audit(1746198303.961:1865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6106 comm="syz.3.915" exe="/root/syz-executor" sig=0 arch=c000003e syscall=243 compat=0 ip=0x7f1a48cfe969 code=0x7ffc0000 [ 87.637308][ T6110] __nla_validate_parse: 1 callbacks suppressed [ 87.637328][ T6110] netlink: 68 bytes leftover after parsing attributes in process `syz.3.917'. [ 87.642912][ T29] audit: type=1326 audit(1746198303.961:1866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6106 comm="syz.3.915" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a48cfe969 code=0x7ffc0000 [ 87.765539][ T29] audit: type=1326 audit(1746198304.161:1867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6117 comm="syz.3.921" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a48cfe969 code=0x7ffc0000 [ 87.789323][ T29] audit: type=1326 audit(1746198304.161:1868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6117 comm="syz.3.921" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a48cfe969 code=0x7ffc0000 [ 88.746021][ T6173] loop3: detected capacity change from 0 to 128 [ 88.765906][ T6173] ref_ctr increment failed for inode: 0x22 offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff888104459b80 [ 88.777927][ T6172] uprobe: syz.3.940:6172 failed to unregister, leaking uprobe [ 88.907289][ T6186] netlink: 'syz.2.945': attribute type 4 has an invalid length. [ 88.969046][ T6190] loop3: detected capacity change from 0 to 2048 [ 88.986696][ T6190] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 89.125995][ T6199] loop2: detected capacity change from 0 to 512 [ 89.133012][ T6199] EXT4-fs: Ignoring removed orlov option [ 89.140283][ T6199] ext4: Bad value for 'journal_dev' [ 89.231029][ T6199] loop2: detected capacity change from 0 to 4096 [ 89.268460][ T6199] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.339784][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.678515][ T6215] netlink: 'syz.2.956': attribute type 3 has an invalid length. [ 89.904711][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.922079][ T6231] loop0: detected capacity change from 0 to 128 [ 89.936151][ T6231] ref_ctr increment failed for inode: 0x24 offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff88810445f900 [ 89.949931][ T6229] uprobe: syz.0.961:6229 failed to unregister, leaking uprobe [ 90.037577][ T6239] netlink: 68 bytes leftover after parsing attributes in process `syz.4.965'. [ 90.064624][ T6241] netlink: 40 bytes leftover after parsing attributes in process `syz.0.966'. [ 90.073995][ T6241] netlink: 40 bytes leftover after parsing attributes in process `syz.0.966'. [ 90.124658][ T6249] loop0: detected capacity change from 0 to 512 [ 90.134676][ T6249] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=884ec01c, mo2=0002] [ 90.146502][ T6249] EXT4-fs (loop0): orphan cleanup on readonly fs [ 90.198200][ T6249] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 90.216419][ T6249] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 90.216552][ T6249] EXT4-fs error (device loop0): ext4_orphan_get:1391: inode #13: comm syz.0.970: iget: bogus i_mode (177755) [ 90.216666][ T6249] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.970: couldn't read orphan inode 13 (err -117) [ 90.217134][ T6249] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 90.219083][ T6249] EXT4-fs error (device loop0): ext4_lookup:1789: comm syz.0.970: inode #15: comm syz.0.970: iget: illegal inode # [ 90.219416][ T6249] EXT4-fs error (device loop0): ext4_lookup:1789: comm syz.0.970: inode #15: comm syz.0.970: iget: illegal inode # [ 90.232204][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.260200][ T6260] loop0: detected capacity change from 0 to 2048 [ 90.374899][ T6260] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 91.165113][ T6277] netlink: 'syz.3.978': attribute type 11 has an invalid length. [ 91.173307][ T6277] netlink: 448 bytes leftover after parsing attributes in process `syz.3.978'. [ 91.214562][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.342008][ T6279] netlink: 4 bytes leftover after parsing attributes in process `syz.3.980'. [ 91.452186][ T6292] netlink: 68 bytes leftover after parsing attributes in process `syz.3.984'. [ 91.687735][ T6314] loop2: detected capacity change from 0 to 2048 [ 91.706279][ T6314] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 91.729715][ T6318] netlink: 20 bytes leftover after parsing attributes in process `syz.4.993'. [ 92.593606][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.836515][ T6346] netlink: 68 bytes leftover after parsing attributes in process `syz.0.1005'. [ 92.927637][ T6350] netlink: 68 bytes leftover after parsing attributes in process `syz.0.1006'. [ 93.041926][ T29] kauditd_printk_skb: 55 callbacks suppressed [ 93.041945][ T29] audit: type=1326 audit(1746198309.431:1924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6354 comm="syz.0.1008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f465670e969 code=0x7ffc0000 [ 93.104998][ T29] audit: type=1326 audit(1746198309.431:1925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6354 comm="syz.0.1008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f465670e969 code=0x7ffc0000 [ 93.213200][ T29] audit: type=1326 audit(1746198309.591:1926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6356 comm="syz.0.1010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f465670e969 code=0x7ffc0000 [ 93.236872][ T29] audit: type=1326 audit(1746198309.591:1927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6356 comm="syz.0.1010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=243 compat=0 ip=0x7f465670e969 code=0x7ffc0000 [ 93.260774][ T29] audit: type=1326 audit(1746198309.591:1928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6356 comm="syz.0.1010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f465670e969 code=0x7ffc0000 [ 93.339555][ T6361] loop4: detected capacity change from 0 to 2048 [ 93.456686][ T6361] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 93.509906][ T6371] ref_ctr increment failed for inode: 0x4a9 offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff888117572100 [ 93.521973][ T6370] uprobe: syz.0.1014:6370 failed to unregister, leaking uprobe [ 93.968215][ T6344] syz.2.1004 (6344) used greatest stack depth: 6192 bytes left [ 94.227576][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.251949][ T6389] xt_TPROXY: Can be used only with -p tcp or -p udp [ 94.252678][ T6387] loop2: detected capacity change from 0 to 2048 [ 94.285462][ T6387] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 94.325349][ T29] audit: type=1326 audit(1746198310.721:1929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6388 comm="syz.4.1020" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fd1803ee969 code=0x0 [ 94.371351][ T29] audit: type=1326 audit(1746198310.761:1930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6394 comm="syz.3.1021" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a48cfe969 code=0x7ffc0000 [ 94.404970][ T29] audit: type=1326 audit(1746198310.791:1931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6394 comm="syz.3.1021" exe="/root/syz-executor" sig=0 arch=c000003e syscall=243 compat=0 ip=0x7f1a48cfe969 code=0x7ffc0000 [ 94.428558][ T29] audit: type=1326 audit(1746198310.791:1932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6394 comm="syz.3.1021" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a48cfe969 code=0x7ffc0000 [ 94.452087][ T29] audit: type=1326 audit(1746198310.791:1933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6394 comm="syz.3.1021" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a48cfe969 code=0x7ffc0000 [ 94.657044][ T6414] loop0: detected capacity change from 0 to 512 [ 94.664095][ T6414] EXT4-fs: Ignoring removed orlov option [ 94.669946][ T6414] ext4: Bad value for 'journal_dev' [ 95.242473][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.528749][ T6436] netlink: 68 bytes leftover after parsing attributes in process `syz.2.1035'. [ 95.597117][ T6448] netlink: 68 bytes leftover after parsing attributes in process `syz.1.1037'. [ 95.746746][ T6462] loop0: detected capacity change from 0 to 512 [ 95.774580][ T6462] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 95.774669][ T6462] ext4 filesystem being mounted at /229/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 95.777119][ T6462] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm wÞ£ÿ: bg 0: block 424: padding at end of block bitmap is not set [ 95.796206][ T6464] loop1: detected capacity change from 0 to 2048 [ 95.835898][ T6464] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 96.240692][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.340044][ T6484] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1045'. [ 96.778625][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.973318][ T6517] loop4: detected capacity change from 0 to 512 [ 96.986717][ T6517] EXT4-fs: Ignoring removed orlov option [ 96.995325][ T6517] ext4: Bad value for 'journal_dev' [ 97.147541][ T6531] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1070'. [ 97.174705][ T6535] netlink: 'syz.4.1061': attribute type 3 has an invalid length. [ 97.307929][ T6541] netlink: 'syz.2.1063': attribute type 11 has an invalid length. [ 97.320609][ T6541] netlink: 448 bytes leftover after parsing attributes in process `syz.2.1063'. [ 97.391656][ T6545] netlink: 68 bytes leftover after parsing attributes in process `syz.2.1067'. [ 97.623098][ T6565] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1074'. [ 97.632760][ T6565] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1074'. [ 97.765667][ T6574] loop3: detected capacity change from 0 to 2048 [ 97.799033][ T6578] loop2: detected capacity change from 0 to 2048 [ 97.838393][ T6574] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.839400][ T6581] loop0: detected capacity change from 0 to 2048 [ 97.857068][ T6578] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 97.887594][ T6581] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 98.046267][ T6574] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1075: bg 0: block 234: padding at end of block bitmap is not set [ 98.090638][ T6574] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 572 with error 117 [ 98.103221][ T6574] EXT4-fs (loop3): This should not happen!! Data will be lost [ 98.103221][ T6574] [ 98.265183][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.393720][ T29] kauditd_printk_skb: 24 callbacks suppressed [ 98.400844][ T29] audit: type=1326 audit(1746198314.781:1958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6593 comm="syz.4.1079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1803ee969 code=0x7ffc0000 [ 98.424347][ T29] audit: type=1326 audit(1746198314.781:1959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6593 comm="syz.4.1079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=243 compat=0 ip=0x7fd1803ee969 code=0x7ffc0000 [ 98.448525][ T29] audit: type=1326 audit(1746198314.781:1960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6593 comm="syz.4.1079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1803ee969 code=0x7ffc0000 [ 98.663421][ T29] audit: type=1326 audit(1746198315.051:1961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6604 comm="syz.1.1084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba0178e969 code=0x7ffc0000 [ 98.717825][ T29] audit: type=1326 audit(1746198315.051:1962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6604 comm="syz.1.1084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=27 compat=0 ip=0x7fba0178e969 code=0x7ffc0000 [ 98.741333][ T29] audit: type=1326 audit(1746198315.061:1963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6604 comm="syz.1.1084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba0178e969 code=0x7ffc0000 [ 98.765044][ T29] audit: type=1326 audit(1746198315.061:1964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6604 comm="syz.1.1084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba0178e969 code=0x7ffc0000 [ 98.790481][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.802394][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.807445][ T6607] ip6_vti0: entered allmulticast mode [ 98.820043][ T6607] ip6_vti0: left allmulticast mode [ 98.886322][ T29] audit: type=1326 audit(1746198315.271:1965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6616 comm="syz.0.1090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f465670e969 code=0x7ffc0000 [ 98.910007][ T29] audit: type=1326 audit(1746198315.271:1966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6616 comm="syz.0.1090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f465670e969 code=0x7ffc0000 [ 98.944038][ T29] audit: type=1326 audit(1746198315.331:1967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6616 comm="syz.0.1090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=243 compat=0 ip=0x7f465670e969 code=0x7ffc0000 [ 99.303434][ T6645] __nla_validate_parse: 7 callbacks suppressed [ 99.303453][ T6645] netlink: 68 bytes leftover after parsing attributes in process `syz.3.1095'. [ 99.370393][ T6647] loop3: detected capacity change from 0 to 2048 [ 99.406764][ T6647] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.608512][ T6654] netlink: 68 bytes leftover after parsing attributes in process `syz.4.1098'. [ 99.731301][ T6656] loop4: detected capacity change from 0 to 1024 [ 99.741777][ T6656] EXT4-fs: Ignoring removed orlov option [ 99.747572][ T6656] EXT4-fs: Ignoring removed nomblk_io_submit option [ 99.906328][ T6656] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.030310][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.308642][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.545924][ T6687] netlink: 68 bytes leftover after parsing attributes in process `syz.2.1106'. [ 100.591555][ T6683] loop3: detected capacity change from 0 to 2048 [ 100.629433][ T6694] netlink: 68 bytes leftover after parsing attributes in process `syz.2.1109'. [ 100.644892][ T6683] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.772943][ T6683] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1105: bg 0: block 234: padding at end of block bitmap is not set [ 100.844812][ T6683] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 506 with error 117 [ 100.857512][ T6683] EXT4-fs (loop3): This should not happen!! Data will be lost [ 100.857512][ T6683] [ 100.930054][ T6705] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1112'. [ 100.967371][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.095004][ T6726] netlink: 'syz.3.1120': attribute type 3 has an invalid length. [ 101.132517][ T6732] netlink: 68 bytes leftover after parsing attributes in process `syz.3.1121'. [ 101.201919][ T6741] ref_ctr increment failed for inode: 0x4b2 offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff888117575280 [ 101.216807][ T6740] uprobe: syz.1.1123:6740 failed to unregister, leaking uprobe [ 101.281356][ T6745] netlink: 'syz.3.1125': attribute type 11 has an invalid length. [ 101.290307][ T6745] netlink: 448 bytes leftover after parsing attributes in process `syz.3.1125'. [ 101.583363][ T6764] netlink: 68 bytes leftover after parsing attributes in process `syz.4.1133'. [ 101.791077][ T6785] netlink: 'syz.2.1137': attribute type 11 has an invalid length. [ 101.805107][ T6785] netlink: 448 bytes leftover after parsing attributes in process `syz.2.1137'. [ 101.952962][ T6802] netlink: 68 bytes leftover after parsing attributes in process `syz.0.1145'. [ 102.194724][ T6815] netlink: 'syz.0.1150': attribute type 11 has an invalid length. [ 102.511753][ T6832] ref_ctr increment failed for inode: 0x4bb offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff88810445d280 [ 102.526422][ T6831] uprobe: syz.3.1159:6831 failed to unregister, leaking uprobe [ 102.765553][ T6840] loop3: detected capacity change from 0 to 512 [ 102.808018][ T6840] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.834834][ T6840] ext4 filesystem being mounted at /229/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 102.885138][ T6840] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm wÞ£ÿ: bg 0: block 424: padding at end of block bitmap is not set [ 102.955957][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.304871][ T6875] netlink: 'syz.3.1175': attribute type 4 has an invalid length. [ 103.453069][ T6900] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 103.460645][ T6900] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 103.468318][ T6900] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 103.475764][ T6900] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 103.530066][ T6909] loop1: detected capacity change from 0 to 128 [ 103.571753][ T6909] ref_ctr increment failed for inode: 0x26 offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff88810445bc80 [ 103.583485][ T6908] uprobe: syz.1.1189:6908 failed to unregister, leaking uprobe [ 103.608488][ T29] kauditd_printk_skb: 30 callbacks suppressed [ 103.608507][ T29] audit: type=1326 audit(1746198320.001:1998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6912 comm="syz.3.1191" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1a48cf5927 code=0x7ffc0000 [ 103.658956][ T29] audit: type=1326 audit(1746198320.001:1999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6912 comm="syz.3.1191" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1a48c9ab39 code=0x7ffc0000 [ 103.683056][ T29] audit: type=1326 audit(1746198320.001:2000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6912 comm="syz.3.1191" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1a48cf5927 code=0x7ffc0000 [ 103.707173][ T29] audit: type=1326 audit(1746198320.001:2001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6912 comm="syz.3.1191" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1a48c9ab39 code=0x7ffc0000 [ 103.730761][ T29] audit: type=1326 audit(1746198320.001:2002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6912 comm="syz.3.1191" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1a48cf5927 code=0x7ffc0000 [ 103.754818][ T29] audit: type=1326 audit(1746198320.001:2003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6912 comm="syz.3.1191" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1a48c9ab39 code=0x7ffc0000 [ 103.778677][ T29] audit: type=1326 audit(1746198320.001:2004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6912 comm="syz.3.1191" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1a48cf5927 code=0x7ffc0000 [ 103.802777][ T29] audit: type=1326 audit(1746198320.001:2005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6912 comm="syz.3.1191" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1a48c9ab39 code=0x7ffc0000 [ 103.826938][ T29] audit: type=1326 audit(1746198320.001:2006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6912 comm="syz.3.1191" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1a48cf5927 code=0x7ffc0000 [ 103.850383][ T29] audit: type=1326 audit(1746198320.001:2007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6912 comm="syz.3.1191" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1a48c9ab39 code=0x7ffc0000 [ 103.912917][ T6923] ref_ctr increment failed for inode: 0x572 offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff88810445bc80 [ 103.924466][ T6922] uprobe: syz.0.1197:6922 failed to unregister, leaking uprobe [ 104.045090][ T6934] loop0: detected capacity change from 0 to 2048 [ 104.091397][ T6934] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.146637][ T6942] netlink: 'syz.1.1203': attribute type 11 has an invalid length. [ 104.226702][ T6934] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1201: bg 0: block 234: padding at end of block bitmap is not set [ 104.298202][ T6934] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 794 with error 117 [ 104.311639][ T6934] EXT4-fs (loop0): This should not happen!! Data will be lost [ 104.311639][ T6934] [ 104.669292][ T6964] ref_ctr increment failed for inode: 0x542 offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff88810445d280 [ 104.685013][ T6966] netlink: 'syz.4.1212': attribute type 4 has an invalid length. [ 104.702823][ T6963] uprobe: syz.2.1211:6963 failed to unregister, leaking uprobe [ 104.719397][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.957506][ T6975] ieee802154 phy0 wpan0: encryption failed: -22 [ 105.053917][ T6979] __nla_validate_parse: 8 callbacks suppressed [ 105.053937][ T6979] netlink: 68 bytes leftover after parsing attributes in process `syz.4.1218'. [ 105.269905][ T6994] netlink: 'syz.1.1224': attribute type 11 has an invalid length. [ 105.290665][ T6991] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1223'. [ 105.301598][ T6994] netlink: 448 bytes leftover after parsing attributes in process `syz.1.1224'. [ 105.335078][ T6998] ref_ctr increment failed for inode: 0x49c offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff88810445f380 [ 105.347284][ T6997] uprobe: syz.4.1225:6997 failed to unregister, leaking uprobe [ 105.396049][ T7003] netlink: 68 bytes leftover after parsing attributes in process `syz.1.1227'. [ 105.721613][ T7017] loop2: detected capacity change from 0 to 512 [ 105.734146][ T7010] loop4: detected capacity change from 0 to 1024 [ 105.741057][ T7010] EXT4-fs: Ignoring removed orlov option [ 105.747046][ T7010] EXT4-fs: Ignoring removed nomblk_io_submit option [ 105.856021][ T7017] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.877223][ T7010] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.891054][ T7024] netlink: 68 bytes leftover after parsing attributes in process `syz.0.1230'. [ 105.901292][ T7017] ext4 filesystem being mounted at /255/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 105.925804][ T7017] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm wÞ£ÿ: bg 0: block 424: padding at end of block bitmap is not set [ 105.980240][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.996848][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.047105][ T7030] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1236'. [ 106.094103][ T7039] ieee802154 phy0 wpan0: encryption failed: -22 [ 106.113292][ T7040] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1238'. [ 106.152340][ T7046] netlink: 'syz.2.1241': attribute type 11 has an invalid length. [ 106.160484][ T7046] netlink: 448 bytes leftover after parsing attributes in process `syz.2.1241'. [ 106.497154][ T7073] netlink: 68 bytes leftover after parsing attributes in process `syz.3.1253'. [ 106.517471][ T7077] netlink: 'syz.1.1255': attribute type 3 has an invalid length. [ 106.550723][ T7081] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1256'. [ 106.560549][ T7081] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 106.568861][ T7081] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 106.576697][ T7081] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 106.585225][ T7081] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 106.751837][ T7093] loop3: detected capacity change from 0 to 2048 [ 106.776665][ T7093] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.855837][ T7093] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1260: bg 0: block 234: padding at end of block bitmap is not set [ 106.952608][ T7093] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 648 with error 117 [ 106.966204][ T7093] EXT4-fs (loop3): This should not happen!! Data will be lost [ 106.966204][ T7093] [ 107.129112][ T7115] netlink: 'syz.4.1268': attribute type 3 has an invalid length. [ 107.358641][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.456378][ T7130] loop1: detected capacity change from 0 to 1024 [ 107.473991][ T7130] EXT4-fs: Ignoring removed orlov option [ 107.479913][ T7130] EXT4-fs: Ignoring removed nomblk_io_submit option [ 107.525408][ T7130] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.665648][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.714679][ T7145] netlink: 'syz.2.1276': attribute type 11 has an invalid length. [ 107.778620][ T7151] netlink: 'syz.2.1279': attribute type 4 has an invalid length. [ 108.354253][ T7177] ref_ctr increment failed for inode: 0x4f1 offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff888117574780 [ 108.373096][ T7176] uprobe: syz.4.1288:7176 failed to unregister, leaking uprobe [ 108.435429][ T7181] netlink: 'syz.1.1290': attribute type 11 has an invalid length. [ 108.522095][ T7185] loop4: detected capacity change from 0 to 512 [ 108.548155][ T7185] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.561004][ T7185] ext4 filesystem being mounted at /234/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 108.574712][ T7185] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm wÞ£ÿ: bg 0: block 424: padding at end of block bitmap is not set [ 108.616125][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.679092][ T29] kauditd_printk_skb: 151 callbacks suppressed [ 108.679111][ T29] audit: type=1326 audit(1746198325.071:2159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7196 comm="syz.3.1295" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a48cfe969 code=0x7ffc0000 [ 108.729487][ T29] audit: type=1326 audit(1746198325.071:2160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7196 comm="syz.3.1295" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a48cfe969 code=0x7ffc0000 [ 108.753603][ T29] audit: type=1326 audit(1746198325.071:2161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7196 comm="syz.3.1295" exe="/root/syz-executor" sig=0 arch=c000003e syscall=27 compat=0 ip=0x7f1a48cfe969 code=0x7ffc0000 [ 108.777668][ T29] audit: type=1326 audit(1746198325.071:2162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7196 comm="syz.3.1295" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a48cfe969 code=0x7ffc0000 [ 108.801114][ T29] audit: type=1326 audit(1746198325.101:2163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7196 comm="syz.3.1295" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a48cfe969 code=0x7ffc0000 [ 108.839337][ T7207] netlink: 'syz.1.1301': attribute type 3 has an invalid length. [ 108.860292][ T7213] loop4: detected capacity change from 0 to 2048 [ 108.895977][ T7213] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.142008][ T7245] loop1: detected capacity change from 0 to 512 [ 109.176951][ T7245] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.192623][ T7245] ext4 filesystem being mounted at /274/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 109.205477][ T7245] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm wÞ£ÿ: bg 0: block 424: padding at end of block bitmap is not set [ 109.246248][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.258809][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.359768][ T29] audit: type=1326 audit(1746198325.751:2164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7275 comm="syz.0.1330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f465670e969 code=0x7ffc0000 [ 109.383433][ T29] audit: type=1326 audit(1746198325.751:2165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7275 comm="syz.0.1330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f465670e969 code=0x7ffc0000 [ 109.407730][ T29] audit: type=1326 audit(1746198325.751:2166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7275 comm="syz.0.1330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f465670e969 code=0x7ffc0000 [ 109.431236][ T29] audit: type=1326 audit(1746198325.751:2167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7275 comm="syz.0.1330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f465670e969 code=0x7ffc0000 [ 109.455343][ T29] audit: type=1326 audit(1746198325.751:2168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7275 comm="syz.0.1330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f465670e969 code=0x7ffc0000 [ 110.336643][ T7308] netlink: 'syz.0.1342': attribute type 4 has an invalid length. [ 110.539838][ T7322] netlink: 'syz.0.1348': attribute type 11 has an invalid length. [ 110.548518][ T7322] __nla_validate_parse: 18 callbacks suppressed [ 110.548536][ T7322] netlink: 448 bytes leftover after parsing attributes in process `syz.0.1348'. [ 110.608566][ T7330] loop0: detected capacity change from 0 to 512 [ 110.629837][ T7330] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.643203][ T7330] ext4 filesystem being mounted at /281/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 110.656303][ T7332] loop3: detected capacity change from 0 to 2048 [ 110.664427][ T7330] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm wÞ£ÿ: bg 0: block 424: padding at end of block bitmap is not set [ 110.705842][ T7332] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 110.893628][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.973623][ T7360] netlink: 'syz.1.1362': attribute type 11 has an invalid length. [ 110.983157][ T7360] netlink: 448 bytes leftover after parsing attributes in process `syz.1.1362'. [ 111.438188][ T7372] ================================================================== [ 111.446330][ T7372] BUG: KCSAN: data-race in __filemap_remove_folio / folio_mapping [ 111.454159][ T7372] [ 111.456489][ T7372] write to 0xffffea0004fae498 of 8 bytes by task 7373 on cpu 0: [ 111.464218][ T7372] __filemap_remove_folio+0x1a5/0x2a0 [ 111.469611][ T7372] filemap_remove_folio+0x6d/0x1d0 [ 111.474745][ T7372] truncate_inode_folio+0x42/0x50 [ 111.480228][ T7372] shmem_undo_range+0x244/0xa80 [ 111.485097][ T7372] shmem_fallocate+0x799/0x840 [ 111.489884][ T7372] vfs_fallocate+0x410/0x450 [ 111.494494][ T7372] __x64_sys_fallocate+0x7a/0xd0 [ 111.499457][ T7372] x64_sys_call+0x2b88/0x2fb0 [ 111.504144][ T7372] do_syscall_64+0xd0/0x1a0 [ 111.508656][ T7372] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 111.514557][ T7372] [ 111.516904][ T7372] read to 0xffffea0004fae498 of 8 bytes by task 7372 on cpu 1: [ 111.524450][ T7372] folio_mapping+0xa1/0x120 [ 111.528965][ T7372] evict_folios+0x2986/0x33d0 [ 111.533646][ T7372] try_to_shrink_lruvec+0x45a/0x7e0 [ 111.538853][ T7372] shrink_lruvec+0x22e/0x1a40 [ 111.543551][ T7372] shrink_node+0x686/0x2110 [ 111.548061][ T7372] do_try_to_free_pages+0x3f6/0xcd0 [ 111.553277][ T7372] try_to_free_mem_cgroup_pages+0x1ab/0x410 [ 111.559188][ T7372] try_charge_memcg+0x3ab/0x870 [ 111.564052][ T7372] obj_cgroup_charge_pages+0xb7/0x1a0 [ 111.569467][ T7372] __memcg_kmem_charge_page+0x9f/0x170 [ 111.574939][ T7372] __alloc_frozen_pages_noprof+0x188/0x360 [ 111.580759][ T7372] alloc_pages_mpol+0xb3/0x250 [ 111.585538][ T7372] alloc_pages_noprof+0x90/0x130 [ 111.590487][ T7372] __vmalloc_node_range_noprof+0x6a4/0xdf0 [ 111.596308][ T7372] __kvmalloc_node_noprof+0x2f3/0x4d0 [ 111.601692][ T7372] ip_set_alloc+0x1f/0x30 [ 111.606124][ T7372] hash_netiface_create+0x282/0x740 [ 111.611342][ T7372] ip_set_create+0x3c9/0x960 [ 111.615955][ T7372] nfnetlink_rcv_msg+0x4c3/0x590 [ 111.620907][ T7372] netlink_rcv_skb+0x120/0x220 [ 111.625687][ T7372] nfnetlink_rcv+0x16b/0x1690 [ 111.630369][ T7372] netlink_unicast+0x59e/0x670 [ 111.635148][ T7372] netlink_sendmsg+0x58b/0x6b0 [ 111.639931][ T7372] __sock_sendmsg+0x142/0x180 [ 111.644625][ T7372] ____sys_sendmsg+0x31e/0x4e0 [ 111.649414][ T7372] ___sys_sendmsg+0x17b/0x1d0 [ 111.654127][ T7372] __x64_sys_sendmsg+0xd4/0x160 [ 111.659076][ T7372] x64_sys_call+0x2999/0x2fb0 [ 111.663763][ T7372] do_syscall_64+0xd0/0x1a0 [ 111.668284][ T7372] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 111.674185][ T7372] [ 111.676508][ T7372] value changed: 0xffff88810418b928 -> 0x0000000000000000 [ 111.683732][ T7372] [ 111.686168][ T7372] Reported by Kernel Concurrency Sanitizer on: [ 111.692327][ T7372] CPU: 1 UID: 0 PID: 7372 Comm: syz.0.1367 Not tainted 6.15.0-rc4-syzkaller-00147-gebd297a2affa #0 PREEMPT(voluntary) [ 111.704752][ T7372] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 111.714909][ T7372] ================================================================== [ 111.760213][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.