last executing test programs: 2.399591574s ago: executing program 1 (id=692): syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r3, &(0x7f0000000500)=[{{&(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='p'], 0x70}}], 0x1, 0x2000c044) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/icmp6\x00') fchdir(r4) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000000)='./file1\x00', 0x8000041e) splice(r0, 0x0, r2, 0x0, 0x7151, 0x0) 2.393433444s ago: executing program 2 (id=693): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000006b00)) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x7, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x6, 0x8, 0x20002, 0xb, 0x0, 0xbc, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000004f4b000000000000000000180100002020702000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000fdffffff850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) ioctl$SCSI_IOCTL_STOP_UNIT(r3, 0x6) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x4c, r1, 0x300, 0x70bd28, 0x25dfdbff, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0xb}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x30}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x14}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x1e}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000004) r5 = socket$nl_rdma(0x10, 0x3, 0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x14, 0x8, &(0x7f0000000040)=@raw=[@printk={@lli, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xdcab}}], 0x0, 0x0, 0x0, 0x0, 0x1f00, 0x4, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x8000}, 0x94) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4010}, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_GET(r7, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r7, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) symlink(&(0x7f0000001780)='./file0/../file0\x00', &(0x7f0000000180)='./file0\x00') r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x64, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r9, 0x0, 0x2}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f0000000040)=0x14200, 0x4) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x38, 0x1403, 0x1, 0x70bd2d, 0x25dfdbff, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0_to_bridge\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8081}, 0x20000010) 2.286145656s ago: executing program 0 (id=696): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x49, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffff9}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r0}, 0x18) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x271b, &(0x7f0000000580)=""/102389, 0x0) 2.277842656s ago: executing program 2 (id=697): r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) listen(r0, 0x5) r1 = syz_open_dev$hiddev(&(0x7f0000000340), 0xffffffff, 0x107443) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f0000000380)={0x2, 0x2, 0xc2}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000000000000000000000a00000000000000", @ANYRES32, @ANYBLOB='\b\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0100000005000000030000000000"], 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xd40, 0xd2) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$IMCTRLREQ(r2, 0x80044945, &(0x7f00000003c0)={0x4404, 0x8, 0x80000000, 0x7}) mount$9p_fd(0x0, &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0), 0x1000000, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x4b800, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r5, 0x0, 0x2}, 0x18) unshare(0x2040400) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r4, 0xc018937e, &(0x7f0000002400)={{0x1, 0x1, 0x1018, 0xffffffffffffffff, {0x1}}, './file0\x00'}) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014fa0000b7030000000000008500000083000000bf09"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r7, 0x0, 0x8}, 0x18) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r6, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f00000001c0)=ANY=[@ANYBLOB="50010000", @ANYRES16=r8, @ANYBLOB="010028bd7000000000000c000000180001801400020076657468305f746f5f626f6e6400000024010380040001001c01038090000180840002000091507b350537973af1a09f6a0a22f8cf5cc62fede9e35a9c8b4b280b7cc021fe04a329c2b4e06a9e6a2907837e0e13aa46000000000000006ffa6ffe18e2bf1551e8572a854e8009d26e87f17c252e94ea5e5bf337ab9af020d39448051a0a38e93577073c7933707fe9bce142b8971a5f2be0a4b035a87c58f573ded72407080001"], 0x150}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x55}, 0x94) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb010789005e107538e486dd6317ce22000000fffe80000000000000101000007f0600080000000000000071273fa7b49301641184a907"], 0xfdef) r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000200)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r9, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1100}, 0x48) 2.166799558s ago: executing program 0 (id=698): setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x85, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec5}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r3, &(0x7f0000000500)=[{{&(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='p'], 0x70}}], 0x1, 0x2000c044) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/icmp6\x00') inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x8000041e) splice(r0, 0x0, r2, 0x0, 0x7151, 0x0) 2.023338941s ago: executing program 3 (id=701): bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) syslog(0x3, &(0x7f0000000240)=""/254, 0xfe) capset(0x0, &(0x7f0000000280)={0x0, 0x0, 0x10000, 0xfffffffd}) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x1e2e81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000780)={0xfffffffe, 0x0, 0x0, 'queue0\x00', 0x48}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000100)={0x80, 0x1, 'client1\x00', 0xffffffff80000004, "00000000ffffffe3", "e4a18560d99f00", 0x800000}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(0x0, 0x1, &(0x7f0000000040)={{0x77359400}}, 0x0) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(0xffffffffffffffff, 0x10, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000002700)=""/4096, 0x1000}], 0x0, 0x1}, 0x20) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0xf4ffffffffffffff, 0x2) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xec776000) r1 = eventfd2(0x8, 0x0) write$eventfd(r1, &(0x7f0000000140)=0xfffffffffffffffc, 0x8) read(r1, &(0x7f0000000180)=""/78, 0xfffffeab) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000000a00)=@file={0x1, './file0\x00'}, 0x6e) 1.770082656s ago: executing program 3 (id=706): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x1, 0x7, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x9) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x0, 0x0}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000015c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='locks_get_lock_context\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='locks_get_lock_context\x00', r4}, 0x10) sendfile(r1, r2, 0x0, 0x7fffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 1.653298968s ago: executing program 3 (id=710): socket(0x10, 0x803, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) rename(0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd6060626000102b00fe80000000"], 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/wakeup_count', 0xa00, 0xb) 1.54470988s ago: executing program 4 (id=711): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8000001f) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000b80)=[{0x6}]}, 0x10) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r2, 0x400448e3, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x60) fcntl$notify(r3, 0x402, 0x8000003d) close_range(r0, r3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@ipv6_deladdrlabel={0x50, 0x49, 0x1, 0x70bd28, 0x25dfdbfe, {0xa, 0x0, 0x10, 0x0, 0x0, 0x2}, [@IFAL_LABEL={0x8, 0x2, 0x4}, @IFAL_LABEL={0x8, 0x2, 0x6}, @IFAL_ADDRESS={0x14, 0x1, @remote}, @IFAL_LABEL={0x8, 0x2, 0xb}, @IFAL_LABEL={0x8, 0x2, 0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x40020) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0xffffffff, 0xff}, 0x0, 0x0, 0x800000, 0x6, 0x2, 0xcb, 0xffff, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001480), 0x42002, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x85, &(0x7f00000002c0)={0x0, 0x88, "0200000000000000703fcc09bdf0b493d4323725cdcff2eae49f89843a5318d5ba093aa761132b512e8c4eb4eb76aa3f3069d1d5a64a2c75a2d52248dc51b23de50b4c05268ed973a4485fa5f43833004f58041310b18d364b87808f6edfb597fae6ac116b5bc6c564674a8daa53764b3e1cf98676e592103c268225b716a78c48c8c8f8ec21e15e"}, &(0x7f0000000500)=0x90) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r4, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x4c, 0x0, 0x2, 0x70bd28, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x2}, @NL80211_ATTR_CRIT_PROT_ID={0x6}, @NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x1}, @NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x2}, @NL80211_ATTR_CRIT_PROT_ID={0x6}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x5e3}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x10fe}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40008080}, 0x8000) connect$tipc(r0, &(0x7f0000000380)=@id={0x1e, 0x3, 0x1, {0x4e21, 0x1}}, 0x10) 1.53292112s ago: executing program 1 (id=712): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000000)='./file2\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='nodots,dmask=00000000000000000000003,usefree,nodots,flush,dots,dots,gid=', @ANYRESHEX=0x0, @ANYBLOB], 0x1, 0x214, &(0x7f0000000840)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000004c0), 0x208e24b) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5875}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) 1.437661092s ago: executing program 4 (id=713): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8000001f) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r2, 0x400448e3, 0x0) r3 = io_uring_setup(0x58e6, &(0x7f0000000140)={0x0, 0xb5fa, 0x1000}) close_range(r3, 0xffffffffffffffff, 0x0) 1.399073373s ago: executing program 2 (id=714): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3d, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0xa0b, 0x2, 0x0, 0x7ffffdbd}]}) truncate(0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000b40), 0x101000, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, &(0x7f0000000b80)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f00000009c0), 0x400, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) lsm_list_modules(&(0x7f00000000c0)=[0x0, 0x0], &(0x7f0000000140)=0x10, 0x0) ioctl$PPPIOCSPASS(r5, 0x40107447, &(0x7f0000000b00)={0x2, &(0x7f0000000a00)=[{0x7, 0x2, 0x7, 0x10001}, {0xfff8, 0x2, 0x1, 0x1}]}) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r6, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000bc0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES8=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1700000000000000047dfa000300000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f00)={0x11, 0x2, &(0x7f0000000c80)=@raw=[@map_fd={0x18, 0x4, 0x1, 0x0, 0x1}], &(0x7f0000000cc0)='syzkaller\x00', 0xb0, 0xad, &(0x7f0000000d00)=""/173, 0x41100, 0x50, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000dc0)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000e00)={0x1, 0x9, 0xa, 0x7}, 0x10, 0x0, 0x0, 0x5, &(0x7f0000000e40)=[r4], &(0x7f0000000e80)=[{0x1, 0x1, 0x3, 0xc}, {0x2, 0x1}, {0x5, 0x5, 0x7}, {0x5, 0x2, 0xd, 0x1}, {0x4, 0x2, 0xc, 0x1}], 0x10, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x18) sendto$inet6(r6, 0x0, 0x5c4, 0x404c844, &(0x7f0000000540)={0x2, 0x4e24, 0x0, @local, 0x4000000}, 0x1c) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x60, r2, 0x1, 0x0, 0x0, {0x37}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x73}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}]}, 0x60}}, 0x24008044) r8 = openat$binfmt(0xffffffffffffff9c, 0x0, 0x41, 0x1ff) r9 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r9, 0x6, 0x14, &(0x7f0000000080), 0x4) write$binfmt_elf64(r8, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x3, 0x5, 0x8, 0xfffffffffffffffe, 0x3, 0x6, 0x3ff, 0x149, 0x40, 0x63, 0xc, 0x5, 0x38, 0x1, 0x46, 0x3, 0x4}, [{0x2, 0xe67b, 0xffffffff80000000, 0x3, 0x0, 0x0, 0x400000000000006, 0x2}], "86365eec271e26901ebdca52b101471eed833a54f6803e96615f3c41818776069f953f31ba09cf3d079a9c84e2cfef7c86a02add08e742a27012249ef7b382ee402c95874747fbe70e28d012ecbe64055a6ba753840c8eebbd8bf0d9adf32443aa4d9b12121c"}, 0xde) bind$rxrpc(r4, &(0x7f0000000fc0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e21, @rand_addr=0x64010101}}, 0x24) 1.349611514s ago: executing program 4 (id=715): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x20000000}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket(0xa, 0x2, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010024bd7000fc0ddf2500000000", @ANYRES32=0x0, @ANYBLOB="1b0b04000300000008"], 0x28}, 0x1, 0x0, 0x0, 0x68010}, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x1043) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x4e24, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e24, @broadcast}, 0x80, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000140)='syzkaller1\x00', 0x9f, 0x6, 0x6}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) r5 = socket$key(0xf, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x59, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x2400, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}, 0x1, 0x0, 0x0, 0x24044801}, 0x20010814) close(r7) sendmsg$key(r5, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="02030003100000002cbd7000fcdbdf2502000900080000001c0000000000000005000600000000000a0000000000000000000000000000000002000000000001090000000000000002000100000000000000070c0000000005000500000000000a"], 0x80}, 0x1, 0x7}, 0x0) r10 = openat$rfkill(0xffffff9c, &(0x7f0000000180), 0xc81, 0x0) write$rfkill(r10, &(0x7f0000000080)={0x5, 0x8, 0x3, 0x1, 0x1}, 0x8) 1.340913014s ago: executing program 2 (id=716): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x1, 0x7, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00"/13], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x16, 0x17, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000000000012850000008600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000000000000850000002a000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r2, 0xfca804a0, 0x10, 0x38, &(0x7f00000002c0)="b807200500000000", &(0x7f00000004c0)=""/18, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x23) r3 = socket(0x10, 0x3, 0x9) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x8, 0x1, 0x5, 0x80000000}, {0xc9, 0xcf, 0x4, 0x7}, {0x2000, 0x5, 0xe4, 0xfffffff7}, {0x8, 0xe, 0x0, 0xfffffffc}, {0x8001, 0xfc, 0xef, 0x2}]}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000015c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='locks_get_lock_context\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='locks_get_lock_context\x00', r6}, 0x10) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000000)) sendfile(r3, r4, 0x0, 0x7fffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x48) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 1.306857025s ago: executing program 0 (id=717): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x20000000}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket(0xa, 0x2, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010024bd7000fc0ddf2500000000", @ANYRES32=0x0, @ANYBLOB="1b0b04000300000008001b"], 0x28}, 0x1, 0x0, 0x0, 0x68010}, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x1043) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x4e24, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e24, @broadcast}, 0x80, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000140)='syzkaller1\x00', 0x9f, 0x6, 0x6}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) r6 = socket$key(0xf, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x59, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x2400, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}, 0x1, 0x0, 0x0, 0x24044801}, 0x20010814) close(r8) sendmsg$key(r6, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="02030003100000002cbd7000fcdbdf2502000900080000001c0000000000000005000600000000000a0000000000000000000000000000000002000000000001090000000000000002000100000000000000070c0000000005000500000000000a"], 0x80}, 0x1, 0x7}, 0x0) r11 = openat$rfkill(0xffffff9c, &(0x7f0000000180), 0xc81, 0x0) write$rfkill(r11, &(0x7f0000000080)={0x5, 0x8, 0x3, 0x1, 0x1}, 0x8) 1.246756236s ago: executing program 4 (id=718): bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) syslog(0x3, &(0x7f0000000240)=""/254, 0xfe) capset(0x0, &(0x7f0000000280)={0x0, 0x0, 0x10000, 0xfffffffd}) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x1e2e81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000780)={0xfffffffe, 0x0, 0x0, 'queue0\x00', 0x48}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000100)={0x80, 0x1, 'client1\x00', 0xffffffff80000004, "00000000ffffffe3", "e4a18560d99f00", 0x800000}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(0x0, 0x1, &(0x7f0000000040)={{0x77359400}}, 0x0) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(0xffffffffffffffff, 0x10, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000002700)=""/4096, 0x1000}], 0x0, 0x1}, 0x20) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0xf4ffffffffffffff, 0x2) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xec776000) r1 = eventfd2(0x8, 0x0) write$eventfd(r1, &(0x7f0000000140)=0xfffffffffffffffc, 0x8) read(r1, &(0x7f0000000180)=""/78, 0xfffffeab) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000000a00)=@file={0x1, './file0\x00'}, 0x6e) 668.609237ms ago: executing program 0 (id=719): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x39) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_GET(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) getsockname$packet(r4, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x437, 0xffffffff, 0xffffffff, {0x0, 0x0, 0x0, r5, 0x5120b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r5}]}}}]}, 0x3c}}, 0x4000010) sendmmsg$inet(r3, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e1c, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @empty, @multicast1}}}], 0x20}}], 0x1, 0x0) socket(0x10, 0x2, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0xedc623580215bdcd, 0x12, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x2409c8c1, &(0x7f0000000240)={0xa, 0x4e20, 0x6, @mcast1}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x40000, 0x0, 0x0) recvfrom(r6, &(0x7f0000001a80)=""/4058, 0xfda, 0xb2e8cac17a6e5d7c, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, 0xffffffffffffffff, 0xb987f000) setsockopt$MRT_FLUSH(0xffffffffffffffff, 0x0, 0xd1, &(0x7f0000000180)=0xa, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x3, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffffe}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0), 0x4) 528.464549ms ago: executing program 0 (id=720): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000006b00)) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x7, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x6, 0x8, 0x20002, 0xb, 0x0, 0xbc, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000004f4b000000000000000000180100002020702000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000fdffffff850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) ioctl$SCSI_IOCTL_STOP_UNIT(r3, 0x6) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x4c, r1, 0x300, 0x70bd28, 0x25dfdbff, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0xb}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x30}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x14}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x1e}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000004) r5 = socket$nl_rdma(0x10, 0x3, 0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x14, 0x8, &(0x7f0000000040)=@raw=[@printk={@lli, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xdcab}}], 0x0, 0x0, 0x0, 0x0, 0x1f00, 0x4, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x8000}, 0x94) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x40}, 0x1, 0x0, 0x0, 0x4010}, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_GET(r7, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r7, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) symlink(&(0x7f0000001780)='./file0/../file0\x00', &(0x7f0000000180)='./file0\x00') r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x64, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r9, 0x0, 0x2}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f0000000040)=0x14200, 0x4) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x38, 0x1403, 0x1, 0x70bd2d, 0x25dfdbff, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0_to_bridge\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8081}, 0x20000010) 448.914651ms ago: executing program 1 (id=721): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x1, 0x7, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x9) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x0, 0x0}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000015c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='locks_get_lock_context\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='locks_get_lock_context\x00', r4}, 0x10) sendfile(r1, r2, 0x0, 0x7fffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 397.240752ms ago: executing program 2 (id=722): socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r0, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[], 0x64}, 0x1, 0x0, 0x0, 0x440c0}, 0x4040804) r2 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r2, 0x6, 0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="75746638006d61703d6f983c756661703d6e6f726d616c2c6909000000f2ff00003dda5de4d586f0df206d65656b416d6f64653d3078303030303010303071303030303030302c73657373696f6e3d307830faffffff30303030303030f4e4b4f82c6d61736b3d4d4159574b50be30c8486470722677b93165cfe6f62127553b2017754598752d977369672c7063723d303030303030303030303030303030303030332c64566e745f6d6561737572652c00000000000000006bbf4d6406b59dbc529c00000000000000fada265ab14119997600a2299d2c35a2efc1bf037787a0d801f26d335ef2ba9ac2423a358ccbb776b21e1d3b", @ANYRESDEC=0x0, @ANYRESHEX], 0xfe, 0x677, &(0x7f0000000c00)="$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") r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'veth0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f00000004c0)={r5, 0x3, 0x6}, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x1, r5, 0x1, 0x9}, 0x14) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@getchain={0x24, 0x11, 0x1, 0xfffffffe, 0x2000001, {0x0, 0x0, 0x0, r5, {0x7, 0xa}, {0xd, 0xc}, {0x8}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x20048054) r7 = fsmount(r2, 0x1, 0x4) r8 = openat$cgroup_subtree(r7, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r8, &(0x7f00000000c0)=ANY=[@ANYBLOB="2b63707573657420c3abb3482225bcabaa545212909d87df7cb77e705dcd5d7d3211e4c85ec7027134cf63"], 0x8) r9 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a80)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, r10, {0x0, 0xc}, {0xffff, 0xffff}, {0xd, 0x2}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_ACK_FILTER={0x8, 0x10, 0x2}]}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x5, 0x5, 0x12, 0x3, 0x1, 0x200}}, {0x4}}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x44004}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000000050005000a00000012000300686173683a6e65742c706f7274"], 0x4c}}, 0x2) 315.409274ms ago: executing program 0 (id=723): syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r3, &(0x7f0000000500)=[{{&(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='p'], 0x70}}], 0x1, 0x2000c044) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/icmp6\x00') fchdir(r4) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000000)='./file1\x00', 0x8000041e) splice(r0, 0x0, r2, 0x0, 0x7151, 0x0) 243.875825ms ago: executing program 1 (id=724): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8000001f) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000b80)=[{0x6}]}, 0x10) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r2, 0x400448e3, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x60) fcntl$notify(r3, 0x402, 0x8000003d) close_range(r0, r3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@ipv6_deladdrlabel={0x50, 0x49, 0x1, 0x70bd28, 0x25dfdbfe, {0xa, 0x0, 0x10, 0x0, 0x0, 0x2}, [@IFAL_LABEL={0x8, 0x2, 0x4}, @IFAL_LABEL={0x8, 0x2, 0x6}, @IFAL_ADDRESS={0x14, 0x1, @remote}, @IFAL_LABEL={0x8, 0x2, 0xb}, @IFAL_LABEL={0x8, 0x2, 0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x40020) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0xffffffff, 0xff}, 0x0, 0x0, 0x800000, 0x6, 0x2, 0xcb, 0xffff, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001480), 0x42002, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x85, &(0x7f00000002c0)={0x0, 0x88, "0200000000000000703fcc09bdf0b493d4323725cdcff2eae49f89843a5318d5ba093aa761132b512e8c4eb4eb76aa3f3069d1d5a64a2c75a2d52248dc51b23de50b4c05268ed973a4485fa5f43833004f58041310b18d364b87808f6edfb597fae6ac116b5bc6c564674a8daa53764b3e1cf98676e592103c268225b716a78c48c8c8f8ec21e15e"}, &(0x7f0000000500)=0x90) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r4, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x4c, 0x0, 0x2, 0x70bd28, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x2}, @NL80211_ATTR_CRIT_PROT_ID={0x6}, @NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x1}, @NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x2}, @NL80211_ATTR_CRIT_PROT_ID={0x6}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x5e3}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x10fe}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40008080}, 0x8000) connect$tipc(r0, &(0x7f0000000380)=@id={0x1e, 0x3, 0x1, {0x4e21, 0x1}}, 0x10) 204.065966ms ago: executing program 2 (id=725): r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=0xffffffffffffffff, 0x4) r2 = syz_open_dev$hiddev(&(0x7f0000000340), 0xffffffff, 0x107443) ioctl$HIDIOCGREPORT(r2, 0x400c4807, &(0x7f0000000380)={0x2, 0x2, 0xc2}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000000000000000000000a00000000000000", @ANYRES32, @ANYBLOB='\b\x00'/20, @ANYRES32=0x0, @ANYRES32=r1, @ANYBLOB="0100000005000000030000000000"], 0x50) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xd40, 0xd2) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$IMCTRLREQ(r3, 0x80044945, &(0x7f00000003c0)={0x4404, 0x8, 0x80000000, 0x7}) mount$9p_fd(0x0, &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0), 0x1000000, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x4b800, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r6, 0x0, 0x2}, 0x18) unshare(0x2040400) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r5, 0xc018937e, &(0x7f0000002400)={{0x1, 0x1, 0x1018, 0xffffffffffffffff, {0x1}}, './file0\x00'}) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014fa0000b7030000000000008500000083000000bf09"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r8, 0x0, 0x8}, 0x18) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r7, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f00000001c0)=ANY=[@ANYBLOB="50010000", @ANYRES16=r9, @ANYBLOB="010028bd7000000000000c000000180001801400020076657468305f746f5f626f6e6400000024010380040001001c01038090000180840002000091507b350537973af1a09f6a0a22f8cf5cc62fede9e35a9c8b4b280b7cc021fe04a329c2b4e06a9e6a2907837e0e13aa46000000000000006ffa6ffe18e2bf1551e8572a854e8009d26e87f17c252e94ea5e5bf337ab9af020d39448051a0a38e93577073c7933707fe9bce142b8971a5f2be0a4b035a87c58f573ded72407080001"], 0x150}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x55}, 0x94) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb010789005e107538e486dd6317ce22000000fffe80000000000000101000007f0600080000000000000071273fa7b49301641184a907"], 0xfdef) r10 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000200)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r10, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1100}, 0x48) 140.195577ms ago: executing program 3 (id=726): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8000001f) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r2, 0x400448e3, 0x0) r3 = io_uring_setup(0x58e6, &(0x7f0000000140)={0x0, 0xb5fa, 0x1000}) close_range(r3, 0xffffffffffffffff, 0x0) 131.740307ms ago: executing program 1 (id=727): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3d, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0xa0b, 0x2, 0x0, 0x7ffffdbd}]}) truncate(0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000b40), 0x101000, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, &(0x7f0000000b80)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f00000009c0), 0x400, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) lsm_list_modules(&(0x7f00000000c0)=[0x0, 0x0], &(0x7f0000000140)=0x10, 0x0) ioctl$PPPIOCSPASS(r5, 0x40107447, &(0x7f0000000b00)={0x2, &(0x7f0000000a00)=[{0x7, 0x2, 0x7, 0x10001}, {0xfff8, 0x2, 0x1, 0x1}]}) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r6, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000bc0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES8=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1700000000000000047dfa000300000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f00)={0x11, 0x2, &(0x7f0000000c80)=@raw=[@map_fd={0x18, 0x4, 0x1, 0x0, 0x1}], &(0x7f0000000cc0)='syzkaller\x00', 0xb0, 0xad, &(0x7f0000000d00)=""/173, 0x41100, 0x50, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000dc0)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000e00)={0x1, 0x9, 0xa, 0x7}, 0x10, 0x0, 0x0, 0x5, &(0x7f0000000e40)=[r4], &(0x7f0000000e80)=[{0x1, 0x1, 0x3, 0xc}, {0x2, 0x1}, {0x5, 0x5, 0x7}, {0x5, 0x2, 0xd, 0x1}, {0x4, 0x2, 0xc, 0x1}], 0x10, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x18) sendto$inet6(r6, 0x0, 0x5c4, 0x404c844, &(0x7f0000000540)={0x2, 0x4e24, 0x0, @local, 0x4000000}, 0x1c) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x60, r2, 0x1, 0x0, 0x0, {0x37}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x73}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}]}, 0x60}}, 0x24008044) r8 = openat$binfmt(0xffffffffffffff9c, 0x0, 0x41, 0x1ff) r9 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r9, 0x6, 0x14, &(0x7f0000000080), 0x4) write$binfmt_elf64(r8, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x3, 0x5, 0x8, 0xfffffffffffffffe, 0x3, 0x6, 0x3ff, 0x149, 0x40, 0x63, 0xc, 0x5, 0x38, 0x1, 0x46, 0x3, 0x4}, [{0x2, 0xe67b, 0xffffffff80000000, 0x3, 0x0, 0x0, 0x400000000000006, 0x2}], "86365eec271e26901ebdca52b101471eed833a54f6803e96615f3c41818776069f953f31ba09cf3d079a9c84e2cfef7c86a02add08e742a27012249ef7b382ee402c95874747fbe70e28d012ecbe64055a6ba753840c8eebbd8bf0d9adf32443aa4d9b12121c"}, 0xde) bind$rxrpc(r4, &(0x7f0000000fc0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e21, @rand_addr=0x64010101}}, 0x24) 107.652698ms ago: executing program 4 (id=728): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x20000000}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket(0xa, 0x2, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010024bd7000fc0ddf2500000000", @ANYRES32=0x0, @ANYBLOB="1b0b04000300000008"], 0x28}, 0x1, 0x0, 0x0, 0x68010}, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x1043) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x4e24, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e24, @broadcast}, 0x80, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000140)='syzkaller1\x00', 0x9f, 0x6, 0x6}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) r5 = socket$key(0xf, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x59, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x2400, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}, 0x1, 0x0, 0x0, 0x24044801}, 0x20010814) close(r7) sendmsg$key(r5, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="02030003100000002cbd7000fcdbdf2502000900080000001c0000000000000005000600000000000a0000000000000000000000000000000002000000000001090000000000000002000100000000000000070c0000000005000500000000000a"], 0x80}, 0x1, 0x7}, 0x0) r10 = openat$rfkill(0xffffff9c, &(0x7f0000000180), 0xc81, 0x0) write$rfkill(r10, &(0x7f0000000080)={0x5, 0x8, 0x3, 0x1, 0x1}, 0x8) 100.016367ms ago: executing program 1 (id=729): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x20000000}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket(0xa, 0x2, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010024bd7000fc0ddf2500000000", @ANYRES32=0x0, @ANYBLOB="1b0b04000300000008001b"], 0x28}, 0x1, 0x0, 0x0, 0x68010}, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x1043) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x4e24, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e24, @broadcast}, 0x80, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000140)='syzkaller1\x00', 0x9f, 0x6, 0x6}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) r6 = socket$key(0xf, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x59, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x2400, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}, 0x1, 0x0, 0x0, 0x24044801}, 0x20010814) close(r8) sendmsg$key(r6, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="02030003100000002cbd7000fcdbdf2502000900080000001c0000000000000005000600000000000a0000000000000000000000000000000002000000000001090000000000000002000100000000000000070c0000000005000500000000000a"], 0x80}, 0x1, 0x7}, 0x0) r11 = openat$rfkill(0xffffff9c, &(0x7f0000000180), 0xc81, 0x0) write$rfkill(r11, &(0x7f0000000080)={0x5, 0x8, 0x3, 0x1, 0x1}, 0x8) 59.470719ms ago: executing program 3 (id=730): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x39) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_GET(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) getsockname$packet(r4, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x437, 0xffffffff, 0xffffffff, {0x0, 0x0, 0x0, r5, 0x5120b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r5}]}}}]}, 0x3c}}, 0x4000010) sendmmsg$inet(r3, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e1c, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @empty, @multicast1}}}], 0x20}}], 0x1, 0x0) socket(0x10, 0x2, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0xedc623580215bdcd, 0x12, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x2409c8c1, &(0x7f0000000240)={0xa, 0x4e20, 0x6, @mcast1}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x40000, 0x0, 0x0) recvfrom(r6, &(0x7f0000001a80)=""/4058, 0xfda, 0xb2e8cac17a6e5d7c, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, 0xffffffffffffffff, 0xb987f000) setsockopt$MRT_FLUSH(0xffffffffffffffff, 0x0, 0xd1, &(0x7f0000000180)=0xa, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x3, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffffe}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0), 0x4) 716.93µs ago: executing program 4 (id=731): setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x85, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec5}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r3, &(0x7f0000000500)=[{{&(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='p'], 0x70}}], 0x1, 0x2000c044) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/icmp6\x00') inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x8000041e) splice(r0, 0x0, r2, 0x0, 0x7151, 0x0) 0s ago: executing program 3 (id=732): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000000)='./file2\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='nodots,dmask=00000000000000000000003,usefree,nodots,flush,dots,dots,gid=', @ANYRESHEX=0x0, @ANYBLOB], 0x1, 0x214, &(0x7f0000000840)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000004c0), 0x208e24b) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5875}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) kernel console output (not intermixed with test programs): gle 08/18/2025 [ 35.082388][ T3516] Call Trace: [ 35.082395][ T3516] [ 35.082481][ T3516] __dump_stack+0x1d/0x30 [ 35.082507][ T3516] dump_stack_lvl+0xe8/0x140 [ 35.082530][ T3516] dump_stack+0x15/0x1b [ 35.082550][ T3516] should_fail_ex+0x265/0x280 [ 35.082580][ T3516] should_fail+0xb/0x20 [ 35.082605][ T3516] should_fail_usercopy+0x1a/0x20 [ 35.082694][ T3516] _copy_from_user+0x1c/0xb0 [ 35.082730][ T3516] __se_sys_mount+0x10d/0x2e0 [ 35.082758][ T3516] ? fput+0x8f/0xc0 [ 35.082819][ T3516] ? ksys_write+0x192/0x1a0 [ 35.082846][ T3516] __x64_sys_mount+0x67/0x80 [ 35.082869][ T3516] x64_sys_call+0x2b4d/0x2ff0 [ 35.082890][ T3516] do_syscall_64+0xd2/0x200 [ 35.082983][ T3516] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 35.083011][ T3516] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 35.083051][ T3516] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 35.083155][ T3516] RIP: 0033:0x7fe0ac0beba9 [ 35.083171][ T3516] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 35.083192][ T3516] RSP: 002b:00007fe0aab06038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 35.083214][ T3516] RAX: ffffffffffffffda RBX: 00007fe0ac306090 RCX: 00007fe0ac0beba9 [ 35.083276][ T3516] RDX: 0000200000000180 RSI: 0000200000000000 RDI: 0000000000000000 [ 35.083291][ T3516] RBP: 00007fe0aab06090 R08: 0000200000000680 R09: 0000000000000000 [ 35.083365][ T3516] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 35.083376][ T3516] R13: 00007fe0ac306128 R14: 00007fe0ac306090 R15: 00007ffd839cf7e8 [ 35.083394][ T3516] [ 35.284022][ T3520] ipvlan2: entered promiscuous mode [ 35.290338][ T3520] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 35.298606][ T3520] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 35.314339][ T3522] netlink: 'syz.2.17': attribute type 21 has an invalid length. [ 35.372260][ T3522] loop2: detected capacity change from 0 to 164 [ 35.379180][ T3522] ======================================================= [ 35.379180][ T3522] WARNING: The mand mount option has been deprecated and [ 35.379180][ T3522] and is ignored by this kernel. Remove the mand [ 35.379180][ T3522] option from the mount to silence this warning. [ 35.379180][ T3522] ======================================================= [ 35.415981][ T3522] rock: directory entry would overflow storage [ 35.422341][ T3522] rock: sig=0x5252, size=5, remaining=3 [ 35.467695][ T3529] loop1: detected capacity change from 0 to 128 [ 35.479441][ T3529] EXT4-fs: Ignoring removed nobh option [ 35.491723][ T3529] EXT4-fs (loop1): couldn't mount as ext3 due to feature incompatibilities [ 35.498149][ T3533] FAULT_INJECTION: forcing a failure. [ 35.498149][ T3533] name failslab, interval 1, probability 0, space 0, times 0 [ 35.501789][ T3529] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 35.513226][ T3533] CPU: 1 UID: 0 PID: 3533 Comm: syz.2.19 Not tainted syzkaller #0 PREEMPT(voluntary) [ 35.513265][ T3533] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 35.513311][ T3533] Call Trace: [ 35.513320][ T3533] [ 35.513331][ T3533] __dump_stack+0x1d/0x30 [ 35.513361][ T3533] dump_stack_lvl+0xe8/0x140 [ 35.513385][ T3533] dump_stack+0x15/0x1b [ 35.513409][ T3533] should_fail_ex+0x265/0x280 [ 35.513495][ T3533] ? audit_log_d_path+0x8d/0x150 [ 35.513594][ T3533] should_failslab+0x8c/0xb0 [ 35.513643][ T3533] __kmalloc_cache_noprof+0x4c/0x320 [ 35.513689][ T3533] audit_log_d_path+0x8d/0x150 [ 35.513733][ T3533] audit_log_d_path_exe+0x42/0x70 [ 35.513831][ T3533] audit_log_task+0x1e9/0x250 [ 35.513965][ T3533] audit_seccomp+0x61/0x100 [ 35.514000][ T3533] ? __seccomp_filter+0x68c/0x10d0 [ 35.514031][ T3533] __seccomp_filter+0x69d/0x10d0 [ 35.514088][ T3533] ? __pfx_autoremove_wake_function+0x10/0x10 [ 35.514198][ T3533] ? __pfx_hrtimer_wakeup+0x10/0x10 [ 35.514239][ T3533] __secure_computing+0x82/0x150 [ 35.514269][ T3533] syscall_trace_enter+0xcf/0x1e0 [ 35.514305][ T3533] do_syscall_64+0xac/0x200 [ 35.514370][ T3533] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 35.514460][ T3533] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 35.514501][ T3533] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 35.514610][ T3533] RIP: 0033:0x7f17e769d5bc [ 35.514640][ T3533] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 35.514667][ T3533] RSP: 002b:00007f17e6107030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 35.514693][ T3533] RAX: ffffffffffffffda RBX: 00007f17e78e5fa0 RCX: 00007f17e769d5bc [ 35.514711][ T3533] RDX: 000000000000000f RSI: 00007f17e61070a0 RDI: 0000000000000003 [ 35.514728][ T3533] RBP: 00007f17e6107090 R08: 0000000000000000 R09: 0000000000000000 [ 35.514745][ T3533] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000002 [ 35.514872][ T3533] R13: 00007f17e78e6038 R14: 00007f17e78e5fa0 R15: 00007ffdd07eb788 [ 35.514899][ T3533] [ 35.784636][ T3539] FAULT_INJECTION: forcing a failure. [ 35.784636][ T3539] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 35.797995][ T3539] CPU: 0 UID: 0 PID: 3539 Comm: syz.2.21 Not tainted syzkaller #0 PREEMPT(voluntary) [ 35.798029][ T3539] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 35.798044][ T3539] Call Trace: [ 35.798054][ T3539] [ 35.798064][ T3539] __dump_stack+0x1d/0x30 [ 35.798149][ T3539] dump_stack_lvl+0xe8/0x140 [ 35.798172][ T3539] dump_stack+0x15/0x1b [ 35.798189][ T3539] should_fail_ex+0x265/0x280 [ 35.798213][ T3539] should_fail_alloc_page+0xf2/0x100 [ 35.798295][ T3539] __alloc_frozen_pages_noprof+0xff/0x360 [ 35.798388][ T3539] alloc_pages_mpol+0xb3/0x250 [ 35.798435][ T3539] vma_alloc_folio_noprof+0x1aa/0x300 [ 35.798478][ T3539] do_wp_page+0x5db/0x24e0 [ 35.798512][ T3539] ? css_rstat_updated+0xb7/0x240 [ 35.798568][ T3539] ? __rcu_read_lock+0x37/0x50 [ 35.798592][ T3539] handle_mm_fault+0x77d/0x2c20 [ 35.798625][ T3539] do_user_addr_fault+0x636/0x1090 [ 35.798726][ T3539] ? fpregs_assert_state_consistent+0xb4/0xe0 [ 35.798815][ T3539] exc_page_fault+0x62/0xa0 [ 35.798926][ T3539] asm_exc_page_fault+0x26/0x30 [ 35.798961][ T3539] RIP: 0033:0x7f17e7560c50 [ 35.798977][ T3539] Code: 39 4f 08 72 4c 8d 4d ff 85 ed 74 33 66 0f 1f 44 00 00 48 39 f0 72 1b 4d 8b 07 49 89 c1 49 29 f1 47 0f b6 0c 08 45 84 c9 74 08 <45> 88 0c 00 49 8b 47 10 48 83 c0 01 49 89 47 10 83 e9 01 73 d3 41 [ 35.798997][ T3539] RSP: 002b:00007f17e61064a0 EFLAGS: 00010202 [ 35.799024][ T3539] RAX: 0000000000006005 RBX: 00007f17e6106540 RCX: 0000000000000101 [ 35.799039][ T3539] RDX: 00000000000003f2 RSI: 0000000000000ff3 RDI: 00007f17e61065e0 [ 35.799050][ T3539] RBP: 0000000000000102 R08: 00007f17ddce7000 R09: 0000000000000010 [ 35.799062][ T3539] R10: 00002000000009c2 R11: 0000000000000517 R12: 0000000000000c01 [ 35.799074][ T3539] R13: 00007f17e773da00 R14: 0000000000000017 R15: 00007f17e61065e0 [ 35.799095][ T3539] [ 35.977478][ T3539] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 35.999503][ T3539] loop2: detected capacity change from 0 to 512 [ 36.006317][ T3539] EXT4-fs: Ignoring removed nobh option [ 36.012730][ T3539] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 36.068760][ T3544] can0: slcan on ptm0. [ 36.077471][ T3547] loop0: detected capacity change from 0 to 4096 [ 36.110095][ T3539] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #3: comm syz.2.21: corrupted inode contents [ 36.121993][ T3544] loop3: detected capacity change from 0 to 2048 [ 36.124461][ T3547] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.176408][ T3544] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.201723][ T3539] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #3: comm syz.2.21: mark_inode_dirty error [ 36.276255][ T3539] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #3: comm syz.2.21: corrupted inode contents [ 36.301992][ T3539] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #3: comm syz.2.21: mark_inode_dirty error [ 36.314156][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.327779][ T3539] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.21: Failed to acquire dquot type 0 [ 36.347910][ T3539] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.21: corrupted inode contents [ 36.352580][ T3575] FAULT_INJECTION: forcing a failure. [ 36.352580][ T3575] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 36.372825][ T3575] CPU: 0 UID: 0 PID: 3575 Comm: syz.1.28 Not tainted syzkaller #0 PREEMPT(voluntary) [ 36.372859][ T3575] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 36.372874][ T3575] Call Trace: [ 36.372881][ T3575] [ 36.372887][ T3575] __dump_stack+0x1d/0x30 [ 36.372908][ T3575] dump_stack_lvl+0xe8/0x140 [ 36.372927][ T3575] dump_stack+0x15/0x1b [ 36.372958][ T3575] should_fail_ex+0x265/0x280 [ 36.372992][ T3575] should_fail+0xb/0x20 [ 36.373019][ T3575] should_fail_usercopy+0x1a/0x20 [ 36.373052][ T3575] _copy_from_user+0x1c/0xb0 [ 36.373119][ T3575] __sys_bpf+0x178/0x7b0 [ 36.373165][ T3575] __x64_sys_bpf+0x41/0x50 [ 36.373250][ T3575] x64_sys_call+0x2aea/0x2ff0 [ 36.373279][ T3575] do_syscall_64+0xd2/0x200 [ 36.373332][ T3575] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 36.373397][ T3575] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 36.373427][ T3575] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 36.373448][ T3575] RIP: 0033:0x7ff3a1e4eba9 [ 36.373466][ T3575] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 36.373488][ T3575] RSP: 002b:00007ff3a08af038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 36.373528][ T3575] RAX: ffffffffffffffda RBX: 00007ff3a2095fa0 RCX: 00007ff3a1e4eba9 [ 36.373544][ T3575] RDX: 0000000000000050 RSI: 0000200000000600 RDI: 000000000000000a [ 36.373559][ T3575] RBP: 00007ff3a08af090 R08: 0000000000000000 R09: 0000000000000000 [ 36.373574][ T3575] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 36.373589][ T3575] R13: 00007ff3a2096038 R14: 00007ff3a2095fa0 R15: 00007ffd23d30cf8 [ 36.373614][ T3575] [ 36.388113][ T3539] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #16: comm syz.2.21: mark_inode_dirty error [ 36.561939][ T3539] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.21: corrupted inode contents [ 36.573878][ T3539] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #16: comm syz.2.21: mark_inode_dirty error [ 36.590061][ T3539] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.21: corrupted inode contents [ 36.602542][ T3539] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 36.613083][ T3539] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.21: corrupted inode contents [ 36.625627][ T3539] EXT4-fs error (device loop2): ext4_truncate:4666: inode #16: comm syz.2.21: mark_inode_dirty error [ 36.637732][ T3539] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 36.653630][ T3539] EXT4-fs (loop2): 1 truncate cleaned up [ 36.668793][ T3543] can0 (unregistered): slcan off ptm0. [ 36.682717][ T3539] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.732206][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.742809][ T3539] ext4 filesystem being mounted at /6/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.779477][ T3604] FAULT_INJECTION: forcing a failure. [ 36.779477][ T3604] name failslab, interval 1, probability 0, space 0, times 0 [ 36.792291][ T3604] CPU: 1 UID: 0 PID: 3604 Comm: syz.1.33 Not tainted syzkaller #0 PREEMPT(voluntary) [ 36.792329][ T3604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 36.792351][ T3604] Call Trace: [ 36.792360][ T3604] [ 36.792371][ T3604] __dump_stack+0x1d/0x30 [ 36.792400][ T3604] dump_stack_lvl+0xe8/0x140 [ 36.792473][ T3604] dump_stack+0x15/0x1b [ 36.792497][ T3604] should_fail_ex+0x265/0x280 [ 36.792541][ T3604] should_failslab+0x8c/0xb0 [ 36.792577][ T3604] __kmalloc_noprof+0xa5/0x3e0 [ 36.792681][ T3604] ? genl_family_rcv_msg_attrs_parse+0x75/0x190 [ 36.792737][ T3604] genl_family_rcv_msg_attrs_parse+0x75/0x190 [ 36.792777][ T3604] genl_family_rcv_msg_doit+0x48/0x1b0 [ 36.792821][ T3604] ? selinux_capable+0x31/0x40 [ 36.792924][ T3604] ? security_capable+0x83/0x90 [ 36.792954][ T3604] ? ns_capable+0x7d/0xb0 [ 36.793032][ T3604] genl_rcv_msg+0x422/0x460 [ 36.793066][ T3604] ? __pfx_mptcp_pm_nl_del_addr_doit+0x10/0x10 [ 36.793138][ T3604] netlink_rcv_skb+0x123/0x220 [ 36.793168][ T3604] ? __pfx_genl_rcv_msg+0x10/0x10 [ 36.793284][ T3604] genl_rcv+0x28/0x40 [ 36.793322][ T3604] netlink_unicast+0x5bd/0x690 [ 36.793348][ T3604] netlink_sendmsg+0x58b/0x6b0 [ 36.793442][ T3604] ? __pfx_netlink_sendmsg+0x10/0x10 [ 36.793477][ T3604] __sock_sendmsg+0x145/0x180 [ 36.793551][ T3604] ____sys_sendmsg+0x31e/0x4e0 [ 36.793583][ T3604] ___sys_sendmsg+0x17b/0x1d0 [ 36.793633][ T3604] __x64_sys_sendmsg+0xd4/0x160 [ 36.793713][ T3604] x64_sys_call+0x191e/0x2ff0 [ 36.793741][ T3604] do_syscall_64+0xd2/0x200 [ 36.793781][ T3604] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 36.793825][ T3604] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 36.793897][ T3604] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 36.793966][ T3604] RIP: 0033:0x7ff3a1e4eba9 [ 36.793986][ T3604] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 36.794009][ T3604] RSP: 002b:00007ff3a08af038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 36.794029][ T3604] RAX: ffffffffffffffda RBX: 00007ff3a2095fa0 RCX: 00007ff3a1e4eba9 [ 36.794042][ T3604] RDX: 0000000004000010 RSI: 00002000000002c0 RDI: 0000000000000003 [ 36.794055][ T3604] RBP: 00007ff3a08af090 R08: 0000000000000000 R09: 0000000000000000 [ 36.794116][ T3604] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 36.794133][ T3604] R13: 00007ff3a2096038 R14: 00007ff3a2095fa0 R15: 00007ffd23d30cf8 [ 36.794159][ T3604] [ 37.058510][ T3539] syz.2.21 (3539) used greatest stack depth: 9776 bytes left [ 37.112172][ T3616] loop1: detected capacity change from 0 to 1024 [ 37.123223][ T3616] EXT4-fs: Ignoring removed bh option [ 37.149214][ T3616] EXT4-fs (loop1): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 37.166041][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.201656][ T3627] loop4: detected capacity change from 0 to 512 [ 37.224378][ T3616] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.233223][ T3627] EXT4-fs: Ignoring removed nobh option [ 37.285800][ T3389] IPVS: starting estimator thread 0... [ 37.290582][ T3632] loop2: detected capacity change from 0 to 512 [ 37.302238][ T3627] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #3: comm syz.4.37: corrupted inode contents [ 37.317225][ T3616] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2848: Unable to expand inode 12. Delete some EAs or run e2fsck. [ 37.332859][ T3632] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 37.344649][ T3632] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 37.353249][ T3627] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #3: comm syz.4.37: mark_inode_dirty error [ 37.365417][ T3632] EXT4-fs (loop2): 1 truncate cleaned up [ 37.371836][ T3632] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.388583][ T3635] IPVS: using max 1920 ests per chain, 96000 per kthread [ 37.391258][ T3627] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #3: comm syz.4.37: corrupted inode contents [ 37.409775][ T3627] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #3: comm syz.4.37: mark_inode_dirty error [ 37.421291][ T3616] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 37.443910][ T3627] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.37: Failed to acquire dquot type 0 [ 37.460124][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.465989][ T3627] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.37: corrupted inode contents [ 37.487622][ T3627] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #16: comm syz.4.37: mark_inode_dirty error [ 37.501690][ T3627] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.37: corrupted inode contents [ 37.526351][ T3627] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #16: comm syz.4.37: mark_inode_dirty error [ 37.554584][ T3632] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.571930][ T3627] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.37: corrupted inode contents [ 37.586814][ T3627] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 37.627799][ T3627] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.37: corrupted inode contents [ 37.641556][ T3627] EXT4-fs error (device loop4): ext4_truncate:4666: inode #16: comm syz.4.37: mark_inode_dirty error [ 37.655847][ T3627] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 37.666611][ T3627] EXT4-fs (loop4): 1 truncate cleaned up [ 37.672979][ T3627] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.687046][ T3627] ext4 filesystem being mounted at /6/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.724416][ T3627] syz.4.37 (3627) used greatest stack depth: 9760 bytes left [ 37.795338][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.859126][ T3652] RDS: rds_bind could not find a transport for fc00::1, load rds_tcp or rds_rdma? [ 37.862861][ T3663] syz.3.45 uses obsolete (PF_INET,SOCK_PACKET) [ 37.879746][ T3663] syzkaller1: entered allmulticast mode [ 38.095220][ T3674] loop4: detected capacity change from 0 to 512 [ 38.109906][ T3674] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 38.130977][ T3678] loop0: detected capacity change from 0 to 256 [ 38.213399][ T3682] loop0: detected capacity change from 0 to 1024 [ 38.222407][ T3684] FAULT_INJECTION: forcing a failure. [ 38.222407][ T3684] name failslab, interval 1, probability 0, space 0, times 0 [ 38.235122][ T3684] CPU: 1 UID: 0 PID: 3684 Comm: syz.4.54 Not tainted syzkaller #0 PREEMPT(voluntary) [ 38.235208][ T3684] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 38.235224][ T3684] Call Trace: [ 38.235233][ T3684] [ 38.235242][ T3684] __dump_stack+0x1d/0x30 [ 38.235312][ T3684] dump_stack_lvl+0xe8/0x140 [ 38.235336][ T3684] dump_stack+0x15/0x1b [ 38.235356][ T3684] should_fail_ex+0x265/0x280 [ 38.235387][ T3684] should_failslab+0x8c/0xb0 [ 38.235433][ T3684] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 38.235505][ T3684] ? sidtab_sid2str_get+0xa0/0x130 [ 38.235536][ T3684] kmemdup_noprof+0x2b/0x70 [ 38.235570][ T3684] sidtab_sid2str_get+0xa0/0x130 [ 38.235660][ T3684] security_sid_to_context_core+0x1eb/0x2e0 [ 38.235683][ T3684] security_sid_to_context+0x27/0x40 [ 38.235767][ T3684] avc_audit_post_callback+0x10f/0x520 [ 38.235802][ T3684] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 38.235835][ T3684] common_lsm_audit+0x1bb/0x230 [ 38.235905][ T3684] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 38.235937][ T3684] ? avc_denied+0xe4/0x100 [ 38.235960][ T3684] slow_avc_audit+0x104/0x140 [ 38.236030][ T3684] avc_has_perm+0x13a/0x180 [ 38.236119][ T3684] selinux_socket_sendmsg+0x175/0x1b0 [ 38.236173][ T3684] security_socket_sendmsg+0x48/0x80 [ 38.236203][ T3684] __sock_sendmsg+0x30/0x180 [ 38.236298][ T3684] __sys_sendto+0x268/0x330 [ 38.236340][ T3684] __x64_sys_sendto+0x76/0x90 [ 38.236372][ T3684] x64_sys_call+0x2d05/0x2ff0 [ 38.236418][ T3684] do_syscall_64+0xd2/0x200 [ 38.236477][ T3684] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 38.236503][ T3684] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 38.236613][ T3684] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 38.236638][ T3684] RIP: 0033:0x7fa5c0640a3c [ 38.236653][ T3684] Code: 2a 5f 02 00 44 8b 4c 24 2c 4c 8b 44 24 20 89 c5 44 8b 54 24 28 48 8b 54 24 18 b8 2c 00 00 00 48 8b 74 24 10 8b 7c 24 08 0f 05 <48> 3d 00 f0 ff ff 77 34 89 ef 48 89 44 24 08 e8 70 5f 02 00 48 8b [ 38.236673][ T3684] RSP: 002b:00007fa5bf09dec0 EFLAGS: 00000293 ORIG_RAX: 000000000000002c [ 38.236696][ T3684] RAX: ffffffffffffffda RBX: 00007fa5bf09dfc0 RCX: 00007fa5c0640a3c [ 38.236712][ T3684] RDX: 0000000000000020 RSI: 00007fa5bf09e010 RDI: 0000000000000003 [ 38.236787][ T3684] RBP: 0000000000000000 R08: 00007fa5bf09df14 R09: 000000000000000c [ 38.236798][ T3684] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000003 [ 38.236809][ T3684] R13: 00007fa5bf09df68 R14: 00007fa5bf09e010 R15: 0000000000000000 [ 38.236833][ T3684] [ 38.513296][ T3682] EXT4-fs: Ignoring removed nomblk_io_submit option [ 38.528834][ T3687] process 'syz.4.55' launched '/dev/fd/8' with NULL argv: empty string added [ 38.540683][ T3682] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.542495][ T3686] syz_tun: refused to change device tx_queue_len [ 38.591591][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.650682][ T3700] loop2: detected capacity change from 0 to 1024 [ 38.660027][ T3700] EXT4-fs: Ignoring removed nomblk_io_submit option [ 38.713929][ T3700] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.739317][ T3700] FAULT_INJECTION: forcing a failure. [ 38.739317][ T3700] name failslab, interval 1, probability 0, space 0, times 0 [ 38.752107][ T3700] CPU: 1 UID: 0 PID: 3700 Comm: syz.2.60 Not tainted syzkaller #0 PREEMPT(voluntary) [ 38.752222][ T3700] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 38.752248][ T3700] Call Trace: [ 38.752258][ T3700] [ 38.752270][ T3700] __dump_stack+0x1d/0x30 [ 38.752296][ T3700] dump_stack_lvl+0xe8/0x140 [ 38.752396][ T3700] dump_stack+0x15/0x1b [ 38.752421][ T3700] should_fail_ex+0x265/0x280 [ 38.752465][ T3700] should_failslab+0x8c/0xb0 [ 38.752529][ T3700] kmem_cache_alloc_noprof+0x50/0x310 [ 38.752570][ T3700] ? getname_flags+0x80/0x3b0 [ 38.752612][ T3700] getname_flags+0x80/0x3b0 [ 38.752654][ T3700] path_setxattrat+0x223/0x310 [ 38.752752][ T3700] __x64_sys_setxattr+0x6e/0x90 [ 38.752789][ T3700] x64_sys_call+0xad2/0x2ff0 [ 38.752820][ T3700] do_syscall_64+0xd2/0x200 [ 38.752866][ T3700] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 38.753003][ T3700] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 38.753086][ T3700] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 38.753119][ T3700] RIP: 0033:0x7f17e769eba9 [ 38.753160][ T3700] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 38.753179][ T3700] RSP: 002b:00007f17e6107038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc [ 38.753200][ T3700] RAX: ffffffffffffffda RBX: 00007f17e78e5fa0 RCX: 00007f17e769eba9 [ 38.753216][ T3700] RDX: 0000200000000740 RSI: 0000200000000240 RDI: 00002000000001c0 [ 38.753278][ T3700] RBP: 00007f17e6107090 R08: 0000000000000000 R09: 0000000000000000 [ 38.753295][ T3700] R10: 000000000000004c R11: 0000000000000246 R12: 0000000000000001 [ 38.753310][ T3714] FAULT_INJECTION: forcing a failure. [ 38.753310][ T3714] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 38.753389][ T3700] R13: 00007f17e78e6038 R14: 00007f17e78e5fa0 R15: 00007ffdd07eb788 [ 38.753420][ T3700] [ 38.817157][ T29] kauditd_printk_skb: 297 callbacks suppressed [ 38.817176][ T29] audit: type=1400 audit(1758218232.350:383): avc: denied { load_policy } for pid=3708 comm="+" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 38.821498][ T3714] CPU: 0 UID: 0 PID: 3714 Comm: syz.0.64 Not tainted syzkaller #0 PREEMPT(voluntary) [ 38.821527][ T3714] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 38.821613][ T3714] Call Trace: [ 38.821625][ T3714] [ 38.821635][ T3714] __dump_stack+0x1d/0x30 [ 38.821665][ T3714] dump_stack_lvl+0xe8/0x140 [ 38.821694][ T3714] dump_stack+0x15/0x1b [ 38.821718][ T3714] should_fail_ex+0x265/0x280 [ 38.821818][ T3714] should_fail+0xb/0x20 [ 38.821848][ T3714] should_fail_usercopy+0x1a/0x20 [ 38.821884][ T3714] _copy_to_iter+0xd2/0xe70 [ 38.821988][ T3714] ? security_inode_alloc+0x37/0x100 [ 38.822027][ T3714] ? should_fail_ex+0x30/0x280 [ 38.822106][ T3714] ? __rcu_read_unlock+0x4f/0x70 [ 38.822138][ T3714] ? avc_has_perm_noaudit+0x1b1/0x200 [ 38.822190][ T3714] ? __pfx_simple_copy_to_iter+0x10/0x10 [ 38.822242][ T3714] __skb_datagram_iter+0xc6/0x690 [ 38.822280][ T3714] ? __pfx_simple_copy_to_iter+0x10/0x10 [ 38.822392][ T3714] skb_copy_datagram_iter+0x3d/0x110 [ 38.822420][ T3714] tipc_recvmsg+0x4cc/0x9d0 [ 38.822477][ T3714] ? __pfx_tipc_recvmsg+0x10/0x10 [ 38.822509][ T3714] sock_recvmsg+0x139/0x170 [ 38.822556][ T3714] ____sys_recvmsg+0xf5/0x280 [ 38.822603][ T3714] ___sys_recvmsg+0x11f/0x370 [ 38.822723][ T3714] __x64_sys_recvmsg+0xd1/0x160 [ 38.822768][ T3714] x64_sys_call+0x2b42/0x2ff0 [ 38.822798][ T3714] do_syscall_64+0xd2/0x200 [ 38.822878][ T3714] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 38.822944][ T3714] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 38.823048][ T3714] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 38.823156][ T3714] RIP: 0033:0x7f5f88a3eba9 [ 38.823177][ T3714] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 38.823201][ T3714] RSP: 002b:00007f5f8749f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 38.823228][ T3714] RAX: ffffffffffffffda RBX: 00007f5f88c85fa0 RCX: 00007f5f88a3eba9 [ 38.823244][ T3714] RDX: 0000000000000000 RSI: 0000200000000900 RDI: 0000000000000003 [ 38.823333][ T3714] RBP: 00007f5f8749f090 R08: 0000000000000000 R09: 0000000000000000 [ 38.823350][ T3714] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 38.823367][ T3714] R13: 00007f5f88c86038 R14: 00007f5f88c85fa0 R15: 00007ffd29f13a68 [ 38.823393][ T3714] [ 38.830166][ T3716] loop4: detected capacity change from 0 to 512 [ 38.839969][ T3711] SELinux: failed to load policy [ 39.051739][ T3723] loop1: detected capacity change from 0 to 512 [ 39.058850][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.066393][ T3716] Quota error (device loop4): v2_read_file_info: Free block number 1 out of range (1, 6). [ 39.108997][ T29] audit: type=1400 audit(1758218232.650:384): avc: denied { create } for pid=3708 comm="+" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 39.155615][ T3716] EXT4-fs warning (device loop4): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 39.174509][ T29] audit: type=1326 audit(1758218232.710:385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3728 comm="syz.2.66" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17e769eba9 code=0x7ffc0000 [ 39.197977][ T3716] EXT4-fs (loop4): mount failed [ 39.206595][ T29] audit: type=1326 audit(1758218232.710:386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3728 comm="syz.2.66" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f17e769eba9 code=0x7ffc0000 [ 39.331278][ T29] audit: type=1326 audit(1758218232.710:387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3728 comm="syz.2.66" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17e769eba9 code=0x7ffc0000 [ 39.331381][ T29] audit: type=1326 audit(1758218232.710:388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3728 comm="syz.2.66" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f17e769eba9 code=0x7ffc0000 [ 39.331418][ T29] audit: type=1326 audit(1758218232.710:389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3728 comm="syz.2.66" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17e769eba9 code=0x7ffc0000 [ 39.331451][ T29] audit: type=1326 audit(1758218232.710:390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3728 comm="syz.2.66" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f17e769eba9 code=0x7ffc0000 [ 39.331485][ T29] audit: type=1326 audit(1758218232.710:391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3728 comm="syz.2.66" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17e769eba9 code=0x7ffc0000 [ 39.466970][ T3747] netlink: 1 bytes leftover after parsing attributes in process `syz.3.71'. [ 39.605741][ T3758] (unnamed net_device) (uninitialized): option ad_select: invalid value (34) [ 39.680841][ T3766] loop4: detected capacity change from 0 to 128 [ 39.776260][ T3773] FAULT_INJECTION: forcing a failure. [ 39.776260][ T3773] name failslab, interval 1, probability 0, space 0, times 0 [ 39.789133][ T3773] CPU: 0 UID: 0 PID: 3773 Comm: syz.3.80 Not tainted syzkaller #0 PREEMPT(voluntary) [ 39.789169][ T3773] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 39.789181][ T3773] Call Trace: [ 39.789187][ T3773] [ 39.789195][ T3773] __dump_stack+0x1d/0x30 [ 39.789220][ T3773] dump_stack_lvl+0xe8/0x140 [ 39.789245][ T3773] dump_stack+0x15/0x1b [ 39.789330][ T3773] should_fail_ex+0x265/0x280 [ 39.789432][ T3773] should_failslab+0x8c/0xb0 [ 39.789465][ T3773] __kmalloc_node_noprof+0xa9/0x410 [ 39.789499][ T3773] ? alloc_slab_obj_exts+0x31/0x80 [ 39.789619][ T3773] alloc_slab_obj_exts+0x31/0x80 [ 39.789651][ T3773] __memcg_slab_post_alloc_hook+0x23f/0x580 [ 39.789712][ T3773] kmem_cache_alloc_noprof+0x220/0x310 [ 39.789739][ T3773] ? alloc_vfsmnt+0x2d/0x300 [ 39.789822][ T3773] alloc_vfsmnt+0x2d/0x300 [ 39.789872][ T3773] clone_mnt+0x46/0x630 [ 39.789915][ T3773] copy_tree+0x2cd/0x8c0 [ 39.789944][ T3773] copy_mnt_ns+0x120/0x5c0 [ 39.789971][ T3773] ? kmem_cache_alloc_noprof+0x220/0x310 [ 39.790042][ T3773] ? create_new_namespaces+0x3c/0x3d0 [ 39.790076][ T3773] create_new_namespaces+0x83/0x3d0 [ 39.790124][ T3773] unshare_nsproxy_namespaces+0xe8/0x120 [ 39.790167][ T3773] ksys_unshare+0x3d0/0x6d0 [ 39.790204][ T3773] ? ksys_write+0x192/0x1a0 [ 39.790240][ T3773] __x64_sys_unshare+0x1f/0x30 [ 39.790328][ T3773] x64_sys_call+0x2911/0x2ff0 [ 39.790355][ T3773] do_syscall_64+0xd2/0x200 [ 39.790397][ T3773] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 39.790428][ T3773] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 39.790548][ T3773] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 39.790575][ T3773] RIP: 0033:0x7fe0ac0beba9 [ 39.790593][ T3773] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 39.790610][ T3773] RSP: 002b:00007fe0aab27038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 39.790628][ T3773] RAX: ffffffffffffffda RBX: 00007fe0ac305fa0 RCX: 00007fe0ac0beba9 [ 39.790688][ T3773] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002c020400 [ 39.790764][ T3773] RBP: 00007fe0aab27090 R08: 0000000000000000 R09: 0000000000000000 [ 39.790776][ T3773] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 39.790790][ T3773] R13: 00007fe0ac306038 R14: 00007fe0ac305fa0 R15: 00007ffd839cf7e8 [ 39.790897][ T3773] [ 39.798358][ T3774] loop2: detected capacity change from 0 to 512 [ 39.809474][ T3775] netlink: 152 bytes leftover after parsing attributes in process `syz.4.77'. [ 40.036422][ T3774] EXT4-fs warning (device loop2): ext4_xattr_inode_get:556: inode #11: comm syz.2.81: EA inode hash validation failed [ 40.065518][ T3774] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #15: comm syz.2.81: corrupted inode contents [ 40.070004][ T3774] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #15: comm syz.2.81: mark_inode_dirty error [ 40.079391][ T3774] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #15: comm syz.2.81: corrupted inode contents [ 40.087472][ T3774] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2991: inode #15: comm syz.2.81: mark_inode_dirty error [ 40.091238][ T3774] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2994: inode #15: comm syz.2.81: mark inode dirty (error -117) [ 40.091523][ T3774] EXT4-fs warning (device loop2): ext4_evict_inode:274: xattr delete (err -117) [ 40.091571][ T3774] EXT4-fs (loop2): 1 orphan inode deleted [ 40.135942][ T3774] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.213317][ T3784] loop3: detected capacity change from 0 to 512 [ 40.228975][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.260837][ T3784] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 40.269408][ T3784] EXT4-fs (loop3): orphan cleanup on readonly fs [ 40.276090][ T3784] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.84: Failed to acquire dquot type 1 [ 40.289858][ T3784] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.84: bg 0: block 40: padding at end of block bitmap is not set [ 40.305277][ T3784] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 40.317726][ T3784] EXT4-fs (loop3): 1 truncate cleaned up [ 40.327708][ T3784] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 40.360519][ T3793] FAULT_INJECTION: forcing a failure. [ 40.360519][ T3793] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 40.373841][ T3793] CPU: 0 UID: 0 PID: 3793 Comm: syz.0.86 Not tainted syzkaller #0 PREEMPT(voluntary) [ 40.373869][ T3793] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 40.373884][ T3793] Call Trace: [ 40.373891][ T3793] [ 40.373901][ T3793] __dump_stack+0x1d/0x30 [ 40.373953][ T3793] dump_stack_lvl+0xe8/0x140 [ 40.373992][ T3793] dump_stack+0x15/0x1b [ 40.374027][ T3793] should_fail_ex+0x265/0x280 [ 40.374056][ T3793] should_fail+0xb/0x20 [ 40.374083][ T3793] should_fail_usercopy+0x1a/0x20 [ 40.374109][ T3793] strncpy_from_user+0x25/0x230 [ 40.374187][ T3793] ? __kmalloc_cache_noprof+0x189/0x320 [ 40.374228][ T3793] getname_flags+0x230/0x3b0 [ 40.374264][ T3793] __se_sys_quotactl+0x16a/0x670 [ 40.374348][ T3793] __x64_sys_quotactl+0x55/0x70 [ 40.374368][ T3793] x64_sys_call+0x15d6/0x2ff0 [ 40.374392][ T3793] do_syscall_64+0xd2/0x200 [ 40.374426][ T3793] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 40.374459][ T3793] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 40.374498][ T3793] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 40.374527][ T3793] RIP: 0033:0x7f5f88a3eba9 [ 40.374542][ T3793] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 40.374575][ T3793] RSP: 002b:00007f5f8749f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000b3 [ 40.374599][ T3793] RAX: ffffffffffffffda RBX: 00007f5f88c85fa0 RCX: 00007f5f88a3eba9 [ 40.374618][ T3793] RDX: 0000000000000000 RSI: 0000200000000800 RDI: ffffffff80000201 [ 40.374708][ T3793] RBP: 00007f5f8749f090 R08: 0000000000000000 R09: 0000000000000000 [ 40.374723][ T3793] R10: 00002000000002c0 R11: 0000000000000246 R12: 0000000000000001 [ 40.374735][ T3793] R13: 00007f5f88c86038 R14: 00007f5f88c85fa0 R15: 00007ffd29f13a68 [ 40.374839][ T3793] [ 40.622746][ T3798] loop2: detected capacity change from 0 to 1764 [ 40.664524][ T3798] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3798 comm=syz.2.89 [ 40.684413][ T3803] netlink: 'syz.4.87': attribute type 6 has an invalid length. [ 40.765377][ T3810] loop2: detected capacity change from 0 to 512 [ 40.778375][ T3810] EXT4-fs error (device loop2): ext4_xattr_inode_iget:442: comm syz.2.92: error while reading EA inode 32 err=-116 [ 40.792342][ T3810] EXT4-fs (loop2): Remounting filesystem read-only [ 40.799132][ T3810] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 40.809934][ T3810] EXT4-fs (loop2): 1 orphan inode deleted [ 40.816410][ T3810] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.830617][ T3810] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.010791][ T3824] netlink: 24 bytes leftover after parsing attributes in process `syz.0.95'. [ 41.010848][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.037595][ C0] hrtimer: interrupt took 47312 ns [ 41.056251][ T3829] sd 0:0:1:0: device reset [ 41.150835][ T3836] netlink: 36 bytes leftover after parsing attributes in process `syz.2.102'. [ 41.207290][ T3840] FAULT_INJECTION: forcing a failure. [ 41.207290][ T3840] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 41.221166][ T3840] CPU: 0 UID: 0 PID: 3840 Comm: syz.2.103 Not tainted syzkaller #0 PREEMPT(voluntary) [ 41.221201][ T3840] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 41.221216][ T3840] Call Trace: [ 41.221223][ T3840] [ 41.221231][ T3840] __dump_stack+0x1d/0x30 [ 41.221251][ T3840] dump_stack_lvl+0xe8/0x140 [ 41.221270][ T3840] dump_stack+0x15/0x1b [ 41.221292][ T3840] should_fail_ex+0x265/0x280 [ 41.221319][ T3840] should_fail+0xb/0x20 [ 41.221339][ T3840] should_fail_usercopy+0x1a/0x20 [ 41.221384][ T3840] _copy_from_user+0x1c/0xb0 [ 41.221423][ T3840] memdup_user_nul+0x5f/0xe0 [ 41.221520][ T3840] sel_commit_bools_write+0xd2/0x270 [ 41.221553][ T3840] vfs_writev+0x406/0x8b0 [ 41.221630][ T3840] ? __pfx_sel_commit_bools_write+0x10/0x10 [ 41.221679][ T3840] ? mutex_lock+0xd/0x30 [ 41.221708][ T3840] do_writev+0xe7/0x210 [ 41.221747][ T3840] __x64_sys_writev+0x45/0x50 [ 41.221802][ T3840] x64_sys_call+0x1e9a/0x2ff0 [ 41.221829][ T3840] do_syscall_64+0xd2/0x200 [ 41.221860][ T3840] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 41.221900][ T3840] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 41.221929][ T3840] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.222031][ T3840] RIP: 0033:0x7f17e769eba9 [ 41.222046][ T3840] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 41.222063][ T3840] RSP: 002b:00007f17e6107038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 41.222174][ T3840] RAX: ffffffffffffffda RBX: 00007f17e78e5fa0 RCX: 00007f17e769eba9 [ 41.222238][ T3840] RDX: 0000000000000001 RSI: 00002000000025c0 RDI: 0000000000000003 [ 41.222254][ T3840] RBP: 00007f17e6107090 R08: 0000000000000000 R09: 0000000000000000 [ 41.222316][ T3840] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 41.222331][ T3840] R13: 00007f17e78e6038 R14: 00007f17e78e5fa0 R15: 00007ffdd07eb788 [ 41.222353][ T3840] [ 41.443492][ T3843] loop0: detected capacity change from 0 to 1024 [ 41.478073][ T3845] FAULT_INJECTION: forcing a failure. [ 41.478073][ T3845] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 41.491325][ T3845] CPU: 0 UID: 0 PID: 3845 Comm: syz.4.105 Not tainted syzkaller #0 PREEMPT(voluntary) [ 41.491369][ T3845] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 41.491384][ T3845] Call Trace: [ 41.491464][ T3845] [ 41.491473][ T3845] __dump_stack+0x1d/0x30 [ 41.491499][ T3845] dump_stack_lvl+0xe8/0x140 [ 41.491523][ T3845] dump_stack+0x15/0x1b [ 41.491543][ T3845] should_fail_ex+0x265/0x280 [ 41.491573][ T3845] should_fail+0xb/0x20 [ 41.491604][ T3845] should_fail_usercopy+0x1a/0x20 [ 41.491672][ T3845] _copy_to_user+0x20/0xa0 [ 41.491711][ T3845] simple_read_from_buffer+0xb5/0x130 [ 41.491740][ T3845] proc_fail_nth_read+0x10e/0x150 [ 41.491775][ T3845] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 41.491907][ T3845] vfs_read+0x1a5/0x770 [ 41.491932][ T3845] ? __rcu_read_unlock+0x4f/0x70 [ 41.491958][ T3845] ? __fget_files+0x184/0x1c0 [ 41.491993][ T3845] ksys_read+0xda/0x1a0 [ 41.492068][ T3845] __x64_sys_read+0x40/0x50 [ 41.492097][ T3845] x64_sys_call+0x27bc/0x2ff0 [ 41.492183][ T3845] do_syscall_64+0xd2/0x200 [ 41.492224][ T3845] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 41.492253][ T3845] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 41.492357][ T3845] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.492453][ T3845] RIP: 0033:0x7fa5c063d5bc [ 41.492472][ T3845] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 41.492497][ T3845] RSP: 002b:00007fa5bf09f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 41.492519][ T3845] RAX: ffffffffffffffda RBX: 00007fa5c0885fa0 RCX: 00007fa5c063d5bc [ 41.492534][ T3845] RDX: 000000000000000f RSI: 00007fa5bf09f0a0 RDI: 0000000000000004 [ 41.492614][ T3845] RBP: 00007fa5bf09f090 R08: 0000000000000000 R09: 0000000000000000 [ 41.492628][ T3845] R10: 000000000000003a R11: 0000000000000246 R12: 0000000000000001 [ 41.492642][ T3845] R13: 00007fa5c0886038 R14: 00007fa5c0885fa0 R15: 00007ffec71154c8 [ 41.492666][ T3845] [ 41.777100][ T3843] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.792976][ T3854] loop2: detected capacity change from 0 to 128 [ 41.872363][ T3849] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 41.886876][ T3859] syz.1.108 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 41.977379][ T3866] FAULT_INJECTION: forcing a failure. [ 41.977379][ T3866] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 41.990664][ T3866] CPU: 1 UID: 0 PID: 3866 Comm: syz.3.111 Not tainted syzkaller #0 PREEMPT(voluntary) [ 41.990700][ T3866] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 41.990716][ T3866] Call Trace: [ 41.990726][ T3866] [ 41.990818][ T3866] __dump_stack+0x1d/0x30 [ 41.990942][ T3866] dump_stack_lvl+0xe8/0x140 [ 41.990970][ T3866] dump_stack+0x15/0x1b [ 41.990993][ T3866] should_fail_ex+0x265/0x280 [ 41.991076][ T3866] should_fail+0xb/0x20 [ 41.991119][ T3866] should_fail_usercopy+0x1a/0x20 [ 41.991231][ T3866] _copy_from_iter+0xd2/0xe80 [ 41.991265][ T3866] ? rep_movs_alternative+0x4a/0x90 [ 41.991331][ T3866] ? _copy_from_iter+0x170/0xe80 [ 41.991373][ T3866] copy_page_from_iter+0x178/0x2a0 [ 41.991429][ T3866] skb_copy_datagram_from_iter+0x232/0x490 [ 41.991476][ T3866] tun_get_user+0xafa/0x2680 [ 41.991505][ T3866] ? ref_tracker_alloc+0x1f2/0x2f0 [ 41.991533][ T3866] ? selinux_file_permission+0x1e4/0x320 [ 41.991602][ T3866] tun_chr_write_iter+0x15e/0x210 [ 41.991630][ T3866] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 41.991655][ T3866] vfs_write+0x527/0x960 [ 41.991735][ T3866] ksys_write+0xda/0x1a0 [ 41.991765][ T3866] __x64_sys_write+0x40/0x50 [ 41.991797][ T3866] x64_sys_call+0x27fe/0x2ff0 [ 41.991835][ T3866] do_syscall_64+0xd2/0x200 [ 41.991946][ T3866] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 41.991979][ T3866] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 41.992021][ T3866] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.992055][ T3866] RIP: 0033:0x7fe0ac0bd65f [ 41.992073][ T3866] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 41.992092][ T3866] RSP: 002b:00007fe0aab27000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 41.992111][ T3866] RAX: ffffffffffffffda RBX: 00007fe0ac305fa0 RCX: 00007fe0ac0bd65f [ 41.992126][ T3866] RDX: 000000000000fed7 RSI: 00002000000002c0 RDI: 00000000000000c8 [ 41.992142][ T3866] RBP: 00007fe0aab27090 R08: 0000000000000000 R09: 0000000000000000 [ 41.992193][ T3866] R10: 000000000000fed7 R11: 0000000000000293 R12: 0000000000000002 [ 41.992288][ T3866] R13: 00007fe0ac306038 R14: 00007fe0ac305fa0 R15: 00007ffd839cf7e8 [ 41.992310][ T3866] [ 42.288800][ T3868] netlink: 'syz.3.112': attribute type 1 has an invalid length. [ 42.303386][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.314835][ T3864] loop1: detected capacity change from 0 to 1024 [ 42.333716][ T3864] EXT4-fs: inline encryption not supported [ 42.350627][ T3864] EXT4-fs: Ignoring removed bh option [ 42.380733][ T3864] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.457229][ T3876] loop4: detected capacity change from 0 to 128 [ 42.492530][ T3876] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 42.527528][ T3864] EXT4-fs error (device loop1): mb_free_blocks:2017: group 0, inode 15: block 241:freeing already freed block (bit 15); block bitmap corrupt. [ 42.560918][ T3876] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 42.618754][ T3864] EXT4-fs (loop1): Remounting filesystem read-only [ 42.690883][ T3882] netlink: 68 bytes leftover after parsing attributes in process `syz.3.116'. [ 42.712872][ T3880] SELinux: Context system_u:object_r:dmidecode_exec_t:s0 is not valid (left unmapped). [ 42.914406][ T3905] netlink: 332 bytes leftover after parsing attributes in process `syz.2.124'. [ 42.977021][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.018976][ T3910] netlink: 3 bytes leftover after parsing attributes in process `syz.1.127'. [ 43.050055][ T3910] batadv1: entered promiscuous mode [ 43.055404][ T3910] batadv1: entered allmulticast mode [ 43.172589][ T3922] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.219941][ T3922] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.342145][ T3943] FAULT_INJECTION: forcing a failure. [ 43.342145][ T3943] name failslab, interval 1, probability 0, space 0, times 0 [ 43.354922][ T3943] CPU: 0 UID: 0 PID: 3943 Comm: syz.2.137 Not tainted syzkaller #0 PREEMPT(voluntary) [ 43.354955][ T3943] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 43.354970][ T3943] Call Trace: [ 43.354978][ T3943] [ 43.354987][ T3943] __dump_stack+0x1d/0x30 [ 43.355009][ T3943] dump_stack_lvl+0xe8/0x140 [ 43.355079][ T3943] dump_stack+0x15/0x1b [ 43.355098][ T3943] should_fail_ex+0x265/0x280 [ 43.355185][ T3943] ? p9_client_create+0x59/0xbc0 [ 43.355212][ T3943] should_failslab+0x8c/0xb0 [ 43.355312][ T3943] __kmalloc_cache_noprof+0x4c/0x320 [ 43.355445][ T3943] p9_client_create+0x59/0xbc0 [ 43.355514][ T3943] ? should_failslab+0x8c/0xb0 [ 43.355545][ T3943] ? __kmalloc_node_track_caller_noprof+0x1e5/0x410 [ 43.355612][ T3943] ? v9fs_session_init+0x78/0xde0 [ 43.355638][ T3943] v9fs_session_init+0xf7/0xde0 [ 43.355751][ T3943] ? avc_has_perm_noaudit+0x1b1/0x200 [ 43.355784][ T3943] ? should_fail_ex+0xdb/0x280 [ 43.355813][ T3943] ? v9fs_mount+0x51/0x5c0 [ 43.355932][ T3943] ? should_failslab+0x8c/0xb0 [ 43.355961][ T3943] ? __kmalloc_cache_noprof+0x189/0x320 [ 43.356022][ T3943] v9fs_mount+0x67/0x5c0 [ 43.356128][ T3943] ? selinux_capable+0x31/0x40 [ 43.356161][ T3943] ? __pfx_v9fs_mount+0x10/0x10 [ 43.356188][ T3943] legacy_get_tree+0x78/0xd0 [ 43.356263][ T3943] vfs_get_tree+0x57/0x1d0 [ 43.356305][ T3943] do_new_mount+0x207/0x5e0 [ 43.356332][ T3943] ? security_capable+0x83/0x90 [ 43.356366][ T3943] path_mount+0x4a4/0xb20 [ 43.356395][ T3943] ? user_path_at+0x109/0x130 [ 43.356493][ T3943] __se_sys_mount+0x28f/0x2e0 [ 43.356585][ T3943] ? fput+0x8f/0xc0 [ 43.356627][ T3943] __x64_sys_mount+0x67/0x80 [ 43.356653][ T3943] x64_sys_call+0x2b4d/0x2ff0 [ 43.356679][ T3943] do_syscall_64+0xd2/0x200 [ 43.356780][ T3943] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 43.356812][ T3943] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 43.356923][ T3943] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 43.356951][ T3943] RIP: 0033:0x7f17e769eba9 [ 43.356972][ T3943] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 43.356995][ T3943] RSP: 002b:00007f17e6107038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 43.357019][ T3943] RAX: ffffffffffffffda RBX: 00007f17e78e5fa0 RCX: 00007f17e769eba9 [ 43.357036][ T3943] RDX: 00002000000002c0 RSI: 0000200000000080 RDI: 0000000000000000 [ 43.357052][ T3943] RBP: 00007f17e6107090 R08: 0000200000000240 R09: 0000000000000000 [ 43.357114][ T3943] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 43.357126][ T3943] R13: 00007f17e78e6038 R14: 00007f17e78e5fa0 R15: 00007ffdd07eb788 [ 43.357146][ T3943] [ 43.674968][ T3948] loop3: detected capacity change from 0 to 2048 [ 43.676472][ T3954] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 43.696093][ T3954] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 43.731003][ T3948] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.746034][ T3948] EXT4-fs error (device loop3): ext4_ext_precache:632: inode #2: comm syz.3.138: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 5(5) [ 43.764625][ T3948] EXT4-fs (loop3): Remounting filesystem read-only [ 43.827966][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.857495][ T29] kauditd_printk_skb: 227 callbacks suppressed [ 43.857510][ T29] audit: type=1400 audit(1758218237.390:617): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 43.888194][ T29] audit: type=1400 audit(1758218237.390:618): avc: denied { open } for pid=3304 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 43.915852][ T3965] netlink: 332 bytes leftover after parsing attributes in process `syz.4.143'. [ 43.920875][ T3970] loop3: detected capacity change from 0 to 164 [ 43.938273][ T29] audit: type=1400 audit(1758218237.390:619): avc: denied { ioctl } for pid=3304 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 43.963904][ T29] audit: type=1400 audit(1758218237.460:620): avc: denied { setopt } for pid=3962 comm="syz.4.143" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 43.983458][ T29] audit: type=1400 audit(1758218237.460:621): avc: denied { write } for pid=3962 comm="syz.4.143" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 44.004244][ T29] audit: type=1400 audit(1758218237.480:622): avc: denied { mounton } for pid=3968 comm="syz.3.144" path="/26/file0" dev="tmpfs" ino=157 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 44.026893][ T29] audit: type=1400 audit(1758218237.480:623): avc: denied { mount } for pid=3968 comm="syz.3.144" name="/" dev="loop3" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 44.049237][ T29] audit: type=1400 audit(1758218237.480:624): avc: denied { open } for pid=3968 comm="syz.3.144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 44.068441][ T29] audit: type=1400 audit(1758218237.480:625): avc: denied { kernel } for pid=3968 comm="syz.3.144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 44.087863][ T29] audit: type=1400 audit(1758218237.480:626): avc: denied { tracepoint } for pid=3968 comm="syz.3.144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 44.254895][ T3984] netlink: 'syz.0.148': attribute type 21 has an invalid length. [ 44.278580][ T3984] netlink: 132 bytes leftover after parsing attributes in process `syz.0.148'. [ 44.287691][ T3984] netlink: 'syz.0.148': attribute type 1 has an invalid length. [ 44.373429][ T3991] loop3: detected capacity change from 0 to 512 [ 44.386490][ T3991] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 44.420836][ T3991] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.439689][ T3991] ext4 filesystem being mounted at /27/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.522874][ T4000] loop1: detected capacity change from 0 to 512 [ 44.536786][ T4000] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 44.551018][ T4000] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.155: Failed to acquire dquot type 1 [ 44.571340][ T4000] EXT4-fs (loop1): 1 truncate cleaned up [ 44.577529][ T4000] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0008-000000000000 r/w without journal. Quota mode: writeback. [ 44.611469][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0008-000000000000. [ 44.793470][ T4007] netlink: 16 bytes leftover after parsing attributes in process `syz.4.157'. [ 44.811307][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.851419][ T4014] FAULT_INJECTION: forcing a failure. [ 44.851419][ T4014] name failslab, interval 1, probability 0, space 0, times 0 [ 44.864218][ T4014] CPU: 0 UID: 0 PID: 4014 Comm: syz.3.158 Not tainted syzkaller #0 PREEMPT(voluntary) [ 44.864245][ T4014] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 44.864256][ T4014] Call Trace: [ 44.864263][ T4014] [ 44.864272][ T4014] __dump_stack+0x1d/0x30 [ 44.864299][ T4014] dump_stack_lvl+0xe8/0x140 [ 44.864323][ T4014] dump_stack+0x15/0x1b [ 44.864381][ T4014] should_fail_ex+0x265/0x280 [ 44.864405][ T4014] should_failslab+0x8c/0xb0 [ 44.864430][ T4014] kmem_cache_alloc_node_noprof+0x57/0x320 [ 44.864514][ T4014] ? __alloc_skb+0x101/0x320 [ 44.864542][ T4014] __alloc_skb+0x101/0x320 [ 44.864570][ T4014] netlink_alloc_large_skb+0xba/0xf0 [ 44.864616][ T4014] netlink_sendmsg+0x3cf/0x6b0 [ 44.864653][ T4014] ? __pfx_netlink_sendmsg+0x10/0x10 [ 44.864680][ T4014] __sock_sendmsg+0x145/0x180 [ 44.864718][ T4014] ____sys_sendmsg+0x31e/0x4e0 [ 44.864796][ T4014] ___sys_sendmsg+0x17b/0x1d0 [ 44.864847][ T4014] __x64_sys_sendmsg+0xd4/0x160 [ 44.864931][ T4014] x64_sys_call+0x191e/0x2ff0 [ 44.864996][ T4014] do_syscall_64+0xd2/0x200 [ 44.865035][ T4014] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 44.865058][ T4014] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 44.865087][ T4014] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.865140][ T4014] RIP: 0033:0x7fe0ac0beba9 [ 44.865158][ T4014] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 44.865229][ T4014] RSP: 002b:00007fe0aab27038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 44.865247][ T4014] RAX: ffffffffffffffda RBX: 00007fe0ac305fa0 RCX: 00007fe0ac0beba9 [ 44.865263][ T4014] RDX: 0000000004000800 RSI: 0000200000000000 RDI: 0000000000000003 [ 44.865279][ T4014] RBP: 00007fe0aab27090 R08: 0000000000000000 R09: 0000000000000000 [ 44.865294][ T4014] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 44.865309][ T4014] R13: 00007fe0ac306038 R14: 00007fe0ac305fa0 R15: 00007ffd839cf7e8 [ 44.865374][ T4014] [ 45.112374][ T4021] loop3: detected capacity change from 0 to 1024 [ 45.135064][ T4021] EXT4-fs: Ignoring removed orlov option [ 45.141736][ T4019] rtc_cmos 00:00: Alarms can be up to one day in the future [ 45.210255][ T1033] rtc_cmos 00:00: Alarms can be up to one day in the future [ 45.218029][ T1033] rtc_cmos 00:00: Alarms can be up to one day in the future [ 45.225561][ T4024] loop0: detected capacity change from 0 to 164 [ 45.225982][ T1033] rtc_cmos 00:00: Alarms can be up to one day in the future [ 45.240254][ T1033] rtc_cmos 00:00: Alarms can be up to one day in the future [ 45.247620][ T1033] rtc rtc0: __rtc_set_alarm: err=-22 [ 45.273214][ T4031] FAULT_INJECTION: forcing a failure. [ 45.273214][ T4031] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 45.286844][ T4031] CPU: 1 UID: 0 PID: 4031 Comm: syz.2.164 Not tainted syzkaller #0 PREEMPT(voluntary) [ 45.286900][ T4031] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 45.286913][ T4031] Call Trace: [ 45.286918][ T4031] [ 45.286928][ T4031] __dump_stack+0x1d/0x30 [ 45.286976][ T4031] dump_stack_lvl+0xe8/0x140 [ 45.287002][ T4031] dump_stack+0x15/0x1b [ 45.287023][ T4031] should_fail_ex+0x265/0x280 [ 45.287055][ T4031] should_fail+0xb/0x20 [ 45.287082][ T4031] should_fail_usercopy+0x1a/0x20 [ 45.287182][ T4031] _copy_to_user+0x20/0xa0 [ 45.287225][ T4031] evdev_handle_get_val+0x2dd/0x4d0 [ 45.287263][ T4031] evdev_ioctl_handler+0xe5c/0x1660 [ 45.287300][ T4031] ? __fget_files+0x184/0x1c0 [ 45.287415][ T4031] ? __pfx_evdev_ioctl+0x10/0x10 [ 45.287441][ T4031] evdev_ioctl+0x24/0x30 [ 45.287466][ T4031] __se_sys_ioctl+0xce/0x140 [ 45.287487][ T4031] __x64_sys_ioctl+0x43/0x50 [ 45.287513][ T4031] x64_sys_call+0x1816/0x2ff0 [ 45.287535][ T4031] do_syscall_64+0xd2/0x200 [ 45.287608][ T4031] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 45.287633][ T4031] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 45.287697][ T4031] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.287726][ T4031] RIP: 0033:0x7f17e769eba9 [ 45.287745][ T4031] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 45.287766][ T4031] RSP: 002b:00007f17e6107038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 45.287790][ T4031] RAX: ffffffffffffffda RBX: 00007f17e78e5fa0 RCX: 00007f17e769eba9 [ 45.287817][ T4031] RDX: 0000200000000280 RSI: 0000000080404518 RDI: 0000000000000005 [ 45.287833][ T4031] RBP: 00007f17e6107090 R08: 0000000000000000 R09: 0000000000000000 [ 45.287847][ T4031] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 45.287858][ T4031] R13: 00007f17e78e6038 R14: 00007f17e78e5fa0 R15: 00007ffdd07eb788 [ 45.287877][ T4031] [ 45.512414][ T4021] EXT4-fs (loop3): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 45.541725][ T4021] ext4 filesystem being mounted at /29/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.561918][ T4023] syz.0.162: attempt to access beyond end of device [ 45.561918][ T4023] loop0: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 45.587404][ T4021] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #15: comm syz.3.161: lblock 0 mapped to illegal pblock 0 (length 1) [ 45.588524][ T4023] syz.0.162: attempt to access beyond end of device [ 45.588524][ T4023] loop0: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 45.628575][ T4021] EXT4-fs error (device loop3): ext4_ext_remove_space:2955: inode #15: comm syz.3.161: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 45.674411][ T4032] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=4032 comm=syz.4.163 [ 45.697906][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 45.710356][ T4043] FAULT_INJECTION: forcing a failure. [ 45.710356][ T4043] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 45.723599][ T4043] CPU: 1 UID: 0 PID: 4043 Comm: syz.1.168 Not tainted syzkaller #0 PREEMPT(voluntary) [ 45.723633][ T4043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 45.723650][ T4043] Call Trace: [ 45.723658][ T4043] [ 45.723668][ T4043] __dump_stack+0x1d/0x30 [ 45.723707][ T4043] dump_stack_lvl+0xe8/0x140 [ 45.723733][ T4043] dump_stack+0x15/0x1b [ 45.723754][ T4043] should_fail_ex+0x265/0x280 [ 45.723818][ T4043] should_fail+0xb/0x20 [ 45.723919][ T4043] should_fail_usercopy+0x1a/0x20 [ 45.723954][ T4043] copy_to_user_nofault+0x7f/0x120 [ 45.723986][ T4043] bpf_probe_write_user+0x83/0xc0 [ 45.724030][ T4043] bpf_prog_6303d92f98284ad8+0x44/0x4c [ 45.724053][ T4043] bpf_trace_run2+0x104/0x1c0 [ 45.724095][ T4043] ? prepend_path+0x42f/0x4c0 [ 45.724121][ T4043] ? audit_log_d_path+0xf4/0x150 [ 45.724234][ T4043] ? audit_log_d_path+0xf4/0x150 [ 45.724275][ T4043] __traceiter_kfree+0x2e/0x50 [ 45.724305][ T4043] ? audit_log_d_path+0xf4/0x150 [ 45.724407][ T4043] kfree+0x27b/0x320 [ 45.724440][ T4043] ? audit_log_untrustedstring+0xb6/0xd0 [ 45.724505][ T4043] audit_log_d_path+0xf4/0x150 [ 45.724579][ T4043] audit_log_d_path_exe+0x42/0x70 [ 45.724620][ T4043] audit_log_task+0x1e9/0x250 [ 45.724658][ T4043] audit_seccomp+0x61/0x100 [ 45.724690][ T4043] ? __seccomp_filter+0x68c/0x10d0 [ 45.724763][ T4043] __seccomp_filter+0x69d/0x10d0 [ 45.724792][ T4043] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 45.724829][ T4043] ? vfs_write+0x7e8/0x960 [ 45.724857][ T4043] ? __rcu_read_unlock+0x4f/0x70 [ 45.724884][ T4043] ? __fget_files+0x184/0x1c0 [ 45.724933][ T4043] __secure_computing+0x82/0x150 [ 45.724955][ T4043] syscall_trace_enter+0xcf/0x1e0 [ 45.725014][ T4043] do_syscall_64+0xac/0x200 [ 45.725056][ T4043] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 45.725118][ T4043] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 45.725224][ T4043] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.725251][ T4043] RIP: 0033:0x7ff3a1e4eba9 [ 45.725269][ T4043] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 45.725352][ T4043] RSP: 002b:00007ff3a08af038 EFLAGS: 00000246 ORIG_RAX: 000000000000010d [ 45.725375][ T4043] RAX: ffffffffffffffda RBX: 00007ff3a2095fa0 RCX: 00007ff3a1e4eba9 [ 45.725388][ T4043] RDX: 0000000000000005 RSI: 0000200000000000 RDI: 0000000000000004 [ 45.725402][ T4043] RBP: 00007ff3a08af090 R08: 0000000000000000 R09: 0000000000000000 [ 45.725509][ T4043] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 45.725525][ T4043] R13: 00007ff3a2096038 R14: 00007ff3a2095fa0 R15: 00007ffd23d30cf8 [ 45.725548][ T4043] [ 46.088238][ T4058] loop2: detected capacity change from 0 to 1024 [ 46.111003][ T4057] FAULT_INJECTION: forcing a failure. [ 46.111003][ T4057] name failslab, interval 1, probability 0, space 0, times 0 [ 46.123786][ T4057] CPU: 0 UID: 0 PID: 4057 Comm: syz.3.172 Not tainted syzkaller #0 PREEMPT(voluntary) [ 46.123813][ T4057] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 46.123825][ T4057] Call Trace: [ 46.123833][ T4057] [ 46.123842][ T4057] __dump_stack+0x1d/0x30 [ 46.123930][ T4057] dump_stack_lvl+0xe8/0x140 [ 46.123955][ T4057] dump_stack+0x15/0x1b [ 46.123971][ T4057] should_fail_ex+0x265/0x280 [ 46.124056][ T4057] should_failslab+0x8c/0xb0 [ 46.124082][ T4057] kmem_cache_alloc_node_noprof+0x57/0x320 [ 46.124116][ T4057] ? __alloc_skb+0x101/0x320 [ 46.124144][ T4057] __alloc_skb+0x101/0x320 [ 46.124215][ T4057] netlink_alloc_large_skb+0xba/0xf0 [ 46.124253][ T4057] netlink_sendmsg+0x3cf/0x6b0 [ 46.124286][ T4057] ? __pfx_netlink_sendmsg+0x10/0x10 [ 46.124318][ T4057] __sock_sendmsg+0x145/0x180 [ 46.124358][ T4057] ____sys_sendmsg+0x31e/0x4e0 [ 46.124451][ T4057] ___sys_sendmsg+0x17b/0x1d0 [ 46.124539][ T4057] __x64_sys_sendmsg+0xd4/0x160 [ 46.124579][ T4057] x64_sys_call+0x191e/0x2ff0 [ 46.124607][ T4057] do_syscall_64+0xd2/0x200 [ 46.124648][ T4057] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 46.124746][ T4057] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 46.124781][ T4057] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 46.124808][ T4057] RIP: 0033:0x7fe0ac0beba9 [ 46.124827][ T4057] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 46.124863][ T4057] RSP: 002b:00007fe0aab27038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 46.124947][ T4057] RAX: ffffffffffffffda RBX: 00007fe0ac305fa0 RCX: 00007fe0ac0beba9 [ 46.124960][ T4057] RDX: 0000000020008010 RSI: 00002000000002c0 RDI: 0000000000000005 [ 46.124975][ T4057] RBP: 00007fe0aab27090 R08: 0000000000000000 R09: 0000000000000000 [ 46.124990][ T4057] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 46.125106][ T4057] R13: 00007fe0ac306038 R14: 00007fe0ac305fa0 R15: 00007ffd839cf7e8 [ 46.125124][ T4057] [ 46.127332][ T4063] netlink: 332 bytes leftover after parsing attributes in process `syz.1.174'. [ 46.191031][ T4058] EXT4-fs: Ignoring removed nomblk_io_submit option [ 46.350390][ T4063] FAULT_INJECTION: forcing a failure. [ 46.350390][ T4063] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 46.363622][ T4063] CPU: 1 UID: 0 PID: 4063 Comm: syz.1.174 Not tainted syzkaller #0 PREEMPT(voluntary) [ 46.363709][ T4063] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 46.363721][ T4063] Call Trace: [ 46.363767][ T4063] [ 46.363775][ T4063] __dump_stack+0x1d/0x30 [ 46.363800][ T4063] dump_stack_lvl+0xe8/0x140 [ 46.363845][ T4063] dump_stack+0x15/0x1b [ 46.363866][ T4063] should_fail_ex+0x265/0x280 [ 46.363898][ T4063] should_fail+0xb/0x20 [ 46.363924][ T4063] should_fail_usercopy+0x1a/0x20 [ 46.363987][ T4063] _copy_to_user+0x20/0xa0 [ 46.364019][ T4063] simple_read_from_buffer+0xb5/0x130 [ 46.364046][ T4063] proc_fail_nth_read+0x10e/0x150 [ 46.364162][ T4063] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 46.364192][ T4063] vfs_read+0x1a5/0x770 [ 46.364216][ T4063] ? __rcu_read_unlock+0x4f/0x70 [ 46.364304][ T4063] ? __fget_files+0x184/0x1c0 [ 46.364332][ T4063] ksys_read+0xda/0x1a0 [ 46.364358][ T4063] __x64_sys_read+0x40/0x50 [ 46.364386][ T4063] x64_sys_call+0x27bc/0x2ff0 [ 46.364427][ T4063] do_syscall_64+0xd2/0x200 [ 46.364462][ T4063] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 46.364552][ T4063] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 46.364591][ T4063] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 46.364618][ T4063] RIP: 0033:0x7ff3a1e4d5bc [ 46.364710][ T4063] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 46.364727][ T4063] RSP: 002b:00007ff3a08af030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 46.364788][ T4063] RAX: ffffffffffffffda RBX: 00007ff3a2095fa0 RCX: 00007ff3a1e4d5bc [ 46.364804][ T4063] RDX: 000000000000000f RSI: 00007ff3a08af0a0 RDI: 0000000000000008 [ 46.364816][ T4063] RBP: 00007ff3a08af090 R08: 0000000000000000 R09: 0000000000000000 [ 46.364828][ T4063] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 46.364839][ T4063] R13: 00007ff3a2096038 R14: 00007ff3a2095fa0 R15: 00007ffd23d30cf8 [ 46.364858][ T4063] [ 46.580758][ T4058] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.741824][ T4079] rtc_cmos 00:00: Alarms can be up to one day in the future [ 46.775823][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.803358][ T4078] rtc_cmos 00:00: Alarms can be up to one day in the future [ 46.892329][ T4085] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 46.937949][ T4091] loop2: detected capacity change from 0 to 128 [ 46.976949][ T4091] +}[@: attempt to access beyond end of device [ 46.976949][ T4091] loop2: rw=2049, sector=154, nr_sectors = 6 limit=128 [ 47.010479][ T4091] +}[@: attempt to access beyond end of device [ 47.010479][ T4091] loop2: rw=2049, sector=158, nr_sectors = 2 limit=128 [ 47.023679][ T4091] Buffer I/O error on dev loop2, logical block 79, lost async page write [ 47.032963][ T4085] tipc: Started in network mode [ 47.037931][ T4085] tipc: Node identity fedb9ea6e981, cluster identity 4711 [ 47.045365][ T4085] tipc: Enabled bearer , priority 0 [ 47.062580][ T4091] +}[@: attempt to access beyond end of device [ 47.062580][ T4091] loop2: rw=2049, sector=160, nr_sectors = 2 limit=128 [ 47.075698][ T4091] Buffer I/O error on dev loop2, logical block 80, lost async page write [ 47.087171][ T4085] tipc: Disabling bearer [ 47.115721][ T4091] +}[@: attempt to access beyond end of device [ 47.115721][ T4091] loop2: rw=2049, sector=162, nr_sectors = 6 limit=128 [ 47.148705][ T4091] +}[@: attempt to access beyond end of device [ 47.148705][ T4091] loop2: rw=2049, sector=166, nr_sectors = 2 limit=128 [ 47.161793][ T4091] Buffer I/O error on dev loop2, logical block 83, lost async page write [ 47.218121][ T4111] loop3: detected capacity change from 0 to 512 [ 47.230414][ T4091] +}[@: attempt to access beyond end of device [ 47.230414][ T4091] loop2: rw=2049, sector=168, nr_sectors = 2 limit=128 [ 47.243492][ T4091] Buffer I/O error on dev loop2, logical block 84, lost async page write [ 47.292428][ T4091] +}[@: attempt to access beyond end of device [ 47.292428][ T4091] loop2: rw=2049, sector=186, nr_sectors = 6 limit=128 [ 47.317439][ T4111] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 47.340229][ T4091] +}[@: attempt to access beyond end of device [ 47.340229][ T4091] loop2: rw=2049, sector=190, nr_sectors = 2 limit=128 [ 47.353884][ T4111] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c118, mo2=0002] [ 47.361890][ T4091] Buffer I/O error on dev loop2, logical block 95, lost async page write [ 47.371016][ T4111] EXT4-fs error (device loop3): ext4_iget_extra_inode:5104: inode #15: comm syz.3.193: corrupted in-inode xattr: e_value size too large [ 47.388685][ T4091] Buffer I/O error on dev loop2, logical block 96, lost async page write [ 47.402023][ T10] rtc_cmos 00:00: Alarms can be up to one day in the future [ 47.409749][ T10] rtc_cmos 00:00: Alarms can be up to one day in the future [ 47.417412][ T10] rtc_cmos 00:00: Alarms can be up to one day in the future [ 47.425138][ T10] rtc_cmos 00:00: Alarms can be up to one day in the future [ 47.433097][ T10] rtc rtc0: __rtc_set_alarm: err=-22 [ 47.433183][ T4091] Buffer I/O error on dev loop2, logical block 99, lost async page write [ 47.450320][ T4123] netlink: 28 bytes leftover after parsing attributes in process `syz.1.195'. [ 47.460033][ T4123] netlink: 68 bytes leftover after parsing attributes in process `syz.1.195'. [ 47.460359][ T4111] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.193: couldn't read orphan inode 15 (err -117) [ 47.469020][ T4091] Buffer I/O error on dev loop2, logical block 100, lost async page write [ 47.492371][ T4091] Buffer I/O error on dev loop2, logical block 111, lost async page write [ 47.504370][ T4091] Buffer I/O error on dev loop2, logical block 112, lost async page write [ 47.525673][ T4111] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.573620][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.707930][ T4136] loop1: detected capacity change from 0 to 512 [ 47.732482][ T4148] FAULT_INJECTION: forcing a failure. [ 47.732482][ T4148] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 47.745686][ T4148] CPU: 1 UID: 0 PID: 4148 Comm: syz.2.202 Not tainted syzkaller #0 PREEMPT(voluntary) [ 47.745713][ T4148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 47.745726][ T4148] Call Trace: [ 47.745733][ T4148] [ 47.745742][ T4148] __dump_stack+0x1d/0x30 [ 47.745768][ T4148] dump_stack_lvl+0xe8/0x140 [ 47.745822][ T4148] dump_stack+0x15/0x1b [ 47.745838][ T4148] should_fail_ex+0x265/0x280 [ 47.745869][ T4148] should_fail+0xb/0x20 [ 47.745951][ T4148] should_fail_usercopy+0x1a/0x20 [ 47.745984][ T4148] _copy_from_user+0x1c/0xb0 [ 47.746099][ T4148] __se_sys_rt_tgsigqueueinfo+0x5d/0x3c0 [ 47.746139][ T4148] ? __secure_computing+0x82/0x150 [ 47.746162][ T4148] __x64_sys_rt_tgsigqueueinfo+0x55/0x70 [ 47.746218][ T4148] x64_sys_call+0x2790/0x2ff0 [ 47.746241][ T4148] do_syscall_64+0xd2/0x200 [ 47.746303][ T4148] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 47.746328][ T4148] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 47.746399][ T4148] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.746452][ T4148] RIP: 0033:0x7f17e769eba9 [ 47.746467][ T4148] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 47.746487][ T4148] RSP: 002b:00007f17e6107038 EFLAGS: 00000246 ORIG_RAX: 0000000000000129 [ 47.746510][ T4148] RAX: ffffffffffffffda RBX: 00007f17e78e5fa0 RCX: 00007f17e769eba9 [ 47.746526][ T4148] RDX: 000000000000000b RSI: 0000000000000000 RDI: 0000000000000000 [ 47.746541][ T4148] RBP: 00007f17e6107090 R08: 0000000000000000 R09: 0000000000000000 [ 47.746556][ T4148] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 47.746568][ T4148] R13: 00007f17e78e6038 R14: 00007f17e78e5fa0 R15: 00007ffdd07eb788 [ 47.746620][ T4148] [ 47.767579][ T4152] loop1: detected capacity change from 0 to 512 [ 47.941936][ T4152] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 47.951490][ T4152] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c118, mo2=0002] [ 47.960347][ T4152] EXT4-fs error (device loop1): ext4_iget_extra_inode:5104: inode #15: comm syz.1.203: corrupted in-inode xattr: e_value size too large [ 48.033339][ T4152] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.203: couldn't read orphan inode 15 (err -117) [ 48.046748][ T4152] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.065219][ T4163] netlink: 'syz.4.207': attribute type 10 has an invalid length. [ 48.097313][ T4163] team0: Port device dummy0 added [ 48.105151][ T4163] netlink: 'syz.4.207': attribute type 10 has an invalid length. [ 48.115006][ T4163] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 48.126685][ T4163] team0: Failed to send options change via netlink (err -105) [ 48.135902][ T4163] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 48.139705][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.145783][ T4163] team0: Port device dummy0 removed [ 48.162378][ T4163] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 48.441800][ T4183] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 48.456504][ T4184] loop1: detected capacity change from 0 to 2048 [ 48.466092][ T4183] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 48.509791][ T3291] loop1: p1 < > p4 [ 48.515061][ T3291] loop1: p4 size 8388608 extends beyond EOD, truncated [ 48.562624][ T4184] loop1: p1 < > p4 [ 48.579602][ T4184] loop1: p4 size 8388608 extends beyond EOD, truncated [ 48.842950][ T4203] netlink: 44 bytes leftover after parsing attributes in process `syz.0.222'. [ 48.852044][ T4203] netlink: 8 bytes leftover after parsing attributes in process `syz.0.222'. [ 48.861868][ T29] kauditd_printk_skb: 384 callbacks suppressed [ 48.861883][ T29] audit: type=1400 audit(1758218242.410:1009): avc: denied { mount } for pid=4202 comm="syz.0.222" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 48.868744][ T4203] loop0: detected capacity change from 0 to 164 [ 48.952283][ T4203] Unable to read rock-ridge attributes [ 48.966382][ T29] audit: type=1400 audit(1758218242.500:1010): avc: denied { ioctl } for pid=4202 comm="syz.0.222" path="socket:[6073]" dev="sockfs" ino=6073 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 48.966763][ T4203] veth0: entered promiscuous mode [ 49.020049][ T29] audit: type=1400 audit(1758218242.500:1011): avc: denied { setopt } for pid=4202 comm="syz.0.222" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 49.039891][ T29] audit: type=1400 audit(1758218242.540:1012): avc: denied { create } for pid=4204 comm="syz.3.223" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 49.066507][ T4201] loop2: detected capacity change from 0 to 32768 [ 49.073795][ T4203] netlink: 4 bytes leftover after parsing attributes in process `syz.0.222'. [ 49.074776][ T29] audit: type=1400 audit(1758218242.610:1013): avc: denied { bind } for pid=4202 comm="syz.0.222" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 49.139484][ T4201] loop2: p1 p3 < > [ 49.254096][ T4215] tipc: Enabled bearer , priority 0 [ 49.274676][ T4215] tipc: Disabling bearer [ 49.375670][ T4217] loop1: detected capacity change from 0 to 2048 [ 49.399296][ T4217] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 49.448762][ T29] audit: type=1326 audit(1758218242.990:1014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4231 comm="syz.0.230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f88a3eba9 code=0x7ffc0000 [ 49.475335][ T29] audit: type=1326 audit(1758218243.020:1015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4231 comm="syz.0.230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f88a3eba9 code=0x7ffc0000 [ 49.498818][ T29] audit: type=1326 audit(1758218243.020:1016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4231 comm="syz.0.230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f5f88a3eba9 code=0x7ffc0000 [ 49.522184][ T29] audit: type=1326 audit(1758218243.020:1017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4231 comm="syz.0.230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f88a3eba9 code=0x7ffc0000 [ 49.522415][ T4234] loop2: detected capacity change from 0 to 1024 [ 49.545601][ T29] audit: type=1326 audit(1758218243.020:1018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4231 comm="syz.0.230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f5f88a3eba9 code=0x7ffc0000 [ 49.555682][ T4234] EXT4-fs: Ignoring removed bh option [ 49.593043][ T4234] EXT4-fs (loop2): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 49.621658][ T4234] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.721917][ T4251] netlink: 44 bytes leftover after parsing attributes in process `syz.4.236'. [ 49.731010][ T4251] netlink: 8 bytes leftover after parsing attributes in process `syz.4.236'. [ 49.743119][ T4251] veth0: entered promiscuous mode [ 49.749262][ T4251] netlink: 4 bytes leftover after parsing attributes in process `syz.4.236'. [ 50.179728][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 50.194787][ T4263] tipc: Enabling of bearer rejected, failed to enable media [ 50.556493][ T4274] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 50.583819][ T4274] tipc: Enabling of bearer rejected, failed to enable media [ 50.620424][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.650151][ T4282] netlink: 44 bytes leftover after parsing attributes in process `syz.0.248'. [ 50.670718][ T4282] netlink: 8 bytes leftover after parsing attributes in process `syz.0.248'. [ 50.687631][ T4288] tipc: Enabling of bearer rejected, failed to enable media [ 50.712897][ T4282] loop0: detected capacity change from 0 to 164 [ 50.738908][ T4282] Unable to read rock-ridge attributes [ 50.774316][ T4282] netlink: 4 bytes leftover after parsing attributes in process `syz.0.248'. [ 51.064085][ T4315] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 51.079797][ T4313] tipc: Enabling of bearer rejected, failed to enable media [ 51.090718][ T4317] program syz.3.264 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 51.100447][ T4315] tipc: Started in network mode [ 51.101288][ T4317] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 51.105366][ T4315] tipc: Node identity f2671c84f99b, cluster identity 4711 [ 51.121226][ T4315] tipc: Enabled bearer , priority 0 [ 51.132049][ T4317] siw: device registration error -23 [ 51.139975][ T4315] tipc: Disabling bearer [ 51.706355][ T4335] netlink: 44 bytes leftover after parsing attributes in process `syz.2.270'. [ 51.744457][ T4335] netlink: 8 bytes leftover after parsing attributes in process `syz.2.270'. [ 51.794744][ T4335] loop2: detected capacity change from 0 to 164 [ 51.807284][ T4335] Unable to read rock-ridge attributes [ 51.814037][ T4335] veth0: entered promiscuous mode [ 51.823608][ T4335] netlink: 4 bytes leftover after parsing attributes in process `syz.2.270'. [ 52.035540][ T4349] netlink: 8 bytes leftover after parsing attributes in process `syz.1.276'. [ 52.077613][ T4349] tipc: Enabled bearer , priority 0 [ 52.086391][ T4349] tipc: Disabling bearer [ 52.103620][ T4354] program syz.0.277 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 52.123529][ T4354] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 52.143007][ T4356] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 52.162533][ T4354] siw: device registration error -23 [ 52.199542][ T4356] tipc: Started in network mode [ 52.204481][ T4356] tipc: Node identity 1a84ffeca2f2, cluster identity 4711 [ 52.211843][ T4356] tipc: Enabled bearer , priority 0 [ 52.224217][ T4356] tipc: Disabling bearer [ 52.283083][ T4371] netlink: 44 bytes leftover after parsing attributes in process `syz.1.285'. [ 52.313102][ T4371] netlink: 8 bytes leftover after parsing attributes in process `syz.1.285'. [ 52.328744][ T4371] loop1: detected capacity change from 0 to 164 [ 52.337059][ T4371] Unable to read rock-ridge attributes [ 52.343754][ T4371] veth0: entered promiscuous mode [ 52.354917][ T4371] netlink: 4 bytes leftover after parsing attributes in process `syz.1.285'. [ 53.137318][ T4399] tipc: Enabled bearer , priority 0 [ 53.150715][ T4399] tipc: Disabling bearer [ 53.187787][ T4405] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 53.217846][ T4405] tipc: Enabled bearer , priority 0 [ 53.243448][ T4405] tipc: Disabling bearer [ 53.297221][ T4411] loop0: detected capacity change from 0 to 164 [ 53.311932][ T4411] Unable to read rock-ridge attributes [ 53.528693][ T4430] program syz.0.307 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 53.545433][ T4430] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 53.556204][ T4430] siw: device registration error -23 [ 53.627341][ T4440] tipc: Enabled bearer , priority 0 [ 53.635625][ T4440] tipc: Disabling bearer [ 53.731313][ T4443] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 53.763032][ T4443] tipc: Enabled bearer , priority 0 [ 53.771463][ T4443] tipc: Disabling bearer [ 54.469613][ T4453] loop1: detected capacity change from 0 to 164 [ 54.480092][ T4453] Unable to read rock-ridge attributes [ 54.714090][ T4467] program syz.2.320 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 54.724854][ T4467] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 54.815436][ T4474] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 54.833233][ T4472] tipc: Enabled bearer , priority 0 [ 54.841786][ T4467] siw: device registration error -23 [ 54.856072][ T4472] tipc: Disabling bearer [ 54.870122][ T4474] tipc: Enabled bearer , priority 0 [ 54.889708][ T4474] tipc: Disabling bearer [ 54.921305][ T29] kauditd_printk_skb: 257 callbacks suppressed [ 54.921324][ T29] audit: type=1326 audit(1758218248.460:1276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4480 comm="syz.1.327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3a1e4eba9 code=0x7ffc0000 [ 54.951101][ T29] audit: type=1326 audit(1758218248.460:1277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4480 comm="syz.1.327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3a1e4eba9 code=0x7ffc0000 [ 54.978620][ T29] audit: type=1326 audit(1758218248.460:1278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4480 comm="syz.1.327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7ff3a1e4eba9 code=0x7ffc0000 [ 55.002176][ T29] audit: type=1326 audit(1758218248.490:1279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4480 comm="syz.1.327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3a1e4eba9 code=0x7ffc0000 [ 55.025821][ T29] audit: type=1326 audit(1758218248.490:1280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4480 comm="syz.1.327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7ff3a1e4eba9 code=0x7ffc0000 [ 55.049193][ T29] audit: type=1326 audit(1758218248.490:1281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4480 comm="syz.1.327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3a1e4eba9 code=0x7ffc0000 [ 55.072755][ T29] audit: type=1326 audit(1758218248.490:1282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4480 comm="syz.1.327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7ff3a1e4eba9 code=0x7ffc0000 [ 55.096117][ T29] audit: type=1326 audit(1758218248.490:1283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4480 comm="syz.1.327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3a1e4eba9 code=0x7ffc0000 [ 55.119615][ T29] audit: type=1326 audit(1758218248.490:1284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4480 comm="syz.1.327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff3a1e4eba9 code=0x7ffc0000 [ 55.143064][ T29] audit: type=1326 audit(1758218248.490:1285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4480 comm="syz.1.327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3a1e4eba9 code=0x7ffc0000 [ 55.231970][ T4492] loop0: detected capacity change from 0 to 164 [ 55.240645][ T4492] Unable to read rock-ridge attributes [ 56.000199][ T4513] tipc: Started in network mode [ 56.005134][ T4513] tipc: Node identity 2aa2a40612fa, cluster identity 4711 [ 56.012368][ T4513] tipc: Enabled bearer , priority 0 [ 56.026592][ T4511] program syz.0.336 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 56.036316][ T4511] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 56.063707][ T4513] tipc: Disabling bearer [ 56.075995][ T4511] siw: device registration error -23 [ 56.187480][ T4516] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 56.257273][ T4527] __nla_validate_parse: 11 callbacks suppressed [ 56.257294][ T4527] netlink: 44 bytes leftover after parsing attributes in process `syz.4.343'. [ 56.274232][ T4527] netlink: 8 bytes leftover after parsing attributes in process `syz.4.343'. [ 56.315175][ T4516] tipc: Enabled bearer , priority 0 [ 56.345613][ T4527] netlink: 4 bytes leftover after parsing attributes in process `syz.4.343'. [ 56.462398][ T4516] tipc: Disabling bearer [ 56.550707][ T4539] 9pnet_fd: Insufficient options for proto=fd [ 56.876771][ T4555] tipc: Enabled bearer , priority 0 [ 56.885149][ T4555] tipc: Disabling bearer [ 57.080623][ T4563] netlink: 44 bytes leftover after parsing attributes in process `syz.2.356'. [ 57.109754][ T4563] netlink: 8 bytes leftover after parsing attributes in process `syz.2.356'. [ 57.153041][ T4563] loop2: detected capacity change from 0 to 164 [ 57.180386][ T4563] Unable to read rock-ridge attributes [ 57.257005][ T4566] netlink: 4 bytes leftover after parsing attributes in process `syz.2.356'. [ 57.342128][ T4571] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 57.374973][ T4571] tipc: Enabled bearer , priority 0 [ 57.384136][ T4571] tipc: Disabling bearer [ 57.523591][ T4577] 9pnet_fd: Insufficient options for proto=fd [ 57.681740][ T4586] tipc: Enabling of bearer rejected, failed to enable media [ 57.706921][ T4584] program syz.1.363 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 57.716367][ T4584] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 57.729562][ T4584] siw: device registration error -23 [ 57.861213][ T4599] netlink: 44 bytes leftover after parsing attributes in process `syz.4.369'. [ 57.899170][ T4599] netlink: 8 bytes leftover after parsing attributes in process `syz.4.369'. [ 57.968184][ T4604] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 58.033274][ T4604] tipc: Enabled bearer , priority 0 [ 58.045578][ T4599] netlink: 4 bytes leftover after parsing attributes in process `syz.4.369'. [ 58.060471][ T4604] tipc: Disabling bearer [ 58.124941][ T4618] tipc: Enabled bearer , priority 0 [ 58.144426][ T4618] tipc: Disabling bearer [ 58.252660][ T4626] program syz.3.379 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 58.266095][ T4626] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 58.278249][ T4626] siw: device registration error -23 [ 58.337433][ T4633] 9pnet_fd: Insufficient options for proto=fd [ 58.684363][ T4642] netlink: 44 bytes leftover after parsing attributes in process `syz.3.386'. [ 58.695503][ T4642] loop3: detected capacity change from 0 to 164 [ 58.704560][ T4642] Unable to read rock-ridge attributes [ 58.721411][ T4642] veth0: entered promiscuous mode [ 58.796221][ T4648] tipc: Enabled bearer , priority 0 [ 58.815777][ T4648] tipc: Disabling bearer [ 58.843858][ T4650] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 58.882068][ T4650] tipc: Enabled bearer , priority 0 [ 58.895194][ T4650] tipc: Disabling bearer [ 58.975988][ T4657] program syz.3.393 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 59.005809][ T4657] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 59.027549][ T4657] siw: device registration error -23 [ 59.216202][ T4672] loop1: detected capacity change from 0 to 164 [ 59.225840][ T4672] Unable to read rock-ridge attributes [ 59.563270][ T4683] tipc: Enabled bearer , priority 0 [ 59.573939][ T4683] tipc: Disabling bearer [ 59.685593][ T4687] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 59.713288][ T4687] tipc: Enabling of bearer rejected, failed to enable media [ 60.192059][ T4712] tipc: Enabled bearer , priority 0 [ 60.198917][ T29] kauditd_printk_skb: 113 callbacks suppressed [ 60.198930][ T29] audit: type=1326 audit(1758218253.650:1399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4709 comm="syz.0.413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f88a3eba9 code=0x7ffc0000 [ 60.228567][ T29] audit: type=1326 audit(1758218253.660:1400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4709 comm="syz.0.413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f5f88a3eba9 code=0x7ffc0000 [ 60.251943][ T29] audit: type=1326 audit(1758218253.660:1401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4709 comm="syz.0.413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f88a3eba9 code=0x7ffc0000 [ 60.275334][ T29] audit: type=1326 audit(1758218253.660:1402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4709 comm="syz.0.413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f5f88a3eba9 code=0x7ffc0000 [ 60.299090][ T29] audit: type=1326 audit(1758218253.660:1403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4709 comm="syz.0.413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f88a3eba9 code=0x7ffc0000 [ 60.322504][ T29] audit: type=1326 audit(1758218253.660:1404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4709 comm="syz.0.413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f5f88a3eba9 code=0x7ffc0000 [ 60.345939][ T29] audit: type=1326 audit(1758218253.660:1405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4709 comm="syz.0.413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f88a3eba9 code=0x7ffc0000 [ 60.369285][ T29] audit: type=1326 audit(1758218253.660:1406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4709 comm="syz.0.413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5f88a3eba9 code=0x7ffc0000 [ 60.392817][ T29] audit: type=1326 audit(1758218253.660:1407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4709 comm="syz.0.413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f88a3eba9 code=0x7ffc0000 [ 60.416295][ T29] audit: type=1326 audit(1758218253.660:1408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4709 comm="syz.0.413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5f88a3eba9 code=0x7ffc0000 [ 60.441454][ T4715] tipc: Disabling bearer [ 60.461923][ T4721] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 60.545107][ T4721] tipc: Enabled bearer , priority 0 [ 60.600898][ T4721] tipc: Disabling bearer [ 60.636248][ T4725] program syz.3.418 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 60.646295][ T4725] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 60.658520][ T4725] siw: device registration error -23 [ 61.030532][ T4748] tipc: Enabled bearer , priority 0 [ 61.038946][ T4748] tipc: Disabling bearer [ 61.057736][ T4750] loop2: detected capacity change from 0 to 164 [ 61.065654][ T4750] Unable to read rock-ridge attributes [ 61.112875][ T4754] program syz.0.430 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 61.123136][ T4754] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 61.141562][ T4754] siw: device registration error -23 [ 61.193017][ T4758] tipc: Enabled bearer , priority 0 [ 61.201426][ T4758] tipc: Disabling bearer [ 61.878925][ T4782] __nla_validate_parse: 14 callbacks suppressed [ 61.878948][ T4782] netlink: 8 bytes leftover after parsing attributes in process `syz.1.441'. [ 61.919882][ T4782] tipc: Enabled bearer , priority 0 [ 61.928350][ T4782] tipc: Disabling bearer [ 61.994557][ T4785] netlink: 44 bytes leftover after parsing attributes in process `syz.1.442'. [ 62.016100][ T4785] netlink: 8 bytes leftover after parsing attributes in process `syz.1.442'. [ 62.042486][ T4785] loop1: detected capacity change from 0 to 164 [ 62.068713][ T4785] Unable to read rock-ridge attributes [ 62.107373][ T4788] program syz.2.443 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 62.123443][ T4788] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 62.141391][ T4785] netlink: 4 bytes leftover after parsing attributes in process `syz.1.442'. [ 62.155137][ T4788] siw: device registration error -23 [ 62.213159][ T4791] tipc: Enabled bearer , priority 0 [ 62.253248][ T4791] tipc: Disabling bearer [ 62.736745][ T4812] netlink: 8 bytes leftover after parsing attributes in process `syz.4.453'. [ 62.756327][ T4812] tipc: Enabling of bearer rejected, failed to enable media [ 62.918255][ T4819] netlink: 44 bytes leftover after parsing attributes in process `syz.2.456'. [ 62.927327][ T4819] netlink: 8 bytes leftover after parsing attributes in process `syz.2.456'. [ 62.938730][ T4819] loop2: detected capacity change from 0 to 164 [ 62.960919][ T4819] Unable to read rock-ridge attributes [ 62.987591][ T4823] tipc: Enabling of bearer rejected, failed to enable media [ 63.011079][ T4819] netlink: 4 bytes leftover after parsing attributes in process `syz.2.456'. [ 63.226556][ T4841] netlink: 8 bytes leftover after parsing attributes in process `syz.4.465'. [ 63.246958][ T4841] tipc: Enabling of bearer rejected, failed to enable media [ 63.525260][ T4850] program syz.0.467 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 63.545696][ T4850] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 63.565821][ T4848] siw: device registration error -23 [ 63.725425][ T4854] tipc: Enabled bearer , priority 0 [ 63.746806][ T4854] tipc: Disabling bearer [ 63.872034][ T4857] netlink: 44 bytes leftover after parsing attributes in process `syz.0.471'. [ 63.888939][ T4857] loop0: detected capacity change from 0 to 164 [ 63.973238][ T4857] Unable to read rock-ridge attributes [ 64.170029][ T4874] tipc: Enabling of bearer rejected, failed to enable media [ 64.301186][ T4880] program syz.3.480 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 64.310763][ T4880] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 64.337290][ T4880] siw: device registration error -23 [ 64.372691][ T4884] tipc: Enabled bearer , priority 0 [ 64.382063][ T4884] tipc: Disabling bearer [ 64.908493][ T4901] loop2: detected capacity change from 0 to 164 [ 64.921235][ T4901] Unable to read rock-ridge attributes [ 65.029030][ T4908] tipc: Enabled bearer , priority 0 [ 65.037804][ T4908] tipc: Disabling bearer [ 65.242659][ T4917] program syz.0.494 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 65.253397][ T4917] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 65.264354][ T4917] siw: device registration error -23 [ 65.329636][ T4920] tipc: Enabled bearer , priority 0 [ 65.357201][ T4920] tipc: Disabling bearer [ 65.578566][ T29] kauditd_printk_skb: 151 callbacks suppressed [ 65.578582][ T29] audit: type=1326 audit(1758218259.090:1560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4927 comm="syz.0.498" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f88a3eba9 code=0x7ffc0000 [ 65.608302][ T29] audit: type=1326 audit(1758218259.090:1561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4927 comm="syz.0.498" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f5f88a3eba9 code=0x7ffc0000 [ 65.631937][ T29] audit: type=1326 audit(1758218259.090:1562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4927 comm="syz.0.498" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f88a3eba9 code=0x7ffc0000 [ 65.655441][ T29] audit: type=1326 audit(1758218259.100:1563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4927 comm="syz.0.498" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f5f88a3eba9 code=0x7ffc0000 [ 65.679102][ T29] audit: type=1326 audit(1758218259.100:1564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4927 comm="syz.0.498" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f88a3eba9 code=0x7ffc0000 [ 65.702664][ T29] audit: type=1326 audit(1758218259.100:1565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4927 comm="syz.0.498" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f5f88a3eba9 code=0x7ffc0000 [ 65.726050][ T29] audit: type=1326 audit(1758218259.100:1566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4927 comm="syz.0.498" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f88a3eba9 code=0x7ffc0000 [ 65.749971][ T29] audit: type=1326 audit(1758218259.100:1567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4927 comm="syz.0.498" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5f88a3eba9 code=0x7ffc0000 [ 65.774545][ T29] audit: type=1326 audit(1758218259.100:1568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4927 comm="syz.0.498" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f88a3eba9 code=0x7ffc0000 [ 65.798556][ T29] audit: type=1326 audit(1758218259.100:1569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4927 comm="syz.0.498" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5f88a3eba9 code=0x7ffc0000 [ 66.447565][ T4944] tipc: Enabled bearer , priority 0 [ 66.460535][ T4944] tipc: Disabling bearer [ 66.472097][ T4946] loop3: detected capacity change from 0 to 164 [ 66.495381][ T4946] Unable to read rock-ridge attributes [ 66.585065][ T4953] program syz.0.506 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 66.596369][ T4955] tipc: Enabling of bearer rejected, failed to enable media [ 66.600760][ T4953] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 66.624005][ T4953] siw: device registration error -23 [ 66.923858][ T4976] __nla_validate_parse: 11 callbacks suppressed [ 66.923874][ T4976] netlink: 8 bytes leftover after parsing attributes in process `syz.1.516'. [ 66.953916][ T4976] tipc: Enabled bearer , priority 0 [ 66.962658][ T4976] tipc: Disabling bearer [ 67.114573][ T4982] netlink: 44 bytes leftover after parsing attributes in process `syz.1.519'. [ 67.123890][ T4982] netlink: 8 bytes leftover after parsing attributes in process `syz.1.519'. [ 67.144240][ T4982] loop1: detected capacity change from 0 to 164 [ 67.159875][ T4982] Unable to read rock-ridge attributes [ 67.166620][ T4985] tipc: Enabling of bearer rejected, failed to enable media [ 67.216412][ T4982] netlink: 4 bytes leftover after parsing attributes in process `syz.1.519'. [ 67.614817][ T5011] netlink: 8 bytes leftover after parsing attributes in process `syz.0.530'. [ 67.666350][ T5011] tipc: Enabled bearer , priority 0 [ 67.675940][ T5011] tipc: Disabling bearer [ 68.257854][ T5016] tipc: Enabled bearer , priority 0 [ 68.278773][ T5016] tipc: Disabling bearer [ 68.316905][ T5022] netlink: 44 bytes leftover after parsing attributes in process `syz.0.535'. [ 68.320093][ T5020] program syz.1.534 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 68.326685][ T5022] netlink: 8 bytes leftover after parsing attributes in process `syz.0.535'. [ 68.345610][ T5020] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 68.351219][ T5022] loop0: detected capacity change from 0 to 164 [ 68.364081][ T5022] Unable to read rock-ridge attributes [ 68.394715][ T5020] siw: device registration error -23 [ 68.417155][ T5022] netlink: 4 bytes leftover after parsing attributes in process `syz.0.535'. [ 68.549093][ T5039] netlink: 8 bytes leftover after parsing attributes in process `syz.1.542'. [ 68.597534][ T5039] tipc: Enabled bearer , priority 0 [ 68.627066][ T5039] tipc: Disabling bearer [ 69.620879][ T5063] tipc: Enabling of bearer rejected, failed to enable media [ 69.671035][ T5068] program syz.1.552 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 69.680608][ T5068] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 69.692046][ T5068] siw: device registration error -23 [ 69.729435][ T5073] netlink: 44 bytes leftover after parsing attributes in process `syz.1.554'. [ 69.740622][ T5073] loop1: detected capacity change from 0 to 164 [ 69.749621][ T5073] Unable to read rock-ridge attributes [ 69.794833][ T5078] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 69.820663][ T5078] tipc: Enabled bearer , priority 0 [ 69.828296][ T5078] tipc: Disabling bearer [ 70.794579][ T5100] tipc: Enabled bearer , priority 0 [ 70.804228][ T5100] tipc: Disabling bearer [ 70.934599][ T5109] loop0: detected capacity change from 0 to 164 [ 70.953287][ T5109] Unable to read rock-ridge attributes [ 70.964719][ T5112] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 71.011172][ T5112] tipc: Enabling of bearer rejected, failed to enable media [ 71.733975][ T29] kauditd_printk_skb: 206 callbacks suppressed [ 71.733989][ T29] audit: type=1326 audit(1758218265.270:1776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5141 comm="syz.1.579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3a1e4eba9 code=0x7ffc0000 [ 71.764136][ T29] audit: type=1326 audit(1758218265.270:1777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5141 comm="syz.1.579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7ff3a1e4eba9 code=0x7ffc0000 [ 71.798052][ T29] audit: type=1326 audit(1758218265.330:1778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5141 comm="syz.1.579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3a1e4eba9 code=0x7ffc0000 [ 71.821465][ T29] audit: type=1326 audit(1758218265.330:1779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5141 comm="syz.1.579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3a1e4eba9 code=0x7ffc0000 [ 71.865747][ T29] audit: type=1326 audit(1758218265.400:1780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5141 comm="syz.1.579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff3a1e4eba9 code=0x7ffc0000 [ 71.889640][ T29] audit: type=1326 audit(1758218265.430:1781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5141 comm="syz.1.579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3a1e4eba9 code=0x7ffc0000 [ 71.913044][ T29] audit: type=1326 audit(1758218265.430:1782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5141 comm="syz.1.579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3a1e4eba9 code=0x7ffc0000 [ 71.936928][ T29] audit: type=1326 audit(1758218265.470:1783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5141 comm="syz.1.579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7ff3a1e4eba9 code=0x7ffc0000 [ 71.960370][ T29] audit: type=1326 audit(1758218265.470:1784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5141 comm="syz.1.579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3a1e4eba9 code=0x7ffc0000 [ 71.983909][ T29] audit: type=1326 audit(1758218265.470:1785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5141 comm="syz.1.579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3a1e4eba9 code=0x7ffc0000 [ 72.012416][ T5145] program syz.2.580 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 72.023101][ T5145] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 72.035359][ T5145] siw: device registration error -23 [ 72.087157][ T5147] tipc: Enabling of bearer rejected, failed to enable media [ 72.124060][ T5149] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 72.193841][ T5157] loop2: detected capacity change from 0 to 164 [ 72.256219][ T5157] Unable to read rock-ridge attributes [ 72.280799][ T5149] tipc: Enabled bearer , priority 0 [ 72.311712][ T5149] tipc: Disabling bearer [ 72.385422][ T5157] __nla_validate_parse: 5 callbacks suppressed [ 72.385443][ T5157] netlink: 4 bytes leftover after parsing attributes in process `syz.2.586'. [ 72.820715][ T5187] program syz.2.594 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 72.831167][ T5187] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 72.842564][ T5187] siw: device registration error -23 [ 72.868176][ T5189] netlink: 8 bytes leftover after parsing attributes in process `syz.2.595'. [ 72.888982][ T5189] tipc: Enabled bearer , priority 0 [ 72.897229][ T5189] tipc: Disabling bearer [ 73.574570][ T5204] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 73.625826][ T5204] tipc: Enabled bearer , priority 0 [ 73.714949][ T5204] tipc: Disabling bearer [ 73.726997][ T5219] netlink: 4 bytes leftover after parsing attributes in process `syz.4.605'. [ 73.850197][ T5221] program syz.0.606 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 73.860807][ T5221] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 73.875372][ T5221] siw: device registration error -23 [ 73.916330][ T5224] netlink: 8 bytes leftover after parsing attributes in process `syz.4.607'. [ 73.970472][ T5229] tipc: Enabling of bearer rejected, failed to enable media [ 74.514862][ T5249] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 74.549510][ T5249] tipc: Enabled bearer , priority 0 [ 74.557933][ T5249] tipc: Disabling bearer [ 74.941834][ T5255] loop2: detected capacity change from 0 to 164 [ 74.955173][ T5255] Unable to read rock-ridge attributes [ 75.007703][ T5255] netlink: 4 bytes leftover after parsing attributes in process `syz.2.618'. [ 75.133675][ T5269] netlink: 8 bytes leftover after parsing attributes in process `syz.4.623'. [ 75.151011][ T5269] tipc: Enabling of bearer rejected, failed to enable media [ 75.391796][ T5283] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 75.431714][ T5283] tipc: Enabled bearer , priority 0 [ 75.440233][ T5283] tipc: Disabling bearer [ 75.510084][ T5289] program syz.1.631 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 75.524234][ T5289] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 75.535238][ T5289] siw: device registration error -23 [ 75.640666][ T5299] loop1: detected capacity change from 0 to 164 [ 75.648317][ T5299] Unable to read rock-ridge attributes [ 75.673384][ T5299] netlink: 4 bytes leftover after parsing attributes in process `syz.1.635'. [ 75.815008][ T5306] netlink: 8 bytes leftover after parsing attributes in process `syz.1.637'. [ 75.836272][ T5306] tipc: Enabled bearer , priority 0 [ 75.849431][ T5306] tipc: Disabling bearer [ 76.374759][ T5324] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 76.435526][ T5324] tipc: Enabled bearer , priority 0 [ 76.452756][ T5324] tipc: Disabling bearer [ 76.553063][ T5327] program syz.1.644 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 76.568889][ T5327] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 76.591748][ T5327] siw: device registration error -23 [ 76.670916][ T5333] loop2: detected capacity change from 0 to 164 [ 76.730230][ T5333] Unable to read rock-ridge attributes [ 76.779512][ T5333] netlink: 4 bytes leftover after parsing attributes in process `syz.2.647'. [ 76.817148][ T5344] netlink: 8 bytes leftover after parsing attributes in process `syz.3.651'. [ 76.832750][ T5344] tipc: Enabled bearer , priority 0 [ 76.853149][ T5344] tipc: Disabling bearer [ 77.089226][ T5357] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 77.112171][ T5357] tipc: Enabling of bearer rejected, failed to enable media [ 77.540796][ T29] kauditd_printk_skb: 205 callbacks suppressed [ 77.540813][ T29] audit: type=1326 audit(1758218271.070:1991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5370 comm="syz.1.661" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3a1e4eba9 code=0x7ffc0000 [ 77.570539][ T29] audit: type=1326 audit(1758218271.080:1992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5370 comm="syz.1.661" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7ff3a1e4eba9 code=0x7ffc0000 [ 77.594059][ T29] audit: type=1326 audit(1758218271.080:1993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5370 comm="syz.1.661" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3a1e4eba9 code=0x7ffc0000 [ 77.619745][ T29] audit: type=1326 audit(1758218271.080:1994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5370 comm="syz.1.661" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7ff3a1e4eba9 code=0x7ffc0000 [ 77.643257][ T29] audit: type=1326 audit(1758218271.080:1995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5370 comm="syz.1.661" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3a1e4eba9 code=0x7ffc0000 [ 77.666759][ T29] audit: type=1326 audit(1758218271.080:1996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5370 comm="syz.1.661" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7ff3a1e4eba9 code=0x7ffc0000 [ 77.690124][ T29] audit: type=1326 audit(1758218271.080:1997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5370 comm="syz.1.661" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3a1e4eba9 code=0x7ffc0000 [ 77.713460][ T29] audit: type=1326 audit(1758218271.080:1998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5370 comm="syz.1.661" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff3a1e4eba9 code=0x7ffc0000 [ 77.736837][ T29] audit: type=1326 audit(1758218271.080:1999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5370 comm="syz.1.661" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3a1e4eba9 code=0x7ffc0000 [ 77.760272][ T29] audit: type=1326 audit(1758218271.080:2000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5370 comm="syz.1.661" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff3a1e4eba9 code=0x7ffc0000 [ 77.822905][ T5376] loop3: detected capacity change from 0 to 164 [ 77.850848][ T5378] netlink: 8 bytes leftover after parsing attributes in process `syz.2.664'. [ 77.875540][ T5376] Unable to read rock-ridge attributes [ 77.947146][ T5384] netlink: 4 bytes leftover after parsing attributes in process `syz.3.663'. [ 77.957271][ T5378] tipc: Enabled bearer , priority 0 [ 77.992972][ T5378] tipc: Disabling bearer [ 78.051564][ T5386] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 78.139729][ T5386] tipc: Enabled bearer , priority 0 [ 78.165258][ T5386] tipc: Disabling bearer [ 78.332816][ T5396] program syz.3.669 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 78.342242][ T5396] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 78.354488][ T5396] siw: device registration error -23 [ 78.814508][ T5418] netlink: 8 bytes leftover after parsing attributes in process `syz.4.678'. [ 78.828930][ T5418] tipc: Enabling of bearer rejected, failed to enable media [ 78.866188][ T5420] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 78.892926][ T5420] tipc: Enabling of bearer rejected, failed to enable media [ 78.938109][ T5422] netlink: 4 bytes leftover after parsing attributes in process `syz.4.680'. [ 78.969535][ T5426] program syz.2.681 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 78.980011][ T5426] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 78.991642][ T5426] siw: device registration error -23 [ 79.885918][ T5446] netlink: 8 bytes leftover after parsing attributes in process `syz.1.689'. [ 79.946042][ T5449] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 79.962077][ T5446] tipc: Enabled bearer , priority 0 [ 79.970722][ T5446] tipc: Disabling bearer [ 80.014661][ T5452] tipc: Enabled bearer , priority 0 [ 80.032907][ T5449] tipc: Disabling bearer [ 80.057991][ T5454] program syz.2.693 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 80.067652][ T5454] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 80.101210][ T5454] siw: device registration error -23 [ 80.146279][ T5461] loop3: detected capacity change from 0 to 164 [ 80.157835][ T5461] Unable to read rock-ridge attributes [ 80.191712][ T5461] netlink: 4 bytes leftover after parsing attributes in process `syz.3.695'. [ 80.479103][ T5482] netlink: 8 bytes leftover after parsing attributes in process `syz.4.703'. [ 80.496884][ T5482] tipc: Enabling of bearer rejected, failed to enable media [ 80.613083][ T5486] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 80.642664][ T5486] tipc: Enabling of bearer rejected, failed to enable media [ 80.747181][ T5495] netlink: 4 bytes leftover after parsing attributes in process `syz.4.709'. [ 80.897053][ T5504] loop1: detected capacity change from 0 to 128 [ 80.912206][ T5504] bio_check_eod: 34 callbacks suppressed [ 80.912222][ T5504] +}[@: attempt to access beyond end of device [ 80.912222][ T5504] loop1: rw=2049, sector=154, nr_sectors = 6 limit=128 [ 80.932204][ T5504] +}[@: attempt to access beyond end of device [ 80.932204][ T5504] loop1: rw=2049, sector=158, nr_sectors = 2 limit=128 [ 80.945366][ T5504] buffer_io_error: 18 callbacks suppressed [ 80.945450][ T5504] Buffer I/O error on dev loop1, logical block 79, lost async page write [ 80.964136][ T5504] +}[@: attempt to access beyond end of device [ 80.964136][ T5504] loop1: rw=2049, sector=160, nr_sectors = 2 limit=128 [ 80.977147][ T5504] Buffer I/O error on dev loop1, logical block 80, lost async page write [ 80.991018][ T5504] +}[@: attempt to access beyond end of device [ 80.991018][ T5504] loop1: rw=2049, sector=162, nr_sectors = 6 limit=128 [ 81.028934][ T5504] +}[@: attempt to access beyond end of device [ 81.028934][ T5504] loop1: rw=2049, sector=166, nr_sectors = 2 limit=128 [ 81.041989][ T5504] Buffer I/O error on dev loop1, logical block 83, lost async page write [ 81.051764][ T5504] +}[@: attempt to access beyond end of device [ 81.051764][ T5504] loop1: rw=2049, sector=168, nr_sectors = 2 limit=128 [ 81.064989][ T5504] Buffer I/O error on dev loop1, logical block 84, lost async page write [ 81.084415][ T5504] +}[@: attempt to access beyond end of device [ 81.084415][ T5504] loop1: rw=2049, sector=186, nr_sectors = 6 limit=128 [ 81.107372][ T5512] tipc: Enabling of bearer rejected, failed to enable media [ 81.138151][ T5504] +}[@: attempt to access beyond end of device [ 81.138151][ T5504] loop1: rw=2049, sector=190, nr_sectors = 2 limit=128 [ 81.151151][ T5504] Buffer I/O error on dev loop1, logical block 95, lost async page write [ 81.167427][ T5516] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 81.226468][ T5516] tipc: Enabled bearer , priority 0 [ 81.242458][ T5516] tipc: Disabling bearer [ 81.248462][ T5504] +}[@: attempt to access beyond end of device [ 81.248462][ T5504] loop1: rw=2049, sector=192, nr_sectors = 2 limit=128 [ 81.261416][ T5504] Buffer I/O error on dev loop1, logical block 96, lost async page write [ 81.384996][ T5504] +}[@: attempt to access beyond end of device [ 81.384996][ T5504] loop1: rw=2049, sector=194, nr_sectors = 6 limit=128 [ 81.617885][ T5504] Buffer I/O error on dev loop1, logical block 99, lost async page write [ 81.758472][ T5504] Buffer I/O error on dev loop1, logical block 100, lost async page write [ 81.917902][ T5526] program syz.0.720 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 81.984129][ T5526] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 82.032224][ T5528] siw: device registration error -23 [ 82.046121][ T5531] loop2: detected capacity change from 0 to 164 [ 82.053635][ T5531] Unable to read rock-ridge attributes [ 82.097966][ T5531] netlink: 4 bytes leftover after parsing attributes in process `syz.2.722'. [ 82.368696][ T5550] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 82.385458][ T5548] tipc: Enabling of bearer rejected, failed to enable media [ 82.401498][ T5550] tipc: Enabled bearer , priority 0 [ 82.416585][ T5550] tipc: Disabling bearer [ 82.431080][ T5556] ================================================================== [ 82.439332][ T5556] BUG: KCSAN: data-race in blkdev_open / queue_limits_commit_update [ 82.447366][ T5556] [ 82.449729][ T5556] read to 0xffff888102340c78 of 4 bytes by task 3291 on cpu 0: [ 82.457273][ T5556] blkdev_open+0x161/0x290 [ 82.461723][ T5556] do_dentry_open+0x649/0xa20 [ 82.466432][ T5556] vfs_open+0x37/0x1e0 [ 82.470533][ T5556] path_openat+0x1c5e/0x2170 [ 82.475133][ T5556] do_filp_open+0x109/0x230 [ 82.479657][ T5556] do_sys_openat2+0xa6/0x110 [ 82.484511][ T5556] __x64_sys_openat+0xf2/0x120 [ 82.489345][ T5556] x64_sys_call+0x2e9c/0x2ff0 [ 82.494030][ T5556] do_syscall_64+0xd2/0x200 [ 82.498577][ T5556] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 82.504499][ T5556] [ 82.506834][ T5556] write to 0xffff888102340be8 of 192 bytes by task 5556 on cpu 1: [ 82.514669][ T5556] queue_limits_commit_update+0x4b/0x160 [ 82.520313][ T5556] loop_configure+0x789/0x9c0 [ 82.525092][ T5556] lo_ioctl+0x1e1/0x12b0 [ 82.529353][ T5556] blkdev_ioctl+0x34f/0x440 [ 82.533872][ T5556] __se_sys_ioctl+0xce/0x140 [ 82.538474][ T5556] __x64_sys_ioctl+0x43/0x50 [ 82.543423][ T5556] x64_sys_call+0x1816/0x2ff0 [ 82.548133][ T5556] do_syscall_64+0xd2/0x200 [ 82.552648][ T5556] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 82.558553][ T5556] [ 82.560893][ T5556] Reported by Kernel Concurrency Sanitizer on: [ 82.567043][ T5556] CPU: 1 UID: 0 PID: 5556 Comm: +}[@ Not tainted syzkaller #0 PREEMPT(voluntary) [ 82.576260][ T5556] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 82.586361][ T5556] ================================================================== [ 82.595168][ T5556] loop3: detected capacity change from 0 to 128 [ 82.607482][ T5556] Buffer I/O error on dev loop3, logical block 79, lost async page write [ 82.616090][ T5556] Buffer I/O error on dev loop3, logical block 80, lost async page write [ 82.634959][ T29] kauditd_printk_skb: 468 callbacks suppressed [ 82.634978][ T29] audit: type=1326 audit(1758218276.170:2469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5555 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0ac0beba9 code=0x7ffc0000 [ 82.664718][ T29] audit: type=1326 audit(1758218276.170:2470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5555 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0ac0beba9 code=0x7ffc0000 [ 82.687709][ T29] audit: type=1326 audit(1758218276.170:2471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5555 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=237 compat=0 ip=0x7fe0ac0beba9 code=0x7ffc0000 [ 82.711488][ T29] audit: type=1326 audit(1758218276.210:2472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5555 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0ac0beba9 code=0x7ffc0000 [ 82.734464][ T29] audit: type=1326 audit(1758218276.210:2473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5555 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0ac0beba9 code=0x7ffc0000