last executing test programs: 16.923542693s ago: executing program 2 (id=807): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000580)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000380), &(0x7f0000000280)}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x30046, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16.846560365s ago: executing program 2 (id=808): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000001c0)='kfree\x00', r0}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x18) write$binfmt_misc(r2, &(0x7f0000000240), 0xfffffecc) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000040)=0x3b3) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="540000000008010100000000000000000a000000050003002f0000000600024000000000240004800800024000000000080001400000fcff07000140800000010800014080000001090001"], 0x54}, 0x1, 0x0, 0x0, 0x4004}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000000100)) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r4, &(0x7f0000000000), 0x8) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000080), 0x4) r5 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) read$qrtrtun(r5, 0x0, 0xeffd) 15.908551553s ago: executing program 2 (id=818): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000580)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000380), &(0x7f0000000280)}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x30046, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15.817520605s ago: executing program 2 (id=826): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x1000040, &(0x7f00000002c0)={[{@barrier}, {@nodioread_nolock}, {@noquota}, {@barrier}, {@auto_da_alloc}, {@nodioread_nolock}]}, 0x1, 0x599, &(0x7f0000001280)="$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") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x15, 0x5, 0x8, 0xffffffff, 0x0, 0xffffffffffffffff, 0x800000, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x50) syz_clone(0x400c0000, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000740)='./file1\x00', 0x183042, 0x15) pwrite64(r0, &(0x7f0000000140)='2', 0xfdef, 0xe7c) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27ffff7, 0x4012011, 0xffffffffffffffff, 0x2000000) r1 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000510700140000000000000001b7080000000000007b8af8ff00000000b7080000fcffffff7b8af0ff0000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r3, 0x0, 0x0, 0x90, 0x0, 0x0) 15.270282325s ago: executing program 2 (id=835): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r0}, 0x18) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001280)=@delchain={0x24, 0x26, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xfff1}}}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}, 0x80}, {{&(0x7f0000000280)=@isdn, 0x80, &(0x7f0000000380)=[{0x0}], 0x1}, 0x1}, {{0x0, 0x0, 0x0}, 0xffffffff}, {{&(0x7f00000003c0)=@hci, 0x80, &(0x7f0000001540)=[{0x0}, {&(0x7f0000001640)=""/109, 0x6d}, {&(0x7f00000013c0)=""/87, 0x57}, {&(0x7f0000001440)=""/70, 0x46}, {&(0x7f00000014c0)=""/116, 0x74}], 0x5}, 0x8}, {{&(0x7f0000000540)=@xdp, 0x80, &(0x7f0000001340)=[{&(0x7f0000000440)=""/18, 0x12}], 0x1, &(0x7f0000000640)=""/130, 0x82}, 0xe9a8}, {{&(0x7f0000000700)=@caif, 0x80, &(0x7f0000001300)=[{&(0x7f0000003a00)=""/4096, 0x1000}, {&(0x7f00000007c0)=""/226, 0xe2}], 0x2}, 0x6}], 0x6, 0x22, 0x0) 14.591928348s ago: executing program 2 (id=845): sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)=@generic={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1bbb5500004f0ab0cc000030bd934656fd757751", @ANYRES32, @ANYBLOB="f8ffffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) madvise(&(0x7f0000000000/0x4000)=nil, 0x0, 0x12) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000840)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x97a3}, 0x18) r2 = syz_open_dev$sg(&(0x7f00000004c0), 0x0, 0x20c02) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)="aefdda9d240303005a90f57f07703aeff0f64eb9ee07962c220a2e11b44e65d76641cb010852f426072a", 0x2a}], 0x1) socket(0x10, 0x803, 0x0) read(r2, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={@cgroup, 0x5, 0x0, 0x100, &(0x7f00000002c0)=[0x0, 0x0], 0x2, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0]}, 0x40) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)=0x0) timer_settime(r4, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r5, &(0x7f00000001c0)=[{&(0x7f0000000580)=""/148, 0x94}, {&(0x7f0000000200)=""/88, 0x58}, {&(0x7f0000000080)=""/255, 0xff}], 0x3) 14.591775028s ago: executing program 32 (id=845): sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)=@generic={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1bbb5500004f0ab0cc000030bd934656fd757751", @ANYRES32, @ANYBLOB="f8ffffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) madvise(&(0x7f0000000000/0x4000)=nil, 0x0, 0x12) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000840)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x97a3}, 0x18) r2 = syz_open_dev$sg(&(0x7f00000004c0), 0x0, 0x20c02) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)="aefdda9d240303005a90f57f07703aeff0f64eb9ee07962c220a2e11b44e65d76641cb010852f426072a", 0x2a}], 0x1) socket(0x10, 0x803, 0x0) read(r2, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={@cgroup, 0x5, 0x0, 0x100, &(0x7f00000002c0)=[0x0, 0x0], 0x2, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0]}, 0x40) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)=0x0) timer_settime(r4, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r5, &(0x7f00000001c0)=[{&(0x7f0000000580)=""/148, 0x94}, {&(0x7f0000000200)=""/88, 0x58}, {&(0x7f0000000080)=""/255, 0xff}], 0x3) 4.962543574s ago: executing program 5 (id=1038): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70300001d000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x10000, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffd}, {0x0, 0x8, 0x0, 0x8}, 0x0, 0x0, 0x1, 0x0, 0x1}, {{@in=@remote, 0x2, 0x6c}, 0x0, @in=@empty, 0x0, 0x5, 0x0, 0xb7}}, 0xe8) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) sync() ustat(0x3, &(0x7f0000000000)) sync() bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="b700000081139000bfa30000000000000703000000feffff720af0fff8ffffff71a4f0ff0000000071109900000000001d300500000000004704000001ed00000f030000000000001d44020000000000620a00fe040400007203000000000000b500f7ff000000009500000000000000023bc065b58111c6dfa041b63af4a3912435f1a8641aa05a1336b3b4c4becea710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c50000000190f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fe51bef7af9aa0d7d600c095199fe3380d28e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51bf900000000000000d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe722631cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10746443d6438e959532e0617d419c6bc6ea9f2bca4464f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b989b40000000000000da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d71cde2c140952f9a0f0bc6980fe78683ac5c0c31032599ddd71063be9261b2e1aab1675b34a22048ef8c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe031b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343cccc953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2160242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44028d6112a0c2d21b2dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d15017ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93020000000000000080e69db384ac7eeedcf2ba3a9508f9d6aba582a896a9f1e096df6ecea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcc536cbae315c7d1fe1399562ba6824840bd2951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00e10000c95265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a903792283c42efc54fa84323afc4c10eff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538d6ee6ba65893ff1f908ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738012e4fee18a22da19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f6f096753b639a924599c1f69219927ea5301fff0a6063d427f0688430754c02180d61542c2571f983e9673560000000000000000005a7b57f03ca91a01ba2e30ca99e8ebc15ecb4d91675767999d146aef7799738b292fd640dfef6b04d086f737a159d7e0c6e4d81ad64a8bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d490cba8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120617d12d91db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e16e1461173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c3d4bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab5bbe4fe9af5d785d0128171c90d9900ce2532b0f9d01c4b45294fbba468df3e1b583cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd84990453f006694d461b76a58d88cf0f520310a1e80dc18cde98d662eee077515d0a8811922929e085392ab3d1311b8243266d87047f601fa88a0da36b9f302e8262395174328f2482d14008de83070744f143fdec90ba5a82668d5fac114c13955ad6dca5db2231d8ba14c54c47ed04a4b4ace17e357e1d6032399f87a7a14245bbd796a09313b247b95d37ff40a404bdad74bd20000000000000000000099fef7cd7af3ce64a92f95d89d125b1e641240d7e5e27a3d1f7684448c3e3822d617e205061298b939a191be4b48e169bde2cae3accc5bd40a2968b59c93d35f8e42366fdef9a2abae1cf01ce68abff28861aac8302d268569dd42e194e330c7aaa54ebbcefd23f21ce8153b9926e12e925cb56119df72c7533a48d028ad0c74e2a9478fa3be18a1a2b65079cc1c00000000000000f59dd19e8d525206c0a728cfd42193abe8130bc01a2d69841f3d7799ac04bdc590bb1c89b9c695f163e57343c9bfb59909433c9001c5f8b23e38534a538fc933cac6c2a92d038df638a0f226df9fb857bd414c2cd69985e8053e3dfa41614d7c74d04d8c2471041d17c730fad28395f8d4688898cd58b9d600c851626529bb58aa364b55e73f053450665e7b94ed1012fd7a8139166fd5e59c84f4ab279b1b99c028db4cb9680c8035f967db18de738844da7e260a830c1ffa49f5af3c15423a0e315acb82a3e89218cb314e68fda4d94aa1d815babc13b9fd336d205c5913ef67cf0216e2d81e6127bd9d7fab28800eaab2355992f8ce4cd38add4b272c0bee4076ca4847ffa691cf78fb7ec212bad3bef29f577ea7159b7f3025b3d977ff7c9102"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000000000000000000400000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) socket$tipc(0x1e, 0x5, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r4, &(0x7f0000000200)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r5 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r5, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4010}, 0x8820) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x8, &(0x7f0000000140)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = socket(0x10, 0x803, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2b, 0xffffffff, {0x0, 0x0, 0x0, r8, {0x0, 0x7}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0xfffd}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newtfilter={0x44, 0x2c, 0xd27, 0x70bd2a, 0x8000002, {0x0, 0x0, 0x300, r8, {0x0, 0x6}, {}, {0x7, 0xa}}, [@filter_kind_options=@f_basic={{0xa}, {0x14, 0x2, [@TCA_BASIC_EMATCHES={0x10, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xffff}}, @TCA_EMATCH_TREE_LIST={0x4}]}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x24008004}, 0x0) r9 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180), 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0x4, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x13, 0x16, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x3}, [@exit, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}, @tail_call]}, &(0x7f0000000080)='GPL\x00', 0x7fffffff, 0x0, &(0x7f0000000140), 0x41000, 0x44, '\x00', r8, @fallback=0xa, r9, 0x8, &(0x7f0000000240)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0x2, 0x9, 0xfffffffb}, 0x10, r10, 0xffffffffffffffff, 0x6, 0x0, &(0x7f00000007c0)=[{0x1, 0x3, 0xa, 0x5}, {0x3, 0x4, 0x9, 0x2}, {0x0, 0x5, 0xe, 0xc}, {0x1, 0x4, 0xd, 0xa}, {0x2, 0x1, 0x8, 0x9}, {0x0, 0x5, 0x1, 0xa}], 0x10, 0x3}, 0x94) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000500000ac4010000060a0b040000000000000000020000004c000480340001800b000100746172676574000024000280090001004d41524b000000000c00030002b51112d439c5920800024000000002140001800b0001006c6f6f6b75700000040002800900010073797a30000000000900020073797a32"], 0x1ec}}, 0x0) 4.602204852s ago: executing program 5 (id=1046): bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x1fbe, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd1200000000000085000000d0000000b70000000000000095000000000000003fba6a7d36d9b18ed812a2e2c49e8020a6f4e0e4a9446ca2b5f1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f010c5077da80fb982c1e9400c603146cea484a415b76966118b64f751a0f241b072e90080008002d75593a280000c93e64c227c95aa0b784625704f07a72c2918451ebdcf4cef7f9606056fe5c34665c0af9360a1f7a5e6b607130c89f18c0c1089d8b85880000c29c48b45ef4adf634be763288d01aa27ae8b09e13e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468082089b302d7bff8f06f7f918d65eae391cb41336023cdcedb5e0125ebbccbddcf10cb2364149215108355ee570f8078be5cab389cd65e7133719acd97cfa107d40224edc5465a932b77e74e712a0d42bc6099ad23000000803a90bce6dc3a13871765df961c2ed3b1006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f40cab87b1586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9f081d6a08000000ea2b1a52496dfcaf99431412fd13f4cec49669e443dcb924cfe5f3185418d60532be9c4d2ec7c32f2095e63c8cdc28f74d043ef8dba2f23b01a9ae44cf945b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142bdda5e6c5d50b83bae616b5054d1e7c13b1355d6f4a8245eaa4997da9c77af40000000000000005f58351d599e9b61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a41326eea31ae4e0f75057df3c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57010000009700ce0b4b8bc22941330000000000000000000300000000000000000000000010008bc0d955f2a83366b99711e6e8861c46495ba585a4b2d02edc3e28dd279a896249ed85b9806f0b6c4a000000002b43dcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73be83bb7d5ad883ef07000000000000006da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff72943327d830689da6b53ffffffff631c7771429d1200000033ed846197fcff5e1c7c3d1d6e3a52872baef9753fffffffffffffe09fec2271fe010cd7bb2366fde4a59429738fcc917a57f94f6c453cea623cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcd41df54cdbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce978275d5bc8955778567bc79e13b78249788f11f708008b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719107000000000000002d7e927123d8ecbbc55bf404571be54c72d978cf2804107f0238abccd32368e57040906df0042e19000000000000002c06f815312e086dd022c074eb8a322fb0bf47c0a8d154b405a07feaf3dd95f6ef44cd1fe582786105c7df8be4877084d4173731efe895efc71f665c4d75cf2458e35d2c9062ece84c99e061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb2b5e518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad055e4af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457ac0eaaa99bf0bdc14ae358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df9b3fdf242b985bf16b99c9cc0ad1857036f1a985f369191ae954febb3df464bfe0f773ee9afe72f32a2befb89d3777399f5874c553a2ebe9061fe86e669642e09c0e5a3bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f8a9778cb26e22a2a998de5eaeadea10d3cfb41b92ecbb422a40da8daccf080842a486721737390cbf3a74cb2003efb9a101b51ab63e9600040000b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde6e4a4304e50c349f4f9ecee27defd83871c5191e10096e7e60fc3541a2c905a1a95e9571bf38aebd15172f94e3245c582909e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f7636df1535bef1497f90100000000000000abf9010000007740890200d627e87306703be8672dc84eeadba6a41891c170d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d10a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7ef8c08acaf30235b920500d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69b93e9960ff5f74562adae283d9756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff85000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a31c72ad53bc19faa5401120000793ac48c1b539c75ab40743b00020000a1f68df75cf43f8ecc8d3726602111b40e761fd210a1920382f14d12ca3c3431ee97471c781d0d1280fb00818654a53b6df4b2c97cc1c98d85fda8f80fe908b65550b4412331d73062197655b7f0469250a5989cef0e10773920ed3ccee42d2c3eb80159da5c002511e6eb93842054cfce2ac306cb6e472db3fd67a49b6855a694a8d359add43907003223a47a7fae4f3748d5a432825bc40a03aaef1c8488d86dc211dd2a3ba71e0f45492ef1f8b65ccb3dcd251a61b152d02c29ca0a3328fa7753a5cddea1acaae55ae8263fb284b7a6ab2a8826c1b948207c498cf4824ab1ea3225a53072423b907c6682f8999e0311da5b8378bc841e1787e3a8128dda381a26cb2b365702ff8a27831375b2ddaa2f56e21169f7ca4fd9655ccd4a584acd244e965a0afedaff7c415ff682a4044b3381cc2df28278c9a6824c52048a7cfabda294925cc0956bffa8e950ff5e49f41ae600d830207bf728cd9807933c3c16d80bbea611a18becc2dc38ca0a6f5740f340b76edcd100fcffff007231dcef58c7b88b5aeedaf9626cb51ce1737c10ab37d4f98a934b0f900e0eb639878a1200629f5503cf679154d27681d7a3744cbcd42af59407c9c8e39c5271868917954e604352ba26171d004f1cb2976fab3fa19c7d3ef9678bff79f5155524f061378f94fb453786c3a6f78b10d383b49e31d1568bd43ee34ce6e6be235aa6207285665c2fba773671da41959f51610963b48930658e2d6125a26085001345b0473240b7e5e91811312c43663e76f711c6529ecdec75c7ea1cf0f8f8fff40247d59bbde2ebb8659197e0f37a71be1b12a182ed7de3acba28561a04b807f7a4647e2ea6d8fb92541d07c3d5e4ba077d3cad9f8ba1919592014c00c8eccb2ca5d48ba7b1c3fb185a4bb79700cf51f818b0c701c8de47d12281a67bdaf4b0c50bee9e8f5936250df2e15c1172e7ea6619f7db330700d1e9e42a035e6fd532f61fbfed9c4a7124a1e38eee50a6bbcd1d4e3f68c3f27dd9a70f1a7c6046237ddfb0b26e197322226367d998010458cd4df10af249ce717f6f45e5176e0ddae3054d7289d4e13ab0912703ee39ce264572b89194fdf7acecc35cf8309d4b680a08eed367dad855fce210f1a7c7222dd360eafb4bef7d58bf83362930af6e3f3f851abdc0003bdf9401b533019e90feb069189100007a82df8d9b5f44ebf9355e7b1b01c9470608d4f306d21004730396a4d6c6d46e1ffac97aa93c36123532a36186575266be4981c847160079421d0137801e553069f8d025c40f287378810defc7f2ed4e15f6af17b21153394f8bcfa6a23a77c8d61c9bbc127a57b8d631f36558d9093dee08bc53d97a8003363421738650a22c8fd87b13026799caf58e59951b125e7f161ca34e2c0dd65a23d01a3cb191e743de07247c7f993cf01166fa2ac1ba02f60550e63a7f50422e478c6b5d87f9bd0567a279a9d85a380db25c43bd0529ad783b9d64aaac1b793afb44b7126e17d2b7c0d6be650de7eeef3f3605af344015d03c3e7819145cb9fe1978c98bf9cf10773db59505ae33708c728844c872dfd2cb0b29008000000000000005ca18cb72f0944d0e4fea0a0abd0285bdaf1b000000c089d640c2facb0d1e6243873ac4b1e1068c45c715b68effb7d58d1f9e726dbf6bd910ca4ce0e075658ede42192cf393a50dcc197b03402fed75083628e5dd38213d353b9049e71f037064b05e73ec00c710f1ffc5737d397d555d1cf8859cc030ea8dc3c6a5b3b6fa1c81707479db1833d593a271253aa11efd936b74784f2fc286814848e92d8ee541bc179813297a0a4cc3c8f80c28701185bea091f32475e859479b734727afc110e1abcff460172fd1b42e3c0e2a4bf94a060069000010000087c7572a1e7596f89e5c3d5e70640c90815f77b7b13d0000000085a1e1e84900000000000000000000000000b422fc160a458ee5a91a2471e6e56fdabec6c73ce8983fc68f0b7cdcdde632e6f54a07620e8aa116ce9e84fc3cd5e8288a333dcebb233da9186796995ba69487d8f77d2f8800f02d690fc70a08b231cad1bdcf3740a95d4dd1cfe0f417f275493cf33b19ffff93dfdaf7eb00b8ad87cdf7c21bab5af8e2bac54ee5597e6508c1158124a538c36f9bb11fea7d8b8c7e954b1bc7811654a6636b33f271d0923e9ecd1b724b8feffadfc23c07000000f0785fb722f346d6a5dffe1884d4d0cd8f00000092c85ed44db68ab800001f00000000406e6ed9b219ad07125381087298e75965d1cc5932ddf9e66351b9332a34bee3e3d562c914c629933f0b8724cf680889ade72558d191d9890c69a718f9018586c5131c8dc8e0379bafda1a0fd2997ff115215ce23dca8db7236c1554cdaaadcce2f31834c1bd1908d8e1b361034db56be76acb7654a195bc3e98df3a5dffd5b0783883ef7da3433110e37f7c7cb7f3800de7f99abf910d6949e062747a9c87dcfcc716d6a9c0ec53b9cffe3cfd1df69a76f373d7f997edb9b80bdea1a99c2a6fbb25e035deadaadd7917ebfedd6304a19491769476208684e343f86b4d55a7dbbb07283cb1e35a138d24ebc5b4f8e35a82d3a7f84cb1e02a5a92b53567088be0b1ca023ccd518c0e0715b1c8760801a419ebd2e26440ff7493019bdb655cc88d72d6d7b6bca5a2e19b63ec52fce43d8c53a8031e64026e0d36b6401064c49a729f11ab377f7132c5232bb80195dd5d43d29646a9378eea0761b7ed9d2172e33ed87c7413c843b180cc00000000006bedf2ed716ca43a941119b96d82b26d9061de240d85ec2cfa462bd52104489bb7a7548d7cc53627031e909c69cb824233975a1ea645de63522407c3a240a37e946f30ebf075ea97846a0a8d2286f3f446b1b99ab83a12ddf8a1c06294eadc3eb3e339591afd5c00000000000000000000000000000000000000000000000000579dad8347a3d16976bb7483840b32db0158fb6c809349333325a7866ca5d3133e33ef1a183cefdb65a79fa71800988c8445029e024822dbcfcab49c3a0aec9bd43e6e14078b260700d849a2aa14c9b593f6dcb1de334c065ecfd65031606e55949c185bcda9fde4f9b46a76b8a24bbcd31b22373eb0473248150cd179405ee1af1183b0c0ce3483dc1d9bf732b0751b78fb211d6706b55960c6431afbc02b3c7e08086573939290bb9e590a3875f02a828b07f1dc7df9c8e5da22dfb9dacbf5529e4e994128d835f85465173ea7bbcc519a0c9798ce8b1b07567e3e07169c8c3e4da8bf725c050000000000000000000000000000000000000000004775abdf0c62728eb55a9e2849a1ce05bed60dfe4cc9fa43f9684297c02382c0a35829be7a86305792a9d2e80ca9e8fc50f31f6e0fa810303da03d8b74b42c1ebaf16bb343256405a3a07229a54de09a97b269cd29e8b2f0b0d46c51a6a93eec37f4bc6e29a8e19120ae050ab682662e9b2cc3263a4aba62b63ca9123a53c0f4bf3c4463b8144c89bf058a0af0ae9fc2b7cdfc4817703e267cddc193637d7fd97646090da37093657643daae3840c7f5c10f93524f7ae4791ec6e9d9722e5f670ccb358e051a"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000003880)=ANY=[@ANYBLOB="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"/4545], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r0}, &(0x7f0000000180), &(0x7f0000000200)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00'}, 0x10) pipe2$9p(&(0x7f00000001c0), 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180), 0x4040, 0x0) syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0xe3f4, 0x2, 0x4}, &(0x7f0000000140), &(0x7f0000000280)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000160000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000400000000"], 0x0, 0x0, 0xffdd}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) msgsnd(0x0, &(0x7f0000003900)=ANY=[@ANYBLOB="03"], 0xfd1, 0x0) 4.570452232s ago: executing program 5 (id=1048): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\v\x00\x00\x00\a\x00\x00\x00\b\x00\x00\x00\b\x00\x00\x00'], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2}, 0x94) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f0000000480)={0x0, 0x60, &(0x7f0000000140)={&(0x7f00000002c0)={0x1c, 0x0, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x18, 0xf, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x1, 0x91, 0x1ff, 0x801, 0x1}, 0x1c) bind$tipc(r3, 0x0, 0x0) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000000)=[{0x6, 0xf, 0x0, 0x7fff8000}]}) syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) close_range(r4, 0xffffffffffffffff, 0x0) 2.704431028s ago: executing program 3 (id=1070): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x2, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x1}, [@printk={@llu}, @call={0x85, 0x0, 0x0, 0x5}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xbc) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r3}, 0x18) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='percpu_create_chunk\x00', r4}, 0x18) connect$unix(r1, &(0x7f0000000640)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 1.840224524s ago: executing program 3 (id=1074): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x2, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x1}, [@printk={@llu}, @call={0x85, 0x0, 0x0, 0x5}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xbc) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r3}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc00000000000000", @ANYRES32], 0x50) connect$unix(r1, &(0x7f0000000640)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 1.483957182s ago: executing program 1 (id=1078): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES8=0x0, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000340)={'vlan0\x00', &(0x7f0000000400)=@ethtool_flash={0x33, 0x4, './file0/file1\x00'}}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="40000000120005010000010000000000050028"], 0x40}}, 0x400d0) (fail_nth: 1) 1.300503975s ago: executing program 1 (id=1080): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES8=0x0, @ANYRESOCT=0x0], &(0x7f0000000240)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @sk_msg=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000340)={'vlan0\x00', &(0x7f0000000400)=@ethtool_flash={0x33, 0x4, './file0/file1\x00'}}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="40000000120005010000010000000000050028"], 0x40}}, 0x400d0) 1.291762855s ago: executing program 5 (id=1081): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./bus\x00', &(0x7f0000000200), 0x52ad7fc0d880254a) syz_clone3(&(0x7f0000000d00)={0x1088080, &(0x7f00000003c0), &(0x7f0000000480), &(0x7f00000004c0), {0x3}, &(0x7f0000000c00)=""/213, 0xd5, &(0x7f0000000500)=""/78, &(0x7f0000000640)=[0x0, 0x0, 0x0], 0x3}, 0x58) rt_sigprocmask(0x0, &(0x7f0000000000)={[0x4]}, 0xfffffffffffffffe, 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={0x0, 0x0}, 0x28) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbff, 0x4000000}, 0xc, &(0x7f0000000100)=[{0x0}, {&(0x7f00000002c0)={0x10, 0x1e, 0x300, 0x70bd25, 0x25dfdbfe, "", [@generic]}, 0x10}, {&(0x7f0000003a40)={0xc8, 0x36, 0x100, 0x70bd2a, 0x25dfdbfb, "", [@nested={0xc, 0x13d, 0x0, 0x1, [@typed={0x8, 0x37, 0x0, 0x0, @str='\\.]\x00'}]}, @generic="fb5ac86fc5c3210e1c17aa1c9d8d654412ec2f6b26395a1f1306c33a076fc66607b59d", @nested={0x4, 0x15}, @generic="fefbcc4c805a13744e601488cb38e8d8c030e892b0f722e598aeb501bcff591c033464da528adf1a1a7397f5e0b67490b03facb113c12bc8c1c65536bab3728b846077a7c7e413aae34dd8d64cd4aa8cb51a4e6a1dc62466712edff7a03c8cba66628f6aac8bf2cfbd0ae87e02256dcd0a766b63d06795dcfd3d563a", @typed={0x8, 0xf3, 0x0, 0x0, @pid}]}, 0xc8}], 0x3, &(0x7f0000000140), 0x0, 0x50}, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)=0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000500000002"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x8, 0xf9, 0x7ffc1ffb}]}) timer_settime(r2, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r4, &(0x7f0000001340)=[{&(0x7f0000000580)=""/148, 0x94}], 0x1) readv(r4, &(0x7f0000001240)=[{&(0x7f0000000040)=""/73, 0x49}], 0x1) 1.261277466s ago: executing program 1 (id=1082): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) io_uring_setup(0x2625, 0x0) socket$tipc(0x1e, 0x5, 0x0) writev(r0, &(0x7f0000000540), 0x0) 1.107350289s ago: executing program 1 (id=1086): bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x1fbe, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000003880)=ANY=[@ANYBLOB="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"/4545], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r0}, &(0x7f0000000180), &(0x7f0000000200)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00'}, 0x10) pipe2$9p(&(0x7f00000001c0), 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180), 0x4040, 0x0) syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0xe3f4, 0x2, 0x4}, &(0x7f0000000140), &(0x7f0000000280)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000400000000"], 0x0, 0x0, 0xffdd}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) msgsnd(0x0, &(0x7f0000003900)=ANY=[@ANYBLOB="03"], 0xfd1, 0x0) 1.106663929s ago: executing program 1 (id=1087): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x1000040, &(0x7f00000002c0)={[{@barrier}, {@nodioread_nolock}, {@noquota}, {@barrier}, {@auto_da_alloc}, {@nodioread_nolock}]}, 0x1, 0x599, &(0x7f0000001280)="$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") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x15, 0x5, 0x8, 0xffffffff, 0x0, 0xffffffffffffffff, 0x800000, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x50) syz_clone(0x400c0000, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000740)='./file1\x00', 0x183042, 0x15) pwrite64(r0, &(0x7f0000000140)='2', 0xfdef, 0xe7c) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27ffff7, 0x4012011, 0xffffffffffffffff, 0x2000000) r1 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000510700140000000000000001b7080000000000007b8af8ff00000000b7080000fcffffff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r3, 0x0, 0x0, 0x90, 0x0, 0x0) 967.281171ms ago: executing program 3 (id=1088): r0 = socket(0x10, 0x80002, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000680)={0x15, 0x110, 0xfa08, {0xffffffffffffffff, 0x0, 0x10, 0x10, 0x0, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2f}}, @ib={0x1b, 0x7f, 0xfffffff7, {"9fc8717acf5ec78d0eacad3ac54f4b1b"}, 0x2, 0x6, 0x4}}}, 0x118) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x48000) r2 = socket$rds(0x15, 0x5, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000007c0)=ANY=[@ANYBLOB="9feb010018000000000000002828000000070000000a00c5bf5f10a2a73a3580200eba00000000000c020000000800000000000001000000006d004904030000000000000b03000000002e5f5f5f5f00"], &(0x7f0000000580)=""/79, 0x47, 0x4f, 0x1, 0x7}, 0x28) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002a00000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x2d, 0x0, 0x0, 0x28, '\x00', 0x0, 0x2, r3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000600)='kmem_cache_free\x00', r4, 0x0, 0xfffffffffffffffc}, 0x18) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000002) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) fcntl$notify(r6, 0x402, 0x100000006) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000440)=ANY=[], 0x0) r7 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000180), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r7, @ANYBLOB=',wfdno=', @ANYRESHEX=r8]) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB="03598dd3"], 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x44011}, 0x4080014) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000340)=""/161, 0xa1) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r10 = socket$kcm(0x2, 0x3, 0x2) r11 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r11, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x401, @loopback}], 0x1c) sendto$inet6(r11, &(0x7f0000000080)="b1", 0xfffd, 0x400c0d4, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @broadcast}) write$tun(r9, &(0x7f0000001800)=ANY=[@ANYBLOB="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"], 0xfce) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000300), 0x2200080, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff0000", @ANYRES32=0x0, @ANYBLOB="c30c424700000000280012800a00010076786c616e00000018000280140011"], 0x48}}, 0x4000000) 804.804014ms ago: executing program 1 (id=1093): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x2, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x1}, [@printk={@llu}, @call={0x85, 0x0, 0x0, 0x5}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xbc) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r3}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc00000000000000", @ANYRES32], 0x50) connect$unix(r1, &(0x7f0000000640)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 768.049215ms ago: executing program 0 (id=1094): r0 = perf_event_open(&(0x7f0000000fc0)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1a0c1, 0xfa, 0x3, 0x4, 0x1, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000380)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000280)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='cpu<=0||!') r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00'}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r4 = io_uring_setup(0x3454, &(0x7f0000000080)={0x0, 0xffffafff, 0x1000, 0x2, 0x33d}) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) socket$key(0xf, 0x3, 0x2) 631.021138ms ago: executing program 0 (id=1097): bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x1fbe, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd1200000000000085000000d0000000b70000000000000095000000000000003fba6a7d36d9b18ed812a2e2c49e8020a6f4e0e4a9446ca2b5f1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f010c5077da80fb982c1e9400c603146cea484a415b76966118b64f751a0f241b072e90080008002d75593a280000c93e64c227c95aa0b784625704f07a72c2918451ebdcf4cef7f9606056fe5c34665c0af9360a1f7a5e6b607130c89f18c0c1089d8b85880000c29c48b45ef4adf634be763288d01aa27ae8b09e13e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468082089b302d7bff8f06f7f918d65eae391cb41336023cdcedb5e0125ebbccbddcf10cb2364149215108355ee570f8078be5cab389cd65e7133719acd97cfa107d40224edc5465a932b77e74e712a0d42bc6099ad23000000803a90bce6dc3a13871765df961c2ed3b1006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f40cab87b1586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9f081d6a08000000ea2b1a52496dfcaf99431412fd13f4cec49669e443dcb924cfe5f3185418d60532be9c4d2ec7c32f2095e63c8cdc28f74d043ef8dba2f23b01a9ae44cf945b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142bdda5e6c5d50b83bae616b5054d1e7c13b1355d6f4a8245eaa4997da9c77af40000000000000005f58351d599e9b61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a41326eea31ae4e0f75057df3c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57010000009700ce0b4b8bc22941330000000000000000000300000000000000000000000010008bc0d955f2a83366b99711e6e8861c46495ba585a4b2d02edc3e28dd279a896249ed85b9806f0b6c4a000000002b43dcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73be83bb7d5ad883ef07000000000000006da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff72943327d830689da6b53ffffffff631c7771429d1200000033ed846197fcff5e1c7c3d1d6e3a52872baef9753fffffffffffffe09fec2271fe010cd7bb2366fde4a59429738fcc917a57f94f6c453cea623cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcd41df54cdbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce978275d5bc8955778567bc79e13b78249788f11f708008b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719107000000000000002d7e927123d8ecbbc55bf404571be54c72d978cf2804107f0238abccd32368e57040906df0042e19000000000000002c06f815312e086dd022c074eb8a322fb0bf47c0a8d154b405a07feaf3dd95f6ef44cd1fe582786105c7df8be4877084d4173731efe895efc71f665c4d75cf2458e35d2c9062ece84c99e061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb2b5e518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad055e4af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457ac0eaaa99bf0bdc14ae358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df9b3fdf242b985bf16b99c9cc0ad1857036f1a985f369191ae954febb3df464bfe0f773ee9afe72f32a2befb89d3777399f5874c553a2ebe9061fe86e669642e09c0e5a3bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f8a9778cb26e22a2a998de5eaeadea10d3cfb41b92ecbb422a40da8daccf080842a486721737390cbf3a74cb2003efb9a101b51ab63e9600040000b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde6e4a4304e50c349f4f9ecee27defd83871c5191e10096e7e60fc3541a2c905a1a95e9571bf38aebd15172f94e3245c582909e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f7636df1535bef1497f90100000000000000abf9010000007740890200d627e87306703be8672dc84eeadba6a41891c170d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d10a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7ef8c08acaf30235b920500d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69b93e9960ff5f74562adae283d9756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff85000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a31c72ad53bc19faa5401120000793ac48c1b539c75ab40743b00020000a1f68df75cf43f8ecc8d3726602111b40e761fd210a1920382f14d12ca3c3431ee97471c781d0d1280fb00818654a53b6df4b2c97cc1c98d85fda8f80fe908b65550b4412331d73062197655b7f0469250a5989cef0e10773920ed3ccee42d2c3eb80159da5c002511e6eb93842054cfce2ac306cb6e472db3fd67a49b6855a694a8d359add43907003223a47a7fae4f3748d5a432825bc40a03aaef1c8488d86dc211dd2a3ba71e0f45492ef1f8b65ccb3dcd251a61b152d02c29ca0a3328fa7753a5cddea1acaae55ae8263fb284b7a6ab2a8826c1b948207c498cf4824ab1ea3225a53072423b907c6682f8999e0311da5b8378bc841e1787e3a8128dda381a26cb2b365702ff8a27831375b2ddaa2f56e21169f7ca4fd9655ccd4a584acd244e965a0afedaff7c415ff682a4044b3381cc2df28278c9a6824c52048a7cfabda294925cc0956bffa8e950ff5e49f41ae600d830207bf728cd9807933c3c16d80bbea611a18becc2dc38ca0a6f5740f340b76edcd100fcffff007231dcef58c7b88b5aeedaf9626cb51ce1737c10ab37d4f98a934b0f900e0eb639878a1200629f5503cf679154d27681d7a3744cbcd42af59407c9c8e39c5271868917954e604352ba26171d004f1cb2976fab3fa19c7d3ef9678bff79f5155524f061378f94fb453786c3a6f78b10d383b49e31d1568bd43ee34ce6e6be235aa6207285665c2fba773671da41959f51610963b48930658e2d6125a26085001345b0473240b7e5e91811312c43663e76f711c6529ecdec75c7ea1cf0f8f8fff40247d59bbde2ebb8659197e0f37a71be1b12a182ed7de3acba28561a04b807f7a4647e2ea6d8fb92541d07c3d5e4ba077d3cad9f8ba1919592014c00c8eccb2ca5d48ba7b1c3fb185a4bb79700cf51f818b0c701c8de47d12281a67bdaf4b0c50bee9e8f5936250df2e15c1172e7ea6619f7db330700d1e9e42a035e6fd532f61fbfed9c4a7124a1e38eee50a6bbcd1d4e3f68c3f27dd9a70f1a7c6046237ddfb0b26e197322226367d998010458cd4df10af249ce717f6f45e5176e0ddae3054d7289d4e13ab0912703ee39ce264572b89194fdf7acecc35cf8309d4b680a08eed367dad855fce210f1a7c7222dd360eafb4bef7d58bf83362930af6e3f3f851abdc0003bdf9401b533019e90feb069189100007a82df8d9b5f44ebf9355e7b1b01c9470608d4f306d21004730396a4d6c6d46e1ffac97aa93c36123532a36186575266be4981c847160079421d0137801e553069f8d025c40f287378810defc7f2ed4e15f6af17b21153394f8bcfa6a23a77c8d61c9bbc127a57b8d631f36558d9093dee08bc53d97a8003363421738650a22c8fd87b13026799caf58e59951b125e7f161ca34e2c0dd65a23d01a3cb191e743de07247c7f993cf01166fa2ac1ba02f60550e63a7f50422e478c6b5d87f9bd0567a279a9d85a380db25c43bd0529ad783b9d64aaac1b793afb44b7126e17d2b7c0d6be650de7eeef3f3605af344015d03c3e7819145cb9fe1978c98bf9cf10773db59505ae33708c728844c872dfd2cb0b29008000000000000005ca18cb72f0944d0e4fea0a0abd0285bdaf1b000000c089d640c2facb0d1e6243873ac4b1e1068c45c715b68effb7d58d1f9e726dbf6bd910ca4ce0e075658ede42192cf393a50dcc197b03402fed75083628e5dd38213d353b9049e71f037064b05e73ec00c710f1ffc5737d397d555d1cf8859cc030ea8dc3c6a5b3b6fa1c81707479db1833d593a271253aa11efd936b74784f2fc286814848e92d8ee541bc179813297a0a4cc3c8f80c28701185bea091f32475e859479b734727afc110e1abcff460172fd1b42e3c0e2a4bf94a060069000010000087c7572a1e7596f89e5c3d5e70640c90815f77b7b13d0000000085a1e1e84900000000000000000000000000b422fc160a458ee5a91a2471e6e56fdabec6c73ce8983fc68f0b7cdcdde632e6f54a07620e8aa116ce9e84fc3cd5e8288a333dcebb233da9186796995ba69487d8f77d2f8800f02d690fc70a08b231cad1bdcf3740a95d4dd1cfe0f417f275493cf33b19ffff93dfdaf7eb00b8ad87cdf7c21bab5af8e2bac54ee5597e6508c1158124a538c36f9bb11fea7d8b8c7e954b1bc7811654a6636b33f271d0923e9ecd1b724b8feffadfc23c07000000f0785fb722f346d6a5dffe1884d4d0cd8f00000092c85ed44db68ab800001f00000000406e6ed9b219ad07125381087298e75965d1cc5932ddf9e66351b9332a34bee3e3d562c914c629933f0b8724cf680889ade72558d191d9890c69a718f9018586c5131c8dc8e0379bafda1a0fd2997ff115215ce23dca8db7236c1554cdaaadcce2f31834c1bd1908d8e1b361034db56be76acb7654a195bc3e98df3a5dffd5b0783883ef7da3433110e37f7c7cb7f3800de7f99abf910d6949e062747a9c87dcfcc716d6a9c0ec53b9cffe3cfd1df69a76f373d7f997edb9b80bdea1a99c2a6fbb25e035deadaadd7917ebfedd6304a19491769476208684e343f86b4d55a7dbbb07283cb1e35a138d24ebc5b4f8e35a82d3a7f84cb1e02a5a92b53567088be0b1ca023ccd518c0e0715b1c8760801a419ebd2e26440ff7493019bdb655cc88d72d6d7b6bca5a2e19b63ec52fce43d8c53a8031e64026e0d36b6401064c49a729f11ab377f7132c5232bb80195dd5d43d29646a9378eea0761b7ed9d2172e33ed87c7413c843b180cc00000000006bedf2ed716ca43a941119b96d82b26d9061de240d85ec2cfa462bd52104489bb7a7548d7cc53627031e909c69cb824233975a1ea645de63522407c3a240a37e946f30ebf075ea97846a0a8d2286f3f446b1b99ab83a12ddf8a1c06294eadc3eb3e339591afd5c00000000000000000000000000000000000000000000000000579dad8347a3d16976bb7483840b32db0158fb6c809349333325a7866ca5d3133e33ef1a183cefdb65a79fa71800988c8445029e024822dbcfcab49c3a0aec9bd43e6e14078b260700d849a2aa14c9b593f6dcb1de334c065ecfd65031606e55949c185bcda9fde4f9b46a76b8a24bbcd31b22373eb0473248150cd179405ee1af1183b0c0ce3483dc1d9bf732b0751b78fb211d6706b55960c6431afbc02b3c7e08086573939290bb9e590a3875f02a828b07f1dc7df9c8e5da22dfb9dacbf5529e4e994128d835f85465173ea7bbcc519a0c9798ce8b1b07567e3e07169c8c3e4da8bf725c050000000000000000000000000000000000000000004775abdf0c62728eb55a9e2849a1ce05bed60dfe4cc9fa43f9684297c02382c0a35829be7a86305792a9d2e80ca9e8fc50f31f6e0fa810303da03d8b74b42c1ebaf16bb343256405a3a07229a54de09a97b269cd29e8b2f0b0d46c51a6a93eec37f4bc6e29a8e19120ae050ab682662e9b2cc3263a4aba62b63ca9123a53c0f4bf3c4463b8144c89bf058a0af0ae9fc2b7cdfc4817703e267cddc193637d7fd97646090da37093657643daae3840c7f5c10f93524f7ae4791ec6e9d9722e5f670ccb358e051a"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000003880)=ANY=[@ANYBLOB="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"/4545], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r0}, &(0x7f0000000180), &(0x7f0000000200)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00'}, 0x10) pipe2$9p(&(0x7f00000001c0), 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180), 0x4040, 0x0) syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0xe3f4, 0x2, 0x4}, &(0x7f0000000140), &(0x7f0000000280)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000400000000"], 0x0, 0x0, 0xffdd}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) msgsnd(0x0, &(0x7f0000003900)=ANY=[@ANYBLOB="03"], 0xfd1, 0x0) 601.756798ms ago: executing program 0 (id=1099): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x9, 0x4, 0x7fe2, 0x4, 0x12}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10) lchown(&(0x7f0000000000)='./cgroup/cgroup.procs\x00', 0x0, 0x0) 577.772049ms ago: executing program 0 (id=1100): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70300001d000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x10000, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffd}, {0x0, 0x8, 0x0, 0x8}, 0x0, 0x0, 0x1, 0x0, 0x1}, {{@in=@remote, 0x2, 0x6c}, 0x0, @in=@empty, 0x0, 0x5, 0x0, 0xb7}}, 0xe8) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) sync() ustat(0x3, &(0x7f0000000000)) sync() bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000000000000000000400000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) socket$tipc(0x1e, 0x5, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r4, &(0x7f0000000200)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r5 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r5, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4010}, 0x8820) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = socket(0x10, 0x803, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2b, 0xffffffff, {0x0, 0x0, 0x0, r8, {0x0, 0x7}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0xfffd}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newtfilter={0x44, 0x2c, 0xd27, 0x70bd2a, 0x8000002, {0x0, 0x0, 0x300, r8, {0x0, 0x6}, {}, {0x7, 0xa}}, [@filter_kind_options=@f_basic={{0xa}, {0x14, 0x2, [@TCA_BASIC_EMATCHES={0x10, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xffff}}, @TCA_EMATCH_TREE_LIST={0x4}]}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x24008004}, 0x0) r9 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180), 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0x4, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x13, 0x16, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x3}, [@exit, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}, @tail_call]}, &(0x7f0000000080)='GPL\x00', 0x7fffffff, 0x0, &(0x7f0000000140), 0x41000, 0x44, '\x00', r8, @fallback=0xa, r9, 0x8, &(0x7f0000000240)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0x2, 0x9, 0xfffffffb}, 0x10, r10, 0xffffffffffffffff, 0x6, 0x0, &(0x7f00000007c0)=[{0x1, 0x3, 0xa, 0x5}, {0x3, 0x4, 0x9, 0x2}, {0x0, 0x5, 0xe, 0xc}, {0x1, 0x4, 0xd, 0xa}, {0x2, 0x1, 0x8, 0x9}, {0x0, 0x5, 0x1, 0xa}], 0x10, 0x3}, 0x94) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000500000ac4010000060a0b040000000000000000020000004c000480340001800b000100746172676574000024000280090001004d41524b000000000c00030002b51112d439c5920800024000000002140001800b0001006c6f6f6b75700000040002800900010073797a30000000000900020073797a32"], 0x1ec}}, 0x0) 390.838253ms ago: executing program 4 (id=1102): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\v\x00\x00\x00\a\x00\x00\x00\b\x00\x00\x00\b\x00\x00\x00'], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2}, 0x94) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f0000000480)={0x0, 0x60, &(0x7f0000000140)={&(0x7f00000002c0)={0x1c, 0x0, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x18, 0xf, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x1, 0x91, 0x1ff, 0x801, 0x1}, 0x1c) bind$tipc(r3, 0x0, 0x0) 389.950903ms ago: executing program 5 (id=1103): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0, 0xffffffffffffffff}, 0x4) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r1, 0x0}, 0x20) (fail_nth: 2) 283.028175ms ago: executing program 5 (id=1104): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000001c0)='kfree\x00', r0}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x18) write$binfmt_misc(r2, &(0x7f0000000240), 0xfffffecc) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000040)=0x3b3) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="540000000008010100000000000000000a000000050003002f0000000600024000000000240004800800024000000000080001400000fcff07000140800000010800014080000001090001"], 0x54}, 0x1, 0x0, 0x0, 0x4004}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) gettid() r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r3, &(0x7f0000000000), 0x8) setsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000000080), 0x4) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) read$qrtrtun(r4, 0x0, 0xeffd) 282.516345ms ago: executing program 4 (id=1105): bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x9, 0x4, 0x7fe2, 0x4, 0x12}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffea4, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r0}, 0x10) lchown(&(0x7f0000000000)='./cgroup/cgroup.procs\x00', 0x0, 0x0) 251.892146ms ago: executing program 4 (id=1106): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x110d41, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) prlimit64(0x0, 0x7, &(0x7f0000000300), 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={r3, r4, 0x4, 0x0, @void}, 0x10) 167.239277ms ago: executing program 4 (id=1107): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0, 0xffffffffffffffff}, 0x4) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r1, 0x0}, 0x20) 145.330128ms ago: executing program 4 (id=1108): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) io_uring_setup(0x2625, 0x0) socket$tipc(0x1e, 0x5, 0x0) writev(r0, &(0x7f0000000540)=[{0x0}], 0x1) 143.293488ms ago: executing program 3 (id=1109): sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x38, 0x9, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0xffff}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x40c0080) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='H\x00\x00\x00\n'], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40c0080) 116.240168ms ago: executing program 0 (id=1110): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x3, 0x3, 0x0, &(0x7f0000000480)='syzkaller\x00'}, 0x94) r1 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) writev(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {&(0x7f0000001480)="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", 0x101}], 0x3) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5393, &(0x7f0000000000)) 108.003218ms ago: executing program 3 (id=1111): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}, 0x1, 0xfffc}, 0x4000800) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@delchain={0x54, 0x64, 0xf31, 0xfffffffb, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0xfff1}, {0xfff3, 0xffff}, {0x0, 0x1b}}, [@filter_kind_options=@f_flower={{0xb}, {0x24, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x20, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x1c, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6, 0x1, 0x4c96}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5, 0x3, 0xc0}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x5, 0x2, 0x1}]}]}]}}]}, 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x0) 71.343769ms ago: executing program 0 (id=1112): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000580)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000380), &(0x7f0000000280)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x30046, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 62.079529ms ago: executing program 3 (id=1113): r0 = gettid() r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018210000af4bfdde77ca8630968a12b626a400000000cbc29eaacfce72deb044892f25c6951743c485d61ff055f3c77974ca5209102d986792e55d20674316487c22b14dfd2949effa6444720f15fb38ed1d3773c9461b7fabfbdf64f3b096fa24d1f322902ffc4459917a8a182fe35e0f9294edbc0fe6132344802ff664e338b32001cdd3f26d", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x11, 0x17, &(0x7f00000007c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x5, 0x0, 0x6}, {0x66, 0x0, 0x0, 0x80ffffff}}, [@printk={@p, {0x3, 0x3, 0x3, 0xa, 0x9, 0xfe00}, {0x6, 0x1, 0x5, 0x1, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x56}}], {{0x4, 0x1, 0x2, 0x3}, {0x5, 0x0, 0xb, 0x3}, {0x85, 0x0, 0x0, 0x76}}}, &(0x7f0000000040)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x4a, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) timer_create(0x1, &(0x7f0000000040)={0x0, 0x29, 0x4, @tid=r0}, &(0x7f0000000080)) (async) timer_create(0x1, &(0x7f0000000040)={0x0, 0x29, 0x4, @tid=r0}, &(0x7f0000000080)=0x0) timer_settime(r3, 0x0, &(0x7f0000000200)={{0x77359400}, {0x77359400}}, &(0x7f0000000280)) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x42, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x94) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r4, 0x0, 0xfffffffffffffffc}, 0x18) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f00000001c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000000c0)='GPL\x00', 0x9, 0x0, 0x0, 0x41000, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f00000001c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000000c0)='GPL\x00', 0x9, 0x0, 0x0, 0x41000, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1/file2\x00', 0x81c0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000480)='./file1/file2\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x2) (async) renameat2(0xffffffffffffff9c, &(0x7f0000000480)='./file1/file2\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1, 0x0, 0x178}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1, 0x0, 0x178}, 0x18) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) (async) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x4000002, 0x3032, 0xffffffffffffffff, 0x2a1cf000) 0s ago: executing program 4 (id=1114): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000580)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000380), &(0x7f0000000280)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) kernel console output (not intermixed with test programs): Google 07/12/2025 [ 51.089674][ T4233] Call Trace: [ 51.089682][ T4233] [ 51.089692][ T4233] __dump_stack+0x1d/0x30 [ 51.089720][ T4233] dump_stack_lvl+0xe8/0x140 [ 51.089792][ T4233] dump_stack+0x15/0x1b [ 51.089814][ T4233] should_fail_ex+0x265/0x280 [ 51.089843][ T4233] should_failslab+0x8c/0xb0 [ 51.089876][ T4233] kmem_cache_alloc_noprof+0x50/0x310 [ 51.089951][ T4233] ? skb_clone+0x151/0x1f0 [ 51.090044][ T4233] skb_clone+0x151/0x1f0 [ 51.090075][ T4233] __netlink_deliver_tap+0x2c9/0x500 [ 51.090184][ T4233] netlink_unicast+0x66b/0x690 [ 51.090212][ T4233] netlink_sendmsg+0x58b/0x6b0 [ 51.090247][ T4233] ? __pfx_netlink_sendmsg+0x10/0x10 [ 51.090278][ T4233] __sock_sendmsg+0x145/0x180 [ 51.090362][ T4233] ____sys_sendmsg+0x31e/0x4e0 [ 51.090389][ T4233] ___sys_sendmsg+0x17b/0x1d0 [ 51.090586][ T4233] __x64_sys_sendmsg+0xd4/0x160 [ 51.090703][ T4233] x64_sys_call+0x191e/0x2ff0 [ 51.090801][ T4233] do_syscall_64+0xd2/0x200 [ 51.090843][ T4233] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 51.090877][ T4233] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 51.090917][ T4233] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.091022][ T4233] RIP: 0033:0x7f2ffa8bebe9 [ 51.091043][ T4233] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.091067][ T4233] RSP: 002b:00007f2ff931f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 51.091091][ T4233] RAX: ffffffffffffffda RBX: 00007f2ffaaf5fa0 RCX: 00007f2ffa8bebe9 [ 51.091108][ T4233] RDX: 0000000000000000 RSI: 00002000000037c0 RDI: 0000000000000005 [ 51.091158][ T4233] RBP: 00007f2ff931f090 R08: 0000000000000000 R09: 0000000000000000 [ 51.091175][ T4233] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 51.091190][ T4233] R13: 00007f2ffaaf6038 R14: 00007f2ffaaf5fa0 R15: 00007ffc1f6eacc8 [ 51.091216][ T4233] [ 51.146541][ T4237] Set syz1 is full, maxelem 65536 reached [ 51.150670][ T4235] CPU: 1 UID: 0 PID: 4235 Comm: syz.2.281 Not tainted syzkaller #0 PREEMPT(voluntary) [ 51.150701][ T4235] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 51.150776][ T4235] Call Trace: [ 51.150784][ T4235] [ 51.150794][ T4235] __dump_stack+0x1d/0x30 [ 51.150821][ T4235] dump_stack_lvl+0xe8/0x140 [ 51.150870][ T4235] dump_stack+0x15/0x1b [ 51.150892][ T4235] should_fail_ex+0x265/0x280 [ 51.150972][ T4235] ? __pfx_proc_self_get_link+0x10/0x10 [ 51.151000][ T4235] ? proc_self_get_link+0x97/0x110 [ 51.151025][ T4235] should_failslab+0x8c/0xb0 [ 51.151049][ T4235] __kmalloc_cache_noprof+0x4c/0x320 [ 51.151086][ T4235] ? __pfx_proc_self_get_link+0x10/0x10 [ 51.151201][ T4235] proc_self_get_link+0x97/0x110 [ 51.151237][ T4235] pick_link+0x47d/0x830 [ 51.151278][ T4235] step_into+0x7b6/0x820 [ 51.151319][ T4235] ? inode_permission+0x106/0x310 [ 51.151440][ T4235] link_path_walk+0x571/0x900 [ 51.151511][ T4235] path_openat+0x1de/0x2170 [ 51.151544][ T4235] ? _parse_integer_limit+0x170/0x190 [ 51.151661][ T4235] do_filp_open+0x109/0x230 [ 51.151698][ T4235] do_sys_openat2+0xa6/0x110 [ 51.151816][ T4235] __x64_sys_openat+0xf2/0x120 [ 51.151872][ T4235] x64_sys_call+0x2e9c/0x2ff0 [ 51.151900][ T4235] do_syscall_64+0xd2/0x200 [ 51.152009][ T4235] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 51.152041][ T4235] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 51.152077][ T4235] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.152108][ T4235] RIP: 0033:0x7f248acad550 [ 51.152129][ T4235] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 51.152154][ T4235] RSP: 002b:00007f2489716f10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 51.152180][ T4235] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f248acad550 [ 51.152198][ T4235] RDX: 0000000000000002 RSI: 00007f2489716fa0 RDI: 00000000ffffff9c [ 51.152215][ T4235] RBP: 00007f2489716fa0 R08: 0000000000000000 R09: 0000000000000000 [ 51.152234][ T4235] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 51.152252][ T4235] R13: 00007f248aee6038 R14: 00007f248aee5fa0 R15: 00007ffe20e715c8 [ 51.152278][ T4235] [ 51.754015][ T4251] netlink: 24 bytes leftover after parsing attributes in process `syz.0.288'. [ 51.825859][ T4261] loop4: detected capacity change from 0 to 512 [ 51.833452][ T4261] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 51.834464][ T4257] loop1: detected capacity change from 0 to 8192 [ 51.846997][ T4261] EXT4-fs (loop4): 1 truncate cleaned up [ 51.856606][ T4261] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.856747][ T4255] netlink: 'syz.2.289': attribute type 10 has an invalid length. [ 51.877446][ T4255] netlink: 40 bytes leftover after parsing attributes in process `syz.2.289'. [ 51.894586][ T4261] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 51.906551][ T4255] batman_adv: batadv0: Adding interface: veth1_vlan [ 51.913326][ T4255] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.939684][ T4255] batman_adv: batadv0: Interface activated: veth1_vlan [ 51.973104][ T4257] netlink: 24 bytes leftover after parsing attributes in process `syz.1.290'. [ 51.984755][ T4268] FAULT_INJECTION: forcing a failure. [ 51.984755][ T4268] name failslab, interval 1, probability 0, space 0, times 0 [ 51.997683][ T4268] CPU: 0 UID: 0 PID: 4268 Comm: syz.3.294 Not tainted syzkaller #0 PREEMPT(voluntary) [ 51.997744][ T4268] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 51.997757][ T4268] Call Trace: [ 51.997788][ T4268] [ 51.997799][ T4268] __dump_stack+0x1d/0x30 [ 51.997829][ T4268] dump_stack_lvl+0xe8/0x140 [ 51.997857][ T4268] dump_stack+0x15/0x1b [ 51.997881][ T4268] should_fail_ex+0x265/0x280 [ 51.997912][ T4268] should_failslab+0x8c/0xb0 [ 51.998031][ T4268] kmem_cache_alloc_noprof+0x50/0x310 [ 51.998071][ T4268] ? skb_clone+0x151/0x1f0 [ 51.998107][ T4268] skb_clone+0x151/0x1f0 [ 51.998140][ T4268] __netlink_deliver_tap+0x2c9/0x500 [ 51.998179][ T4268] netlink_unicast+0x66b/0x690 [ 51.998289][ T4268] netlink_sendmsg+0x58b/0x6b0 [ 51.998320][ T4268] ? __pfx_netlink_sendmsg+0x10/0x10 [ 51.998350][ T4268] __sock_sendmsg+0x145/0x180 [ 51.998397][ T4268] ____sys_sendmsg+0x31e/0x4e0 [ 51.998505][ T4268] ___sys_sendmsg+0x17b/0x1d0 [ 51.998547][ T4268] __x64_sys_sendmsg+0xd4/0x160 [ 51.998644][ T4268] x64_sys_call+0x191e/0x2ff0 [ 51.998746][ T4268] do_syscall_64+0xd2/0x200 [ 51.998784][ T4268] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 51.998843][ T4268] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 51.998882][ T4268] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.998909][ T4268] RIP: 0033:0x7f6fd418ebe9 [ 51.998978][ T4268] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.999037][ T4268] RSP: 002b:00007f6fd2bef038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 51.999059][ T4268] RAX: ffffffffffffffda RBX: 00007f6fd43c5fa0 RCX: 00007f6fd418ebe9 [ 51.999076][ T4268] RDX: 0000000000000000 RSI: 00002000000037c0 RDI: 0000000000000005 [ 51.999093][ T4268] RBP: 00007f6fd2bef090 R08: 0000000000000000 R09: 0000000000000000 [ 51.999110][ T4268] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 51.999143][ T4268] R13: 00007f6fd43c6038 R14: 00007f6fd43c5fa0 R15: 00007ffd079f2828 [ 51.999170][ T4268] [ 52.270900][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.289216][ T4278] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=54 sclass=netlink_xfrm_socket pid=4278 comm=syz.1.297 [ 52.331914][ T4282] netlink: 24 bytes leftover after parsing attributes in process `syz.3.301'. [ 52.455591][ T4269] netlink: 332 bytes leftover after parsing attributes in process `syz.2.295'. [ 52.527036][ T4290] bridge0: port 3(macsec1) entered blocking state [ 52.533749][ T4290] bridge0: port 3(macsec1) entered disabled state [ 52.540971][ T4290] macsec1: entered allmulticast mode [ 52.549569][ T4290] macsec1: left allmulticast mode [ 52.631491][ T4285] Set syz1 is full, maxelem 65536 reached [ 52.882064][ T4301] loop3: detected capacity change from 0 to 8192 [ 53.247055][ T4326] FAULT_INJECTION: forcing a failure. [ 53.247055][ T4326] name failslab, interval 1, probability 0, space 0, times 0 [ 53.259966][ T4326] CPU: 0 UID: 0 PID: 4326 Comm: syz.4.316 Not tainted syzkaller #0 PREEMPT(voluntary) [ 53.260001][ T4326] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 53.260039][ T4326] Call Trace: [ 53.260047][ T4326] [ 53.260055][ T4326] __dump_stack+0x1d/0x30 [ 53.260078][ T4326] dump_stack_lvl+0xe8/0x140 [ 53.260106][ T4326] dump_stack+0x15/0x1b [ 53.260128][ T4326] should_fail_ex+0x265/0x280 [ 53.260193][ T4326] should_failslab+0x8c/0xb0 [ 53.260221][ T4326] __kmalloc_noprof+0xa5/0x3e0 [ 53.260247][ T4326] ? tracepoint_probe_unregister+0x168/0x650 [ 53.260400][ T4326] ? __pfx___bpf_trace_sched_switch+0x10/0x10 [ 53.260466][ T4326] tracepoint_probe_unregister+0x168/0x650 [ 53.260542][ T4326] ? __pfx_bpf_link_release+0x10/0x10 [ 53.260571][ T4326] bpf_probe_unregister+0x37/0x50 [ 53.260605][ T4326] bpf_raw_tp_link_release+0x27/0x50 [ 53.260702][ T4326] bpf_link_free+0xae/0x340 [ 53.260734][ T4326] ? __pfx_bpf_link_release+0x10/0x10 [ 53.260771][ T4326] bpf_link_release+0x45/0x60 [ 53.260828][ T4326] __fput+0x298/0x650 [ 53.260867][ T4326] ____fput+0x1c/0x30 [ 53.260898][ T4326] task_work_run+0x131/0x1a0 [ 53.260925][ T4326] exit_to_user_mode_loop+0xe4/0x100 [ 53.261014][ T4326] do_syscall_64+0x1d6/0x200 [ 53.261052][ T4326] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 53.261196][ T4326] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 53.261224][ T4326] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.261250][ T4326] RIP: 0033:0x7f2ffa8bebe9 [ 53.261268][ T4326] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 53.261291][ T4326] RSP: 002b:00007f2ff92fe038 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 53.261329][ T4326] RAX: 0000000000000000 RBX: 00007f2ffaaf6090 RCX: 00007f2ffa8bebe9 [ 53.261341][ T4326] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000000000000003 [ 53.261354][ T4326] RBP: 00007f2ff92fe090 R08: 0000000000000000 R09: 0000000000000000 [ 53.261373][ T4326] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 53.261384][ T4326] R13: 00007f2ffaaf6128 R14: 00007f2ffaaf6090 R15: 00007ffc1f6eacc8 [ 53.261407][ T4326] [ 53.561669][ T4315] netlink: 332 bytes leftover after parsing attributes in process `syz.0.313'. [ 53.599597][ T4333] loop1: detected capacity change from 0 to 8192 [ 53.635144][ T4336] netlink: 332 bytes leftover after parsing attributes in process `syz.3.320'. [ 53.665387][ T4344] tipc: Started in network mode [ 53.670522][ T4344] tipc: Node identity 3e931f52806a, cluster identity 4711 [ 53.677827][ T4344] tipc: Enabled bearer , priority 0 [ 53.689123][ T4343] tipc: Disabling bearer [ 53.736445][ T4346] netlink: 'syz.1.323': attribute type 10 has an invalid length. [ 53.744796][ T4346] veth1_vlan: left promiscuous mode [ 53.752827][ T4346] batman_adv: batadv0: Adding interface: veth1_vlan [ 53.759562][ T4346] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.775500][ T4349] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=54 sclass=netlink_xfrm_socket pid=4349 comm=syz.3.325 [ 53.798865][ T4346] batman_adv: batadv0: Interface activated: veth1_vlan [ 54.011620][ T4370] loop1: detected capacity change from 0 to 8192 [ 54.038089][ T4374] tipc: Enabled bearer , priority 0 [ 54.054094][ T4373] tipc: Disabling bearer [ 54.147787][ T4382] infiniband syz2: set active [ 54.152678][ T4382] infiniband syz2: added bond0 [ 54.163498][ T4382] RDS/IB: syz2: added [ 54.167538][ T4382] smc: adding ib device syz2 with port count 1 [ 54.173871][ T4382] smc: ib device syz2 port 1 has pnetid [ 54.306235][ T29] kauditd_printk_skb: 977 callbacks suppressed [ 54.306270][ T29] audit: type=1326 audit(1757077762.247:3023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4348 comm="syz.3.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6fd4185ba7 code=0x7ffc0000 [ 54.336165][ T29] audit: type=1326 audit(1757077762.247:3024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4348 comm="syz.3.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6fd412adb9 code=0x7ffc0000 [ 54.359932][ T29] audit: type=1326 audit(1757077762.247:3025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4348 comm="syz.3.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7f6fd418ebe9 code=0x7ffc0000 [ 54.384576][ T29] audit: type=1326 audit(1757077762.307:3026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4348 comm="syz.3.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6fd4185ba7 code=0x7ffc0000 [ 54.408487][ T29] audit: type=1326 audit(1757077762.307:3027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4348 comm="syz.3.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6fd412adb9 code=0x7ffc0000 [ 54.431842][ T29] audit: type=1326 audit(1757077762.307:3028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4348 comm="syz.3.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7f6fd418ebe9 code=0x7ffc0000 [ 54.517290][ T29] audit: type=1326 audit(1757077762.327:3029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4348 comm="syz.3.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6fd4185ba7 code=0x7ffc0000 [ 54.536787][ T4392] Invalid option length (4767) for dns_resolver key [ 54.540906][ T29] audit: type=1326 audit(1757077762.327:3030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4348 comm="syz.3.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6fd412adb9 code=0x7ffc0000 [ 54.554527][ T4392] 9pnet_fd: Insufficient options for proto=fd [ 54.571267][ T29] audit: type=1326 audit(1757077762.327:3031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4348 comm="syz.3.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7f6fd418ebe9 code=0x7ffc0000 [ 54.571305][ T29] audit: type=1326 audit(1757077762.327:3032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4348 comm="syz.3.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6fd4185ba7 code=0x7ffc0000 [ 54.669086][ T4401] loop0: detected capacity change from 0 to 1024 [ 54.699581][ T4401] EXT4-fs (loop0): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 54.726766][ T4403] loop3: detected capacity change from 0 to 8192 [ 54.733678][ T4401] ext4 filesystem being mounted at /64/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.771774][ T4401] lo speed is unknown, defaulting to 1000 [ 54.827178][ T4408] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #15: block 3: comm syz.0.345: lblock 3 mapped to illegal pblock 3 (length 3) [ 54.843585][ T4408] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 54.856028][ T4408] EXT4-fs (loop0): This should not happen!! Data will be lost [ 54.856028][ T4408] [ 54.923475][ T163] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:5: lblock 8 mapped to illegal pblock 8 (length 8) [ 54.926971][ T4422] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=54 sclass=netlink_xfrm_socket pid=4422 comm=syz.1.353 [ 54.940997][ T163] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 54.963378][ T163] EXT4-fs (loop0): This should not happen!! Data will be lost [ 54.963378][ T163] [ 54.987332][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 55.294455][ T4440] loop0: detected capacity change from 0 to 8192 [ 55.548211][ T4459] 9pnet_fd: Insufficient options for proto=fd [ 55.865528][ T4477] __nla_validate_parse: 13 callbacks suppressed [ 55.865548][ T4477] netlink: 24 bytes leftover after parsing attributes in process `syz.2.372'. [ 55.868808][ T4473] loop3: detected capacity change from 0 to 8192 [ 55.887252][ T4479] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 55.894191][ T4479] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 55.902167][ T4479] vhci_hcd vhci_hcd.0: Device attached [ 55.930365][ T4473] netlink: 24 bytes leftover after parsing attributes in process `syz.3.370'. [ 55.988047][ T4479] netlink: 52 bytes leftover after parsing attributes in process `syz.4.373'. [ 56.038650][ T4500] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=54 sclass=netlink_xfrm_socket pid=4500 comm=syz.2.382 [ 56.099504][ T4502] Invalid option length (4767) for dns_resolver key [ 56.109253][ T4502] netlink: 16 bytes leftover after parsing attributes in process `syz.3.383'. [ 56.122796][ T4502] 9pnet_fd: Insufficient options for proto=fd [ 56.158467][ T3405] usb 9-1: new low-speed USB device number 3 using vhci_hcd [ 56.341940][ T4514] netlink: 132 bytes leftover after parsing attributes in process `syz.0.386'. [ 56.352584][ T4514] netlink: 12 bytes leftover after parsing attributes in process `syz.0.386'. [ 56.367747][ T4516] netlink: 24 bytes leftover after parsing attributes in process `syz.3.387'. [ 56.449986][ T4524] loop3: detected capacity change from 0 to 8192 [ 56.462326][ T4524] netlink: 24 bytes leftover after parsing attributes in process `syz.3.388'. [ 56.591658][ T4536] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 56.670366][ T4547] loop3: detected capacity change from 0 to 1024 [ 56.683905][ T4547] EXT4-fs (loop3): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 56.696708][ T4547] ext4 filesystem being mounted at /77/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.708279][ T4480] vhci_hcd: connection reset by peer [ 56.715728][ T163] vhci_hcd: stop threads [ 56.720114][ T163] vhci_hcd: release socket [ 56.724616][ T163] vhci_hcd: disconnect device [ 56.731601][ T4547] lo speed is unknown, defaulting to 1000 [ 56.770952][ T4553] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #15: block 3: comm syz.3.395: lblock 3 mapped to illegal pblock 3 (length 3) [ 56.789366][ T4553] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 56.801856][ T4553] EXT4-fs (loop3): This should not happen!! Data will be lost [ 56.801856][ T4553] [ 56.824703][ T163] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:5: lblock 8 mapped to illegal pblock 8 (length 8) [ 56.837962][ T4542] netlink: 332 bytes leftover after parsing attributes in process `syz.0.393'. [ 56.850547][ T163] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 56.863003][ T163] EXT4-fs (loop3): This should not happen!! Data will be lost [ 56.863003][ T163] [ 56.896484][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 56.931311][ T4563] netlink: 24 bytes leftover after parsing attributes in process `syz.3.398'. [ 57.004730][ T4565] loop0: detected capacity change from 0 to 8192 [ 57.131877][ T4582] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=54 sclass=netlink_xfrm_socket pid=4582 comm=syz.2.406 [ 57.178323][ T4590] loop1: detected capacity change from 0 to 1024 [ 57.192098][ T4590] EXT4-fs (loop1): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 57.204942][ T4590] ext4 filesystem being mounted at /89/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.242695][ T4590] lo speed is unknown, defaulting to 1000 [ 57.287156][ T4598] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #15: block 3: comm syz.1.409: lblock 3 mapped to illegal pblock 3 (length 3) [ 57.327480][ T4598] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 57.340171][ T4598] EXT4-fs (loop1): This should not happen!! Data will be lost [ 57.340171][ T4598] [ 57.407724][ T163] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:5: lblock 8 mapped to illegal pblock 8 (length 8) [ 57.443438][ T163] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 57.455932][ T163] EXT4-fs (loop1): This should not happen!! Data will be lost [ 57.455932][ T163] [ 57.494697][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 57.999524][ T4655] tipc: Enabled bearer , priority 0 [ 58.008163][ T4653] tipc: Disabling bearer [ 58.112369][ T4669] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4669 comm=syz.0.439 [ 58.192664][ T4684] 9pnet_fd: Insufficient options for proto=fd [ 58.227089][ T4683] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4683 comm=syz.4.443 [ 58.267470][ T4690] netlink: 'syz.0.445': attribute type 1 has an invalid length. [ 58.519131][ T4703] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4703 comm=syz.2.449 [ 58.519699][ T4703] FAULT_INJECTION: forcing a failure. [ 58.519699][ T4703] name failslab, interval 1, probability 0, space 0, times 0 [ 58.519724][ T4703] CPU: 0 UID: 0 PID: 4703 Comm: syz.2.449 Not tainted syzkaller #0 PREEMPT(voluntary) [ 58.519748][ T4703] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 58.519759][ T4703] Call Trace: [ 58.519765][ T4703] [ 58.519773][ T4703] __dump_stack+0x1d/0x30 [ 58.519799][ T4703] dump_stack_lvl+0xe8/0x140 [ 58.519884][ T4703] dump_stack+0x15/0x1b [ 58.519902][ T4703] should_fail_ex+0x265/0x280 [ 58.519925][ T4703] should_failslab+0x8c/0xb0 [ 58.519949][ T4703] kmem_cache_alloc_node_noprof+0x57/0x320 [ 58.520014][ T4703] ? __alloc_skb+0x101/0x320 [ 58.520039][ T4703] __alloc_skb+0x101/0x320 [ 58.520062][ T4703] netlink_alloc_large_skb+0xba/0xf0 [ 58.520164][ T4703] netlink_sendmsg+0x3cf/0x6b0 [ 58.520188][ T4703] ? __pfx_netlink_sendmsg+0x10/0x10 [ 58.520223][ T4703] __sock_sendmsg+0x145/0x180 [ 58.520338][ T4703] ____sys_sendmsg+0x31e/0x4e0 [ 58.520371][ T4703] ___sys_sendmsg+0x17b/0x1d0 [ 58.520418][ T4703] __x64_sys_sendmsg+0xd4/0x160 [ 58.520570][ T4703] x64_sys_call+0x191e/0x2ff0 [ 58.520628][ T4703] do_syscall_64+0xd2/0x200 [ 58.520716][ T4703] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 58.520747][ T4703] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 58.520780][ T4703] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.520852][ T4703] RIP: 0033:0x7f248acaebe9 [ 58.520870][ T4703] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.520892][ T4703] RSP: 002b:00007f2489717038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 58.520915][ T4703] RAX: ffffffffffffffda RBX: 00007f248aee5fa0 RCX: 00007f248acaebe9 [ 58.520931][ T4703] RDX: 0000000000004010 RSI: 0000200000000280 RDI: 0000000000000006 [ 58.520945][ T4703] RBP: 00007f2489717090 R08: 0000000000000000 R09: 0000000000000000 [ 58.520957][ T4703] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 58.520971][ T4703] R13: 00007f248aee6038 R14: 00007f248aee5fa0 R15: 00007ffe20e715c8 [ 58.520989][ T4703] [ 58.608639][ T4707] netlink: 'syz.2.452': attribute type 4 has an invalid length. [ 58.826507][ T3378] lo speed is unknown, defaulting to 1000 [ 58.877106][ T4720] 9pnet_fd: Insufficient options for proto=fd [ 58.955709][ T4724] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=54 sclass=netlink_xfrm_socket pid=4724 comm=syz.2.458 [ 59.315865][ T29] kauditd_printk_skb: 1514 callbacks suppressed [ 59.315884][ T29] audit: type=1326 audit(1757077767.257:4547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4723 comm="syz.2.458" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f248aca5ba7 code=0x7ffc0000 [ 59.391057][ T29] audit: type=1326 audit(1757077767.257:4548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4723 comm="syz.2.458" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f248ac4adb9 code=0x7ffc0000 [ 59.415192][ T29] audit: type=1326 audit(1757077767.257:4549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4723 comm="syz.2.458" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7f248acaebe9 code=0x7ffc0000 [ 59.438681][ T29] audit: type=1326 audit(1757077767.277:4550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4723 comm="syz.2.458" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f248aca5ba7 code=0x7ffc0000 [ 59.462770][ T29] audit: type=1326 audit(1757077767.277:4551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4723 comm="syz.2.458" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f248ac4adb9 code=0x7ffc0000 [ 59.486603][ T29] audit: type=1326 audit(1757077767.277:4552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4723 comm="syz.2.458" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7f248acaebe9 code=0x7ffc0000 [ 59.510524][ T29] audit: type=1326 audit(1757077767.277:4553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4723 comm="syz.2.458" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f248aca5ba7 code=0x7ffc0000 [ 59.534323][ T29] audit: type=1326 audit(1757077767.277:4554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4723 comm="syz.2.458" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f248ac4adb9 code=0x7ffc0000 [ 59.558527][ T29] audit: type=1326 audit(1757077767.277:4555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4723 comm="syz.2.458" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7f248acaebe9 code=0x7ffc0000 [ 59.582064][ T29] audit: type=1326 audit(1757077767.287:4556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4723 comm="syz.2.458" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f248aca5ba7 code=0x7ffc0000 [ 59.943098][ T4788] FAULT_INJECTION: forcing a failure. [ 59.943098][ T4788] name failslab, interval 1, probability 0, space 0, times 0 [ 59.956357][ T4788] CPU: 0 UID: 0 PID: 4788 Comm: syz.3.476 Not tainted syzkaller #0 PREEMPT(voluntary) [ 59.956428][ T4788] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 59.956444][ T4788] Call Trace: [ 59.956452][ T4788] [ 59.956462][ T4788] __dump_stack+0x1d/0x30 [ 59.956494][ T4788] dump_stack_lvl+0xe8/0x140 [ 59.956515][ T4788] dump_stack+0x15/0x1b [ 59.956573][ T4788] should_fail_ex+0x265/0x280 [ 59.956619][ T4788] ? audit_log_d_path+0x8d/0x150 [ 59.956652][ T4788] should_failslab+0x8c/0xb0 [ 59.956777][ T4788] __kmalloc_cache_noprof+0x4c/0x320 [ 59.956808][ T4788] audit_log_d_path+0x8d/0x150 [ 59.956837][ T4788] audit_log_d_path_exe+0x42/0x70 [ 59.956952][ T4788] audit_log_task+0x1e9/0x250 [ 59.957062][ T4788] audit_seccomp+0x61/0x100 [ 59.957087][ T4788] ? __seccomp_filter+0x68c/0x10d0 [ 59.957108][ T4788] __seccomp_filter+0x69d/0x10d0 [ 59.957144][ T4788] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 59.957201][ T4788] ? vfs_write+0x7e8/0x960 [ 59.957231][ T4788] __secure_computing+0x82/0x150 [ 59.957253][ T4788] syscall_trace_enter+0xcf/0x1e0 [ 59.957284][ T4788] do_syscall_64+0xac/0x200 [ 59.957357][ T4788] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 59.957387][ T4788] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 59.957416][ T4788] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 59.957443][ T4788] RIP: 0033:0x7f6fd418ebe9 [ 59.957461][ T4788] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 59.957529][ T4788] RSP: 002b:00007f6fd2bef038 EFLAGS: 00000246 ORIG_RAX: 0000000000000056 [ 59.957549][ T4788] RAX: ffffffffffffffda RBX: 00007f6fd43c5fa0 RCX: 00007f6fd418ebe9 [ 59.957561][ T4788] RDX: 0000000000000000 RSI: 0000200000000300 RDI: 0000200000000200 [ 59.957574][ T4788] RBP: 00007f6fd2bef090 R08: 0000000000000000 R09: 0000000000000000 [ 59.957621][ T4788] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 59.957633][ T4788] R13: 00007f6fd43c6038 R14: 00007f6fd43c5fa0 R15: 00007ffd079f2828 [ 59.957651][ T4788] [ 60.313393][ T4795] 9pnet_fd: Insufficient options for proto=fd [ 60.418130][ T4801] Set syz1 is full, maxelem 65536 reached [ 60.425035][ T4799] can0: slcan on ttyS3. [ 60.511130][ T4799] can0 (unregistered): slcan off ttyS3. [ 60.661115][ T4809] loop0: detected capacity change from 0 to 8192 [ 60.671259][ T4811] loop1: detected capacity change from 0 to 8192 [ 60.919169][ T4831] __nla_validate_parse: 20 callbacks suppressed [ 60.919199][ T4831] netlink: 8 bytes leftover after parsing attributes in process `syz.1.495'. [ 60.944808][ T4834] netlink: 332 bytes leftover after parsing attributes in process `syz.4.489'. [ 61.043684][ T4844] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=54 sclass=netlink_xfrm_socket pid=4844 comm=syz.2.499 [ 61.073691][ T4847] loop0: detected capacity change from 0 to 128 [ 61.113410][ T4847] SELinux: policydb magic number 0x8914cd7c does not match expected magic number 0xf97cff8c [ 61.128007][ T4847] SELinux: failed to load policy [ 61.146959][ T4850] netlink: 8 bytes leftover after parsing attributes in process `syz.1.501'. [ 61.249635][ T3405] usb 9-1: enqueue for inactive port 0 [ 61.263858][ T3405] usb 9-1: enqueue for inactive port 0 [ 61.338555][ T3405] vhci_hcd: vhci_device speed not set [ 61.415246][ T4872] 9pnet_fd: Insufficient options for proto=fd [ 61.507039][ T4881] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 61.514325][ T4881] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 61.522701][ T4881] vhci_hcd vhci_hcd.0: Device attached [ 61.597925][ T4880] netlink: 332 bytes leftover after parsing attributes in process `syz.0.514'. [ 61.646387][ T4890] netlink: 24 bytes leftover after parsing attributes in process `syz.1.517'. [ 61.662891][ T4891] netlink: 52 bytes leftover after parsing attributes in process `syz.4.515'. [ 61.709957][ T4893] netlink: 8 bytes leftover after parsing attributes in process `syz.0.518'. [ 61.995730][ T4913] netlink: 332 bytes leftover after parsing attributes in process `syz.2.527'. [ 62.064267][ T4918] netlink: 332 bytes leftover after parsing attributes in process `syz.0.529'. [ 62.160267][ T4930] loop2: detected capacity change from 0 to 8192 [ 62.175588][ T4930] netlink: 24 bytes leftover after parsing attributes in process `syz.2.533'. [ 62.337880][ T4882] vhci_hcd: connection reset by peer [ 62.343672][ T3440] vhci_hcd: stop threads [ 62.348188][ T3440] vhci_hcd: release socket [ 62.352763][ T3440] vhci_hcd: disconnect device [ 62.365130][ T4954] netlink: 'syz.3.543': attribute type 1 has an invalid length. [ 62.945209][ T4971] loop1: detected capacity change from 0 to 8192 [ 63.069092][ T3378] usb usb6-port1: attempt power cycle [ 63.267964][ T5004] 9pnet_fd: Insufficient options for proto=fd [ 63.291592][ T5006] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=54 sclass=netlink_xfrm_socket pid=5006 comm=syz.4.566 [ 63.525467][ T5027] Set syz1 is full, maxelem 65536 reached [ 63.634633][ T5034] 9pnet_fd: Insufficient options for proto=fd [ 63.724485][ T5042] netlink: 'syz.2.576': attribute type 1 has an invalid length. [ 64.028338][ T5058] Set syz1 is full, maxelem 65536 reached [ 64.130263][ T5065] FAULT_INJECTION: forcing a failure. [ 64.130263][ T5065] name failslab, interval 1, probability 0, space 0, times 0 [ 64.130296][ T5065] CPU: 0 UID: 0 PID: 5065 Comm: syz.0.589 Not tainted syzkaller #0 PREEMPT(voluntary) [ 64.130342][ T5065] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 64.130353][ T5065] Call Trace: [ 64.130358][ T5065] [ 64.130365][ T5065] __dump_stack+0x1d/0x30 [ 64.130389][ T5065] dump_stack_lvl+0xe8/0x140 [ 64.130412][ T5065] dump_stack+0x15/0x1b [ 64.130492][ T5065] should_fail_ex+0x265/0x280 [ 64.130524][ T5065] should_failslab+0x8c/0xb0 [ 64.130607][ T5065] kmem_cache_alloc_node_noprof+0x57/0x320 [ 64.130640][ T5065] ? __alloc_skb+0x101/0x320 [ 64.130660][ T5065] __alloc_skb+0x101/0x320 [ 64.130676][ T5065] ? perf_callchain_kernel+0x301/0x330 [ 64.130719][ T5065] tipc_msg_create+0x47/0x230 [ 64.130748][ T5065] tipc_group_proto_xmit+0xb7/0x2f0 [ 64.130773][ T5065] tipc_group_delete+0x97/0x290 [ 64.130797][ T5065] tipc_sk_leave+0xa9/0x270 [ 64.130850][ T5065] tipc_release+0x83/0xd20 [ 64.130887][ T5065] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 64.130915][ T5065] ? locks_remove_posix+0x1b4/0x300 [ 64.130993][ T5065] ? vfs_write+0x7e8/0x960 [ 64.131023][ T5065] sock_close+0x68/0x150 [ 64.131056][ T5065] ? __pfx_sock_close+0x10/0x10 [ 64.131090][ T5065] __fput+0x298/0x650 [ 64.131151][ T5065] fput_close_sync+0x6e/0x120 [ 64.131252][ T5065] __x64_sys_close+0x56/0xf0 [ 64.131275][ T5065] x64_sys_call+0x2738/0x2ff0 [ 64.131319][ T5065] do_syscall_64+0xd2/0x200 [ 64.131353][ T5065] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 64.131378][ T5065] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 64.131413][ T5065] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 64.131464][ T5065] RIP: 0033:0x7f6a83c3ebe9 [ 64.131480][ T5065] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 64.131564][ T5065] RSP: 002b:00007f6a826a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 64.131659][ T5065] RAX: ffffffffffffffda RBX: 00007f6a83e75fa0 RCX: 00007f6a83c3ebe9 [ 64.131705][ T5065] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 64.131717][ T5065] RBP: 00007f6a826a7090 R08: 0000000000000000 R09: 0000000000000000 [ 64.131728][ T5065] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 64.131739][ T5065] R13: 00007f6a83e76038 R14: 00007f6a83e75fa0 R15: 00007ffd5856d118 [ 64.131769][ T5065] [ 64.133310][ T5067] 9pnet_fd: Insufficient options for proto=fd [ 64.196468][ T5072] Set syz1 is full, maxelem 65536 reached [ 64.323122][ T29] kauditd_printk_skb: 1349 callbacks suppressed [ 64.323140][ T29] audit: type=1326 audit(1757077772.267:5906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5060 comm="syz.1.587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc66b6ebe9 code=0x7ffc0000 [ 64.323382][ T29] audit: type=1326 audit(1757077772.267:5907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5060 comm="syz.1.587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc66b6ebe9 code=0x7ffc0000 [ 64.346685][ T29] audit: type=1326 audit(1757077772.287:5908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5060 comm="syz.1.587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fcc66b6ebe9 code=0x7ffc0000 [ 64.620479][ T29] audit: type=1326 audit(1757077772.287:5909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5060 comm="syz.1.587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc66b6ebe9 code=0x7ffc0000 [ 64.644331][ T29] audit: type=1326 audit(1757077772.287:5910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5060 comm="syz.1.587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc66b6ebe9 code=0x7ffc0000 [ 64.647407][ T29] audit: type=1326 audit(1757077772.297:5911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5060 comm="syz.1.587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcc66b6ebe9 code=0x7ffc0000 [ 64.694146][ T29] audit: type=1326 audit(1757077772.297:5912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5060 comm="syz.1.587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc66b6ebe9 code=0x7ffc0000 [ 64.718425][ T29] audit: type=1326 audit(1757077772.297:5913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5060 comm="syz.1.587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcc66b6ebe9 code=0x7ffc0000 [ 64.718519][ T29] audit: type=1326 audit(1757077772.297:5914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5060 comm="syz.1.587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc66b6ebe9 code=0x7ffc0000 [ 64.718555][ T29] audit: type=1326 audit(1757077772.297:5915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5060 comm="syz.1.587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcc66b6ebe9 code=0x7ffc0000 [ 64.854419][ T5100] loop2: detected capacity change from 0 to 1024 [ 64.872966][ T5100] EXT4-fs (loop2): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 64.885406][ T5100] ext4 filesystem being mounted at /106/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.923964][ T5110] Set syz1 is full, maxelem 65536 reached [ 64.960337][ T5100] lo speed is unknown, defaulting to 1000 [ 64.993206][ T5113] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #15: block 3: comm syz.2.599: lblock 3 mapped to illegal pblock 3 (length 3) [ 65.050793][ T5113] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 65.063292][ T5113] EXT4-fs (loop2): This should not happen!! Data will be lost [ 65.063292][ T5113] [ 65.063602][ T3378] usb usb6-port1: unable to enumerate USB device [ 65.248127][ T421] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:6: lblock 8 mapped to illegal pblock 8 (length 8) [ 65.264867][ T421] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 65.277389][ T421] EXT4-fs (loop2): This should not happen!! Data will be lost [ 65.277389][ T421] [ 65.412778][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 65.481092][ T5146] Set syz1 is full, maxelem 65536 reached [ 65.564265][ T5153] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=54 sclass=netlink_xfrm_socket pid=5153 comm=syz.2.618 [ 65.712537][ T5166] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=54 sclass=netlink_xfrm_socket pid=5166 comm=syz.4.624 [ 66.054891][ T5186] loop1: detected capacity change from 0 to 8192 [ 66.070000][ T5186] __nla_validate_parse: 14 callbacks suppressed [ 66.070020][ T5186] netlink: 24 bytes leftover after parsing attributes in process `syz.1.630'. [ 66.294004][ T421] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 66.312891][ T421] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 66.334012][ T421] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 66.351272][ T163] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 66.378111][ T5207] netlink: 8 bytes leftover after parsing attributes in process `syz.3.637'. [ 66.387277][ T5207] netlink: 'syz.3.637': attribute type 19 has an invalid length. [ 66.395086][ T5207] netlink: 12 bytes leftover after parsing attributes in process `syz.3.637'. [ 66.495555][ T5208] netlink: 12 bytes leftover after parsing attributes in process `syz.1.638'. [ 66.604119][ T5206] netlink: 332 bytes leftover after parsing attributes in process `syz.1.638'. [ 66.831138][ T5229] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 66.838134][ T5229] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 66.845947][ T5229] vhci_hcd vhci_hcd.0: Device attached [ 66.918864][ T5238] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=54 sclass=netlink_xfrm_socket pid=5238 comm=syz.0.649 [ 66.946151][ T5239] netlink: 52 bytes leftover after parsing attributes in process `syz.4.646'. [ 67.279846][ T5247] FAULT_INJECTION: forcing a failure. [ 67.279846][ T5247] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 67.293220][ T5247] CPU: 1 UID: 0 PID: 5247 Comm: syz.3.652 Not tainted syzkaller #0 PREEMPT(voluntary) [ 67.293285][ T5247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 67.293312][ T5247] Call Trace: [ 67.293317][ T5247] [ 67.293323][ T5247] __dump_stack+0x1d/0x30 [ 67.293347][ T5247] dump_stack_lvl+0xe8/0x140 [ 67.293377][ T5247] dump_stack+0x15/0x1b [ 67.293403][ T5247] should_fail_ex+0x265/0x280 [ 67.293423][ T5247] should_fail+0xb/0x20 [ 67.293440][ T5247] should_fail_usercopy+0x1a/0x20 [ 67.293464][ T5247] _copy_from_user+0x1c/0xb0 [ 67.293509][ T5247] get_user_ifreq+0x53/0x110 [ 67.293543][ T5247] inet_ioctl+0x2c6/0x3a0 [ 67.293581][ T5247] sock_do_ioctl+0x70/0x220 [ 67.293668][ T5247] sock_ioctl+0x41b/0x610 [ 67.293704][ T5247] ? __pfx_sock_ioctl+0x10/0x10 [ 67.293776][ T5247] __se_sys_ioctl+0xcb/0x140 [ 67.293798][ T5247] __x64_sys_ioctl+0x43/0x50 [ 67.293856][ T5247] x64_sys_call+0x1816/0x2ff0 [ 67.293883][ T5247] do_syscall_64+0xd2/0x200 [ 67.293916][ T5247] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 67.293940][ T5247] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 67.293995][ T5247] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.294015][ T5247] RIP: 0033:0x7f6fd418ebe9 [ 67.294135][ T5247] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 67.294152][ T5247] RSP: 002b:00007f6fd2bef038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 67.294170][ T5247] RAX: ffffffffffffffda RBX: 00007f6fd43c5fa0 RCX: 00007f6fd418ebe9 [ 67.294183][ T5247] RDX: 0000200000000000 RSI: 0000000000008916 RDI: 0000000000000003 [ 67.294194][ T5247] RBP: 00007f6fd2bef090 R08: 0000000000000000 R09: 0000000000000000 [ 67.294217][ T5247] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 67.294236][ T5247] R13: 00007f6fd43c6038 R14: 00007f6fd43c5fa0 R15: 00007ffd079f2828 [ 67.294259][ T5247] [ 67.503111][ T5247] loop3: detected capacity change from 0 to 764 [ 67.541762][ T5247] rock: directory entry would overflow storage [ 67.548005][ T5247] rock: sig=0x5245, size=8, remaining=5 [ 67.562195][ T5248] netlink: 332 bytes leftover after parsing attributes in process `syz.1.651'. [ 67.657842][ T5230] vhci_hcd: connection reset by peer [ 67.663872][ T163] vhci_hcd: stop threads [ 67.668241][ T163] vhci_hcd: release socket [ 67.672943][ T163] vhci_hcd: disconnect device [ 67.677717][ T3405] usb 9-1: enqueue for inactive port 0 [ 67.684400][ T3405] usb 9-1: enqueue for inactive port 0 [ 67.773087][ T3405] vhci_hcd: vhci_device speed not set [ 67.822838][ T5267] loop0: detected capacity change from 0 to 764 [ 67.880702][ T5273] loop3: detected capacity change from 0 to 1024 [ 67.933431][ T5273] EXT4-fs (loop3): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 67.973600][ T5273] ext4 filesystem being mounted at /151/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.089836][ T5284] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #15: block 3: comm syz.3.661: lblock 3 mapped to illegal pblock 3 (length 3) [ 68.149563][ T5273] lo speed is unknown, defaulting to 1000 [ 68.204310][ T5284] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 68.216854][ T5284] EXT4-fs (loop3): This should not happen!! Data will be lost [ 68.216854][ T5284] [ 68.245210][ T5292] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=54 sclass=netlink_xfrm_socket pid=5292 comm=syz.4.667 [ 68.314809][ T3440] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:7: lblock 8 mapped to illegal pblock 8 (length 8) [ 68.351393][ T5295] netlink: 332 bytes leftover after parsing attributes in process `syz.0.666'. [ 68.378666][ T3440] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 68.391397][ T3440] EXT4-fs (loop3): This should not happen!! Data will be lost [ 68.391397][ T3440] [ 68.451492][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 68.519153][ T5305] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=54 sclass=netlink_xfrm_socket pid=5305 comm=syz.0.671 [ 68.754798][ T5321] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 68.761601][ T5321] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 68.769262][ T5321] vhci_hcd vhci_hcd.0: Device attached [ 68.860536][ T5327] netlink: 52 bytes leftover after parsing attributes in process `syz.3.677'. [ 69.001166][ T5331] loop2: detected capacity change from 0 to 1024 [ 69.018439][ T3405] usb 7-1: new low-speed USB device number 3 using vhci_hcd [ 69.027485][ T5331] EXT4-fs (loop2): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 69.056997][ T5331] ext4 filesystem being mounted at /119/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.159882][ T5331] lo speed is unknown, defaulting to 1000 [ 69.196200][ T5340] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #15: block 3: comm syz.2.680: lblock 3 mapped to illegal pblock 3 (length 3) [ 69.273417][ T5340] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 69.285954][ T5340] EXT4-fs (loop2): This should not happen!! Data will be lost [ 69.285954][ T5340] [ 69.336808][ T29] kauditd_printk_skb: 1694 callbacks suppressed [ 69.336822][ T29] audit: type=1326 audit(1757077777.277:7608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5304 comm="syz.0.671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6a83c35ba7 code=0x7ffc0000 [ 69.394679][ T5348] Set syz1 is full, maxelem 65536 reached [ 69.435804][ T421] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:6: lblock 8 mapped to illegal pblock 8 (length 8) [ 69.458429][ T421] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 69.471167][ T421] EXT4-fs (loop2): This should not happen!! Data will be lost [ 69.471167][ T421] [ 69.488656][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 69.510630][ T29] audit: type=1326 audit(1757077777.457:7609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5349 comm="syz.0.686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a83c3ebe9 code=0x7ffc0000 [ 69.534466][ T29] audit: type=1326 audit(1757077777.457:7610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5349 comm="syz.0.686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a83c3ebe9 code=0x7ffc0000 [ 69.563153][ T29] audit: type=1326 audit(1757077777.497:7611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5349 comm="syz.0.686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6a83c3ebe9 code=0x7ffc0000 [ 69.587380][ T29] audit: type=1326 audit(1757077777.497:7612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5349 comm="syz.0.686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a83c3ebe9 code=0x7ffc0000 [ 69.587446][ T29] audit: type=1326 audit(1757077777.507:7613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5349 comm="syz.0.686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a83c3ebe9 code=0x7ffc0000 [ 69.587479][ T29] audit: type=1326 audit(1757077777.507:7614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5349 comm="syz.0.686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6a83c3ebe9 code=0x7ffc0000 [ 69.587543][ T29] audit: type=1326 audit(1757077777.507:7615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5349 comm="syz.0.686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a83c3ebe9 code=0x7ffc0000 [ 69.587576][ T29] audit: type=1326 audit(1757077777.507:7616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5349 comm="syz.0.686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6a83c3ebe9 code=0x7ffc0000 [ 69.587608][ T29] audit: type=1326 audit(1757077777.507:7617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5349 comm="syz.0.686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a83c3ebe9 code=0x7ffc0000 [ 69.591254][ T5355] Set syz1 is full, maxelem 65536 reached [ 69.765832][ T5323] vhci_hcd: connection reset by peer [ 69.777319][ T421] vhci_hcd: stop threads [ 69.781745][ T421] vhci_hcd: release socket [ 69.786447][ T421] vhci_hcd: disconnect device [ 69.802126][ T5362] process 'syz.0.690' launched './file0' with NULL argv: empty string added [ 69.911575][ T5365] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=54 sclass=netlink_xfrm_socket pid=5365 comm=syz.0.691 [ 70.167870][ T5373] netlink: 'syz.4.694': attribute type 21 has an invalid length. [ 70.220666][ T5379] Set syz1 is full, maxelem 65536 reached [ 70.341117][ T5388] FAULT_INJECTION: forcing a failure. [ 70.341117][ T5388] name failslab, interval 1, probability 0, space 0, times 0 [ 70.354143][ T5388] CPU: 0 UID: 0 PID: 5388 Comm: syz.4.700 Not tainted syzkaller #0 PREEMPT(voluntary) [ 70.354202][ T5388] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 70.354215][ T5388] Call Trace: [ 70.354222][ T5388] [ 70.354230][ T5388] __dump_stack+0x1d/0x30 [ 70.354324][ T5388] dump_stack_lvl+0xe8/0x140 [ 70.354344][ T5388] dump_stack+0x15/0x1b [ 70.354360][ T5388] should_fail_ex+0x265/0x280 [ 70.354382][ T5388] should_failslab+0x8c/0xb0 [ 70.354407][ T5388] kmem_cache_alloc_noprof+0x50/0x310 [ 70.354442][ T5388] ? skb_clone+0x151/0x1f0 [ 70.354467][ T5388] skb_clone+0x151/0x1f0 [ 70.354490][ T5388] ip6_finish_output2+0x1f8/0xd30 [ 70.354519][ T5388] ? __rcu_read_unlock+0x34/0x70 [ 70.354593][ T5388] ? __pfx_ip6_mtu+0x10/0x10 [ 70.354611][ T5388] ip6_finish_output+0x3a4/0x540 [ 70.354634][ T5388] ip6_output+0xfd/0x240 [ 70.354654][ T5388] ? __pfx_ip6_finish_output+0x10/0x10 [ 70.354677][ T5388] ip6_mr_output+0x245/0x790 [ 70.354836][ T5388] ? netlbl_enabled+0x25/0x40 [ 70.354867][ T5388] ? selinux_ip_output+0x82/0x190 [ 70.354891][ T5388] ? __pfx_selinux_ip_output+0x10/0x10 [ 70.354920][ T5388] ? __pfx_dst_output+0x10/0x10 [ 70.354989][ T5388] ip6_local_out+0xd8/0xe0 [ 70.355015][ T5388] ip6_send_skb+0x5a/0x130 [ 70.355039][ T5388] udp_v6_send_skb+0x7a3/0xc70 [ 70.355154][ T5388] udp_v6_push_pending_frames+0xd7/0x120 [ 70.355189][ T5388] udpv6_sendmsg+0xa5c/0x1590 [ 70.355271][ T5388] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 70.355301][ T5388] ? __rcu_read_unlock+0x4f/0x70 [ 70.355333][ T5388] ? __pfx_udpv6_sendmsg+0x10/0x10 [ 70.355365][ T5388] inet6_sendmsg+0xac/0xd0 [ 70.355439][ T5388] __sock_sendmsg+0x8b/0x180 [ 70.355469][ T5388] ____sys_sendmsg+0x345/0x4e0 [ 70.355562][ T5388] ___sys_sendmsg+0x17b/0x1d0 [ 70.355599][ T5388] __sys_sendmmsg+0x178/0x300 [ 70.355634][ T5388] __x64_sys_sendmmsg+0x57/0x70 [ 70.355690][ T5388] x64_sys_call+0x1c4a/0x2ff0 [ 70.355712][ T5388] do_syscall_64+0xd2/0x200 [ 70.355843][ T5388] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 70.355868][ T5388] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 70.355895][ T5388] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 70.355989][ T5388] RIP: 0033:0x7f2ffa8bebe9 [ 70.356005][ T5388] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 70.356022][ T5388] RSP: 002b:00007f2ff931f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 70.356042][ T5388] RAX: ffffffffffffffda RBX: 00007f2ffaaf5fa0 RCX: 00007f2ffa8bebe9 [ 70.356092][ T5388] RDX: 0000000000000001 RSI: 0000200000001680 RDI: 0000000000000003 [ 70.356104][ T5388] RBP: 00007f2ff931f090 R08: 0000000000000000 R09: 0000000000000000 [ 70.356116][ T5388] R10: 0000000000020085 R11: 0000000000000246 R12: 0000000000000001 [ 70.356129][ T5388] R13: 00007f2ffaaf6038 R14: 00007f2ffaaf5fa0 R15: 00007ffc1f6eacc8 [ 70.356147][ T5388] [ 70.708729][ T3478] usb usb6-port1: attempt power cycle [ 70.930771][ T5402] netlink: 8 bytes leftover after parsing attributes in process `syz.2.704'. [ 70.962354][ T5406] loop3: detected capacity change from 0 to 8192 [ 70.979516][ T5406] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 71.019941][ T5408] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 71.026776][ T5408] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 71.034744][ T5408] vhci_hcd vhci_hcd.0: Device attached [ 71.130270][ T5420] netlink: 8 bytes leftover after parsing attributes in process `syz.3.713'. [ 71.141538][ T5423] netlink: 52 bytes leftover after parsing attributes in process `syz.2.708'. [ 71.291677][ T5425] Set syz1 is full, maxelem 65536 reached [ 71.544715][ T5446] netlink: 24 bytes leftover after parsing attributes in process `syz.4.723'. [ 71.602500][ T5448] netlink: 8 bytes leftover after parsing attributes in process `syz.3.724'. [ 71.655359][ T5452] netlink: 8 bytes leftover after parsing attributes in process `syz.0.726'. [ 71.733126][ T5463] loop3: detected capacity change from 0 to 1024 [ 71.751740][ T5463] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.784368][ T5463] netlink: 8 bytes leftover after parsing attributes in process `syz.3.727'. [ 71.819835][ T5413] vhci_hcd: connection closed [ 71.826504][ T163] vhci_hcd: stop threads [ 71.835860][ T163] vhci_hcd: release socket [ 71.840364][ T163] vhci_hcd: disconnect device [ 71.886005][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.900385][ T5480] netlink: 8 bytes leftover after parsing attributes in process `syz.0.732'. [ 71.973633][ T5487] loop3: detected capacity change from 0 to 1024 [ 72.001321][ T5487] EXT4-fs (loop3): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 72.014112][ T5487] ext4 filesystem being mounted at /165/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.043438][ T5487] lo speed is unknown, defaulting to 1000 [ 72.086625][ T5478] netlink: 332 bytes leftover after parsing attributes in process `syz.4.730'. [ 72.115062][ T5496] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #15: block 3: comm syz.3.734: lblock 3 mapped to illegal pblock 3 (length 3) [ 72.151842][ T5498] netlink: 24 bytes leftover after parsing attributes in process `syz.0.736'. [ 72.164216][ T5500] netlink: 8 bytes leftover after parsing attributes in process `syz.4.737'. [ 72.177985][ T5496] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 72.190445][ T5496] EXT4-fs (loop3): This should not happen!! Data will be lost [ 72.190445][ T5496] [ 72.254169][ T5508] loop0: detected capacity change from 0 to 512 [ 72.263803][ T5508] EXT4-fs warning (device loop0): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 72.275427][ T5508] EXT4-fs warning (device loop0): dx_probe:849: Enable large directory feature to access it [ 72.285776][ T5508] EXT4-fs warning (device loop0): dx_probe:934: inode #2: comm syz.0.740: Corrupt directory, running e2fsck is recommended [ 72.295960][ T31] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:1: lblock 8 mapped to illegal pblock 8 (length 8) [ 72.316769][ T5508] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -117 [ 72.335905][ T5508] EXT4-fs error (device loop0): ext4_iget_extra_inode:5104: inode #15: comm syz.0.740: corrupted in-inode xattr: invalid ea_ino [ 72.375942][ T5508] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.740: couldn't read orphan inode 15 (err -117) [ 72.387921][ T31] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 72.387954][ T31] EXT4-fs (loop3): This should not happen!! Data will be lost [ 72.387954][ T31] [ 72.423470][ T5508] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.450829][ T5508] EXT4-fs warning (device loop0): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 72.462812][ T5508] EXT4-fs warning (device loop0): dx_probe:849: Enable large directory feature to access it [ 72.473432][ T5508] EXT4-fs warning (device loop0): dx_probe:934: inode #2: comm syz.0.740: Corrupt directory, running e2fsck is recommended [ 72.487379][ T5508] EXT4-fs warning (device loop0): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 72.499810][ T5508] EXT4-fs warning (device loop0): dx_probe:849: Enable large directory feature to access it [ 72.510477][ T5508] EXT4-fs warning (device loop0): dx_probe:934: inode #2: comm syz.0.740: Corrupt directory, running e2fsck is recommended [ 72.524901][ T5508] EXT4-fs warning (device loop0): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 72.536829][ T5508] EXT4-fs warning (device loop0): dx_probe:849: Enable large directory feature to access it [ 72.546377][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 72.547664][ T5508] EXT4-fs warning (device loop0): dx_probe:934: inode #2: comm syz.0.740: Corrupt directory, running e2fsck is recommended [ 72.571460][ T5508] EXT4-fs warning (device loop0): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 72.614427][ T3478] usb usb6-port1: unable to enumerate USB device [ 72.614999][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.679245][ T3378] vhci_hcd: vhci_device speed not set [ 72.721128][ T5540] Set syz1 is full, maxelem 65536 reached [ 72.793208][ T5547] loop1: detected capacity change from 0 to 256 [ 72.821242][ T5547] loop1: detected capacity change from 0 to 512 [ 72.830140][ T5535] loop4: detected capacity change from 0 to 1024 [ 72.848586][ T5547] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.848668][ T5547] ext4 filesystem being mounted at /159/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 72.850684][ T5535] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.912938][ T5562] netlink: 'syz.0.754': attribute type 1 has an invalid length. [ 72.928100][ T5535] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.956651][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.684435][ T5601] Set syz1 is full, maxelem 65536 reached [ 73.743645][ T5605] loop3: detected capacity change from 0 to 2048 [ 73.770981][ T5605] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.829500][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.926028][ T5623] loop4: detected capacity change from 0 to 8192 [ 74.009062][ T5631] netlink: 'syz.3.776': attribute type 1 has an invalid length. [ 74.037214][ T5633] tipc: Enabling of bearer rejected, failed to enable media [ 74.050785][ T3405] usb 7-1: enqueue for inactive port 0 [ 74.050813][ T3405] usb 7-1: enqueue for inactive port 0 [ 74.096726][ T5635] Set syz1 is full, maxelem 65536 reached [ 74.128411][ T3405] vhci_hcd: vhci_device speed not set [ 74.388258][ T29] kauditd_printk_skb: 620 callbacks suppressed [ 74.388273][ T29] audit: type=1326 audit(1757077782.327:8236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5650 comm="syz.4.785" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ffa8bebe9 code=0x7ffc0000 [ 74.398732][ T29] audit: type=1326 audit(1757077782.347:8237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5650 comm="syz.4.785" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2ffa8bebe9 code=0x7ffc0000 [ 74.447475][ T29] audit: type=1326 audit(1757077782.387:8238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5650 comm="syz.4.785" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ffa8bebe9 code=0x7ffc0000 [ 74.471270][ T29] audit: type=1326 audit(1757077782.387:8239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5650 comm="syz.4.785" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2ffa8bebe9 code=0x7ffc0000 [ 74.495516][ T29] audit: type=1326 audit(1757077782.387:8240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5650 comm="syz.4.785" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ffa8bebe9 code=0x7ffc0000 [ 74.495580][ T29] audit: type=1326 audit(1757077782.387:8241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5650 comm="syz.4.785" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2ffa8bebe9 code=0x7ffc0000 [ 74.495609][ T29] audit: type=1326 audit(1757077782.387:8242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5650 comm="syz.4.785" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ffa8bebe9 code=0x7ffc0000 [ 74.495680][ T29] audit: type=1326 audit(1757077782.387:8243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5650 comm="syz.4.785" exe="/root/syz-executor" sig=0 arch=c000003e syscall=68 compat=0 ip=0x7f2ffa8bebe9 code=0x7ffc0000 [ 74.495715][ T29] audit: type=1326 audit(1757077782.387:8244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5650 comm="syz.4.785" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ffa8bebe9 code=0x7ffc0000 [ 74.495801][ T29] audit: type=1326 audit(1757077782.387:8245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5650 comm="syz.4.785" exe="/root/syz-executor" sig=0 arch=c000003e syscall=69 compat=0 ip=0x7f2ffa8bebe9 code=0x7ffc0000 [ 74.647167][ T5661] Set syz1 is full, maxelem 65536 reached [ 74.767288][ T5671] loop4: detected capacity change from 0 to 512 [ 74.795034][ T5671] EXT4-fs (loop4): too many log groups per flexible block group [ 74.803342][ T5671] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 74.803540][ T5671] EXT4-fs (loop4): mount failed [ 74.812367][ T5677] Set syz1 is full, maxelem 65536 reached [ 74.842663][ T5671] netlink: 'syz.4.794': attribute type 13 has an invalid length. [ 74.917122][ T5671] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.924747][ T5671] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.947755][ T5691] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5691 comm=syz.4.794 [ 75.052571][ T5690] Set syz1 is full, maxelem 65536 reached [ 75.086190][ T5697] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=54 sclass=netlink_xfrm_socket pid=5697 comm=syz.3.803 [ 75.088911][ T5671] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 75.111494][ T5671] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 75.179762][ T3440] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.190561][ T3440] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.208565][ T3440] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.227121][ T3440] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.236546][ T10] usb usb6-port1: attempt power cycle [ 75.400844][ T5710] netlink: 'syz.2.808': attribute type 1 has an invalid length. [ 75.747036][ T5712] Set syz1 is full, maxelem 65536 reached [ 76.013174][ T5724] lo speed is unknown, defaulting to 1000 [ 76.152724][ T5735] __nla_validate_parse: 10 callbacks suppressed [ 76.152740][ T5735] netlink: 24 bytes leftover after parsing attributes in process `syz.0.816'. [ 76.329919][ T5749] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=54 sclass=netlink_xfrm_socket pid=5749 comm=syz.4.822 [ 76.382870][ T5757] loop2: detected capacity change from 0 to 1024 [ 76.440973][ T5757] EXT4-fs (loop2): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 76.454065][ T5757] ext4 filesystem being mounted at /153/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.531118][ T5774] loop3: detected capacity change from 0 to 256 [ 76.544596][ T5757] lo speed is unknown, defaulting to 1000 [ 76.570301][ T5774] Invalid ELF header magic: != ELF [ 76.617924][ T5777] netlink: 24 bytes leftover after parsing attributes in process `syz.3.833'. [ 76.629084][ T5775] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #15: block 3: comm syz.2.826: lblock 3 mapped to illegal pblock 3 (length 3) [ 76.655252][ T5778] netlink: 'syz.0.828': attribute type 1 has an invalid length. [ 76.682481][ T5775] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 76.682580][ T5775] EXT4-fs (loop2): This should not happen!! Data will be lost [ 76.682580][ T5775] [ 76.901607][ T5782] FAULT_INJECTION: forcing a failure. [ 76.901607][ T5782] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 76.901700][ T5782] CPU: 1 UID: 0 PID: 5782 Comm: syz.3.834 Not tainted syzkaller #0 PREEMPT(voluntary) [ 76.901731][ T5782] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 76.901743][ T5782] Call Trace: [ 76.901750][ T5782] [ 76.901757][ T5782] __dump_stack+0x1d/0x30 [ 76.901779][ T5782] dump_stack_lvl+0xe8/0x140 [ 76.901861][ T5782] dump_stack+0x15/0x1b [ 76.901877][ T5782] should_fail_ex+0x265/0x280 [ 76.901904][ T5782] should_fail+0xb/0x20 [ 76.901927][ T5782] should_fail_usercopy+0x1a/0x20 [ 76.901953][ T5782] _copy_from_user+0x1c/0xb0 [ 76.902081][ T5782] ___sys_sendmsg+0xc1/0x1d0 [ 76.902121][ T5782] __x64_sys_sendmsg+0xd4/0x160 [ 76.902188][ T5782] x64_sys_call+0x191e/0x2ff0 [ 76.902210][ T5782] do_syscall_64+0xd2/0x200 [ 76.902243][ T5782] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 76.902312][ T5782] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 76.902347][ T5782] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 76.902429][ T5782] RIP: 0033:0x7f6fd418ebe9 [ 76.902457][ T5782] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 76.902564][ T5782] RSP: 002b:00007f6fd2bef038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 76.902582][ T5782] RAX: ffffffffffffffda RBX: 00007f6fd43c5fa0 RCX: 00007f6fd418ebe9 [ 76.902593][ T5782] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000006 [ 76.902651][ T5782] RBP: 00007f6fd2bef090 R08: 0000000000000000 R09: 0000000000000000 [ 76.902666][ T5782] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 76.902681][ T5782] R13: 00007f6fd43c6038 R14: 00007f6fd43c5fa0 R15: 00007ffd079f2828 [ 76.902774][ T5782] [ 76.913551][ T3315] EXT4-fs error (device loop2): ext4_readdir:264: inode #2: block 16: comm syz-executor: path /153/file1: bad entry in directory: rec_len is smaller than minimal - offset=876, inode=0, rec_len=0, size=1024 fake=0 [ 77.029576][ T3315] EXT4-fs error (device loop2): ext4_readdir:264: inode #11: block 37: comm syz-executor: path /153/file1/lost+found: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=0, rec_len=1279, size=1024 fake=0 [ 77.035498][ T3315] EXT4-fs error (device loop2): ext4_empty_dir:3120: inode #11: block 37: comm syz-executor: bad entry in directory: rec_len % 4 != 0 - offset=5120, inode=0, rec_len=1279, size=1024 fake=0 [ 77.038455][ T3315] EXT4-fs error (device loop2): ext4_readdir:264: inode #11: block 37: comm syz-executor: path /153/file1/lost+found: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=0, rec_len=1279, size=1024 fake=0 [ 77.042707][ T3315] EXT4-fs error (device loop2): ext4_empty_dir:3120: inode #11: block 37: comm syz-executor: bad entry in directory: rec_len % 4 != 0 - offset=5120, inode=0, rec_len=1279, size=1024 fake=0 [ 77.046022][ T3315] EXT4-fs error (device loop2): ext4_readdir:264: inode #11: block 37: comm syz-executor: path /153/file1/lost+found: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=0, rec_len=1279, size=1024 fake=0 [ 77.046528][ T3315] EXT4-fs error (device loop2): ext4_empty_dir:3120: inode #11: block 37: comm syz-executor: bad entry in directory: rec_len % 4 != 0 - offset=5120, inode=0, rec_len=1279, size=1024 fake=0 [ 77.046927][ T3315] EXT4-fs error (device loop2): ext4_readdir:264: inode #11: block 37: comm syz-executor: path /153/file1/lost+found: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=0, rec_len=1279, size=1024 fake=0 [ 77.047245][ T3315] EXT4-fs error (device loop2): ext4_empty_dir:3120: inode #11: block 37: comm syz-executor: bad entry in directory: rec_len % 4 != 0 - offset=5120, inode=0, rec_len=1279, size=1024 fake=0 [ 77.296328][ T10] usb usb6-port1: unable to enumerate USB device [ 77.447762][ T35] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 77.447794][ T35] EXT4-fs (loop2): This should not happen!! Data will be lost [ 77.447794][ T35] [ 77.474862][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 77.564871][ T5805] netlink: 24 bytes leftover after parsing attributes in process `syz.3.844'. [ 77.608153][ T421] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.653920][ T5813] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=54 sclass=netlink_xfrm_socket pid=5813 comm=syz.0.848 [ 77.666392][ C0] hrtimer: interrupt took 38549 ns [ 77.725117][ T421] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.811423][ T421] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.828326][ T5810] lo speed is unknown, defaulting to 1000 [ 77.865513][ T421] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.945524][ T421] bridge_slave_1: left allmulticast mode [ 77.951316][ T421] bridge_slave_1: left promiscuous mode [ 77.957091][ T421] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.968286][ T421] bridge_slave_0: left allmulticast mode [ 77.974102][ T421] bridge_slave_0: left promiscuous mode [ 77.980541][ T421] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.091491][ T421] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 78.105240][ T421] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 78.119653][ T421] bond0 (unregistering): Released all slaves [ 78.150438][ T421] tipc: Left network mode [ 78.172484][ T5810] chnl_net:caif_netlink_parms(): no params data found [ 78.281870][ T421] hsr_slave_0: left promiscuous mode [ 78.303439][ T421] hsr_slave_1: left promiscuous mode [ 78.311611][ T421] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 78.319561][ T421] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 78.329317][ T421] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 78.336893][ T421] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 78.346882][ T421] batman_adv: batadv0: Interface deactivated: veth1_vlan [ 78.354091][ T421] batman_adv: batadv0: Removing interface: veth1_vlan [ 78.367267][ T421] veth1_macvtap: left promiscuous mode [ 78.372983][ T421] veth0_macvtap: left promiscuous mode [ 78.378734][ T421] veth1_vlan: left promiscuous mode [ 78.384123][ T421] veth0_vlan: left promiscuous mode [ 78.477024][ T5822] loop4: detected capacity change from 0 to 164 [ 78.500686][ T5846] netlink: 24 bytes leftover after parsing attributes in process `syz.0.856'. [ 78.513722][ T421] team0 (unregistering): Port device team_slave_1 removed [ 78.527102][ T421] team0 (unregistering): Port device team_slave_0 removed [ 78.590263][ T3478] lo speed is unknown, defaulting to 1000 [ 78.596216][ T3478] infiniband syz0: ib_query_port failed (-19) [ 78.665724][ T5810] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.673219][ T5810] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.680727][ T5810] bridge_slave_0: entered allmulticast mode [ 78.687314][ T5810] bridge_slave_0: entered promiscuous mode [ 78.694643][ T5810] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.702062][ T5810] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.709766][ T5810] bridge_slave_1: entered allmulticast mode [ 78.716720][ T5810] bridge_slave_1: entered promiscuous mode [ 78.744181][ T5810] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 78.754790][ T5810] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 78.776335][ T5810] team0: Port device team_slave_0 added [ 78.783696][ T5810] team0: Port device team_slave_1 added [ 78.808996][ T5810] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 78.815982][ T5810] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.842394][ T5810] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 78.871087][ T5810] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 78.878090][ T5810] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.904466][ T5810] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 78.957953][ T5810] hsr_slave_0: entered promiscuous mode [ 78.964676][ T5810] hsr_slave_1: entered promiscuous mode [ 78.971151][ T5810] debugfs: 'hsr0' already exists in 'hsr' [ 78.977451][ T5810] Cannot create hsr debugfs directory [ 79.084970][ T5875] netlink: 24 bytes leftover after parsing attributes in process `syz.4.867'. [ 79.151579][ T5810] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 79.179691][ T5810] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 79.190684][ T5810] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 79.201790][ T5810] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 79.287526][ T5810] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.322579][ T5810] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.341450][ T163] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.348789][ T163] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.362304][ T421] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.369579][ T421] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.461302][ T5810] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 79.521678][ T29] kauditd_printk_skb: 207 callbacks suppressed [ 79.521734][ T29] audit: type=1326 audit(1757077787.467:8453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5894 comm="syz.3.870" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6fd418ebe9 code=0x7ffc0000 [ 79.577398][ T29] audit: type=1326 audit(1757077787.497:8454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5894 comm="syz.3.870" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6fd418ebe9 code=0x7ffc0000 [ 79.601302][ T29] audit: type=1326 audit(1757077787.497:8455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5894 comm="syz.3.870" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6fd418ebe9 code=0x7ffc0000 [ 79.625766][ T29] audit: type=1326 audit(1757077787.507:8456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5894 comm="syz.3.870" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6fd418ebe9 code=0x7ffc0000 [ 79.640279][ T5810] veth0_vlan: entered promiscuous mode [ 79.649710][ T29] audit: type=1326 audit(1757077787.507:8457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5894 comm="syz.3.870" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6fd418ebe9 code=0x7ffc0000 [ 79.678621][ T29] audit: type=1326 audit(1757077787.507:8458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5894 comm="syz.3.870" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6fd418ebe9 code=0x7ffc0000 [ 79.702556][ T29] audit: type=1326 audit(1757077787.507:8459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5894 comm="syz.3.870" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6fd418ebe9 code=0x7ffc0000 [ 79.726288][ T29] audit: type=1326 audit(1757077787.507:8460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5894 comm="syz.3.870" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6fd418ebe9 code=0x7ffc0000 [ 79.750335][ T29] audit: type=1326 audit(1757077787.507:8461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5894 comm="syz.3.870" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6fd418ebe9 code=0x7ffc0000 [ 79.755144][ T5810] veth1_vlan: entered promiscuous mode [ 79.773693][ T29] audit: type=1326 audit(1757077787.507:8462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5894 comm="syz.3.870" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6fd418ebe9 code=0x7ffc0000 [ 79.928298][ T5810] veth0_macvtap: entered promiscuous mode [ 79.939120][ T5810] veth1_macvtap: entered promiscuous mode [ 79.949314][ T5810] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 79.958314][ T5810] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 79.963734][ T35] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.963824][ T35] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.963882][ T35] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.963963][ T35] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.966888][ T5928] netlink: 24 bytes leftover after parsing attributes in process `syz.3.877'. [ 79.999842][ T5930] netlink: 'syz.0.873': attribute type 1 has an invalid length. [ 80.037151][ T5929] netlink: 'syz.1.875': attribute type 1 has an invalid length. [ 80.216134][ T5950] Set syz1 is full, maxelem 65536 reached [ 80.224715][ T5950] Set syz1 is full, maxelem 65536 reached [ 80.404065][ T5951] netlink: 332 bytes leftover after parsing attributes in process `syz.3.881'. [ 80.631227][ T5966] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 80.631255][ T5966] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 80.631314][ T5966] vhci_hcd vhci_hcd.0: Device attached [ 80.720756][ T5970] netlink: 52 bytes leftover after parsing attributes in process `syz.3.887'. [ 80.740927][ T5972] netlink: 24 bytes leftover after parsing attributes in process `syz.0.888'. [ 80.797399][ T5976] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 80.803978][ T5976] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 80.811661][ T5976] vhci_hcd vhci_hcd.0: Device attached [ 80.878407][ T3405] usb 7-1: new low-speed USB device number 4 using vhci_hcd [ 80.903118][ T5985] Set syz1 is full, maxelem 65536 reached [ 80.911697][ T5985] Set syz1 is full, maxelem 65536 reached [ 80.923781][ T5986] netlink: 52 bytes leftover after parsing attributes in process `syz.1.890'. [ 81.059192][ T23] usb 3-1: new low-speed USB device number 2 using vhci_hcd [ 81.275094][ T6004] netlink: 'syz.4.899': attribute type 1 has an invalid length. [ 81.365485][ T6011] FAULT_INJECTION: forcing a failure. [ 81.365485][ T6011] name failslab, interval 1, probability 0, space 0, times 0 [ 81.365540][ T6011] CPU: 0 UID: 0 PID: 6011 Comm: syz.0.903 Not tainted syzkaller #0 PREEMPT(voluntary) [ 81.365566][ T6011] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 81.365578][ T6011] Call Trace: [ 81.365642][ T6011] [ 81.365649][ T6011] __dump_stack+0x1d/0x30 [ 81.365670][ T6011] dump_stack_lvl+0xe8/0x140 [ 81.365729][ T6011] dump_stack+0x15/0x1b [ 81.365745][ T6011] should_fail_ex+0x265/0x280 [ 81.365767][ T6011] should_failslab+0x8c/0xb0 [ 81.365793][ T6011] kmem_cache_alloc_noprof+0x50/0x310 [ 81.365862][ T6011] ? locks_get_lock_context+0x89/0x210 [ 81.365891][ T6011] locks_get_lock_context+0x89/0x210 [ 81.365940][ T6011] generic_setlease+0x27a/0xe40 [ 81.365963][ T6011] ? __srcu_read_unlock+0x1f/0x40 [ 81.366009][ T6011] vfs_setlease+0x1e8/0x200 [ 81.366032][ T6011] fcntl_setlease+0x259/0x300 [ 81.366056][ T6011] do_fcntl+0x524/0xdf0 [ 81.366089][ T6011] ? selinux_file_fcntl+0x1b4/0x1e0 [ 81.366146][ T6011] __se_sys_fcntl+0xb1/0x120 [ 81.366177][ T6011] __x64_sys_fcntl+0x43/0x50 [ 81.366207][ T6011] x64_sys_call+0x29a0/0x2ff0 [ 81.366306][ T6011] do_syscall_64+0xd2/0x200 [ 81.366335][ T6011] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 81.366361][ T6011] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 81.366464][ T6011] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 81.366486][ T6011] RIP: 0033:0x7f6a83c3ebe9 [ 81.366503][ T6011] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 81.366523][ T6011] RSP: 002b:00007f6a826a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000048 [ 81.366552][ T6011] RAX: ffffffffffffffda RBX: 00007f6a83e75fa0 RCX: 00007f6a83c3ebe9 [ 81.366566][ T6011] RDX: 0000000000000001 RSI: 0000000000000400 RDI: 0000000000000006 [ 81.366579][ T6011] RBP: 00007f6a826a7090 R08: 0000000000000000 R09: 0000000000000000 [ 81.366592][ T6011] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 81.366605][ T6011] R13: 00007f6a83e76038 R14: 00007f6a83e75fa0 R15: 00007ffd5856d118 [ 81.366626][ T6011] [ 81.433913][ T6013] Set syz1 is full, maxelem 65536 reached [ 81.624143][ T5967] vhci_hcd: connection reset by peer [ 81.629327][ T6014] Set syz1 is full, maxelem 65536 reached [ 81.637372][ T421] vhci_hcd: stop threads [ 81.637405][ T421] vhci_hcd: release socket [ 81.637417][ T421] vhci_hcd: disconnect device [ 81.663787][ T5977] vhci_hcd: connection reset by peer [ 81.663910][ T12] vhci_hcd: stop threads [ 81.663921][ T12] vhci_hcd: release socket [ 81.663933][ T12] vhci_hcd: disconnect device [ 81.896203][ T6031] loop0: detected capacity change from 0 to 4096 [ 81.905429][ T6031] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 81.907345][ T6031] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.999738][ T6027] __nla_validate_parse: 1 callbacks suppressed [ 81.999754][ T6027] netlink: 332 bytes leftover after parsing attributes in process `syz.5.909'. [ 82.093710][ T6031] tipc: Enabling of bearer rejected, failed to enable media [ 82.209725][ T6058] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=54 sclass=netlink_xfrm_socket pid=6058 comm=syz.5.918 [ 82.244435][ T6057] random: crng reseeded on system resumption [ 82.276498][ T6063] loop3: detected capacity change from 0 to 1024 [ 82.290344][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.315417][ T6063] EXT4-fs (loop3): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 82.329306][ T6063] ext4 filesystem being mounted at /213/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.346256][ T6074] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 82.352828][ T6074] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 82.360481][ T6074] vhci_hcd vhci_hcd.0: Device attached [ 82.410103][ T6080] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #15: block 3: comm syz.3.923: lblock 3 mapped to illegal pblock 3 (length 3) [ 82.430078][ T6080] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 82.442637][ T6080] EXT4-fs (loop3): This should not happen!! Data will be lost [ 82.442637][ T6080] [ 82.478997][ T6085] netlink: 52 bytes leftover after parsing attributes in process `syz.1.927'. [ 82.498554][ T12] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:0: lblock 8 mapped to illegal pblock 8 (length 8) [ 82.518473][ T12] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 82.531187][ T12] EXT4-fs (loop3): This should not happen!! Data will be lost [ 82.531187][ T12] [ 82.545093][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 82.601494][ T6097] Set syz1 is full, maxelem 65536 reached [ 82.742931][ T6109] loop0: detected capacity change from 0 to 1024 [ 82.771907][ T6109] EXT4-fs (loop0): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 82.784556][ T6109] ext4 filesystem being mounted at /200/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.858838][ T6123] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #15: block 3: comm syz.0.941: lblock 3 mapped to illegal pblock 3 (length 3) [ 82.882191][ T6123] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 82.890506][ T6126] FAULT_INJECTION: forcing a failure. [ 82.890506][ T6126] name failslab, interval 1, probability 0, space 0, times 0 [ 82.894747][ T6123] EXT4-fs (loop0): This should not happen!! Data will be lost [ 82.894747][ T6123] [ 82.907372][ T6126] CPU: 0 UID: 0 PID: 6126 Comm: syz.3.947 Not tainted syzkaller #0 PREEMPT(voluntary) [ 82.907403][ T6126] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 82.907421][ T6126] Call Trace: [ 82.907430][ T6126] [ 82.907441][ T6126] __dump_stack+0x1d/0x30 [ 82.907476][ T6126] dump_stack_lvl+0xe8/0x140 [ 82.907611][ T6126] dump_stack+0x15/0x1b [ 82.907679][ T6126] should_fail_ex+0x265/0x280 [ 82.907759][ T6126] should_failslab+0x8c/0xb0 [ 82.907868][ T6126] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 82.907912][ T6126] ? sidtab_sid2str_get+0xa0/0x130 [ 82.907943][ T6126] kmemdup_noprof+0x2b/0x70 [ 82.907981][ T6126] sidtab_sid2str_get+0xa0/0x130 [ 82.908011][ T6126] security_sid_to_context_core+0x1eb/0x2e0 [ 82.908106][ T6126] security_sid_to_context+0x27/0x40 [ 82.908133][ T6126] avc_audit_post_callback+0x10f/0x520 [ 82.908181][ T6126] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 82.908218][ T6126] common_lsm_audit+0x1bb/0x230 [ 82.908321][ T6126] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 82.908363][ T6126] slow_avc_audit+0x104/0x140 [ 82.908399][ T6126] avc_has_perm+0x13a/0x180 [ 82.908462][ T6126] selinux_socket_getsockopt+0x175/0x1b0 [ 82.908509][ T6126] security_socket_getsockopt+0x46/0x80 [ 82.908552][ T6126] do_sock_getsockopt+0x57/0x240 [ 82.908584][ T6126] __x64_sys_getsockopt+0x11e/0x1a0 [ 82.908677][ T6126] x64_sys_call+0x2bc6/0x2ff0 [ 82.908717][ T6126] do_syscall_64+0xd2/0x200 [ 82.908758][ T6126] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 82.908829][ T6126] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 82.908868][ T6126] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 82.908899][ T6126] RIP: 0033:0x7f6fd418ebe9 [ 82.908988][ T6126] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 82.909011][ T6126] RSP: 002b:00007f6fd2bef038 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 82.909037][ T6126] RAX: ffffffffffffffda RBX: 00007f6fd43c5fa0 RCX: 00007f6fd418ebe9 [ 82.909119][ T6126] RDX: 00000000000000cf RSI: 0000000000000000 RDI: 0000000000000003 [ 82.909135][ T6126] RBP: 00007f6fd2bef090 R08: 00002000000001c0 R09: 0000000000000000 [ 82.909152][ T6126] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 82.909169][ T6126] R13: 00007f6fd43c6038 R14: 00007f6fd43c5fa0 R15: 00007ffd079f2828 [ 82.909195][ T6126] [ 83.160166][ T421] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:6: lblock 8 mapped to illegal pblock 8 (length 8) [ 83.176352][ T6075] vhci_hcd: connection closed [ 83.176551][ T163] vhci_hcd: stop threads [ 83.177089][ T421] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 83.181542][ T163] vhci_hcd: release socket [ 83.185626][ T421] EXT4-fs (loop0): This should not happen!! Data will be lost [ 83.185626][ T421] [ 83.188010][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 83.198125][ T163] vhci_hcd: disconnect device [ 83.251714][ T6143] Set syz1 is full, maxelem 65536 reached [ 83.352145][ T6153] netlink: 332 bytes leftover after parsing attributes in process `syz.0.959'. [ 83.428161][ T6160] loop3: detected capacity change from 0 to 1024 [ 83.440041][ T6160] EXT4-fs (loop3): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 83.453113][ T6160] ext4 filesystem being mounted at /228/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.484586][ T6156] netlink: 332 bytes leftover after parsing attributes in process `syz.5.958'. [ 83.522643][ T6167] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #15: block 3: comm syz.3.962: lblock 3 mapped to illegal pblock 3 (length 3) [ 83.562888][ T6167] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 83.575341][ T6167] EXT4-fs (loop3): This should not happen!! Data will be lost [ 83.575341][ T6167] [ 83.637574][ T6179] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=54 sclass=netlink_xfrm_socket pid=6179 comm=syz.5.968 [ 83.660044][ T3440] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:7: lblock 8 mapped to illegal pblock 8 (length 8) [ 83.675284][ T3440] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 83.682037][ T6183] loop0: detected capacity change from 0 to 512 [ 83.688064][ T3440] EXT4-fs (loop3): This should not happen!! Data will be lost [ 83.688064][ T3440] [ 83.715689][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 83.735870][ T6183] EXT4-fs (loop0): orphan cleanup on readonly fs [ 83.747711][ T6183] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.971: bg 0: block 248: padding at end of block bitmap is not set [ 83.766663][ T6183] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.971: Failed to acquire dquot type 1 [ 83.780805][ T6183] EXT4-fs (loop0): 1 truncate cleaned up [ 83.787558][ T6183] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 83.813815][ T6183] EXT4-fs error (device loop0): ext4_lookup:1791: inode #2: comm syz.0.971: deleted inode referenced: 12 [ 83.840892][ T6183] syz.0.971 (6183) used greatest stack depth: 9280 bytes left [ 83.849131][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.849412][ T6199] FAULT_INJECTION: forcing a failure. [ 83.849412][ T6199] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 83.871781][ T6199] CPU: 1 UID: 0 PID: 6199 Comm: syz.3.975 Not tainted syzkaller #0 PREEMPT(voluntary) [ 83.871816][ T6199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 83.871828][ T6199] Call Trace: [ 83.871833][ T6199] [ 83.871839][ T6199] __dump_stack+0x1d/0x30 [ 83.871897][ T6199] dump_stack_lvl+0xe8/0x140 [ 83.871921][ T6199] dump_stack+0x15/0x1b [ 83.871942][ T6199] should_fail_ex+0x265/0x280 [ 83.871969][ T6199] should_fail+0xb/0x20 [ 83.872055][ T6199] should_fail_usercopy+0x1a/0x20 [ 83.872122][ T6199] _copy_from_user+0x1c/0xb0 [ 83.872195][ T6199] __sys_sendto+0x19e/0x330 [ 83.872234][ T6199] __x64_sys_sendto+0x76/0x90 [ 83.872260][ T6199] x64_sys_call+0x2d05/0x2ff0 [ 83.872304][ T6199] do_syscall_64+0xd2/0x200 [ 83.872331][ T6199] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 83.872354][ T6199] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 83.872385][ T6199] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 83.872421][ T6199] RIP: 0033:0x7f6fd418ebe9 [ 83.872440][ T6199] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 83.872541][ T6199] RSP: 002b:00007f6fd2bef038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 83.872564][ T6199] RAX: ffffffffffffffda RBX: 00007f6fd43c5fa0 RCX: 00007f6fd418ebe9 [ 83.872578][ T6199] RDX: 0000000000000058 RSI: 0000000000000000 RDI: 0000000000000006 [ 83.872590][ T6199] RBP: 00007f6fd2bef090 R08: 0000200000000100 R09: 0000000000000010 [ 83.872640][ T6199] R10: 0000000020008805 R11: 0000000000000246 R12: 0000000000000001 [ 83.872656][ T6199] R13: 00007f6fd43c6038 R14: 00007f6fd43c5fa0 R15: 00007ffd079f2828 [ 83.872676][ T6199] [ 84.080549][ T6205] Set syz1 is full, maxelem 65536 reached [ 84.256285][ T6228] netlink: 48 bytes leftover after parsing attributes in process `+}[@'. [ 84.294054][ T6233] netlink: 'syz.4.986': attribute type 13 has an invalid length. [ 84.302494][ T6232] netlink: 24 bytes leftover after parsing attributes in process `syz.0.989'. [ 84.352250][ T6238] loop4: detected capacity change from 0 to 512 [ 84.384364][ T6243] Set syz1 is full, maxelem 65536 reached [ 84.479790][ T6247] loop0: detected capacity change from 0 to 2048 [ 84.490202][ T6247] EXT4-fs: Ignoring removed mblk_io_submit option [ 84.496675][ T6247] EXT4-fs: Ignoring removed i_version option [ 84.528758][ T29] kauditd_printk_skb: 1261 callbacks suppressed [ 84.528843][ T29] audit: type=1400 audit(1757077792.477:9722): avc: denied { open } for pid=6249 comm="syz.5.995" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 84.559402][ T29] audit: type=1400 audit(1757077792.477:9723): avc: denied { perfmon } for pid=6249 comm="syz.5.995" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 84.580798][ T29] audit: type=1400 audit(1757077792.477:9724): avc: denied { kernel } for pid=6249 comm="syz.5.995" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 84.600783][ T29] audit: type=1400 audit(1757077792.477:9725): avc: denied { read } for pid=6249 comm="syz.5.995" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 84.625102][ T29] audit: type=1400 audit(1757077792.477:9726): avc: denied { open } for pid=6249 comm="syz.5.995" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 84.650016][ T29] audit: type=1400 audit(1757077792.477:9727): avc: denied { map_create } for pid=6249 comm="syz.5.995" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 84.669117][ T29] audit: type=1400 audit(1757077792.477:9728): avc: denied { bpf } for pid=6249 comm="syz.5.995" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 84.690195][ T29] audit: type=1400 audit(1757077792.477:9729): avc: denied { map_read map_write } for pid=6249 comm="syz.5.995" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 84.710329][ T29] audit: type=1400 audit(1757077792.477:9730): avc: denied { prog_load } for pid=6249 comm="syz.5.995" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 84.729626][ T29] audit: type=1400 audit(1757077792.477:9731): avc: denied { allowed } for pid=6249 comm="syz.5.995" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 84.761594][ T6247] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.857988][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.932381][ T6262] FAULT_INJECTION: forcing a failure. [ 84.932381][ T6262] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 84.945927][ T6262] CPU: 0 UID: 0 PID: 6262 Comm: syz.0.998 Not tainted syzkaller #0 PREEMPT(voluntary) [ 84.945967][ T6262] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 84.945987][ T6262] Call Trace: [ 84.945996][ T6262] [ 84.946005][ T6262] __dump_stack+0x1d/0x30 [ 84.946032][ T6262] dump_stack_lvl+0xe8/0x140 [ 84.946056][ T6262] dump_stack+0x15/0x1b [ 84.946094][ T6262] should_fail_ex+0x265/0x280 [ 84.946115][ T6262] should_fail+0xb/0x20 [ 84.946185][ T6262] should_fail_usercopy+0x1a/0x20 [ 84.946214][ T6262] _copy_to_user+0x20/0xa0 [ 84.946294][ T6262] simple_read_from_buffer+0xb5/0x130 [ 84.946368][ T6262] proc_fail_nth_read+0x10e/0x150 [ 84.946446][ T6262] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 84.946495][ T6262] vfs_read+0x1a8/0x770 [ 84.946521][ T6262] ? __rcu_read_unlock+0x4f/0x70 [ 84.946549][ T6262] ? __fget_files+0x184/0x1c0 [ 84.946744][ T6262] ksys_read+0xda/0x1a0 [ 84.946777][ T6262] __x64_sys_read+0x40/0x50 [ 84.946845][ T6262] x64_sys_call+0x27bc/0x2ff0 [ 84.946899][ T6262] do_syscall_64+0xd2/0x200 [ 84.946934][ T6262] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 84.946965][ T6262] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 84.947019][ T6262] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 84.947093][ T6262] RIP: 0033:0x7f6a83c3d5fc [ 84.947109][ T6262] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 84.947160][ T6262] RSP: 002b:00007f6a826a7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 84.947179][ T6262] RAX: ffffffffffffffda RBX: 00007f6a83e75fa0 RCX: 00007f6a83c3d5fc [ 84.947191][ T6262] RDX: 000000000000000f RSI: 00007f6a826a70a0 RDI: 0000000000000003 [ 84.947250][ T6262] RBP: 00007f6a826a7090 R08: 0000000000000000 R09: 0000000000000000 [ 84.947341][ T6262] R10: 000000000000003e R11: 0000000000000246 R12: 0000000000000001 [ 84.947357][ T6262] R13: 00007f6a83e76038 R14: 00007f6a83e75fa0 R15: 00007ffd5856d118 [ 84.947386][ T6262] [ 85.189546][ T6266] FAULT_INJECTION: forcing a failure. [ 85.189546][ T6266] name failslab, interval 1, probability 0, space 0, times 0 [ 85.202347][ T6266] CPU: 1 UID: 0 PID: 6266 Comm: syz.4.999 Not tainted syzkaller #0 PREEMPT(voluntary) [ 85.202379][ T6266] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 85.202439][ T6266] Call Trace: [ 85.202447][ T6266] [ 85.202456][ T6266] __dump_stack+0x1d/0x30 [ 85.202501][ T6266] dump_stack_lvl+0xe8/0x140 [ 85.202530][ T6266] dump_stack+0x15/0x1b [ 85.202550][ T6266] should_fail_ex+0x265/0x280 [ 85.202572][ T6266] should_failslab+0x8c/0xb0 [ 85.202602][ T6266] kmem_cache_alloc_noprof+0x50/0x310 [ 85.202640][ T6266] ? locks_get_lock_context+0x89/0x210 [ 85.202672][ T6266] locks_get_lock_context+0x89/0x210 [ 85.202705][ T6266] generic_setlease+0x27a/0xe40 [ 85.202809][ T6266] ? __srcu_read_unlock+0x1f/0x40 [ 85.202839][ T6266] vfs_setlease+0x1e8/0x200 [ 85.202868][ T6266] fcntl_setlease+0x259/0x300 [ 85.202893][ T6266] do_fcntl+0x524/0xdf0 [ 85.202940][ T6266] ? selinux_file_fcntl+0x1b4/0x1e0 [ 85.202971][ T6266] __se_sys_fcntl+0xb1/0x120 [ 85.203009][ T6266] __x64_sys_fcntl+0x43/0x50 [ 85.203071][ T6266] x64_sys_call+0x29a0/0x2ff0 [ 85.203094][ T6266] do_syscall_64+0xd2/0x200 [ 85.203133][ T6266] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 85.203158][ T6266] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 85.203192][ T6266] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 85.203218][ T6266] RIP: 0033:0x7f2ffa8bebe9 [ 85.203263][ T6266] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 85.203285][ T6266] RSP: 002b:00007f2ff931f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000048 [ 85.203309][ T6266] RAX: ffffffffffffffda RBX: 00007f2ffaaf5fa0 RCX: 00007f2ffa8bebe9 [ 85.203324][ T6266] RDX: 0000000000000001 RSI: 0000000000000400 RDI: 0000000000000005 [ 85.203339][ T6266] RBP: 00007f2ff931f090 R08: 0000000000000000 R09: 0000000000000000 [ 85.203354][ T6266] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 85.203369][ T6266] R13: 00007f2ffaaf6038 R14: 00007f2ffaaf5fa0 R15: 00007ffc1f6eacc8 [ 85.203427][ T6266] [ 85.225323][ T6270] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1000'. [ 85.333838][ T6268] loop0: detected capacity change from 0 to 512 [ 85.601935][ T6275] loop4: detected capacity change from 0 to 1024 [ 85.613243][ T6281] loop1: detected capacity change from 0 to 1024 [ 85.620331][ T6275] EXT4-fs: Ignoring removed nomblk_io_submit option [ 85.627069][ T6275] EXT4-fs: test_dummy_encryption option not supported [ 85.649022][ T6281] EXT4-fs (loop1): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 85.649146][ T6281] ext4 filesystem being mounted at /178/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.715470][ T6277] Set syz1 is full, maxelem 65536 reached [ 85.721981][ T6289] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #15: block 3: comm syz.1.1004: lblock 3 mapped to illegal pblock 3 (length 3) [ 85.785448][ T6291] netlink: 'syz.3.1005': attribute type 1 has an invalid length. [ 85.811469][ T6256] Set syz1 is full, maxelem 65536 reached [ 85.819560][ T6289] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 85.819708][ T6289] EXT4-fs (loop1): This should not happen!! Data will be lost [ 85.819708][ T6289] [ 85.958984][ T3405] usb 7-1: enqueue for inactive port 0 [ 85.961338][ T3405] usb 7-1: enqueue for inactive port 0 [ 85.989293][ T9] Process accounting resumed [ 85.994657][ T12] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:0: lblock 8 mapped to illegal pblock 8 (length 8) [ 85.994841][ T12] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 85.994876][ T12] EXT4-fs (loop1): This should not happen!! Data will be lost [ 85.994876][ T12] [ 85.996097][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 86.030420][ T6275] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 86.058822][ T3405] vhci_hcd: vhci_device speed not set [ 86.112566][ T6309] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1012'. [ 86.129532][ T23] usb 3-1: enqueue for inactive port 0 [ 86.129561][ T23] usb 3-1: enqueue for inactive port 0 [ 86.198647][ T23] vhci_hcd: vhci_device speed not set [ 86.378968][ T6331] can-isotp: isotp_sendmsg: can_send_ret -ENETDOWN [ 86.425777][ T6328] netlink: 332 bytes leftover after parsing attributes in process `syz.4.1015'. [ 86.556149][ T6339] pim6reg1: entered promiscuous mode [ 86.561629][ T6339] pim6reg1: entered allmulticast mode [ 86.606121][ T6343] FAULT_INJECTION: forcing a failure. [ 86.606121][ T6343] name failslab, interval 1, probability 0, space 0, times 0 [ 86.606147][ T6343] CPU: 0 UID: 0 PID: 6343 Comm: syz.4.1025 Not tainted syzkaller #0 PREEMPT(voluntary) [ 86.606253][ T6343] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 86.606268][ T6343] Call Trace: [ 86.606295][ T6343] [ 86.606304][ T6343] __dump_stack+0x1d/0x30 [ 86.606325][ T6343] dump_stack_lvl+0xe8/0x140 [ 86.606419][ T6343] dump_stack+0x15/0x1b [ 86.606440][ T6343] should_fail_ex+0x265/0x280 [ 86.606467][ T6343] ? __se_sys_memfd_create+0x1cc/0x590 [ 86.606494][ T6343] should_failslab+0x8c/0xb0 [ 86.606585][ T6343] __kmalloc_cache_noprof+0x4c/0x320 [ 86.606622][ T6343] ? fput+0x8f/0xc0 [ 86.606663][ T6343] __se_sys_memfd_create+0x1cc/0x590 [ 86.606692][ T6343] __x64_sys_memfd_create+0x31/0x40 [ 86.606719][ T6343] x64_sys_call+0x2abe/0x2ff0 [ 86.606765][ T6343] do_syscall_64+0xd2/0x200 [ 86.606793][ T6343] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 86.606833][ T6343] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 86.606871][ T6343] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.606892][ T6343] RIP: 0033:0x7f2ffa8bebe9 [ 86.606942][ T6343] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 86.606982][ T6343] RSP: 002b:00007f2ff931ee18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 86.607004][ T6343] RAX: ffffffffffffffda RBX: 000000000000055f RCX: 00007f2ffa8bebe9 [ 86.607022][ T6343] RDX: 00007f2ff931eef0 RSI: 0000000000000000 RDI: 00007f2ffa9427e8 [ 86.607038][ T6343] RBP: 0000200000000d00 R08: 00007f2ff931ebb7 R09: 00007f2ff931ee40 [ 86.607053][ T6343] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000040 [ 86.607127][ T6343] R13: 00007f2ff931eef0 R14: 00007f2ff931eeb0 R15: 0000200000000080 [ 86.607149][ T6343] [ 86.658862][ T6345] loop3: detected capacity change from 0 to 128 [ 86.660460][ T6347] loop4: detected capacity change from 0 to 512 [ 86.663216][ T6345] EXT4-fs: Ignoring removed nobh option [ 86.702142][ T6351] loop0: detected capacity change from 0 to 512 [ 86.702850][ T6352] netlink: 'syz.1.1024': attribute type 1 has an invalid length. [ 86.870334][ T6345] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 86.927466][ T6345] ext4 filesystem being mounted at /240/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.939701][ T6361] Set syz1 is full, maxelem 65536 reached [ 87.014663][ T3311] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 87.092281][ T6371] netlink: 232 bytes leftover after parsing attributes in process `syz.3.1036'. [ 87.110421][ T6371] syz.3.1036 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 87.364102][ T6371] loop3: detected capacity change from 0 to 32768 [ 87.524773][ T6379] netlink: 332 bytes leftover after parsing attributes in process `syz.5.1038'. [ 87.538237][ T6389] SELinux: policydb magic number 0x34343831 does not match expected magic number 0xf97cff8c [ 87.550375][ T6389] SELinux: failed to load policy [ 87.680084][ T6410] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=54 sclass=netlink_xfrm_socket pid=6410 comm=syz.3.1047 [ 87.858705][ T6422] netlink: 'syz.4.1051': attribute type 1 has an invalid length. [ 87.886552][ T6423] loop1: detected capacity change from 0 to 2048 [ 87.921410][ T6423] Alternate GPT is invalid, using primary GPT. [ 87.921626][ T6423] loop1: p2 p3 p7 [ 88.660806][ T6421] 9pnet_fd: p9_fd_create_tcp (6421): problem connecting socket to 127.0.0.1 [ 88.698199][ T6431] FAULT_INJECTION: forcing a failure. [ 88.698199][ T6431] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 88.711958][ T6431] CPU: 1 UID: 0 PID: 6431 Comm: syz.1.1055 Not tainted syzkaller #0 PREEMPT(voluntary) [ 88.712012][ T6431] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 88.712093][ T6431] Call Trace: [ 88.712100][ T6431] [ 88.712109][ T6431] __dump_stack+0x1d/0x30 [ 88.712136][ T6431] dump_stack_lvl+0xe8/0x140 [ 88.712160][ T6431] dump_stack+0x15/0x1b [ 88.712180][ T6431] should_fail_ex+0x265/0x280 [ 88.712268][ T6431] should_fail_alloc_page+0xf2/0x100 [ 88.712337][ T6431] __alloc_frozen_pages_noprof+0xff/0x360 [ 88.712421][ T6431] alloc_pages_mpol+0xb3/0x250 [ 88.712457][ T6431] ? anon_pipe_write+0x1/0xaa0 [ 88.712486][ T6431] alloc_pages_noprof+0x90/0x130 [ 88.712520][ T6431] anon_pipe_write+0x674/0xaa0 [ 88.712572][ T6431] ? anon_pipe_write+0x1/0xaa0 [ 88.712609][ T6431] ? security_file_permission+0x22/0x80 [ 88.712691][ T6431] aio_write+0x2e2/0x410 [ 88.712744][ T6431] io_submit_one+0xacd/0x11d0 [ 88.712780][ T6431] __se_sys_io_submit+0xfb/0x280 [ 88.712810][ T6431] __x64_sys_io_submit+0x43/0x50 [ 88.712890][ T6431] x64_sys_call+0x2d5d/0x2ff0 [ 88.712914][ T6431] do_syscall_64+0xd2/0x200 [ 88.713009][ T6431] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 88.713035][ T6431] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 88.713126][ T6431] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 88.713213][ T6431] RIP: 0033:0x7fcc66b6ebe9 [ 88.713232][ T6431] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 88.713254][ T6431] RSP: 002b:00007fcc655d7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 88.713302][ T6431] RAX: ffffffffffffffda RBX: 00007fcc66da5fa0 RCX: 00007fcc66b6ebe9 [ 88.713315][ T6431] RDX: 0000200000000300 RSI: 0000000000002491 RDI: 00007fcc655a6000 [ 88.713337][ T6431] RBP: 00007fcc655d7090 R08: 0000000000000000 R09: 0000000000000000 [ 88.713350][ T6431] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 88.713363][ T6431] R13: 00007fcc66da6038 R14: 00007fcc66da5fa0 R15: 00007ffc4c349ad8 [ 88.713383][ T6431] [ 88.965056][ T6442] loop1: detected capacity change from 0 to 2364 [ 88.971952][ T6442] iso9660: Bad value for 'uid' [ 88.976805][ T6442] iso9660: Bad value for 'uid' [ 88.996625][ T10] usb usb6-port1: attempt power cycle [ 89.100433][ T6453] netlink: 'syz.4.1064': attribute type 1 has an invalid length. [ 89.167494][ T6456] loop1: detected capacity change from 0 to 512 [ 89.181683][ T6456] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.194871][ T6456] ext4 filesystem being mounted at /196/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.207448][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.233797][ T6462] loop1: detected capacity change from 0 to 1024 [ 89.250849][ T6462] EXT4-fs (loop1): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 89.251032][ T6462] ext4 filesystem being mounted at /197/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.320510][ T6465] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #15: block 3: comm syz.1.1066: lblock 3 mapped to illegal pblock 3 (length 3) [ 89.320807][ T6465] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 89.320839][ T6465] EXT4-fs (loop1): This should not happen!! Data will be lost [ 89.320839][ T6465] [ 89.382828][ T163] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:5: lblock 8 mapped to illegal pblock 8 (length 8) [ 89.383123][ T163] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 89.383229][ T163] EXT4-fs (loop1): This should not happen!! Data will be lost [ 89.383229][ T163] [ 89.384255][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 89.529457][ T6477] loop1: detected capacity change from 0 to 512 [ 89.536910][ T6477] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 89.546999][ T29] kauditd_printk_skb: 662 callbacks suppressed [ 89.547013][ T29] audit: type=1326 audit(1757077797.497:10394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6473 comm="syz.1.1067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcc66b6ebe9 code=0x7ffc0000 [ 89.547222][ T29] audit: type=1326 audit(1757077797.497:10395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6473 comm="syz.1.1067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc66b6ebe9 code=0x7ffc0000 [ 89.604577][ T29] audit: type=1326 audit(1757077797.497:10396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6473 comm="syz.1.1067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcc66b6ebe9 code=0x7ffc0000 [ 89.604634][ T29] audit: type=1326 audit(1757077797.497:10397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6473 comm="syz.1.1067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc66b6ebe9 code=0x7ffc0000 [ 89.604726][ T29] audit: type=1326 audit(1757077797.497:10398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6473 comm="syz.1.1067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc66b6ebe9 code=0x7ffc0000 [ 89.604786][ T29] audit: type=1326 audit(1757077797.497:10399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6473 comm="syz.1.1067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcc66b6ebe9 code=0x7ffc0000 [ 89.604826][ T29] audit: type=1326 audit(1757077797.497:10400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6473 comm="syz.1.1067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc66b6ebe9 code=0x7ffc0000 [ 89.604861][ T29] audit: type=1326 audit(1757077797.497:10401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6473 comm="syz.1.1067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc66b6ebe9 code=0x7ffc0000 [ 89.604960][ T29] audit: type=1326 audit(1757077797.497:10402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6473 comm="syz.1.1067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7fcc66b6ebe9 code=0x7ffc0000 [ 89.654876][ T29] audit: type=1326 audit(1757077797.577:10403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6479 comm="syz.1.1067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fcc66ba14a5 code=0x7ffc0000 [ 89.890091][ T6481] tipc: Enabled bearer , priority 0 [ 89.899308][ T6480] tipc: Disabling bearer [ 90.320493][ T6485] loop1: detected capacity change from 0 to 1024 [ 90.330161][ T6485] EXT4-fs (loop1): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 90.342870][ T6485] ext4 filesystem being mounted at /199/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 90.410385][ T6490] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #15: block 3: comm syz.1.1073: lblock 3 mapped to illegal pblock 3 (length 3) [ 90.426560][ T6490] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 90.439048][ T6490] EXT4-fs (loop1): This should not happen!! Data will be lost [ 90.439048][ T6490] [ 90.489090][ T163] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:5: lblock 8 mapped to illegal pblock 8 (length 8) [ 90.503936][ T163] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 90.516513][ T163] EXT4-fs (loop1): This should not happen!! Data will be lost [ 90.516513][ T163] [ 90.528082][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 90.666236][ T6500] FAULT_INJECTION: forcing a failure. [ 90.666236][ T6500] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 90.679623][ T6500] CPU: 1 UID: 0 PID: 6500 Comm: syz.1.1078 Not tainted syzkaller #0 PREEMPT(voluntary) [ 90.679667][ T6500] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 90.679681][ T6500] Call Trace: [ 90.679688][ T6500] [ 90.679697][ T6500] __dump_stack+0x1d/0x30 [ 90.679726][ T6500] dump_stack_lvl+0xe8/0x140 [ 90.679749][ T6500] dump_stack+0x15/0x1b [ 90.679766][ T6500] should_fail_ex+0x265/0x280 [ 90.679789][ T6500] should_fail+0xb/0x20 [ 90.679846][ T6500] should_fail_usercopy+0x1a/0x20 [ 90.679878][ T6500] _copy_from_user+0x1c/0xb0 [ 90.679911][ T6500] ___sys_sendmsg+0xc1/0x1d0 [ 90.679953][ T6500] __x64_sys_sendmsg+0xd4/0x160 [ 90.680003][ T6500] x64_sys_call+0x191e/0x2ff0 [ 90.680030][ T6500] do_syscall_64+0xd2/0x200 [ 90.680070][ T6500] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 90.680161][ T6500] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 90.680205][ T6500] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 90.680235][ T6500] RIP: 0033:0x7fcc66b6ebe9 [ 90.680256][ T6500] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 90.680282][ T6500] RSP: 002b:00007fcc655d7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 90.680317][ T6500] RAX: ffffffffffffffda RBX: 00007fcc66da5fa0 RCX: 00007fcc66b6ebe9 [ 90.680331][ T6500] RDX: 00000000000400d0 RSI: 0000200000000080 RDI: 0000000000000004 [ 90.680356][ T6500] RBP: 00007fcc655d7090 R08: 0000000000000000 R09: 0000000000000000 [ 90.680373][ T6500] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 90.680389][ T6500] R13: 00007fcc66da6038 R14: 00007fcc66da5fa0 R15: 00007ffc4c349ad8 [ 90.680416][ T6500] [ 90.860151][ T10] usb usb6-port1: unable to enumerate USB device [ 90.898152][ T6504] netlink: 'syz.1.1080': attribute type 40 has an invalid length. [ 90.922185][ T6506] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=54 sclass=netlink_xfrm_socket pid=6506 comm=syz.5.1081 [ 90.945004][ T6508] tipc: Enabled bearer , priority 0 [ 90.946218][ T6510] Set syz1 is full, maxelem 65536 reached [ 90.959297][ T6507] tipc: Disabling bearer [ 91.086044][ T6523] loop1: detected capacity change from 0 to 1024 [ 91.110283][ T6523] EXT4-fs (loop1): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 91.125942][ T6523] ext4 filesystem being mounted at /207/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.245686][ T6530] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 91.250504][ T6532] Set syz1 is full, maxelem 65536 reached [ 91.254615][ T6530] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 91.273807][ T6530] 9pnet_fd: Insufficient options for proto=fd [ 91.290458][ T6530] syzkaller1: entered promiscuous mode [ 91.296108][ T6530] syzkaller1: entered allmulticast mode [ 91.303766][ T6523] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #15: block 3: comm syz.1.1087: lblock 3 mapped to illegal pblock 3 (length 3) [ 91.338483][ T6523] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 91.351033][ T6523] EXT4-fs (loop1): This should not happen!! Data will be lost [ 91.351033][ T6523] [ 91.377651][ T3440] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:7: lblock 8 mapped to illegal pblock 8 (length 8) [ 91.392850][ T3440] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 91.405418][ T3440] EXT4-fs (loop1): This should not happen!! Data will be lost [ 91.405418][ T3440] [ 91.416600][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 91.505212][ T6547] tipc: Enabled bearer , priority 0 [ 91.513811][ T6546] tipc: Disabling bearer [ 91.580995][ T6552] netlink: 'syz.4.1098': attribute type 1 has an invalid length. [ 91.591161][ T6552] 8021q: VLANs not supported on nlmon0 [ 91.601357][ T6552] loop4: detected capacity change from 0 to 512 [ 91.619675][ T6552] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c01c, mo2=0002] [ 91.628166][ T6552] System zones: 0-2, 18-18, 34-35 [ 91.638748][ T6552] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 91.652087][ T6552] ext4 filesystem being mounted at /212/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.707647][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.748887][ T6561] loop4: detected capacity change from 0 to 256 [ 91.798295][ T6565] FAULT_INJECTION: forcing a failure. [ 91.798295][ T6565] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 91.812076][ T6565] CPU: 0 UID: 0 PID: 6565 Comm: syz.5.1103 Not tainted syzkaller #0 PREEMPT(voluntary) [ 91.812121][ T6565] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 91.812133][ T6565] Call Trace: [ 91.812139][ T6565] [ 91.812145][ T6565] __dump_stack+0x1d/0x30 [ 91.812165][ T6565] dump_stack_lvl+0xe8/0x140 [ 91.812186][ T6565] dump_stack+0x15/0x1b [ 91.812203][ T6565] should_fail_ex+0x265/0x280 [ 91.812230][ T6565] should_fail+0xb/0x20 [ 91.812328][ T6565] should_fail_usercopy+0x1a/0x20 [ 91.812352][ T6565] _copy_to_user+0x20/0xa0 [ 91.812447][ T6565] simple_read_from_buffer+0xb5/0x130 [ 91.812549][ T6565] proc_fail_nth_read+0x10e/0x150 [ 91.812583][ T6565] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 91.812636][ T6565] vfs_read+0x1a8/0x770 [ 91.812731][ T6565] ? __rcu_read_unlock+0x4f/0x70 [ 91.812758][ T6565] ? __fget_files+0x184/0x1c0 [ 91.812788][ T6565] ksys_read+0xda/0x1a0 [ 91.812811][ T6565] __x64_sys_read+0x40/0x50 [ 91.812843][ T6565] x64_sys_call+0x27bc/0x2ff0 [ 91.812869][ T6565] do_syscall_64+0xd2/0x200 [ 91.812905][ T6565] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 91.812928][ T6565] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 91.812992][ T6565] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 91.813018][ T6565] RIP: 0033:0x7efcf8e7d5fc [ 91.813035][ T6565] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 91.813052][ T6565] RSP: 002b:00007efcf78df030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 91.813138][ T6565] RAX: ffffffffffffffda RBX: 00007efcf90b5fa0 RCX: 00007efcf8e7d5fc [ 91.813154][ T6565] RDX: 000000000000000f RSI: 00007efcf78df0a0 RDI: 0000000000000004 [ 91.813167][ T6565] RBP: 00007efcf78df090 R08: 0000000000000000 R09: 0000000000000000 [ 91.813179][ T6565] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 91.813254][ T6565] R13: 00007efcf90b6038 R14: 00007efcf90b5fa0 R15: 00007ffe2fd48358 [ 91.813278][ T6565] [ 91.844899][ T6556] netlink: 332 bytes leftover after parsing attributes in process `syz.0.1100'. [ 91.951398][ T6574] netlink: 'syz.5.1104': attribute type 1 has an invalid length. [ 92.053729][ T6581] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1109'. [ 92.071845][ T6580] tipc: Enabled bearer , priority 0 [ 92.081775][ T6579] tipc: Disabling bearer [ 92.091350][ T6584] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1111'. [ 92.174786][ T6593] ================================================================== [ 92.183112][ T6593] BUG: KCSAN: data-race in _copy_from_iter / _copy_from_iter [ 92.190625][ T6593] [ 92.192962][ T6593] write to 0xffff88812e69c000 of 4096 bytes by task 6592 on cpu 0: [ 92.201119][ T6593] _copy_from_iter+0x133/0xe80 [ 92.205905][ T6593] copy_page_from_iter+0x178/0x2a0 [ 92.211164][ T6593] process_vm_rw+0x659/0x960 [ 92.215788][ T6593] __x64_sys_process_vm_writev+0x78/0x90 [ 92.221525][ T6593] x64_sys_call+0x2a7c/0x2ff0 [ 92.226224][ T6593] do_syscall_64+0xd2/0x200 [ 92.230775][ T6593] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 92.236769][ T6593] [ 92.239101][ T6593] write to 0xffff88812e69c000 of 4096 bytes by task 6593 on cpu 1: [ 92.246995][ T6593] _copy_from_iter+0x133/0xe80 [ 92.251781][ T6593] copy_page_from_iter+0x178/0x2a0 [ 92.257056][ T6593] process_vm_rw+0x659/0x960 [ 92.261921][ T6593] __x64_sys_process_vm_writev+0x78/0x90 [ 92.267675][ T6593] x64_sys_call+0x2a7c/0x2ff0 [ 92.272362][ T6593] do_syscall_64+0xd2/0x200 [ 92.277067][ T6593] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 92.283084][ T6593] [ 92.285440][ T6593] Reported by Kernel Concurrency Sanitizer on: [ 92.291768][ T6593] CPU: 1 UID: 0 PID: 6593 Comm: syz.3.1113 Not tainted syzkaller #0 PREEMPT(voluntary) [ 92.301796][ T6593] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 92.312205][ T6593] ==================================================================