last executing test programs: 53.411392132s ago: executing program 3 (id=230): r0 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), 0xffffffffffffffff) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 32) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000080), 0xffffffffffffffff) (rerun: 32) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f00000000c0)=0x0) (async) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000100)=0x0) sendmsg$NFC_CMD_DISABLE_SE(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, r2, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@NFC_ATTR_SE_INDEX={0x8, 0x15, 0xc0}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r3}, @NFC_ATTR_SE_INDEX={0x8, 0x15, 0x1}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r4}, @NFC_ATTR_SE_INDEX={0x8, 0x15, 0x2}, @NFC_ATTR_SE_INDEX={0x8, 0x15, 0x2}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x20000090) r5 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x80, 0x24) read$nci(r5, &(0x7f0000000280)=""/186, 0xba) (async) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r5, 0xc018937d, &(0x7f0000000340)={{0x1, 0x1, 0x18, r5, {0xd}}, './file0\x00'}) ioctl$TCSETSW2(r6, 0x402c542c, &(0x7f0000000380)={0x5f5b, 0x6, 0x80000001, 0x1000, 0x1, "2ca44997f36f1d5000f6702502134a9eef4b9f", 0x7, 0x49}) r7 = perf_event_open$cgroup(&(0x7f0000000440)={0x2, 0x80, 0x1f, 0x80, 0x4, 0x5, 0x0, 0x1000, 0x4000, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xb126, 0x4, @perf_config_ext={0x3, 0x1}, 0x0, 0x5, 0x2, 0x1, 0x3, 0x3, 0x4, 0x0, 0x6, 0x0, 0x3}, r6, 0xf, r6, 0x0) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x40, 0x3, 0x6, 0x9, 0x0, 0x80000001, 0x1000, 0x7, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x4}, 0x11006, 0x2, 0x0, 0x2, 0x1, 0x6, 0x8, 0x0, 0x6, 0x0, 0xc}, 0xffffffffffffffff, 0x0, r7, 0x2) (async) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000004c0)) (async) socket$inet_mptcp(0x2, 0x1, 0x106) (async, rerun: 32) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (rerun: 32) sendmsg$NLBL_MGMT_C_REMOVEDEF(r8, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x38, r0, 0x120, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private2}]}, 0x38}, 0x1, 0x0, 0x0, 0x4044015}, 0x4000004) (async) ioctl$KDSKBLED(r6, 0x4b65, 0x4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f00000006c0)={'ip6gre0\x00', &(0x7f0000000640)={'ip6gre0\x00', 0x0, 0x4, 0x1, 0x8, 0x80, 0x8, @loopback, @empty, 0x10, 0x7, 0x2, 0x2cb}}) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000700)={r9, 0x1, 0x6, @remote}, 0x10) (async) rt_sigprocmask(0x0, &(0x7f0000000740)={[0x9]}, &(0x7f0000000780), 0x8) (async) sendmsg$NFC_CMD_DEP_LINK_DOWN(r8, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x1c, r2, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@NFC_ATTR_TARGET_INDEX={0x8, 0x4, 0xffffffffffffffff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8080) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f00000008c0)={0x0, 0x5}, &(0x7f0000000900)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000940)={r10, @in6={{0xa, 0x4e21, 0x80000001, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3b}}, 0x4}}, 0x1, 0x6, 0x401, 0x40, 0x6}, &(0x7f0000000a00)=0x98) r11 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$FITHAW(r11, 0xc0045878) (async, rerun: 64) sendmsg$inet6(r5, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000a40)="52a06844501d6451d6c284edda4f", 0xe}, {&(0x7f0000000a80)="ba3b4ed895f81eb1db26a69ceeaddf616ffab23ff6aec63d822e3720a51c44ec812e126cc3904ebdf8e2fbf492d4b1ede97c16dd5ae9660195c4070d8e02b3b025e430b1111a6d63771ca6402e48c369d560c611bce3e9004a114bf99b127bf5c9876f7b317509bcc3262b04d4e185cb3ee1a2597f68b4c639f54833ca25736881a7770cdd24eb4095870033eccf6cae9822c10874d5c2ab5cf2af1d3f6c0ab8bde278cfc23207a9eb86815f59b26e7b33c39d586841c64a2ecb8111d632a0fb759e5f66932b9e74", 0xc8}, {&(0x7f0000000b80)="834d91937a649b3f30171a1508e5a997e969b6deef4a20b52f7a0ef08dde9e801c04c16505424115f614137acc9018f9a3018b87f7e411dc43a47a29fc6042515a9591db6f34c4d523bb4f05fdde7646d856db28fa0465d0d62a8e4a670e3b7655dbb017f8bbf44b924df810ac6de5ad1452ad61bf90043aa4538f", 0x7b}, {&(0x7f0000000c00)="8d8363d98ef15bbfcf232a48b169f0a1398f75cf036c602c1120ed77a48540332a20a09254e6f1f6e23635c6f998311acf0f26c7422f09596f8f59ef82929f3d9f9a1ca60885d8aab50c81987343eaf38423d1c637cc13e7c2fabd32c9c178c6ca818b691047a092f3eedd688c4bfdd74f74f0e0fed9c80384d5f4fd3349c77f28cfae01791f045149ffbdf1dde6bdc88dba1bd048f74a0df35a1db592d4585e1b16e06a622e2de75a303b0ce38be42e0d4479e91556327fc551270285402546e1d7a4e479236ecf597d0dc2fb11d09e41f28c163aa2aacb7b9813bf6c04c602ee87467f5ffa782d448d0f7d19754b9b401cb41ebba14e9a6b", 0xf9}, {&(0x7f0000000d00)="f3ee9c1dfe45f12f60000228d4555808a4657d68e667d3628857ab970ea7b8236663451748d57d23af64db5bde51169c3de1076e6a4ac6bdd740681f084efac615b6901316c4a1fb783019866f4dea4255", 0x51}, {&(0x7f0000000d80)="44ad291e5ab9aabcdb671e9c05d6bb069ac4511a8aa1a274aed4b6a11cc90c8912c31c9ee5061027026f1f5371480f23035348d266ca18aaa5dd555db1f983bcc85b9ad374e1a1acc855dde2dc1e7c45c9c1a7eb3cf78f6ccffbcff3783e304b0d3856", 0x63}, {&(0x7f0000000e00)="ec105f29f26d148d776bb06d9e2b589189f61d1eba68c8cf6ff0", 0x1a}], 0x7, &(0x7f0000000ec0)=[@dontfrag={{0x14, 0x29, 0x3e, 0x9}}, @dstopts={{0x20, 0x29, 0x37, {0x3b, 0x0, '\x00', [@enc_lim={0x4, 0x1, 0xd7}]}}}, @dstopts={{0x70, 0x29, 0x37, {0x88, 0xa, '\x00', [@generic={0x1, 0x4e, "4599e374071d6ea753e91c5c217684c1e490af62f5b4ccc07fb516a2467cb758e4140418f9d332a1c5bfb941fd643ef88c706d316308286442bb5d202b594ba969412bb57ca5e6a4f042e5c02576"}, @jumbo={0xc2, 0x4, 0x1}]}}}, @dstopts_2292={{0x28, 0x29, 0x4, {0x3b, 0x1, '\x00', [@pad1, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x5}]}}}, @hopopts={{0xd8, 0x29, 0x36, {0x6, 0x17, '\x00', [@generic={0x5, 0x7a, "e005afd005f678f4950f945586eacdb4949c4b5b265dfc36aab3557084d6fcf25e373519eba363df332a1a8b0170238839ffcdd8ef51372257e402a3594d8c57b849ed5026c61101699a87dfb850de52678c2e98b4f005facc99a2669415addfff3d917fb91165c6dfa04d9d0521940ecc111bedb2904e97c076"}, @jumbo={0xc2, 0x4, 0x100}, @jumbo={0xc2, 0x4, 0xe}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0xe0}, @pad1, @ra={0x5, 0x2, 0xb2}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x4}, @hao={0xc9, 0x10, @private2={0xfc, 0x2, '\x00', 0x1}}]}}}, @hopopts_2292={{0x48, 0x29, 0x36, {0x33, 0x5, '\x00', [@hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @remote}}, @enc_lim={0x4, 0x1, 0x9}, @hao={0xc9, 0x10, @local}, @padn={0x1, 0x2, [0x0, 0x0]}]}}}, @rthdr={{0x68, 0x29, 0x39, {0x0, 0xa, 0x0, 0x40, 0x0, [@mcast2, @mcast2, @private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1]}}}], 0x258}, 0x800) (rerun: 64) r12 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, &(0x7f0000001180)={{r12}, "3343ba6246ac05ab38883d2ecb678170702db1edf6054158fd4bcf7cb679a3d52593bb1af693d52341225c17b57cd080035d5c040967bfd7e5f327e1cdacc6bbb411805ac48d271d2d4b61c17917bde937876da53daf4e1f9003c8c83568192872b3671dcb3aec216ecde7354c17f35a4a680997358e37eace8e0d9c65016b1120d17fa56191f66e1cd9813379e23ddcc8b76e179c95c8bb8b957820bd86cecbc09fc856ad5ec79b3f2d4a64e2ce533b910c35383355ffa44b3c6400b25accf26302ec0e2dcfb3b8aec646f65f000833a1fed9985dba21d658a03d6f1a5d8d801064a1fbb419cb33c0b9516029f6c5023011ce347465ae6ced4fe7a53b5aa51a1f49069b2cbbb885a1517a76056be1f56c7eec23a4716182511e2d2d71b128a7e745fdae4a61a0dd4ad40cf3f278a3b92483cc7d38b8a6769c3f5bd9cc9c2456381413d47ee96d6fa7eae99fd562bc5a103bfc4e0e5929727954a85ef724ca135abc5d6a989ce684387ca62ba8699334b374238aa6043ab9fa5e1e1e58a3fbf5fda3b595efeed7253af5551f9dce9cf2f0d8215ef8c81e2506d0c9862d467bdf435dcd1bf79cd25a3a45a7dde69d261b68c6c05d65796fe389f1bd99fba24547628795fc1a3f42b0936a5c9daa1c8f617b79f7af08cdf814fbb1f41afbe67b4b87cc8a0f3826d8a2c101f313d048f2d4b7dd1be2a596ef30aeb5aa58c1b6b14cc2d038f67206778a62d15228aceea0fd522732caa2353ba955ae40e1a7480f8180c042c4d173ac94186c506e5ed04b0888ff696717886d8d6e2c48ec16ad2bfd3074e22c13abd2c3bc7cbafd3ee9572f6547d0615aa0829685db34f75f9f75ef9dcb9e42fa140461fbb68274c679953b410ca9546fdaf4e4cf08f85ca44b3eb9c86f8e1a1e7c287bdc5775d39b2824ff5259a7bffdaec6bc1861d622cb638951047132e6eb1fe64c706891439deb2fb266b1020bca45bc635d030ddd4500c599cfd0e38b98519bdeb070270ab0eefd8fb06c1fcb8a5229103fa007c19f162daf32fb1f5941ff3b15ed7de46dfc38c34303f5e427a401e264383921b1999e14b3737f33c9416d322e5ef9198c2715f14258f8086b4b72aac3c7c7d2058279e104003f355f9a56edea709ba4a0e1b07bb0805a599f7ff34a043555dc6acbeb505b6c2afa1e80e2bc2d47bf8c71e2dcaf5c0fffa85792c218bf13a421f657e30376796ce3fc1c122524e8005239624195e26d8aee42b45c96568029e3f325ee207c813ebaf3b510b73fb8dcfcebd54805633c94ecc7d2c5f2c5ba38304270bf7f5d13662d26a96a1e6da70200ac8487bd9a8c01bf413f15925fa019c7896768fe8a6ec41b9ba7b1caf5df032eb646d835780df35b8a90d20b963cce8f7faeace3fa3366010eba6277640694c0a48f3b081e88545917215f2442e5b70312b3771706a0d010dbc4765b1da9df16084ebfba7c7934dd9843b050bb201c93142f6c5c54c9eef423ab8d223e2e23647d2112da5c7ef8ee3e2c936ae99c64b59f865dfc037d0b6991c658950b062869acb3bec00738880da0b470136be2f2174d279328722c48f51b5d0a4c7b9166cccee4f8e1569dab37863158bc7ad228e1fa8171c216a2b04fbfb661f0afc3d09742c371f7a87ceaa5d27b229e256b01c81398014635d81fc1ff73a588af4175356f2cc7efe5a5e4c788c62c01a349dbf9604bfa765b652b44b95644778d15238d8d02fda33f9618188a759b9699fed860d3018592fde79c0e7906b84de8edb2a22aa8d2ac3654da26ffbd801f90c6dcb68b08198c0d8fbb3b453707ac95ab77faa1fde32a7db7a3dcdb2180dab920b7bc5c0813598a4d5dc075eade8e002c472644032cfc0dc0e9b97f75d59e62df35e403934fc20c579d512f3d68a8586780d2b2d849a0fff862320d92a8bcce4528d9024bc77234876c514e0de69f7164fc7f3f6219d5816b35b3418d08cd1342646b4e47c5fde295d30ad2dc1f432c1676c9c3abfd224370fb4fceb3006625049f3b632d13cc63d2770826b5374fe5e5f772abef485d5634807653c18c659c53636b8d532f3e685188e0e39beb50e9a49c155ba1e0dce4e5546df815ec9bf7b6f916b37c237a247e510bcd9a2ddb4f76fac3351c07e9ce91d463e03ef97e08211ef512ea2830c09c8200cf69dbeec693c7883a13c5b4190f4ffc7b5bc9674dae72016209fb6d9941d33f838deb75b9bc4f6d03353e8c667ea8e75048f575cbcfbcc6d5f0e6272f74c2f773e1ec3aa4f69fda743e9c6e4a61b1b4738f62ab8e0f6a92852aef5041d0093df784eec566ad5c3028c20644eb68640594fe5ea2bf8ef810aeabbf6d9f6f5f585fcfb047fb36a6e28d6121217bdb841137654709df91cc164f20a701a04ed98d1626480b6c4d6d4cee21ee1b05ecdf17bd96c8a332d7fd459a3e18bb899e2a9cd45e0e07f6021f314f863586dc13890f123c57652212859797cd64f67f943414235a069b5ec84e3bda2473cbf60f232387ef385346503e0e5c37623cc1ed53d3d786c7a8bf7d568d21dad90dd5a4630ac7fc6b7f37a28c28d43589211944530852bfd2577d703b00045fac3b04b15a5db41e238573921d226f88c73b74038c21ed0996de627e72e76fa79d1d7b099bc1b5f4007d0081ac2ae28dcbaafd059cf7eb7b3cf757060a0c9069546d08e5ace45f775ea7e61e6ab8393c1b91914828daef738d5fcf06b53c13dba8cd2e8829decd356d1226301baa76dd232e79192db44fa00e9f7060637eee99c1a7f90281e720bee3175194277098b59322a2713d2e25a4353a072e563ca8b3149926be526b2add2b21495b6e6e781583171caf1e5beb327f847c99db494295efa8667be403c724c02ba0fe04b269eef1d79e6d174ad8bf3f1e383ec2e9fea494b8714263a69563eb63fb22e9e4e05119425f5d8447a6b24c5423d4b7e7c9b5116e066eb24c1e3f5bca0e7687ef7c27dad1b955bd27f8e2fa72fb6e55523e767296cd48676d5fe6889eff807385d297d75db9fe0a6b2b90e2c610c70ae73da841e4ba4d021752b5e289a5c9076c158bd6eeafdb242f714bed1863358b6eed77c8820f39307923e5e8592e8bcd8a2dfa02d742f0809dc0ba6f1209c50a8fe8134b6d8f2acea143b24c9cafdbf3e9a8deea02780240786b0e844ac5adc550329ef97f8b0776d22c8346f4c8ff3f05e86721b4098616b13ada242658f03efbcf9a37fff3a0c156c1333c5e1548af2b69ea9690f64008fa2910302c790e4af2d45809f6c37d84d5e0a16271f635845d28165f1d569cdf3704a46be2651b54396a15d7f556e96c9783fd186e67a96b4fb52eab91023b82d6a624dbb9935cb26213f0f2d0e0dd794517313541c23a7cb289a1b33383201c3ef3268f471c560d945faba5ad011d09d16796101a699df0de1cc7c95b290d5555d7250c60fae1c90bccc2c7daa00939d84e94d061ab8057fbf7b5b23c859b5a1e83b9c34ad7a0733d31ca177ee1ddb13591c0376f94b5f0ed1db4bd49732b22ba1c7fa9a3a3b9e78352fd4bf2e725e7a0f0cab56a682f65fe8c4d2f8ac8b3e26546bae216fb7d3c52e090354f3d3265e4e6a8ed4a57739ab4d8f3c8b018205411f6cfd3acbf79c69ec52a929092782728b90d2781c1a07ee2a8687aac6701aba97915db6a9f4c712c103db086dca907091430c6b43ed38acd4eee2df3a5744458c90381940843f2aee5a4d6120ce73e49fa664f7bb7970f1c5004c7903df8275104574f6d7f85247b561e5a2476e7c7b2a2de8a8a6a063aeee578ee050a8664af84b3eb33ee2085b9942e36cfc9db5a749432f01ad781d14632a79380305e3132ba4807cccf01d39672694b8085ec08ba040b58c3cb4b2645d50927d17ceb48dcc6738748379e9d2e955f9978967643746fff094f6caa26fd0f29ecface0b5459ebdee2199ff49e537554d03fc4f82d064b2e1411a1c907694de267773fbecf259e56bbf610620383c7246058dbe6c197c3436c8288b2636f7daf2d0a92d3f193373d58ec2e86f0b181a1e705b4ded3d82dc00aa46ade525a9431f1b90cf25a42e339571ea57ccf5a6786ed209366ca058b066297dcb86e5c997b34cd5315e1685a2a93c98a0289e3745afb8b0ec2cd07f366c845a304e24d91b63bb1c0551fcc560ec1efa6bf3fa503bd6e44ee771de8ac9c2252dd5a703ae83fbf380b4bb1009970eb837789e4e5362577745ea9a34863f08ac9064cb35d38259dcfa0a12bfbe193537419d9df85f07ab628ee85bdaf73d68df0e5277db9f65ebac385eccb1a9a7b5f033136b6f3bfd6048d0407e4a3eebb3f8d9af7ef9509289155da1f17b0bf0f79ecb21406393365614854f1f360e5d6c650ac014f2037856dd483fda0de176de60f3b6f36b56dc8a1152f7a73e15deda7c01c94857cfeb12cb0b9974419930fd60622a63133eac9812feb71d641ebd184af923f30a74d30360541e877c1d55eb32111a35634872b0bc7467a3e9a7681ab556908e5324bef07638cba6c471dcfd168921430f38a423c185ac85e34fc1cc3ffc3308c8e9331b013b833d0e7eb2e302a96cf0855debf52cc204995ab67e9eba31a86a634eafeb6b56c85fba7a0b35d0a4e2bc70a7b924a13b66754ceda6b1ebe7b54c7c5fedf80c1af533542635e0a7c116ae111e82c2e849ee061604c8a963785027ce99a535734eb35399fecf5870f8f6e8d61ff55a91642e2d91bbc17d24537d859db435b36dd349dcebad46d1efdef492fe57fd1fd044ac6720fde20bd53ba626d45df59c3702184d35fbf400746b5bae8fbd1cef0f0a9e79d8f48a82078cf2a0f7f165240c1edbb967597a7c7941196c2f7ccad8812eb03803b0442e13bd47412d4e3b4369e9b370e75d8ce6edadb5ab966d333f5bb416093990828733b47e56fc4257cfc490ab50b426d543b687b928af3148151447983395ced4dc60de2042ba2d1138ca5e101b1efd6fbb275a5a4691a8ee589c5783a8dee0e68f9000e317859c0b7440b68d634aadc9c5bc57dbaf9cb836c236e39cc3be1de85b1e7d681a4ca51a76539d050e0fad0380d0dc069e8b30e12c7b5de8e7e9d8f76be8e5c42ccc6879c2449b86ddebbaf0f8ceb1e175e4a56fa842463f24c4190615d04256c0225443a9483f115e10c8b3e23ee8971552c1ce4e6c7770528c11affcea13ea450f1246224ca10c0975c9ec294d28dd56343e4779a95b2e01b7c4b5df7739661b6fa7d3a820c108ce297a8eb521dab0a2a809c85c965190f196b627f8f8a6e61d7b81700e3ae52857a27a8de2e95e17918598ea6abe8bae1f6f613f103cea7ab3ad8234b86932cf1450fbaa06fd8b03939b2cddddbd2201f9c277181501c7e8ad6b50a95481680e481aabddfd18c153f24029cfdcf9ed3c60a31c79f9b1ef509498dfc337fdca209b427100fb047b6dfd78389a473858366fc48e4bcdb2893679dd2b1c5c7333ad9351e50ed800db9244c4859d1afdbb10c3cb926cecd083fe5dd5c2ad6bb33779834b0a09ade6f6f077eea5173be336352762d972175a9f1065af0807419d2fdb1a514b7a20e5d10cc064f47cd7966adeadc54747007ccaae7b1a79f1a54cf33809befea6a5be6bcc54636cb7a3eccd3839bc0b8653e0d7f18500ada60f5eaeaec6ed8ab69c64445575ca88707f18c96f015c3cfc957fdbff1f82eabcf6798a351578d9edb86146469a30686ac5d7297ad2c49519cdc434cc30e1c67047c760a2e9474f6df5b2b7638f1aae8ff518977137e89d3311a1971"}) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002180)) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r6, &(0x7f0000002300)={&(0x7f00000021c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000022c0)={&(0x7f0000002200)={0x88, 0x3, 0x8, 0x201, 0x0, 0x0, {0x3, 0x0, 0x9}, [@CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8, 0x7, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x1000}, @CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8, 0x3, 0x1, 0x0, 0x7f}, @CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8, 0x8, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8, 0x7, 0x1, 0x0, 0xfffffffe}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x6}]}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x1000}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xbc}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}]}, 0x88}, 0x1, 0x0, 0x0, 0x40800}, 0x24000090) 53.158856486s ago: executing program 3 (id=232): bpf$TOKEN_CREATE(0x24, &(0x7f0000000040), 0x8) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) syz_clone3(&(0x7f0000000740)={0x22901400, 0x0, 0x0, &(0x7f0000000500), {0x7}, 0x0, 0x0, 0x0, &(0x7f0000000700)=[0xffffffffffffffff], 0x1}, 0x58) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000f40000000000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa40}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='mm_page_free\x00', r1, 0x0, 0xfffffe}, 0x18) syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x301) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={0x0, r2}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=';', 0x1}], 0x1}, 0x0) recvmsg$unix(r4, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x40000100) 52.964099986s ago: executing program 3 (id=235): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x0, &(0x7f0000000280), 0x1, 0x78f, &(0x7f00000007c0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x94eb2000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0700000004000000080000000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000ca400000010000000001000000e19d7cdf4cb7c87800000000"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000000000000000000000000001812", @ANYRES32=r1, @ANYBLOB="0000000000000000b7030000fc000000850000001b000000b7000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x100, @empty, 0x3}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @local}, 0x1c) listen(r2, 0x89) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @multicast1}}}], 0x20}}], 0x1, 0x0) r5 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r6, &(0x7f0000000300)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}], 0x1) r7 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r7, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f"], 0x57) setsockopt$inet_mreqsrc(r5, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @loopback, @empty}, 0xc) r8 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000000)=[{0x6, 0xf, 0x0, 0x7fff8000}]}) close_range(r8, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) fdatasync(r0) 52.179389863s ago: executing program 3 (id=249): r0 = syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x8004, &(0x7f0000000080)={[{@grpid}, {@bh}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}]}, 0x1, 0x7b9, &(0x7f00000007c0)="$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") socket$packet(0x11, 0x3, 0x300) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x2000c16, &(0x7f0000000180)={[{@nobh}, {@noauto_da_alloc}]}, 0x1, 0x240, &(0x7f00000002c0)="$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") r1 = open(&(0x7f0000000180)='./bus\x00', 0x161fc2, 0x1f1) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0xfe, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f000400000012000000000000001800009e1700", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r4}, &(0x7f00000006c0), &(0x7f0000000700)=r3}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f0000000680)='net/xfrm_stat\x00') pread64(r5, &(0x7f0000000780)=""/185, 0xb9, 0x7e) r6 = open_tree(r0, &(0x7f0000000240)='./mnt\x00', 0x1) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x6}, [@map_val={0x18, 0x3, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x100}]}, &(0x7f00000001c0)='GPL\x00', 0x6, 0x40, &(0x7f0000000200)=""/64, 0x40f00, 0x18, '\x00', 0x0, 0x25, r5, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[r2, r2, r1, r2, r2, r6, r2, r1, r1, r1], 0x0, 0x10, 0x6}, 0x94) futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x2) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000)=0x2000000, 0x300) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00'}, 0x10) r7 = syz_open_dev$loop(&(0x7f0000000040), 0x9, 0x181202) r8 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r8) rt_sigqueueinfo(r8, 0x30, &(0x7f0000000d40)={0x35, 0xc4, 0xff800002}) sched_rr_get_interval(r8, &(0x7f0000000600)) ioctl$LOOP_CONFIGURE(r7, 0x4c0a, &(0x7f0000000080)={r1, 0x0, {0x0, 0x0, 0x0, 0x6, 0x1000, 0x0, 0x0, 0x19, 0xc, "fafd8317e5a114998a1a8dbe43ea6a4996e3a2503dc3bd3fe37d58128bbad0099cebdc25f5ab60c9e6d680f985891a7beda9d69098c8b534464c516bdd8e0f35", "32d8cc26f7061a74df2cfc06c89f3d9e234b30c50997d3bef409ff2176ff7bfe55cd4a0b2f7b6aa54cc50a1fcaed1e831fa79a00", "67523760fd40f78d2cfc03d81a8ca55ba139c01802c4dae4162e43ac61b7ad33", [0x5, 0x7]}}) 50.809711838s ago: executing program 3 (id=269): socket$nl_route(0x10, 0x3, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) r1 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_pidfd_open(r1, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000240)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000180)={0x0}) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x91) newfstatat(0xffffffffffffff9c, &(0x7f00000006c0)='./file1\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x2900) setreuid(r4, r4) r5 = syz_io_uring_setup(0x5e40, &(0x7f0000000040)={0x0, 0xe7db, 0x4, 0x1, 0x103}, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000280)={r3, 0x9, 0xd60}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000003c0)={0x0}) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16, @ANYRESHEX=r5], 0x48}}, 0x20000000) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000240)={r6, 0x0, r0}) 50.401082718s ago: executing program 3 (id=275): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r5}, 0x10) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) sendmsg$NL80211_CMD_SET_TID_CONFIG(r3, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="5953fdfffffffddbdf256b000000080043"], 0x28}}, 0x50) 50.37941727s ago: executing program 32 (id=275): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r5}, 0x10) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) sendmsg$NL80211_CMD_SET_TID_CONFIG(r3, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="5953fdfffffffddbdf256b000000080043"], 0x28}}, 0x50) 2.758990869s ago: executing program 4 (id=1108): perf_event_open$cgroup(&(0x7f0000000300)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001200), 0xa0000) read(r1, &(0x7f0000000200)=""/209, 0xd1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x335, @tick=0xfffffff7, 0x0, {}, 0x20}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000940)={{0x1}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x7, 0x1, 'queue1\x00', 0x10000}) tkill(r0, 0x7) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0f00000004000000040000001200000000080000", @ANYRES32, @ANYBLOB="0700007975f700000000000000000000000000000000005b2de2f1fa93e1e79a950ed1315dee70d719bc419c3d9300ea6b84ed043c89cafa597986f97aa335cec8e2c299c0949d25f26494d50cd977413598ada1b6628090837a5008e126cb84b23bc211e5f38fb65501b97d5b820cd8e6c719a18a0edcd7e48125255a1961bb25e7170d0f2d6f9a80eaf4c9055fb01e2bf3aaceb015d4445ff814645b3833ab421e5080ade7132708", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz0\x00', 0x1ff) r5 = openat$cgroup_procs(r4, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) r6 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x9, 0x3, 0x228, 0xb8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x190, 0xffffffff, 0xffffffff, 0x190, 0xffffffff, 0x3, &(0x7f0000000280), {[{{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@common=@ttl={{0x28}, {0x0, 0xf}}]}, @unspec=@TRACE={0x20}}, {{@ip={@rand_addr=0x64010101, @dev={0xac, 0x14, 0x14, 0x38}, 0xffffff00, 0xffffffff, 'xfrm0\x00', 'veth0_to_bridge\x00', {}, {0xff}, 0x88, 0x2, 0x20}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0xff95, 0x7f000000, 0xcfaf, 'syz0\x00', 'syz0\x00', {0x2}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r7, 0x0, 0x1000000000000000}, 0x18) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xf3a, 0x0) write$cgroup_pid(r5, &(0x7f0000000c40), 0x12) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_clone(0x20083500, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x4) 2.588911366s ago: executing program 5 (id=1112): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3f, &(0x7f0000000040)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bf"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) timer_create(0x2, 0x0, &(0x7f0000bbdffc)=0x0) timer_settime(r3, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) timer_settime(r3, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000005b80)={@loopback, 0x33, r6}) r7 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x10000000, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0xe, 0xd}}, [@TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x0) r9 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r9, 0x89f1, &(0x7f00000004c0)={'ip6tnl0\x00', &(0x7f0000000740)={'syztnl1\x00', 0x0, 0x4, 0x0, 0x3, 0x0, 0x8, @local, @local, 0x80, 0x7, 0x202, 0x8}}) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r10, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r10, 0x3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000600)=ANY=[@ANYBLOB="440000001300a7cc4a372eaf541d002007000000", @ANYRES32, @ANYBLOB="00000000100000401c001a9d08000e3ae032caa2c8f4e6888102802d00bf0008000200", @ANYBLOB="358742"], 0x44}, 0x1, 0x0, 0x0, 0x44}, 0x0) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) getsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000000)={@remote, @private, 0x0}, &(0x7f0000000040)=0xc) setsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, &(0x7f0000000500)={{{@in=@empty, @in6=@dev={0xfe, 0x80, '\x00', 0x10}, 0x4e24, 0x0, 0x4e24, 0x1, 0x2, 0x0, 0x0, 0x1, r11, 0xee01}, {0x0, 0x3b2, 0x8, 0xf108, 0x80000000, 0x8, 0x4, 0x7}, {0x0, 0xffffffffffffff65, 0x0, 0x7}, 0xbce7, 0x6e6bb2, 0x1, 0x3, 0x0, 0x3}, {{@in=@loopback, 0x4d3, 0x32}, 0xa, @in6=@ipv4={'\x00', '\xff\xff', @empty}, 0x3502, 0x2, 0x0, 0x2, 0xfffffffc, 0x9, 0xfffffff6}}, 0xe8) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r9, 0x89f2, &(0x7f0000000240)={'syztnl1\x00', 0x0}) 2.410103973s ago: executing program 0 (id=1115): socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x5, 0x0}, 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x2e, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)='+}[@\x00G5\v\x89n\xb2\x0e\xb7\xb4\x9a\xb3\xb9\xe1\xff@`\x87\xefy\xb7\xe0\xe6c\x91\x81ND\t3\xc4\xca\xf0\xd0Zp\xadbdY\xdcz\xc6lo\xd0\xc7\'CT') r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r2}, &(0x7f0000000280), &(0x7f00000002c0)=r3}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="180100000100a7d900"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000000}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) ioctl$BTRFS_IOC_TREE_SEARCH(r5, 0xd0009411, 0x0) clock_nanosleep(0x2, 0x0, 0x0, 0x0) syz_clone(0x638c1100, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x4}}], 0x18}}], 0x1, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRDELBR(r7, 0x89a2, &(0x7f0000000200)='bridge0\x00') ioctl$sock_SIOCBRDELBR(r6, 0x89a3, &(0x7f0000000200)='bridge0\x00') r8 = socket$nl_route(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0x403, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x200, 0x80}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x20dc755}]}}}]}, 0x40}}, 0x40000c0) sendmsg$nl_route_sched(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0, 0x6}, {0xf}, {0xe, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x0, 0x0, 0x0, 0x8, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x40080}, 0x4000c00) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000140)='mm_page_alloc\x00', r10}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x4}, 0x18) socket$nl_audit(0x10, 0x3, 0x9) 2.393835355s ago: executing program 4 (id=1116): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000a00)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002a00000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0x2}, 0x18) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x2}}, [@NFT_MSG_NEWRULE={0x9c, 0x6, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_EXPRESSIONS={0x70, 0x4, 0x0, 0x1, [{0x58, 0x1, 0x0, 0x1, @target={{0xb}, @val={0x48, 0x2, 0x0, 0x1, [@NFTA_TARGET_INFO={0x2c, 0x3, "9ac420000461afb9fdd672bad09dfb78c7699c74e891a0c700"/40}, @NFTA_TARGET_REV={0x8}, @NFTA_TARGET_NAME={0xe, 0x1, 'IDLETIMER\x00'}]}}}, {0x14, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x4}}}]}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0xc4}, 0x1, 0x0, 0x0, 0x4000850}, 0x20040040) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42031, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) madvise(&(0x7f0000bc0000/0x400000)=nil, 0x400000, 0x9) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) 2.364027787s ago: executing program 4 (id=1117): perf_event_open$cgroup(&(0x7f0000000300)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001200), 0xa0000) read(r1, &(0x7f0000000200)=""/209, 0xd1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x335, @tick=0xfffffff7, 0x0, {}, 0x20}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000940)={{0x1}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x7, 0x1, 'queue1\x00', 0x10000}) tkill(r0, 0x7) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100"/13], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0f00000004000000040000001200000000080000", @ANYRES32, @ANYBLOB="0700007975f700000000000000000000000000000000005b2de2f1fa93e1e79a950ed1315dee70d719bc419c3d9300ea6b84ed043c89cafa597986f97aa335cec8e2c299c0949d25f26494d50cd977413598ada1b6628090837a5008e126cb84b23bc211e5f38fb65501b97d5b820cd8e6c719a18a0edcd7e48125255a1961bb25e7170d0f2d6f9a80eaf4c9055fb01e2bf3aaceb015d4445ff814645b3833ab421e5080ade7132708", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r4 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x9, 0x3, 0x228, 0xb8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x190, 0xffffffff, 0xffffffff, 0x190, 0xffffffff, 0x3, &(0x7f0000000280), {[{{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@common=@ttl={{0x28}, {0x0, 0xf}}]}, @unspec=@TRACE={0x20}}, {{@ip={@rand_addr=0x64010101, @dev={0xac, 0x14, 0x14, 0x38}, 0xffffff00, 0xffffffff, 'xfrm0\x00', 'veth0_to_bridge\x00', {}, {0xff}, 0x88, 0x2, 0x20}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0xff95, 0x7f000000, 0xcfaf, 'syz0\x00', 'syz0\x00', {0x2}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sys_enter\x00', 0xffffffffffffffff, 0x0, 0x1000000000000000}, 0x18) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xf3a, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000c40), 0x12) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x4) 2.281245355s ago: executing program 5 (id=1119): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x3}, 0x18) setreuid(0x0, 0xee00) request_key(&(0x7f0000000440)='rxrpc_s\x00', &(0x7f0000000480)={'syz', 0x3}, &(0x7f0000000500)='/dev/vcsu#\x00', 0xffffffffffffffff) 2.242032229s ago: executing program 5 (id=1120): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f0000000e40)='./file2\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file2\x00', 0x42, 0x0) pwrite64(r0, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) lseek(r0, 0x5, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 2.049881148s ago: executing program 4 (id=1121): socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x5, 0x0}, 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x2e, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)='+}[@\x00G5\v\x89n\xb2\x0e\xb7\xb4\x9a\xb3\xb9\xe1\xff@`\x87\xefy\xb7\xe0\xe6c\x91\x81ND\t3\xc4\xca\xf0\xd0Zp\xadbdY\xdcz\xc6lo\xd0\xc7\'CT') r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r2}, &(0x7f0000000280), &(0x7f00000002c0)=r3}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="180100000100a7d900"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000000}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) ioctl$BTRFS_IOC_TREE_SEARCH(r5, 0xd0009411, 0x0) clock_nanosleep(0x2, 0x0, 0x0, 0x0) syz_clone(0x638c1100, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x4}}], 0x18}}], 0x1, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRDELBR(r7, 0x89a2, &(0x7f0000000200)='bridge0\x00') ioctl$sock_SIOCBRDELBR(r6, 0x89a3, &(0x7f0000000200)='bridge0\x00') r8 = socket$nl_route(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000014c0)=ANY=[@ANYBLOB="4400004c1000030400000000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0002000080000000240012800b00010065727370616e00001400028008000400050000000800150055c70d02"], 0x44}}, 0x4040) sendmsg$nl_route_sched(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0, 0x6}, {0xf}, {0xe, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x0, 0x0, 0x0, 0x8, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x40080}, 0x4000c00) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000140)='mm_page_alloc\x00', r11}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYRES32=r9], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x4}, 0x18) socket$nl_audit(0x10, 0x3, 0x9) 1.972183176s ago: executing program 2 (id=1122): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r0}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0xff, @private0={0xfc, 0x0, '\x00', 0x2}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x4, 0x5, 0xc2}}}}}}}, 0x0) 1.963730286s ago: executing program 5 (id=1123): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000040)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r4, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, 0x2, 0x2, 0x301, 0x0, 0x0, {0xa, 0x0, 0x6}}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x20, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) syz_clone(0x41aa1000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.923574621s ago: executing program 2 (id=1124): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x100202, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18020000000000000000", @ANYRES64=r1, @ANYRES16=0x0], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0xfe, 0x0, 0x7ffc0002}]}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x18) sched_getattr(0x0, &(0x7f00000003c0)={0x38}, 0x38, 0x0) 1.757324507s ago: executing program 2 (id=1125): syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@broadcast, @link_local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x3, 0x0, 0x2a, 0x65, 0x0, 0x0, 0x2f, 0x0, @private, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x88a8, 0x0, 0x0, [0xff, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x11}, {}, {0x8, 0x88be, 0x0, {{0x0, 0x1, 0x7}}}, {}, {0x8, 0x6558, 0xfffffffd}}}}}}, 0x0) r0 = socket(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000005c0)=@proc={0x10, 0x0, 0x1}, 0xc) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x12, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @cgroup_sock_addr=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r2}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000001a0000000c00018008000100", @ANYRES32=r6], 0x20}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000b4bffc)=0x8, 0x4) setsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r7}, 0x10) lsetxattr$security_selinux(&(0x7f0000000900)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000940), &(0x7f0000000980)='system_u:object_r:netutils_exec_t:s0\x00', 0xf, 0x0) 1.21603621s ago: executing program 0 (id=1127): syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0x2401) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback=0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0, 0x0, 0x9}, 0x18) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/kernel/notes', 0x0, 0x10) finit_module(r1, 0x0, 0x7) 1.085869613s ago: executing program 0 (id=1128): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000a00)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002a00000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0x2}, 0x18) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x2}}, [@NFT_MSG_NEWRULE={0x9c, 0x6, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_EXPRESSIONS={0x70, 0x4, 0x0, 0x1, [{0x58, 0x1, 0x0, 0x1, @target={{0xb}, @val={0x48, 0x2, 0x0, 0x1, [@NFTA_TARGET_INFO={0x2c, 0x3, "9ac420000461afb9fdd672bad09dfb78c7699c74e891a0c700"/40}, @NFTA_TARGET_REV={0x8}, @NFTA_TARGET_NAME={0xe, 0x1, 'IDLETIMER\x00'}]}}}, {0x14, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x4}}}]}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0xc4}, 0x1, 0x0, 0x0, 0x4000850}, 0x20040040) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42031, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) madvise(&(0x7f0000bc0000/0x400000)=nil, 0x400000, 0x9) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) 980.210443ms ago: executing program 0 (id=1129): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYRES64=r0], &(0x7f0000000000)='syzkaller\x00', 0x40, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x3}, 0x18) setreuid(0x0, 0xee00) request_key(&(0x7f0000000440)='rxrpc_s\x00', &(0x7f0000000480)={'syz', 0x3}, &(0x7f0000000500)='/dev/vcsu#\x00', 0xffffffffffffffff) 920.019449ms ago: executing program 0 (id=1130): mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x8081) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f000000000000000002000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4005}, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x4000000000001f2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000040)='pids.max\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f00000007c0)=ANY=[@ANYBLOB='-'], 0x27) syz_emit_ethernet(0x3b6, &(0x7f00000009c0)={@link_local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x380, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xa, "a741e54006598080a8030000004023493b87aafaff0500ffffffe723732472eefa45ad96579269748e254c1e4a948b580a9bc430d3be27df3e34060000ca0a5c15b37adac15084dbaf736b41e5af1802"}, {0x0, 0x1, "000100000000001995319cff"}, {0x3, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4df24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa235a670670ffc5dc49dfb58d89310000000000"}, {0x3, 0xb, "d47ae6e8805d4809c20547406b18901b0aeff04c0300f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bc4619f91394c02bcfbbb7d71138537d68e2d2c6393a9f3becd1a9f51a948b5b303f4f003"}, {0x21, 0x2000000000000040, "fcf98a102ec1876d4e6fa3b20519bbaa8a029cee00b8d3485e3b63ed09bdb581c9fe68a356f542b043059ff05932e740e077e1d16212fb"}, {0x0, 0x14, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26eb1d18065daa76ffff9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4828288e62afbf03269f1f98aea6a58cf45d7c5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6967052cc7786d779b8353aac33a57d79b05613a12328f61129017fb632dbf04542188b196e213408c258a6f"}, {0x0, 0x5, "d5170000dce9674a36da018dff16e70b8b14c4b7a94fe18e88605aa6be1a02c226a6bce65f81ed"}]}}}}}}, 0x0) mprotect(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000200)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7}, {{0x18, 0x1, 0x1, 0x0, r5}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x700}, {0x85, 0x0, 0x0, 0x86}}, {}, [@jmp={0x5, 0x1, 0xa, 0xa, 0x0, 0x1}, @jmp={0x5, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2000}, @initr0={0x18, 0x0, 0x0, 0x0, 0x89, 0x0, 0x0, 0x0, 0xfffffe01}, @jmp={0x5, 0x1, 0x2, 0x0, 0x9, 0xfffffffffffffff8}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x3}, {0x85, 0x0, 0x0, 0x2a}}}, &(0x7f00000004c0)='GPL\x00', 0x1, 0xfe3, &(0x7f0000001cc0)=""/4067, 0x41100, 0x6}, 0x94) r6 = accept4$llc(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0xc0000) getpeername$llc(r6, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000001c0)=0x10) 823.579189ms ago: executing program 2 (id=1132): r0 = syz_open_procfs(0x0, &(0x7f0000000640)='timerslack_ns\x00') read$usbmon(r0, &(0x7f0000000080)=""/252, 0xfc) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="02050002040000002cbd7000fcd6d2a68e3e8c96dbdf2502000100000000000000070300000000"], 0x20}, 0x1, 0x7}, 0x8014) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000001c0)) r2 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b00000000000000000000000020000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="002000000000000000137c8066000000e6ff00000000"], 0x50) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x200000a, 0x13, r2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) r4 = fcntl$getown(r3, 0x9) flock(r3, 0x0) r5 = socket(0x10, 0x2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b402000000000000791100000000000085000000520000009500000000000000359bb9f43d86b136000000008762000000f33ad18fa9b151092e9172d8ca80be3fd2fe548fa036cf6151d76a8b71e51807e420da77440079a86cdda66fedd4922a95cd42662d9dafae9602325ef1a30b8aba9c271a51a56f7f73de45084cd90fa9ac55778d6c272c473383785c34c5b372e52138cf7f6c081c29a5eec551cd928f1f289175a9ff"], &(0x7f0000000100)='syzkaller\x00', 0x4, 0xc5, &(0x7f0000000300)=""/197, 0x0, 0x0, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000002c0), 0xffffffffffffff35}, 0x54) pwrite64(r6, &(0x7f0000000480)="fb6c664b0b7b8da63fcdb2f4239f0258246a01fb95d6901068995b9e3db024ad25cf696d529fe8f6290b4c24fe35e5446f43b6c4970a6d201ae8aecada44b4ef917ad37e6261aab0526b58e55ac5fe4d479f4d86dc77ba", 0x57, 0xb236) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000180)={@private1={0xfc, 0x1, '\x00', 0xfd}, 0x8000000, 0x0, 0x3, 0x1, 0xfffc}, 0x20) r8 = openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x102) fsetxattr$system_posix_acl(r8, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000140)={{}, {}, [{0x2, 0x5}], {0x4, 0x6}, [], {0x20, 0x2}, {0x20, 0x7}}, 0x2c, 0x2) clock_gettime(0x7, &(0x7f0000000200)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000000)={@loopback={0xfec0ffff00000000}, 0x8000000, 0x0, 0x3, 0x0, 0x0, 0x600}, 0x20) close_range(r5, 0xffffffffffffffff, 0x0) wait4(r4, &(0x7f0000000040), 0xfffffe, &(0x7f0000000580)) r9 = socket$can_raw(0x1d, 0x3, 0x1) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, @fallback=0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffff24) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r10}, 0x18) setsockopt$CAN_RAW_FILTER(r9, 0x65, 0x1, 0x0, 0xf00) capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)={0x6, 0x6, 0x2, 0x87, 0xffffffff, 0x40}) r11 = msgget$private(0x0, 0x0) msgrcv(r11, 0x0, 0x0, 0x2, 0x3000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) clock_nanosleep(0x0, 0x0, 0x0, 0x0) 763.199265ms ago: executing program 0 (id=1134): syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f000000"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r3}, &(0x7f00000006c0), &(0x7f0000000380)=r2}, 0x20) rseq(&(0x7f0000000300), 0x20, 0x0, 0x0) unshare(0x22020600) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) recvmsg$unix(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000009c0)=""/181, 0xb5}], 0x1, 0x0, 0x0, 0x1000000}, 0x0) shutdown(r1, 0x0) 732.903348ms ago: executing program 2 (id=1135): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r0}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0xff, @private0={0xfc, 0x0, '\x00', 0x2}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x4, 0x5, 0xc2}}}}}}}, 0x0) 687.037722ms ago: executing program 2 (id=1136): syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f000000"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r3}, &(0x7f00000006c0), &(0x7f0000000380)=r2}, 0x20) rseq(0x0, 0x0, 0x0, 0x0) unshare(0x22020600) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x8, 0x0, 0x7ffc0002}]}) recvmsg$unix(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000009c0)=""/181, 0xb5}], 0x1, 0x0, 0x0, 0x1000000}, 0x0) shutdown(r1, 0x0) 559.454035ms ago: executing program 4 (id=1138): syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0x2401) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback=0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/kernel/notes', 0x0, 0x10) finit_module(r0, 0x0, 0x7) 558.971955ms ago: executing program 4 (id=1139): socket$nl_route(0x10, 0x3, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) r1 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_pidfd_open(r1, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000240)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x91) newfstatat(0xffffffffffffff9c, &(0x7f00000006c0)='./file1\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x2900) setreuid(r3, r3) setrlimit(0x40000000000008, &(0x7f0000000000)) r4 = syz_io_uring_setup(0x5e40, &(0x7f0000000040)={0x0, 0xe7db, 0x4, 0x1, 0x103}, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000280)={0x0, 0x9, 0xd60}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000003c0)={0x0}) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16, @ANYRESHEX=r4], 0x48}}, 0x20000000) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000240)={r5, 0x0, r0}) 321.101679ms ago: executing program 5 (id=1142): syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@broadcast, @link_local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x3, 0x0, 0x2a, 0x65, 0x0, 0x0, 0x2f, 0x0, @private, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x88a8, 0x0, 0x0, [0xff, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x11}, {}, {0x8, 0x88be, 0x0, {{0x0, 0x1, 0x7}}}, {}, {0x8, 0x6558, 0xfffffffd}}}}}}, 0x0) r0 = socket(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000005c0)=@proc={0x10, 0x0, 0x1}, 0xc) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x12, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @cgroup_sock_addr=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r2}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000001a0000000c00018008000100", @ANYRES32=r6], 0x20}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000b4bffc)=0x8, 0x4) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r7}, 0x10) lsetxattr$security_selinux(&(0x7f0000000900)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000940), &(0x7f0000000980)='system_u:object_r:netutils_exec_t:s0\x00', 0xf, 0x0) 319.552469ms ago: executing program 5 (id=1144): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x3804402, &(0x7f0000000380)={[{@dioread_nolock}, {@nojournal_checksum}, {@resuid}, {@user_xattr}, {@grpquota}, {@lazytime}, {@abort}, {@dioread_nolock}, {@nomblk_io_submit}, {@journal_dev={'journal_dev', 0x3d, 0x4e3e}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x40000}}]}, 0x3, 0x55f, &(0x7f0000000c80)="$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") r0 = open(&(0x7f0000000200)='./file1\x00', 0x54987e, 0x198) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x3000046, &(0x7f00000004c0)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@usrquota}, {@data_err_ignore}, {@nobarrier}, {@oldalloc}, {@grpquota}, {@noload}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000001080)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x1c1840, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000e80)='./bus\x00', 0x1c1002, 0x0) write(r3, &(0x7f00000001c0)="f1", 0x1) sendfile(r3, r1, 0x0, 0x40001) sendfile(r3, r2, 0x0, 0x7ffff000) fallocate(r0, 0x0, 0x0, 0x1001f0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101842, 0x11) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x18, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="8510000004000000950000000000000018000000000000000000000000000000950000000000000085100000fcffffff9500000000000000"], &(0x7f00000000c0)='GPL\x00'}, 0x78) perf_event_open(&(0x7f0000001480)={0x2, 0x80, 0x83, 0x1, 0x0, 0x0, 0x0, 0x2, 0x20022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000000}, 0x0, 0x0, 0x0, 0x9, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r5, 0xe0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x200000000000014f, 0x1000000, &(0x7f0000001680)=[0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x8, 0x0, 0x0}}, 0x10) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0x2) pwritev2(r4, &(0x7f0000000cc0)=[{&(0x7f0000000240)=';', 0xffffffbc}], 0x1, 0xfff, 0xc, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, @time_exceeded={0x2b, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}}}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x5, 0x2, 0x7, 0x2, 0xffffffffffffffff, 0x3ff}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r6}, 0x38) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x4000}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r6}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r7}, 0x10) r8 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r8, 0x10, 0x6, 0xfffd) 259.025354ms ago: executing program 1 (id=1146): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x100202, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18020000000000000000", @ANYRES64=r1, @ANYRES16=0x0], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x18) sched_getattr(0x0, &(0x7f00000003c0)={0x38}, 0x38, 0x0) 210.367349ms ago: executing program 1 (id=1147): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r0}, 0x18) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0xf1, &(0x7f0000000240)={&(0x7f0000000500)=@newqdisc={0x38, 0x24, 0x3fe3aa0262d8c583, 0x0, 0xf1ffffff, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xc, 0x2, [@TCA_HHF_HH_FLOWS_LIMIT={0x4}]}}]}, 0x38}}, 0x0) 209.662799ms ago: executing program 1 (id=1148): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0, 0x0, 0x20000}, 0xffffffffffffff27) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) getpgrp(r3) socket$nl_xfrm(0x10, 0x3, 0x6) ptrace$getregset(0x4204, r3, 0x2, &(0x7f0000000140)={0x0}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x801, 0xe4340000, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x4c}}, 0x2) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)={0x5c, 0x9, 0x6, 0x801, 0x0, 0x0, {0x7}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x34, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0xe1f}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x88}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e22}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10000042}, 0x90) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0xf1, &(0x7f0000000240)={&(0x7f0000000500)=@newqdisc={0x38, 0x24, 0x3fe3aa0262d8c583, 0x0, 0xf1ffffff, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xc, 0x2, [@TCA_HHF_HH_FLOWS_LIMIT={0x4}]}}]}, 0x38}}, 0x0) socket$kcm(0x29, 0x0, 0x0) 135.988327ms ago: executing program 1 (id=1149): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) (async) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000100)=0x13) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0xb9) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000140)=0x8) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r4) (async) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), r5) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) (async) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) close(r7) r8 = socket$unix(0x1, 0x1, 0x0) (async) r9 = socket$qrtr(0x2a, 0x2, 0x0) (async) r10 = syz_io_uring_setup(0x497, &(0x7f0000000540)={0x0, 0x4660, 0x400, 0x3, 0x285}, &(0x7f00000004c0)=0x0, &(0x7f0000000680)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r11, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) (async) syz_io_uring_submit(r11, r12, &(0x7f00000002c0)=@IORING_OP_CONNECT={0x10, 0x40, 0x0, r9, 0x55, &(0x7f0000000100)=@sco={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}}) (async) io_uring_enter(r10, 0x3498, 0x969, 0x0, 0x0, 0x0) (async) r13 = socket$nl_route(0x10, 0x3, 0x0) (async) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r13, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=@newqdisc={0x58, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x8000000, {0x0, 0x0, 0x0, r14, {0x0, 0xb}, {0xffff, 0xffff}, {0xfff2, 0x1}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x28, 0x2, {{0x100, 0x7, 0x6361, 0x5, 0xfffffffd, 0x6}, [@TCA_NETEM_LATENCY64={0xc, 0xa, 0x7}]}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) (async) sendmsg$nl_route_sched(r13, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@gettfilter={0x4c, 0x2e, 0x4, 0x70bd2c, 0x25dfdbfd, {0x0, 0x0, 0x0, r14, {0x3, 0xfff3}, {0xfff1, 0xe}, {0x4, 0xb}}, [{0x8, 0xb, 0xfffffffa}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x3}, {0x8, 0xb, 0x8}, {0x8, 0xb, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x2000c061}, 0x4000000) ioctl$SIOCSIFHWADDR(r7, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="f1ff00004ec6"}) (async) setsockopt$inet6_int(r2, 0x29, 0x19, &(0x7f0000000000)=0x94b, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @random="a0725ce9403b", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "cb8000", 0x38, 0x3a, 0xff, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, @mcast2, {[], @time_exceed={0x4, 0x0, 0x0, 0x60, '\x00', {0x0, 0x6, "fd9063", 0x0, 0x3a, 0x0, @mcast1, @mcast1, [], "1b8d2069162baf34"}}}}}}}, 0x0) 36.352666ms ago: executing program 1 (id=1150): splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10500, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = socket$igmp6(0xa, 0x3, 0x2) r2 = socket(0x10, 0x803, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team_slave_1\x00', 0x0}) write(r0, &(0x7f0000000400)="cd4262a8a98b73c6065b72619d9a7f34a68f61953b7dbcdfd325ad43e910a20570a54b51b5fb9c389d8d7a05ced2a359019cbcf3396ab9200785fc7b1f1d1f0dcd034e145c0699c2ce17c098c38030d3c29da2e8c91a3d5dc8bf0bee43406959c579045635fa7462fcf94a292e2a4b806e5df889781d00c2287faf8d749bd9c525bcf39474dfd4c2c7f473700a6539189d8b0d84f04e30f0f36678120c7ee15ddf58cb2f2889fb29bf2ec3639c5aa23023d6fc720aef7800e3585bee955c9a", 0xbf) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x1}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001300)=@newtfilter={0x84, 0x2c, 0xd2b, 0x70bd2b, 0x35dfdbfb, {0x0, 0x0, 0x0, r4, {0xf}, {}, {0x7, 0xfff3}}, [@filter_kind_options=@f_u32={{0x8}, {0x58, 0x2, [@TCA_U32_SEL={0x54, 0x5, {0x10, 0x9, 0x4, 0x10da, 0xa760, 0x0, 0x10, 0x100, [{0x9, 0x7, 0x40, 0x80}, {0x3, 0x80, 0x1, 0x6}, {0x40, 0x80000001, 0xfffffffe, 0xffffffff}, {0x6, 0x1, 0x2, 0x1}]}}]}}]}, 0x84}}, 0x24040084) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000380)={@mcast1, @dev={0xfe, 0x80, '\x00', 0xf}, @private1, 0x2f4, 0x2, 0x2, 0x100, 0x0, 0x810102, r4}) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r5) r6 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r6, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x200, 0xfffffffd}}, 0x10) r7 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r7, &(0x7f0000000200)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0xfffffffd}}, 0x10) r8 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r8, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x2, 0x4}}, 0x10) r9 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r9, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x42, 0x3}}}, 0x10) r10 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r10, &(0x7f0000000380)={&(0x7f0000000140)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x4, 0x4}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4000884}, 0x4) waitid(0x0, r5, 0x0, 0x2, 0x0) 0s ago: executing program 1 (id=1151): r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x200000, 0x3}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000180)={0x42, 0x2, 0x1}, 0x10) sendmsg$tipc(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000090}, 0x95) r2 = dup3(r0, r1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x4040001, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) kernel console output (not intermixed with test programs): Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 73.019323][ T5924] RSP: 002b:00007fcb764cf038 EFLAGS: 00000246 ORIG_RAX: 000000000000013b [ 73.019347][ T5924] RAX: ffffffffffffffda RBX: 00007fcb77cc5fa0 RCX: 00007fcb77a6eec9 [ 73.019364][ T5924] RDX: 0000000000000038 RSI: 00002000000003c0 RDI: 0000000000000000 [ 73.019380][ T5924] RBP: 00007fcb764cf090 R08: 0000000000000000 R09: 0000000000000000 [ 73.019397][ T5924] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 73.019459][ T5924] R13: 00007fcb77cc6038 R14: 00007fcb77cc5fa0 R15: 00007ffdbafac7e8 [ 73.019478][ T5924] [ 73.240873][ T5910] x_tables: duplicate underflow at hook 3 [ 73.283353][ T5927] x_tables: duplicate underflow at hook 3 [ 73.315381][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.375618][ T5934] sd 0:0:1:0: device reset [ 73.437114][ T5936] loop2: detected capacity change from 0 to 2048 [ 73.452912][ T5936] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.460270][ T5895] netlink: 'syz.1.723': attribute type 4 has an invalid length. [ 73.499043][ T5895] netlink: 'syz.1.723': attribute type 4 has an invalid length. [ 73.515349][ T5948] sd 0:0:1:0: device reset [ 73.560140][ T5952] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5952 comm=syz.5.741 [ 73.572783][ T5951] loop0: detected capacity change from 0 to 2048 [ 73.579980][ T5952] netlink: 'syz.5.741': attribute type 1 has an invalid length. [ 73.612280][ T5952] bond2: (slave bridge2): making interface the new active one [ 73.618373][ T5951] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.620365][ T5952] bond2: (slave bridge2): Enslaving as an active interface with an up link [ 73.632328][ T5951] ext4 filesystem being mounted at /168/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.707414][ T1917] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 73.731483][ T1917] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 73.737382][ T5960] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.742: bg 0: block 345: padding at end of block bitmap is not set [ 73.744119][ T1917] EXT4-fs (loop1): This should not happen!! Data will be lost [ 73.744119][ T1917] [ 73.767996][ T1917] EXT4-fs (loop1): Total free blocks count 0 [ 73.770489][ T5960] EXT4-fs (loop0): Remounting filesystem read-only [ 73.774016][ T1917] EXT4-fs (loop1): Free/Dirty block details [ 73.786434][ T1917] EXT4-fs (loop1): free_blocks=2415919504 [ 73.792231][ T1917] EXT4-fs (loop1): dirty_blocks=8192 [ 73.797539][ T1917] EXT4-fs (loop1): Block reservation details [ 73.803524][ T1917] EXT4-fs (loop1): i_reserved_data_blocks=512 [ 73.861322][ T1917] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 73.899569][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.971752][ T5936] netlink: 'syz.2.735': attribute type 4 has an invalid length. [ 73.983640][ T5975] FAULT_INJECTION: forcing a failure. [ 73.983640][ T5975] name failslab, interval 1, probability 0, space 0, times 0 [ 73.996368][ T5975] CPU: 0 UID: 0 PID: 5975 Comm: syz.1.743 Not tainted syzkaller #0 PREEMPT(voluntary) [ 73.996452][ T5975] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 73.996468][ T5975] Call Trace: [ 73.996475][ T5975] [ 73.996483][ T5975] __dump_stack+0x1d/0x30 [ 73.996504][ T5975] dump_stack_lvl+0xe8/0x140 [ 73.996522][ T5975] dump_stack+0x15/0x1b [ 73.996538][ T5975] should_fail_ex+0x265/0x280 [ 73.996637][ T5975] should_failslab+0x8c/0xb0 [ 73.996765][ T5975] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 73.996798][ T5975] ? __alloc_skb+0x101/0x320 [ 73.996879][ T5975] __alloc_skb+0x101/0x320 [ 73.996900][ T5975] ? audit_log_start+0x342/0x720 [ 73.996926][ T5975] audit_log_start+0x3a0/0x720 [ 73.996950][ T5975] ? kstrtouint+0x76/0xc0 [ 73.997044][ T5975] audit_seccomp+0x48/0x100 [ 73.997125][ T5975] ? __seccomp_filter+0x82d/0x1250 [ 73.997159][ T5975] __seccomp_filter+0x83e/0x1250 [ 73.997191][ T5975] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 73.997278][ T5975] ? vfs_write+0x7e8/0x960 [ 73.997312][ T5975] ? __rcu_read_unlock+0x4f/0x70 [ 73.997341][ T5975] ? __fget_files+0x184/0x1c0 [ 73.997371][ T5975] __secure_computing+0x82/0x150 [ 73.997447][ T5975] syscall_trace_enter+0xcf/0x1e0 [ 73.997482][ T5975] do_syscall_64+0xac/0x200 [ 73.997507][ T5975] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 73.997533][ T5975] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 73.997620][ T5975] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.997644][ T5975] RIP: 0033:0x7f378c87eec9 [ 73.997662][ T5975] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 73.997685][ T5975] RSP: 002b:00007f378b2e7038 EFLAGS: 00000246 ORIG_RAX: 000000000000013b [ 73.997707][ T5975] RAX: ffffffffffffffda RBX: 00007f378cad5fa0 RCX: 00007f378c87eec9 [ 73.997835][ T5975] RDX: 0000000000000038 RSI: 00002000000003c0 RDI: 0000000000000000 [ 73.997857][ T5975] RBP: 00007f378b2e7090 R08: 0000000000000000 R09: 0000000000000000 [ 73.997873][ T5975] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 73.997889][ T5975] R13: 00007f378cad6038 R14: 00007f378cad5fa0 R15: 00007fffce1b01a8 [ 73.997913][ T5975] [ 74.006945][ T5936] netlink: 'syz.2.735': attribute type 4 has an invalid length. [ 74.071813][ T29] kauditd_printk_skb: 878 callbacks suppressed [ 74.071841][ T29] audit: type=1326 audit(1760083412.620:6618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5974 comm="syz.1.743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f378c87d8dc code=0x7ffc0000 [ 74.255866][ T29] audit: type=1326 audit(1760083412.620:6619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5974 comm="syz.1.743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f378c87d97f code=0x7ffc0000 [ 74.279047][ T29] audit: type=1326 audit(1760083412.620:6620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5974 comm="syz.1.743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f378c87db2a code=0x7ffc0000 [ 74.302233][ T29] audit: type=1326 audit(1760083412.620:6621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5974 comm="syz.1.743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f378c87eec9 code=0x7ffc0000 [ 74.325651][ T29] audit: type=1326 audit(1760083412.630:6622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5974 comm="syz.1.743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f378c87eec9 code=0x7ffc0000 [ 74.349490][ T29] audit: type=1326 audit(1760083412.680:6623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5935 comm="syz.2.735" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb77a6eec9 code=0x7ffc0000 [ 74.373034][ T29] audit: type=1326 audit(1760083412.690:6624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5935 comm="syz.2.735" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb77a6eec9 code=0x7ffc0000 [ 74.396469][ T29] audit: type=1326 audit(1760083412.760:6625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5979 comm="syz.1.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f378c87eec9 code=0x7ffc0000 [ 74.419872][ T29] audit: type=1326 audit(1760083412.760:6626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5979 comm="syz.1.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=438 compat=0 ip=0x7f378c87eec9 code=0x7ffc0000 [ 74.427198][ T3441] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, [ 74.443206][ T29] audit: type=1326 audit(1760083412.760:6627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5979 comm="syz.1.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f378c87eec9 code=0x7ffc0000 [ 74.451485][ T3441] block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 74.498950][ T5971] x_tables: duplicate underflow at hook 3 [ 74.507712][ T5989] loop4: detected capacity change from 0 to 2048 [ 74.517512][ T3441] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 74.530191][ T3441] EXT4-fs (loop2): This should not happen!! Data will be lost [ 74.530191][ T3441] [ 74.539903][ T3441] EXT4-fs (loop2): Total free blocks count 0 [ 74.545926][ T3441] EXT4-fs (loop2): Free/Dirty block details [ 74.552069][ T3441] EXT4-fs (loop2): free_blocks=2415919504 [ 74.557868][ T3441] EXT4-fs (loop2): dirty_blocks=3872 [ 74.563362][ T3441] EXT4-fs (loop2): Block reservation details [ 74.569407][ T3441] EXT4-fs (loop2): i_reserved_data_blocks=242 [ 74.583931][ T5989] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.602207][ T52] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 1816 with error 28 [ 74.805749][ T6004] FAULT_INJECTION: forcing a failure. [ 74.805749][ T6004] name failslab, interval 1, probability 0, space 0, times 0 [ 74.818568][ T6004] CPU: 1 UID: 0 PID: 6004 Comm: syz.2.753 Not tainted syzkaller #0 PREEMPT(voluntary) [ 74.818602][ T6004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 74.818693][ T6004] Call Trace: [ 74.818701][ T6004] [ 74.818712][ T6004] __dump_stack+0x1d/0x30 [ 74.818737][ T6004] dump_stack_lvl+0xe8/0x140 [ 74.818756][ T6004] dump_stack+0x15/0x1b [ 74.818777][ T6004] should_fail_ex+0x265/0x280 [ 74.818830][ T6004] should_failslab+0x8c/0xb0 [ 74.818862][ T6004] __kmalloc_node_track_caller_noprof+0xa5/0x580 [ 74.818957][ T6004] ? sidtab_sid2str_get+0xa0/0x130 [ 74.818993][ T6004] kmemdup_noprof+0x2b/0x70 [ 74.819018][ T6004] sidtab_sid2str_get+0xa0/0x130 [ 74.819117][ T6004] security_sid_to_context_core+0x1eb/0x2e0 [ 74.819155][ T6004] security_sid_to_context+0x27/0x40 [ 74.819240][ T6004] selinux_lsmprop_to_secctx+0x67/0xf0 [ 74.819320][ T6004] security_lsmprop_to_secctx+0x1a0/0x1c0 [ 74.819424][ T6004] audit_log_subj_ctx+0xa4/0x3e0 [ 74.819492][ T6004] ? skb_put+0xa9/0xf0 [ 74.819519][ T6004] audit_log_task_context+0x48/0x70 [ 74.819549][ T6004] audit_log_task+0xf4/0x250 [ 74.819613][ T6004] ? kstrtouint+0x76/0xc0 [ 74.819650][ T6004] audit_seccomp+0x61/0x100 [ 74.819679][ T6004] ? __seccomp_filter+0x82d/0x1250 [ 74.819705][ T6004] __seccomp_filter+0x83e/0x1250 [ 74.819777][ T6004] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 74.819814][ T6004] ? vfs_write+0x7e8/0x960 [ 74.819840][ T6004] ? __rcu_read_unlock+0x4f/0x70 [ 74.819936][ T6004] ? __fget_files+0x184/0x1c0 [ 74.819964][ T6004] __secure_computing+0x82/0x150 [ 74.819990][ T6004] syscall_trace_enter+0xcf/0x1e0 [ 74.820035][ T6004] do_syscall_64+0xac/0x200 [ 74.820103][ T6004] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 74.820197][ T6004] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 74.820225][ T6004] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 74.820246][ T6004] RIP: 0033:0x7fcb77a6eec9 [ 74.820262][ T6004] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 74.820357][ T6004] RSP: 002b:00007fcb764cf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000042 [ 74.820378][ T6004] RAX: ffffffffffffffda RBX: 00007fcb77cc5fa0 RCX: 00007fcb77a6eec9 [ 74.820390][ T6004] RDX: 0000000000000003 RSI: 0000000000000004 RDI: 0000000000000000 [ 74.820426][ T6004] RBP: 00007fcb764cf090 R08: 0000000000000000 R09: 0000000000000000 [ 74.820442][ T6004] R10: 0000200000000240 R11: 0000000000000246 R12: 0000000000000001 [ 74.820458][ T6004] R13: 00007fcb77cc6038 R14: 00007fcb77cc5fa0 R15: 00007ffdbafac7e8 [ 74.820482][ T6004] [ 75.149881][ T6008] FAULT_INJECTION: forcing a failure. [ 75.149881][ T6008] name failslab, interval 1, probability 0, space 0, times 0 [ 75.162655][ T6008] CPU: 0 UID: 0 PID: 6008 Comm: syz.1.759 Not tainted syzkaller #0 PREEMPT(voluntary) [ 75.162689][ T6008] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 75.162705][ T6008] Call Trace: [ 75.162712][ T6008] [ 75.162721][ T6008] __dump_stack+0x1d/0x30 [ 75.162754][ T6008] dump_stack_lvl+0xe8/0x140 [ 75.162822][ T6008] dump_stack+0x15/0x1b [ 75.162840][ T6008] should_fail_ex+0x265/0x280 [ 75.162878][ T6008] should_failslab+0x8c/0xb0 [ 75.162918][ T6008] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 75.162973][ T6008] ? __alloc_skb+0x101/0x320 [ 75.163001][ T6008] __alloc_skb+0x101/0x320 [ 75.163025][ T6008] ? audit_log_start+0x342/0x720 [ 75.163047][ T6008] audit_log_start+0x3a0/0x720 [ 75.163124][ T6008] ? kstrtouint+0x76/0xc0 [ 75.163165][ T6008] audit_seccomp+0x48/0x100 [ 75.163300][ T6008] ? __seccomp_filter+0x82d/0x1250 [ 75.163328][ T6008] __seccomp_filter+0x83e/0x1250 [ 75.163358][ T6008] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 75.163404][ T6008] ? vfs_write+0x7e8/0x960 [ 75.163427][ T6008] ? __rcu_read_unlock+0x4f/0x70 [ 75.163454][ T6008] ? __fget_files+0x184/0x1c0 [ 75.163485][ T6008] __secure_computing+0x82/0x150 [ 75.163541][ T6008] syscall_trace_enter+0xcf/0x1e0 [ 75.163669][ T6008] do_syscall_64+0xac/0x200 [ 75.163757][ T6008] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 75.163786][ T6008] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 75.163848][ T6008] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.163925][ T6008] RIP: 0033:0x7f378c87eec9 [ 75.163944][ T6008] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 75.163996][ T6008] RSP: 002b:00007f378b2e7038 EFLAGS: 00000246 ORIG_RAX: 000000000000013b [ 75.164016][ T6008] RAX: ffffffffffffffda RBX: 00007f378cad5fa0 RCX: 00007f378c87eec9 [ 75.164031][ T6008] RDX: 0000000000000038 RSI: 00002000000003c0 RDI: 0000000000000000 [ 75.164044][ T6008] RBP: 00007f378b2e7090 R08: 0000000000000000 R09: 0000000000000000 [ 75.164102][ T6008] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 75.164117][ T6008] R13: 00007f378cad6038 R14: 00007f378cad5fa0 R15: 00007fffce1b01a8 [ 75.164183][ T6008] [ 75.395707][ T6012] loop0: detected capacity change from 0 to 512 [ 75.402829][ T6012] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 75.412695][ T6012] EXT4-fs (loop0): couldn't mount as ext3 due to feature incompatibilities [ 75.497105][ T6019] loop5: detected capacity change from 0 to 2048 [ 75.510662][ T5989] netlink: 'syz.4.754': attribute type 4 has an invalid length. [ 75.524437][ T5989] netlink: 'syz.4.754': attribute type 4 has an invalid length. [ 75.524914][ T6019] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.546836][ T6012] loop0: detected capacity change from 0 to 512 [ 75.554799][ T6012] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 75.575347][ T6024] loop2: detected capacity change from 0 to 2048 [ 75.596521][ T37] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 75.621006][ T37] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 75.633572][ T37] EXT4-fs (loop4): This should not happen!! Data will be lost [ 75.633572][ T37] [ 75.643315][ T37] EXT4-fs (loop4): Total free blocks count 0 [ 75.649492][ T37] EXT4-fs (loop4): Free/Dirty block details [ 75.655407][ T37] EXT4-fs (loop4): free_blocks=2415919504 [ 75.661232][ T37] EXT4-fs (loop4): dirty_blocks=7344 [ 75.666530][ T37] EXT4-fs (loop4): Block reservation details [ 75.672584][ T37] EXT4-fs (loop4): i_reserved_data_blocks=459 [ 75.679244][ T6012] EXT4-fs (loop0): 1 truncate cleaned up [ 75.685274][ T6012] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.700606][ T6010] EXT4-fs error (device loop0): __ext4_remount:6748: comm syz.0.758: Abort forced by user [ 75.711516][ T6010] EXT4-fs (loop0): Remounting filesystem read-only [ 75.718115][ T6010] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 75.719890][ T37] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 75.729546][ T6024] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.842072][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.879833][ T6035] FAULT_INJECTION: forcing a failure. [ 75.879833][ T6035] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 75.882393][ T6036] sd 0:0:1:0: device reset [ 75.893009][ T6035] CPU: 0 UID: 0 PID: 6035 Comm: syz.0.766 Not tainted syzkaller #0 PREEMPT(voluntary) [ 75.893047][ T6035] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 75.893123][ T6035] Call Trace: [ 75.893130][ T6035] [ 75.893139][ T6035] __dump_stack+0x1d/0x30 [ 75.893170][ T6035] dump_stack_lvl+0xe8/0x140 [ 75.893197][ T6035] dump_stack+0x15/0x1b [ 75.893269][ T6035] should_fail_ex+0x265/0x280 [ 75.893349][ T6035] should_fail+0xb/0x20 [ 75.893461][ T6035] should_fail_usercopy+0x1a/0x20 [ 75.893507][ T6035] strncpy_from_user+0x25/0x230 [ 75.893566][ T6035] strncpy_from_bpfptr+0x43/0x50 [ 75.893596][ T6035] bpf_prog_load+0x883/0x1100 [ 75.893629][ T6035] ? security_bpf+0x2b/0x90 [ 75.893671][ T6035] __sys_bpf+0x469/0x7c0 [ 75.893747][ T6035] __x64_sys_bpf+0x41/0x50 [ 75.893783][ T6035] x64_sys_call+0x2aee/0x3000 [ 75.893810][ T6035] do_syscall_64+0xd2/0x200 [ 75.893842][ T6035] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 75.893926][ T6035] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 75.893955][ T6035] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.893982][ T6035] RIP: 0033:0x7f183062eec9 [ 75.894003][ T6035] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 75.894025][ T6035] RSP: 002b:00007f182f08f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 75.894052][ T6035] RAX: ffffffffffffffda RBX: 00007f1830885fa0 RCX: 00007f183062eec9 [ 75.894139][ T6035] RDX: 0000000000000094 RSI: 0000200000001800 RDI: 0000000000000005 [ 75.894156][ T6035] RBP: 00007f182f08f090 R08: 0000000000000000 R09: 0000000000000000 [ 75.894172][ T6035] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 75.894187][ T6035] R13: 00007f1830886038 R14: 00007f1830885fa0 R15: 00007ffc8046c928 [ 75.894226][ T6035] [ 76.012443][ T6027] netlink: 'syz.5.763': attribute type 4 has an invalid length. [ 76.097684][ T6019] netlink: 'syz.5.763': attribute type 4 has an invalid length. [ 76.120953][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.176482][ T52] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 76.191454][ T52] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 76.203930][ T52] EXT4-fs (loop5): This should not happen!! Data will be lost [ 76.203930][ T52] [ 76.213574][ T52] EXT4-fs (loop5): Total free blocks count 0 [ 76.219584][ T52] EXT4-fs (loop5): Free/Dirty block details [ 76.225486][ T52] EXT4-fs (loop5): free_blocks=2415919504 [ 76.231246][ T52] EXT4-fs (loop5): dirty_blocks=3664 [ 76.236566][ T52] EXT4-fs (loop5): Block reservation details [ 76.242574][ T52] EXT4-fs (loop5): i_reserved_data_blocks=229 [ 76.258813][ T1917] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 1602 with error 28 [ 76.299007][ T6053] x_tables: duplicate underflow at hook 3 [ 76.380986][ T6064] loop1: detected capacity change from 0 to 512 [ 76.392098][ T6046] x_tables: duplicate underflow at hook 3 [ 76.420285][ T6064] ext4: Unknown parameter 'fsuuid' [ 76.575613][ T6055] x_tables: duplicate underflow at hook 3 [ 76.615989][ T6078] sd 0:0:1:0: device reset [ 76.921569][ T6084] loop2: detected capacity change from 0 to 2048 [ 76.979984][ T6084] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.395462][ T6084] netlink: 'syz.2.782': attribute type 4 has an invalid length. [ 77.407038][ T6084] netlink: 'syz.2.782': attribute type 4 has an invalid length. [ 77.427219][ T6108] FAULT_INJECTION: forcing a failure. [ 77.427219][ T6108] name fail_futex, interval 1, probability 0, space 0, times 1 [ 77.440165][ T6108] CPU: 0 UID: 0 PID: 6108 Comm: syz.5.790 Not tainted syzkaller #0 PREEMPT(voluntary) [ 77.440322][ T6108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 77.440339][ T6108] Call Trace: [ 77.440346][ T6108] [ 77.440359][ T6108] __dump_stack+0x1d/0x30 [ 77.440385][ T6108] dump_stack_lvl+0xe8/0x140 [ 77.440404][ T6108] dump_stack+0x15/0x1b [ 77.440419][ T6108] should_fail_ex+0x265/0x280 [ 77.440470][ T6108] should_fail+0xb/0x20 [ 77.440510][ T6108] get_futex_key+0x594/0xbd0 [ 77.440538][ T6108] futex_wait_requeue_pi+0x15c/0x640 [ 77.440580][ T6108] ? __pfx_futex_wake_mark+0x10/0x10 [ 77.440647][ T6108] do_futex+0x136/0x380 [ 77.440675][ T6108] __se_sys_futex+0x2ed/0x360 [ 77.440708][ T6108] __x64_sys_futex+0x78/0x90 [ 77.440773][ T6108] x64_sys_call+0x2e48/0x3000 [ 77.440798][ T6108] do_syscall_64+0xd2/0x200 [ 77.440830][ T6108] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 77.440900][ T6108] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 77.440920][ T6108] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.440941][ T6108] RIP: 0033:0x7f737565eec9 [ 77.440960][ T6108] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 77.441013][ T6108] RSP: 002b:00007f73740c7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 77.441037][ T6108] RAX: ffffffffffffffda RBX: 00007f73758b5fa0 RCX: 00007f737565eec9 [ 77.441051][ T6108] RDX: 0000000000000000 RSI: 000080000000000b RDI: 000020000000cffc [ 77.441064][ T6108] RBP: 00007f73740c7090 R08: 0000200000048000 R09: 0000000000000300 [ 77.441099][ T6108] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 77.441115][ T6108] R13: 00007f73758b6038 R14: 00007f73758b5fa0 R15: 00007ffc162fa4e8 [ 77.441209][ T6108] [ 77.630701][ T6104] x_tables: duplicate underflow at hook 3 [ 77.632771][ T3441] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 77.660311][ T3441] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 77.672907][ T3441] EXT4-fs (loop2): This should not happen!! Data will be lost [ 77.672907][ T3441] [ 77.682685][ T3441] EXT4-fs (loop2): Total free blocks count 0 [ 77.688817][ T3441] EXT4-fs (loop2): Free/Dirty block details [ 77.694809][ T3441] EXT4-fs (loop2): free_blocks=2415919504 [ 77.700708][ T3441] EXT4-fs (loop2): dirty_blocks=4160 [ 77.706053][ T3441] EXT4-fs (loop2): Block reservation details [ 77.712183][ T3441] EXT4-fs (loop2): i_reserved_data_blocks=260 [ 77.723677][ T6114] FAULT_INJECTION: forcing a failure. [ 77.723677][ T6114] name failslab, interval 1, probability 0, space 0, times 0 [ 77.736416][ T6114] CPU: 1 UID: 0 PID: 6114 Comm: syz.5.792 Not tainted syzkaller #0 PREEMPT(voluntary) [ 77.736503][ T6114] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 77.736521][ T6114] Call Trace: [ 77.736528][ T6114] [ 77.736535][ T6114] __dump_stack+0x1d/0x30 [ 77.736568][ T6114] dump_stack_lvl+0xe8/0x140 [ 77.736594][ T6114] dump_stack+0x15/0x1b [ 77.736683][ T6114] should_fail_ex+0x265/0x280 [ 77.736727][ T6114] should_failslab+0x8c/0xb0 [ 77.736757][ T6114] kmem_cache_alloc_noprof+0x50/0x480 [ 77.736793][ T6114] ? xfrm_state_alloc+0x2c/0x190 [ 77.736889][ T6114] xfrm_state_alloc+0x2c/0x190 [ 77.736932][ T6114] pfkey_add+0x3e5/0x12e0 [ 77.737029][ T6114] pfkey_sendmsg+0x715/0x900 [ 77.737143][ T6114] ? __pfx_pfkey_sendmsg+0x10/0x10 [ 77.737263][ T6114] __sock_sendmsg+0x142/0x180 [ 77.737292][ T6114] ____sys_sendmsg+0x31e/0x4e0 [ 77.737340][ T6114] ___sys_sendmsg+0x17b/0x1d0 [ 77.737398][ T6114] __x64_sys_sendmsg+0xd4/0x160 [ 77.737557][ T6114] x64_sys_call+0x191e/0x3000 [ 77.737653][ T6114] do_syscall_64+0xd2/0x200 [ 77.737679][ T6114] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 77.737711][ T6114] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.737740][ T6114] RIP: 0033:0x7f737565eec9 [ 77.737757][ T6114] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 77.737782][ T6114] RSP: 002b:00007f73740c7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 77.737838][ T6114] RAX: ffffffffffffffda RBX: 00007f73758b5fa0 RCX: 00007f737565eec9 [ 77.737850][ T6114] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000006 [ 77.737862][ T6114] RBP: 00007f73740c7090 R08: 0000000000000000 R09: 0000000000000000 [ 77.737909][ T6114] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 77.737925][ T6114] R13: 00007f73758b6038 R14: 00007f73758b5fa0 R15: 00007ffc162fa4e8 [ 77.737952][ T6114] [ 77.813136][ T52] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 77.972972][ T6116] sd 0:0:1:0: device reset [ 77.990766][ T6119] loop0: detected capacity change from 0 to 2048 [ 78.014148][ T6119] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.131912][ T6137] netlink: 8 bytes leftover after parsing attributes in process `syz.2.800'. [ 78.183800][ T6140] netlink: 'syz.2.800': attribute type 10 has an invalid length. [ 78.231230][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.231450][ T6143] loop4: detected capacity change from 0 to 2048 [ 78.241444][ T6144] random: crng reseeded on system resumption [ 78.269298][ T6143] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.293108][ T6140] team0: Port device dummy0 added [ 78.467742][ T6150] netlink: 209852 bytes leftover after parsing attributes in process `syz.0.802'. [ 78.477008][ T6150] openvswitch: netlink: ufid size 3068 bytes exceeds the range (1, 16) [ 78.485299][ T6150] openvswitch: netlink: Flow set message rejected, Key attribute missing. [ 78.489926][ T6151] netlink: 'syz.4.801': attribute type 4 has an invalid length. [ 78.512025][ T6149] x_tables: duplicate underflow at hook 3 [ 78.544648][ T6143] netlink: 'syz.4.801': attribute type 4 has an invalid length. [ 78.624768][ T3441] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 78.650096][ T3441] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 78.652202][ T6165] sd 0:0:1:0: device reset [ 78.662692][ T3441] EXT4-fs (loop4): This should not happen!! Data will be lost [ 78.662692][ T3441] [ 78.676797][ T3441] EXT4-fs (loop4): Total free blocks count 0 [ 78.682830][ T3441] EXT4-fs (loop4): Free/Dirty block details [ 78.688775][ T3441] EXT4-fs (loop4): free_blocks=2415919504 [ 78.694513][ T3441] EXT4-fs (loop4): dirty_blocks=3312 [ 78.699842][ T3441] EXT4-fs (loop4): Block reservation details [ 78.705834][ T3441] EXT4-fs (loop4): i_reserved_data_blocks=207 [ 78.737974][ T1917] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 1256 with error 28 [ 78.761038][ T6167] loop5: detected capacity change from 0 to 512 [ 78.769033][ T6167] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 78.791991][ T6167] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 0, start 22000003) [ 78.802033][ T6167] FAT-fs (loop5): Filesystem has been set read-only [ 78.810051][ T6167] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 0, start 22000003) [ 78.965523][ T6191] FAULT_INJECTION: forcing a failure. [ 78.965523][ T6191] name failslab, interval 1, probability 0, space 0, times 0 [ 78.978322][ T6191] CPU: 0 UID: 0 PID: 6191 Comm: +}[@ Not tainted syzkaller #0 PREEMPT(voluntary) [ 78.978362][ T6191] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 78.978384][ T6191] Call Trace: [ 78.978392][ T6191] [ 78.978401][ T6191] __dump_stack+0x1d/0x30 [ 78.978427][ T6191] dump_stack_lvl+0xe8/0x140 [ 78.978448][ T6191] dump_stack+0x15/0x1b [ 78.978463][ T6191] should_fail_ex+0x265/0x280 [ 78.978571][ T6191] should_failslab+0x8c/0xb0 [ 78.978620][ T6191] __kmalloc_cache_node_noprof+0x54/0x4a0 [ 78.978691][ T6191] ? __get_vm_area_node+0x106/0x1d0 [ 78.978808][ T6191] __get_vm_area_node+0x106/0x1d0 [ 78.978926][ T6191] __vmalloc_node_range_noprof+0x28c/0xed0 [ 78.978969][ T6191] ? copy_process+0x399/0x2000 [ 78.979017][ T6191] ? obj_cgroup_charge_account+0xba/0x1a0 [ 78.979058][ T6191] __vmalloc_node_noprof+0x89/0xc0 [ 78.979093][ T6191] ? copy_process+0x399/0x2000 [ 78.979127][ T6191] ? copy_process+0x399/0x2000 [ 78.979229][ T6191] dup_task_struct+0x433/0x6b0 [ 78.979255][ T6191] ? _parse_integer+0x27/0x40 [ 78.979290][ T6191] copy_process+0x399/0x2000 [ 78.979338][ T6191] ? kstrtouint+0x76/0xc0 [ 78.979380][ T6191] ? kstrtouint_from_user+0x9f/0xf0 [ 78.979495][ T6191] ? __rcu_read_unlock+0x4f/0x70 [ 78.979523][ T6191] kernel_clone+0x16c/0x5c0 [ 78.979551][ T6191] ? vfs_write+0x7e8/0x960 [ 78.979584][ T6191] __x64_sys_clone+0xe6/0x120 [ 78.979725][ T6191] x64_sys_call+0x119c/0x3000 [ 78.979754][ T6191] do_syscall_64+0xd2/0x200 [ 78.979786][ T6191] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 78.979819][ T6191] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 78.979908][ T6191] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.979931][ T6191] RIP: 0033:0x7f183062eec9 [ 78.979946][ T6191] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 78.980040][ T6191] RSP: 002b:00007f182f08efe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 78.980059][ T6191] RAX: ffffffffffffffda RBX: 00007f1830885fa0 RCX: 00007f183062eec9 [ 78.980072][ T6191] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 78.980084][ T6191] RBP: 00007f182f08f090 R08: 0000000000000000 R09: 0000000000000000 [ 78.980100][ T6191] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 78.980115][ T6191] R13: 00007f1830886038 R14: 00007f1830885fa0 R15: 00007ffc8046c928 [ 78.980132][ T6191] [ 78.980160][ T6191] +}[@: vmalloc error: size 16384, vm_struct allocation failed, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) [ 79.097234][ T6195] xt_SECMARK: invalid mode: 2 [ 79.099236][ T6191] ,cpuset= [ 79.148560][ T29] kauditd_printk_skb: 395 callbacks suppressed [ 79.148581][ T29] audit: type=1326 audit(1760083417.750:7020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6196 comm="syz.1.816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f378c87eec9 code=0x7ffc0000 [ 79.149162][ T6191] / [ 79.180683][ T29] audit: type=1326 audit(1760083417.760:7021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6196 comm="syz.1.816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f378c87eec9 code=0x7ffc0000 [ 79.185138][ T6191] ,mems_allowed=0 [ 79.193147][ T29] audit: type=1326 audit(1760083417.760:7022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6196 comm="syz.1.816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f378c87eec9 code=0x7ffc0000 [ 79.201115][ T6191] [ 79.209095][ T29] audit: type=1326 audit(1760083417.760:7023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6196 comm="syz.1.816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f378c87eec9 code=0x7ffc0000 [ 79.217079][ T6191] CPU: 0 UID: 0 PID: 6191 Comm: +}[@ Not tainted syzkaller #0 PREEMPT(voluntary) [ 79.217176][ T6191] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 79.217195][ T6191] Call Trace: [ 79.217204][ T6191] [ 79.217272][ T6191] __dump_stack+0x1d/0x30 [ 79.217305][ T6191] dump_stack_lvl+0xe8/0x140 [ 79.217372][ T6191] dump_stack+0x15/0x1b [ 79.217388][ T6191] warn_alloc+0x12b/0x1a0 [ 79.217498][ T6191] __vmalloc_node_range_noprof+0x2b1/0xed0 [ 79.217550][ T6191] ? obj_cgroup_charge_account+0xba/0x1a0 [ 79.217610][ T6191] __vmalloc_node_noprof+0x89/0xc0 [ 79.217652][ T6191] ? copy_process+0x399/0x2000 [ 79.217704][ T6191] ? copy_process+0x399/0x2000 [ 79.217742][ T6191] dup_task_struct+0x433/0x6b0 [ 79.217780][ T6191] ? _parse_integer+0x27/0x40 [ 79.217906][ T6191] copy_process+0x399/0x2000 [ 79.217956][ T6191] ? kstrtouint+0x76/0xc0 [ 79.218000][ T6191] ? kstrtouint_from_user+0x9f/0xf0 [ 79.218153][ T6191] ? __rcu_read_unlock+0x4f/0x70 [ 79.218190][ T6191] kernel_clone+0x16c/0x5c0 [ 79.218254][ T6191] ? vfs_write+0x7e8/0x960 [ 79.218358][ T6191] __x64_sys_clone+0xe6/0x120 [ 79.218460][ T6191] x64_sys_call+0x119c/0x3000 [ 79.218491][ T6191] do_syscall_64+0xd2/0x200 [ 79.218575][ T6191] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 79.218620][ T6191] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 79.218670][ T6191] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.218733][ T6191] RIP: 0033:0x7f183062eec9 [ 79.218754][ T6191] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 79.218811][ T6191] RSP: 002b:00007f182f08efe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 79.218838][ T6191] RAX: ffffffffffffffda RBX: 00007f1830885fa0 RCX: 00007f183062eec9 [ 79.218901][ T6191] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 79.218945][ T6191] RBP: 00007f182f08f090 R08: 0000000000000000 R09: 0000000000000000 [ 79.218963][ T6191] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 79.218980][ T6191] R13: 00007f1830886038 R14: 00007f1830885fa0 R15: 00007ffc8046c928 [ 79.219007][ T6191] [ 79.219058][ T6191] Mem-Info: [ 79.220117][ T29] audit: type=1326 audit(1760083417.760:7024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6196 comm="syz.1.816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f378c87eec9 code=0x7ffc0000 [ 79.232170][ T6191] active_anon:20967 inactive_anon:2 isolated_anon:0 [ 79.232170][ T6191] active_file:18913 inactive_file:2445 isolated_file:0 [ 79.232170][ T6191] unevictable:0 dirty:465 writeback:0 [ 79.232170][ T6191] slab_reclaimable:3502 slab_unreclaimable:42204 [ 79.232170][ T6191] mapped:29673 shmem:17681 pagetables:995 [ 79.232170][ T6191] sec_pagetables:0 bounce:0 [ 79.232170][ T6191] kernel_misc_reclaimable:0 [ 79.232170][ T6191] free:1839549 free_pcp:14164 free_cma:0 [ 79.236842][ T29] audit: type=1326 audit(1760083417.760:7025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6196 comm="syz.1.816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f378c87ef03 code=0x7ffc0000 [ 79.239883][ T6191] Node 0 active_anon:83868kB inactive_anon:8kB active_file:75652kB inactive_file:9780kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:118692kB dirty:1860kB writeback:0kB shmem:70724kB kernel_stack:3488kB pagetables:3980kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 79.249447][ T6183] loop2: detected capacity change from 0 to 512 [ 79.269441][ T6191] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 79.304932][ T6197] loop1: detected capacity change from 0 to 2048 [ 79.322240][ T6191] lowmem_reserve[]: 0 2883 7862 [ 79.349214][ T6183] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 79.357133][ T6191] 7862 [ 79.357151][ T6191] Node 0 [ 79.385875][ T29] audit: type=1326 audit(1760083417.910:7026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6196 comm="syz.1.816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f378c87d97f code=0x7ffc0000 [ 79.386561][ T6191] DMA32 free:2949156kB boost:0kB min:4132kB low:7064kB high:9996kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:3129332kB managed:2952688kB mlocked:0kB bounce:0kB free_pcp:3532kB local_pcp:3532kB free_cma:0kB [ 79.390950][ T29] audit: type=1326 audit(1760083417.910:7027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6196 comm="syz.1.816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f378c87ef57 code=0x7ffc0000 [ 79.396732][ T6191] lowmem_reserve[]: 0 0 4978 [ 79.402475][ T29] audit: type=1326 audit(1760083417.910:7028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6196 comm="syz.1.816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f378c87d710 code=0x7ffc0000 [ 79.407615][ T6191] 4978 [ 79.407628][ T6191] Node 0 Normal free:4393680kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB free_highatomic:0KB active_anon:85260kB inactive_anon:8kB active_file:75652kB inactive_file:9780kB unevictable:0kB writepending:1860kB zspages:0kB present:5242880kB managed:5098240kB mlocked:0kB bounce:0kB free_pcp:51852kB local_pcp:27976kB free_cma:0kB [ 79.412431][ T29] audit: type=1326 audit(1760083417.910:7029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6196 comm="syz.1.816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f378c87eacb code=0x7ffc0000 [ 79.417186][ T6191] lowmem_reserve[]: 0 [ 79.423134][ T6183] EXT4-fs (loop2): orphan cleanup on readonly fs [ 79.426687][ T6191] 0 0 0 [ 79.426716][ T6191] Node 0 [ 79.434537][ T6183] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:517: comm syz.2.805: Block bitmap for bg 0 marked uninitialized [ 79.435794][ T6191] DMA: 0*4kB [ 79.443409][ T6183] EXT4-fs (loop2): Remounting filesystem read-only [ 79.445999][ T6191] 0*8kB [ 79.451472][ T6197] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.455348][ T6191] 0*16kB 0*32kB 0*64kB [ 79.460306][ T6183] EXT4-fs (loop2): 1 orphan inode deleted [ 79.464768][ T6191] 0*128kB 0*256kB [ 79.482480][ T6183] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 79.487148][ T6191] 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 79.999004][ T6191] Node 0 DMA32: 3*4kB (M) 3*8kB (M) 6*16kB (M) 3*32kB (M) 3*64kB (M) 3*128kB (M) 3*256kB (M) 3*512kB (M) 3*1024kB (M) 3*2048kB (M) 717*4096kB (M) = 2949156kB [ 80.015275][ T6191] Node 0 Normal: 56*4kB (UME) 7*8kB (UME) 6*16kB (UME) 2*32kB (U) 15*64kB (UME) 59*128kB (UME) 41*256kB (ME) 24*512kB (UM) 8*1024kB (UME) 4*2048kB (ME) 1061*4096kB (UME) = 4393976kB [ 80.033451][ T6191] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 80.042837][ T6191] 39540 total pagecache pages [ 80.047538][ T6191] 2 pages in swap cache [ 80.051711][ T6191] Free swap = 124988kB [ 80.055855][ T6191] Total swap = 124996kB [ 80.060016][ T6191] 2097051 pages RAM [ 80.063903][ T6191] 0 pages HighMem/MovableOnly [ 80.068592][ T6191] 80479 pages reserved [ 80.077773][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.105809][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.150170][ T6216] sd 0:0:1:0: device reset [ 80.165265][ T6218] loop5: detected capacity change from 0 to 128 [ 80.184221][ T6218] syz.5.824: attempt to access beyond end of device [ 80.184221][ T6218] loop5: rw=2049, sector=153, nr_sectors = 8 limit=128 [ 80.204429][ T6218] syz.5.824: attempt to access beyond end of device [ 80.204429][ T6218] loop5: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 80.236229][ T6218] syz.5.824: attempt to access beyond end of device [ 80.236229][ T6218] loop5: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 80.271067][ T6218] syz.5.824: attempt to access beyond end of device [ 80.271067][ T6218] loop5: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 80.285377][ T6218] syz.5.824: attempt to access beyond end of device [ 80.285377][ T6218] loop5: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 80.299354][ T6218] syz.5.824: attempt to access beyond end of device [ 80.299354][ T6218] loop5: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 80.320718][ T6231] netlink: 12 bytes leftover after parsing attributes in process `syz.1.828'. [ 80.326623][ T6218] syz.5.824: attempt to access beyond end of device [ 80.326623][ T6218] loop5: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 80.343192][ T6218] syz.5.824: attempt to access beyond end of device [ 80.343192][ T6218] loop5: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 80.356798][ T6218] syz.5.824: attempt to access beyond end of device [ 80.356798][ T6218] loop5: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 80.370616][ T6218] syz.5.824: attempt to access beyond end of device [ 80.370616][ T6218] loop5: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 80.389359][ T6211] x_tables: duplicate underflow at hook 3 [ 80.439069][ T6240] sd 0:0:1:0: device reset [ 80.447101][ T6223] x_tables: duplicate underflow at hook 3 [ 80.517748][ T6244] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.538413][ T1029] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 80.557813][ T6247] netlink: 12 bytes leftover after parsing attributes in process `syz.0.840'. [ 80.570801][ T1029] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 80.620656][ T36] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 80.638502][ T36] hid-generic 0000:0000:0000.0002: hidraw1: HID v0.00 Device [syz1] on syz0 [ 80.800195][ T6264] sd 0:0:1:0: device reset [ 80.853439][ T6267] netlink: 4 bytes leftover after parsing attributes in process `syz.2.839'. [ 80.888634][ T6267] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 81.040156][ T6271] loop5: detected capacity change from 0 to 256 [ 81.067984][ T6274] FAULT_INJECTION: forcing a failure. [ 81.067984][ T6274] name failslab, interval 1, probability 0, space 0, times 0 [ 81.080752][ T6274] CPU: 0 UID: 0 PID: 6274 Comm: syz.4.843 Not tainted syzkaller #0 PREEMPT(voluntary) [ 81.080859][ T6274] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 81.080876][ T6274] Call Trace: [ 81.080884][ T6274] [ 81.080894][ T6274] __dump_stack+0x1d/0x30 [ 81.080922][ T6274] dump_stack_lvl+0xe8/0x140 [ 81.080956][ T6274] dump_stack+0x15/0x1b [ 81.080978][ T6274] should_fail_ex+0x265/0x280 [ 81.081084][ T6274] should_failslab+0x8c/0xb0 [ 81.081110][ T6274] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 81.081195][ T6274] ? __alloc_skb+0x101/0x320 [ 81.081220][ T6274] __alloc_skb+0x101/0x320 [ 81.081366][ T6274] ? audit_log_start+0x342/0x720 [ 81.081385][ T6274] audit_log_start+0x3a0/0x720 [ 81.081402][ T6274] ? kstrtouint+0x76/0xc0 [ 81.081431][ T6274] audit_seccomp+0x48/0x100 [ 81.081486][ T6274] ? __seccomp_filter+0x82d/0x1250 [ 81.081510][ T6274] __seccomp_filter+0x83e/0x1250 [ 81.081534][ T6274] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 81.081572][ T6274] ? vfs_write+0x7e8/0x960 [ 81.081597][ T6274] __secure_computing+0x82/0x150 [ 81.081629][ T6274] syscall_trace_enter+0xcf/0x1e0 [ 81.081654][ T6274] do_syscall_64+0xac/0x200 [ 81.081676][ T6274] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 81.081700][ T6274] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 81.081769][ T6274] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 81.081832][ T6274] RIP: 0033:0x7f9f4538eec9 [ 81.081846][ T6274] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 81.081881][ T6274] RSP: 002b:00007f9f43df7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000c2 [ 81.081898][ T6274] RAX: ffffffffffffffda RBX: 00007f9f455e5fa0 RCX: 00007f9f4538eec9 [ 81.081926][ T6274] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 81.081937][ T6274] RBP: 00007f9f43df7090 R08: 0000000000000000 R09: 0000000000000000 [ 81.081953][ T6274] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 81.081964][ T6274] R13: 00007f9f455e6038 R14: 00007f9f455e5fa0 R15: 00007fffcefc8048 [ 81.081982][ T6274] [ 81.294580][ T6275] x_tables: duplicate underflow at hook 3 [ 81.331383][ T6281] sd 0:0:1:0: device reset [ 81.512534][ T6294] sd 0:0:1:0: device reset [ 81.683490][ T6302] loop0: detected capacity change from 0 to 2048 [ 81.695060][ T6303] x_tables: duplicate underflow at hook 3 [ 82.069257][ T6302] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.227894][ T6310] loop2: detected capacity change from 0 to 2048 [ 82.279775][ T6310] loop2: p1 < > p4 [ 82.284685][ T6310] loop2: p4 size 8388608 extends beyond EOD, truncated [ 82.318920][ T52] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 82.349216][ T52] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 890 with error 28 [ 82.361702][ T52] EXT4-fs (loop0): This should not happen!! Data will be lost [ 82.361702][ T52] [ 82.371410][ T52] EXT4-fs (loop0): Total free blocks count 0 [ 82.377452][ T52] EXT4-fs (loop0): Free/Dirty block details [ 82.383357][ T52] EXT4-fs (loop0): free_blocks=2415919504 [ 82.389395][ T52] EXT4-fs (loop0): dirty_blocks=896 [ 82.394613][ T52] EXT4-fs (loop0): Block reservation details [ 82.400871][ T52] EXT4-fs (loop0): i_reserved_data_blocks=56 [ 82.504398][ T52] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 889 with max blocks 1 with error 28 [ 82.650732][ T6318] x_tables: duplicate underflow at hook 3 [ 82.767713][ T6336] loop5: detected capacity change from 0 to 2048 [ 82.780546][ T6302] netlink: 'syz.0.853': attribute type 4 has an invalid length. [ 82.790674][ T6336] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.806194][ T6302] netlink: 'syz.0.853': attribute type 4 has an invalid length. [ 82.954201][ T6334] x_tables: duplicate underflow at hook 3 [ 83.000983][ T6348] sd 0:0:1:0: device reset [ 83.096413][ T6352] loop1: detected capacity change from 0 to 2048 [ 83.118701][ T6351] capability: warning: `syz.0.864' uses deprecated v2 capabilities in a way that may be insecure [ 83.121538][ T4405] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.148179][ T6352] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.198543][ T6363] FAULT_INJECTION: forcing a failure. [ 83.198543][ T6363] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 83.211685][ T6363] CPU: 0 UID: 0 PID: 6363 Comm: syz.0.867 Not tainted syzkaller #0 PREEMPT(voluntary) [ 83.211784][ T6363] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 83.211801][ T6363] Call Trace: [ 83.211808][ T6363] [ 83.211815][ T6363] __dump_stack+0x1d/0x30 [ 83.211846][ T6363] dump_stack_lvl+0xe8/0x140 [ 83.211872][ T6363] dump_stack+0x15/0x1b [ 83.211950][ T6363] should_fail_ex+0x265/0x280 [ 83.212042][ T6363] should_fail+0xb/0x20 [ 83.212082][ T6363] should_fail_usercopy+0x1a/0x20 [ 83.212111][ T6363] _copy_from_iter+0xd2/0xe80 [ 83.212152][ T6363] ? __build_skb_around+0x1ab/0x200 [ 83.212202][ T6363] ? __alloc_skb+0x223/0x320 [ 83.212235][ T6363] netlink_sendmsg+0x471/0x6b0 [ 83.212285][ T6363] ? __pfx_netlink_sendmsg+0x10/0x10 [ 83.212314][ T6363] __sock_sendmsg+0x142/0x180 [ 83.212333][ T6363] sock_write_iter+0x1a7/0x1f0 [ 83.212380][ T6363] ? __pfx_sock_write_iter+0x10/0x10 [ 83.212422][ T6363] vfs_write+0x527/0x960 [ 83.212458][ T6363] ksys_write+0xda/0x1a0 [ 83.212509][ T6363] __x64_sys_write+0x40/0x50 [ 83.212535][ T6363] x64_sys_call+0x2802/0x3000 [ 83.212585][ T6363] do_syscall_64+0xd2/0x200 [ 83.212681][ T6363] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 83.212711][ T6363] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 83.212732][ T6363] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 83.212847][ T6363] RIP: 0033:0x7f183062eec9 [ 83.212867][ T6363] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 83.212953][ T6363] RSP: 002b:00007f182f08f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 83.212980][ T6363] RAX: ffffffffffffffda RBX: 00007f1830885fa0 RCX: 00007f183062eec9 [ 83.212998][ T6363] RDX: 0000000000000001 RSI: 0000200000000000 RDI: 0000000000000003 [ 83.213015][ T6363] RBP: 00007f182f08f090 R08: 0000000000000000 R09: 0000000000000000 [ 83.213032][ T6363] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 83.213048][ T6363] R13: 00007f1830886038 R14: 00007f1830885fa0 R15: 00007ffc8046c928 [ 83.213079][ T6363] [ 83.478367][ T6368] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 83.528324][ T6371] loop2: detected capacity change from 0 to 128 [ 83.597029][ T6381] FAULT_INJECTION: forcing a failure. [ 83.597029][ T6381] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 83.610177][ T6381] CPU: 1 UID: 0 PID: 6381 Comm: syz.2.872 Not tainted syzkaller #0 PREEMPT(voluntary) [ 83.610294][ T6381] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 83.610310][ T6381] Call Trace: [ 83.610316][ T6381] [ 83.610323][ T6381] __dump_stack+0x1d/0x30 [ 83.610345][ T6381] dump_stack_lvl+0xe8/0x140 [ 83.610399][ T6381] dump_stack+0x15/0x1b [ 83.610419][ T6381] should_fail_ex+0x265/0x280 [ 83.610540][ T6381] should_fail+0xb/0x20 [ 83.610577][ T6381] should_fail_usercopy+0x1a/0x20 [ 83.610600][ T6381] _copy_from_user+0x1c/0xb0 [ 83.610639][ T6381] do_ipv6_setsockopt+0x124/0x2160 [ 83.610670][ T6381] ? kstrtoull+0x111/0x140 [ 83.610710][ T6381] ? __rcu_read_unlock+0x4f/0x70 [ 83.610788][ T6381] ? avc_has_perm_noaudit+0x1b1/0x200 [ 83.610928][ T6381] ? selinux_netlbl_socket_setsockopt+0x1f9/0x2d0 [ 83.611009][ T6381] ipv6_setsockopt+0x59/0x130 [ 83.611037][ T6381] tcp_setsockopt+0x98/0xb0 [ 83.611143][ T6381] sock_common_setsockopt+0x66/0x80 [ 83.611204][ T6381] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 83.611261][ T6381] __sys_setsockopt+0x181/0x200 [ 83.611297][ T6381] __x64_sys_setsockopt+0x64/0x80 [ 83.611330][ T6381] x64_sys_call+0x20ec/0x3000 [ 83.611433][ T6381] do_syscall_64+0xd2/0x200 [ 83.611464][ T6381] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 83.611496][ T6381] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 83.611524][ T6381] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 83.611610][ T6381] RIP: 0033:0x7fcb77a6eec9 [ 83.611702][ T6381] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 83.611725][ T6381] RSP: 002b:00007fcb764cf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 83.611749][ T6381] RAX: ffffffffffffffda RBX: 00007fcb77cc5fa0 RCX: 00007fcb77a6eec9 [ 83.611765][ T6381] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000005 [ 83.611779][ T6381] RBP: 00007fcb764cf090 R08: 0000000000000508 R09: 0000000000000000 [ 83.611850][ T6381] R10: 0000200000000d40 R11: 0000000000000246 R12: 0000000000000001 [ 83.611866][ T6381] R13: 00007fcb77cc6038 R14: 00007fcb77cc5fa0 R15: 00007ffdbafac7e8 [ 83.611890][ T6381] [ 83.838912][ T6364] x_tables: duplicate underflow at hook 3 [ 83.965326][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.080049][ T6387] sd 0:0:1:0: device reset [ 84.155641][ T29] kauditd_printk_skb: 617 callbacks suppressed [ 84.155658][ T29] audit: type=1326 audit(1760083422.760:7645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6392 comm="syz.5.877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f737565eec9 code=0x7ffc0000 [ 84.210426][ T29] audit: type=1326 audit(1760083422.800:7646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6392 comm="syz.5.877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f737565eec9 code=0x7ffc0000 [ 84.233975][ T29] audit: type=1326 audit(1760083422.800:7647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6392 comm="syz.5.877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f737565eec9 code=0x7ffc0000 [ 84.257321][ T29] audit: type=1326 audit(1760083422.800:7648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6392 comm="syz.5.877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f737565eec9 code=0x7ffc0000 [ 84.280742][ T29] audit: type=1326 audit(1760083422.800:7649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6392 comm="syz.5.877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f737565eec9 code=0x7ffc0000 [ 84.304078][ T29] audit: type=1326 audit(1760083422.810:7650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6392 comm="syz.5.877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f737565eec9 code=0x7ffc0000 [ 84.327697][ T29] audit: type=1326 audit(1760083422.810:7651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6392 comm="syz.5.877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f737565eec9 code=0x7ffc0000 [ 84.339825][ T6384] x_tables: duplicate underflow at hook 3 [ 84.351161][ T29] audit: type=1326 audit(1760083422.820:7652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6392 comm="syz.5.877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f737565eec9 code=0x7ffc0000 [ 84.351205][ T29] audit: type=1326 audit(1760083422.820:7653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6392 comm="syz.5.877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f737565eec9 code=0x7ffc0000 [ 84.351240][ T29] audit: type=1326 audit(1760083422.820:7654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6392 comm="syz.5.877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f737565eec9 code=0x7ffc0000 [ 84.614605][ T3411] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 84.622391][ T3411] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz0 [ 84.668466][ T6410] FAULT_INJECTION: forcing a failure. [ 84.668466][ T6410] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 84.681773][ T6410] CPU: 1 UID: 0 PID: 6410 Comm: syz.2.882 Not tainted syzkaller #0 PREEMPT(voluntary) [ 84.681810][ T6410] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 84.681827][ T6410] Call Trace: [ 84.681836][ T6410] [ 84.681846][ T6410] __dump_stack+0x1d/0x30 [ 84.681878][ T6410] dump_stack_lvl+0xe8/0x140 [ 84.681897][ T6410] dump_stack+0x15/0x1b [ 84.681956][ T6410] should_fail_ex+0x265/0x280 [ 84.682003][ T6410] should_fail_alloc_page+0xf2/0x100 [ 84.682075][ T6410] __alloc_frozen_pages_noprof+0xff/0x360 [ 84.682162][ T6410] alloc_pages_mpol+0xb3/0x260 [ 84.682190][ T6410] vma_alloc_folio_noprof+0x1aa/0x300 [ 84.682249][ T6410] handle_mm_fault+0xec2/0x2be0 [ 84.682287][ T6410] ? mt_find+0x208/0x320 [ 84.682401][ T6410] do_user_addr_fault+0x3fe/0x1080 [ 84.682430][ T6410] exc_page_fault+0x62/0xa0 [ 84.682451][ T6410] asm_exc_page_fault+0x26/0x30 [ 84.682474][ T6410] RIP: 0010:rep_stos_alternative+0x40/0x80 [ 84.682514][ T6410] Code: c9 75 f6 c3 cc cc cc cc 48 89 07 48 83 c7 08 83 e9 08 74 ef 83 f9 08 73 ef eb de 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <48> 89 07 48 89 47 08 48 89 47 10 48 89 47 18 48 89 47 20 48 89 47 [ 84.682557][ T6410] RSP: 0018:ffffc900011bfd98 EFLAGS: 00050246 [ 84.682626][ T6410] RAX: 0000000000000000 RBX: 0000000000001000 RCX: 0000000000000040 [ 84.682638][ T6410] RDX: 0000000000000000 RSI: 0000200000001040 RDI: 0000200000002000 [ 84.682651][ T6410] RBP: 0000200000001040 R08: 0001ffff858b11bf R09: 0000000000000000 [ 84.682664][ T6410] R10: 0000000000000000 R11: ffffffff8223fd80 R12: 0000000000001000 [ 84.682675][ T6410] R13: 00007ffffffff000 R14: 000000007fffe000 R15: 0000000000000000 [ 84.682744][ T6410] ? __pfx_read_zero+0x10/0x10 [ 84.682776][ T6410] read_zero+0x77/0x160 [ 84.682809][ T6410] ? __pfx_read_zero+0x10/0x10 [ 84.682839][ T6410] vfs_read+0x1a5/0x770 [ 84.682890][ T6410] ? __rcu_read_unlock+0x4f/0x70 [ 84.682932][ T6410] ? __fget_files+0x184/0x1c0 [ 84.682965][ T6410] ksys_read+0xda/0x1a0 [ 84.682988][ T6410] __x64_sys_read+0x40/0x50 [ 84.683116][ T6410] x64_sys_call+0x27c0/0x3000 [ 84.683146][ T6410] do_syscall_64+0xd2/0x200 [ 84.683175][ T6410] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 84.683278][ T6410] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 84.683308][ T6410] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 84.683405][ T6410] RIP: 0033:0x7fcb77a6eec9 [ 84.683435][ T6410] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 84.683459][ T6410] RSP: 002b:00007fcb764cf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 84.683488][ T6410] RAX: ffffffffffffffda RBX: 00007fcb77cc5fa0 RCX: 00007fcb77a6eec9 [ 84.683501][ T6410] RDX: 00000000ffffff96 RSI: 0000200000000040 RDI: 0000000000000003 [ 84.683515][ T6410] RBP: 00007fcb764cf090 R08: 0000000000000000 R09: 0000000000000000 [ 84.683527][ T6410] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 84.683538][ T6410] R13: 00007fcb77cc6038 R14: 00007fcb77cc5fa0 R15: 00007ffdbafac7e8 [ 84.683556][ T6410] [ 85.137154][ T6415] loop1: detected capacity change from 0 to 2048 [ 85.166260][ T6416] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 85.437460][ T6422] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 85.466435][ T6422] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 85.523754][ T6415] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.848802][ T6429] x_tables: duplicate underflow at hook 3 [ 85.857811][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.939012][ T6444] loop1: detected capacity change from 0 to 256 [ 86.094354][ T6454] loop4: detected capacity change from 0 to 2048 [ 86.159799][ T6454] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.212821][ T6464] loop2: detected capacity change from 0 to 1024 [ 86.235078][ T6464] EXT4-fs: Ignoring removed orlov option [ 86.250034][ T6464] EXT4-fs: Ignoring removed nobh option [ 86.255655][ T6464] EXT4-fs: Ignoring removed bh option [ 86.325801][ T6464] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.361274][ T6464] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4193: comm syz.2.897: Allocating blocks 481-513 which overlap fs metadata [ 86.591729][ T6454] netlink: 'syz.4.893': attribute type 4 has an invalid length. [ 86.603140][ T6454] netlink: 'syz.4.893': attribute type 4 has an invalid length. [ 86.656499][ T1029] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 86.665952][ T1029] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz0 [ 86.676172][ T1917] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 86.697350][ T1917] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 86.710048][ T1917] EXT4-fs (loop4): This should not happen!! Data will be lost [ 86.710048][ T1917] [ 86.719805][ T1917] EXT4-fs (loop4): Total free blocks count 0 [ 86.725795][ T1917] EXT4-fs (loop4): Free/Dirty block details [ 86.731823][ T1917] EXT4-fs (loop4): free_blocks=2415919504 [ 86.737569][ T1917] EXT4-fs (loop4): dirty_blocks=7552 [ 86.742884][ T1917] EXT4-fs (loop4): Block reservation details [ 86.748927][ T1917] EXT4-fs (loop4): i_reserved_data_blocks=472 [ 86.768241][ T1917] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 86.974020][ T6484] loop4: detected capacity change from 0 to 1024 [ 86.981551][ T6486] loop1: detected capacity change from 0 to 1024 [ 86.988049][ T6484] EXT4-fs: Ignoring removed nobh option [ 86.993649][ T6484] EXT4-fs: inline encryption not supported [ 87.002533][ T6486] EXT4-fs: Ignoring removed nobh option [ 87.008188][ T6486] EXT4-fs: inline encryption not supported [ 87.029505][ T6484] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.081009][ T6486] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.109463][ T6486] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4193: comm syz.1.905: Allocating blocks 497-513 which overlap fs metadata [ 87.128628][ T6484] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4193: comm syz.4.904: Allocating blocks 497-513 which overlap fs metadata [ 87.128748][ T6486] FAULT_INJECTION: forcing a failure. [ 87.128748][ T6486] name failslab, interval 1, probability 0, space 0, times 0 [ 87.155165][ T6486] CPU: 0 UID: 0 PID: 6486 Comm: syz.1.905 Not tainted syzkaller #0 PREEMPT(voluntary) [ 87.155198][ T6486] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 87.155214][ T6486] Call Trace: [ 87.155222][ T6486] [ 87.155231][ T6486] __dump_stack+0x1d/0x30 [ 87.155266][ T6486] dump_stack_lvl+0xe8/0x140 [ 87.155344][ T6486] dump_stack+0x15/0x1b [ 87.155364][ T6486] should_fail_ex+0x265/0x280 [ 87.155427][ T6486] should_failslab+0x8c/0xb0 [ 87.155478][ T6486] __kvmalloc_node_noprof+0x12e/0x670 [ 87.155530][ T6486] ? vmemdup_user+0x2b/0xd0 [ 87.155560][ T6486] ? should_fail_usercopy+0x1a/0x20 [ 87.155588][ T6486] vmemdup_user+0x2b/0xd0 [ 87.155665][ T6486] path_setxattrat+0x1b6/0x310 [ 87.155744][ T6486] __x64_sys_fsetxattr+0x6b/0x80 [ 87.155776][ T6486] x64_sys_call+0x1ced/0x3000 [ 87.155802][ T6486] do_syscall_64+0xd2/0x200 [ 87.155832][ T6486] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 87.155865][ T6486] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 87.155900][ T6486] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 87.155927][ T6486] RIP: 0033:0x7f378c87eec9 [ 87.155946][ T6486] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 87.156023][ T6486] RSP: 002b:00007f378b2e7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000be [ 87.156047][ T6486] RAX: ffffffffffffffda RBX: 00007f378cad5fa0 RCX: 00007f378c87eec9 [ 87.156062][ T6486] RDX: 0000200000000080 RSI: 0000200000000040 RDI: 0000000000000004 [ 87.156078][ T6486] RBP: 00007f378b2e7090 R08: 0000000000000000 R09: 0000000000000000 [ 87.156093][ T6486] R10: 0000000000000071 R11: 0000000000000246 R12: 0000000000000001 [ 87.156108][ T6486] R13: 00007f378cad6038 R14: 00007f378cad5fa0 R15: 00007fffce1b01a8 [ 87.156184][ T6486] [ 87.341143][ T6484] EXT4-fs (loop4): pa ffff888100571a80: logic 16, phys. 129, len 24 [ 87.349396][ T6484] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 1 [ 87.364838][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.429718][ T6500] netlink: 108 bytes leftover after parsing attributes in process `syz.2.909'. [ 87.461175][ T6502] sd 0:0:1:0: device reset [ 87.492049][ T6505] loop2: detected capacity change from 0 to 2048 [ 87.509629][ T6505] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.643493][ T6498] x_tables: duplicate underflow at hook 3 [ 87.677892][ T6427] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 87.806701][ T6485] EXT4-fs (loop1): pa ffff88810726d310: logic 16, phys. 129, len 24 [ 87.814811][ T6485] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 1 [ 87.817905][ T6505] netlink: 'syz.2.911': attribute type 4 has an invalid length. [ 87.836634][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.846568][ T6505] netlink: 'syz.2.911': attribute type 4 has an invalid length. [ 87.865050][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.913754][ T52] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 87.926369][ T52] EXT4-fs (loop2): This should not happen!! Data will be lost [ 87.926369][ T52] [ 87.936263][ T52] EXT4-fs (loop2): Total free blocks count 0 [ 87.942303][ T52] EXT4-fs (loop2): Free/Dirty block details [ 87.942487][ T6526] sd 0:0:1:0: device reset [ 87.948319][ T52] EXT4-fs (loop2): free_blocks=2415919504 [ 87.958410][ T52] EXT4-fs (loop2): dirty_blocks=5344 [ 87.963726][ T52] EXT4-fs (loop2): Block reservation details [ 87.969757][ T52] EXT4-fs (loop2): i_reserved_data_blocks=334 [ 87.992325][ T52] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 88.081613][ T6535] loop1: detected capacity change from 0 to 512 [ 88.114400][ T6541] loop1: detected capacity change from 0 to 2048 [ 88.129573][ T6541] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.278892][ T6538] x_tables: duplicate underflow at hook 3 [ 88.371408][ T6546] x_tables: duplicate underflow at hook 3 [ 88.387219][ T6559] loop2: detected capacity change from 0 to 2048 [ 88.394755][ T6541] netlink: 'syz.1.923': attribute type 4 has an invalid length. [ 88.415781][ T6559] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.436495][ T6541] netlink: 'syz.1.923': attribute type 4 has an invalid length. [ 88.542563][ T52] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 88.573300][ T52] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 88.585831][ T52] EXT4-fs (loop1): This should not happen!! Data will be lost [ 88.585831][ T52] [ 88.595523][ T52] EXT4-fs (loop1): Total free blocks count 0 [ 88.601560][ T52] EXT4-fs (loop1): Free/Dirty block details [ 88.607498][ T52] EXT4-fs (loop1): free_blocks=2415919504 [ 88.613338][ T52] EXT4-fs (loop1): dirty_blocks=8192 [ 88.618670][ T52] EXT4-fs (loop1): Block reservation details [ 88.624669][ T52] EXT4-fs (loop1): i_reserved_data_blocks=512 [ 88.656693][ T52] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 88.706327][ T6565] netlink: 7 bytes leftover after parsing attributes in process `syz.4.927'. [ 88.716003][ T6565] netlink: 64 bytes leftover after parsing attributes in process `syz.4.927'. [ 88.767632][ T6573] sd 0:0:1:0: device reset [ 88.803887][ T6580] loop0: detected capacity change from 0 to 1024 [ 88.825159][ T6583] loop5: detected capacity change from 0 to 512 [ 88.835808][ T6580] EXT4-fs: Ignoring removed nobh option [ 88.841515][ T6580] EXT4-fs: inline encryption not supported [ 88.880141][ T6580] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.913006][ T6595] sd 0:0:1:0: device reset [ 89.022608][ T6559] netlink: 'syz.2.926': attribute type 4 has an invalid length. [ 89.033870][ T6559] netlink: 'syz.2.926': attribute type 4 has an invalid length. [ 89.057084][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.085307][ T6603] loop0: detected capacity change from 0 to 2048 [ 89.105974][ T52] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 89.121292][ T52] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 89.133861][ T52] EXT4-fs (loop2): This should not happen!! Data will be lost [ 89.133861][ T52] [ 89.143587][ T52] EXT4-fs (loop2): Total free blocks count 0 [ 89.149606][ T52] EXT4-fs (loop2): Free/Dirty block details [ 89.155518][ T52] EXT4-fs (loop2): free_blocks=2415919504 [ 89.161279][ T52] EXT4-fs (loop2): dirty_blocks=8192 [ 89.166579][ T52] EXT4-fs (loop2): Block reservation details [ 89.172600][ T52] EXT4-fs (loop2): i_reserved_data_blocks=512 [ 89.190628][ T6590] x_tables: duplicate underflow at hook 3 [ 89.200807][ T52] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 89.452644][ T29] kauditd_printk_skb: 226 callbacks suppressed [ 89.452738][ T29] audit: type=1326 audit(1760083428.060:7881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6612 comm="syz.2.942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb77a6eec9 code=0x7fc00000 [ 89.492873][ T29] audit: type=1326 audit(1760083428.060:7882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6622 comm="syz.5.946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f737565eec9 code=0x7ffc0000 [ 89.516364][ T29] audit: type=1326 audit(1760083428.060:7883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6622 comm="syz.5.946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f737565eec9 code=0x7ffc0000 [ 89.539693][ T29] audit: type=1326 audit(1760083428.060:7884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6622 comm="syz.5.946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f737565eec9 code=0x7ffc0000 [ 89.563029][ T29] audit: type=1326 audit(1760083428.060:7885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6622 comm="syz.5.946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f737565eec9 code=0x7ffc0000 [ 89.586428][ T29] audit: type=1326 audit(1760083428.060:7886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6622 comm="syz.5.946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f737565eec9 code=0x7ffc0000 [ 89.609918][ T29] audit: type=1326 audit(1760083428.070:7887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6622 comm="syz.5.946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f737565eec9 code=0x7ffc0000 [ 89.610654][ T6603] netlink: 'syz.0.940': attribute type 4 has an invalid length. [ 89.633267][ T29] audit: type=1326 audit(1760083428.070:7888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6622 comm="syz.5.946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f737565eec9 code=0x7ffc0000 [ 89.633308][ T29] audit: type=1326 audit(1760083428.090:7889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6622 comm="syz.5.946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f737565eec9 code=0x7ffc0000 [ 89.659355][ T6603] netlink: 'syz.0.940': attribute type 4 has an invalid length. [ 89.664404][ T29] audit: type=1326 audit(1760083428.090:7890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6622 comm="syz.5.946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f737565eec9 code=0x7ffc0000 [ 89.786820][ T52] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 89.822216][ T52] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 89.834747][ T52] EXT4-fs (loop0): This should not happen!! Data will be lost [ 89.834747][ T52] [ 89.844430][ T52] EXT4-fs (loop0): Total free blocks count 0 [ 89.850450][ T52] EXT4-fs (loop0): Free/Dirty block details [ 89.856395][ T52] EXT4-fs (loop0): free_blocks=2415919504 [ 89.862248][ T52] EXT4-fs (loop0): dirty_blocks=3328 [ 89.867600][ T52] EXT4-fs (loop0): Block reservation details [ 89.873646][ T52] EXT4-fs (loop0): i_reserved_data_blocks=208 [ 89.895483][ T52] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 1276 with error 28 [ 89.908454][ T52] EXT4-fs (loop0): This should not happen!! Data will be lost [ 89.908454][ T52] [ 89.933710][ T6637] loop5: detected capacity change from 0 to 1024 [ 89.940897][ T6637] EXT4-fs: Ignoring removed nobh option [ 89.946510][ T6637] EXT4-fs: inline encryption not supported [ 90.010361][ T6645] syzkaller1: entered promiscuous mode [ 90.015898][ T6645] syzkaller1: entered allmulticast mode [ 90.052842][ T6647] loop1: detected capacity change from 0 to 2048 [ 90.081473][ T6630] loop4: detected capacity change from 0 to 512 [ 90.166015][ T6662] netlink: 'syz.0.960': attribute type 10 has an invalid length. [ 90.173977][ T6662] netlink: 40 bytes leftover after parsing attributes in process `syz.0.960'. [ 90.184815][ T6663] FAULT_INJECTION: forcing a failure. [ 90.184815][ T6663] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 90.198097][ T6663] CPU: 1 UID: 0 PID: 6663 Comm: syz.4.957 Not tainted syzkaller #0 PREEMPT(voluntary) [ 90.198140][ T6663] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 90.198158][ T6663] Call Trace: [ 90.198167][ T6663] [ 90.198177][ T6663] __dump_stack+0x1d/0x30 [ 90.198205][ T6663] dump_stack_lvl+0xe8/0x140 [ 90.198252][ T6663] dump_stack+0x15/0x1b [ 90.198275][ T6663] should_fail_ex+0x265/0x280 [ 90.198316][ T6663] should_fail+0xb/0x20 [ 90.198392][ T6663] should_fail_usercopy+0x1a/0x20 [ 90.198413][ T6663] _copy_from_user+0x1c/0xb0 [ 90.198557][ T6663] ___sys_sendmsg+0xc1/0x1d0 [ 90.198699][ T6663] __x64_sys_sendmsg+0xd4/0x160 [ 90.198736][ T6663] x64_sys_call+0x191e/0x3000 [ 90.198824][ T6663] do_syscall_64+0xd2/0x200 [ 90.198864][ T6663] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 90.198914][ T6663] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 90.198988][ T6663] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 90.199011][ T6663] RIP: 0033:0x7f9f4538eec9 [ 90.199027][ T6663] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 90.199047][ T6663] RSP: 002b:00007f9f43df7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 90.199074][ T6663] RAX: ffffffffffffffda RBX: 00007f9f455e5fa0 RCX: 00007f9f4538eec9 [ 90.199109][ T6663] RDX: 0000000020008000 RSI: 0000200000000500 RDI: 0000000000000005 [ 90.199127][ T6663] RBP: 00007f9f43df7090 R08: 0000000000000000 R09: 0000000000000000 [ 90.199149][ T6663] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 90.199162][ T6663] R13: 00007f9f455e6038 R14: 00007f9f455e5fa0 R15: 00007fffcefc8048 [ 90.199181][ T6663] [ 90.238361][ T6662] vlan0: entered promiscuous mode [ 90.383330][ T6662] vlan0: entered allmulticast mode [ 90.388540][ T6662] veth0_vlan: entered allmulticast mode [ 90.404709][ T6672] loop2: detected capacity change from 0 to 2048 [ 90.412556][ T6662] bridge0: port 3(vlan0) entered blocking state [ 90.418934][ T6662] bridge0: port 3(vlan0) entered disabled state [ 90.426564][ T6662] bridge0: port 3(vlan0) entered blocking state [ 90.432929][ T6662] bridge0: port 3(vlan0) entered forwarding state [ 90.464799][ T6674] netlink: 100 bytes leftover after parsing attributes in process `syz.4.966'. [ 90.504466][ T6684] FAULT_INJECTION: forcing a failure. [ 90.504466][ T6684] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 90.517645][ T6684] CPU: 1 UID: 0 PID: 6684 Comm: syz.5.968 Not tainted syzkaller #0 PREEMPT(voluntary) [ 90.517679][ T6684] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 90.517758][ T6684] Call Trace: [ 90.517766][ T6684] [ 90.517775][ T6684] __dump_stack+0x1d/0x30 [ 90.517796][ T6684] dump_stack_lvl+0xe8/0x140 [ 90.517816][ T6684] dump_stack+0x15/0x1b [ 90.517837][ T6684] should_fail_ex+0x265/0x280 [ 90.517910][ T6680] loop0: detected capacity change from 0 to 256 [ 90.517875][ T6684] should_fail+0xb/0x20 [ 90.517996][ T6684] should_fail_usercopy+0x1a/0x20 [ 90.518028][ T6684] _copy_from_user+0x1c/0xb0 [ 90.518077][ T6684] ___sys_sendmsg+0xc1/0x1d0 [ 90.518196][ T6684] __x64_sys_sendmsg+0xd4/0x160 [ 90.518244][ T6684] x64_sys_call+0x191e/0x3000 [ 90.518277][ T6684] do_syscall_64+0xd2/0x200 [ 90.518310][ T6684] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 90.518374][ T6684] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 90.518405][ T6684] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 90.518436][ T6684] RIP: 0033:0x7f737565eec9 [ 90.518493][ T6684] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 90.518520][ T6684] RSP: 002b:00007f73740c7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 90.518546][ T6684] RAX: ffffffffffffffda RBX: 00007f73758b5fa0 RCX: 00007f737565eec9 [ 90.518564][ T6684] RDX: 0000000000000000 RSI: 0000200000000180 RDI: 0000000000000008 [ 90.518607][ T6684] RBP: 00007f73740c7090 R08: 0000000000000000 R09: 0000000000000000 [ 90.518624][ T6684] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 90.518642][ T6684] R13: 00007f73758b6038 R14: 00007f73758b5fa0 R15: 00007ffc162fa4e8 [ 90.518670][ T6684] [ 90.643109][ T6682] loop1: detected capacity change from 0 to 1024 [ 90.715320][ T6682] EXT4-fs: Ignoring removed nobh option [ 90.721002][ T6682] EXT4-fs: inline encryption not supported [ 90.755762][ T6691] netlink: 100 bytes leftover after parsing attributes in process `syz.4.971'. [ 90.805943][ T6698] loop4: detected capacity change from 0 to 2048 [ 90.910034][ T6710] FAULT_INJECTION: forcing a failure. [ 90.910034][ T6710] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 90.923185][ T6710] CPU: 0 UID: 0 PID: 6710 Comm: syz.5.977 Not tainted syzkaller #0 PREEMPT(voluntary) [ 90.923264][ T6710] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 90.923303][ T6710] Call Trace: [ 90.923309][ T6710] [ 90.923317][ T6710] __dump_stack+0x1d/0x30 [ 90.923342][ T6710] dump_stack_lvl+0xe8/0x140 [ 90.923367][ T6710] dump_stack+0x15/0x1b [ 90.923389][ T6710] should_fail_ex+0x265/0x280 [ 90.923423][ T6710] should_fail+0xb/0x20 [ 90.923482][ T6710] should_fail_usercopy+0x1a/0x20 [ 90.923508][ T6710] _copy_from_user+0x1c/0xb0 [ 90.923539][ T6710] x25_ioctl+0xb7/0xb90 [ 90.923656][ T6710] ? ioctl_has_perm+0x257/0x2a0 [ 90.923840][ T6710] sock_do_ioctl+0x70/0x220 [ 90.923860][ T6710] sock_ioctl+0x41b/0x610 [ 90.923950][ T6710] ? __pfx_sock_ioctl+0x10/0x10 [ 90.924027][ T6710] __se_sys_ioctl+0xce/0x140 [ 90.924058][ T6710] __x64_sys_ioctl+0x43/0x50 [ 90.924153][ T6710] x64_sys_call+0x1816/0x3000 [ 90.924176][ T6710] do_syscall_64+0xd2/0x200 [ 90.924199][ T6710] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 90.924226][ T6710] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 90.924271][ T6710] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 90.924307][ T6710] RIP: 0033:0x7f737565eec9 [ 90.924321][ T6710] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 90.924346][ T6710] RSP: 002b:00007f73740c7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 90.924405][ T6710] RAX: ffffffffffffffda RBX: 00007f73758b5fa0 RCX: 00007f737565eec9 [ 90.924422][ T6710] RDX: 0000200000000000 RSI: 00000000000089e3 RDI: 0000000000000004 [ 90.924439][ T6710] RBP: 00007f73740c7090 R08: 0000000000000000 R09: 0000000000000000 [ 90.924452][ T6710] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 90.924463][ T6710] R13: 00007f73758b6038 R14: 00007f73758b5fa0 R15: 00007ffc162fa4e8 [ 90.924481][ T6710] [ 91.121392][ T6707] loop1: detected capacity change from 0 to 2048 [ 91.206902][ T6716] loop5: detected capacity change from 0 to 1024 [ 91.221453][ T6716] EXT4-fs: Ignoring removed orlov option [ 91.277547][ T6716] EXT4-fs (loop5): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 91.287824][ T6694] loop0: detected capacity change from 0 to 512 [ 91.326153][ T6716] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 63 with max blocks 65 with error 28 [ 91.332790][ T6672] netlink: 'syz.2.962': attribute type 4 has an invalid length. [ 91.338705][ T6716] EXT4-fs (loop5): This should not happen!! Data will be lost [ 91.338705][ T6716] [ 91.356107][ T6716] EXT4-fs (loop5): Total free blocks count 0 [ 91.362390][ T6716] EXT4-fs (loop5): Free/Dirty block details [ 91.368390][ T6716] EXT4-fs (loop5): free_blocks=0 [ 91.373431][ T6716] EXT4-fs (loop5): dirty_blocks=0 [ 91.378484][ T6716] EXT4-fs (loop5): Block reservation details [ 91.384610][ T6716] EXT4-fs (loop5): i_reserved_data_blocks=0 [ 91.422993][ T6726] loop1: detected capacity change from 0 to 2048 [ 91.460692][ T6723] netlink: 12 bytes leftover after parsing attributes in process `+}[@'. [ 91.508258][ T6730] loop0: detected capacity change from 0 to 256 [ 91.575590][ T6726] loop1: p1 < > p4 [ 91.583016][ T52] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 91.587806][ T6726] loop1: p4 size 8388608 extends beyond EOD, truncated [ 91.606767][ T52] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 91.619349][ T52] EXT4-fs (loop2): This should not happen!! Data will be lost [ 91.619349][ T52] [ 91.629023][ T52] EXT4-fs (loop2): Total free blocks count 0 [ 91.635034][ T52] EXT4-fs (loop2): Free/Dirty block details [ 91.641050][ T52] EXT4-fs (loop2): free_blocks=2415919504 [ 91.646799][ T52] EXT4-fs (loop2): dirty_blocks=6720 [ 91.652132][ T52] EXT4-fs (loop2): Block reservation details [ 91.658247][ T52] EXT4-fs (loop2): i_reserved_data_blocks=420 [ 91.690925][ T6739] loop5: detected capacity change from 0 to 2048 [ 91.705587][ T6741] FAULT_INJECTION: forcing a failure. [ 91.705587][ T6741] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 91.718801][ T6741] CPU: 0 UID: 0 PID: 6741 Comm: syz.1.989 Not tainted syzkaller #0 PREEMPT(voluntary) [ 91.718880][ T6741] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 91.718898][ T6741] Call Trace: [ 91.718907][ T6741] [ 91.718941][ T6741] __dump_stack+0x1d/0x30 [ 91.719016][ T6741] dump_stack_lvl+0xe8/0x140 [ 91.719043][ T6741] dump_stack+0x15/0x1b [ 91.719065][ T6741] should_fail_ex+0x265/0x280 [ 91.719109][ T6741] should_fail+0xb/0x20 [ 91.719197][ T6741] should_fail_usercopy+0x1a/0x20 [ 91.719222][ T6741] _copy_from_user+0x1c/0xb0 [ 91.719304][ T6741] ___sys_sendmsg+0xc1/0x1d0 [ 91.719439][ T6741] __x64_sys_sendmsg+0xd4/0x160 [ 91.719478][ T6741] x64_sys_call+0x191e/0x3000 [ 91.719499][ T6741] do_syscall_64+0xd2/0x200 [ 91.719575][ T6741] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 91.719612][ T6741] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 91.719667][ T6741] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 91.719689][ T6741] RIP: 0033:0x7f378c87eec9 [ 91.719709][ T6741] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 91.719730][ T6741] RSP: 002b:00007f378b2e7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 91.719751][ T6741] RAX: ffffffffffffffda RBX: 00007f378cad5fa0 RCX: 00007f378c87eec9 [ 91.719768][ T6741] RDX: 00000000240008c4 RSI: 0000200000000000 RDI: 0000000000000004 [ 91.719784][ T6741] RBP: 00007f378b2e7090 R08: 0000000000000000 R09: 0000000000000000 [ 91.719866][ T6741] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 91.719878][ T6741] R13: 00007f378cad6038 R14: 00007f378cad5fa0 R15: 00007fffce1b01a8 [ 91.719896][ T6741] [ 91.724625][ T3441] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 91.736627][ T52] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, [ 91.744546][ T3441] EXT4-fs (loop2): This should not happen!! Data will be lost [ 91.744546][ T3441] [ 91.925303][ T52] block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 91.947942][ T6747] loop0: detected capacity change from 0 to 2048 [ 91.984134][ T52] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 91.996865][ T52] EXT4-fs (loop4): This should not happen!! Data will be lost [ 91.996865][ T52] [ 92.006886][ T52] EXT4-fs (loop4): Total free blocks count 0 [ 92.012954][ T52] EXT4-fs (loop4): Free/Dirty block details [ 92.019023][ T52] EXT4-fs (loop4): free_blocks=2415919504 [ 92.024830][ T52] EXT4-fs (loop4): dirty_blocks=4720 [ 92.030200][ T52] EXT4-fs (loop4): Block reservation details [ 92.036260][ T52] EXT4-fs (loop4): i_reserved_data_blocks=295 [ 92.066043][ T52] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 92.078921][ T52] EXT4-fs (loop4): This should not happen!! Data will be lost [ 92.078921][ T52] [ 92.135745][ T12] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 92.166925][ T12] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 92.179489][ T12] EXT4-fs (loop5): This should not happen!! Data will be lost [ 92.179489][ T12] [ 92.189222][ T12] EXT4-fs (loop5): Total free blocks count 0 [ 92.195240][ T12] EXT4-fs (loop5): Free/Dirty block details [ 92.201367][ T12] EXT4-fs (loop5): free_blocks=2415919504 [ 92.207109][ T12] EXT4-fs (loop5): dirty_blocks=3696 [ 92.212734][ T12] EXT4-fs (loop5): Block reservation details [ 92.218915][ T12] EXT4-fs (loop5): i_reserved_data_blocks=248 [ 92.269371][ T12] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 92.282147][ T12] EXT4-fs (loop5): This should not happen!! Data will be lost [ 92.282147][ T12] [ 92.306673][ T6763] SELinux: policydb magic number 0x3c0 does not match expected magic number 0xf97cff8c [ 92.356180][ T6763] SELinux: failed to load policy [ 92.367457][ T6762] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 92.564599][ T6768] sd 0:0:1:0: device reset [ 92.596448][ T6769] loop0: detected capacity change from 0 to 256 [ 92.759427][ T6757] Set syz1 is full, maxelem 65536 reached [ 92.820064][ T6776] netlink: 120 bytes leftover after parsing attributes in process `syz.2.1000'. [ 92.834621][ T6776] sctp: [Deprecated]: syz.2.1000 (pid 6776) Use of int in max_burst socket option. [ 92.834621][ T6776] Use struct sctp_assoc_value instead [ 92.838512][ T6777] FAULT_INJECTION: forcing a failure. [ 92.838512][ T6777] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 92.862437][ T6777] CPU: 1 UID: 0 PID: 6777 Comm: syz.1.999 Not tainted syzkaller #0 PREEMPT(voluntary) [ 92.862466][ T6777] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 92.862479][ T6777] Call Trace: [ 92.862485][ T6777] [ 92.862492][ T6777] __dump_stack+0x1d/0x30 [ 92.862571][ T6777] dump_stack_lvl+0xe8/0x140 [ 92.862654][ T6777] dump_stack+0x15/0x1b [ 92.862671][ T6777] should_fail_ex+0x265/0x280 [ 92.862761][ T6777] should_fail+0xb/0x20 [ 92.862794][ T6777] should_fail_usercopy+0x1a/0x20 [ 92.862815][ T6777] _copy_from_user+0x1c/0xb0 [ 92.862884][ T6777] ___sys_sendmsg+0xc1/0x1d0 [ 92.862931][ T6777] __x64_sys_sendmsg+0xd4/0x160 [ 92.863102][ T6777] x64_sys_call+0x191e/0x3000 [ 92.863124][ T6777] do_syscall_64+0xd2/0x200 [ 92.863174][ T6777] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 92.863203][ T6777] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 92.863274][ T6777] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 92.863365][ T6777] RIP: 0033:0x7f378c87eec9 [ 92.863381][ T6777] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 92.863400][ T6777] RSP: 002b:00007f378b2e7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 92.863420][ T6777] RAX: ffffffffffffffda RBX: 00007f378cad5fa0 RCX: 00007f378c87eec9 [ 92.863493][ T6777] RDX: 0000000000000000 RSI: 0000200000000100 RDI: 0000000000000007 [ 92.863505][ T6777] RBP: 00007f378b2e7090 R08: 0000000000000000 R09: 0000000000000000 [ 92.863519][ T6777] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 92.863531][ T6777] R13: 00007f378cad6038 R14: 00007f378cad5fa0 R15: 00007fffce1b01a8 [ 92.863551][ T6777] [ 92.869123][ T6773] bridge0: port 3(batadv1) entered blocking state [ 92.911398][ T6779] loop0: detected capacity change from 0 to 2048 [ 93.050210][ T6773] bridge0: port 3(batadv1) entered disabled state [ 93.067670][ T6773] batadv1: entered allmulticast mode [ 93.074187][ T6773] batadv1: entered promiscuous mode [ 93.083872][ T6777] sctp: [Deprecated]: syz.1.999 (pid 6777) Use of int in max_burst socket option. [ 93.083872][ T6777] Use struct sctp_assoc_value instead [ 93.120938][ T6787] vlan2: entered allmulticast mode [ 93.368682][ T3441] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 93.377967][ T3441] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 93.381316][ T6804] x_tables: duplicate underflow at hook 3 [ 93.518304][ T6779] validate_nla: 7 callbacks suppressed [ 93.518347][ T6779] netlink: 'syz.0.1001': attribute type 4 has an invalid length. [ 93.539067][ T6779] netlink: 'syz.0.1001': attribute type 4 has an invalid length. [ 93.555096][ T6814] loop4: detected capacity change from 0 to 256 [ 93.562220][ T6817] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65524 sclass=netlink_route_socket pid=6817 comm=syz.2.1010 [ 93.648455][ T6827] FAULT_INJECTION: forcing a failure. [ 93.648455][ T6827] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 93.661814][ T6827] CPU: 0 UID: 0 PID: 6827 Comm: syz.2.1014 Not tainted syzkaller #0 PREEMPT(voluntary) [ 93.661862][ T6827] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 93.661875][ T6827] Call Trace: [ 93.661949][ T6827] [ 93.661958][ T6827] __dump_stack+0x1d/0x30 [ 93.661985][ T6827] dump_stack_lvl+0xe8/0x140 [ 93.662007][ T6827] dump_stack+0x15/0x1b [ 93.662060][ T6827] should_fail_ex+0x265/0x280 [ 93.662108][ T6827] should_fail+0xb/0x20 [ 93.662211][ T6827] should_fail_usercopy+0x1a/0x20 [ 93.662237][ T6827] _copy_from_user+0x1c/0xb0 [ 93.662331][ T6827] ___sys_sendmsg+0xc1/0x1d0 [ 93.662381][ T6827] __x64_sys_sendmsg+0xd4/0x160 [ 93.662481][ T6827] x64_sys_call+0x191e/0x3000 [ 93.662503][ T6827] do_syscall_64+0xd2/0x200 [ 93.662570][ T6827] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 93.662628][ T6827] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 93.662649][ T6827] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 93.662672][ T6827] RIP: 0033:0x7fcb77a6eec9 [ 93.662747][ T6827] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 93.662780][ T6827] RSP: 002b:00007fcb764cf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 93.662870][ T6827] RAX: ffffffffffffffda RBX: 00007fcb77cc5fa0 RCX: 00007fcb77a6eec9 [ 93.662887][ T6827] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000004 [ 93.662903][ T6827] RBP: 00007fcb764cf090 R08: 0000000000000000 R09: 0000000000000000 [ 93.662919][ T6827] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 93.662931][ T6827] R13: 00007fcb77cc6038 R14: 00007fcb77cc5fa0 R15: 00007ffdbafac7e8 [ 93.662970][ T6827] [ 93.852428][ T3441] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 93.868933][ T3441] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 93.881460][ T3441] EXT4-fs (loop0): This should not happen!! Data will be lost [ 93.881460][ T3441] [ 93.891186][ T3441] EXT4-fs (loop0): Total free blocks count 0 [ 93.897206][ T3441] EXT4-fs (loop0): Free/Dirty block details [ 93.903140][ T3441] EXT4-fs (loop0): free_blocks=2415919504 [ 93.909187][ T3441] EXT4-fs (loop0): dirty_blocks=6544 [ 93.914672][ T3441] EXT4-fs (loop0): Block reservation details [ 93.920692][ T3441] EXT4-fs (loop0): i_reserved_data_blocks=409 [ 93.944191][ T3441] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 93.950484][ T6810] x_tables: duplicate underflow at hook 3 [ 93.957094][ T3441] EXT4-fs (loop0): This should not happen!! Data will be lost [ 93.957094][ T3441] [ 93.985330][ T6837] sd 0:0:1:0: device reset [ 94.086884][ T6846] loop4: detected capacity change from 0 to 2048 [ 94.211154][ T6850] loop2: detected capacity change from 0 to 512 [ 94.218429][ T6850] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 94.256732][ T6878] FAULT_INJECTION: forcing a failure. [ 94.256732][ T6878] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 94.269850][ T6878] CPU: 0 UID: 0 PID: 6878 Comm: syz.1.1027 Not tainted syzkaller #0 PREEMPT(voluntary) [ 94.269938][ T6878] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 94.269951][ T6878] Call Trace: [ 94.269957][ T6878] [ 94.269963][ T6878] __dump_stack+0x1d/0x30 [ 94.269982][ T6878] dump_stack_lvl+0xe8/0x140 [ 94.270005][ T6878] dump_stack+0x15/0x1b [ 94.270055][ T6878] should_fail_ex+0x265/0x280 [ 94.270086][ T6878] should_fail+0xb/0x20 [ 94.270113][ T6878] should_fail_usercopy+0x1a/0x20 [ 94.270149][ T6878] _copy_to_user+0x20/0xa0 [ 94.270172][ T6878] simple_read_from_buffer+0xb5/0x130 [ 94.270192][ T6878] proc_fail_nth_read+0x10e/0x150 [ 94.270265][ T6878] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 94.270328][ T6878] vfs_read+0x1a5/0x770 [ 94.270347][ T6878] ? __rcu_read_unlock+0x4f/0x70 [ 94.270369][ T6878] ? __fget_files+0x184/0x1c0 [ 94.270465][ T6878] ksys_read+0xda/0x1a0 [ 94.270486][ T6878] __x64_sys_read+0x40/0x50 [ 94.270506][ T6878] x64_sys_call+0x27c0/0x3000 [ 94.270525][ T6878] do_syscall_64+0xd2/0x200 [ 94.270600][ T6878] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 94.270624][ T6878] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 94.270664][ T6878] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 94.270751][ T6878] RIP: 0033:0x7f378c87d8dc [ 94.270764][ T6878] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 94.270780][ T6878] RSP: 002b:00007f378b2a5030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 94.270797][ T6878] RAX: ffffffffffffffda RBX: 00007f378cad6180 RCX: 00007f378c87d8dc [ 94.270808][ T6878] RDX: 000000000000000f RSI: 00007f378b2a50a0 RDI: 0000000000000008 [ 94.270819][ T6878] RBP: 00007f378b2a5090 R08: 0000000000000000 R09: 0000000000000000 [ 94.270878][ T6878] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 94.270951][ T6878] R13: 00007f378cad6218 R14: 00007f378cad6180 R15: 00007fffce1b01a8 [ 94.270968][ T6878] [ 94.480243][ T6852] x_tables: duplicate underflow at hook 3 [ 94.490896][ T29] kauditd_printk_skb: 275 callbacks suppressed [ 94.490934][ T29] audit: type=1326 audit(1760083433.100:8166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6881 comm="syz.4.1034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f4538eec9 code=0x7ffc0000 [ 94.520543][ T29] audit: type=1326 audit(1760083433.100:8167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6881 comm="syz.4.1034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f4538eec9 code=0x7ffc0000 [ 94.544588][ T29] audit: type=1326 audit(1760083433.100:8168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6881 comm="syz.4.1034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9f4538eec9 code=0x7ffc0000 [ 94.568027][ T29] audit: type=1326 audit(1760083433.100:8169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6881 comm="syz.4.1034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f4538eec9 code=0x7ffc0000 [ 94.591546][ T29] audit: type=1326 audit(1760083433.100:8170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6881 comm="syz.4.1034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9f4538eec9 code=0x7ffc0000 [ 94.597031][ T6876] loop5: detected capacity change from 0 to 512 [ 94.615518][ T29] audit: type=1326 audit(1760083433.100:8171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6881 comm="syz.4.1034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f4538eec9 code=0x7ffc0000 [ 94.644857][ T29] audit: type=1326 audit(1760083433.100:8172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6881 comm="syz.4.1034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=315 compat=0 ip=0x7f9f4538eec9 code=0x7ffc0000 [ 94.668369][ T29] audit: type=1326 audit(1760083433.100:8173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6881 comm="syz.4.1034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f4538eec9 code=0x7ffc0000 [ 94.692178][ T6876] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 94.729157][ T6886] loop1: detected capacity change from 0 to 512 [ 94.739903][ T6886] EXT4-fs (loop1): can't mount with journal_async_commit, fs mounted w/o journal [ 94.764495][ T6866] netlink: 216 bytes leftover after parsing attributes in process `syz.5.1029'. [ 94.773632][ T6866] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1029'. [ 94.782859][ T6866] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1029'. [ 94.783831][ T29] audit: type=1326 audit(1760083433.370:8174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6865 comm="syz.5.1029" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f737565eec9 code=0x7ffc0000 [ 94.815278][ T29] audit: type=1326 audit(1760083433.370:8175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6865 comm="syz.5.1029" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f737565eec9 code=0x7ffc0000 [ 94.823260][ T6900] sd 0:0:1:0: device reset [ 94.863282][ T6899] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1041'. [ 94.874849][ T6894] netlink: 60 bytes leftover after parsing attributes in process `syz.4.1039'. [ 94.942472][ T6906] 9pnet: Could not find request transport: r [ 94.993340][ T6915] loop0: detected capacity change from 0 to 1024 [ 95.006660][ T6915] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 95.017669][ T6915] EXT4-fs (loop0): group descriptors corrupted! [ 95.083845][ T6915] 9pnet: Could not find request transport: r [ 95.131326][ T6926] sd 0:0:1:0: device reset [ 95.299507][ T6923] x_tables: duplicate underflow at hook 3 [ 95.326614][ T6939] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1052'. [ 95.335721][ T6939] netlink: 48 bytes leftover after parsing attributes in process `syz.1.1052'. [ 95.626675][ T6928] loop5: detected capacity change from 0 to 512 [ 95.652891][ T6928] FAULT_INJECTION: forcing a failure. [ 95.652891][ T6928] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 95.666226][ T6928] CPU: 1 UID: 0 PID: 6928 Comm: +}[@ Not tainted syzkaller #0 PREEMPT(voluntary) [ 95.666255][ T6928] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 95.666271][ T6928] Call Trace: [ 95.666281][ T6928] [ 95.666292][ T6928] __dump_stack+0x1d/0x30 [ 95.666387][ T6928] dump_stack_lvl+0xe8/0x140 [ 95.666458][ T6928] dump_stack+0x15/0x1b [ 95.666558][ T6928] should_fail_ex+0x265/0x280 [ 95.666605][ T6928] should_fail_alloc_page+0xf2/0x100 [ 95.666646][ T6928] __alloc_frozen_pages_noprof+0xff/0x360 [ 95.666684][ T6928] alloc_pages_mpol+0xb3/0x260 [ 95.666797][ T6928] folio_alloc_noprof+0x97/0x150 [ 95.666820][ T6928] filemap_alloc_folio_noprof+0x66/0x210 [ 95.666868][ T6928] __filemap_get_folio+0x28f/0x650 [ 95.666906][ T6928] ? ext4_try_to_write_inline_data+0x54/0x90 [ 95.666945][ T6928] ext4_write_begin+0x2fe/0xeb0 [ 95.667010][ T6928] ? __pfx_ext4_xattr_security_get+0x10/0x10 [ 95.667056][ T6928] ? __vfs_getxattr+0x2aa/0x2c0 [ 95.667089][ T6928] ext4_da_write_begin+0x1fb/0x6e0 [ 95.667123][ T6928] ? balance_dirty_pages_ratelimited_flags+0x40b/0x5e0 [ 95.667179][ T6928] generic_perform_write+0x181/0x490 [ 95.667224][ T6928] ext4_buffered_write_iter+0x1ee/0x3c0 [ 95.667266][ T6928] ext4_file_write_iter+0x387/0xf60 [ 95.667334][ T6928] ? kstrtouint+0x76/0xc0 [ 95.667374][ T6928] ? kstrtouint_from_user+0x9f/0xf0 [ 95.667486][ T6928] ? avc_policy_seqno+0x15/0x30 [ 95.667573][ T6928] ? selinux_file_permission+0x1e4/0x320 [ 95.667606][ T6928] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 95.667693][ T6928] vfs_write+0x527/0x960 [ 95.667791][ T6928] ksys_write+0xda/0x1a0 [ 95.667823][ T6928] __x64_sys_write+0x40/0x50 [ 95.667852][ T6928] x64_sys_call+0x2802/0x3000 [ 95.667953][ T6928] do_syscall_64+0xd2/0x200 [ 95.668022][ T6928] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 95.668049][ T6928] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 95.668077][ T6928] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 95.668103][ T6928] RIP: 0033:0x7f737565eec9 [ 95.668120][ T6928] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 95.668165][ T6928] RSP: 002b:00007f73740a6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 95.668209][ T6928] RAX: ffffffffffffffda RBX: 00007f73758b6090 RCX: 00007f737565eec9 [ 95.668225][ T6928] RDX: 000000000208e24b RSI: 0000200000000040 RDI: 000000000000000a [ 95.668240][ T6928] RBP: 00007f73740a6090 R08: 0000000000000000 R09: 0000000000000000 [ 95.668252][ T6928] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 95.668263][ T6928] R13: 00007f73758b6128 R14: 00007f73758b6090 R15: 00007ffc162fa4e8 [ 95.668366][ T6928] [ 96.039386][ T6935] loop0: detected capacity change from 0 to 512 [ 96.270250][ T6954] syzkaller1: entered promiscuous mode [ 96.275877][ T6954] syzkaller1: entered allmulticast mode [ 96.335172][ T6957] FAULT_INJECTION: forcing a failure. [ 96.335172][ T6957] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 96.348463][ T6957] CPU: 0 UID: 0 PID: 6957 Comm: syz.2.1056 Not tainted syzkaller #0 PREEMPT(voluntary) [ 96.348496][ T6957] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 96.348512][ T6957] Call Trace: [ 96.348568][ T6957] [ 96.348578][ T6957] __dump_stack+0x1d/0x30 [ 96.348606][ T6957] dump_stack_lvl+0xe8/0x140 [ 96.348644][ T6957] dump_stack+0x15/0x1b [ 96.348660][ T6957] should_fail_ex+0x265/0x280 [ 96.348697][ T6957] should_fail+0xb/0x20 [ 96.348732][ T6957] should_fail_usercopy+0x1a/0x20 [ 96.348782][ T6957] _copy_from_iter+0xd2/0xe80 [ 96.348811][ T6957] ? mntput_no_expire+0x6f/0x440 [ 96.348861][ T6957] ? mntput+0x4b/0x80 [ 96.348894][ T6957] tun_get_user+0x3d0/0x26e0 [ 96.348969][ T6957] ? _parse_integer_limit+0x170/0x190 [ 96.349138][ T6957] ? ref_tracker_alloc+0x1f2/0x2f0 [ 96.349177][ T6957] ? selinux_file_permission+0x1e4/0x320 [ 96.349263][ T6957] tun_chr_write_iter+0x15e/0x210 [ 96.349289][ T6957] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 96.349315][ T6957] vfs_write+0x527/0x960 [ 96.349348][ T6957] ksys_write+0xda/0x1a0 [ 96.349393][ T6957] __x64_sys_write+0x40/0x50 [ 96.349417][ T6957] x64_sys_call+0x2802/0x3000 [ 96.349447][ T6957] do_syscall_64+0xd2/0x200 [ 96.349479][ T6957] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 96.349541][ T6957] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 96.349566][ T6957] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 96.349595][ T6957] RIP: 0033:0x7fcb77a6eec9 [ 96.349615][ T6957] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 96.349650][ T6957] RSP: 002b:00007fcb764ae038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 96.349675][ T6957] RAX: ffffffffffffffda RBX: 00007fcb77cc6090 RCX: 00007fcb77a6eec9 [ 96.349733][ T6957] RDX: 00000000000000a7 RSI: 0000200000000440 RDI: 0000000000000003 [ 96.349745][ T6957] RBP: 00007fcb764ae090 R08: 0000000000000000 R09: 0000000000000000 [ 96.349822][ T6957] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 96.349836][ T6957] R13: 00007fcb77cc6128 R14: 00007fcb77cc6090 R15: 00007ffdbafac7e8 [ 96.349854][ T6957] [ 96.666257][ T6962] loop4: detected capacity change from 0 to 2048 [ 96.675284][ T6939] loop1: detected capacity change from 0 to 512 [ 96.714431][ T6966] FAULT_INJECTION: forcing a failure. [ 96.714431][ T6966] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 96.727664][ T6966] CPU: 1 UID: 0 PID: 6966 Comm: syz.5.1058 Not tainted syzkaller #0 PREEMPT(voluntary) [ 96.727756][ T6966] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 96.727770][ T6966] Call Trace: [ 96.727778][ T6966] [ 96.727787][ T6966] __dump_stack+0x1d/0x30 [ 96.727822][ T6966] dump_stack_lvl+0xe8/0x140 [ 96.727898][ T6966] dump_stack+0x15/0x1b [ 96.727914][ T6966] should_fail_ex+0x265/0x280 [ 96.727997][ T6966] should_fail+0xb/0x20 [ 96.728034][ T6966] should_fail_usercopy+0x1a/0x20 [ 96.728058][ T6966] _copy_from_user+0x1c/0xb0 [ 96.728176][ T6966] ___sys_sendmsg+0xc1/0x1d0 [ 96.728220][ T6966] __x64_sys_sendmsg+0xd4/0x160 [ 96.728264][ T6966] x64_sys_call+0x191e/0x3000 [ 96.728291][ T6966] do_syscall_64+0xd2/0x200 [ 96.728349][ T6966] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 96.728405][ T6966] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 96.728441][ T6966] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 96.728517][ T6966] RIP: 0033:0x7f737565eec9 [ 96.728535][ T6966] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 96.728554][ T6966] RSP: 002b:00007f73740c7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 96.728575][ T6966] RAX: ffffffffffffffda RBX: 00007f73758b5fa0 RCX: 00007f737565eec9 [ 96.728657][ T6966] RDX: 0000000000000040 RSI: 00002000000038c0 RDI: 0000000000000007 [ 96.728732][ T6966] RBP: 00007f73740c7090 R08: 0000000000000000 R09: 0000000000000000 [ 96.728749][ T6966] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 96.728766][ T6966] R13: 00007f73758b6038 R14: 00007f73758b5fa0 R15: 00007ffc162fa4e8 [ 96.728809][ T6966] [ 96.956883][ T6973] sd 0:0:1:0: device reset [ 97.019934][ T6977] syz.4.1064 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 97.082654][ T6983] netlink: 64 bytes leftover after parsing attributes in process `syz.0.1066'. [ 97.106643][ T6983] netlink: 'syz.0.1066': attribute type 2 has an invalid length. [ 97.114722][ T6983] netlink: 'syz.0.1066': attribute type 2 has an invalid length. [ 97.122601][ T6983] netlink: 76 bytes leftover after parsing attributes in process `syz.0.1066'. [ 97.214645][ T6975] x_tables: duplicate underflow at hook 3 [ 97.255202][ T7001] FAULT_INJECTION: forcing a failure. [ 97.255202][ T7001] name failslab, interval 1, probability 0, space 0, times 0 [ 97.267936][ T7001] CPU: 0 UID: 0 PID: 7001 Comm: syz.2.1072 Not tainted syzkaller #0 PREEMPT(voluntary) [ 97.268001][ T7001] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 97.268048][ T7001] Call Trace: [ 97.268056][ T7001] [ 97.268065][ T7001] __dump_stack+0x1d/0x30 [ 97.268093][ T7001] dump_stack_lvl+0xe8/0x140 [ 97.268116][ T7001] dump_stack+0x15/0x1b [ 97.268138][ T7001] should_fail_ex+0x265/0x280 [ 97.268205][ T7001] ? rtnl_newlink+0x5c/0x12d0 [ 97.268249][ T7001] should_failslab+0x8c/0xb0 [ 97.268359][ T7001] __kmalloc_cache_noprof+0x4c/0x4a0 [ 97.268399][ T7001] rtnl_newlink+0x5c/0x12d0 [ 97.268448][ T7001] ? xas_load+0x413/0x430 [ 97.268584][ T7001] ? xas_load+0x413/0x430 [ 97.268617][ T7001] ? __memcg_slab_free_hook+0x135/0x230 [ 97.268664][ T7001] ? __rcu_read_unlock+0x4f/0x70 [ 97.268693][ T7001] ? avc_has_perm_noaudit+0x1b1/0x200 [ 97.268749][ T7001] ? cred_has_capability+0x210/0x280 [ 97.268790][ T7001] ? selinux_capable+0x31/0x40 [ 97.268866][ T7001] ? security_capable+0x83/0x90 [ 97.268902][ T7001] ? ns_capable+0x7d/0xb0 [ 97.268931][ T7001] ? __pfx_rtnl_newlink+0x10/0x10 [ 97.269047][ T7001] rtnetlink_rcv_msg+0x5fb/0x6d0 [ 97.269096][ T7001] netlink_rcv_skb+0x120/0x220 [ 97.269132][ T7001] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 97.269202][ T7001] rtnetlink_rcv+0x1c/0x30 [ 97.269237][ T7001] netlink_unicast+0x5c0/0x690 [ 97.269339][ T7001] netlink_sendmsg+0x58b/0x6b0 [ 97.269382][ T7001] ? __pfx_netlink_sendmsg+0x10/0x10 [ 97.269479][ T7001] __sock_sendmsg+0x142/0x180 [ 97.269501][ T7001] ____sys_sendmsg+0x31e/0x4e0 [ 97.269552][ T7001] ___sys_sendmsg+0x17b/0x1d0 [ 97.269725][ T7001] __x64_sys_sendmsg+0xd4/0x160 [ 97.269765][ T7001] x64_sys_call+0x191e/0x3000 [ 97.269795][ T7001] do_syscall_64+0xd2/0x200 [ 97.269869][ T7001] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 97.269902][ T7001] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 97.269927][ T7001] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 97.269985][ T7001] RIP: 0033:0x7fcb77a6eec9 [ 97.270002][ T7001] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 97.270025][ T7001] RSP: 002b:00007fcb764cf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 97.270122][ T7001] RAX: ffffffffffffffda RBX: 00007fcb77cc5fa0 RCX: 00007fcb77a6eec9 [ 97.270138][ T7001] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000003 [ 97.270155][ T7001] RBP: 00007fcb764cf090 R08: 0000000000000000 R09: 0000000000000000 [ 97.270199][ T7001] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 97.270215][ T7001] R13: 00007fcb77cc6038 R14: 00007fcb77cc5fa0 R15: 00007ffdbafac7e8 [ 97.270238][ T7001] [ 97.273315][ T6995] loop1: detected capacity change from 0 to 2048 [ 97.593739][ T7010] sd 0:0:1:0: device reset [ 97.634848][ T7012] loop2: detected capacity change from 0 to 2048 [ 97.641688][ T7012] EXT4-fs: Ignoring removed i_version option [ 97.659551][ T7012] ext4 filesystem being mounted at /219/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 97.702819][ T6995] netlink: 'syz.1.1070': attribute type 75 has an invalid length. [ 97.729711][ T7017] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.825068][ T7017] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.872503][ T7025] xt_TCPMSS: Only works on TCP SYN packets [ 97.884724][ T7025] SELinux: Context system_u:object_r:syslogd_var_run_t:s0 is not valid (left unmapped). [ 97.912716][ T7017] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.941381][ T7029] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 97.956153][ T7012] ÿÿÿÿÿÿ: renamed from vlan1 (while UP) [ 98.022376][ T7017] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.046028][ T7033] netlink: 'syz.1.1084': attribute type 10 has an invalid length. [ 98.065516][ T7033] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 98.074434][ T7033] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 98.119317][ T7033] syz.1.1084 (7033) used greatest stack depth: 9952 bytes left [ 98.148019][ T3441] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.164383][ T3441] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.187782][ T3441] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.200571][ T7038] sd 0:0:1:0: device reset [ 98.210968][ T3441] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.265203][ T7042] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 98.604596][ T7054] x_tables: duplicate underflow at hook 3 [ 98.654704][ T7062] loop0: detected capacity change from 0 to 2048 [ 98.795802][ T7074] SELinux: Context system_u:object_r:auditd_etc_t:s0 is not valid (left unmapped). [ 98.844894][ T7076] loop4: detected capacity change from 0 to 8192 [ 98.850994][ T7081] loop1: detected capacity change from 0 to 1024 [ 98.858550][ T7081] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (23577!=28264) [ 98.868276][ T7081] EXT4-fs (loop1): group descriptors corrupted! [ 98.912490][ T7088] x_tables: duplicate underflow at hook 3 [ 98.946851][ T7091] loop1: detected capacity change from 0 to 4096 [ 98.954332][ T7091] EXT4-fs: Ignoring removed nomblk_io_submit option [ 98.976013][ T7094] loop0: detected capacity change from 0 to 2048 [ 99.187201][ T7096] x_tables: duplicate underflow at hook 3 [ 99.239356][ T7115] netlink: 1 bytes leftover after parsing attributes in process `syz.2.1114'. [ 99.280196][ T7119] netlink: 'syz.5.1112': attribute type 13 has an invalid length. [ 99.336738][ T7115] loop2: detected capacity change from 0 to 8192 [ 99.344833][ T7119] gretap0: refused to change device tx_queue_len [ 99.351947][ T7119] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 99.448919][ T7129] loop2: detected capacity change from 0 to 736 [ 99.463240][ T7130] bridge0: port 4(gretap0) entered blocking state [ 99.469813][ T7130] bridge0: port 4(gretap0) entered disabled state [ 99.477565][ T7130] gretap0: entered allmulticast mode [ 99.484897][ T7130] gretap0: entered promiscuous mode [ 99.490799][ T7130] bridge0: port 4(gretap0) entered blocking state [ 99.497387][ T7130] bridge0: port 4(gretap0) entered forwarding state [ 99.513419][ T29] kauditd_printk_skb: 376 callbacks suppressed [ 99.513433][ T29] audit: type=1400 audit(1760083438.120:8552): avc: denied { mount } for pid=7128 comm="syz.2.1118" name="/" dev="loop2" ino=1472 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 99.516276][ T7130] gretap0: left allmulticast mode [ 99.547168][ T7130] gretap0: left promiscuous mode [ 99.552269][ T7130] bridge0: port 4(gretap0) entered disabled state [ 99.561457][ T29] audit: type=1400 audit(1760083438.170:8553): avc: denied { mounton } for pid=7128 comm="syz.2.1118" path="/223/file0/file0" dev="loop2" ino=1483 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=dir permissive=1 [ 99.585165][ T7136] loop5: detected capacity change from 0 to 2048 [ 99.599548][ T7130] netlink: 'syz.0.1115': attribute type 13 has an invalid length. [ 99.609273][ T7136] EXT4-fs mount: 43 callbacks suppressed [ 99.609293][ T7136] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.655257][ T7130] bridge0: port 3(vlan0) entered disabled state [ 99.661639][ T7130] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.668828][ T7130] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.680728][ T7126] x_tables: duplicate underflow at hook 3 [ 99.744158][ T29] audit: type=1400 audit(1760083438.350:8554): avc: denied { unmount } for pid=3321 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 99.795447][ T7130] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 99.801150][ T4405] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.808177][ T7130] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 99.858024][ T29] audit: type=1326 audit(1760083438.470:8555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7154 comm="syz.2.1124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb77a6eec9 code=0x7ffc0000 [ 99.881599][ T29] audit: type=1326 audit(1760083438.470:8556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7154 comm="syz.2.1124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb77a6eec9 code=0x7ffc0000 [ 99.917260][ T29] audit: type=1326 audit(1760083438.510:8557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7154 comm="syz.2.1124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcb77a6eec9 code=0x7ffc0000 [ 99.940820][ T29] audit: type=1326 audit(1760083438.510:8558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7154 comm="syz.2.1124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb77a6eec9 code=0x7ffc0000 [ 99.953543][ T7158] netlink: 'syz.4.1121': attribute type 13 has an invalid length. [ 99.964498][ T29] audit: type=1326 audit(1760083438.510:8559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7154 comm="syz.2.1124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcb77a6eec9 code=0x7ffc0000 [ 99.996141][ T29] audit: type=1326 audit(1760083438.510:8560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7154 comm="syz.2.1124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb77a6eec9 code=0x7ffc0000 [ 100.019983][ T29] audit: type=1326 audit(1760083438.510:8561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7154 comm="syz.2.1124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=315 compat=0 ip=0x7fcb77a6eec9 code=0x7ffc0000 [ 100.100596][ T7152] bridge0: port 4(gretap0) entered blocking state [ 100.107140][ T7152] bridge0: port 4(gretap0) entered disabled state [ 100.172738][ T7152] gretap0: entered allmulticast mode [ 100.183413][ T7152] gretap0: entered promiscuous mode [ 100.261516][ T7152] bridge0: port 4(gretap0) entered blocking state [ 100.268082][ T7152] bridge0: port 4(gretap0) entered forwarding state [ 100.425573][ T7158] bridge0: port 4(gretap0) entered disabled state [ 100.657336][ T7158] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.793329][ T7158] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 100.803757][ T7158] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 100.861032][ T161] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.870583][ T161] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.887476][ T161] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.906913][ T7156] gretap0: left allmulticast mode [ 100.912088][ T7156] gretap0: left promiscuous mode [ 100.917193][ T7156] bridge0: port 4(gretap0) entered disabled state [ 100.970831][ T161] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.980611][ T161] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.997012][ T7185] tipc: Started in network mode [ 101.002065][ T7185] tipc: Node identity 2ac03c66dccb, cluster identity 4711 [ 101.009324][ T7185] tipc: Enabled bearer , priority 0 [ 101.026683][ T7185] syzkaller0: entered promiscuous mode [ 101.032290][ T7185] syzkaller0: entered allmulticast mode [ 101.062557][ T7185] tipc: Resetting bearer [ 101.069165][ T161] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.085543][ T161] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.100077][ T7184] tipc: Resetting bearer [ 101.108223][ T7184] tipc: Disabling bearer [ 101.116272][ T37] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.222679][ T7196] loop1: detected capacity change from 0 to 512 [ 101.245294][ T7196] EXT4-fs: Ignoring removed nobh option [ 101.258947][ T7196] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #3: comm syz.1.1137: corrupted inode contents [ 101.271323][ T7196] EXT4-fs (loop1): Remounting filesystem read-only [ 101.279405][ T7196] EXT4-fs (loop1): 1 truncate cleaned up [ 101.285590][ T7196] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.298389][ T7196] ext4 filesystem being mounted at /217/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 101.310614][ T7196] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.331665][ T7196] syz.1.1137 (7196) used greatest stack depth: 9696 bytes left [ 101.383196][ T7208] netlink: 'syz.1.1141': attribute type 10 has an invalid length. [ 101.393099][ T7208] team0: Port device dummy0 added [ 101.428183][ T7212] sd 0:0:1:0: device reset [ 101.446282][ T7214] loop5: detected capacity change from 0 to 1024 [ 101.453291][ T7214] EXT4-fs: Ignoring removed nomblk_io_submit option [ 101.470415][ T7214] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.525345][ T7222] netlink: 'syz.1.1147': attribute type 3 has an invalid length. [ 101.559456][ T7225] netlink: 'syz.1.1148': attribute type 3 has an invalid length. [ 101.588887][ T7229] syzkaller0: entered promiscuous mode [ 101.594471][ T7229] syzkaller0: entered allmulticast mode [ 101.601086][ T7228] tipc: Enabled bearer , priority 0 [ 101.627535][ T7232] tipc: Resetting bearer [ 101.635035][ T7232] tipc: Disabling bearer [ 101.787828][ T7214] ================================================================== [ 101.795965][ T7214] BUG: KCSAN: data-race in generic_buffers_fsync_noflush / writeback_single_inode [ 101.805194][ T7214] [ 101.807525][ T7214] write to 0xffff888100748ea8 of 4 bytes by task 7223 on cpu 1: [ 101.815254][ T7214] writeback_single_inode+0x150/0x3f0 [ 101.820802][ T7214] sync_inode_metadata+0x5b/0x90 [ 101.825764][ T7214] generic_buffers_fsync_noflush+0xd9/0x120 [ 101.831674][ T7214] ext4_sync_file+0x1ab/0x690 [ 101.836362][ T7214] vfs_fsync_range+0x10d/0x130 [ 101.841155][ T7214] ext4_buffered_write_iter+0x34f/0x3c0 [ 101.846732][ T7214] ext4_file_write_iter+0x387/0xf60 [ 101.851955][ T7214] iter_file_splice_write+0x663/0xa60 [ 101.857335][ T7214] direct_splice_actor+0x153/0x2a0 [ 101.862459][ T7214] splice_direct_to_actor+0x30f/0x680 [ 101.867839][ T7214] do_splice_direct+0xda/0x150 [ 101.872607][ T7214] do_sendfile+0x380/0x650 [ 101.877054][ T7214] __x64_sys_sendfile64+0x105/0x150 [ 101.882266][ T7214] x64_sys_call+0x2bb4/0x3000 [ 101.886952][ T7214] do_syscall_64+0xd2/0x200 [ 101.891473][ T7214] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 101.897376][ T7214] [ 101.899701][ T7214] read to 0xffff888100748ea8 of 4 bytes by task 7214 on cpu 0: [ 101.907243][ T7214] generic_buffers_fsync_noflush+0x80/0x120 [ 101.913154][ T7214] ext4_sync_file+0x1ab/0x690 [ 101.917839][ T7214] vfs_fsync_range+0x10d/0x130 [ 101.922615][ T7214] ext4_buffered_write_iter+0x34f/0x3c0 [ 101.928184][ T7214] ext4_file_write_iter+0x387/0xf60 [ 101.933402][ T7214] iter_file_splice_write+0x663/0xa60 [ 101.938814][ T7214] direct_splice_actor+0x153/0x2a0 [ 101.943936][ T7214] splice_direct_to_actor+0x30f/0x680 [ 101.949314][ T7214] do_splice_direct+0xda/0x150 [ 101.954113][ T7214] do_sendfile+0x380/0x650 [ 101.958660][ T7214] __x64_sys_sendfile64+0x105/0x150 [ 101.963900][ T7214] x64_sys_call+0x2bb4/0x3000 [ 101.968594][ T7214] do_syscall_64+0xd2/0x200 [ 101.973124][ T7214] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 101.979029][ T7214] [ 101.981352][ T7214] value changed: 0x00000050 -> 0x00000002 [ 101.987074][ T7214] [ 101.989399][ T7214] Reported by Kernel Concurrency Sanitizer on: [ 101.995553][ T7214] CPU: 0 UID: 0 PID: 7214 Comm: syz.5.1144 Not tainted syzkaller #0 PREEMPT(voluntary) [ 102.005278][ T7214] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 102.015423][ T7214] ================================================================== [ 102.319493][ T7214] syz.5.1144 (7214) used greatest stack depth: 9680 bytes left [ 102.329466][ T4405] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000.