last executing test programs: 2m10.172736099s ago: executing program 0 (id=14): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="01000000040000000800000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r0}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x85, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xdf, 0x0, &(0x7f0000000100)="b9ff03316844268cb89e14f0080047e0ffff00124000632977fbac141416e000030a440405110703000000000000845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb", 0x0, 0xfe, 0x60000000}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x2}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r3, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_pid(r5, &(0x7f0000000880), 0x12) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}}, 0x0, 0x5a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) syz_clone(0x22023500, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 11) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 2m9.717394164s ago: executing program 0 (id=16): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x600e7180, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg$sock(r1, &(0x7f0000002280)=[{{&(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @private=0xa010101}, 0x3, 0x0, 0x1, 0x4}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000580)="dbe80f6c0efff2861bc4a4cd13", 0xd}], 0x1}}], 0x1, 0x4048800) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000060000000000000000008500000007000000850000000e00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={&(0x7f0000000040)='kfree\x00', r2}, 0x10) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newqdisc={0x9c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x6c, 0x2, {{}, [@TCA_NETEM_LOSS={0x30, 0x2, 0x0, 0x1, [@NETEM_LOSS_GE={0x18}, @NETEM_LOSS_GI={0x18}]}, @TCA_NETEM_RATE={0x4, 0xd}, @TCA_NETEM_CORRUPT={0xc, 0x2}]}}}]}, 0x9c}}, 0x0) 2m9.105561002s ago: executing program 0 (id=20): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a5"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5, @void, @value}, 0x94) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000280)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000000)=@req3={0x410000, 0x100000001, 0x210000, 0x1, 0xa, 0x0, 0x78}, 0x1c) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000040000000800000001000000"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000003c0)=ANY=[@ANYRES32=r2, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = perf_event_open(&(0x7f0000000380)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000009, 0x11, r4, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, r4, 0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r4) close(r1) 2m9.008686383s ago: executing program 0 (id=22): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x2}, 0x18) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454da, &(0x7f00000001c0)={'bond_slave_0\x00'}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x1}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454da, &(0x7f00000002c0)={'bond0\x00', 0x200}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'nicvf0\x00', 0x1432}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200010, &(0x7f0000000300)={[{@jqfmt_vfsold}]}, 0xfe, 0x55d, &(0x7f0000000980)="$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") r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r4, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r5, 0x0, 0x5}, 0x18) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000180)='./bus\x00', 0xe, &(0x7f0000000200)={[{@max_batch_time={'max_batch_time', 0x3d, 0x358}}, {@resuid}, {@stripe={'stripe', 0x3d, 0x9}}]}, 0x3, 0x44b, &(0x7f00000004c0)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', 0x80c2, 0x13a) fcntl$setlease(r6, 0x400, 0x1) r7 = socket$qrtr(0x2a, 0x2, 0x0) sendmsg$sock(r7, &(0x7f0000001540)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r7, 0x3, 0x1, 0x4, 0x3, {0xa, 0x4e21, 0x1c0, @mcast2, 0x1000}}}, 0x4, 0x0}, 0x0) openat$dir(0xffffff9c, &(0x7f0000000200)='./file1\x00', 0x46102, 0xa) r8 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r8, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200]}) 2m8.419819291s ago: executing program 0 (id=28): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[], 0x4c}}, 0x2) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)={0x54, 0x9, 0x6, 0x201, 0x0, 0x0, {0x2}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x2c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e1f}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x67}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c00000003060101000000007e625f4609ca6fd9050001000700"], 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x8000) 2m7.72381897s ago: executing program 0 (id=34): r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) r2 = socket(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x4, 0x7fe4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) sendmsg$nl_route_sched(r2, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000580)=@newqdisc={0x60, 0x24, 0xd0f, 0x3, 0x0, {0x60, 0x0, 0x0, r1, {0x0, 0xd}, {0xffff, 0xffff}, {0x4}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x30, 0x2, {{0x3, 0x3, 0x1, 0x3, 0x400, 0x8}, [@TCA_NETEM_ECN={0x8}, @TCA_NETEM_JITTER64={0xc, 0xb, 0xd23}]}}}]}, 0x60}, 0x1, 0x0, 0x0, 0x40001d4}, 0x8840) 2m7.629784391s ago: executing program 32 (id=34): r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) r2 = socket(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x4, 0x7fe4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) sendmsg$nl_route_sched(r2, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000580)=@newqdisc={0x60, 0x24, 0xd0f, 0x3, 0x0, {0x60, 0x0, 0x0, r1, {0x0, 0xd}, {0xffff, 0xffff}, {0x4}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x30, 0x2, {{0x3, 0x3, 0x1, 0x3, 0x400, 0x8}, [@TCA_NETEM_ECN={0x8}, @TCA_NETEM_JITTER64={0xc, 0xb, 0xd23}]}}}]}, 0x60}, 0x1, 0x0, 0x0, 0x40001d4}, 0x8840) 5.206651564s ago: executing program 1 (id=1504): r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001cc0)=@broute={'broute\x00', 0x20, 0x4, 0x12e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000001580], 0x0, 0x0, 0x0}, 0x20c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18010000008000000000000000000004850000006d00000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) r3 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f00000001c0)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300", 0xffffffff}, 0x48, 0xffffffffffffffff) r4 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) r5 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc1}, &(0x7f0000000480)={0x0, "6035ae1e0fe721441705322225930e6c1e3e2a51a92fd796bc34d7cf6e0236805b4377f7ab1a9b01c103a4c6a7ef54e6763fd7264c39ea00c508ba6062696138"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x4, r5, r4, r4, 0x0) keyctl$KEYCTL_MOVE(0x4, r3, r3, 0x0, 0x0) 5.182797694s ago: executing program 1 (id=1506): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) socket$netlink(0x10, 0x3, 0x14) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x1, 0x3, &(0x7f0000001740)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa87d2255f674412d020000000000005ab527ee3697f1ec4436dd1164aa93cc5800075557165397000a63f6b9b3f427f6ba6b34f98125f30e697fffffffffffffffa30b273683626e0003254d570dca6b78ad833488cfe4109eaf009edd3e69613d3cd6aaa300006eee8501000000520a0000151d010000000100bf00000000cc587424363dc6ad7f3bbd424c6e6cafbe9309aba218a52001a3cd000041f0db74596fd72c002a60c1bcf5fb7a6246e6b5b30c47b863ed4cc77dc8c38b7d2e13c50424b9dd1145d03ff45f70685c6bd9ff41c69b7de4758c1096a1dc52f29e470a000517ebc406e89dcbb7677e6528b0856e31ed9474ac24cf609068f645ce971fc0480737a55ebb0bd701f7ff21e88b3cfc22df01e4bac9d97328fa2a82b5e8741e02056d933bed759ff232cebc68b91af50479387467824262852c7939db5672d07cdbe8e14abf56497e5d56d06c759da324a39f7f51b870b2851c3f0a1aab71587a21c8f1b3369ebfcba105a6ccdd01b0f04edb256c604f068773f6ff000000000000006ffbfe5ca32142b0195531458b7d1e341c6f864f983d745f5865aad41d2915aae7602a2d6cd415e8351ebc4223f54d6bec664709ff03f1aa3dc7f1580ace9bf2afd28d7157e67fb98d121ad6eb372713255012e028cb1754d493a0b4b35faae176c89b745eda2967199cc936859a537e8e4871d4c2f3e3dc10e13ef227f627a40000ad1fa253d33fa74f172d3407ae4e1e347c0cff28235a3cbb5d33b09bc30cf2880c586272c3f4d79bc36305745cb1cb385e6add14652003c7cdd3324f07d134d3ed07f1c10900000009dd872ec66ea6c718bbd1aa59114000f0be4c6f8df084c5e9734ae30aa9afdc719bf01ab03a9b1074407136b4506000f0916a39d3057d50183612b39e73aeeb6eaf14652dda68e98ef938e6515a94a71836469e2051d9b7eb85f3f2d5ae2c51944da8d7391d6d6b97419a3b7660df4c5124ca425d374b371867a79b31c6617fc3327191fbf514573f0e30d1d60be2168fe6c2f3dccd599a2cb77f124e22f87673675805494db821f39b50d938d5fd8c6b2a3a324c257b84000000b749ccd74089ed6b86f81ca3d247d8f71d290ed1b1a11f7a67125170c88c3b6a50696332226401b110da9c786eeca22debc99335583b54c13c3130978fa069af8223b38ced735c2d905f51ca85ffa4add5647489b3960127696cf2f16625c0c102000000000000009ef52134842e64171f3963841086e3797a4825d081f2d987f05c5341877386ec55d7dc958fd235d6071619a65d4b82d9c162f3556076b80550d961ca74f1ffdaccf0ea5f02e0fca8b27ff3983ab74fd3d560700a1fbb44e77e312b3b129e000302d613916c9bcf9f0000fac73adb6bfb27f88dba816020be760f7b45e001efada800000000000000fdaf4660402f7b3b79a433e08074ea2462974ab2cbd247eb1cfa2638f56daee57ed14bc74de0fd87a9ce638190f3570e0b4c80ef682df22237270955afb6008846557ee3bc09fda6dbb6fde5a30e5433d86666cb045bdd02c804c22ff2635c7bfbf5c0d586cda5e1e88a4d41dee7cc74f822278d124638fec58faeb48afe324369cc51204158bb440df2a694f4cdcaa4f65c22f000000000000000000000000000d503d79906958102000000000000000000001ffff0ef89b2a635edb2dd163e863315e84498dfb52b7f54da6398cbedaa42cc17c4563c859656a357770289a61faa95a82bf1cfb7f2fd7252e9322abe282c3344fc6738b4467893b9bf0d1c8130ae6b226900110635376413c29f7c6f7b7e29b9f4bddd5e328661f4046e01f7d7dc22174e5e627a6f608ad53a4168d4d8f7fbc71104512efe8e5d7d934aa289b4db2b870000000000000000000000000000000000000000009b777883a0f9cf4ad155110cd3ace2b322ac31bfa27847dc99c8a69a1ea5b98e525e6393ad7fd9795170e7b11e4fa990b9386910a6a1a66a70eaff01240900000049d3979676bffb3049166ab84a0f061991bd57c2566c10c282352a5105b6164e3f2491e4793e590dcc71de10da96fdff40dd44a2c9882d3aa0f8a797b8fea6efcfb5046b7679f15559cdaa977504c40b2f777acb907ebf5fc14add71d0bca37405ded69b77ab4a3d7487fd50c5e22ade17556abb722d9c085b189b5fd1f30e8dc813f60400fde1f88d830b11002135e8e7262f299ed7923bfbe00ad88be179e56b41ff3792cee2fc37eee739c3e3af923e8738d93d583a9cf00b946960fc38cf85aae7cf708f9a9d166f2e352a06d99b8be476d1cc2a53a859ae4fdab2a987925d12422474ac044ffe9fe2bf9bf9bbdf36c4ca89c516647542ac45545337829fa7039d155ebda42d4c14f4ca7f8b5d5842658c62d0a03092b94fa1b19f190000000000000000000000000000009e75a32b9fafeffd890f2759b0fe3add33fa43a4c3995458f86a926ad56b23571c46728c039cd3b4bb7d69dfa27782b953a7b81cc161912b3e5716360686e126311a7e21bfa2efd0f57b90c203528c8f620d3c7b31c7abcffae382f53500f7cd5d00159e5f741d3e2d2cbd1a04b3f39b50a4683daa7d117b7f4a149c954d69d8ab001339e464c8eb5f0c63899010757c9a3b69f4920531b83f71d5a34ef9405819afee15b77c015ea755c95127ff2274bb9a8463ce4b8c08ad70596ad2b2b044e660ed144b9dce372450ea69d25da2b6deed67fac26e765aa7d5532ba1044f62db049486acde2294127cb767c23da7d8f9844d3be5b6aa83ee4ce1876af5130efe1b64ccb6bbd349bcc0e8deec8ab3bd1b35bbc8ab8a152771744baa576b9223d26b5603a7f091be1264cabaf661fe2dbe7990a61f710f923f2337818a3983d06c11a6bee7fccb78a53c56db5c18f920d2194374db665dcadf53b8d0014e682ec721d67a7ab6c817fe53c86f8900000000000000000000000000000060b7b827c56e973a2ab5bc5c558ada68c4ec3762f5957b20b919af5d53c87de056a397bdcb614c34761e2c815698e1f9f5521a385c2910850929040a4eba573e91ca21fc855358120ecd79a5d7007693ef3ff9d2b993d114443d53c53094e516f675b2a7074584714e7a2015e05e507811b4ca89c39281c9ada5f58ceb55893cca783ab09c9a19836a3a2c715b10436a5731549e364679ecd8461a68433ab52b1108831edb9654dc602183c1170d6881647f6dca15d57fb71ad709c96357d815c5f1000000000000000000f49e327c0b6e511494466cec78650f0a626785824aab408630b5b001e5df14b72676a795592951b81080c73642181f3bd8895592bb5d3f577865741ac9e938ff53c31c92317bbf35d3b4e16204d3985ca7"], &(0x7f00002bf000)='GPL\x00', 0x2, 0xb7, &(0x7f0000000040)=""/183, 0x41100, 0x28, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb01001800000000000000280000002800000006000000040000000000000500000000010000000000000e0100000000000000000000000000000900000000002e2e2e61"], 0x0, 0x46, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = socket$inet6(0xa, 0x3, 0x8) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r3, r1}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYRESOCT, @ANYRES32, @ANYBLOB="029c9d7e6da5246f59569c92361808d73dd7c89b5d2eba9ba991ab083e89dce2734595367f7bac11dcc4387b4e23aec39f71da9c0e4320dd9689d1ec9f704e14b7006bfab6b5da2d03a8e349", @ANYBLOB="fb56ef9547e0d15631156fd58c00c37215b1a2d9b135e7e46059715c756b651e1939fc9bca8c595145e703bc98cae663c96290ac1008d4f5cef50f0b0c770df044a6570a2a063c5b9787ca391f26e421c4125eeb95428f545c983eb4e55b46e1e6183459f321c12100f186956d78772ec29d22a915d94ee228d2fac7cb61a446649442e38a2b6b6b9f73b36967ee236fb7b2dd1cfcd11eaff9378596e3ed04af250780640d8412a395add6d3dd50877008d16c72183815f358bfde17da3883367d8abfd07ef5f590c6d7d9146d9f05b8b5f4ffec19d900aec76f708bcce2139aa319871ad99d7f68871a303ae0b22c5280c206ea3b"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) epoll_create(0x8) chmod(&(0x7f0000001180)='./file0\x00', 0x100) bpf$MAP_CREATE(0x300000000000000, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000400000041000000000000000100000079f686e73899596691ab91b66941d047c6e2030d4b97938774d3a2009800c3457859c59eea2f5f05a9ab4d08", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="024000000500"/28], 0x48) sync() write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000640)=ANY=[], 0x200002e6) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x100000) 5.112077846s ago: executing program 1 (id=1507): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000010001000900000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000170000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000feffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="6344849e040000000500000002a58337761de4af892ad79d34f4b9530007000000"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60a, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000040)="3700000013000318680907070000000f0000ff3f13000000170a001700000000040037000d00030001362564aa58b9a6c011f6bbf44dc4", 0x37}], 0x1) 5.044992537s ago: executing program 1 (id=1508): prctl$PR_SET_NAME(0xf, &(0x7f0000000280)=')}[c\x9bb2r\x00\xfd\xa9\x96\xa6pL\xf6\x8eS\x91\x83\x7f\x9a\xb2p\x1f_\xad\x1bpok8\xb8\xb8\x1f\x8d9\xcd\xdf`\x8e\xf0\x80]\x87C\x9d\x00\x14\xf4\x1f\xa1Y\xf1H\xa0\x1c\xa2\xf8\xf3(}\x04\x848\x12H\xfbp\x1d\xa1\x11\xa8\xe9\x82\xf6\x17\\L\x98\xa3!Z;\x06\xcf[\x031L\x84\x1d\x1d\b`\xe8\x1f\xfe\xc3&/\xc8\x90\x8d\x87\xc4\a\x00\x00\x00\x00\x00\x00\x00(K\xaav\x90\xff\xc9Rr') bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) pipe(&(0x7f00000008c0)={0xffffffffffffffff}) read(r0, &(0x7f0000002a40)=""/102364, 0x18fdc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r1}, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r4}, 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ_FIXED={0x4, 0x25, 0x2000, @fd, 0xf, 0x9dd, 0x8021, 0x7, 0x1, {0x2}}) r5 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) ioctl$SCSI_IOCTL_GET_PCI(r5, 0x5393, &(0x7f0000000000)) 4.180759067s ago: executing program 1 (id=1517): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xb, 0x0, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x1f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00', r0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x1, 0x0) vmsplice(r3, &(0x7f00000005c0)=[{&(0x7f0000000180)="04", 0x1}], 0x1, 0x6) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, 0x0) write(r1, 0x0, 0x0) 3.928055181s ago: executing program 1 (id=1520): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_config_ext={0xf62, 0x200040ffffffff}, 0x1180, 0x5, 0x3a65, 0x5, 0x1, 0x7, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r1}, 0x18) r2 = syz_open_dev$usbfs(&(0x7f00000001c0), 0x800000001fe, 0x2) r3 = dup(r2) ioctl$USBDEVFS_CONTROL(r3, 0xc0185500, &(0x7f0000000040)={0x23, 0x3, 0x1c, 0x2, 0x0, 0x0, 0x0}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b40)={0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r4) wait4(0x0, &(0x7f0000000200), 0x1, &(0x7f00000002c0)) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r5 = epoll_create1(0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40088a01, &(0x7f0000000000)=0x100) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000600), 0x149882) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x24}}, 0x24000800) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000c40)={0x2000000b}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x60000005}) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000003c0)=[{0x0}, {0x0}, {0x0}, {0xffffffffffffffff}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 3.381976937s ago: executing program 5 (id=1526): r0 = gettid() rt_sigqueueinfo(r0, 0x21, &(0x7f0000002d00)={0x0, 0x0, 0xffffffff}) 3.333287858s ago: executing program 5 (id=1527): r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x58900, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_ext={0x1c, 0xf, &(0x7f00000005c0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000000000008500000086000000c3dc0700050000009500000000000000"], &(0x7f00000002c0)='GPL\x00', 0x8, 0x1000, &(0x7f0000000780)=""/4096, 0x40e00, 0x40, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000680)={0x5, 0x9, 0xa50, 0x3}, 0x10, 0x2390b, 0xffffffffffffffff, 0x1, &(0x7f0000001780), &(0x7f00000017c0)=[{0x1, 0x5, 0x1, 0x3}], 0x10, 0x7, @void, @value}, 0x94) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0xb6e1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x200}}}, 0x108) socket(0x400000000010, 0x3, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x0, 0x2, 0x7) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="14000000f958a4b800000000000000000000000a4da8ee3c030a01040000000000000000010000000900030073797a30000000000900010073797a3100000000140000001100010000000000000000000000000a"], 0x54}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) flock(r3, 0x5) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) 2.597021177s ago: executing program 4 (id=1539): prctl$PR_SET_NAME(0xf, &(0x7f0000000280)=')}[c\x9bb2r\x00\xfd\xa9\x96\xa6pL\xf6\x8eS\x91\x83\x7f\x9a\xb2p\x1f_\xad\x1bpok8\xb8\xb8\x1f\x8d9\xcd\xdf`\x8e\xf0\x80]\x87C\x9d\x00\x14\xf4\x1f\xa1Y\xf1H\xa0\x1c\xa2\xf8\xf3(}\x04\x848\x12H\xfbp\x1d\xa1\x11\xa8\xe9\x82\xf6\x17\\L\x98\xa3!Z;\x06\xcf[\x031L\x84\x1d\x1d\b`\xe8\x1f\xfe\xc3&/\xc8\x90\x8d\x87\xc4\a\x00\x00\x00\x00\x00\x00\x00(K\xaav\x90\xff\xc9Rr') pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000002a40)=""/102364, 0x18fdc) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a0000000400000008000000"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r2}, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r5}, 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ_FIXED={0x4, 0x25, 0x2000, @fd, 0xf, 0x9dd, 0x8021, 0x7, 0x1, {0x2}}) r6 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) ioctl$SCSI_IOCTL_GET_PCI(r6, 0x5393, &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f00000003c0)={{0x1, 0x1, 0x18, r2, {0xee01, 0xee00}}, './file0\x00'}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='kmem_cache_free\x00'}, 0x18) rt_sigqueueinfo(0x0, 0x7, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) writev(r1, &(0x7f0000002a00)=[{&(0x7f0000000100)}, {&(0x7f0000001980)="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", 0xf6a}], 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0x18) r7 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r7, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x64010101}, 0x10, &(0x7f0000001800)=[{&(0x7f00000000c0)='Q', 0x1}, {&(0x7f0000001840)="20a319d2f0c8833a6515318d00e1ca87e27c4c1738b1bacb9472e42e39a625c665324b6c37a96ce74658b13845d97be00a424242979b3f170445463cc30b1ecac4ea3a41c08932c3e4c3558c23b9dfecbce44e7989f6a0327bb3ab229ba326bb16b111e45b238525d0c69d8f582339148380fa01508d516b726d3e55d39301b12eddf3a29a47864603e8eacd3ebcfcc414e0ee4082a7696701ce85e843edadf57674caa074", 0xa5}, {&(0x7f0000001740)="ca643a4c8e26902a39cabd7f683fd42658659fc051498f4672b8380df439ec5f640429db3fb1916a81de4af58d8b1428c51e940df2199b8cc8b58b3ac70b833dffc26319099270f8a67cb1d4182758b387ac1305a5aae8821b5472dd2bc6bdbe214e2bf37e6e538318a03a8b53fd41152eece9194eea930d05d62265970334e89c02a06eaf32096a8157f63d2988c9367143", 0x92}, {&(0x7f0000000240)="955ce44edf0bcaecd19d6c58d19a", 0xe}], 0x4}, 0x20000000}, {{&(0x7f0000000180)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000400)=[{&(0x7f0000001640)='\x00\x00\x00\x00\x00', 0x5}], 0x1}}], 0x2, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r8, 0x26, &(0x7f0000000000)={0x1}) fcntl$lock(r8, 0x25, &(0x7f0000000140)={0x2, 0x2, 0x5, 0x80000000}) modify_ldt$write2(0x11, &(0x7f0000001680)={0x7, 0x20000000, 0x4000, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1}, 0x10) 2.511867808s ago: executing program 4 (id=1543): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) iopl(0x3) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) lchown(0x0, 0x0, 0xee01) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000340)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYRES32=r0, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32, @ANYRES8=r6, @ANYRESHEX=r3], 0x48) r8 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r8, 0x29, 0x2c, &(0x7f0000000200)={0x0, {{0xa, 0xfffd, 0x0, @mcast1={0xff, 0x7}, 0x7ffe}}, {{0xa, 0xfdfd, 0x1, @private0, 0x4}}}, 0x108) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000001240)=ANY=[@ANYBLOB="0f000000ed70cb2f63eea7aa843d7036000000000000004f9eb62829c8de7b03fa4e69276cae705e3e49", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0xe, 0xe, &(0x7f0000001440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000001800000000000000000000000000000095"], &(0x7f0000000200)='syzkaller\x00', 0x8, 0x1000, &(0x7f0000000240)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x1c, 0x18, &(0x7f00000014c0)=ANY=[@ANYBLOB="1800000008000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000008000000b702000000000000850000008600000085100000ffffffff186800000a00000000000000f106000018000000040000000000000004000000bf91000000000000b7020000020000008500000085000000b700000000000000950e00000000000049b5be379b45d0081a141e0fc7e342f46e8f6a302c03a4ffcdcb695dc7a4168b9e14c2ee98854e92b74c15ea147d08ed0dbce46e0b4b513e9d815f3b39aee9aafc71e0f7fba5fe22cb1cd406d71fb78830cc16318528d71365ae1714645250e88d33f82f436968091aed425854055041fa24b057f6"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0xc, &(0x7f0000000480)=""/12, 0x40f00, 0x2, '\x00', r6, @fallback=0x23, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r1, 0x2, &(0x7f00000004c0)=[r7, r0, r0, r7, 0xffffffffffffffff, r9, r7, r7], &(0x7f0000000500)=[{0x3, 0x2, 0x10, 0xa}, {0x0, 0x2, 0x1, 0x2}], 0x10, 0x4, @void, @value}, 0x94) syz_socket_connect_nvme_tcp() r10 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r10, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x4, 0x0, @mcast1={0xff, 0x7}, 0x8a4}}, {{0xa, 0x4e20, 0x100, @remote}}}, 0x108) r11 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000010008100000000000080000000000000", @ANYRES32=0x0, @ANYBLOB="0a043cbf", @ANYRES32, @ANYBLOB="0a001b"], 0x2c}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x10000000, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0xe}}, [@TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}}, 0x0) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x48) 2.450706159s ago: executing program 5 (id=1544): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000000700)=""/67}, 0x20) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r1}, 0x18) ioctl$PAGEMAP_SCAN(0xffffffffffffffff, 0xc0606610, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x2, 0x6, @local}, 0x10) socket$netlink(0x10, 0x3, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x17, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x4, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @cgroup_sysctl, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r3 = memfd_create(&(0x7f00000005c0)='\x00\xc76\xbe\x91\x8d\x182)!\x9a%\xa2\xd28\xd6\x06\a\x0e\xfc\xfe\x12\x8f&\x13\xae%@T\xa3\xb0>\\\xec\xa9\xf9Q@6A\x10\x8cn|\x00\x00\x00\x00\x00\x00\x00\x00\xeb0\xdd\xe8\x87\x05=\xfb\x8b$\xdcQ\xee\xc5\x1f\x8bQ\xf7fo\"i\xa1hk\x1d\xf5z\xc1\x7f\xa4\\]\xc4\xbe3\xf9\xa8\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x00\x00T\xb6\xbe\x0f~\xc0\x92\xe9O{\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94Tr@Lq]\xf9\x15zj\x87\xc4\x8e\xe8/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f\x19\xf7]#\xed,\xc7\x11\tp\xf4\xa3\xee\xcb\xaf\xb3\xe3\'}\x18\xe8O\xa8#K\xb6\xe4U\x92\xd2\x99\xb8\\\xec\xa9\xf9Q@6A\x10\x8cn|\x00\x00\x00\x00\x00\x00\x00\x00\xeb0\xdd\xe8\x87\x05=\xfb\x8b$\xdcQ\xee\xc5\x1f\x8bQ\xf7fo\"i\xa1hk\x1d\xf5z\xc1\x7f\xa4\\]\xc4\xbe3\xf9\xa8\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x00\x00T\xb6\xbe\x0f~\xc0\x92\xe9O{\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94Tr@Lq]\xf9\x15zj\x87\xc4\x8e\xe8/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f\x19\xf7]#\xed,\xc7\x11\tp\xf4\xa3\xee\xcb\xaf\xb3\xe3\'}\x18\xe8O\xa8#K\xb6\xe4U\x92\xd2\x99\xb80xffffffffffffffff}) write$P9_RGETLOCK(r7, &(0x7f0000000640)=ANY=[], 0x200002e6) fcntl$setpipe(r7, 0x407, 0x100000) 592.892633ms ago: executing program 4 (id=1563): r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = dup(r0) ioctl$SIOCX25SDTEFACILITIES(r1, 0x89eb, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[], 0x48) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x602, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r2, &(0x7f0000000280)={@val={0x6f01, 0x800}, @val={0x1, 0x0, 0x0, 0x0, 0x20}, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x84, 0x0, @empty=0x3fffffff, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x5, 0x9, 0x0, 0x7, 0x0, 0x18, {[@window={0x9, 0x3}, @timestamp={0x5, 0xa, 0x0, 0x600}]}}}}}}, 0x46) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket(0xa, 0x3, 0x3a) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r7 = getpid() r8 = syz_pidfd_open(r7, 0x0) setns(r8, 0x24020000) fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) 414.986155ms ago: executing program 3 (id=1565): openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x42000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00'}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000200000000000000000000181100", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r3, &(0x7f0000000280)=@proc={0x10, 0x0, 0x25dfdbf8, 0x2000}, 0xc) sendmsg$nl_route(r3, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000021000f0000f909000000210002"], 0x1c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0xffffffffffffffb1, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdf9, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r6, 0x0, 0x80000}, 0x18) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000006"], 0x24}}, 0x4004010) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r4) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r8, @ANYBLOB='ya\x00\x00\x00\x00\x00\x00\x00\x00~'], 0x1c}}, 0x4000054) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r9, @ANYBLOB='ya\x00\x00\x00\x00\x00\x00\x00\x00~'], 0x1c}}, 0x4000054) bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB], 0x50) getpid() add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 200.518867ms ago: executing program 3 (id=1566): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) rseq(&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1}, 0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYRESDEC, @ANYRES16], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r1, 0xffffffffffffffff}, &(0x7f0000000540), &(0x7f0000000300)}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x96) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES16=r1, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f00000003c0)=ANY=[@ANYRESOCT=r4, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0xffffffffffffffcd, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x9, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfffffffc}, {}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 142.464248ms ago: executing program 3 (id=1567): socket$nl_generic(0x10, 0x3, 0x10) r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r3 = socket(0x400000000010, 0x3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r6 = socket(0x400000000010, 0x3, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x24, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r8, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xf}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000900)=@newtfilter={0x30, 0x2c, 0xd2b, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, r5, {0x0, 0xfff0}, {}, {0x7, 0xfff3}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}, 0x1, 0x0, 0x0, 0x4008000}, 0x24040084) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0xff07, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) r9 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) writev(r9, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}, {0x0, 0x900}], 0x2) sendmsg$IPSET_CMD_ADD(r9, 0x0, 0x4081) syz_io_uring_setup(0x371d, &(0x7f0000000440)={0x0, 0x1b77, 0x0, 0x80020a, 0x2f5}, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r11 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x112) ioctl$FS_IOC_GETFLAGS(r11, 0x80086601, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) r12 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x281c2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) writev(r10, &(0x7f0000000000), 0x0) io_uring_enter(r12, 0x4f08, 0xf276, 0x43, &(0x7f0000000340)={[0x7]}, 0x8) 103.978199ms ago: executing program 5 (id=1568): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x18) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000006c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000280)='./file1\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0xfb, 0x1224, &(0x7f0000002340)="$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") r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x275a, 0x0) ftruncate(r4, 0x2000009) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) pwritev2(r5, &(0x7f00000001c0)=[{&(0x7f0000000400)="ba", 0xfdef}], 0x1, 0xe7b, 0x500, 0x1) 103.151648ms ago: executing program 3 (id=1569): r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) io_setup(0x3, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="36400000260091"], 0xfe33) 19.76388ms ago: executing program 3 (id=1570): mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x100000f, 0x80010, 0xffffffffffffffff, 0x8000000) r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x70, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x200000001300, 0x200000001330], 0x0, 0x0, &(0x7f0000001300)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}]}, 0x108) 0s ago: executing program 3 (id=1571): r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001cc0)=@broute={'broute\x00', 0x20, 0x4, 0x12e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000001580], 0x0, 0x0, 0x0}, 0x20c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r2 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f00000001c0)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300", 0xffffffff}, 0x48, 0xffffffffffffffff) r3 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) r4 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc1}, &(0x7f0000000480)={0x0, "6035ae1e0fe721441705322225930e6c1e3e2a51a92fd796bc34d7cf6e0236805b4377f7ab1a9b01c103a4c6a7ef54e6763fd7264c39ea00c508ba6062696138"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x4, r4, r3, r3, 0x0) keyctl$KEYCTL_MOVE(0x4, r2, r2, 0x0, 0x0) kernel console output (not intermixed with test programs): 309812][ T29] audit: type=1326 audit(1748301824.323:7167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6044 comm="syz.5.781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f27f065e969 code=0x7ffc0000 [ 98.334730][ T6045] xt_HMARK: spi-set and port-set can't be combined [ 98.342188][ T29] audit: type=1326 audit(1748301824.453:7168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6044 comm="syz.5.781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27f065e969 code=0x7ffc0000 [ 98.365716][ T29] audit: type=1326 audit(1748301824.453:7169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6044 comm="syz.5.781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f27f065e969 code=0x7ffc0000 [ 98.389256][ T29] audit: type=1326 audit(1748301824.453:7170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6044 comm="syz.5.781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27f065e969 code=0x7ffc0000 [ 98.412601][ T29] audit: type=1326 audit(1748301824.453:7171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6044 comm="syz.5.781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f27f065e969 code=0x7ffc0000 [ 98.524096][ T6051] loop3: detected capacity change from 0 to 8192 [ 98.816864][ T6053] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.945111][ T6055] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 98.988478][ T6053] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.029516][ T6068] netlink: 76 bytes leftover after parsing attributes in process `syz.5.789'. [ 99.041076][ T6053] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.070249][ T6066] loop2: detected capacity change from 0 to 8192 [ 99.070887][ T6068] veth1_to_bond: entered allmulticast mode [ 99.100123][ T6053] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.120299][ T6072] IPv6: Can't replace route, no match found [ 99.144518][ T6053] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.160255][ T6053] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.204099][ T6053] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.296693][ T6053] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.773370][ T6067] veth1_to_bond: left allmulticast mode [ 99.906042][ T6096] ipip0: entered promiscuous mode [ 99.912806][ T6096] vcan0: entered allmulticast mode [ 99.918209][ T6096] vcan0: left allmulticast mode [ 99.942328][ T6098] IPv6: Can't replace route, no match found [ 99.967931][ T6100] FAULT_INJECTION: forcing a failure. [ 99.967931][ T6100] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 99.981214][ T6100] CPU: 1 UID: 0 PID: 6100 Comm: syz.2.802 Not tainted 6.15.0-syzkaller #0 PREEMPT(voluntary) [ 99.981277][ T6100] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 99.981290][ T6100] Call Trace: [ 99.981295][ T6100] [ 99.981380][ T6100] __dump_stack+0x1d/0x30 [ 99.981409][ T6100] dump_stack_lvl+0xe8/0x140 [ 99.981436][ T6100] dump_stack+0x15/0x1b [ 99.981453][ T6100] should_fail_ex+0x265/0x280 [ 99.981572][ T6100] should_fail+0xb/0x20 [ 99.981612][ T6100] should_fail_usercopy+0x1a/0x20 [ 99.981689][ T6100] _copy_to_user+0x20/0xa0 [ 99.981792][ T6100] simple_read_from_buffer+0xb5/0x130 [ 99.981820][ T6100] proc_fail_nth_read+0x100/0x140 [ 99.981896][ T6100] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 99.981930][ T6100] vfs_read+0x19d/0x6f0 [ 99.981965][ T6100] ? __rcu_read_unlock+0x4f/0x70 [ 99.981992][ T6100] ? __rcu_read_unlock+0x4f/0x70 [ 99.982020][ T6100] ? __fget_files+0x184/0x1c0 [ 99.982132][ T6100] ksys_read+0xda/0x1a0 [ 99.982186][ T6100] __x64_sys_read+0x40/0x50 [ 99.982217][ T6100] x64_sys_call+0x2d77/0x2fb0 [ 99.982244][ T6100] do_syscall_64+0xd0/0x1a0 [ 99.982324][ T6100] ? clear_bhb_loop+0x40/0x90 [ 99.982346][ T6100] ? clear_bhb_loop+0x40/0x90 [ 99.982370][ T6100] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 99.982398][ T6100] RIP: 0033:0x7f39b3c7d37c [ 99.982413][ T6100] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 99.982510][ T6100] RSP: 002b:00007f39b22e7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 99.982536][ T6100] RAX: ffffffffffffffda RBX: 00007f39b3ea5fa0 RCX: 00007f39b3c7d37c [ 99.982553][ T6100] RDX: 000000000000000f RSI: 00007f39b22e70a0 RDI: 0000000000000006 [ 99.982569][ T6100] RBP: 00007f39b22e7090 R08: 0000000000000000 R09: 0000000000000000 [ 99.982585][ T6100] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 99.982665][ T6100] R13: 0000000000000000 R14: 00007f39b3ea5fa0 R15: 00007ffffca5d228 [ 99.982761][ T6100] [ 100.712711][ T6111] __nla_validate_parse: 3 callbacks suppressed [ 100.712737][ T6111] netlink: 76 bytes leftover after parsing attributes in process `syz.4.807'. [ 100.730424][ T6111] veth1_to_bond: entered allmulticast mode [ 100.943653][ T6120] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 100.953747][ T6120] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 101.016236][ T6110] veth1_to_bond: left allmulticast mode [ 101.305631][ T1039] usb usb8-port2: attempt power cycle [ 101.402486][ T6137] siw: device registration error -23 [ 101.447957][ T6137] loop2: detected capacity change from 0 to 4096 [ 101.455073][ T6137] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 101.683920][ T6145] FAULT_INJECTION: forcing a failure. [ 101.683920][ T6145] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 101.697061][ T6145] CPU: 0 UID: 0 PID: 6145 Comm: syz.5.819 Not tainted 6.15.0-syzkaller #0 PREEMPT(voluntary) [ 101.697143][ T6145] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 101.697155][ T6145] Call Trace: [ 101.697161][ T6145] [ 101.697169][ T6145] __dump_stack+0x1d/0x30 [ 101.697193][ T6145] dump_stack_lvl+0xe8/0x140 [ 101.697293][ T6145] dump_stack+0x15/0x1b [ 101.697309][ T6145] should_fail_ex+0x265/0x280 [ 101.697353][ T6145] should_fail+0xb/0x20 [ 101.697394][ T6145] should_fail_usercopy+0x1a/0x20 [ 101.697472][ T6145] _copy_from_user+0x1c/0xb0 [ 101.697503][ T6145] ___sys_sendmsg+0xc1/0x1d0 [ 101.697550][ T6145] __x64_sys_sendmsg+0xd4/0x160 [ 101.697583][ T6145] x64_sys_call+0x2999/0x2fb0 [ 101.697648][ T6145] do_syscall_64+0xd0/0x1a0 [ 101.697756][ T6145] ? clear_bhb_loop+0x40/0x90 [ 101.697786][ T6145] ? clear_bhb_loop+0x40/0x90 [ 101.697808][ T6145] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 101.697841][ T6145] RIP: 0033:0x7f27f065e969 [ 101.697861][ T6145] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 101.697895][ T6145] RSP: 002b:00007f27eec85038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 101.697932][ T6145] RAX: ffffffffffffffda RBX: 00007f27f0886160 RCX: 00007f27f065e969 [ 101.697950][ T6145] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 000000000000000a [ 101.697966][ T6145] RBP: 00007f27eec85090 R08: 0000000000000000 R09: 0000000000000000 [ 101.697977][ T6145] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 101.697989][ T6145] R13: 0000000000000000 R14: 00007f27f0886160 R15: 00007ffe4a2d5d78 [ 101.698011][ T6145] [ 101.970064][ T6149] netlink: 76 bytes leftover after parsing attributes in process `syz.3.823'. [ 102.000889][ T3389] page_pool_release_retry() stalled pool shutdown: id 27, 1 inflight 60 sec [ 102.013732][ T6149] veth1_to_bond: entered allmulticast mode [ 102.079428][ T6153] loop2: detected capacity change from 0 to 4096 [ 102.153741][ T6151] netlink: 8 bytes leftover after parsing attributes in process `syz.4.824'. [ 102.209100][ T6154] netlink: 8 bytes leftover after parsing attributes in process `syz.4.824'. [ 102.400119][ T6147] veth1_to_bond: left allmulticast mode [ 102.557339][ T6168] loop3: detected capacity change from 0 to 8192 [ 102.617289][ T6173] xt_HMARK: spi-set and port-set can't be combined [ 102.706441][ T6176] loop4: detected capacity change from 0 to 8192 [ 103.365742][ T1039] usb usb8-port2: unable to enumerate USB device [ 103.507322][ T6188] netlink: 76 bytes leftover after parsing attributes in process `syz.1.837'. [ 103.609427][ T6193] veth1_to_bond: entered allmulticast mode [ 103.631421][ T29] kauditd_printk_skb: 814 callbacks suppressed [ 103.631436][ T29] audit: type=1326 audit(1748301829.753:7986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6187 comm="syz.1.837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac530ee969 code=0x7ffc0000 [ 103.695353][ T29] audit: type=1326 audit(1748301829.763:7987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6187 comm="syz.1.837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac530ee969 code=0x7ffc0000 [ 103.718856][ T29] audit: type=1326 audit(1748301829.763:7988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6187 comm="syz.1.837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fac530ee969 code=0x7ffc0000 [ 103.742242][ T29] audit: type=1326 audit(1748301829.763:7989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6187 comm="syz.1.837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac530ee969 code=0x7ffc0000 [ 103.766112][ T29] audit: type=1326 audit(1748301829.763:7990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6187 comm="syz.1.837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac530ee969 code=0x7ffc0000 [ 103.789647][ T29] audit: type=1326 audit(1748301829.763:7991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6187 comm="syz.1.837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=77 compat=0 ip=0x7fac530ee969 code=0x7ffc0000 [ 103.790803][ T6191] netlink: 28 bytes leftover after parsing attributes in process `syz.5.838'. [ 103.813134][ T29] audit: type=1326 audit(1748301829.763:7992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6187 comm="syz.1.837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac530ee969 code=0x7ffc0000 [ 103.845481][ T29] audit: type=1326 audit(1748301829.763:7993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6187 comm="syz.1.837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac530ee969 code=0x7ffc0000 [ 103.868904][ T29] audit: type=1326 audit(1748301829.763:7994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6187 comm="syz.1.837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fac530ee969 code=0x7ffc0000 [ 103.892413][ T29] audit: type=1326 audit(1748301829.763:7995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6187 comm="syz.1.837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac530ee969 code=0x7ffc0000 [ 103.939500][ T6203] netlink: 76 bytes leftover after parsing attributes in process `syz.2.840'. [ 103.989810][ T6204] veth1_to_bond: entered allmulticast mode [ 104.057238][ T6208] FAULT_INJECTION: forcing a failure. [ 104.057238][ T6208] name failslab, interval 1, probability 0, space 0, times 0 [ 104.069966][ T6208] CPU: 0 UID: 0 PID: 6208 Comm: syz.3.842 Not tainted 6.15.0-syzkaller #0 PREEMPT(voluntary) [ 104.069992][ T6208] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 104.070004][ T6208] Call Trace: [ 104.070011][ T6208] [ 104.070022][ T6208] __dump_stack+0x1d/0x30 [ 104.070051][ T6208] dump_stack_lvl+0xe8/0x140 [ 104.070071][ T6208] dump_stack+0x15/0x1b [ 104.070092][ T6208] should_fail_ex+0x265/0x280 [ 104.070136][ T6208] should_failslab+0x8c/0xb0 [ 104.070211][ T6208] kmem_cache_alloc_noprof+0x50/0x310 [ 104.070237][ T6208] ? security_inode_alloc+0x37/0x100 [ 104.070348][ T6208] security_inode_alloc+0x37/0x100 [ 104.070374][ T6208] inode_init_always_gfp+0x4b7/0x500 [ 104.070567][ T6208] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 104.070609][ T6208] alloc_inode+0x58/0x170 [ 104.070636][ T6208] new_inode+0x1d/0xe0 [ 104.070672][ T6208] shmem_get_inode+0x244/0x750 [ 104.070793][ T6208] __shmem_file_setup+0x122/0x1f0 [ 104.070825][ T6208] shmem_file_setup+0x3b/0x50 [ 104.070856][ T6208] __se_sys_memfd_create+0x2c3/0x590 [ 104.070910][ T6208] __x64_sys_memfd_create+0x31/0x40 [ 104.070940][ T6208] x64_sys_call+0x122f/0x2fb0 [ 104.070992][ T6208] do_syscall_64+0xd0/0x1a0 [ 104.071040][ T6208] ? clear_bhb_loop+0x40/0x90 [ 104.071082][ T6208] ? clear_bhb_loop+0x40/0x90 [ 104.071193][ T6208] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 104.071222][ T6208] RIP: 0033:0x7f742556e969 [ 104.071238][ T6208] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 104.071255][ T6208] RSP: 002b:00007f7423bd6e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 104.071274][ T6208] RAX: ffffffffffffffda RBX: 00000000000001bf RCX: 00007f742556e969 [ 104.071286][ T6208] RDX: 00007f7423bd6ef0 RSI: 0000000000000000 RDI: 00007f74255f1444 [ 104.071379][ T6208] RBP: 0000200000000300 R08: 00007f7423bd6bb7 R09: 00007f7423bd6e40 [ 104.071395][ T6208] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000200 [ 104.071408][ T6208] R13: 00007f7423bd6ef0 R14: 00007f7423bd6eb0 R15: 0000200000000700 [ 104.071428][ T6208] [ 104.335100][ T6214] IPv6: Can't replace route, no match found [ 104.348548][ T6214] netlink: 132 bytes leftover after parsing attributes in process `syz.4.844'. [ 104.380933][ T6212] hub 9-0:1.0: USB hub found [ 104.406471][ T6212] hub 9-0:1.0: 8 ports detected [ 104.431956][ T6217] netdevsim netdevsim3: Direct firmware load for ./file0 failed with error -2 [ 104.563766][ T6221] loop3: detected capacity change from 0 to 8192 [ 104.607555][ T6187] veth1_to_bond: left allmulticast mode [ 104.626096][ T6200] veth1_to_bond: left allmulticast mode [ 104.722914][ T6227] loop1: detected capacity change from 0 to 8192 [ 104.968390][ T6235] loop2: detected capacity change from 0 to 164 [ 105.028276][ T6235] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 105.064343][ T6235] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 105.073216][ T6235] Symlink component flag not implemented [ 105.079079][ T6235] Symlink component flag not implemented [ 105.085329][ T6235] Symlink component flag not implemented (7) [ 105.091407][ T6235] Symlink component flag not implemented (116) [ 105.311363][ T6245] loop5: detected capacity change from 0 to 8192 [ 105.379744][ T6249] loop4: detected capacity change from 0 to 512 [ 105.397278][ T6249] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 105.406444][ T6249] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 105.423560][ T6249] EXT4-fs (loop4): warning: checktime reached, running e2fsck is recommended [ 105.433329][ T6249] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 105.441689][ T6249] System zones: 0-2, 18-18, 34-34 [ 105.448355][ T6249] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 105.467150][ T6249] EXT4-fs (loop4): 1 truncate cleaned up [ 105.473755][ T6249] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.547882][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.588244][ T6256] xt_HMARK: spi-set and port-set can't be combined [ 105.893595][ T6270] loop3: detected capacity change from 0 to 8192 [ 106.241708][ T6275] loop4: detected capacity change from 0 to 8192 [ 106.571952][ T6286] loop1: detected capacity change from 0 to 512 [ 106.580561][ T6286] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 106.589818][ T6286] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 106.609414][ T6286] EXT4-fs (loop1): warning: checktime reached, running e2fsck is recommended [ 106.625099][ T6286] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 106.635760][ T6286] System zones: 0-2, 18-18, 34-34 [ 106.646115][ T6286] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 106.683035][ T6286] EXT4-fs (loop1): 1 truncate cleaned up [ 106.689440][ T6286] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.721746][ T3320] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.746779][ T6289] IPv6: Can't replace route, no match found [ 106.754429][ T6289] netlink: 132 bytes leftover after parsing attributes in process `syz.1.872'. [ 106.799672][ T6291] loop3: detected capacity change from 0 to 256 [ 106.806997][ T6291] vfat: Unknown parameter '00000000000000000000' [ 106.905682][ T6295] loop1: detected capacity change from 0 to 164 [ 106.916053][ T6295] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 106.916488][ T6297] netlink: 76 bytes leftover after parsing attributes in process `syz.3.876'. [ 106.937531][ T6297] veth1_to_bond: entered allmulticast mode [ 106.957899][ T6295] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 106.982250][ T6295] Symlink component flag not implemented [ 106.988005][ T6295] Symlink component flag not implemented [ 106.995546][ T6295] Symlink component flag not implemented (7) [ 107.001722][ T6295] Symlink component flag not implemented (116) [ 107.096758][ T3607] usb usb8-port2: attempt power cycle [ 107.171881][ T6303] netlink: 4 bytes leftover after parsing attributes in process `syz.4.879'. [ 107.229105][ T6310] loop4: detected capacity change from 0 to 1024 [ 107.238359][ T6310] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 107.247834][ T6310] EXT4-fs (loop4): stripe (5670) is not aligned with cluster size (4096), stripe is disabled [ 107.261706][ T6310] EXT4-fs error (device loop4): ext4_map_blocks:675: inode #3: block 2: comm syz.4.879: lblock 2 mapped to illegal pblock 2 (length 1) [ 107.277008][ T6310] EXT4-fs error (device loop4): ext4_map_blocks:675: inode #3: block 48: comm syz.4.879: lblock 0 mapped to illegal pblock 48 (length 1) [ 107.277521][ T6296] veth1_to_bond: left allmulticast mode [ 107.291949][ T6310] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.879: Failed to acquire dquot type 0 [ 107.308104][ T6310] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 107.317643][ T6310] EXT4-fs error (device loop4): ext4_evict_inode:259: inode #11: comm syz.4.879: mark_inode_dirty error [ 107.329036][ T6310] EXT4-fs warning (device loop4): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 107.339379][ T6310] EXT4-fs (loop4): 1 orphan inode deleted [ 107.345640][ T6310] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.357909][ T31] EXT4-fs error (device loop4): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:1: lblock 1 mapped to illegal pblock 1 (length 1) [ 107.372288][ T31] EXT4-fs error (device loop4): ext4_release_dquot:6971: comm kworker/u8:1: Failed to release dquot type 0 [ 107.387098][ T6310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.397598][ T6310] EXT4-fs error (device loop4): __ext4_get_inode_loc:4450: comm syz.4.879: Invalid inode table block 1 in block_group 0 [ 107.412542][ T6310] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 107.422200][ T6313] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 107.422964][ T6310] EXT4-fs error (device loop4): ext4_quota_off:7219: inode #3: comm syz.4.879: mark_inode_dirty error [ 107.434112][ T6313] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 107.453894][ T6313] FAULT_INJECTION: forcing a failure. [ 107.453894][ T6313] name failslab, interval 1, probability 0, space 0, times 0 [ 107.468184][ T6313] CPU: 1 UID: 0 PID: 6313 Comm: syz.3.881 Not tainted 6.15.0-syzkaller #0 PREEMPT(voluntary) [ 107.468217][ T6313] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 107.468234][ T6313] Call Trace: [ 107.468241][ T6313] [ 107.468250][ T6313] __dump_stack+0x1d/0x30 [ 107.468290][ T6313] dump_stack_lvl+0xe8/0x140 [ 107.468315][ T6313] dump_stack+0x15/0x1b [ 107.468336][ T6313] should_fail_ex+0x265/0x280 [ 107.468381][ T6313] should_failslab+0x8c/0xb0 [ 107.468447][ T6313] kmem_cache_alloc_node_noprof+0x57/0x320 [ 107.468468][ T6313] ? __alloc_skb+0x101/0x320 [ 107.468507][ T6313] __alloc_skb+0x101/0x320 [ 107.468585][ T6313] ? __pfx_virtual_ncidev_close+0x10/0x10 [ 107.468613][ T6313] nfc_genl_device_removed+0x39/0x1d0 [ 107.468642][ T6313] nfc_unregister_device+0x1b/0x130 [ 107.468678][ T6313] nci_unregister_device+0x146/0x160 [ 107.468722][ T6313] ? __pfx_virtual_ncidev_close+0x10/0x10 [ 107.468759][ T6313] virtual_ncidev_close+0x2a/0x50 [ 107.468791][ T6313] __fput+0x298/0x650 [ 107.468821][ T6313] ____fput+0x1c/0x30 [ 107.468846][ T6313] task_work_run+0x12e/0x1a0 [ 107.468886][ T6313] resume_user_mode_work+0x6a/0x70 [ 107.468914][ T6313] syscall_exit_to_user_mode+0x77/0xb0 [ 107.468936][ T6313] do_syscall_64+0xdd/0x1a0 [ 107.469030][ T6313] ? clear_bhb_loop+0x40/0x90 [ 107.469057][ T6313] ? clear_bhb_loop+0x40/0x90 [ 107.469079][ T6313] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 107.469115][ T6313] RIP: 0033:0x7f742556e969 [ 107.469134][ T6313] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 107.469159][ T6313] RSP: 002b:00007f7423bd7038 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 107.469184][ T6313] RAX: 0000000000000000 RBX: 00007f7425795fa0 RCX: 00007f742556e969 [ 107.469198][ T6313] RDX: 0200000000000000 RSI: ffffffffffffffff RDI: 0000000000000003 [ 107.469210][ T6313] RBP: 00007f7423bd7090 R08: 0000000000000000 R09: 0000000000000000 [ 107.469222][ T6313] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 107.469296][ T6313] R13: 0000000000000000 R14: 00007f7425795fa0 R15: 00007fff7486b0e8 [ 107.469315][ T6313] [ 107.703797][ T6318] loop3: detected capacity change from 0 to 512 [ 107.712120][ T6318] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 107.714064][ T6320] loop4: detected capacity change from 0 to 256 [ 107.721324][ T6318] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 107.728302][ T6320] vfat: Unknown parameter '00000000000000000000' [ 107.748212][ T6318] EXT4-fs (loop3): warning: checktime reached, running e2fsck is recommended [ 107.758267][ T6318] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 107.766358][ T6318] System zones: 0-2, 18-18, 34-34 [ 107.771784][ T6318] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 107.787210][ T6318] EXT4-fs (loop3): 1 truncate cleaned up [ 107.793426][ T6318] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.820304][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.889516][ T6328] loop4: detected capacity change from 0 to 256 [ 107.896221][ T6328] vfat: Unknown parameter '00000000000000000000' [ 107.987023][ T6330] loop5: detected capacity change from 0 to 8192 [ 108.052893][ T6336] netlink: 76 bytes leftover after parsing attributes in process `syz.1.890'. [ 108.058532][ T6334] loop4: detected capacity change from 0 to 8192 [ 108.070901][ T6336] veth1_to_bond: entered allmulticast mode [ 108.665683][ T6335] veth1_to_bond: left allmulticast mode [ 108.825653][ T29] kauditd_printk_skb: 430 callbacks suppressed [ 108.825667][ T29] audit: type=1400 audit(1748301834.953:8423): avc: denied { bind } for pid=6344 comm="syz.1.893" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 108.827155][ T6347] serio: Serial port ptm0 [ 108.840404][ T29] audit: type=1400 audit(1748301834.953:8424): avc: denied { write } for pid=6344 comm="syz.1.893" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 108.991439][ T29] audit: type=1326 audit(1748301835.093:8425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6352 comm="syz.1.895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac530ee969 code=0x7ffc0000 [ 109.014918][ T29] audit: type=1326 audit(1748301835.093:8426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6352 comm="syz.1.895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac530ee969 code=0x7ffc0000 [ 109.038473][ T29] audit: type=1326 audit(1748301835.093:8427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6352 comm="syz.1.895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fac530ee969 code=0x7ffc0000 [ 109.061998][ T29] audit: type=1326 audit(1748301835.093:8428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6352 comm="syz.1.895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac530ee969 code=0x7ffc0000 [ 109.085724][ T29] audit: type=1326 audit(1748301835.093:8429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6352 comm="syz.1.895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=129 compat=0 ip=0x7fac530ee969 code=0x7ffc0000 [ 109.109207][ T29] audit: type=1326 audit(1748301835.093:8430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6352 comm="syz.1.895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac530ee969 code=0x7ffc0000 [ 109.132664][ T29] audit: type=1326 audit(1748301835.093:8431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6352 comm="syz.1.895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7fac530ee969 code=0x7ffc0000 [ 109.156299][ T29] audit: type=1326 audit(1748301835.093:8432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6352 comm="syz.1.895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac530ee969 code=0x7ffc0000 [ 109.161996][ T6367] netlink: 16402 bytes leftover after parsing attributes in process `syz.5.899'. [ 109.180690][ T3607] usb usb8-port2: unable to enumerate USB device [ 109.190856][ T6362] netlink: 16402 bytes leftover after parsing attributes in process `syz.5.899'. [ 109.195787][ T6243] vhci_hcd: default hub control req: 0500 v6000 i0000 l0 [ 109.245850][ T6370] IPv6: Can't replace route, no match found [ 109.253474][ T6370] netlink: 132 bytes leftover after parsing attributes in process `syz.4.902'. [ 109.274381][ T6375] loop1: detected capacity change from 0 to 164 [ 109.288931][ T6375] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 109.300052][ T6375] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 109.309582][ T6375] Symlink component flag not implemented [ 109.315474][ T6375] Symlink component flag not implemented [ 109.315627][ T6375] Symlink component flag not implemented (7) [ 109.315639][ T6375] Symlink component flag not implemented (116) [ 109.348216][ T6379] loop5: detected capacity change from 0 to 512 [ 109.355374][ T6379] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 109.377331][ T6379] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c018, mo2=0002] [ 109.385704][ T6379] System zones: 1-12 [ 109.395842][ T6379] EXT4-fs (loop5): 1 truncate cleaned up [ 109.401974][ T6379] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.414902][ T6381] loop1: detected capacity change from 0 to 8192 [ 109.416012][ T6383] lo speed is unknown, defaulting to 1000 [ 110.173009][ T3600] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.213054][ T6406] IPv6: Can't replace route, no match found [ 110.220803][ T6406] netlink: 132 bytes leftover after parsing attributes in process `syz.2.916'. [ 110.424179][ T6408] loop5: detected capacity change from 0 to 8192 [ 111.026315][ T6430] netlink: 'syz.3.920': attribute type 27 has an invalid length. [ 111.143138][ T6430] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.150514][ T6430] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.195178][ T6430] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 111.306590][ T6430] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.315640][ T6430] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.324534][ T6430] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.333521][ T6430] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.374104][ T6433] loop2: detected capacity change from 0 to 256 [ 111.394059][ T6433] vfat: Unknown parameter '00000000000000000000' [ 111.533204][ T6437] netlink: 16 bytes leftover after parsing attributes in process `syz.2.923'. [ 111.552970][ T6437] netlink: 8 bytes leftover after parsing attributes in process `syz.2.923'. [ 111.592577][ T6439] loop5: detected capacity change from 0 to 4096 [ 111.855582][ T3607] usb usb8-port2: attempt power cycle [ 111.930230][ T6456] __nla_validate_parse: 1 callbacks suppressed [ 111.930249][ T6456] netlink: 8 bytes leftover after parsing attributes in process `syz.5.931'. [ 111.984520][ T6459] netlink: 8 bytes leftover after parsing attributes in process `syz.5.931'. [ 112.092497][ T6462] loop2: detected capacity change from 0 to 256 [ 112.099942][ T6462] vfat: Unknown parameter '00000000000000000000' [ 112.239651][ T6470] loop5: detected capacity change from 0 to 256 [ 112.246312][ T6470] vfat: Unknown parameter '00000000000000000000' [ 112.309790][ T6468] netlink: 8 bytes leftover after parsing attributes in process `syz.2.936'. [ 112.361103][ T6471] netlink: 8 bytes leftover after parsing attributes in process `syz.2.936'. [ 112.400094][ T6474] netlink: 16402 bytes leftover after parsing attributes in process `syz.5.938'. [ 112.410097][ T6473] netlink: 16402 bytes leftover after parsing attributes in process `syz.5.938'. [ 112.825182][ T6489] netlink: 76 bytes leftover after parsing attributes in process `syz.2.944'. [ 112.901625][ T6490] veth1_to_bond: entered allmulticast mode [ 113.110777][ T6487] netlink: 8 bytes leftover after parsing attributes in process `syz.1.943'. [ 113.162009][ T6491] netlink: 8 bytes leftover after parsing attributes in process `syz.1.943'. [ 113.354873][ T6495] loop5: detected capacity change from 0 to 256 [ 113.361854][ T6495] vfat: Unknown parameter '00000000000000000000' [ 113.405456][ T6488] veth1_to_bond: left allmulticast mode [ 113.559900][ T6510] netlink: 16 bytes leftover after parsing attributes in process `syz.5.951'. [ 113.715849][ T3607] usb usb8-port2: unable to enumerate USB device [ 113.724255][ T6399] vhci_hcd: default hub control req: 0500 v6000 i0000 l0 [ 113.771200][ T6532] bond1: entered promiscuous mode [ 113.776549][ T6532] bond1: entered allmulticast mode [ 113.782246][ T6532] 8021q: adding VLAN 0 to HW filter on device bond1 [ 113.792951][ T6532] bond1 (unregistering): Released all slaves [ 113.813646][ T6535] loop4: detected capacity change from 0 to 8192 [ 113.838458][ T29] kauditd_printk_skb: 763 callbacks suppressed [ 113.838499][ T29] audit: type=1326 audit(1748301839.963:9196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6516 comm="syz.3.954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7425565927 code=0x7ffc0000 [ 113.868280][ T29] audit: type=1326 audit(1748301839.963:9197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6516 comm="syz.3.954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f742550ab39 code=0x7ffc0000 [ 113.891797][ T29] audit: type=1326 audit(1748301839.963:9198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6516 comm="syz.3.954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7f742556e969 code=0x7ffc0000 [ 113.915413][ T29] audit: type=1326 audit(1748301839.963:9199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6516 comm="syz.3.954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7425565927 code=0x7ffc0000 [ 113.938744][ T29] audit: type=1326 audit(1748301839.963:9200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6516 comm="syz.3.954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f742550ab39 code=0x7ffc0000 [ 113.962341][ T29] audit: type=1326 audit(1748301839.963:9201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6516 comm="syz.3.954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7f742556e969 code=0x7ffc0000 [ 113.985644][ T29] audit: type=1326 audit(1748301839.963:9202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6516 comm="syz.3.954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7425565927 code=0x7ffc0000 [ 114.009076][ T29] audit: type=1326 audit(1748301839.963:9203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6516 comm="syz.3.954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f742550ab39 code=0x7ffc0000 [ 114.032623][ T29] audit: type=1326 audit(1748301839.963:9204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6516 comm="syz.3.954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7f742556e969 code=0x7ffc0000 [ 114.056157][ T29] audit: type=1326 audit(1748301839.993:9205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6516 comm="syz.3.954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7425565927 code=0x7ffc0000 [ 114.434498][ T6549] FAULT_INJECTION: forcing a failure. [ 114.434498][ T6549] name failslab, interval 1, probability 0, space 0, times 0 [ 114.447248][ T6549] CPU: 0 UID: 0 PID: 6549 Comm: syz.1.964 Not tainted 6.15.0-syzkaller #0 PREEMPT(voluntary) [ 114.447280][ T6549] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 114.447297][ T6549] Call Trace: [ 114.447305][ T6549] [ 114.447315][ T6549] __dump_stack+0x1d/0x30 [ 114.447358][ T6549] dump_stack_lvl+0xe8/0x140 [ 114.447378][ T6549] dump_stack+0x15/0x1b [ 114.447394][ T6549] should_fail_ex+0x265/0x280 [ 114.447485][ T6549] should_failslab+0x8c/0xb0 [ 114.447527][ T6549] __kmalloc_noprof+0xa5/0x3e0 [ 114.447550][ T6549] ? rds_info_getsockopt+0x140/0x360 [ 114.447622][ T6549] rds_info_getsockopt+0x140/0x360 [ 114.447727][ T6549] rds_getsockopt+0x2ce/0x3e0 [ 114.447760][ T6549] ? __pfx_rds_getsockopt+0x10/0x10 [ 114.447780][ T6549] do_sock_getsockopt+0x1fd/0x240 [ 114.447874][ T6549] __x64_sys_getsockopt+0x11e/0x1a0 [ 114.447898][ T6549] x64_sys_call+0x12aa/0x2fb0 [ 114.447989][ T6549] do_syscall_64+0xd0/0x1a0 [ 114.448066][ T6549] ? clear_bhb_loop+0x40/0x90 [ 114.448118][ T6549] ? clear_bhb_loop+0x40/0x90 [ 114.448141][ T6549] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 114.448163][ T6549] RIP: 0033:0x7fac530ee969 [ 114.448179][ T6549] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 114.448202][ T6549] RSP: 002b:00007fac51757038 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 114.448238][ T6549] RAX: ffffffffffffffda RBX: 00007fac53315fa0 RCX: 00007fac530ee969 [ 114.448251][ T6549] RDX: 000000000000271d RSI: 0000200000000114 RDI: 0000000000000003 [ 114.448263][ T6549] RBP: 00007fac51757090 R08: 0000200000000040 R09: 0000000000000000 [ 114.448276][ T6549] R10: 0000200000019580 R11: 0000000000000246 R12: 0000000000000001 [ 114.448290][ T6549] R13: 0000000000000000 R14: 00007fac53315fa0 R15: 00007ffc7d05b368 [ 114.448315][ T6549] [ 114.729973][ T6553] loop3: detected capacity change from 0 to 8192 [ 114.738396][ T6559] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 32 [ 115.072600][ T6570] bond_slave_0: entered promiscuous mode [ 115.078376][ T6570] bond_slave_1: entered promiscuous mode [ 115.102125][ T6570] macvtap1: entered promiscuous mode [ 115.109981][ T6570] bond0: entered promiscuous mode [ 115.115456][ T6570] macvtap1: entered allmulticast mode [ 115.120855][ T6570] bond0: entered allmulticast mode [ 115.126066][ T6570] bond_slave_0: entered allmulticast mode [ 115.131882][ T6570] bond_slave_1: entered allmulticast mode [ 115.142583][ T6570] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 115.176278][ T6573] bond0: left allmulticast mode [ 115.181234][ T6573] bond_slave_0: left allmulticast mode [ 115.186768][ T6573] bond_slave_1: left allmulticast mode [ 115.192285][ T6573] bond0: left promiscuous mode [ 115.197379][ T6573] bond_slave_0: left promiscuous mode [ 115.202799][ T6573] bond_slave_1: left promiscuous mode [ 115.452660][ T6580] loop2: detected capacity change from 0 to 8192 [ 115.608529][ T6583] loop4: detected capacity change from 0 to 8192 [ 115.771073][ T6586] loop3: detected capacity change from 0 to 8192 [ 116.555552][ T6595] loop4: detected capacity change from 0 to 8192 [ 116.576401][ T9] usb usb8-port2: attempt power cycle [ 116.789921][ T6607] veth1_to_bond: entered allmulticast mode [ 116.812662][ T6610] bridge_slave_0: left allmulticast mode [ 116.818484][ T6610] bridge_slave_0: left promiscuous mode [ 116.824274][ T6610] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.834417][ T6610] bridge_slave_1: left allmulticast mode [ 116.840188][ T6610] bridge_slave_1: left promiscuous mode [ 116.845977][ T6610] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.859795][ T6610] bond0: (slave bond_slave_0): Releasing backup interface [ 116.872592][ T6610] bond0: (slave bond_slave_1): Releasing backup interface [ 116.891415][ T6610] team0: Port device team_slave_0 removed [ 116.937763][ T6610] team0: Port device team_slave_1 removed [ 116.945356][ T6610] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 116.952817][ T6610] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 116.962613][ T6610] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 116.970132][ T6610] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 116.999114][ T6611] veth1_to_bond: entered allmulticast mode [ 117.076404][ T6619] IPv6: Can't replace route, no match found [ 117.084070][ T6619] __nla_validate_parse: 13 callbacks suppressed [ 117.084124][ T6619] netlink: 132 bytes leftover after parsing attributes in process `syz.5.990'. [ 117.375312][ T6609] veth1_to_bond: left allmulticast mode [ 117.561467][ T6606] veth1_to_bond: left allmulticast mode [ 117.564985][ T6623] loop4: detected capacity change from 0 to 8192 [ 117.831414][ T6637] netlink: 8 bytes leftover after parsing attributes in process `syz.2.999'. [ 118.271420][ T6644] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1001'. [ 118.328157][ T6645] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1001'. [ 118.457233][ T6648] IPv6: Can't replace route, no match found [ 118.465145][ T6648] netlink: 132 bytes leftover after parsing attributes in process `syz.4.1002'. [ 118.525589][ T9] usb usb8-port2: unable to enumerate USB device [ 118.625892][ T6656] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1006'. [ 118.804674][ T6667] loop4: detected capacity change from 0 to 8192 [ 118.906531][ T29] kauditd_printk_skb: 525 callbacks suppressed [ 118.906550][ T29] audit: type=1400 audit(1748301845.033:9731): avc: denied { connect } for pid=6673 comm="syz.1.1013" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 118.953421][ T29] audit: type=1400 audit(1748301845.053:9732): avc: denied { write } for pid=6673 comm="syz.1.1013" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 118.972895][ T29] audit: type=1400 audit(1748301845.053:9733): avc: denied { setopt } for pid=6673 comm="syz.1.1013" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 118.992466][ T29] audit: type=1400 audit(1748301845.053:9734): avc: denied { write } for pid=6673 comm="syz.1.1013" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 119.055583][ T6679] IPv6: Can't replace route, no match found [ 119.067855][ T6679] netlink: 132 bytes leftover after parsing attributes in process `syz.1.1015'. [ 119.329301][ T6686] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1018'. [ 119.382467][ T6687] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1018'. [ 119.689887][ T6694] loop4: detected capacity change from 0 to 8192 [ 120.389946][ T6701] loop2: detected capacity change from 0 to 8192 [ 120.435660][ T9] usb usb8-port2: attempt power cycle [ 120.686129][ T6711] IPv6: Can't replace route, no match found [ 120.695098][ T6711] netlink: 132 bytes leftover after parsing attributes in process `syz.1.1027'. [ 120.708958][ T29] audit: type=1326 audit(1748301846.833:9735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6708 comm="syz.4.1025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55066fe969 code=0x7ffc0000 [ 120.732576][ T29] audit: type=1326 audit(1748301846.833:9736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6708 comm="syz.4.1025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55066fe969 code=0x7ffc0000 [ 120.762121][ T29] audit: type=1326 audit(1748301846.853:9737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6708 comm="syz.4.1025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=213 compat=0 ip=0x7f55066fe969 code=0x7ffc0000 [ 120.785639][ T29] audit: type=1326 audit(1748301846.853:9738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6708 comm="syz.4.1025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55066fe969 code=0x7ffc0000 [ 120.809239][ T29] audit: type=1326 audit(1748301846.853:9739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6708 comm="syz.4.1025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55066fe969 code=0x7ffc0000 [ 120.832692][ T29] audit: type=1326 audit(1748301846.853:9740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6708 comm="syz.4.1025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=90 compat=0 ip=0x7f55066fe969 code=0x7ffc0000 [ 121.233416][ T6718] serio: Serial port ptm0 [ 121.553495][ T6720] loop4: detected capacity change from 0 to 8192 [ 122.140046][ T6728] loop2: detected capacity change from 0 to 8192 [ 122.255467][ T9] usb usb8-port2: unable to enumerate USB device [ 122.748186][ T6743] loop4: detected capacity change from 0 to 512 [ 122.770587][ T6743] workqueue: Failed to create a rescuer kthread for wq "ext4-rsv-conversion": -EINTR [ 122.770616][ T6743] EXT4-fs: failed to create workqueue [ 122.785800][ T6743] EXT4-fs (loop4): mount failed [ 123.269026][ T6772] loop3: detected capacity change from 0 to 164 [ 123.276835][ T6772] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 123.288659][ T6772] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 123.297457][ T6772] Symlink component flag not implemented [ 123.303152][ T6772] Symlink component flag not implemented [ 123.309141][ T6772] Symlink component flag not implemented (7) [ 123.315137][ T6772] Symlink component flag not implemented (116) [ 123.392221][ T6774] loop3: detected capacity change from 0 to 256 [ 123.398867][ T6774] vfat: Unknown parameter '00000000000000000000' [ 123.465100][ T6776] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1051'. [ 123.794919][ T6778] syzkaller0: entered promiscuous mode [ 123.800494][ T6778] syzkaller0: entered allmulticast mode [ 123.922033][ T29] kauditd_printk_skb: 326 callbacks suppressed [ 123.922051][ T29] audit: type=1326 audit(1748301850.043:10067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6764 comm="syz.2.1046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f39b3c75927 code=0x7ffc0000 [ 123.952922][ T29] audit: type=1326 audit(1748301850.043:10068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6764 comm="syz.2.1046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f39b3c1ab39 code=0x7ffc0000 [ 123.959116][ T6796] xt_HMARK: spi-set and port-set can't be combined [ 123.976468][ T29] audit: type=1326 audit(1748301850.043:10069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6764 comm="syz.2.1046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7f39b3c7e969 code=0x7ffc0000 [ 124.006449][ T29] audit: type=1326 audit(1748301850.043:10070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6795 comm="syz.5.1058" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27f065e969 code=0x7ffc0000 [ 124.030082][ T29] audit: type=1326 audit(1748301850.043:10071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6795 comm="syz.5.1058" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27f065e969 code=0x7ffc0000 [ 124.053706][ T29] audit: type=1326 audit(1748301850.043:10072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6795 comm="syz.5.1058" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f27f065e969 code=0x7ffc0000 [ 124.077336][ T29] audit: type=1326 audit(1748301850.043:10073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6795 comm="syz.5.1058" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27f065e969 code=0x7ffc0000 [ 124.101125][ T29] audit: type=1326 audit(1748301850.043:10074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6795 comm="syz.5.1058" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27f065e969 code=0x7ffc0000 [ 124.124821][ T29] audit: type=1326 audit(1748301850.043:10075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6795 comm="syz.5.1058" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f27f065e969 code=0x7ffc0000 [ 124.148953][ T29] audit: type=1326 audit(1748301850.073:10076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6795 comm="syz.5.1058" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27f065e969 code=0x7ffc0000 [ 124.779690][ T6808] loop5: detected capacity change from 0 to 164 [ 124.787970][ T6808] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 124.800215][ T6808] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 124.809813][ T6808] Symlink component flag not implemented [ 124.815548][ T6808] Symlink component flag not implemented [ 124.821371][ T6808] Symlink component flag not implemented (7) [ 124.827500][ T6808] Symlink component flag not implemented (116) [ 125.280179][ T6816] netlink: 'syz.2.1065': attribute type 27 has an invalid length. [ 125.420604][ T6816] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.427934][ T6816] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.470612][ T6816] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 125.512957][ T6816] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.521993][ T6816] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.530969][ T6816] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.539992][ T6816] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.555153][ T6816] ipip0: left promiscuous mode [ 125.803993][ T6824] IPv6: Can't replace route, no match found [ 125.811578][ T6824] netlink: 132 bytes leftover after parsing attributes in process `syz.1.1068'. [ 125.938584][ T6831] netlink: 'syz.3.1067': attribute type 27 has an invalid length. [ 126.039617][ T6833] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.1070'. [ 126.051037][ T6828] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.1070'. [ 126.155850][ T6839] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.1073'. [ 126.167628][ T6837] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.1073'. [ 126.774404][ T6843] lo speed is unknown, defaulting to 1000 [ 126.973170][ T6847] loop5: detected capacity change from 0 to 164 [ 127.004834][ T6847] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 127.034452][ T6847] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 127.046066][ T6847] Symlink component flag not implemented [ 127.051788][ T6847] Symlink component flag not implemented [ 127.058218][ T6847] Symlink component flag not implemented (7) [ 127.064251][ T6847] Symlink component flag not implemented (116) [ 127.252790][ T6856] IPv6: Can't replace route, no match found [ 127.274391][ T6856] netlink: 132 bytes leftover after parsing attributes in process `syz.5.1080'. [ 127.368808][ T6860] loop4: detected capacity change from 0 to 8192 [ 128.131233][ T6882] SELinux: Context system_u:object_r:devtty_t:s0 is not valid (left unmapped). [ 128.282603][ T6884] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1089'. [ 128.333344][ T6891] loop4: detected capacity change from 0 to 8192 [ 128.338316][ T6887] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1089'. [ 128.928005][ T29] kauditd_printk_skb: 1129 callbacks suppressed [ 128.928076][ T29] audit: type=1326 audit(1748301855.053:11206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6900 comm="syz.1.1095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fac530e5927 code=0x7ffc0000 [ 128.957996][ T29] audit: type=1326 audit(1748301855.053:11207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6900 comm="syz.1.1095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fac5308ab39 code=0x7ffc0000 [ 128.981477][ T29] audit: type=1326 audit(1748301855.053:11208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6900 comm="syz.1.1095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7fac530ee969 code=0x7ffc0000 [ 129.059425][ T6909] netlink: 'syz.3.1097': attribute type 27 has an invalid length. [ 129.350437][ T6916] audit: audit_backlog=65 > audit_backlog_limit=64 [ 129.357069][ T6916] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 129.364733][ T6916] audit: backlog limit exceeded [ 129.515098][ T29] audit: type=1326 audit(1748301855.123:11209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6900 comm="syz.1.1095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fac530e5927 code=0x7ffc0000 [ 129.538580][ T29] audit: type=1326 audit(1748301855.233:11210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6900 comm="syz.1.1095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fac5308ab39 code=0x7ffc0000 [ 129.562014][ T29] audit: type=1326 audit(1748301855.233:11211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6900 comm="syz.1.1095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fac530e5927 code=0x7ffc0000 [ 129.585462][ T29] audit: type=1326 audit(1748301855.233:11212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6900 comm="syz.1.1095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fac5308ab39 code=0x7ffc0000 [ 129.767136][ T6933] IPv6: Can't replace route, no match found [ 129.783492][ T6933] netlink: 132 bytes leftover after parsing attributes in process `syz.5.1106'. [ 129.799206][ T6926] loop3: detected capacity change from 0 to 8192 [ 130.078233][ T6946] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.1110'. [ 130.101995][ T6943] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.1110'. [ 130.113975][ T6944] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1111'. [ 130.135084][ T6944] team0 (unregistering): Port device team_slave_0 removed [ 130.197159][ T6944] team0 (unregistering): Port device team_slave_1 removed [ 131.030293][ T6970] IPv6: Can't replace route, no match found [ 131.055376][ T6970] netlink: 132 bytes leftover after parsing attributes in process `syz.1.1118'. [ 131.097691][ T6966] loop3: detected capacity change from 0 to 8192 [ 131.860115][ T6987] serio: Serial port ptm0 [ 131.966024][ T6993] loop2: detected capacity change from 0 to 256 [ 132.012511][ T6991] loop3: detected capacity change from 0 to 8192 [ 132.239949][ T7002] netlink: 3 bytes leftover after parsing attributes in process `syz.1.1132'. [ 132.386222][ T7002] 0ªX¹¦À: renamed from caif0 [ 132.518032][ T7002] 0ªX¹¦À: entered allmulticast mode [ 132.523315][ T7002] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 132.918794][ T7012] veth3: entered promiscuous mode [ 132.993133][ T7016] xt_HMARK: spi-set and port-set can't be combined [ 133.030581][ T7013] erspan0: entered allmulticast mode [ 133.176502][ T7025] netlink: 76 bytes leftover after parsing attributes in process `syz.2.1137'. [ 133.228681][ T7025] veth1_to_bond: entered allmulticast mode [ 133.346601][ T7031] capability: warning: `+}[@' uses 32-bit capabilities (legacy support in use) [ 133.365596][ T7031] FAULT_INJECTION: forcing a failure. [ 133.365596][ T7031] name failslab, interval 1, probability 0, space 0, times 0 [ 133.378379][ T7031] CPU: 0 UID: 0 PID: 7031 Comm: +}[@ Not tainted 6.15.0-syzkaller #0 PREEMPT(voluntary) [ 133.378408][ T7031] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 133.378428][ T7031] Call Trace: [ 133.378436][ T7031] [ 133.378447][ T7031] __dump_stack+0x1d/0x30 [ 133.378485][ T7031] dump_stack_lvl+0xe8/0x140 [ 133.378512][ T7031] dump_stack+0x15/0x1b [ 133.378586][ T7031] should_fail_ex+0x265/0x280 [ 133.378630][ T7031] should_failslab+0x8c/0xb0 [ 133.378680][ T7031] kmem_cache_alloc_noprof+0x50/0x310 [ 133.378706][ T7031] ? alloc_empty_file+0x76/0x200 [ 133.378725][ T7031] ? mntput+0x4b/0x80 [ 133.378744][ T7031] alloc_empty_file+0x76/0x200 [ 133.378763][ T7031] path_openat+0x68/0x2170 [ 133.378867][ T7031] ? _parse_integer_limit+0x170/0x190 [ 133.378903][ T7031] ? sysvec_irq_work+0xe/0x80 [ 133.379000][ T7031] ? native_apic_msr_write+0x3d/0x60 [ 133.379033][ T7031] ? x2apic_send_IPI_self+0x10/0x20 [ 133.379074][ T7031] do_filp_open+0x109/0x230 [ 133.379192][ T7031] do_sys_openat2+0xa6/0x110 [ 133.379222][ T7031] __x64_sys_openat+0xf2/0x120 [ 133.379273][ T7031] x64_sys_call+0x1af/0x2fb0 [ 133.379310][ T7031] do_syscall_64+0xd0/0x1a0 [ 133.379441][ T7031] ? clear_bhb_loop+0x40/0x90 [ 133.379470][ T7031] ? clear_bhb_loop+0x40/0x90 [ 133.379507][ T7031] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 133.379536][ T7031] RIP: 0033:0x7f55066fe969 [ 133.379557][ T7031] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 133.379653][ T7031] RSP: 002b:00007f5504d67038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 133.379678][ T7031] RAX: ffffffffffffffda RBX: 00007f5506925fa0 RCX: 00007f55066fe969 [ 133.379695][ T7031] RDX: 0000000000000100 RSI: 0000200000000000 RDI: ffffffffffffff9c [ 133.379708][ T7031] RBP: 00007f5504d67090 R08: 0000000000000000 R09: 0000000000000000 [ 133.379721][ T7031] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 133.379736][ T7031] R13: 0000000000000000 R14: 00007f5506925fa0 R15: 00007ffc0c8aab08 [ 133.379762][ T7031] [ 133.950813][ T29] kauditd_printk_skb: 311 callbacks suppressed [ 133.950835][ T29] audit: type=1326 audit(1748301860.063:11524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7026 comm="syz.3.1139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7425565927 code=0x7ffc0000 [ 133.980678][ T29] audit: type=1326 audit(1748301860.063:11525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7026 comm="syz.3.1139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f742550ab39 code=0x7ffc0000 [ 134.004130][ T29] audit: type=1326 audit(1748301860.063:11526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7026 comm="syz.3.1139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7f742556e969 code=0x7ffc0000 [ 134.065336][ T29] audit: type=1326 audit(1748301860.113:11527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7026 comm="syz.3.1139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7425565927 code=0x7ffc0000 [ 134.088831][ T29] audit: type=1326 audit(1748301860.113:11528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7026 comm="syz.3.1139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f742550ab39 code=0x7ffc0000 [ 134.112396][ T29] audit: type=1326 audit(1748301860.113:11529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7026 comm="syz.3.1139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7f742556e969 code=0x7ffc0000 [ 134.135885][ T29] audit: type=1326 audit(1748301860.113:11530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7026 comm="syz.3.1139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7425565927 code=0x7ffc0000 [ 134.159351][ T29] audit: type=1326 audit(1748301860.113:11531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7026 comm="syz.3.1139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f742550ab39 code=0x7ffc0000 [ 134.182861][ T29] audit: type=1326 audit(1748301860.113:11532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7026 comm="syz.3.1139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7f742556e969 code=0x7ffc0000 [ 134.206345][ T29] audit: type=1326 audit(1748301860.123:11533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7026 comm="syz.3.1139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7425565927 code=0x7ffc0000 [ 134.231050][ T7024] veth1_to_bond: left allmulticast mode [ 134.254779][ T7040] block device autoloading is deprecated and will be removed. [ 134.266921][ T7040] syz.1.1144: attempt to access beyond end of device [ 134.266921][ T7040] md30: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 134.431688][ T7045] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1146'. [ 134.442876][ T7045] team0 (unregistering): Port device team_slave_0 removed [ 134.452412][ T7045] team0 (unregistering): Port device team_slave_1 removed [ 134.588214][ T7058] netlink: 3 bytes leftover after parsing attributes in process `syz.4.1152'. [ 134.618405][ T7058] 0ªX¹¦À: renamed from caif0 [ 134.626414][ T7058] 0ªX¹¦À: entered allmulticast mode [ 134.631688][ T7058] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 134.905650][ T7069] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1157'. [ 134.956253][ T7070] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1157'. [ 135.184152][ T7075] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1159'. [ 135.234717][ T7076] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1159'. [ 135.395797][ T7079] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1160'. [ 135.447701][ T7080] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1160'. [ 135.528816][ T7084] FAULT_INJECTION: forcing a failure. [ 135.528816][ T7084] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 135.542057][ T7084] CPU: 0 UID: 0 PID: 7084 Comm: syz.4.1162 Not tainted 6.15.0-syzkaller #0 PREEMPT(voluntary) [ 135.542091][ T7084] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 135.542176][ T7084] Call Trace: [ 135.542184][ T7084] [ 135.542194][ T7084] __dump_stack+0x1d/0x30 [ 135.542221][ T7084] dump_stack_lvl+0xe8/0x140 [ 135.542248][ T7084] dump_stack+0x15/0x1b [ 135.542269][ T7084] should_fail_ex+0x265/0x280 [ 135.542314][ T7084] should_fail+0xb/0x20 [ 135.542372][ T7084] should_fail_usercopy+0x1a/0x20 [ 135.542406][ T7084] _copy_from_user+0x1c/0xb0 [ 135.542451][ T7084] bpf_prog_test_run_xdp+0x832/0x8f0 [ 135.542510][ T7084] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 135.542569][ T7084] bpf_prog_test_run+0x207/0x390 [ 135.542607][ T7084] __sys_bpf+0x3dc/0x790 [ 135.542699][ T7084] __x64_sys_bpf+0x41/0x50 [ 135.542758][ T7084] x64_sys_call+0x2478/0x2fb0 [ 135.542781][ T7084] do_syscall_64+0xd0/0x1a0 [ 135.542811][ T7084] ? clear_bhb_loop+0x40/0x90 [ 135.542839][ T7084] ? clear_bhb_loop+0x40/0x90 [ 135.542943][ T7084] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 135.542971][ T7084] RIP: 0033:0x7f55066fe969 [ 135.542987][ T7084] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 135.543005][ T7084] RSP: 002b:00007f5504d67038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 135.543024][ T7084] RAX: ffffffffffffffda RBX: 00007f5506925fa0 RCX: 00007f55066fe969 [ 135.543078][ T7084] RDX: 0000000000000050 RSI: 0000200000000600 RDI: 000000000000000a [ 135.543148][ T7084] RBP: 00007f5504d67090 R08: 0000000000000000 R09: 0000000000000000 [ 135.543164][ T7084] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 135.543180][ T7084] R13: 0000000000000000 R14: 00007f5506925fa0 R15: 00007ffc0c8aab08 [ 135.543241][ T7084] [ 135.947385][ T7094] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1165'. [ 136.016880][ T7095] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1165'. [ 136.176874][ T3390] usb usb8-port2: attempt power cycle [ 136.205955][ T7104] xt_HMARK: spi-set and port-set can't be combined [ 136.382322][ T7107] loop3: detected capacity change from 0 to 8192 [ 137.279044][ T7129] FAULT_INJECTION: forcing a failure. [ 137.279044][ T7129] name failslab, interval 1, probability 0, space 0, times 0 [ 137.291844][ T7129] CPU: 0 UID: 0 PID: 7129 Comm: syz.4.1178 Not tainted 6.15.0-syzkaller #0 PREEMPT(voluntary) [ 137.291959][ T7129] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 137.291972][ T7129] Call Trace: [ 137.291977][ T7129] [ 137.291985][ T7129] __dump_stack+0x1d/0x30 [ 137.292007][ T7129] dump_stack_lvl+0xe8/0x140 [ 137.292034][ T7129] dump_stack+0x15/0x1b [ 137.292129][ T7129] should_fail_ex+0x265/0x280 [ 137.292168][ T7129] should_failslab+0x8c/0xb0 [ 137.292200][ T7129] kmem_cache_alloc_noprof+0x50/0x310 [ 137.292275][ T7129] ? audit_log_start+0x365/0x6c0 [ 137.292318][ T7129] audit_log_start+0x365/0x6c0 [ 137.292461][ T7129] audit_seccomp+0x48/0x100 [ 137.292495][ T7129] ? __seccomp_filter+0x68c/0x10d0 [ 137.292526][ T7129] __seccomp_filter+0x69d/0x10d0 [ 137.292557][ T7129] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 137.292587][ T7129] ? vfs_write+0x75e/0x8d0 [ 137.292687][ T7129] ? __rcu_read_unlock+0x4f/0x70 [ 137.292710][ T7129] ? __fget_files+0x184/0x1c0 [ 137.292797][ T7129] __secure_computing+0x82/0x150 [ 137.292823][ T7129] syscall_trace_enter+0xcf/0x1e0 [ 137.292848][ T7129] do_syscall_64+0xaa/0x1a0 [ 137.292871][ T7129] ? clear_bhb_loop+0x40/0x90 [ 137.292898][ T7129] ? clear_bhb_loop+0x40/0x90 [ 137.292982][ T7129] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 137.293008][ T7129] RIP: 0033:0x7f55066fe969 [ 137.293028][ T7129] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 137.293047][ T7129] RSP: 002b:00007f5504d67038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a1 [ 137.293097][ T7129] RAX: ffffffffffffffda RBX: 00007f5506925fa0 RCX: 00007f55066fe969 [ 137.293112][ T7129] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 137.293128][ T7129] RBP: 00007f5504d67090 R08: 0000000000000000 R09: 0000000000000000 [ 137.293145][ T7129] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 137.293161][ T7129] R13: 0000000000000000 R14: 00007f5506925fa0 R15: 00007ffc0c8aab08 [ 137.293258][ T7129] [ 137.500140][ T7132] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.1180'. [ 137.512764][ T7131] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.1180'. [ 137.625875][ T7134] team0 (unregistering): Port device team_slave_0 removed [ 137.646529][ T7141] loop3: detected capacity change from 0 to 256 [ 137.652753][ T7134] team0 (unregistering): Port device team_slave_1 removed [ 137.653230][ T7141] vfat: Unknown parameter '00000000000000000000' [ 137.728564][ T7147] loop2: detected capacity change from 0 to 256 [ 137.737017][ T7147] vfat: Unknown parameter '00000000000000000000' [ 138.205823][ T3390] usb usb8-port2: unable to enumerate USB device [ 138.229136][ T7165] loop3: detected capacity change from 0 to 164 [ 138.241646][ T7165] /dev/loop3: Can't open blockdev [ 138.268172][ T7163] lo speed is unknown, defaulting to 1000 [ 138.347786][ T7174] loop3: detected capacity change from 0 to 164 [ 138.365611][ T7174] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 138.409195][ T7174] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 138.504125][ T7174] Symlink component flag not implemented [ 138.509890][ T7174] Symlink component flag not implemented [ 138.558209][ T7174] Symlink component flag not implemented (7) [ 138.564260][ T7174] Symlink component flag not implemented (116) [ 138.956171][ T29] kauditd_printk_skb: 624 callbacks suppressed [ 138.956191][ T29] audit: type=1326 audit(1748301865.083:12156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7190 comm="syz.1.1201" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fac530e5927 code=0x7ffc0000 [ 138.996931][ T29] audit: type=1326 audit(1748301865.083:12157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7190 comm="syz.1.1201" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fac5308ab39 code=0x7ffc0000 [ 139.020568][ T29] audit: type=1326 audit(1748301865.083:12158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7190 comm="syz.1.1201" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7fac530ee969 code=0x7ffc0000 [ 139.044130][ T29] audit: type=1326 audit(1748301865.113:12159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7190 comm="syz.1.1201" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fac530e5927 code=0x7ffc0000 [ 139.067642][ T29] audit: type=1326 audit(1748301865.113:12160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7190 comm="syz.1.1201" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fac5308ab39 code=0x7ffc0000 [ 139.091204][ T29] audit: type=1326 audit(1748301865.113:12161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7190 comm="syz.1.1201" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7fac530ee969 code=0x7ffc0000 [ 139.114674][ T29] audit: type=1326 audit(1748301865.113:12162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7188 comm="syz.3.1200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7425565927 code=0x7ffc0000 [ 139.138099][ T29] audit: type=1326 audit(1748301865.113:12163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7188 comm="syz.3.1200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f742550ab39 code=0x7ffc0000 [ 139.161629][ T29] audit: type=1326 audit(1748301865.113:12164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7188 comm="syz.3.1200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7f742556e969 code=0x7ffc0000 [ 139.185142][ T29] audit: type=1326 audit(1748301865.113:12165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7188 comm="syz.3.1200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7425565927 code=0x7ffc0000 [ 139.237058][ T7205] loop4: detected capacity change from 0 to 8192 [ 139.293251][ T7209] loop5: detected capacity change from 0 to 8192 [ 139.930586][ T7226] loop3: detected capacity change from 0 to 8192 [ 139.987071][ T7232] __nla_validate_parse: 7 callbacks suppressed [ 139.987093][ T7232] netlink: 76 bytes leftover after parsing attributes in process `syz.4.1217'. [ 140.007359][ T7232] veth1_to_bond: entered allmulticast mode [ 140.376041][ T7246] FAULT_INJECTION: forcing a failure. [ 140.376041][ T7246] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 140.389314][ T7246] CPU: 0 UID: 0 PID: 7246 Comm: syz.1.1221 Not tainted 6.15.0-syzkaller #0 PREEMPT(voluntary) [ 140.389348][ T7246] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 140.389362][ T7246] Call Trace: [ 140.389369][ T7246] [ 140.389378][ T7246] __dump_stack+0x1d/0x30 [ 140.389448][ T7246] dump_stack_lvl+0xe8/0x140 [ 140.389469][ T7246] dump_stack+0x15/0x1b [ 140.389486][ T7246] should_fail_ex+0x265/0x280 [ 140.389523][ T7246] should_fail+0xb/0x20 [ 140.389585][ T7246] should_fail_usercopy+0x1a/0x20 [ 140.389607][ T7246] _copy_from_iter+0xcf/0xdd0 [ 140.389698][ T7246] ? __build_skb_around+0x1a0/0x200 [ 140.389735][ T7246] ? __alloc_skb+0x223/0x320 [ 140.389772][ T7246] netlink_sendmsg+0x471/0x6b0 [ 140.389821][ T7246] ? __pfx_netlink_sendmsg+0x10/0x10 [ 140.389842][ T7246] __sock_sendmsg+0x142/0x180 [ 140.389872][ T7246] ____sys_sendmsg+0x31e/0x4e0 [ 140.389898][ T7246] ___sys_sendmsg+0x17b/0x1d0 [ 140.389943][ T7246] __x64_sys_sendmsg+0xd4/0x160 [ 140.389976][ T7246] x64_sys_call+0x2999/0x2fb0 [ 140.390067][ T7246] do_syscall_64+0xd0/0x1a0 [ 140.390093][ T7246] ? clear_bhb_loop+0x40/0x90 [ 140.390116][ T7246] ? clear_bhb_loop+0x40/0x90 [ 140.390141][ T7246] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 140.390227][ T7246] RIP: 0033:0x7fac530ee969 [ 140.390244][ T7246] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 140.390263][ T7246] RSP: 002b:00007fac51757038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 140.390283][ T7246] RAX: ffffffffffffffda RBX: 00007fac53315fa0 RCX: 00007fac530ee969 [ 140.390296][ T7246] RDX: 0000000000000000 RSI: 0000200000000240 RDI: 0000000000000005 [ 140.390309][ T7246] RBP: 00007fac51757090 R08: 0000000000000000 R09: 0000000000000000 [ 140.390322][ T7246] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 140.390365][ T7246] R13: 0000000000000000 R14: 00007fac53315fa0 R15: 00007ffc7d05b368 [ 140.390386][ T7246] [ 140.603947][ T7248] loop2: detected capacity change from 0 to 164 [ 140.627478][ T7248] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 140.658564][ T7248] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 140.691247][ T7248] Symlink component flag not implemented [ 140.697016][ T7248] Symlink component flag not implemented [ 140.722498][ T7248] Symlink component flag not implemented (7) [ 140.728766][ T7248] Symlink component flag not implemented (116) [ 140.831232][ T7231] veth1_to_bond: left allmulticast mode [ 140.853633][ T7251] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1223'. [ 140.921077][ T7256] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1223'. [ 140.955162][ T7261] netlink: 3 bytes leftover after parsing attributes in process `syz.2.1227'. [ 140.975413][ T7261] 0ªX¹¦À: renamed from caif0 [ 140.991973][ T7261] 0ªX¹¦À: entered allmulticast mode [ 140.997363][ T7261] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 141.062468][ T7266] loop2: detected capacity change from 0 to 2048 [ 141.072350][ T7266] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1229'. [ 141.082631][ T7266] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1229'. [ 141.181021][ T7268] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1230'. [ 141.249522][ T7281] loop3: detected capacity change from 0 to 256 [ 141.257305][ T7281] vfat: Unknown parameter '00000000000000000000' [ 141.306474][ T7285] loop4: detected capacity change from 0 to 164 [ 141.324844][ T7285] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 141.375501][ T7288] loop5: detected capacity change from 0 to 8192 [ 141.406731][ T7270] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1231'. [ 141.421754][ T7285] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 141.447590][ T7285] Symlink component flag not implemented [ 141.453282][ T7285] Symlink component flag not implemented [ 141.467222][ T7284] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1231'. [ 141.485987][ T7285] Symlink component flag not implemented (7) [ 141.488452][ T7292] loop3: detected capacity change from 0 to 256 [ 141.492011][ T7285] Symlink component flag not implemented (116) [ 141.527193][ T7292] vfat: Unknown parameter '00000000000000000000' [ 141.762660][ T7301] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1243'. [ 142.423765][ T7337] loop4: detected capacity change from 0 to 1024 [ 142.431266][ T7337] EXT4-fs: Ignoring removed orlov option [ 142.438728][ T7337] EXT4-fs (loop4): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 142.458521][ T7337] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 142.502890][ T7337] EXT4-fs error (device loop4): ext4_check_all_de:659: inode #12: block 7: comm $: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=108 fake=0 [ 142.524913][ T7337] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2848: Unable to expand inode 12. Delete some EAs or run e2fsck. [ 142.650738][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.702220][ T7354] FAULT_INJECTION: forcing a failure. [ 142.702220][ T7354] name failslab, interval 1, probability 0, space 0, times 0 [ 142.715172][ T7354] CPU: 0 UID: 0 PID: 7354 Comm: syz.5.1262 Not tainted 6.15.0-syzkaller #0 PREEMPT(voluntary) [ 142.715205][ T7354] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 142.715217][ T7354] Call Trace: [ 142.715224][ T7354] [ 142.715234][ T7354] __dump_stack+0x1d/0x30 [ 142.715297][ T7354] dump_stack_lvl+0xe8/0x140 [ 142.715402][ T7354] dump_stack+0x15/0x1b [ 142.715418][ T7354] should_fail_ex+0x265/0x280 [ 142.715453][ T7354] should_failslab+0x8c/0xb0 [ 142.715494][ T7354] kmem_cache_alloc_noprof+0x50/0x310 [ 142.715564][ T7354] ? audit_log_start+0x365/0x6c0 [ 142.715658][ T7354] audit_log_start+0x365/0x6c0 [ 142.715696][ T7354] audit_seccomp+0x48/0x100 [ 142.715729][ T7354] ? __seccomp_filter+0x68c/0x10d0 [ 142.715768][ T7354] __seccomp_filter+0x69d/0x10d0 [ 142.715853][ T7354] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 142.715912][ T7354] ? vfs_write+0x75e/0x8d0 [ 142.715954][ T7354] __secure_computing+0x82/0x150 [ 142.715978][ T7354] syscall_trace_enter+0xcf/0x1e0 [ 142.716060][ T7354] do_syscall_64+0xaa/0x1a0 [ 142.716090][ T7354] ? clear_bhb_loop+0x40/0x90 [ 142.716112][ T7354] ? clear_bhb_loop+0x40/0x90 [ 142.716133][ T7354] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 142.716206][ T7354] RIP: 0033:0x7f27f065e969 [ 142.716248][ T7354] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 142.716273][ T7354] RSP: 002b:00007f27eecc7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000059 [ 142.716329][ T7354] RAX: ffffffffffffffda RBX: 00007f27f0885fa0 RCX: 00007f27f065e969 [ 142.716346][ T7354] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 142.716425][ T7354] RBP: 00007f27eecc7090 R08: 0000000000000000 R09: 0000000000000000 [ 142.716440][ T7354] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 142.716452][ T7354] R13: 0000000000000000 R14: 00007f27f0885fa0 R15: 00007ffe4a2d5d78 [ 142.716547][ T7354] [ 143.093793][ T7363] netlink: 'syz.4.1265': attribute type 29 has an invalid length. [ 143.227438][ T7371] lo speed is unknown, defaulting to 1000 [ 143.350055][ T7380] IPv6: Can't replace route, no match found [ 143.410522][ T7382] loop4: detected capacity change from 0 to 164 [ 143.444075][ T7382] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 143.456471][ T7386] xt_connbytes: Forcing CT accounting to be enabled [ 143.463366][ T7386] Cannot find set identified by id 0 to match [ 143.507572][ T7382] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 143.727610][ T7382] Symlink component flag not implemented [ 143.733398][ T7382] Symlink component flag not implemented [ 143.740946][ T7391] 1ªX¹¦À: renamed from 60ªX¹¦À [ 143.769014][ T7391] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 143.826208][ T7382] Symlink component flag not implemented (7) [ 143.832251][ T7382] Symlink component flag not implemented (116) [ 144.034302][ T29] kauditd_printk_skb: 804 callbacks suppressed [ 144.034317][ T29] audit: type=1326 audit(1748301870.153:12968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7399 comm="syz.3.1279" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f742556e969 code=0x0 [ 144.141087][ T7402] loop4: detected capacity change from 0 to 8192 [ 144.290431][ T7411] IPv6: Can't replace route, no match found [ 144.403442][ T29] audit: type=1326 audit(1748301870.523:12969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7412 comm="syz.1.1283" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac530ee969 code=0x7ffc0000 [ 144.435383][ T29] audit: type=1326 audit(1748301870.523:12970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7412 comm="syz.1.1283" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac530ee969 code=0x7ffc0000 [ 144.459118][ T29] audit: type=1326 audit(1748301870.523:12971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7412 comm="syz.1.1283" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fac530ee969 code=0x7ffc0000 [ 144.482741][ T29] audit: type=1326 audit(1748301870.523:12972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7412 comm="syz.1.1283" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac530ee969 code=0x7ffc0000 [ 144.506364][ T29] audit: type=1326 audit(1748301870.523:12973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7412 comm="syz.1.1283" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac530ee969 code=0x7ffc0000 [ 144.529973][ T29] audit: type=1326 audit(1748301870.523:12974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7412 comm="syz.1.1283" exe="/root/syz-executor" sig=0 arch=c000003e syscall=129 compat=0 ip=0x7fac530ee969 code=0x7ffc0000 [ 144.531370][ T7423] FAULT_INJECTION: forcing a failure. [ 144.531370][ T7423] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 144.553608][ T29] audit: type=1326 audit(1748301870.523:12975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7412 comm="syz.1.1283" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac530ee969 code=0x7ffc0000 [ 144.553674][ T29] audit: type=1326 audit(1748301870.523:12976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7412 comm="syz.1.1283" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7fac530ee969 code=0x7ffc0000 [ 144.566760][ T7423] CPU: 1 UID: 0 PID: 7423 Comm: syz.1.1286 Not tainted 6.15.0-syzkaller #0 PREEMPT(voluntary) [ 144.566797][ T7423] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 144.566816][ T7423] Call Trace: [ 144.566825][ T7423] [ 144.566890][ T7423] __dump_stack+0x1d/0x30 [ 144.566921][ T7423] dump_stack_lvl+0xe8/0x140 [ 144.566949][ T7423] dump_stack+0x15/0x1b [ 144.566972][ T7423] should_fail_ex+0x265/0x280 [ 144.567024][ T7423] should_fail+0xb/0x20 [ 144.567100][ T7423] should_fail_usercopy+0x1a/0x20 [ 144.567128][ T7423] _copy_to_user+0x20/0xa0 [ 144.567161][ T7423] simple_read_from_buffer+0xb5/0x130 [ 144.567198][ T7423] proc_fail_nth_read+0x100/0x140 [ 144.567237][ T7423] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 144.567353][ T7423] vfs_read+0x19d/0x6f0 [ 144.567466][ T7423] ? __rcu_read_unlock+0x4f/0x70 [ 144.567541][ T7423] ? __fget_files+0x184/0x1c0 [ 144.567667][ T7423] ksys_read+0xda/0x1a0 [ 144.567705][ T7423] __x64_sys_read+0x40/0x50 [ 144.567781][ T7423] x64_sys_call+0x2d77/0x2fb0 [ 144.567811][ T7423] do_syscall_64+0xd0/0x1a0 [ 144.567897][ T7423] ? clear_bhb_loop+0x40/0x90 [ 144.567932][ T7423] ? clear_bhb_loop+0x40/0x90 [ 144.567961][ T7423] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 144.568134][ T7423] RIP: 0033:0x7fac530ed37c [ 144.568156][ T7423] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 144.568181][ T7423] RSP: 002b:00007fac51736030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 144.568251][ T7423] RAX: ffffffffffffffda RBX: 00007fac53316080 RCX: 00007fac530ed37c [ 144.568270][ T7423] RDX: 000000000000000f RSI: 00007fac517360a0 RDI: 0000000000000003 [ 144.568288][ T7423] RBP: 00007fac51736090 R08: 0000000000000000 R09: 0000000000000000 [ 144.568305][ T7423] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 144.568322][ T7423] R13: 0000000000000000 R14: 00007fac53316080 R15: 00007ffc7d05b368 [ 144.568349][ T7423] [ 144.675620][ T23] usb usb8-port2: attempt power cycle [ 144.677874][ T29] audit: type=1326 audit(1748301870.523:12977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7412 comm="syz.1.1283" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac530ee969 code=0x7ffc0000 [ 145.000539][ T7436] IPv6: Can't replace route, no match found [ 145.007922][ T7436] __nla_validate_parse: 10 callbacks suppressed [ 145.007940][ T7436] netlink: 132 bytes leftover after parsing attributes in process `syz.1.1293'. [ 145.309639][ T7450] netlink: 'syz.1.1294': attribute type 27 has an invalid length. [ 145.409173][ T7450] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.416531][ T7450] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.431091][ T7450] 1ªX¹¦À: left allmulticast mode [ 145.462696][ T7450] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 145.500343][ T7450] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.509382][ T7450] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.518373][ T7450] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.527419][ T7450] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.644896][ T3389] lo speed is unknown, defaulting to 1000 [ 145.650899][ T3389] syz0: Port: 1 Link DOWN [ 145.859927][ T7457] netlink: 156 bytes leftover after parsing attributes in process `syz.5.1299'. [ 145.934855][ T7455] loop4: detected capacity change from 0 to 8192 [ 145.941951][ T7457] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1299'. [ 146.059022][ T7465] x_tables: duplicate underflow at hook 3 [ 146.293592][ T7470] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1304'. [ 146.354068][ T7473] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1304'. [ 146.534990][ T7462] lo speed is unknown, defaulting to 1000 [ 146.686017][ T23] usb usb8-port2: unable to enumerate USB device [ 146.848873][ T7484] loop3: detected capacity change from 0 to 256 [ 146.860270][ T7484] vfat: Unknown parameter '00000000000000000000' [ 147.048854][ T7480] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1307'. [ 147.120032][ T7489] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1307'. [ 147.169841][ T7497] loop3: detected capacity change from 0 to 8192 [ 147.687231][ T7504] netlink: 3 bytes leftover after parsing attributes in process `syz.1.1317'. [ 147.696312][ T7504] 0ªX¹¦À: renamed from 61ªX¹¦À [ 147.704249][ T7504] 0ªX¹¦À: entered allmulticast mode [ 147.709699][ T7504] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 147.919607][ T7515] loop5: detected capacity change from 0 to 8192 [ 147.957405][ T7519] loop2: detected capacity change from 0 to 164 [ 147.970174][ T7519] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 147.995811][ T7519] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 148.019320][ T7519] Symlink component flag not implemented [ 148.025026][ T7519] Symlink component flag not implemented [ 148.030996][ T7519] Symlink component flag not implemented (7) [ 148.037157][ T7519] Symlink component flag not implemented (116) [ 148.039014][ T7524] netlink: 3 bytes leftover after parsing attributes in process `syz.3.1326'. [ 148.052512][ T7524] 0ªX¹¦À: renamed from caif0 [ 148.060942][ T7524] 0ªX¹¦À: entered allmulticast mode [ 148.066261][ T7524] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 148.287910][ T7530] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1329'. [ 148.880024][ T7547] loop5: detected capacity change from 0 to 512 [ 148.887061][ T7547] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 149.097349][ T29] kauditd_printk_skb: 225 callbacks suppressed [ 149.097414][ T29] audit: type=1326 audit(1748301875.223:13203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7536 comm="syz.3.1332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f742556e969 code=0x7ffc0000 [ 149.127318][ T29] audit: type=1326 audit(1748301875.223:13204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7536 comm="syz.3.1332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f742556e969 code=0x7ffc0000 [ 149.176138][ T29] audit: type=1326 audit(1748301875.293:13205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7573 comm="syz.3.1346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f742556e969 code=0x7ffc0000 [ 149.199780][ T29] audit: type=1326 audit(1748301875.293:13206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7573 comm="syz.3.1346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=213 compat=0 ip=0x7f742556e969 code=0x7ffc0000 [ 149.223334][ T29] audit: type=1326 audit(1748301875.293:13207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7573 comm="syz.3.1346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f742556e969 code=0x7ffc0000 [ 149.247033][ T29] audit: type=1326 audit(1748301875.293:13208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7573 comm="syz.3.1346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=90 compat=0 ip=0x7f742556e969 code=0x7ffc0000 [ 149.270541][ T29] audit: type=1326 audit(1748301875.293:13209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7573 comm="syz.3.1346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f742556e969 code=0x7ffc0000 [ 149.294205][ T29] audit: type=1326 audit(1748301875.293:13210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7573 comm="syz.3.1346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f742556e969 code=0x7ffc0000 [ 149.317798][ T29] audit: type=1326 audit(1748301875.293:13211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7573 comm="syz.3.1346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f742556e969 code=0x7ffc0000 [ 149.341463][ T29] audit: type=1326 audit(1748301875.293:13212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7573 comm="syz.3.1346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f742556e969 code=0x7ffc0000 [ 149.508593][ T7592] 1ªX¹¦À: renamed from 60ªX¹¦À [ 149.515937][ T7592] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 149.585640][ T3607] usb usb8-port2: attempt power cycle [ 149.649716][ T7601] bond2: entered allmulticast mode [ 149.942935][ T7608] netlink: 'syz.1.1359': attribute type 27 has an invalid length. [ 149.950936][ T7608] 1ªX¹¦À: left allmulticast mode [ 149.956259][ T7608] bond2: left allmulticast mode [ 150.510284][ T7612] loop3: detected capacity change from 0 to 8192 [ 150.550478][ T7622] loop2: detected capacity change from 0 to 256 [ 150.558615][ T7622] vfat: Unknown parameter '00000000000000000000' [ 150.790376][ T7639] program syz.2.1372 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 150.876897][ T7646] loop2: detected capacity change from 0 to 512 [ 150.883597][ T7646] EXT4-fs: Ignoring removed nomblk_io_submit option [ 150.891679][ T7646] EXT4-fs: Mount option(s) incompatible with ext3 [ 151.040592][ T7653] loop5: detected capacity change from 0 to 8192 [ 151.248638][ T7660] loop2: detected capacity change from 0 to 1024 [ 151.256354][ T7660] EXT4-fs: Ignoring removed orlov option [ 151.269480][ T7660] EXT4-fs (loop2): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 151.287218][ T7660] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 151.325111][ T7668] FAULT_INJECTION: forcing a failure. [ 151.325111][ T7668] name failslab, interval 1, probability 0, space 0, times 0 [ 151.337940][ T7668] CPU: 1 UID: 0 PID: 7668 Comm: syz.3.1381 Not tainted 6.15.0-syzkaller #0 PREEMPT(voluntary) [ 151.337975][ T7668] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 151.337992][ T7668] Call Trace: [ 151.338001][ T7668] [ 151.338040][ T7668] __dump_stack+0x1d/0x30 [ 151.338066][ T7668] dump_stack_lvl+0xe8/0x140 [ 151.338137][ T7668] dump_stack+0x15/0x1b [ 151.338153][ T7668] should_fail_ex+0x265/0x280 [ 151.338193][ T7668] should_failslab+0x8c/0xb0 [ 151.338274][ T7668] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 151.338382][ T7668] ? sidtab_sid2str_get+0xa0/0x130 [ 151.338445][ T7668] kmemdup_noprof+0x2b/0x70 [ 151.338467][ T7668] sidtab_sid2str_get+0xa0/0x130 [ 151.338525][ T7668] security_sid_to_context_core+0x1eb/0x2e0 [ 151.338559][ T7668] security_sid_to_context+0x27/0x40 [ 151.338598][ T7668] selinux_lsmprop_to_secctx+0x67/0xf0 [ 151.338672][ T7668] security_lsmprop_to_secctx+0x43/0x80 [ 151.338706][ T7668] audit_log_task_context+0x77/0x190 [ 151.338754][ T7668] audit_log_task+0xf4/0x250 [ 151.338792][ T7668] audit_seccomp+0x61/0x100 [ 151.338826][ T7668] ? __seccomp_filter+0x68c/0x10d0 [ 151.338865][ T7668] __seccomp_filter+0x69d/0x10d0 [ 151.338964][ T7668] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 151.339014][ T7668] ? vfs_write+0x75e/0x8d0 [ 151.339068][ T7668] ? __rcu_read_unlock+0x4f/0x70 [ 151.339098][ T7668] ? __fget_files+0x184/0x1c0 [ 151.339141][ T7668] __secure_computing+0x82/0x150 [ 151.339164][ T7668] syscall_trace_enter+0xcf/0x1e0 [ 151.339237][ T7668] do_syscall_64+0xaa/0x1a0 [ 151.339270][ T7668] ? clear_bhb_loop+0x40/0x90 [ 151.339298][ T7668] ? clear_bhb_loop+0x40/0x90 [ 151.339321][ T7668] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 151.339342][ T7668] RIP: 0033:0x7f742556e969 [ 151.339357][ T7668] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 151.339428][ T7668] RSP: 002b:00007f7423bd7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000021 [ 151.339453][ T7668] RAX: ffffffffffffffda RBX: 00007f7425795fa0 RCX: 00007f742556e969 [ 151.339469][ T7668] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: ffffffffffffffff [ 151.339486][ T7668] RBP: 00007f7423bd7090 R08: 0000000000000000 R09: 0000000000000000 [ 151.339540][ T7668] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 151.339557][ T7668] R13: 0000000000000000 R14: 00007f7425795fa0 R15: 00007fff7486b0e8 [ 151.339582][ T7668] [ 151.455585][ T3607] usb usb8-port2: unable to enumerate USB device [ 151.548416][ T7660] EXT4-fs error (device loop2): ext4_check_all_de:659: inode #12: block 7: comm syz.2.1380: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=108 fake=0 [ 151.759871][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.996465][ T7693] __nla_validate_parse: 5 callbacks suppressed [ 151.996485][ T7693] netlink: 3 bytes leftover after parsing attributes in process `syz.5.1391'. [ 152.001040][ T7684] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1388'. [ 152.005713][ T7693] 0ªX¹¦À: renamed from caif0 [ 152.029444][ T7693] 0ªX¹¦À: entered allmulticast mode [ 152.034687][ T7693] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 152.056442][ T7690] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1388'. [ 152.145133][ T7697] loop5: detected capacity change from 0 to 8192 [ 152.494421][ T7703] loop3: detected capacity change from 0 to 8192 [ 153.060697][ T7714] loop5: detected capacity change from 0 to 256 [ 153.067579][ T7714] vfat: Unknown parameter '00000000000000000000' [ 153.248774][ T7722] loop5: detected capacity change from 0 to 128 [ 153.264728][ T7722] EXT4-fs: Ignoring removed nomblk_io_submit option [ 153.282379][ T7722] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 153.310890][ T7722] ext4 filesystem being mounted at /248/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 153.411817][ T7725] netlink: 'syz.1.1401': attribute type 27 has an invalid length. [ 153.728401][ T7734] netlink: 3 bytes leftover after parsing attributes in process `syz.4.1405'. [ 153.739602][ T7734] 1ªX¹¦À: renamed from 60ªX¹¦À [ 153.751127][ T7734] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 154.028908][ T3600] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 154.091507][ T7740] loop5: detected capacity change from 0 to 164 [ 154.099371][ T7740] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 154.109303][ T29] kauditd_printk_skb: 905 callbacks suppressed [ 154.109319][ T29] audit: type=1326 audit(1748301880.233:14117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7726 comm="syz.3.1402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7425565927 code=0x7ffc0000 [ 154.112851][ T7740] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 154.115764][ T29] audit: type=1326 audit(1748301880.233:14118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7726 comm="syz.3.1402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f742550ab39 code=0x7ffc0000 [ 154.140529][ T7740] Symlink component flag not implemented [ 154.170696][ T29] audit: type=1326 audit(1748301880.233:14120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7739 comm="syz.5.1407" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27f065e969 code=0x7ffc0000 [ 154.176354][ T7740] Symlink component flag not implemented [ 154.181341][ T7740] Symlink component flag not implemented (7) [ 154.199891][ T29] audit: type=1326 audit(1748301880.233:14121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7739 comm="syz.5.1407" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27f065e969 code=0x7ffc0000 [ 154.199934][ T29] audit: type=1326 audit(1748301880.233:14122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7739 comm="syz.5.1407" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f27f065e969 code=0x7ffc0000 [ 154.205578][ T7740] Symlink component flag not implemented (116) [ 154.211562][ T29] audit: type=1326 audit(1748301880.233:14123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7739 comm="syz.5.1407" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27f065e969 code=0x7ffc0000 [ 154.211603][ T29] audit: type=1326 audit(1748301880.233:14124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7739 comm="syz.5.1407" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27f065e969 code=0x7ffc0000 [ 154.312082][ T29] audit: type=1326 audit(1748301880.233:14125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7739 comm="syz.5.1407" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f27f065e969 code=0x7ffc0000 [ 154.335854][ T29] audit: type=1326 audit(1748301880.233:14126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7739 comm="syz.5.1407" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27f065e969 code=0x7ffc0000 [ 154.359481][ T29] audit: type=1326 audit(1748301880.233:14127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7739 comm="syz.5.1407" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27f065e969 code=0x7ffc0000 [ 154.396930][ T7749] loop3: detected capacity change from 0 to 256 [ 154.403542][ T7749] vfat: Unknown parameter '00000000000000000000' [ 154.496596][ T7753] loop3: detected capacity change from 0 to 1024 [ 154.503466][ T7753] EXT4-fs: Ignoring removed orlov option [ 154.509808][ T7753] EXT4-fs (loop3): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 154.530787][ T7756] netlink: 3 bytes leftover after parsing attributes in process `syz.5.1413'. [ 154.531217][ T7753] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 154.539883][ T7756] 1ªX¹¦À: renamed from 60ªX¹¦À [ 154.568244][ T7756] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 154.597032][ T7761] veth1_to_bond: entered allmulticast mode [ 154.662775][ T7766] loop5: detected capacity change from 0 to 164 [ 154.683384][ T7766] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 154.694029][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 154.705797][ T9] usb usb8-port2: attempt power cycle [ 154.718971][ T7766] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 154.728034][ T7766] Symlink component flag not implemented [ 154.733756][ T7766] Symlink component flag not implemented [ 154.740016][ T7766] Symlink component flag not implemented (7) [ 154.741605][ T7768] loop4: detected capacity change from 0 to 2048 [ 154.746258][ T7766] Symlink component flag not implemented (116) [ 154.765732][ T7768] ext4: Unknown parameter 'func' [ 154.815470][ T7774] loop4: detected capacity change from 0 to 256 [ 154.825535][ T7774] vfat: Unknown parameter '00000000000000000000' [ 154.892147][ T7778] loop4: detected capacity change from 0 to 1024 [ 154.915260][ T7778] EXT4-fs: Ignoring removed orlov option [ 154.950802][ T7772] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1419'. [ 155.027463][ T7778] EXT4-fs (loop4): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 155.054998][ T7760] veth1_to_bond: left allmulticast mode [ 155.083647][ T7778] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 155.119099][ T7778] EXT4-fs error (device loop4): ext4_check_all_de:659: inode #12: block 7: comm syz.4.1422: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=108 fake=0 [ 155.191665][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.352503][ T7800] netlink: 3 bytes leftover after parsing attributes in process `syz.3.1429'. [ 155.361749][ T7800] 1ªX¹¦À: renamed from 60ªX¹¦À [ 155.368661][ T7800] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 155.429380][ T7803] loop3: detected capacity change from 0 to 8192 [ 156.190539][ T7810] loop5: detected capacity change from 0 to 164 [ 156.199157][ T7810] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 156.218266][ T7810] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 156.245890][ T7810] Symlink component flag not implemented [ 156.251624][ T7810] Symlink component flag not implemented [ 156.257681][ T7810] Symlink component flag not implemented (7) [ 156.263746][ T7810] Symlink component flag not implemented (116) [ 156.407162][ T7822] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1437'. [ 156.645525][ T9] usb usb8-port2: unable to enumerate USB device [ 156.652323][ T7711] vhci_hcd: default hub control req: 0500 v6000 i0000 l0 [ 156.658254][ T7830] netlink: 132 bytes leftover after parsing attributes in process `syz.1.1440'. [ 156.750588][ T7836] loop2: detected capacity change from 0 to 1024 [ 156.757425][ T7836] EXT4-fs: Ignoring removed orlov option [ 156.763612][ T7836] EXT4-fs (loop2): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 156.777157][ T7836] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 156.797335][ T7836] EXT4-fs error (device loop2): ext4_check_all_de:659: inode #12: block 7: comm syz.2.1443: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=108 fake=0 [ 156.846210][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.866430][ T7841] loop2: detected capacity change from 0 to 256 [ 156.873090][ T7841] vfat: Unknown parameter '00000000000000000000' [ 156.972553][ T7850] loop2: detected capacity change from 0 to 164 [ 156.980573][ T7850] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 156.990800][ T7850] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 156.999360][ T7850] Symlink component flag not implemented [ 157.005109][ T7850] Symlink component flag not implemented [ 157.010908][ T7850] Symlink component flag not implemented (7) [ 157.016958][ T7850] Symlink component flag not implemented (116) [ 157.272356][ T7860] loop5: detected capacity change from 0 to 1024 [ 157.280814][ T7860] EXT4-fs: Ignoring removed orlov option [ 157.288831][ T7860] EXT4-fs (loop5): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 157.309148][ T7860] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 157.325033][ T7864] loop4: detected capacity change from 0 to 164 [ 157.333723][ T7864] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 157.346066][ T7864] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 157.354749][ T7864] Symlink component flag not implemented [ 157.360505][ T7864] Symlink component flag not implemented [ 157.364715][ T7856] EXT4-fs error (device loop5): ext4_check_all_de:659: inode #12: block 7: comm $: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=108 fake=0 [ 157.366558][ T7864] Symlink component flag not implemented (7) [ 157.391166][ T7864] Symlink component flag not implemented (116) [ 157.467346][ T3600] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 157.776253][ T7887] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1462'. [ 157.914756][ T7892] loop2: detected capacity change from 0 to 256 [ 157.921762][ T7892] vfat: Unknown parameter '00000000000000000000' [ 157.978934][ T7894] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1465'. [ 158.155962][ T7907] netlink: 76 bytes leftover after parsing attributes in process `syz.1.1470'. [ 158.440814][ T7910] loop4: detected capacity change from 0 to 1024 [ 158.449072][ T7910] EXT4-fs: Ignoring removed orlov option [ 158.455117][ T7910] EXT4-fs (loop4): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 158.497101][ T7910] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 158.518713][ T7910] EXT4-fs error (device loop4): ext4_check_all_de:659: inode #12: block 7: comm syz.4.1471: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=108 fake=0 [ 158.567293][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.716783][ T7924] loop4: detected capacity change from 0 to 1024 [ 158.723834][ T7924] EXT4-fs: Ignoring removed orlov option [ 158.730153][ T7924] EXT4-fs (loop4): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 158.747307][ T7924] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 158.769994][ T7924] EXT4-fs error (device loop4): ext4_check_all_de:659: inode #12: block 7: comm syz.4.1476: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=108 fake=0 [ 158.858669][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.876125][ T7928] loop2: detected capacity change from 0 to 164 [ 158.883738][ T7928] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 158.897780][ T7928] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 158.906810][ T7928] Symlink component flag not implemented [ 158.912227][ T7930] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1477'. [ 158.912472][ T7928] Symlink component flag not implemented [ 158.927147][ T7928] Symlink component flag not implemented (7) [ 158.933189][ T7928] Symlink component flag not implemented (116) [ 158.989580][ T7937] netlink: 3 bytes leftover after parsing attributes in process `syz.2.1480'. [ 158.998690][ T7937] 1ªX¹¦À: renamed from 60ªX¹¦À [ 159.007273][ T7937] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 159.115500][ T9] usb usb8-port2: attempt power cycle [ 159.464092][ T7960] netlink: 'syz.1.1489': attribute type 12 has an invalid length. [ 159.472155][ T7960] netlink: 'syz.1.1489': attribute type 29 has an invalid length. [ 159.480027][ T7960] netlink: 148 bytes leftover after parsing attributes in process `syz.1.1489'. [ 159.489141][ T7960] netlink: 'syz.1.1489': attribute type 2 has an invalid length. [ 159.496923][ T7960] netlink: 43 bytes leftover after parsing attributes in process `syz.1.1489'. [ 159.523122][ T29] kauditd_printk_skb: 817 callbacks suppressed [ 159.523142][ T29] audit: type=1326 audit(1748301885.643:14944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7961 comm="syz.1.1490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac530ee969 code=0x7ffc0000 [ 159.553535][ T29] audit: type=1326 audit(1748301885.643:14945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7961 comm="syz.1.1490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac530ee969 code=0x7ffc0000 [ 159.577093][ T29] audit: type=1326 audit(1748301885.643:14946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7961 comm="syz.1.1490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fac530ee969 code=0x7ffc0000 [ 159.600635][ T29] audit: type=1326 audit(1748301885.643:14947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7961 comm="syz.1.1490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac530ee969 code=0x7ffc0000 [ 159.624328][ T29] audit: type=1326 audit(1748301885.643:14948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7961 comm="syz.1.1490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fac530ee969 code=0x7ffc0000 [ 159.647891][ T29] audit: type=1326 audit(1748301885.643:14949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7961 comm="syz.1.1490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac530ee969 code=0x7ffc0000 [ 159.671404][ T29] audit: type=1326 audit(1748301885.643:14950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7961 comm="syz.1.1490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fac530ee969 code=0x7ffc0000 [ 159.694841][ T29] audit: type=1326 audit(1748301885.643:14951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7961 comm="syz.1.1490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac530ee969 code=0x7ffc0000 [ 159.718417][ T29] audit: type=1326 audit(1748301885.643:14952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7961 comm="syz.1.1490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=261 compat=0 ip=0x7fac530ee969 code=0x7ffc0000 [ 159.742150][ T29] audit: type=1326 audit(1748301885.643:14953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7961 comm="syz.1.1490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac530ee969 code=0x7ffc0000 [ 159.933894][ T7979] loop2: detected capacity change from 0 to 8192 [ 159.951694][ T7983] netlink: 76 bytes leftover after parsing attributes in process `syz.4.1499'. [ 160.434297][ T7987] loop4: detected capacity change from 0 to 164 [ 160.442218][ T7987] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 160.453306][ T7987] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 160.462095][ T7987] Symlink component flag not implemented [ 160.467805][ T7987] Symlink component flag not implemented [ 160.474043][ T7987] Symlink component flag not implemented (7) [ 160.480162][ T7987] Symlink component flag not implemented (116) [ 160.509046][ T7989] netlink: 3 bytes leftover after parsing attributes in process `syz.4.1501'. [ 160.518494][ T7989] 0ªX¹¦À: renamed from 61ªX¹¦À [ 160.526165][ T7989] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 160.563657][ T7991] loop4: detected capacity change from 0 to 164 [ 160.571087][ T7991] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 160.584248][ T7991] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 160.593489][ T7991] Symlink component flag not implemented [ 160.599209][ T7991] Symlink component flag not implemented [ 160.605769][ T7991] Symlink component flag not implemented (7) [ 160.611787][ T7991] Symlink component flag not implemented (116) [ 160.819184][ T8000] loop2: detected capacity change from 0 to 8192 [ 160.837884][ T8002] netlink: 3 bytes leftover after parsing attributes in process `syz.1.1507'. [ 160.846999][ T8002] 0ªX¹¦À: renamed from 61ªX¹¦À [ 160.854093][ T8002] 0ªX¹¦À: entered allmulticast mode [ 160.859481][ T8002] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 161.096410][ T9] usb usb8-port2: unable to enumerate USB device [ 161.103148][ T7859] vhci_hcd: default hub control req: 0500 v6000 i0000 l0 [ 161.159872][ T8008] loop5: detected capacity change from 0 to 1024 [ 161.181809][ T8008] EXT4-fs: Ignoring removed orlov option [ 161.201000][ T8008] EXT4-fs (loop5): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 161.204124][ T8012] loop4: detected capacity change from 0 to 256 [ 161.221242][ T8012] vfat: Unknown parameter '00000000000000000000' [ 161.249079][ T8008] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 161.287148][ T8008] EXT4-fs error (device loop5): ext4_check_all_de:659: inode #12: block 7: comm syz.5.1509: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=108 fake=0 [ 161.496754][ T3600] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.555755][ T8020] IPv6: Can't replace route, no match found [ 161.634682][ T8022] IPv6: Can't replace route, no match found [ 161.796820][ T8027] loop2: detected capacity change from 0 to 8192 [ 162.323523][ T8043] loop3: detected capacity change from 0 to 1024 [ 162.331887][ T8043] EXT4-fs: Ignoring removed orlov option [ 162.339212][ T8043] EXT4-fs (loop3): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 162.359923][ T8043] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 162.409713][ T8043] EXT4-fs error (device loop3): ext4_check_all_de:659: inode #12: block 7: comm syz.3.1521: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=108 fake=0 [ 162.470644][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.888451][ T8069] loop2: detected capacity change from 0 to 1024 [ 162.895804][ T8069] EXT4-fs: Ignoring removed orlov option [ 162.901880][ T8069] EXT4-fs (loop2): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 162.927162][ T8069] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 162.950351][ T8069] EXT4-fs error (device loop2): ext4_check_all_de:659: inode #12: block 7: comm syz.2.1532: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=108 fake=0 [ 162.997207][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.073724][ T8080] loop2: detected capacity change from 0 to 1024 [ 163.080991][ T8080] EXT4-fs: Ignoring removed orlov option [ 163.087495][ T8080] EXT4-fs (loop2): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 163.098529][ T8083] loop3: detected capacity change from 0 to 164 [ 163.106568][ T8083] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 163.107879][ T8080] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 163.118917][ T8083] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 163.137341][ T8083] Symlink component flag not implemented [ 163.137539][ T8080] EXT4-fs error (device loop2): ext4_check_all_de:659: inode #12: block 7: comm syz.2.1535: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=108 fake=0 [ 163.142984][ T8083] Symlink component flag not implemented [ 163.143078][ T8083] Symlink component flag not implemented (7) [ 163.174428][ T8083] Symlink component flag not implemented (116) [ 163.207635][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.236285][ T8087] loop2: detected capacity change from 0 to 1024 [ 163.243872][ T8087] EXT4-fs: Ignoring removed orlov option [ 163.251580][ T8087] EXT4-fs (loop2): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 163.269090][ T8087] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 163.290035][ T8087] EXT4-fs error (device loop2): ext4_check_all_de:659: inode #12: block 7: comm $: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=108 fake=0 [ 163.331063][ T8091] loop3: detected capacity change from 0 to 8192 [ 163.345981][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.688109][ T8110] netlink: 'syz.4.1543': attribute type 27 has an invalid length. [ 163.706044][ T8110] erspan0: left allmulticast mode [ 163.722228][ T8110] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.729661][ T8110] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.826682][ T8110] 0ªX¹¦À: left allmulticast mode [ 163.856501][ T8110] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 163.881943][ T8110] netdevsim netdevsim4 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.890419][ T8110] netdevsim netdevsim4 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.898814][ T8110] netdevsim netdevsim4 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.907238][ T8110] netdevsim netdevsim4 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.030195][ T1039] usb usb8-port2: attempt power cycle [ 164.515094][ T8115] loop5: detected capacity change from 0 to 164 [ 164.542011][ T8115] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 164.577793][ T8115] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 164.601501][ T8115] Symlink component flag not implemented [ 164.607247][ T8115] Symlink component flag not implemented [ 164.613121][ T8115] Symlink component flag not implemented (7) [ 164.619308][ T8115] Symlink component flag not implemented (116) [ 164.633641][ T8121] FAULT_INJECTION: forcing a failure. [ 164.633641][ T8121] name failslab, interval 1, probability 0, space 0, times 0 [ 164.646408][ T8121] CPU: 1 UID: 0 PID: 8121 Comm: syz.4.1551 Not tainted 6.15.0-syzkaller #0 PREEMPT(voluntary) [ 164.646444][ T8121] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 164.646469][ T8121] Call Trace: [ 164.646478][ T8121] [ 164.646488][ T8121] __dump_stack+0x1d/0x30 [ 164.646587][ T8121] dump_stack_lvl+0xe8/0x140 [ 164.646613][ T8121] dump_stack+0x15/0x1b [ 164.646636][ T8121] should_fail_ex+0x265/0x280 [ 164.646681][ T8121] ? __hw_addr_add_ex+0x162/0x440 [ 164.646773][ T8121] should_failslab+0x8c/0xb0 [ 164.646813][ T8121] __kmalloc_cache_noprof+0x4c/0x320 [ 164.646854][ T8121] __hw_addr_add_ex+0x162/0x440 [ 164.646892][ T8121] dev_addr_init+0xb1/0x120 [ 164.646926][ T8121] alloc_netdev_mqs+0x212/0xab0 [ 164.646951][ T8121] ? __pfx_bond_setup+0x10/0x10 [ 164.647038][ T8121] rtnl_create_link+0x239/0x710 [ 164.647067][ T8121] rtnl_newlink_create+0x151/0x630 [ 164.647106][ T8121] ? security_capable+0x83/0x90 [ 164.647212][ T8121] ? netlink_ns_capable+0x86/0xa0 [ 164.647289][ T8121] rtnl_newlink+0xf29/0x12d0 [ 164.647337][ T8121] ? xas_load+0x413/0x430 [ 164.647410][ T8121] ? __rcu_read_unlock+0x4f/0x70 [ 164.647487][ T8121] ? xa_load+0xb1/0xe0 [ 164.647520][ T8121] ? __rcu_read_unlock+0x4f/0x70 [ 164.647549][ T8121] ? avc_has_perm_noaudit+0x1b1/0x200 [ 164.647610][ T8121] ? selinux_capable+0x1f9/0x270 [ 164.647638][ T8121] ? security_capable+0x83/0x90 [ 164.647683][ T8121] ? ns_capable+0x7d/0xb0 [ 164.647729][ T8121] ? __pfx_rtnl_newlink+0x10/0x10 [ 164.647860][ T8121] rtnetlink_rcv_msg+0x5fb/0x6d0 [ 164.647888][ T8121] ? avc_has_perm_noaudit+0x1b1/0x200 [ 164.647911][ T8121] netlink_rcv_skb+0x120/0x220 [ 164.647994][ T8121] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 164.648038][ T8121] rtnetlink_rcv+0x1c/0x30 [ 164.648113][ T8121] netlink_unicast+0x59e/0x670 [ 164.648157][ T8121] netlink_sendmsg+0x58b/0x6b0 [ 164.648188][ T8121] ? __pfx_netlink_sendmsg+0x10/0x10 [ 164.648242][ T8121] __sock_sendmsg+0x142/0x180 [ 164.648281][ T8121] ____sys_sendmsg+0x31e/0x4e0 [ 164.648316][ T8121] ___sys_sendmsg+0x17b/0x1d0 [ 164.648374][ T8121] __x64_sys_sendmsg+0xd4/0x160 [ 164.648409][ T8121] x64_sys_call+0x2999/0x2fb0 [ 164.648437][ T8121] do_syscall_64+0xd0/0x1a0 [ 164.648500][ T8121] ? clear_bhb_loop+0x40/0x90 [ 164.648529][ T8121] ? clear_bhb_loop+0x40/0x90 [ 164.648611][ T8121] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 164.648705][ T8121] RIP: 0033:0x7f55066fe969 [ 164.648721][ T8121] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 164.648739][ T8121] RSP: 002b:00007f5504d67038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 164.648848][ T8121] RAX: ffffffffffffffda RBX: 00007f5506925fa0 RCX: 00007f55066fe969 [ 164.648863][ T8121] RDX: 0000000000000000 RSI: 0000200000000240 RDI: 0000000000000006 [ 164.648908][ T8121] RBP: 00007f5504d67090 R08: 0000000000000000 R09: 0000000000000000 [ 164.648923][ T8121] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 164.648935][ T8121] R13: 0000000000000000 R14: 00007f5506925fa0 R15: 00007ffc0c8aab08 [ 164.648966][ T8121] [ 164.993534][ T29] kauditd_printk_skb: 1183 callbacks suppressed [ 164.993553][ T29] audit: type=1326 audit(1748301891.113:16137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8130 comm="syz.5.1553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27f065e969 code=0x7ffc0000 [ 165.029887][ T29] audit: type=1326 audit(1748301891.153:16138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8130 comm="syz.5.1553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f27f065e969 code=0x7ffc0000 [ 165.053723][ T29] audit: type=1326 audit(1748301891.153:16139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8130 comm="syz.5.1553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27f065e969 code=0x7ffc0000 [ 165.077374][ T29] audit: type=1326 audit(1748301891.153:16140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8130 comm="syz.5.1553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f27f065e969 code=0x7ffc0000 [ 165.101237][ T29] audit: type=1326 audit(1748301891.153:16141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8130 comm="syz.5.1553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27f065e969 code=0x7ffc0000 [ 165.124953][ T29] audit: type=1326 audit(1748301891.153:16142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8130 comm="syz.5.1553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7f27f065e969 code=0x7ffc0000 [ 165.148506][ T29] audit: type=1326 audit(1748301891.153:16143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8130 comm="syz.5.1553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27f065e969 code=0x7ffc0000 [ 165.172083][ T29] audit: type=1326 audit(1748301891.153:16144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8130 comm="syz.5.1553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f27f065e969 code=0x7ffc0000 [ 165.195773][ T29] audit: type=1326 audit(1748301891.153:16145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8130 comm="syz.5.1553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27f065e969 code=0x7ffc0000 [ 165.219389][ T29] audit: type=1326 audit(1748301891.153:16146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8130 comm="syz.5.1553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f27f065e969 code=0x7ffc0000 [ 165.354940][ T8154] 9pnet_fd: Insufficient options for proto=fd [ 165.363970][ T8154] syz.4.1563 uses obsolete (PF_INET,SOCK_PACKET) [ 165.393800][ T8156] __nla_validate_parse: 9 callbacks suppressed [ 165.393820][ T8156] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1564'. [ 165.623478][ T8158] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1565'. [ 165.675323][ T8159] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1565'. [ 165.878444][ T8166] loop5: detected capacity change from 0 to 8192 [ 165.899938][ T8168] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.1569'. [ 165.976123][ T8166] ================================================================== [ 165.984262][ T8166] BUG: KCSAN: data-race in mark_buffer_dirty_inode / mark_buffer_dirty_inode [ 165.993074][ T8166] [ 165.995419][ T8166] write to 0xffff88810685f8e0 of 8 bytes by task 8171 on cpu 0: [ 166.003080][ T8166] mark_buffer_dirty_inode+0x18c/0x1c0 [ 166.008579][ T8166] fat_mirror_bhs+0x234/0x320 [ 166.013296][ T8166] fat_alloc_clusters+0x98b/0xa80 [ 166.018362][ T8166] fat_get_block+0x258/0x5e0 [ 166.022998][ T8166] __block_write_begin_int+0x419/0xf70 [ 166.028496][ T8166] cont_write_begin+0x5a3/0x8e0 [ 166.033389][ T8166] fat_write_begin+0x4f/0xe0 [ 166.037998][ T8166] generic_perform_write+0x181/0x490 [ 166.043322][ T8166] __generic_file_write_iter+0x9e/0x120 [ 166.048915][ T8166] generic_file_write_iter+0x8d/0x2f0 [ 166.054334][ T8166] do_iter_readv_writev+0x3ee/0x4b0 [ 166.059581][ T8166] vfs_writev+0x2c9/0x870 [ 166.063949][ T8166] __se_sys_pwritev2+0xfc/0x1c0 [ 166.068847][ T8166] __x64_sys_pwritev2+0x67/0x80 [ 166.073748][ T8166] x64_sys_call+0x1cea/0x2fb0 [ 166.078456][ T8166] do_syscall_64+0xd0/0x1a0 [ 166.083024][ T8166] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 166.088942][ T8166] [ 166.091273][ T8166] read to 0xffff88810685f8e0 of 8 bytes by task 8166 on cpu 1: [ 166.098825][ T8166] mark_buffer_dirty_inode+0x95/0x1c0 [ 166.104220][ T8166] fat_mirror_bhs+0x234/0x320 [ 166.108921][ T8166] fat_alloc_clusters+0x98b/0xa80 [ 166.113975][ T8166] fat_get_block+0x258/0x5e0 [ 166.118595][ T8166] __block_write_begin_int+0x419/0xf70 [ 166.124077][ T8166] cont_write_begin+0x5a3/0x8e0 [ 166.128946][ T8166] fat_write_begin+0x4f/0xe0 [ 166.133635][ T8166] cont_write_begin+0x19b/0x8e0 [ 166.138503][ T8166] fat_write_begin+0x4f/0xe0 [ 166.143103][ T8166] generic_cont_expand_simple+0xad/0x150 [ 166.148756][ T8166] fat_cont_expand+0x3e/0x170 [ 166.153456][ T8166] fat_setattr+0x2a5/0x8a0 [ 166.157896][ T8166] notify_change+0x809/0x890 [ 166.162500][ T8166] do_ftruncate+0x327/0x430 [ 166.167029][ T8166] __x64_sys_ftruncate+0x68/0xc0 [ 166.172000][ T8166] x64_sys_call+0xd65/0x2fb0 [ 166.176601][ T8166] do_syscall_64+0xd0/0x1a0 [ 166.181119][ T8166] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 166.187040][ T8166] [ 166.189366][ T8166] value changed: 0x0000000000000000 -> 0xffff888106880e08 [ 166.196474][ T8166] [ 166.198804][ T8166] Reported by Kernel Concurrency Sanitizer on: [ 166.204958][ T8166] CPU: 1 UID: 0 PID: 8166 Comm: syz.5.1568 Not tainted 6.15.0-syzkaller #0 PREEMPT(voluntary) [ 166.215301][ T8166] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 166.225368][ T8166] ================================================================== [ 166.445608][ T1039] usb usb8-port2: unable to enumerate USB device [ 166.452276][ T8039] vhci_hcd: default hub control req: 0500 v6000 i0000 l0