last executing test programs: 1m24.789404794s ago: executing program 4 (id=39): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x18) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001100)='/proc/slabinfo\x00', 0x0, 0x0) preadv(r2, &(0x7f00000010c0)=[{&(0x7f0000001800)=""/250, 0xfa}], 0x1, 0x40000004, 0x0) 1m24.758829127s ago: executing program 4 (id=40): socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002cc0)={&(0x7f0000000040)='sched_switch\x00'}, 0x18) epoll_create1(0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x11, &(0x7f0000000100)={[{@noblock_validity}, {@stripe={'stripe', 0x3d, 0x2}}, {@norecovery}, {@min_batch_time={'min_batch_time', 0x3d, 0x71d}}, {@abort}]}, 0x1, 0x610, &(0x7f0000000a40)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0xd, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5, 0x0, 0x0, 0x200000}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x3, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r2}, 0x10) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073790101000000000000000000000000000af7f4f0c55de8ca0000000000000000000000000000000000000000f3c800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00000000000000000000000000000020000000000000030000000000000000000000004119202532aeecfcdbb73887feb3f14db126c935954a335f6469a793"], 0x138) getdents64(r0, &(0x7f0000000000)=""/192, 0xc0) 1m24.576297902s ago: executing program 4 (id=44): mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0xd3283d0368e269b3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) unshare(0x2040400) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000"], &(0x7f0000000000)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r2}, 0x10) r3 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r5}, 0x10) r6 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r7 = openat$selinux_policy(0xffffff9c, &(0x7f0000000180), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r7, 0x0) write$selinux_load(r6, &(0x7f0000000000)=ANY=[], 0x606c) listen(r1, 0x1) r8 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r8, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) accept(r0, 0x0, 0x0) 1m23.675248405s ago: executing program 4 (id=59): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x8, &(0x7f0000000000)={[{@sb={'sb', 0x3d, 0x1}}, {@nodioread_nolock}]}, 0x4, 0x53a, &(0x7f0000000c80)="$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") quotactl$Q_GETNEXTQUOTA(0xffffffff80000901, &(0x7f0000000240)=@loop={'/dev/loop', 0x0}, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000000780)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote, 0x6}, 0x1c, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x590}}], 0x1, 0x8008801) sendmmsg$inet6(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="11", 0x1}], 0x1}}], 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)=@rxrpc=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e21, 0x9, @mcast1, 0x2}}, 0x80, 0x0}, 0x4049080) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x18) getresgid(&(0x7f0000000040), 0x0, &(0x7f00000000c0)) r2 = getpid() r3 = syz_pidfd_open(r2, 0x0) setns(r3, 0x24020000) r4 = socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(r4, 0x29, 0x21, &(0x7f0000000340), 0x4) sendmsg$kcm(r4, &(0x7f0000000100)={&(0x7f0000000880)=@l2tp6={0xa, 0x1100, 0x0, @empty, 0xfffffffd, 0xffffffff}, 0x80, 0x0}, 0x4810) syz_clone(0xfdba2180, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="d800000010008104687da3aa7143a0b8c81d080b25000000e8fe5538250015000600149b0000001208000313eba96240a8002b000a", 0x35}], 0x1}, 0x80) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xfe33) 1m23.533830526s ago: executing program 4 (id=60): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="09000000070000000080000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/20, @ANYRES32, @ANYBLOB="0000000000000000b708000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)=r1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r2], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x76, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xc7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r5, 0x2000000, 0xe, 0x0, &(0x7f00000004c0)="630b008646dc3f0adf33c9f7b986", 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0xc9028ba210c11f8b) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000000)={'\x00', 0xc, 0x2, 0x803fd, 0x1, 0x800}) 1m22.823165384s ago: executing program 4 (id=75): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0xcc}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000280), 0x0) sendmmsg$inet6(r0, &(0x7f0000000640)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x2, @loopback, 0x3}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000300)="06", 0x1}], 0x1}}], 0x1, 0x3404c8d4) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYRES16], 0x1000f) 1m22.822992674s ago: executing program 32 (id=75): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0xcc}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000280), 0x0) sendmmsg$inet6(r0, &(0x7f0000000640)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x2, @loopback, 0x3}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000300)="06", 0x1}], 0x1}}], 0x1, 0x3404c8d4) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYRES16], 0x1000f) 1.367239519s ago: executing program 0 (id=1950): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='sched_switch\x00', r3, 0x0, 0x1d42170e}, 0x18) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8=r4, @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000940)=ANY=[], 0x50) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xa, 0x4, 0x7fe2, 0x5}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0x2000000000000111, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x40}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r9}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='ext4_ext_rm_idx\x00', r10, 0x0, 0x4}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r11 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r11, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r12, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r13, &(0x7f0000001100)=[{{&(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000b40)=[{&(0x7f0000000600)="5bd4afa27fb7378d6be7fa933327368d19d854c47df4506e747f06e0a375237d5edd65c87f7854b51a6b73ce30e2809451f4a757a424cc491d207e43bac4f9036aecd5710584145e36f4191560623782687d6d63efb9f01a859c58e20637038afa5f0cc1dd2a3eba422235848f3996ed67145b2c6a19929532d769c46b52ed86e3ed49f6f5ed35cba020d0e6409e3ac2a40085f00ccf686ccd2a2305d3641f0abd6d947f0537a70eaa42e0edef1fc11ae9f39014307891cb84dcb25a598e8a6b1c6bee097ffa590a849ff68fae469a78b71276c2a3252ea087e0863e9740c8", 0xdf}, {&(0x7f0000000700)="9f587874303149252b100b1c2b8dd7760fbbcc0e23d2c9c9f2443098c60f20010abaaf972c1d42a60b9c2bb60370e12fa721fbc05a2ae30047ed3727713477a37d6194dc6199d8894152360f3ed8884321ab92ad2d29aee8e1c6910fccd77845d90b4a459dff954fc4006f99bfd7e9ebf7f1f1e4834d0fab95c5fb8e860d2d1f9d22ec00326bab1d84247d76fd975ef0cf4f08c31ed021f34c04005766781384a0d4f501181873fe3fe4c13ce80cb9b9db1523ae66e5bbbd0a5964b89bb860d6137490", 0xc3}, {&(0x7f00000004c0)="360dca8da0a1e928fd5b36929b89939c968398e2d2942fd87e809959e72dd141990eb79766c75ca75f9937e686cce9c196a06bd7d8935af2cbc32052e8857ecbff33c6e7a8fa055c44663d850b0fda1ccfaf155a", 0x54}, {&(0x7f0000000180)="7ccec9561c674c4b", 0x8}, {&(0x7f0000000280)="ad691acc195aaf60aedbe0f34657a8bb5460935cc2175ef432fa14830d6191f8d684ace9edf5fe0e7d6eddd94be04d72fc1ce005e64ee6f0dee50d681159", 0x3e}, {&(0x7f0000000800)="8dcc6c3035b16d4d7da8b2861129b2c71032bf791aab998d77a82872ee340a3ec8ec321b9fe682e41a173d6fa6ebb1fd289aa1f45c75c3b84fc75d78393c94c27de780ecb86cbadc44f9c24b3539f141f9a8ba4053f8", 0x56}, {&(0x7f0000000880)="99370c9dd9d5d26abb9b3b0336ce39032d809cfbf18eefd0c5a42ce4880a1d14bdd944d6bfcb07281b688296ecdaac047279c2031902d323ea544d4094a9902dd4bb9889e26686ab751356fff351b32d2251f14cf522399a4bc804c3c9d9e543bcb31e855eb09c0479d804f1705edd8695f818d0871e9807f7a53836c59e692ed539fdcaf79f4b02a62dd57929d4b6d5204223954218366dc475254fb89d66f6e20e0b9506798307380c92bec4f6acaaf4303bdb23bd9b8625927c5136bc28fd15d5d0c8b7344ff3c735305a4a52bb8837035255ef7cf776f05e66934363e379", 0xe0}, {&(0x7f0000000980)="472f2d043337d87a7ca0976f4bfdf48726211d5b538cb35864fe46c6268996c1e184fdf1b19368922a3ef07f1cc51c851c486e9acef942a96823d4f026045fec471875b36c47c23b8ad4585926d7dbaa66ca0cd0088082e1961a8cafa1058a92360159e79460d36006f970beb3db3ba05347ecc0ea6410cbb6d506c543af97a52759bfb0d93c35f1021f006b80cd504fb408f7926f99a9b083710ab7c4b4663ab2de3fb6ffce544d97d0fd85effbbffb946a62762395011fa03d4a279f5a9e0d22c80800df67cad269b5f6237206bc2adb441bd399f1", 0xd6}, {&(0x7f0000000ac0)="871a1313f73fdba719d027b6533fed2bb1e59708f05b2c78840c95e24f8a4c8e4e7d4dcf0c4565e44dc500a460dd5365a2c1d1c153425924ba2b49e5391e26606c7e7d7cb40e4e527d78ab27bfbde80ad24bc46ed90fa8ea934c0e23700c833dc3", 0x61}], 0x9, &(0x7f0000000d00)=[@cred={{0x1c, 0x1, 0x2, {r11}}}, @cred={{0x1c, 0x1, 0x2, {r11}}}, @cred={{0x1c, 0x1, 0x2, {r11}}}, @rights={{0x1c, 0x1, 0x1, [r8, r12, r0]}}], 0x80, 0x40005}}, {{&(0x7f0000000d80)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000fc0)=[{&(0x7f0000000e00)="6402106f82602b94908dde261247ee3782d1abe8427fd9bca24a73d0e16269b4b9d84b3657aad182b22a0163ec777f64de784ab1f63c7241ce54223abcb6bb3a8fe88545b87247fed6658ae64dac5fc168d4fe147be364f153bdde31f18c0e8323e1360b77fe861ae052c9984aca794c554187be2b71bf6537b7e46274bcc55c4a6bd2b8757cd00b07a06dd174288a8dd0a8648720131fbe8ca735a8cbb7ca9e3e7a1ef3408c65ff324d34ac", 0xac}, {&(0x7f0000000ec0)="ab57bdc281f98263eb27536bd71371257914b87b0e550dc9c036940b54933c9d231f734b91748d670275877f1db35565763d8f929e36d37cc43f002497e23af0b2e9dc9076340af7dd4a817a7bc417d807dc05630ad2721da4b774f144d866b838e247dd8ac79aafe9", 0x69}, {&(0x7f0000000f40)="d0a82403d1fcf8950d9f410ecb601bd9c03518f259f8e8a92ea948be3ad1bfdf228bd825f110ef52ada5fefbefd0b5a38d8dcef3c24170380fee2dd27a9e46e0e310d7a79108a3be687e9a47c868e83bf2", 0x51}, {&(0x7f0000001880)="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", 0x1000}, {&(0x7f0000002880)="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", 0x1000}], 0x5, &(0x7f0000000c00)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32, @ANYRES32=r2, @ANYRES32=r7, @ANYRES32, @ANYRES32=r9, @ANYRES32=r1, @ANYRES32=r12, @ANYRES32=r6, @ANYBLOB="14000000000024e10100000001000062c1e61b41a1caaf9a6295ae36988257f3bc92332d540000000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x68}}], 0x2, 0x4008004) sched_setaffinity(r11, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r12, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_init_net_socket$bt_hidp(0x1f, 0x3, 0x6) syz_clone3(0x0, 0x0) 1.195450173s ago: executing program 5 (id=1955): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x8000050, &(0x7f0000000080)={0x11, 0x8100, r2, 0x1, 0xfb}, 0x14) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0xd750624c3a89719, 0x0, '\x00', r2, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46057d9b04050000000000000003000300194fef2e5d02000038005f0c0b03", @ANYRES64=r4], 0x58) close(0xffffffffffffffff) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000180)=0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) socket(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x3, 0x21f, &(0x7f0000000940)="$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") chdir(&(0x7f00000000c0)='./bus\x00') open(&(0x7f0000000040)='./bus\x00', 0x60142, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[], 0x48) unlinkat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000010900010073797a310000000048000000030a0101000000000000000001000000090003001e007a3200000000080007006e6174000900010073797a310000000014000480080002407c40280f080001400000000028000000000a05000000000000000000010000080900010073797a310000000008000240000000011400000011000100"], 0xb8}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) 1.138844247s ago: executing program 2 (id=1957): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000500)=ANY=[@ANYRESOCT=r0], 0x0, 0xf8d, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket(0x1a, 0x16, 0xffffffff) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2, 0xffffffffffffffff}, 0x4) bpf$TOKEN_CREATE(0x24, &(0x7f00000004c0)={0x0, r3}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x10, &(0x7f0000000a40)=ANY=[@ANYRES64=r2, @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x10) connect$netlink(r1, &(0x7f00000014c0)=@unspec, 0xfffffffffffffe12) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x4f, 0xfe, 0x0, 0x0, 0x0, 0x7, 0x98142, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7d, 0x1, @perf_config_ext={0x407fff, 0xae7}, 0x14105, 0x2e, 0x6, 0x3, 0x2, 0x0, 0x6, 0x0, 0x1, 0x0, 0xa9e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) unshare(0x62000000) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="ba1c6461070000000080000001002dbc99900000", @ANYRES32, @ANYRES8, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r5}, &(0x7f00000002c0), &(0x7f0000000400)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000020d0039000000000000b4a518110000", @ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0x100000000, 0x1fe, 0x2, @buffer={0x0, 0x3e, &(0x7f0000000180)=""/62}, &(0x7f0000000880)="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", 0x0, 0x800004, 0x10002, 0xffffffffffffffff, 0x0}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000540), 0x84) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xb, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4005, &(0x7f0000000c00)=0xb, 0x6, 0x2) mbind(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4005, &(0x7f0000000c00)=0xc, 0x6, 0x2) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1e, 0x12, r6, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0xb6000, 0x0) r7 = gettid() process_vm_writev(r7, &(0x7f0000000000)=[{&(0x7f0000000740)=""/242, 0xf2}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0x142}], 0x1, 0x0) 1.082711692s ago: executing program 5 (id=1959): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$eJzs3c9vFFUcAPDvbH/QUrSFGBUP0sQYSJSWFjDEeICrIQ3+iBcvVloQKdDQGi2aUBK8mBgvxph48iD+F0rkyklPHrx4MiREDUcT18x2pnTb2ZYubacyn0+y9M17O7w33X773r6+NxtAZQ2m/9Qi9kbEdBLRn8wvlnVGVji48Lx7f39yOn0kUa+/8WcSSZaXPz/JvvZlJ/dExM8/JbGnY2W9M3NXzo9PTU1ezo6HZy9MD8/MXTl47sL42cmzkxdHXxo9dvTI0WMjh9q6rqsFeSevv/9h/2djb3/3zT/JyPe/jSVxPF7Nnrj0OjbKYAw2vifJyqK+YxtdWUk6sp+TpS9x0llig1iX/PXrioinoj864v6L1x+fvlZq44BNVU8i6kBFJeIfKiofB+Tv7Ze/D66VMioBtsLdEwsTACvjv3NhbjB6GnMDO+8lsXRaJ4mI9mbmmu2KiNu3xq6fuTV2PTZpHg4oNn8tIp4uiv+kEf8D0RMDjfivNcV/Oi44lX1N819vs/7lU8XiH7bOQvz3rBr/0SL+31kS/++2Wf/g/eR7vU3x39vuJQEAAAAAAEBl3TwRES8W/f2/trj+JwrW//RFxPENqH9w2fHKv//X7mxANUCBuyciXilc/1vLV/8OdGSpxxrrAbqSM+emJg9FxOMRcSC6dqTHI6vUcfDzPV+3KhvM1v/lj7T+29lawKwddzp3NJ8zMT47/rDXDUTcvRbxTOH632Sx/08K+v/098H0A9ax5/kbp1qVrR3/wGapfxuxv7D/v3/XimT1+3MMN8YDw/moYKVnP/7ih1b1txv/bjEBDy/t/3euHv8DydL79cysv47Dc531VmXtjv+7kzcbt5zpzvI+Gp+dvTwS0Z2c7Ehzm/JH199meBTl8ZDHSxr/B55bff6vaPzfGxHzy/7v5K/mPcW5J//t+71Ve4z/oTxp/E+sq/9ff2L0xsCPrep/sP7/SKOvP5DlmP+DBV/lYdrdnF8Qjp1FRVvdXgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4FNQiYlcktaHFdK02NBTRFxFPxM7a1KWZ2RfOXPrg4kRa1vj8/1r+Sb/9C8dJ/vn/A0uOR5cdH46I3RHxZUdv43jo9KWpibIvHgAAAAAAAAAAAAAAAAAAALaJvhb7/1N/dJTdOmDTdZbdAKA0BfH/SxntALae/h+qS/xDdYl/qC7xD9Ul/qG6xD9Ul/iH6hL/AAAAAADwSNm97+avSUTMv9zbeKS6s7KuUlsGbLZa2Q0ASuMWP1Bdlv5AdXmPDyRrlPe0PGmtM1czffohTgYAAAAAAAAAAACAytm/1/5/qCr7/6G67P+H6sr3/+8ruR3A1vMeH4g1dvIX7v9f8ywAAAAAAAAAAAAAYCPNzF05Pz41NXlZ4q3t0YytTNTr9avpT8F2ac//PJEvhd8u7VmWyPf6PdhZ5f1OAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmv0XAAD//xYSJMU=") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x34, &(0x7f0000000140)={0x0, 0x0}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="f44758c40000000000000000000000007434"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r4, 0x0, 0x401}, 0x18) r5 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r5, 0x114, 0x8, 0x0, 0xfffffffffffffee7) sendfile(r1, r0, 0x0, 0x3ffff) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), r0) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f00000005c0)={0x1e4, r6, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5, 0x83, 0x1}}, {@pci={{0x8}, {0x11}}, {0x1c}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5, 0x83, 0x1}}, {@pci={{0x8}, {0x11}}, {0x1c}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5, 0x83, 0x1}}, {@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5, 0x83, 0x5}}]}, 0x1e4}, 0x1, 0x0, 0x0, 0x4000000}, 0x48845) 919.068855ms ago: executing program 2 (id=1965): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x800, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) timerfd_create(0x7, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x51}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002300000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2$watch_queue(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000003c0)='writeback_bdi_register\x00', r6}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='writeback_bdi_register\x00', r2}, 0x18) r7 = dup(r4) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r7}, 0x2c, {[], [], 0x6b}}) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xb, 0x4, 0x80, 0x4, 0x28, 0xffffffffffffffff, 0x0, '\x00', 0x0, r5}, 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r8}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0xfff, 0x0, 0x3, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x8000, &(0x7f0000000100), 0x1, 0x4c4, &(0x7f0000000f40)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) setgroups(0x0, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x600000, 0x200000, 0x0, &(0x7f0000a00000/0x600000)=nil) r10 = syz_open_procfs$pagemap(0xffffffffffffffff, &(0x7f0000000080)) ioctl$PAGEMAP_SCAN(r10, 0xc0606610, &(0x7f0000000100)={0x60, 0x0, &(0x7f00001c9000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x7, &(0x7f0000000040)=[{}], 0x1, 0xe4, 0x0, 0x0, 0x0, 0x2}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r9}, 0x18) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xd0201, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) write$tun(r11, &(0x7f0000000300)={@val={0x0, 0x6006}, @val={0x1, 0x5, 0x7, 0x3, 0x80, 0x6}, @ipv4=@gre={{0x5, 0x4, 0x2, 0x4, 0x8e, 0x64, 0x0, 0xd, 0x2f, 0x0, @empty, @private=0xa010102}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x880b, 0x0, 0x2}, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x800, [0x7, 0x4, 0x40]}, {0x0, 0x0, 0x1, 0x1}, {0x8, 0x88be, 0x4, {{0x3, 0x1, 0x10, 0x1, 0x0, 0x1, 0x2, 0x5}, 0x1, {0x1}}}, {0x8, 0x22eb, 0x3, {{0x8, 0x2, 0x2, 0x1, 0x0, 0x0, 0x1, 0x9}, 0x2, {0x401, 0x9, 0x3, 0x6, 0x1, 0x1, 0x1, 0x1, 0x1}}}, {0x8, 0x6558, 0x1, "c89df4e90dc05f773aaf453384c14238696fdfe2aaa57ef66a8a6b18646685a0f6409c0bcdd06edb92bff56c6ca1a3dd"}}}}, 0x9c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f0000000640)) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 871.129869ms ago: executing program 3 (id=1966): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000440)='sched_switch\x00', r0, 0x0, 0x2}, 0x18) r2 = socket(0x10, 0x3, 0x0) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000100)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)={&(0x7f0000001040)=ANY=[@ANYRES16=r3, @ANYRES32=r1, @ANYBLOB="4f0201fde63d627040adae3b2ee2bebde5594968f67613d41eb6e3b42d39916b8d59f59cdf84c77723d0ee739f1dc28cf188833bcd22ce16053bb107205c07b111773435b0e5e31cacb605a8fc75b82ba3"], 0x38}}, 0x90) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, &(0x7f0000000540)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80044038}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="020028bd7000"/24], 0x24}, 0x1, 0x0, 0x0, 0x4000004}, 0x40800) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="03000000040000"], 0x50) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000ec0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', r3, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000d40)={&(0x7f0000000f80)='kyber_latency\x00', 0xffffffffffffffff, 0x0, 0xffff}, 0x18) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) quotactl$Q_SYNC(0xffffffff80000100, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d80)={0x5, 0xb, &(0x7f0000000e40)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095", @ANYRES16=r5, @ANYRES64=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x2000c0, &(0x7f00000005c0), 0x1, 0x54e, &(0x7f0000000600)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0), 0x400, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000480), &(0x7f00000004c0)='system_u:object_r:hwdata_t:s0\x00', 0x1a, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)={0x28, 0x1e, 0x21, 0x0, 0x0, {0x7}, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0xa, 0x2, 0x0, 0x0, @str='w\xa9\xe2\x00\x00\x00'}]}, 0x28}}, 0x0) sendmsg$kcm(r7, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="2e00000011008188040f80ec59acbc0413a181004000000004000000000000000e000a000d00000002800200121f", 0x2e}], 0x1}, 0x0) 781.776536ms ago: executing program 3 (id=1968): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) r2 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x1) fchdir(r3) r4 = open(&(0x7f00000000c0)='.\x00', 0x8000, 0x50) getdents(r4, &(0x7f0000001fc0)=""/184, 0xb8) getdents(r4, &(0x7f0000001fc0)=""/184, 0xb8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00', r1}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x28}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000d0428bd7000fcdbff2500008000", @ANYRES32=0x0, @ANYBLOB="1000000000000000280012800b00010062726964676500001800028005001900840000000c001e"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) 711.592882ms ago: executing program 1 (id=1970): sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20004040, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x1e, 0x1, 0x0) listen(r0, 0x7f) shutdown(r0, 0x2) r1 = syz_io_uring_setup(0x9e, &(0x7f0000000640)={0x0, 0x5867, 0x10, 0xfffffffc, 0x24d}, &(0x7f00000006c0)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f00000002c0)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, 0x0, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x4007, @fd_index=0x4, 0x0, &(0x7f0000000100)=[{&(0x7f0000001800)=""/216, 0xd8}], 0x1}) io_uring_enter(r1, 0x100847c0, 0x0, 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, '\x00', 0x13}, 0x7}, 0x1c) set_mempolicy(0x6005, &(0x7f0000000080)=0xfffffffffffffffd, 0x4) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x110c230000) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) r3 = socket$kcm(0x21, 0x2, 0x2) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @reject={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_REJECT_ICMP_CODE={0x5, 0x2, 0xfb}, @NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x2}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x7c}}, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000100100000100000014e200000000000010"], 0x28}, 0x0) 690.593794ms ago: executing program 1 (id=1971): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = epoll_create(0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000069113e00000000008510000002000000850000000500a8a100009500000000000000ff00a5050000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x6}, 0x70) r3 = epoll_create1(0x80000) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x4, &(0x7f0000000980)=ANY=[@ANYBLOB="1801000000000000000000006dfeff00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='tick_stop\x00', r4, 0x0, 0x401}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_io_uring_setup(0x2b90, &(0x7f0000000400)={0x0, 0xe1a9, 0x0, 0xc, 0x288}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r7, r8, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x40, 0x0, r5, 0x0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='0'], 0x30}}) io_uring_enter(r6, 0x3516, 0x0, 0x4, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)={0x2002}) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, r3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r9, &(0x7f0000000100)={0x70002004}) r10 = getpid() ioctl$TIOCGPGRP(r9, 0x540f, &(0x7f0000000080)=0x0) r12 = socket$caif_stream(0x25, 0x1, 0x0) kcmp$KCMP_EPOLL_TFD(r10, r11, 0x7, r12, &(0x7f00000000c0)={r3, r9, 0x240baa96}) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r0, &(0x7f0000000140)={0x200c}) syz_emit_ethernet(0x4e, &(0x7f00000001c0)=ANY=[@ANYRES16=r9, @ANYRES32=0x41424344, @ANYRESDEC=r4, @ANYBLOB="610200009078000422020402"], 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x89901) bpf$PROG_LOAD(0x5, 0x0, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r13 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r13, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x808000, 0x4, 0x20300, 0xfc}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)={0x10}) 535.289207ms ago: executing program 2 (id=1972): bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYRES8, @ANYRESDEC], 0x48) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200080, &(0x7f0000000040)={[{@quota}]}, 0xfa, 0x56c, &(0x7f0000000940)="$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") unlinkat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x200) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0x42, 0x3) 490.79992ms ago: executing program 0 (id=1973): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x10}, 0x50) socket$netlink(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x2bd226d16041e2b8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01dbdf2525000000"], 0x14}, 0x1, 0x0, 0x0, 0x41}, 0xc094) connect$802154_dgram(0xffffffffffffffff, &(0x7f0000000080)={0x24, @long={0x3, 0x2, {0xaaaaaaaaaaaa0002}}}, 0x14) socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYRES16=r2, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x2, 0x0, 0x7fff0000}]}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000440)={0x28, 0x0, 0x0, @local}, 0x10) socket$vsock_stream(0x28, 0x1, 0x0) r4 = syz_clone(0x100411, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r4, 0x13) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) r6 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x0, 0x81, 0x1ff, 0x1, 0x1}, 0x1c) recvmmsg$unix(r6, &(0x7f0000000b00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000003100)=""/4123, 0x101b}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000ac0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000500)=""/195, 0xc3}], 0x1}}, {{0x0, 0x0, &(0x7f00000005c0)}}], 0x4, 0x400122a0, 0x0) sendmmsg(r6, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r7 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000001c0)='ceph\x00', 0x0, &(0x7f0000000840)='\x00\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00', 0xc, r7) tkill(r4, 0x12) wait4(r4, 0x0, 0x4000000a, 0x0) 490.12478ms ago: executing program 3 (id=1974): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000feffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000200000085000000030000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = perf_event_open(&(0x7f0000001480)={0x2, 0x80, 0x82, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000000}, 0x0, 0x0, 0x0, 0x0, 0xfff, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='cpu==0||!') 459.647583ms ago: executing program 2 (id=1975): syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410884, &(0x7f00000001c0)={[{@nouid32}, {@acl}]}, 0x1, 0x775, &(0x7f0000001180)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffebf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) link(&(0x7f0000000200)='./file1\x00', &(0x7f0000000300)='./bus\x00') open(&(0x7f0000000180)='./bus\x00', 0x14923e, 0x18) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x200000000000035a, &(0x7f0000000100)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f00000000c0)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) r3 = mq_open(&(0x7f0000000080)='!selin\xdb\xa1\x02\xbf\xd9l\xd7\xcd\xc0uxse\xee\x0e\xcd\xce6\xbf\xfa;\xb9-a\xb8\xef\x8de\x14\xbc\x9ej\xa1q\xa2\xa5\t\x98\x8a\x8f>\xba', 0x6e93ebbbcc088cf2, 0x0, &(0x7f0000000300)={0x0, 0x1, 0xec}) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xb, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="b400000000090000dd0a00000000000073016600000000009500000000000000425e494e53a90f38f870e056d03b2010633dee8a3a6601dbd212"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0xb5, 0x10, &(0x7f0000000000), 0x7, 0x0, 0xffffffffffffffff, 0x300}, 0x48) socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r4, 0x9) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000600)='kfree\x00', r5}, 0x10) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) ioctl$FIDEDUPERANGE(r6, 0xc0189436, &(0x7f00000005c0)=ANY=[@ANYBLOB="fdffffffffcf3b316b9cffffffffffff7f"]) r7 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r7, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r8, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000980)=ANY=[@ANYBLOB="84000000", @ANYRES16=r9, @ANYBLOB="010000000000fbdbdf250100000008000200000000000500050000000000080003000100000048000180050002002000000006000100020000000800060003000000080003"], 0x84}, 0x1, 0x0, 0x0, 0x4800}, 0x20000000) 422.048976ms ago: executing program 3 (id=1976): sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x40090) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x9) r3 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r3, &(0x7f00000008c0)={&(0x7f0000000600)=@name, 0x10, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x80) r4 = dup3(0xffffffffffffffff, r3, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r4, 0x10f, 0x88) r5 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYRES8=r0, @ANYRES16=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x18) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000180)={'team_slave_1\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="800000001000030400"/18, @ANYRES32=0x0, @ANYBLOB="00000000000000005000128009000100766c616e000000004000028006000100000ffe00340003800c0001000ffe0000000000000c00010000217fffff0080030c00010000010000000000000c000100040000000000000008000500", @ANYRES32=r8, @ANYBLOB="080003"], 0x80}, 0x1, 0x0, 0x0, 0x20044081}, 0x8000) bind$can_raw(r5, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000005d40)={&(0x7f0000005980)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000090}, 0x0) r9 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r9, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r10, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000980)=ANY=[@ANYBLOB="84000000", @ANYRES16=r11, @ANYBLOB="010000000000fbdbdf250100000008000200000000000500050000000000080003000100000048000180050002002000000006000100020000000800060003000000080003"], 0x84}, 0x1, 0x0, 0x0, 0x4800}, 0x20000000) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r10, 0x0, 0x54) 367.30103ms ago: executing program 0 (id=1977): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r3}, 0x18) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r4, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket(0x10, 0x803, 0x4) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1c}, 0x1, 0x0, 0x0, 0x20088814}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@delchain={0x24, 0x11, 0x1, 0x13, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0xb}}}, 0x24}}, 0x0) (fail_nth: 2) 367.14847ms ago: executing program 3 (id=1978): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x454a, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000340)='kmem_cache_free\x00', r2}, 0x18) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) (fail_nth: 11) 342.856312ms ago: executing program 0 (id=1979): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000440)='sched_switch\x00', r0, 0x0, 0x2}, 0x18) r2 = socket(0x10, 0x3, 0x0) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000100)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)={&(0x7f0000001040)=ANY=[@ANYRES16=r3, @ANYRES32=r1, @ANYBLOB="4f0201fde63d627040adae3b2ee2bebde5594968f67613d41eb6e3b42d39916b8d59f59cdf84c77723d0ee739f1dc28cf188833bcd22ce16053bb107205c07b111773435b0e5e31cacb605a8fc75b82ba3"], 0x38}}, 0x90) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x2000c0, &(0x7f00000005c0), 0x1, 0x54e, &(0x7f0000000600)="$eJzs3U1oHOUbAPBnZrPtv23+pgUFlR6KChVKN0k/tHpKr2Kh0IPgpS6bbQjZZEN2U5uQQ3ovYkFR6aXe9OBR8eBBvHj06kXxLIgGhaYHiUx2N/1Isq61ydbO7wezfT+GPu+bmWey7zBDAsitI9lHGvFMRJxPIobu6huIdueR1n6rK0uV2ytLlSTW1i78mkQSEbdWliqd/ZP2vwciYjkino6Ib4oRx9LNcRsLi1PlWq06164PN6dnhxsLi8cnp8sT1YnqzMmXXzl95tTp0ROjD22u1368/s617167ef3Tzw4vV94vJzEWg+2+u+fxMLV+JsUYu6/91E4E66Ok3wPggRTaeV6MiKdiKArtrAcef2t7I9aAnErkP+RU53tAtv7tbLv5/eOXs60FSBZ3tb21egZa9ybif+trk/2/J/esTLL15sHdHCiPpeWrETEyMLD5/E/a59+DG3kYA2RHfX22daA2H/904/oTW1x/Bjv3Tv+lzvVvddP17078wjbXv/M9xvjzzZ8+2jb+1Yhnt4yfbMRPtoifRsRbPca/8caXZ7brW/s44mhsHb8j6X5/ePjSZK060vrcMsZXRw+/2m3++7eJP9Zl/lnbbI/z/+Lbz59b7hL/xee7H/+t4u+LiHd7jH/o1ievb9eXxR/fZv7d4mdtN3uM/9LYkR963BUAAAAAAAAAAPgH0vVn2ZK0tFFO01Kp9Q7vk7E/rdUbzWOX6vMz461n3g5GMe08aTXUqidZfbT9PG6nfuK++smIOBQR7xX2rddLlXptvN+TBwAAAAAAAAAAAAAAAAAAgEfEgfve//+j0Hr/H8gJf/Ib8kv+Q37dm/9J38YB7D6//yG/5D/kl/yH/JL/kF/yH/JL/kN+yX/IL/kPAAAAAAAAAAAAAAAAAAAAAAAAAAA74vy5c9m2dntlqZLVxy8vzE/VLx8frzamStPzlVKlPjdbmqjXJ2rVUqU+/Xf/X61enx2Jmfkrw81qozncWFi8OF2fn2lenJwuT1QvVou7MisAAAAAAAAAAAAAAAAAAAD4bxlc35K0FBHpejlNS6WI/0fEwSgmlyZr1ZGIeCIivi8U92b10X4PGgAAAAAAAAAAAAAAAAAAAB4zjYXFqXKtVp1T2FyIiOVHYBgKCn05+QEAAAAAAAAAAAAAAAAAgF1156Xffo8EAAAAAAAAAAAAAAAAAAAA8iz9OYmIbDs69MLg3T17I2JPslrIynsi4u0bFz64Um4250az9t822psftttP9GsOQC86edrJYwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOCOxsLiVLlWq87tYKHfcwQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4EH8FAAD//46R2W8=") r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)={0x28, 0x1e, 0x21, 0x0, 0x0, {0x7}, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0xa, 0x2, 0x0, 0x0, @str='w\xa9\xe2\x00\x00\x00'}]}, 0x28}}, 0x0) 284.171777ms ago: executing program 1 (id=1980): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_config_ext={0x8, 0x6}, 0x120, 0x10000, 0x33f8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r3, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x88040, 0x0) fcntl$setlease(r4, 0x400, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x1) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x440, 0x0) fcntl$setlease(r5, 0x400, 0x0) r6 = syz_open_procfs(0x0, 0x0) preadv(r6, &(0x7f0000000340)=[{&(0x7f00000008c0)=""/201, 0xc9}], 0x1, 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000008c80)=ANY=[@ANYBLOB="2c00000026000506"], 0x2c}}, 0x800) bpf$MAP_CREATE(0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00'}, 0x10) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a78000000060a0b040000000000000000020000004c0004802c0001800a0001006c696d69740000001c0002800c00014000000000000000040c00024000000000000000001c0001800a00010072616e67650000000c00028008000140000000000900010073797a30000000000900020073797a3200000000140000001100010000000000000000000000000af620f868b38418fae56e28208ad5409532f47347b435d45cd36e6974be54f2b1b1f9bc080805a59f01cf81c17fbd7df54156879f92a3f4fd44a552646a9f81ed4cd6c27c67ea5d"], 0xa0}}, 0x0) 131.694099ms ago: executing program 5 (id=1981): sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20004040, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x1e, 0x1, 0x0) listen(r0, 0x7f) shutdown(r0, 0x2) r1 = syz_io_uring_setup(0x9e, &(0x7f0000000640)={0x0, 0x5867, 0x10, 0xfffffffc, 0x24d}, &(0x7f00000006c0)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f00000002c0)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, 0x0, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x4007, @fd_index=0x4, 0x0, &(0x7f0000000100)=[{&(0x7f0000001800)=""/216, 0xd8}], 0x1}) io_uring_enter(r1, 0x100847c0, 0x0, 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, '\x00', 0x13}, 0x7}, 0x1c) set_mempolicy(0x6005, &(0x7f0000000080)=0xfffffffffffffffd, 0x4) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x110c230000) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) r3 = socket$kcm(0x21, 0x2, 0x2) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @reject={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_REJECT_ICMP_CODE={0x5, 0x2, 0xfb}, @NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x2}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x7c}}, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000100100000100000014e200000000000010"], 0x28}, 0x0) 131.230409ms ago: executing program 1 (id=1982): bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xb, 0x16, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0900000005000000fd0900008400000000000000", @ANYRES32, @ANYBLOB="feffffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000018000000030000000000819c229f170dacc2"], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r0}, 0x38) r1 = fsopen(&(0x7f0000000400)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) 105.772521ms ago: executing program 2 (id=1983): add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) syz_open_dev$usbfs(&(0x7f0000000240), 0xb, 0x101301) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8=r0, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x94) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000140)={r1}, 0x4) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x1b, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="01"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001480)=ANY=[@ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="002998443900000000e700000000006e848d4f1626c5c973f1000000"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x12, 0x8, &(0x7f0000000080)=ANY=[@ANYRES8, @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000000000850000001b000000b7000000000000009500000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x6, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000400)='xprtrdma_fixup\x00', r6}, 0x18) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x24, 0x10, 0x300, 0x0, 0xfffffffe, {0x0, 0x0, 0x0, 0x0, {0xffe0, 0x10}, {}, {0xe, 0xd}}}, 0x24}, 0x1, 0x0, 0x0, 0x40080}, 0x24000c00) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000380)={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, {0x0, @broadcast}, 0x2, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1}}, 'vlan0\x00'}) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000040)=""/120, 0x78, 0x0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) socket$key(0xf, 0x3, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e000000000000"], 0x48) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x1018e58, &(0x7f00000002c0)={[{@nodioread_nolock}, {@minixdf}, {@data_err_ignore}, {@max_batch_time={'max_batch_time', 0x3d, 0x8c9}}, {@nodiscard}, {@inlinecrypt}, {@i_version}, {@test_dummy_encryption}]}, 0x6, 0x5fe, &(0x7f0000000c40)="$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") r7 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="30000000101401002cbd7000fedbdf25080003000100000008004a0001110000080001000000000008004b0013000000"], 0x30}, 0x1, 0x0, 0x0, 0x24044836}, 0xc094) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r8}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) setfsgid(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 105.400191ms ago: executing program 0 (id=1984): set_mempolicy(0x3, &(0x7f0000000000)=0x4000000ffb, 0x8) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000200100000102"], 0x50) (fail_nth: 13) 104.695671ms ago: executing program 5 (id=1985): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=ANY=[@ANYBLOB="140000001000040000000000000000000300000a20000000000a05000000000000000000070000000900010073797a300000000044000000090a010400000000000000000700ffff08000a40000000030900020073797a31000000000900010073797a3000000000080005400000002105000d40930000005c0000000c0a01020000000000000000070000000900020073797a31000000000900010073797a3000000000300003802c0000800400018024000b80100001800c000100636f756e7465720010000180090001006c617374"], 0xe8}, 0x1, 0x0, 0x0, 0x10}, 0x0) 78.745993ms ago: executing program 1 (id=1986): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000feffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000200000085000000030000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = perf_event_open(&(0x7f0000001480)={0x2, 0x80, 0x82, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000000}, 0x0, 0x0, 0x0, 0x0, 0xfff, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='cpu==0||!') 78.346083ms ago: executing program 5 (id=1987): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200080, &(0x7f0000000040)={[{@jqfmt_vfsv1}]}, 0xfe, 0x56c, &(0x7f0000000940)="$eJzs3c9rFFccAPDvbBKjxtYIIm0PJeChFuvGJP1hoQd7LK1UaO92SdYg2biS3YhJheqhXnopUiilQukf0HuP0n+gf4XQClIktIdepsw6azbJ7ibG1WzdzwdG35s3mzdvZr6P9/btsgEMrInsn0LEqxHxbRJxuKVsOPLCiUfHrT28PpttSaTpZ38lkeT7mscn+f9jeeaViPjt64iTha311lZWF0qVSnkpz0/WF69M1lZWT11aLM2X58uXp2dmzrwzM/3+e+9uffHo7tr65vl/fvj07kdnvjm+9v0v94/cTuJsHMrLWtvxFG60ZiZiIr8mI3F204FTPaisnyR7fQLsylAe5yOR9QGHYyiPeuDF91VEpMCASsQ/DKjmOKA5t+86D05fvFnegw8bE6DRre1PHr03Evsbc6ODa8mGmVF2JcZ7UH9Wx69/3rmdbdG79yEAtnXjZkScHh7e0P+9HC393+6d3sExm+vQ/8Hzczcb/7w12mb8V3g8/ok245+xNrG7G9vHf+F+D6rpKBv/fdB2/Pt40Wp8KM+91BjzjSQXL1XKWd+WdZMnYmQ0y3dbzzmzdi/tVNY6/su2rP7mWDA/j/vDm9a75kr10tO0udWDmxGvDbdr//r4N2lz/7PrcX6HdRwr33m9U9n27X+20p8j3mh7/9fnOkn39cnJxvMw2Xwqtvr71rHfO9W/1+3P7v/B7u0fT1rXa2tPXsdP+/8tdyqbSPJF0yd8/vclnzfS+/J910r1+tJUxL7kk637p9df28w3j8/af+J4+/jv9vwfiIgvdtj+W0dvdTy0H+7/3BPd/w6JNOlYdO/jL3/sVP/O+r+3G6kT+Z6d9H9dznRD4mmuHQAAAAAAAPSbQkQciqRQfJwuFIrFR5/vOBoHC5VqrX7yYnX58lw0vis7HiOF5kr3WMvnIabyz8M289Ob8jMRcSQivhs60MgXZ6uVub1uPAAAAAAAAAAAAAAAAAAAAPSJsQ7f/8/8MbTXZwc8c37yGwbXtvHfi196AvpSl/h/8X7xF9jA+B8Gl/iHwSX+YXCJfxhc4h8Gl/iHwSX+AQAAAAAAAAAAAAAAAAAAAAAAAAAAoKfOnzuXbenaw+uzWX7u6sryQvXqqblybaG4uDxbnK0uXSnOV6vzlXJxthrj2/y9SrV6ZWo6lq9N1stJfbK2snphsbp8uX7h0mJpvnyhPPJ8mgUAAAAAAAAAAAAAAAAAAAD/K7WV1YVSpVJekpDYVWK4P06jN4k0TdM+OI1+SOx1zwQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA6/4LAAD//6lkOFk=") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000020b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r1}, 0x18) renameat2(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x4) 36.611807ms ago: executing program 3 (id=1988): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xdffffffc}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = open(&(0x7f0000000000)='./bus\x00', 0x1050c1, 0x170) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) socket$inet6(0x10, 0x3, 0x0) r3 = syz_io_uring_setup(0x5c5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4, 0xfffffffd}, &(0x7f00000001c0)=0x0, &(0x7f0000000580)=0x0) r6 = eventfd(0x1) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r3, 0x7, &(0x7f00000010c0)=r6, 0x1) sendmsg$kcm(r2, &(0x7f0000000480)={&(0x7f00000000c0)=@hci={0x1f, 0x4, 0x2}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000040)="269c1ce97b23de2081beadb525", 0xd}, {&(0x7f00000003c0)="44bc93a9387855c633c199de1a4effae949b90f854fb90c83c4907062f660f335eec46e40b47f9a5d159939656901d100497acef6d1929f989deb3d3f86b5869a4f90362ce6b3df6f6ff4d1b9a3607603095992bf851721a137f3aecd4b5d635d4545f25515a360580011bb638de7312f4defccb488369267fa834897f6c74e5d44718780000000000000000cf770f476f72df7c1a1f0332db2380b7435934009e", 0xa1}, {&(0x7f0000001100)="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", 0x1000}, {&(0x7f0000000640)="91d8dd013a2f126528276259a88fce679f89e688a0a01e8c4e502c1ef20c7a700d90b1c7bce4bf91387516b8a4cddb590750ccffb9d56d9b59b4888d631548760fcc5511a3a8fc609094beda6471120898373922399aba0fd58a828ee10f79cc413b3ed090746795e2379dc8dd0ed674180202d38dd4918ef55daa8310800008d7196c2de52ff16a8f952bcba23922563847a831fdd29b8ff2098bf95474b98bcb0fbbccf8dcf95f835b6d19cb8c0095093f57eafd0dbad32c590ec35f24b63ce219bf72e7d7ebf1c48e1d3583fd2a86974ca69ab468c8e6b482eb9ba248590f6150817731d59d618ffa3daaaf1d06029e1da8", 0xf3}, {&(0x7f0000000740)="2cf31fae51a166ddc41b714cf519dccd3746a7e46ac654f364be31f516fdf7b8010c88a2a1020155ecfd848790debdb2ace14e4514913b53cbeff5497802a7e3e6884e5b1e8b978dfb80669bc30d0a7aae50afff6431ebc6d627da5c63e9f86f381585139b3d243c75c51a266d69d04b79f5d749b08b5b9fd1ccc3f78c2630a2cc9d6785bfb991a1094a570868bff27141", 0x91}, {&(0x7f0000000800)="b4a2e5c3526b4f414d7714803984af5987d17e967107c5036110b00396c0e41af8866fb6b1928ef12bc2833fb49e2a9d98361a578d21b73db5c060120ed34b4d42afad6ad52032b13e7eb9c1718ed44f68ce6fe07a3d01156a14411e32653673069c9a3cfe5639bbb9887a60e1032827447b71fd21b106515bcdc11ab3986f8e8f633339a9fa8c49e6ddfdb7ca73fec41be2bcef253bc1841b06d378d4c70a0a84441ac2233c2a52fd1750ec24a441fe39", 0xb1}, {&(0x7f00000002c0)="85b486764397e8c8b752767a15bc2b1744f894353014d2d9902511d02443f219b968ffb85e9d190bd5603de86d44cdf2a3144e01ae0e0aeed8c7460468a398d60fdf5d74be490a", 0x47}, {&(0x7f0000000240)="137e3e64", 0x4}, {&(0x7f0000002100)="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", 0x1000}], 0x9, &(0x7f0000003100)=[{0xe8, 0x0, 0x1, "6e4e89a5ed18d24c62b3a91a72e55c2195ae1a49970b40b4ded479697336530593214692fe9f52ca19f124c66485aea255715c5f46e9894951cd345060e43602961a1d1e74a1ae5860be93453bfe695a6ae900e633db60177fb5e70404c0c6439e7665689bf9f40f4017f8ef03f48be549aa01bf445f5548d37a0076d994186e791c537e0efeca7d502da3321db099801a131467eb0009717144058ee319be197046bf878ae36b3db363ede4193cc609eaa40077649404a8ad53c0ad8874e31501a7704ae52cbe3d769b64bc289690c069670569bd"}, {0x38, 0x11, 0x9, "3bcb0ef8a0ada4aae66128ecd16999d84214da256e98edb8d84b014a3ecfeae5f81a"}, {0x1010, 0x10e, 0x80000001, "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"}, {0xc0, 0x101, 0x8, "78e074a00f447d67e948b229ca974a92859e6d22426059d42f6ef5fe587d7f54e3554a08657f59d97e1607596c66d14c23c3ff7ba38799f2544c4671b406cd230f3043f8dde6ca15bb56630313ede91f7b62a8cb9ecae55385612d0d05897146721a1a90efe4c9388db207e01f4d6fcc650592073d4288adfc7269c5b34a69ecac2cf470092eabeaee0b2179ab864791c61be3c1fc9ba07ace3dc0a6bd75e0bbc6b11a9067c5fccfc9c2a7dd10cb26"}, {0x50, 0x12, 0x0, "e09c430f79b1b71e4d0263fe1441e26f2c3bf3fc5cd492be82f3a3c634b46b220079efe6592e3f87b5e6f8639d78ad064186a925138d124a4b"}, {0xf0, 0x3a, 0x0, "d9aa98ea52b46dfba0e07343b4e01eedfb2537a12176199f3b7203e3ab9edd54d31a489d55691508afae02e7edd4693611cc1ba3b5ec9b2997c79062564d72f820af68660f12060552d0ef156dd1ac4066f0d42486f0e245d8ae07c108001a5e6c1d4fbf3e274a420323524cd7c231612886c093105f0b3a31a4f81c32ccf9b25bd60588ed55b3053ae7b7dc2f1babd6dddc9897d80c88a1957a71507cabaddaa23f6fc8aedc82dadb00e9b825811a3d65390aab1a114dce666369a81acd02df1f71481c90de35e60ef42f1c3cc6168da740a1a1c3a6a8a51d83f70b4825"}, {0xc0, 0x103, 0x80000001, "7feda6cb41c30482bf4ebd41f8c59f54de1378314923ca44c2047fa2b6f2850f2066dd6bc1999b3863dde547324daa3254c298388f6e03a71ffc913433046c64828aeb395263f39edd71d5c9822a4f5b62a8c23b423a08e4e8e28db4bd38f820232ca29309da073f74578248c27fe6c771ff59eb38958918199ebbd08268e446d14a2161d549cc611ca73cbe7b2e974e2bb7cc309bb0772fdf2df9e1ac2ffe301f9ba4ccbe4dfea248ba"}], 0x13f0}, 0x4810) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x3, 0x0, 0x0, 0x4, &(0x7f0000000280), 0x1, 0x40, 0x1}) io_uring_enter(r3, 0x6e2, 0x3900, 0x1, 0x0, 0xe00) 34.661317ms ago: executing program 5 (id=1989): r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x800, 0x103) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_io_uring_setup(0x47a8, &(0x7f00000002c0)={0x0, 0x46b4, 0x1, 0x80000, 0x200}, 0x0, &(0x7f0000000700)) flistxattr(r0, &(0x7f00000003c0)=""/138, 0x8a) syz_io_uring_setup(0x10278e, 0x0, &(0x7f0000000200), &(0x7f00000000c0)) io_uring_enter(r3, 0x42, 0x3b91, 0x1, 0x0, 0x0) read$hiddev(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f00000000c0), 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x18) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01020000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000a14000000110001"], 0x64}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x7fffffff, 0x0, 0x8, 0x20005, 0xb, 0x0, 0x1020, 0x0, 0x20000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) r6 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r6, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs={0x1, 0x0, 0x4e24}, 0x80, 0x0}, 0x48d0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r5, 0x4, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r7 = socket$kcm(0x10, 0x2, 0x0) r8 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x902, 0x0) ioctl$RTC_WKALM_RD(r8, 0x80287010, &(0x7f0000000380)) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0xfe, &(0x7f00000001c0)=[{&(0x7f00000007c0)="d8000000180081054e81f782db4cb90402200800fe00fe05e8fe55a10a0015000600142603600e1208000f007f370301a8001600a40002400f000100035c0461c1d67f6f94007134cf6edb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090014d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00350db798262f3d40fad95667e006dcdf63951f215c3f8b6ad2cba0e2375ee535e3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x20000800) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000e00), 0xffffffffffffffff) 412.02µs ago: executing program 0 (id=1990): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = epoll_create(0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000069113e00000000008510000002000000850000000500a8a100009500000000000000ff00a5050000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x6}, 0x70) r3 = epoll_create1(0x80000) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x4, &(0x7f0000000980)=ANY=[@ANYBLOB="1801000000000000000000006dfeff00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='tick_stop\x00', r4, 0x0, 0x401}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_io_uring_setup(0x2b90, &(0x7f0000000400)={0x0, 0xe1a9, 0x0, 0xc, 0x288}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r7, r8, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x40, 0x0, r5, 0x0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='0'], 0x30}}) io_uring_enter(r6, 0x3516, 0x0, 0x4, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)={0x2002}) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, r3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r9, &(0x7f0000000100)={0x70002004}) r10 = getpid() ioctl$TIOCGPGRP(r9, 0x540f, &(0x7f0000000080)=0x0) r12 = socket$caif_stream(0x25, 0x1, 0x0) kcmp$KCMP_EPOLL_TFD(r10, r11, 0x7, r12, &(0x7f00000000c0)={r3, r9, 0x240baa96}) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r0, &(0x7f0000000140)={0x200c}) syz_emit_ethernet(0x4e, &(0x7f00000001c0)=ANY=[@ANYRES16=r9, @ANYRES32=0x41424344, @ANYRESDEC=r4, @ANYBLOB="610200009078000422020402"], 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x89901) bpf$PROG_LOAD(0x5, 0x0, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r13 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r13, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x808000, 0x4, 0x20300, 0xfc}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)={0x10}) 134.3µs ago: executing program 2 (id=1991): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240), 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x6, 0x10, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000060000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007000000f0ffffffb7020000080000001823", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000c500000095"], &(0x7f0000000640)='syzkaller\x00', 0x7, 0x8d, &(0x7f0000000680)=""/141}, 0x94) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a40000000160a03020000000000000000020000000900020073797a32000000000900010073797a3000000000140003800800024000000000080001400000000014000000110001"], 0x68}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x2}}, [@NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x801, 0x0, 0x0, {0x2, 0x0, 0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0x68}}, 0x4000000) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000019ffffff0000000000000000180100002020732500000000002020207b0af8ff00000000bfa100000000000007010000f6ffffffb702000008000000b703000000000000850000002d00000095"], 0x0, 0x1, 0xfe4, &(0x7f0000001e00)=""/4068, 0x40f00, 0x6}, 0x94) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x24000000) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'gre0\x00', 0x10}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f0, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a0000008400000101000000010000", @ANYRESHEX=r2], 0x50) openat(0xffffffffffffff9c, 0x0, 0x88040, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)) sendmsg$NFT_MSG_GETRULE(r4, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000540)={&(0x7f0000000340)={0x80, 0x7, 0xa, 0x101, 0x0, 0x0, {0xca9672dced21cf28, 0x0, 0x9}, [@NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT={0x44, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x8864}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0xdada}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x600}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x5e}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x95}]}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x3}]}, 0x80}, 0x1, 0x0, 0x0, 0x4040084}, 0x810) 0s ago: executing program 1 (id=1992): bpf$PROG_LOAD(0x5, &(0x7f00000011c0)={0x1f, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x1a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = syz_io_uring_setup(0xbc3, &(0x7f0000000480)={0x0, 0x1568, 0x11080, 0x0, 0x264}, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x2, 0xa3d8, &(0x7f00000005c0)=[{&(0x7f0000000240)="5db5bd", 0x3}], 0x10000000000002a8, 0x8, 0x1, {0x2}}) io_uring_enter(r0, 0x47f8, 0x7fffeffd, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): rval 1, probability 0, space 0, times 0 [ 98.335743][ T6792] CPU: 1 UID: 0 PID: 6792 Comm: syz.2.1121 Not tainted syzkaller #0 PREEMPT(voluntary) [ 98.335774][ T6792] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 98.335784][ T6792] Call Trace: [ 98.335855][ T6792] [ 98.335864][ T6792] __dump_stack+0x1d/0x30 [ 98.335888][ T6792] dump_stack_lvl+0xe8/0x140 [ 98.335903][ T6792] dump_stack+0x15/0x1b [ 98.335916][ T6792] should_fail_ex+0x265/0x280 [ 98.335935][ T6792] should_failslab+0x8c/0xb0 [ 98.336015][ T6792] kmem_cache_alloc_noprof+0x50/0x310 [ 98.336081][ T6792] ? prepare_creds+0x37/0x4c0 [ 98.336102][ T6792] prepare_creds+0x37/0x4c0 [ 98.336119][ T6792] copy_creds+0x8f/0x3f0 [ 98.336138][ T6792] copy_process+0x658/0x2000 [ 98.336168][ T6792] ? kstrtouint+0x76/0xc0 [ 98.336191][ T6792] ? __rcu_read_unlock+0x4f/0x70 [ 98.336212][ T6792] kernel_clone+0x16c/0x5c0 [ 98.336306][ T6792] ? vfs_write+0x7e8/0x960 [ 98.336329][ T6792] __x64_sys_clone+0xe6/0x120 [ 98.336448][ T6792] x64_sys_call+0x119c/0x2ff0 [ 98.336469][ T6792] do_syscall_64+0xd2/0x200 [ 98.336497][ T6792] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 98.336600][ T6792] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 98.336671][ T6792] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 98.336693][ T6792] RIP: 0033:0x7f61bdc0ebe9 [ 98.336710][ T6792] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 98.336726][ T6792] RSP: 002b:00007f61bc676fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 98.336744][ T6792] RAX: ffffffffffffffda RBX: 00007f61bde35fa0 RCX: 00007f61bdc0ebe9 [ 98.336815][ T6792] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000638c1000 [ 98.336828][ T6792] RBP: 00007f61bc677090 R08: 0000000000000000 R09: 0000000000000000 [ 98.336842][ T6792] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 98.336855][ T6792] R13: 00007f61bde36038 R14: 00007f61bde35fa0 R15: 00007ffe4e0f1ad8 [ 98.336922][ T6792] [ 98.415896][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.446679][ T6796] loop2: detected capacity change from 0 to 1024 [ 98.552460][ T29] kauditd_printk_skb: 491 callbacks suppressed [ 98.552481][ T29] audit: type=1400 audit(1755878261.708:3336): avc: denied { connect } for pid=6798 comm="syz.0.1124" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 98.765308][ T6821] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1131'. [ 98.775581][ T6821] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1131'. [ 98.788500][ T6821] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1131'. [ 98.798537][ T6821] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1131'. [ 98.814068][ T6822] net_ratelimit: 11 callbacks suppressed [ 98.814086][ T6822] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 98.843610][ T6824] loop3: detected capacity change from 0 to 1024 [ 98.857357][ T6826] loop2: detected capacity change from 0 to 1024 [ 98.868269][ T6826] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 98.878463][ T6826] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 98.890734][ T6824] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 98.905200][ T6826] EXT4-fs (loop2): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 98.920880][ T6826] EXT4-fs error (device loop2): ext4_get_journal_inode:5800: inode #32: comm syz.2.1134: iget: special inode unallocated [ 98.934890][ T6826] EXT4-fs (loop2): no journal found [ 98.940345][ T6826] EXT4-fs (loop2): can't get journal size [ 99.067230][ T6837] netlink: 108 bytes leftover after parsing attributes in process `syz.5.1135'. [ 99.085144][ T6826] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 99.100689][ T6826] EXT4-fs error (device loop2): ext4_inlinedir_to_tree:1314: inode #12: block 16: comm syz.2.1134: path /211/file0/file0: bad entry in directory: rec_len is too small for name_len - offset=20, inode=13, rec_len=16, size=60 fake=0 [ 99.102485][ T29] audit: type=1326 audit(1755878262.262:3337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6839 comm="syz.1.1137" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe172b9ebe9 code=0x7ffc0000 [ 99.148273][ T29] audit: type=1326 audit(1755878262.262:3338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6839 comm="syz.1.1137" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe172b9ebe9 code=0x7ffc0000 [ 99.174112][ T29] audit: type=1326 audit(1755878262.262:3339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6839 comm="syz.1.1137" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe172b9ebe9 code=0x7ffc0000 [ 99.266003][ T6842] bridge: RTM_NEWNEIGH with invalid ether address [ 99.275635][ T6842] netlink: 'syz.1.1138': attribute type 30 has an invalid length. [ 99.294883][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.330236][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.340956][ T29] audit: type=1326 audit(1755878262.373:3340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6839 comm="syz.1.1137" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe172b9ebe9 code=0x7ffc0000 [ 99.364887][ T29] audit: type=1326 audit(1755878262.373:3341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6839 comm="syz.1.1137" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe172b9ebe9 code=0x7ffc0000 [ 99.388509][ T29] audit: type=1326 audit(1755878262.373:3342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6839 comm="syz.1.1137" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe172b9ebe9 code=0x7ffc0000 [ 99.412911][ T29] audit: type=1326 audit(1755878262.383:3343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6839 comm="syz.1.1137" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fe172b9d550 code=0x7ffc0000 [ 99.436982][ T29] audit: type=1326 audit(1755878262.383:3344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6839 comm="syz.1.1137" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe172b9ebe9 code=0x7ffc0000 [ 99.460429][ T29] audit: type=1326 audit(1755878262.383:3345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6839 comm="syz.1.1137" exe="/root/syz-executor" sig=0 arch=c000003e syscall=32 compat=0 ip=0x7fe172b9ebe9 code=0x7ffc0000 [ 99.502765][ T6847] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1140'. [ 99.648324][ T6866] loop0: detected capacity change from 0 to 1024 [ 99.664816][ T6870] siw: device registration error -23 [ 99.671788][ T6866] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.686633][ T6868] loop3: detected capacity change from 0 to 1024 [ 99.727121][ T6868] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 99.737577][ T6868] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 99.777547][ T6868] EXT4-fs (loop3): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 99.795726][ T6881] netlink: 'syz.2.1155': attribute type 30 has an invalid length. [ 99.843433][ T6868] EXT4-fs error (device loop3): ext4_get_journal_inode:5800: inode #32: comm syz.3.1149: iget: special inode unallocated [ 99.880372][ T6885] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1157'. [ 99.889660][ T6868] EXT4-fs (loop3): no journal found [ 99.894950][ T6868] EXT4-fs (loop3): can't get journal size [ 99.926165][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.936379][ T6868] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 99.957998][ T6868] EXT4-fs error (device loop3): ext4_inlinedir_to_tree:1314: inode #12: block 16: comm syz.3.1149: path /265/file0/file0: bad entry in directory: rec_len is too small for name_len - offset=20, inode=13, rec_len=16, size=60 fake=0 [ 99.995106][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.159608][ T6924] bridge0: entered promiscuous mode [ 100.165923][ T6924] macsec1: entered promiscuous mode [ 100.172564][ T6924] bridge0: port 3(macsec1) entered blocking state [ 100.179288][ T6924] bridge0: port 3(macsec1) entered disabled state [ 100.189000][ T6924] macsec1: entered allmulticast mode [ 100.194533][ T6924] bridge0: entered allmulticast mode [ 100.201708][ T6924] macsec1: left allmulticast mode [ 100.206786][ T6924] bridge0: left allmulticast mode [ 100.216889][ T6924] bridge0: left promiscuous mode [ 100.228768][ T6932] netlink: 'syz.2.1177': attribute type 30 has an invalid length. [ 100.267374][ T6937] netlink: 'syz.0.1174': attribute type 1 has an invalid length. [ 100.434781][ T6945] siw: device registration error -23 [ 100.471032][ T6951] netlink: 'syz.3.1186': attribute type 30 has an invalid length. [ 100.520226][ C0] IPv4: Oversized IP packet from 127.0.0.1 [ 100.642748][ T6979] IPv4: Oversized IP packet from 127.202.26.0 [ 101.246175][ T6992] pimreg: entered allmulticast mode [ 101.254781][ T6994] FAULT_INJECTION: forcing a failure. [ 101.254781][ T6994] name failslab, interval 1, probability 0, space 0, times 0 [ 101.258246][ T6992] rdma_op ffff888103c03580 conn xmit_rdma 0000000000000000 [ 101.268437][ T6994] CPU: 0 UID: 0 PID: 6994 Comm: syz.2.1202 Not tainted syzkaller #0 PREEMPT(voluntary) [ 101.268465][ T6994] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 101.268476][ T6994] Call Trace: [ 101.268483][ T6994] [ 101.268491][ T6994] __dump_stack+0x1d/0x30 [ 101.268515][ T6994] dump_stack_lvl+0xe8/0x140 [ 101.268546][ T6994] dump_stack+0x15/0x1b [ 101.268563][ T6994] should_fail_ex+0x265/0x280 [ 101.268584][ T6994] ? __hw_addr_add_ex+0x162/0x440 [ 101.268712][ T6994] should_failslab+0x8c/0xb0 [ 101.268802][ T6994] __kmalloc_cache_noprof+0x4c/0x320 [ 101.268832][ T6994] __hw_addr_add_ex+0x162/0x440 [ 101.268862][ T6994] ? __pfx_vlan_setup+0x10/0x10 [ 101.268940][ T6994] dev_addr_init+0xb1/0x120 [ 101.268970][ T6994] alloc_netdev_mqs+0x1c5/0xa30 [ 101.268993][ T6994] rtnl_create_link+0x239/0x710 [ 101.269079][ T6994] rtnl_newlink_create+0x14c/0x620 [ 101.269108][ T6994] ? security_capable+0x83/0x90 [ 101.269131][ T6994] ? netlink_ns_capable+0x86/0xa0 [ 101.269162][ T6994] rtnl_newlink+0xf29/0x12d0 [ 101.269346][ T6994] ? xas_load+0x413/0x430 [ 101.269370][ T6994] ? __memcg_slab_free_hook+0x135/0x230 [ 101.269401][ T6994] ? __rcu_read_unlock+0x4f/0x70 [ 101.269422][ T6994] ? avc_has_perm_noaudit+0x1b1/0x200 [ 101.269474][ T6994] ? cred_has_capability+0x210/0x280 [ 101.269498][ T6994] ? selinux_capable+0x31/0x40 [ 101.269522][ T6994] ? security_capable+0x83/0x90 [ 101.269542][ T6994] ? ns_capable+0x7d/0xb0 [ 101.269602][ T6994] ? __pfx_rtnl_newlink+0x10/0x10 [ 101.269754][ T6994] rtnetlink_rcv_msg+0x5fb/0x6d0 [ 101.269781][ T6994] netlink_rcv_skb+0x120/0x220 [ 101.269799][ T6994] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 101.269828][ T6994] rtnetlink_rcv+0x1c/0x30 [ 101.269850][ T6994] netlink_unicast+0x5c0/0x690 [ 101.269899][ T6994] netlink_sendmsg+0x58b/0x6b0 [ 101.269920][ T6994] ? __pfx_netlink_sendmsg+0x10/0x10 [ 101.269940][ T6994] __sock_sendmsg+0x145/0x180 [ 101.269982][ T6994] ____sys_sendmsg+0x31e/0x4e0 [ 101.270005][ T6994] ___sys_sendmsg+0x17b/0x1d0 [ 101.270038][ T6994] __x64_sys_sendmsg+0xd4/0x160 [ 101.270061][ T6994] x64_sys_call+0x191e/0x2ff0 [ 101.270081][ T6994] do_syscall_64+0xd2/0x200 [ 101.270136][ T6994] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 101.270158][ T6994] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 101.270258][ T6994] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 101.270279][ T6994] RIP: 0033:0x7f61bdc0ebe9 [ 101.270296][ T6994] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 101.270312][ T6994] RSP: 002b:00007f61bc677038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 101.270360][ T6994] RAX: ffffffffffffffda RBX: 00007f61bde35fa0 RCX: 00007f61bdc0ebe9 [ 101.270372][ T6994] RDX: 0000000000000000 RSI: 0000200000000300 RDI: 0000000000000003 [ 101.270440][ T6994] RBP: 00007f61bc677090 R08: 0000000000000000 R09: 0000000000000000 [ 101.270452][ T6994] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 101.270464][ T6994] R13: 00007f61bde36038 R14: 00007f61bde35fa0 R15: 00007ffe4e0f1ad8 [ 101.270482][ T6994] [ 101.733049][ T7019] vlan2: entered allmulticast mode [ 101.808965][ T7035] random: crng reseeded on system resumption [ 101.903377][ T7050] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 102.152928][ T7086] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(4) [ 102.159832][ T7086] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 102.168045][ T7086] vhci_hcd vhci_hcd.0: Device attached [ 102.231249][ T7093] loop0: detected capacity change from 0 to 164 [ 102.244925][ T7087] vhci_hcd: connection closed [ 102.245172][ T4052] vhci_hcd: stop threads [ 102.254545][ T4052] vhci_hcd: release socket [ 102.259179][ T4052] vhci_hcd: disconnect device [ 102.264821][ T7093] syz.0.1240: attempt to access beyond end of device [ 102.264821][ T7093] loop0: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 102.282257][ T7093] syz.0.1240: attempt to access beyond end of device [ 102.282257][ T7093] loop0: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 102.321291][ T7108] netlink: 'syz.1.1245': attribute type 30 has an invalid length. [ 102.454895][ T7116] loop0: detected capacity change from 0 to 8192 [ 102.461756][ T7116] vfat: Unknown parameter '/dev/input/event#' [ 102.543296][ T7112] __nla_validate_parse: 11 callbacks suppressed [ 102.543314][ T7112] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1247'. [ 102.579976][ T7122] loop0: detected capacity change from 0 to 1024 [ 102.587393][ T7122] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 102.597255][ T7122] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 102.607310][ T7122] EXT4-fs (loop0): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 102.611242][ T7125] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1251'. [ 102.635086][ T7122] EXT4-fs error (device loop0): ext4_get_journal_inode:5800: inode #32: comm syz.0.1249: iget: special inode unallocated [ 102.648905][ T7122] EXT4-fs (loop0): no journal found [ 102.651249][ T7127] netlink: 68 bytes leftover after parsing attributes in process `syz.3.1252'. [ 102.654349][ T7122] EXT4-fs (loop0): can't get journal size [ 102.671044][ T7122] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 102.689382][ T7131] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1251'. [ 102.701376][ T7122] EXT4-fs error (device loop0): ext4_inlinedir_to_tree:1314: inode #12: block 16: comm syz.0.1249: path /281/file0/file0: bad entry in directory: rec_len is too small for name_len - offset=20, inode=13, rec_len=16, size=60 fake=0 [ 102.712085][ T7131] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1251'. [ 102.734700][ T7134] veth0: entered promiscuous mode [ 102.744369][ T7134] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1253'. [ 102.753967][ T7135] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1251'. [ 102.759808][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.783862][ T7131] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1251'. [ 102.804589][ T7141] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1255'. [ 102.814326][ T7141] bridge_slave_1: left allmulticast mode [ 102.816019][ T7135] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1251'. [ 102.820014][ T7141] bridge_slave_1: left promiscuous mode [ 102.820237][ T7141] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.848346][ T7141] bridge_slave_0: left allmulticast mode [ 102.854372][ T7141] bridge_slave_0: left promiscuous mode [ 102.860471][ T7141] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.896488][ T7151] loop3: detected capacity change from 0 to 512 [ 102.912385][ T7151] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.928315][ T7151] ext4 filesystem being mounted at /284/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 102.960355][ T7151] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.042167][ T7159] netlink: 'syz.0.1260': attribute type 21 has an invalid length. [ 103.103007][ T7171] loop0: detected capacity change from 0 to 1024 [ 103.121884][ T7171] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 103.131944][ T7171] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 103.146070][ T7171] EXT4-fs (loop0): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 103.156856][ T7171] EXT4-fs error (device loop0): ext4_get_journal_inode:5800: inode #32: comm syz.0.1264: iget: special inode unallocated [ 103.170180][ T7171] EXT4-fs (loop0): no journal found [ 103.175496][ T7171] EXT4-fs (loop0): can't get journal size [ 103.187294][ T7171] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 103.203165][ T7171] EXT4-fs error (device loop0): ext4_inlinedir_to_tree:1314: inode #12: block 16: comm syz.0.1264: path /287/file0/file0: bad entry in directory: rec_len is too small for name_len - offset=20, inode=13, rec_len=16, size=60 fake=0 [ 103.237987][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.250911][ T7184] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 103.261190][ T7184] SELinux: failed to load policy [ 103.310172][ T7190] loop0: detected capacity change from 0 to 164 [ 103.327338][ T7191] pimreg: entered allmulticast mode [ 103.564263][ T29] kauditd_printk_skb: 609 callbacks suppressed [ 103.564280][ T29] audit: type=1400 audit(1755878266.754:3955): avc: denied { connect } for pid=7200 comm="syz.1.1276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 103.721853][ T29] audit: type=1326 audit(1755878266.915:3956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7205 comm="syz.1.1277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe172b9ebe9 code=0x7ffc0000 [ 103.746018][ T29] audit: type=1326 audit(1755878266.915:3957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7205 comm="syz.1.1277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe172b9ebe9 code=0x7ffc0000 [ 104.003474][ T7228] netlink: 'syz.2.1287': attribute type 30 has an invalid length. [ 104.123221][ T7232] loop2: detected capacity change from 0 to 1024 [ 104.136993][ T7232] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 104.147647][ T7232] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 104.158662][ T7232] EXT4-fs (loop2): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 104.169307][ T7232] EXT4-fs error (device loop2): ext4_get_journal_inode:5800: inode #32: comm syz.2.1289: iget: special inode unallocated [ 104.186305][ T29] audit: type=1326 audit(1755878267.389:3958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7225 comm="syz.1.1286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe172b9ebe9 code=0x7ffc0000 [ 104.210814][ T29] audit: type=1326 audit(1755878267.389:3959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7225 comm="syz.1.1286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe172b9ebe9 code=0x7ffc0000 [ 104.234400][ T29] audit: type=1326 audit(1755878267.389:3960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7225 comm="syz.1.1286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe172b9ebe9 code=0x7ffc0000 [ 104.258382][ T29] audit: type=1326 audit(1755878267.389:3961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7225 comm="syz.1.1286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe172b9ebe9 code=0x7ffc0000 [ 104.283129][ T29] audit: type=1326 audit(1755878267.389:3962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7225 comm="syz.1.1286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe172b9ebe9 code=0x7ffc0000 [ 104.284772][ T7232] EXT4-fs (loop2): no journal found [ 104.308660][ T29] audit: type=1326 audit(1755878267.389:3963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7225 comm="syz.1.1286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe172b9ebe9 code=0x7ffc0000 [ 104.314375][ T7232] EXT4-fs (loop2): can't get journal size [ 104.351706][ T29] audit: type=1326 audit(1755878267.550:3964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7225 comm="syz.1.1286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe172b9ebe9 code=0x7ffc0000 [ 104.386683][ T7232] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 104.406929][ T7232] EXT4-fs error (device loop2): ext4_inlinedir_to_tree:1314: inode #12: block 16: comm syz.2.1289: path /242/file0/file0: bad entry in directory: rec_len is too small for name_len - offset=20, inode=13, rec_len=16, size=60 fake=0 [ 104.455701][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.531951][ T7255] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 104.548646][ T7255] SELinux: failed to load policy [ 104.742423][ T7242] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 104.751714][ T7242] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 104.860866][ T7272] ieee802154 phy1 wpan1: encryption failed: -22 [ 105.361915][ T7306] loop0: detected capacity change from 0 to 1024 [ 105.369025][ T7306] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 105.379170][ T7308] loop3: detected capacity change from 0 to 1024 [ 105.379529][ T7306] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 105.386414][ T7308] EXT4-fs: Ignoring removed orlov option [ 105.397475][ T7306] EXT4-fs (loop0): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 105.403783][ T7308] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.411764][ T7306] EXT4-fs error (device loop0): ext4_get_journal_inode:5800: inode #32: comm syz.0.1317: iget: special inode unallocated [ 105.437054][ T7306] EXT4-fs (loop0): no journal found [ 105.442371][ T7306] EXT4-fs (loop0): can't get journal size [ 105.449585][ T7306] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 105.471156][ T7306] EXT4-fs error (device loop0): ext4_inlinedir_to_tree:1314: inode #12: block 16: comm syz.0.1317: path /293/file0/file0: bad entry in directory: rec_len is too small for name_len - offset=20, inode=13, rec_len=16, size=60 fake=0 [ 105.513312][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.619481][ T7323] netlink: 'syz.0.1324': attribute type 30 has an invalid length. [ 105.647069][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.734555][ T7332] netlink: 'syz.0.1327': attribute type 30 has an invalid length. [ 105.770048][ T7335] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 105.779904][ T7335] SELinux: failed to load policy [ 105.837554][ T7327] serio: Serial port ptm0 [ 105.998865][ T7345] loop0: detected capacity change from 0 to 1024 [ 106.014980][ T7345] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 106.024978][ T7345] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 106.034966][ T7345] EXT4-fs (loop0): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 106.045738][ T7345] EXT4-fs error (device loop0): ext4_get_journal_inode:5800: inode #32: comm syz.0.1331: iget: special inode unallocated [ 106.063054][ T7345] EXT4-fs (loop0): no journal found [ 106.068384][ T7345] EXT4-fs (loop0): can't get journal size [ 106.076927][ T7345] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 106.091540][ T7345] EXT4-fs error (device loop0): ext4_inlinedir_to_tree:1314: inode #12: block 16: comm syz.0.1331: path /301/file0/file0: bad entry in directory: rec_len is too small for name_len - offset=20, inode=13, rec_len=16, size=60 fake=0 [ 106.122093][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.170461][ T7361] netlink: 'syz.1.1337': attribute type 30 has an invalid length. [ 106.296899][ T7368] netlink: 'syz.1.1339': attribute type 15 has an invalid length. [ 106.308312][ T7368] vxlan0: entered promiscuous mode [ 106.314743][ T4052] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 106.326183][ T4052] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 106.334805][ T4052] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 106.343375][ T4052] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 106.628941][ T7377] dvmrp0: entered allmulticast mode [ 106.671895][ T7377] syzkaller0: entered promiscuous mode [ 106.677500][ T7377] syzkaller0: entered allmulticast mode [ 106.714599][ T7379] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 106.952081][ T7401] SELinux: policydb magic number 0x4c5047 does not match expected magic number 0xf97cff8c [ 106.962869][ T7401] SELinux: failed to load policy [ 106.981938][ T7404] netlink: 'syz.3.1353': attribute type 30 has an invalid length. [ 107.001926][ T7407] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:0021 with DS=0x7 [ 107.245996][ T7432] tipc: Invalid UDP bearer configuration [ 107.246012][ T7432] tipc: Enabling of bearer rejected, failed to enable media [ 107.272561][ T7437] loop3: detected capacity change from 0 to 4096 [ 107.313843][ T7437] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.339441][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.351427][ T7446] 9pnet_fd: Insufficient options for proto=fd [ 107.559916][ T7470] loop3: detected capacity change from 0 to 2048 [ 107.592297][ T7470] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.625169][ T7470] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 102 with max blocks 1 with error 28 [ 107.637632][ T7470] EXT4-fs (loop3): This should not happen!! Data will be lost [ 107.637632][ T7470] [ 107.647322][ T7470] EXT4-fs (loop3): Total free blocks count 0 [ 107.653443][ T7470] EXT4-fs (loop3): Free/Dirty block details [ 107.659391][ T7470] EXT4-fs (loop3): free_blocks=0 [ 107.664389][ T7470] EXT4-fs (loop3): dirty_blocks=0 [ 107.669432][ T7470] EXT4-fs (loop3): Block reservation details [ 107.675488][ T7470] EXT4-fs (loop3): i_reserved_data_blocks=0 [ 107.698704][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.727995][ T7471] __nla_validate_parse: 13 callbacks suppressed [ 107.728012][ T7471] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1377'. [ 107.788148][ T7478] loop3: detected capacity change from 0 to 512 [ 107.849848][ T7478] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.863033][ T7478] ext4 filesystem being mounted at /318/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 107.891244][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.928068][ T7491] netlink: 108 bytes leftover after parsing attributes in process `syz.0.1384'. [ 107.943590][ T7490] loop3: detected capacity change from 0 to 1024 [ 107.956743][ T7490] EXT4-fs: Ignoring removed orlov option [ 107.969561][ T7490] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.199396][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.236970][ T7497] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1388'. [ 108.270489][ T7499] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1389'. [ 108.279633][ T7499] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1389'. [ 108.366045][ T7507] SELinux: policydb magic number 0x4c5047 does not match expected magic number 0xf97cff8c [ 108.390083][ T7507] SELinux: failed to load policy [ 108.409816][ T7462] syz.1.1377 (7462) used greatest stack depth: 6392 bytes left [ 108.680370][ T29] kauditd_printk_skb: 301 callbacks suppressed [ 108.680390][ T29] audit: type=1400 audit(1755878271.909:4266): avc: denied { write } for pid=7522 comm="syz.0.1399" path="socket:[19071]" dev="sockfs" ino=19071 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 108.740368][ T7528] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1401'. [ 108.784261][ T7534] netlink: 'syz.0.1404': attribute type 30 has an invalid length. [ 108.799192][ T7533] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1403'. [ 109.003947][ T7543] loop2: detected capacity change from 0 to 1024 [ 109.020453][ T7543] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 109.030271][ T7543] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 109.069328][ T7543] EXT4-fs (loop2): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 109.079508][ T7543] EXT4-fs error (device loop2): ext4_get_journal_inode:5800: inode #32: comm syz.2.1408: iget: special inode unallocated [ 109.093351][ T7543] EXT4-fs (loop2): no journal found [ 109.098628][ T7543] EXT4-fs (loop2): can't get journal size [ 109.107917][ T7543] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 109.209371][ T7543] EXT4-fs error (device loop2): ext4_inlinedir_to_tree:1314: inode #12: block 16: comm syz.2.1408: path /260/file0/file0: bad entry in directory: rec_len is too small for name_len - offset=20, inode=13, rec_len=16, size=60 fake=0 [ 109.245046][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.254234][ T29] audit: type=1326 audit(1755878272.472:4267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7546 comm="syz.3.1409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff77356ebe9 code=0x7ffc0000 [ 109.278411][ T29] audit: type=1326 audit(1755878272.472:4268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7546 comm="syz.3.1409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff77356ebe9 code=0x7ffc0000 [ 109.302337][ T29] audit: type=1326 audit(1755878272.472:4269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7546 comm="syz.3.1409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff77356ebe9 code=0x7ffc0000 [ 109.326367][ T29] audit: type=1326 audit(1755878272.472:4270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7546 comm="syz.3.1409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff77356ebe9 code=0x7ffc0000 [ 109.350867][ T29] audit: type=1326 audit(1755878272.472:4271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7546 comm="syz.3.1409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff77356ebe9 code=0x7ffc0000 [ 109.374790][ T29] audit: type=1326 audit(1755878272.472:4272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7546 comm="syz.3.1409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff77356ebe9 code=0x7ffc0000 [ 109.398315][ T29] audit: type=1326 audit(1755878272.472:4273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7546 comm="syz.3.1409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7ff77356ebe9 code=0x7ffc0000 [ 109.421786][ T29] audit: type=1326 audit(1755878272.472:4274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7546 comm="syz.3.1409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff77356ebe9 code=0x7ffc0000 [ 109.445291][ T29] audit: type=1326 audit(1755878272.472:4275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7546 comm="syz.3.1409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff77356ebe9 code=0x7ffc0000 [ 109.549913][ T7560] syz.2.1410 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 109.561390][ T7541] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1407'. [ 109.584721][ T7562] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1416'. [ 109.626555][ T7567] loop3: detected capacity change from 0 to 512 [ 109.633508][ T7567] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x05417272 (sector = 1) [ 109.643334][ T7567] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 109.660615][ T7569] netlink: 'syz.2.1419': attribute type 30 has an invalid length. [ 109.699759][ T7567] FAT-fs (loop3): FAT read failed (blocknr 128) [ 109.829856][ T7575] SELinux: policydb magic number 0x4c5047 does not match expected magic number 0xf97cff8c [ 109.870851][ T7575] SELinux: failed to load policy [ 110.066286][ T7585] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1425'. [ 110.085751][ T7585] loop0: detected capacity change from 0 to 1024 [ 110.092508][ T7585] ext4: Unknown parameter 'func' [ 110.105544][ T7585] loop0: detected capacity change from 0 to 512 [ 110.114440][ T7585] EXT4-fs error (device loop0): ext4_orphan_get:1418: comm syz.0.1425: bad orphan inode 15 [ 110.122744][ T7590] netlink: 'syz.2.1427': attribute type 30 has an invalid length. [ 110.124914][ T7585] ext4_test_bit(bit=14, block=5) = 0 [ 110.138782][ T7585] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 110.166019][ T7585] EXT4-fs error (device loop0): __ext4_new_inode:1073: comm syz.0.1425: reserved inode found cleared - inode=1 [ 110.187277][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.248783][ T7604] loop2: detected capacity change from 0 to 1024 [ 110.263926][ T7604] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 110.455282][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.530486][ T7626] FAULT_INJECTION: forcing a failure. [ 110.530486][ T7626] name failslab, interval 1, probability 0, space 0, times 0 [ 110.543413][ T7626] CPU: 1 UID: 0 PID: 7626 Comm: syz.2.1440 Not tainted syzkaller #0 PREEMPT(voluntary) [ 110.543439][ T7626] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 110.543450][ T7626] Call Trace: [ 110.543458][ T7626] [ 110.543467][ T7626] __dump_stack+0x1d/0x30 [ 110.543556][ T7626] dump_stack_lvl+0xe8/0x140 [ 110.543574][ T7626] dump_stack+0x15/0x1b [ 110.543587][ T7626] should_fail_ex+0x265/0x280 [ 110.543606][ T7626] should_failslab+0x8c/0xb0 [ 110.543631][ T7626] kmem_cache_alloc_noprof+0x50/0x310 [ 110.543738][ T7626] ? security_inode_alloc+0x37/0x100 [ 110.543763][ T7626] security_inode_alloc+0x37/0x100 [ 110.543783][ T7626] inode_init_always_gfp+0x4b7/0x500 [ 110.543806][ T7626] ? __pfx_debugfs_alloc_inode+0x10/0x10 [ 110.543900][ T7626] alloc_inode+0x58/0x170 [ 110.543911][ T7626] new_inode+0x1d/0xe0 [ 110.543968][ T7626] __debugfs_create_file+0x109/0x330 [ 110.543982][ T7626] debugfs_create_file_full+0x3f/0x60 [ 110.543997][ T7626] ? __pfx_br_dev_setup+0x10/0x10 [ 110.544082][ T7626] ref_tracker_dir_debugfs+0x100/0x1e0 [ 110.544110][ T7626] alloc_netdev_mqs+0x1a2/0xa30 [ 110.544131][ T7626] rtnl_create_link+0x239/0x710 [ 110.544153][ T7626] rtnl_newlink_create+0x14c/0x620 [ 110.544173][ T7626] ? security_capable+0x83/0x90 [ 110.544226][ T7626] ? netlink_ns_capable+0x86/0xa0 [ 110.544254][ T7626] rtnl_newlink+0xf29/0x12d0 [ 110.544305][ T7626] ? bpf_trace_run3+0x12c/0x1d0 [ 110.544320][ T7626] ? __memcg_slab_free_hook+0x135/0x230 [ 110.544342][ T7626] ? __rcu_read_unlock+0x4f/0x70 [ 110.544355][ T7626] ? avc_has_perm_noaudit+0x1b1/0x200 [ 110.544374][ T7626] ? cred_has_capability+0x210/0x280 [ 110.544388][ T7626] ? selinux_capable+0x31/0x40 [ 110.544402][ T7626] ? security_capable+0x83/0x90 [ 110.544481][ T7626] ? ns_capable+0x7d/0xb0 [ 110.544557][ T7626] ? __pfx_rtnl_newlink+0x10/0x10 [ 110.544570][ T7626] rtnetlink_rcv_msg+0x5fb/0x6d0 [ 110.544586][ T7626] netlink_rcv_skb+0x120/0x220 [ 110.544597][ T7626] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 110.544628][ T7626] rtnetlink_rcv+0x1c/0x30 [ 110.544640][ T7626] netlink_unicast+0x5c0/0x690 [ 110.544767][ T7626] netlink_sendmsg+0x58b/0x6b0 [ 110.544784][ T7626] ? __pfx_netlink_sendmsg+0x10/0x10 [ 110.544835][ T7626] __sock_sendmsg+0x145/0x180 [ 110.544851][ T7626] ____sys_sendmsg+0x31e/0x4e0 [ 110.544903][ T7626] ___sys_sendmsg+0x17b/0x1d0 [ 110.544923][ T7626] __x64_sys_sendmsg+0xd4/0x160 [ 110.544937][ T7626] x64_sys_call+0x191e/0x2ff0 [ 110.545002][ T7626] do_syscall_64+0xd2/0x200 [ 110.545018][ T7626] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 110.545033][ T7626] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 110.545083][ T7626] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 110.545095][ T7626] RIP: 0033:0x7f61bdc0ebe9 [ 110.545105][ T7626] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 110.545115][ T7626] RSP: 002b:00007f61bc677038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 110.545127][ T7626] RAX: ffffffffffffffda RBX: 00007f61bde35fa0 RCX: 00007f61bdc0ebe9 [ 110.545134][ T7626] RDX: 0000000000000014 RSI: 0000200000000140 RDI: 0000000000000003 [ 110.545219][ T7626] RBP: 00007f61bc677090 R08: 0000000000000000 R09: 0000000000000000 [ 110.545226][ T7626] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 110.545233][ T7626] R13: 00007f61bde36038 R14: 00007f61bde35fa0 R15: 00007ffe4e0f1ad8 [ 110.545272][ T7626] [ 110.545285][ T7626] debugfs: out of free dentries, can not create file 'netdev@ffff88811a3c4550' [ 110.902291][ T7628] netlink: 'syz.3.1441': attribute type 30 has an invalid length. [ 110.928048][ T7630] loop2: detected capacity change from 0 to 1024 [ 110.936166][ T7630] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 110.946487][ T7630] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 110.956972][ T7630] EXT4-fs (loop2): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 110.970077][ T7630] EXT4-fs error (device loop2): ext4_get_journal_inode:5800: inode #32: comm syz.2.1442: iget: special inode unallocated [ 110.985931][ T7630] EXT4-fs (loop2): no journal found [ 110.991275][ T7630] EXT4-fs (loop2): can't get journal size [ 110.999325][ T7630] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 111.018513][ T7630] EXT4-fs error (device loop2): ext4_inlinedir_to_tree:1314: inode #12: block 16: comm syz.2.1442: path /272/file0/file0: bad entry in directory: rec_len is too small for name_len - offset=20, inode=13, rec_len=16, size=60 fake=0 [ 111.057761][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.070584][ T7640] loop3: detected capacity change from 0 to 1024 [ 111.088030][ T7640] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.149238][ T7651] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=24592 sclass=netlink_route_socket pid=7651 comm=syz.2.1450 [ 111.191386][ T7653] SELinux: policydb magic number 0x4c5047 does not match expected magic number 0xf97cff8c [ 111.202112][ T7653] SELinux: failed to load policy [ 111.345597][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.364239][ T7667] loop0: detected capacity change from 0 to 1024 [ 111.385986][ T7667] EXT4-fs (loop0): can't mount with data_err=abort, fs mounted w/o journal [ 111.431131][ T7676] loop3: detected capacity change from 0 to 512 [ 111.441833][ T7681] vlan2: entered allmulticast mode [ 111.444744][ T7676] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 111.472946][ T7676] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.486847][ T7676] ext4 filesystem being mounted at /340/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.522007][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.681600][ T7700] netlink: 'syz.5.1471': attribute type 17 has an invalid length. [ 111.840702][ T7723] netlink: 'syz.1.1479': attribute type 30 has an invalid length. [ 111.868612][ T7728] loop0: detected capacity change from 0 to 1024 [ 111.879159][ T7730] netlink: 'syz.3.1484': attribute type 17 has an invalid length. [ 111.889160][ T7728] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.922489][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.151051][ T7757] netlink: 'syz.3.1495': attribute type 17 has an invalid length. [ 112.192589][ T7763] loop0: detected capacity change from 0 to 512 [ 112.223517][ T7772] loop2: detected capacity change from 0 to 512 [ 112.230596][ T7763] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 112.230731][ T7772] vfat: Bad value for 'errors' [ 112.246008][ T7762] loop3: detected capacity change from 0 to 512 [ 112.256332][ T7763] System zones: 0-2, 18-18, 34-34 [ 112.268937][ T7778] IPVS: length: 72 != 73752 [ 112.273599][ T7763] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1498: bg 0: block 248: padding at end of block bitmap is not set [ 112.319442][ T7762] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.337305][ T7762] ext4 filesystem being mounted at /348/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 112.350678][ T7763] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.1498: Failed to acquire dquot type 1 [ 112.363086][ T7763] EXT4-fs (loop0): 1 truncate cleaned up [ 112.369874][ T7763] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.383632][ T7763] ext4 filesystem being mounted at /336/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 112.427591][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.438217][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.489791][ T7809] FAULT_INJECTION: forcing a failure. [ 112.489791][ T7809] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 112.503122][ T7809] CPU: 1 UID: 0 PID: 7809 Comm: syz.0.1516 Not tainted syzkaller #0 PREEMPT(voluntary) [ 112.503150][ T7809] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 112.503162][ T7809] Call Trace: [ 112.503168][ T7809] [ 112.503176][ T7809] __dump_stack+0x1d/0x30 [ 112.503217][ T7809] dump_stack_lvl+0xe8/0x140 [ 112.503233][ T7809] dump_stack+0x15/0x1b [ 112.503268][ T7809] should_fail_ex+0x265/0x280 [ 112.503287][ T7809] should_fail+0xb/0x20 [ 112.503301][ T7809] should_fail_usercopy+0x1a/0x20 [ 112.503355][ T7809] _copy_to_user+0x20/0xa0 [ 112.503384][ T7809] simple_read_from_buffer+0xb5/0x130 [ 112.503407][ T7809] proc_fail_nth_read+0x10e/0x150 [ 112.503467][ T7809] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 112.503506][ T7809] vfs_read+0x1a8/0x770 [ 112.503526][ T7809] ? __fput+0x555/0x650 [ 112.503552][ T7809] ? __rcu_read_unlock+0x4f/0x70 [ 112.503571][ T7809] ? __fget_files+0x184/0x1c0 [ 112.503626][ T7809] ksys_read+0xda/0x1a0 [ 112.503691][ T7809] __x64_sys_read+0x40/0x50 [ 112.503712][ T7809] x64_sys_call+0x27bc/0x2ff0 [ 112.503732][ T7809] do_syscall_64+0xd2/0x200 [ 112.503815][ T7809] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 112.503837][ T7809] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 112.503930][ T7809] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 112.503952][ T7809] RIP: 0033:0x7fe7aeb2d5fc [ 112.503966][ T7809] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 112.503980][ T7809] RSP: 002b:00007fe7ad597030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 112.504001][ T7809] RAX: ffffffffffffffda RBX: 00007fe7aed55fa0 RCX: 00007fe7aeb2d5fc [ 112.504014][ T7809] RDX: 000000000000000f RSI: 00007fe7ad5970a0 RDI: 0000000000000004 [ 112.504027][ T7809] RBP: 00007fe7ad597090 R08: 0000000000000000 R09: 0000000000000000 [ 112.504046][ T7809] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 112.504059][ T7809] R13: 00007fe7aed56038 R14: 00007fe7aed55fa0 R15: 00007ffced96e408 [ 112.504109][ T7809] [ 112.743082][ T7814] loop3: detected capacity change from 0 to 128 [ 112.773306][ T7814] __nla_validate_parse: 12 callbacks suppressed [ 112.773324][ T7814] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1519'. [ 112.827767][ T7820] loop3: detected capacity change from 0 to 1024 [ 112.859939][ T7820] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.170890][ T7840] netdevsim netdevsim1 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 113.181353][ T7840] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.199301][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.238012][ T7840] netdevsim netdevsim1 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 113.248208][ T7840] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.332011][ T7846] IPv6: Can't replace route, no match found [ 113.365037][ T7840] netdevsim netdevsim1 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 113.374916][ T7840] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.445071][ T7840] netdevsim netdevsim1 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 113.455218][ T7840] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.499323][ T4051] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 113.507704][ T4051] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.519200][ T4051] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 113.527610][ T4051] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.538665][ T4051] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 113.547071][ T4051] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.557989][ T4051] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 113.566450][ T4051] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.658764][ T29] kauditd_printk_skb: 295 callbacks suppressed [ 113.658781][ T29] audit: type=1326 audit(1755878276.919:4568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7844 comm="syz.2.1530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f61bdc05ba7 code=0x7ffc0000 [ 113.696569][ T29] audit: type=1326 audit(1755878276.919:4569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7844 comm="syz.2.1530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f61bdbaade9 code=0x7ffc0000 [ 113.720628][ T29] audit: type=1326 audit(1755878276.919:4570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7844 comm="syz.2.1530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7f61bdc0ebe9 code=0x7ffc0000 [ 113.744964][ T29] audit: type=1326 audit(1755878276.929:4571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7844 comm="syz.2.1530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f61bdc05ba7 code=0x7ffc0000 [ 113.768931][ T29] audit: type=1326 audit(1755878276.929:4572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7844 comm="syz.2.1530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f61bdbaade9 code=0x7ffc0000 [ 113.780538][ T7870] FAULT_INJECTION: forcing a failure. [ 113.780538][ T7870] name failslab, interval 1, probability 0, space 0, times 0 [ 113.792929][ T29] audit: type=1326 audit(1755878276.929:4573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7844 comm="syz.2.1530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7f61bdc0ebe9 code=0x7ffc0000 [ 113.805592][ T7870] CPU: 1 UID: 0 PID: 7870 Comm: syz.0.1537 Not tainted syzkaller #0 PREEMPT(voluntary) [ 113.805616][ T7870] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 113.805627][ T7870] Call Trace: [ 113.805635][ T7870] [ 113.805643][ T7870] __dump_stack+0x1d/0x30 [ 113.805665][ T7870] dump_stack_lvl+0xe8/0x140 [ 113.805697][ T7870] dump_stack+0x15/0x1b [ 113.805711][ T7870] should_fail_ex+0x265/0x280 [ 113.805731][ T7870] should_failslab+0x8c/0xb0 [ 113.805863][ T7870] __kmalloc_noprof+0xa5/0x3e0 [ 113.805889][ T7870] ? nla_strdup+0x78/0xc0 [ 113.805955][ T7870] nla_strdup+0x78/0xc0 [ 113.806016][ T7870] rtnl_linkprop+0x3ff/0x570 [ 113.806068][ T7870] ? __pfx_rtnl_newlinkprop+0x10/0x10 [ 113.806165][ T7870] rtnl_newlinkprop+0x2a/0x40 [ 113.806189][ T7870] rtnetlink_rcv_msg+0x65a/0x6d0 [ 113.806216][ T7870] netlink_rcv_skb+0x120/0x220 [ 113.806237][ T7870] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 113.806302][ T7870] rtnetlink_rcv+0x1c/0x30 [ 113.806341][ T7870] netlink_unicast+0x5c0/0x690 [ 113.806421][ T7870] netlink_sendmsg+0x58b/0x6b0 [ 113.806443][ T7870] ? __pfx_netlink_sendmsg+0x10/0x10 [ 113.806462][ T7870] __sock_sendmsg+0x145/0x180 [ 113.806500][ T7870] ____sys_sendmsg+0x31e/0x4e0 [ 113.806519][ T7870] ___sys_sendmsg+0x17b/0x1d0 [ 113.806546][ T7870] __x64_sys_sendmsg+0xd4/0x160 [ 113.806630][ T7870] x64_sys_call+0x191e/0x2ff0 [ 113.806651][ T7870] do_syscall_64+0xd2/0x200 [ 113.806677][ T7870] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 113.806702][ T7870] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 113.806802][ T7870] RIP: 0033:0x7fe7aeb2ebe9 [ 113.806818][ T7870] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 113.806843][ T7870] RSP: 002b:00007fe7ad597038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 113.806861][ T7870] RAX: ffffffffffffffda RBX: 00007fe7aed55fa0 RCX: 00007fe7aeb2ebe9 [ 113.806874][ T7870] RDX: 0000000000000000 RSI: 0000200000000440 RDI: 0000000000000004 [ 113.806886][ T7870] RBP: 00007fe7ad597090 R08: 0000000000000000 R09: 0000000000000000 [ 113.806897][ T7870] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 113.806909][ T7870] R13: 00007fe7aed56038 R14: 00007fe7aed55fa0 R15: 00007ffced96e408 [ 113.806927][ T7870] [ 114.063404][ T29] audit: type=1326 audit(1755878276.929:4574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7844 comm="syz.2.1530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f61bdc05ba7 code=0x7ffc0000 [ 114.087357][ T29] audit: type=1326 audit(1755878276.929:4575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7844 comm="syz.2.1530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f61bdbaade9 code=0x7ffc0000 [ 114.110969][ T29] audit: type=1326 audit(1755878276.929:4576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7844 comm="syz.2.1530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7f61bdc0ebe9 code=0x7ffc0000 [ 114.136778][ T29] audit: type=1326 audit(1755878276.929:4577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7844 comm="syz.2.1530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f61bdc05ba7 code=0x7ffc0000 [ 114.202515][ T7879] netlink: 'syz.2.1539': attribute type 30 has an invalid length. [ 114.249735][ T7877] loop3: detected capacity change from 0 to 8192 [ 114.949755][ T7915] x_tables: ip_tables: recent.0 match: invalid size 216 (kernel) != (user) 4096 [ 115.011312][ T7924] netlink: 'syz.5.1556': attribute type 30 has an invalid length. [ 115.119450][ T7943] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1559'. [ 115.148915][ T7945] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1561'. [ 115.206900][ T7951] netlink: 'syz.0.1564': attribute type 30 has an invalid length. [ 115.313684][ T7968] netlink: 'syz.2.1571': attribute type 30 has an invalid length. [ 115.330194][ T7969] netlink: 108 bytes leftover after parsing attributes in process `syz.1.1565'. [ 115.394903][ T7973] netlink: 'syz.0.1573': attribute type 30 has an invalid length. [ 115.444490][ T7977] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1575'. [ 115.486503][ T7981] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1577'. [ 115.624379][ T7989] loop2: detected capacity change from 0 to 1024 [ 115.631589][ T7989] EXT4-fs: Ignoring removed orlov option [ 115.642264][ T7989] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.785959][ T8000] loop0: detected capacity change from 0 to 1024 [ 115.798799][ T8000] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 115.809823][ T8000] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 115.854311][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.855872][ T8000] JBD2: no valid journal superblock found [ 115.855888][ T8000] EXT4-fs (loop0): Could not load journal inode [ 115.906994][ T8008] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8008 comm=syz.2.1589 [ 115.919989][ T8006] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1588'. [ 115.981372][ T8009] loop2: detected capacity change from 0 to 1024 [ 115.989397][ T8009] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 115.989461][ T8009] ext4 filesystem being mounted at /302/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 116.016815][ T8008] netlink: 'syz.2.1589': attribute type 10 has an invalid length. [ 116.162102][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.336861][ T8036] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1600'. [ 116.360830][ T8038] netlink: 5 bytes leftover after parsing attributes in process `syz.1.1601'. [ 116.360904][ T8038] 0{X: renamed from gretap0 (while UP) [ 116.366798][ T8038] 0{X: entered allmulticast mode [ 116.366996][ T8038] A link change request failed with some changes committed already. Interface 30{X may have been left with an inconsistent configuration, please check. [ 116.546310][ T8065] loop3: detected capacity change from 0 to 128 [ 116.591128][ T8072] loop3: detected capacity change from 0 to 512 [ 116.591808][ T8072] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 116.591894][ T8072] EXT4-fs (loop3): inodes count not valid: 2048 vs 32 [ 116.670309][ T8086] loop3: detected capacity change from 0 to 512 [ 116.818115][ T8076] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.825375][ T8076] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.939272][ T8076] wg2: left promiscuous mode [ 116.944532][ T8076] wg2: left allmulticast mode [ 117.016740][ T8076] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 117.026630][ T8076] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 117.063340][ T8076] veth0_vlan: left allmulticast mode [ 117.091024][ T4053] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.110394][ T4053] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.132503][ T4053] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.147998][ T4053] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.256105][ T8119] netlink: 'syz.0.1626': attribute type 10 has an invalid length. [ 117.453375][ T8123] loop2: detected capacity change from 0 to 164 [ 117.462789][ T8123] syz.2.1628: attempt to access beyond end of device [ 117.462789][ T8123] loop2: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 117.477003][ T8123] syz.2.1628: attempt to access beyond end of device [ 117.477003][ T8123] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 117.521940][ T8137] loop3: detected capacity change from 0 to 128 [ 117.544649][ T8137] FAT-fs (loop3): Directory bread(block 32) failed [ 117.551581][ T8137] FAT-fs (loop3): Directory bread(block 33) failed [ 117.568758][ T8137] FAT-fs (loop3): Directory bread(block 34) failed [ 117.575390][ T8137] FAT-fs (loop3): Directory bread(block 35) failed [ 117.601493][ T8137] FAT-fs (loop3): Directory bread(block 36) failed [ 117.608532][ T8137] FAT-fs (loop3): Directory bread(block 37) failed [ 117.615260][ T8137] FAT-fs (loop3): Directory bread(block 38) failed [ 117.622077][ T8137] FAT-fs (loop3): Directory bread(block 39) failed [ 117.640858][ T8137] FAT-fs (loop3): Directory bread(block 40) failed [ 117.647799][ T8137] FAT-fs (loop3): Directory bread(block 41) failed [ 117.703155][ T8137] FAT-fs (loop3): error, fat_free_clusters: deleting FAT entry beyond EOF [ 117.711927][ T8137] FAT-fs (loop3): Filesystem has been set read-only [ 117.729900][ T8137] syz.3.1634: attempt to access beyond end of device [ 117.729900][ T8137] loop3: rw=2049, sector=4184, nr_sectors = 8 limit=128 [ 117.744745][ T8137] syz.3.1634: attempt to access beyond end of device [ 117.744745][ T8137] loop3: rw=2049, sector=4200, nr_sectors = 4 limit=128 [ 117.759042][ T8137] Buffer I/O error on dev loop3, logical block 1050, lost async page write [ 117.768207][ T8137] syz.3.1634: attempt to access beyond end of device [ 117.768207][ T8137] loop3: rw=2049, sector=4208, nr_sectors = 4 limit=128 [ 117.781730][ T8137] Buffer I/O error on dev loop3, logical block 1052, lost async page write [ 117.790774][ T8137] syz.3.1634: attempt to access beyond end of device [ 117.790774][ T8137] loop3: rw=2049, sector=4212, nr_sectors = 8 limit=128 [ 117.805391][ T8137] syz.3.1634: attempt to access beyond end of device [ 117.805391][ T8137] loop3: rw=2049, sector=4228, nr_sectors = 4 limit=128 [ 117.819400][ T8137] Buffer I/O error on dev loop3, logical block 1057, lost async page write [ 117.834262][ T8137] syz.3.1634: attempt to access beyond end of device [ 117.834262][ T8137] loop3: rw=2049, sector=4236, nr_sectors = 4 limit=128 [ 117.847926][ T8137] Buffer I/O error on dev loop3, logical block 1059, lost async page write [ 117.863306][ T8137] syz.3.1634: attempt to access beyond end of device [ 117.863306][ T8137] loop3: rw=2049, sector=4244, nr_sectors = 4 limit=128 [ 117.973677][ T8189] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1652'. [ 117.987468][ T8190] netlink: 'syz.1.1653': attribute type 2 has an invalid length. [ 117.995484][ T8190] netlink: 4856 bytes leftover after parsing attributes in process `syz.1.1653'. [ 118.017046][ T8189] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1652'. [ 118.120437][ T8201] loop3: detected capacity change from 0 to 1024 [ 118.132932][ T8201] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 118.142872][ T8201] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 118.153485][ T8201] EXT4-fs (loop3): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 118.163957][ T8201] EXT4-fs error (device loop3): ext4_get_journal_inode:5800: inode #32: comm syz.3.1657: iget: special inode unallocated [ 118.177787][ T8201] EXT4-fs (loop3): no journal found [ 118.182997][ T8201] EXT4-fs (loop3): can't get journal size [ 118.195816][ T8201] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 118.210819][ T8201] EXT4-fs error (device loop3): ext4_inlinedir_to_tree:1314: inode #12: block 16: comm syz.3.1657: path /381/file0/file0: bad entry in directory: rec_len is too small for name_len - offset=20, inode=13, rec_len=16, size=60 fake=0 [ 118.280069][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.555839][ T8231] FAULT_INJECTION: forcing a failure. [ 118.555839][ T8231] name failslab, interval 1, probability 0, space 0, times 0 [ 118.568869][ T8231] CPU: 1 UID: 0 PID: 8231 Comm: syz.3.1668 Not tainted syzkaller #0 PREEMPT(voluntary) [ 118.568893][ T8231] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 118.568978][ T8231] Call Trace: [ 118.568984][ T8231] [ 118.568990][ T8231] __dump_stack+0x1d/0x30 [ 118.569005][ T8231] dump_stack_lvl+0xe8/0x140 [ 118.569016][ T8231] dump_stack+0x15/0x1b [ 118.569024][ T8231] should_fail_ex+0x265/0x280 [ 118.569038][ T8231] should_failslab+0x8c/0xb0 [ 118.569117][ T8231] kmem_cache_alloc_node_noprof+0x57/0x320 [ 118.569135][ T8231] ? __alloc_skb+0x101/0x320 [ 118.569223][ T8231] __alloc_skb+0x101/0x320 [ 118.569251][ T8231] pfkey_sendmsg+0xd7/0x900 [ 118.569266][ T8231] ? avc_has_perm+0xf7/0x180 [ 118.569282][ T8231] ? selinux_socket_sendmsg+0x175/0x1b0 [ 118.569300][ T8231] ? __pfx_pfkey_sendmsg+0x10/0x10 [ 118.569346][ T8231] __sock_sendmsg+0x145/0x180 [ 118.569362][ T8231] ____sys_sendmsg+0x31e/0x4e0 [ 118.569376][ T8231] ___sys_sendmsg+0x17b/0x1d0 [ 118.569434][ T8231] __x64_sys_sendmsg+0xd4/0x160 [ 118.569448][ T8231] x64_sys_call+0x191e/0x2ff0 [ 118.569474][ T8231] do_syscall_64+0xd2/0x200 [ 118.569489][ T8231] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 118.569538][ T8231] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 118.569558][ T8231] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 118.569571][ T8231] RIP: 0033:0x7ff77356ebe9 [ 118.569580][ T8231] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 118.569590][ T8231] RSP: 002b:00007ff771fd7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 118.569743][ T8231] RAX: ffffffffffffffda RBX: 00007ff773795fa0 RCX: 00007ff77356ebe9 [ 118.569751][ T8231] RDX: 0000000000000000 RSI: 00002000000001c0 RDI: 0000000000000003 [ 118.569769][ T8231] RBP: 00007ff771fd7090 R08: 0000000000000000 R09: 0000000000000000 [ 118.569776][ T8231] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 118.569782][ T8231] R13: 00007ff773796038 R14: 00007ff773795fa0 R15: 00007ffd9d8f0ee8 [ 118.569861][ T8231] [ 118.812414][ T8238] netlink: 'syz.2.1671': attribute type 30 has an invalid length. [ 118.921404][ T8242] FAULT_INJECTION: forcing a failure. [ 118.921404][ T8242] name failslab, interval 1, probability 0, space 0, times 0 [ 118.934552][ T8242] CPU: 1 UID: 0 PID: 8242 Comm: syz.2.1673 Not tainted syzkaller #0 PREEMPT(voluntary) [ 118.934581][ T8242] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 118.934621][ T8242] Call Trace: [ 118.934629][ T8242] [ 118.934639][ T8242] __dump_stack+0x1d/0x30 [ 118.934727][ T8242] dump_stack_lvl+0xe8/0x140 [ 118.934746][ T8242] dump_stack+0x15/0x1b [ 118.934762][ T8242] should_fail_ex+0x265/0x280 [ 118.934784][ T8242] should_failslab+0x8c/0xb0 [ 118.934833][ T8242] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 118.934923][ T8242] ? proc_alloc_inode+0x34/0x90 [ 118.934950][ T8242] ? __d_lookup_rcu+0x251/0x2a0 [ 118.934975][ T8242] ? __pfx_proc_alloc_inode+0x10/0x10 [ 118.935034][ T8242] proc_alloc_inode+0x34/0x90 [ 118.935060][ T8242] alloc_inode+0x40/0x170 [ 118.935079][ T8242] new_inode+0x1d/0xe0 [ 118.935165][ T8242] proc_pid_make_inode+0x1f/0xd0 [ 118.935197][ T8242] proc_pident_instantiate+0x44/0x180 [ 118.935215][ T8242] proc_pident_lookup+0x115/0x1a0 [ 118.935283][ T8242] proc_tgid_base_lookup+0x2b/0x40 [ 118.935298][ T8242] ? __pfx_proc_tgid_base_lookup+0x10/0x10 [ 118.935321][ T8242] path_openat+0xcf0/0x2170 [ 118.935348][ T8242] do_filp_open+0x109/0x230 [ 118.935366][ T8242] ? __pfx_kfree_link+0x10/0x10 [ 118.935401][ T8242] do_sys_openat2+0xa6/0x110 [ 118.935432][ T8242] __x64_sys_openat+0xf2/0x120 [ 118.935462][ T8242] x64_sys_call+0x2e9c/0x2ff0 [ 118.935497][ T8242] do_syscall_64+0xd2/0x200 [ 118.935523][ T8242] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 118.935543][ T8242] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 118.935563][ T8242] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 118.935652][ T8242] RIP: 0033:0x7f61bdc0d550 [ 118.935666][ T8242] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 118.935680][ T8242] RSP: 002b:00007f61bc676f10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 118.935697][ T8242] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f61bdc0d550 [ 118.935709][ T8242] RDX: 0000000000000002 RSI: 00007f61bc676fa0 RDI: 00000000ffffff9c [ 118.935780][ T8242] RBP: 00007f61bc676fa0 R08: 0000000000000000 R09: 0000000000000000 [ 118.935872][ T8242] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 118.935885][ T8242] R13: 00007f61bde36038 R14: 00007f61bde35fa0 R15: 00007ffe4e0f1ad8 [ 118.935904][ T8242] [ 118.971138][ T8244] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1674'. [ 119.238646][ T29] kauditd_printk_skb: 380 callbacks suppressed [ 119.238665][ T29] audit: type=1400 audit(1755878282.531:4958): avc: denied { write } for pid=8256 comm="syz.2.1679" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 119.305246][ T8272] netlink: 'syz.2.1683': attribute type 30 has an invalid length. [ 119.305936][ T29] audit: type=1326 audit(1755878282.591:4959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8268 comm="syz.1.1684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe172b9ebe9 code=0x7ffc0000 [ 119.337691][ T29] audit: type=1326 audit(1755878282.591:4960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8268 comm="syz.1.1684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe172b9ebe9 code=0x7ffc0000 [ 119.362015][ T29] audit: type=1326 audit(1755878282.591:4961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8268 comm="syz.1.1684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe172b9ebe9 code=0x7ffc0000 [ 119.386033][ T29] audit: type=1326 audit(1755878282.591:4962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8268 comm="syz.1.1684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe172b9ebe9 code=0x7ffc0000 [ 119.409709][ T29] audit: type=1326 audit(1755878282.591:4963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8268 comm="syz.1.1684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe172b9ebe9 code=0x7ffc0000 [ 119.409751][ T29] audit: type=1326 audit(1755878282.591:4964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8268 comm="syz.1.1684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe172b9ebe9 code=0x7ffc0000 [ 119.409775][ T29] audit: type=1326 audit(1755878282.591:4965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8268 comm="syz.1.1684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe172b9ebe9 code=0x7ffc0000 [ 119.409802][ T29] audit: type=1326 audit(1755878282.601:4966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8268 comm="syz.1.1684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe172b9ebe9 code=0x7ffc0000 [ 119.409851][ T29] audit: type=1326 audit(1755878282.601:4967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8268 comm="syz.1.1684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe172b9ebe9 code=0x7ffc0000 [ 119.674070][ T8308] netlink: 148 bytes leftover after parsing attributes in process `syz.3.1701'. [ 119.749019][ T8322] loop3: detected capacity change from 0 to 2048 [ 119.777149][ T8322] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 119.800654][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.848547][ T8336] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8336 comm=syz.3.1711 [ 119.908278][ T8336] loop3: detected capacity change from 0 to 1024 [ 119.927549][ T8336] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 119.944329][ T8336] ext4 filesystem being mounted at /400/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 119.983264][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.127476][ T8348] wireguard1: entered promiscuous mode [ 120.132953][ T8348] wireguard1: entered allmulticast mode [ 120.257478][ T8351] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 120.274405][ T8351] SELinux: failed to load policy [ 120.531352][ T8353] team0 (unregistering): Port device team_slave_0 removed [ 120.542679][ T8353] team0 (unregistering): Port device team_slave_1 removed [ 120.856419][ T8358] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1718'. [ 121.108339][ T8384] FAULT_INJECTION: forcing a failure. [ 121.108339][ T8384] name failslab, interval 1, probability 0, space 0, times 0 [ 121.122120][ T8384] CPU: 0 UID: 0 PID: 8384 Comm: syz.3.1729 Not tainted syzkaller #0 PREEMPT(voluntary) [ 121.122146][ T8384] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 121.122162][ T8384] Call Trace: [ 121.122170][ T8384] [ 121.122218][ T8384] __dump_stack+0x1d/0x30 [ 121.122249][ T8384] dump_stack_lvl+0xe8/0x140 [ 121.122286][ T8384] dump_stack+0x15/0x1b [ 121.122301][ T8384] should_fail_ex+0x265/0x280 [ 121.122322][ T8384] should_failslab+0x8c/0xb0 [ 121.122398][ T8384] kmem_cache_alloc_noprof+0x50/0x310 [ 121.122422][ T8384] ? skb_clone+0x151/0x1f0 [ 121.122531][ T8384] skb_clone+0x151/0x1f0 [ 121.122554][ T8384] packet_rcv_spkt+0xc7/0x3b0 [ 121.122586][ T8384] ? __pfx_packet_rcv_spkt+0x10/0x10 [ 121.122609][ T8384] __netif_receive_skb_core+0x6e6/0x23b0 [ 121.122706][ T8384] ? __rcu_read_unlock+0x4f/0x70 [ 121.122735][ T8384] ? tun_rx_batched+0xc7/0x430 [ 121.122764][ T8384] __netif_receive_skb+0x59/0x270 [ 121.122839][ T8384] ? tun_rx_batched+0xc7/0x430 [ 121.122871][ T8384] netif_receive_skb+0x4b/0x2e0 [ 121.122946][ T8384] ? skb_header_pointer+0x54/0xb0 [ 121.122967][ T8384] ? tun_rx_batched+0xc7/0x430 [ 121.122993][ T8384] tun_rx_batched+0xfc/0x430 [ 121.123025][ T8384] tun_get_user+0x1eb6/0x2680 [ 121.123132][ T8384] ? ref_tracker_alloc+0x1f2/0x2f0 [ 121.123206][ T8384] tun_chr_write_iter+0x15e/0x210 [ 121.123231][ T8384] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 121.123264][ T8384] vfs_write+0x52a/0x960 [ 121.123338][ T8384] ksys_write+0xda/0x1a0 [ 121.123357][ T8384] __x64_sys_write+0x40/0x50 [ 121.123389][ T8384] x64_sys_call+0x27fe/0x2ff0 [ 121.123407][ T8384] do_syscall_64+0xd2/0x200 [ 121.123447][ T8384] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 121.123471][ T8384] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 121.123497][ T8384] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 121.123517][ T8384] RIP: 0033:0x7ff77356d69f [ 121.123598][ T8384] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 121.123612][ T8384] RSP: 002b:00007ff771fd7000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 121.123633][ T8384] RAX: ffffffffffffffda RBX: 00007ff773795fa0 RCX: 00007ff77356d69f [ 121.123646][ T8384] RDX: 000000000000003a RSI: 0000200000000400 RDI: 00000000000000c8 [ 121.123658][ T8384] RBP: 00007ff771fd7090 R08: 0000000000000000 R09: 0000000000000000 [ 121.123671][ T8384] R10: 000000000000003a R11: 0000000000000293 R12: 0000000000000001 [ 121.123692][ T8384] R13: 00007ff773796038 R14: 00007ff773795fa0 R15: 00007ffd9d8f0ee8 [ 121.123711][ T8384] [ 121.455505][ T8385] netlink: 'syz.0.1728': attribute type 1 has an invalid length. [ 121.466815][ T8385] loop0: detected capacity change from 0 to 512 [ 121.478002][ T8385] EXT4-fs warning (device loop0): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 121.489970][ T8385] EXT4-fs warning (device loop0): dx_probe:849: Enable large directory feature to access it [ 121.500647][ T8385] EXT4-fs warning (device loop0): dx_probe:934: inode #2: comm syz.0.1728: Corrupt directory, running e2fsck is recommended [ 121.514621][ T8385] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -117 [ 121.523116][ T8385] EXT4-fs error (device loop0): ext4_iget_extra_inode:5104: inode #15: comm syz.0.1728: corrupted in-inode xattr: invalid ea_ino [ 121.537280][ T8385] EXT4-fs (loop0): Remounting filesystem read-only [ 121.544387][ T8385] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 121.584418][ C0] vcan0: j1939_tp_rxtimer: 0xffff888109d8f200: rx timeout, send abort [ 121.592779][ C0] vcan0: j1939_tp_rxtimer: 0xffff88810aca1e00: rx timeout, send abort [ 121.601398][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888109d8f200: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 121.615897][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88810aca1e00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 121.632544][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.675372][ T8405] FAULT_INJECTION: forcing a failure. [ 121.675372][ T8405] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 121.688946][ T8405] CPU: 1 UID: 0 PID: 8405 Comm: syz.0.1736 Not tainted syzkaller #0 PREEMPT(voluntary) [ 121.689013][ T8405] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 121.689023][ T8405] Call Trace: [ 121.689028][ T8405] [ 121.689035][ T8405] __dump_stack+0x1d/0x30 [ 121.689059][ T8405] dump_stack_lvl+0xe8/0x140 [ 121.689078][ T8405] dump_stack+0x15/0x1b [ 121.689140][ T8405] should_fail_ex+0x265/0x280 [ 121.689199][ T8405] should_fail_alloc_page+0xf2/0x100 [ 121.689298][ T8405] alloc_pages_bulk_noprof+0xef/0x540 [ 121.689327][ T8405] copy_splice_read+0xf3/0x660 [ 121.689403][ T8405] ? __pfx_shmem_file_splice_read+0x10/0x10 [ 121.689424][ T8405] splice_direct_to_actor+0x290/0x680 [ 121.689444][ T8405] ? __pfx_direct_splice_actor+0x10/0x10 [ 121.689505][ T8405] do_splice_direct+0xda/0x150 [ 121.689521][ T8405] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 121.689591][ T8405] do_sendfile+0x380/0x650 [ 121.689623][ T8405] __x64_sys_sendfile64+0x105/0x150 [ 121.689646][ T8405] x64_sys_call+0x2bb0/0x2ff0 [ 121.689721][ T8405] do_syscall_64+0xd2/0x200 [ 121.689745][ T8405] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 121.689769][ T8405] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 121.689939][ T8405] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 121.689961][ T8405] RIP: 0033:0x7fe7aeb2ebe9 [ 121.689977][ T8405] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 121.689995][ T8405] RSP: 002b:00007fe7ad597038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 121.690016][ T8405] RAX: ffffffffffffffda RBX: 00007fe7aed55fa0 RCX: 00007fe7aeb2ebe9 [ 121.690026][ T8405] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 121.690037][ T8405] RBP: 00007fe7ad597090 R08: 0000000000000000 R09: 0000000000000000 [ 121.690077][ T8405] R10: 000080001d00c0d1 R11: 0000000000000246 R12: 0000000000000001 [ 121.690090][ T8405] R13: 00007fe7aed56038 R14: 00007fe7aed55fa0 R15: 00007ffced96e408 [ 121.690109][ T8405] [ 121.921126][ T8409] netlink: 'syz.0.1738': attribute type 30 has an invalid length. [ 121.971464][ T8417] 9pnet_fd: Insufficient options for proto=fd [ 122.046546][ T8424] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8424 comm=syz.3.1744 [ 122.111906][ T8434] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8434 comm=syz.2.1748 [ 122.124633][ T8436] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8436 comm=syz.3.1749 [ 122.162248][ T8436] loop3: detected capacity change from 0 to 1024 [ 122.173968][ T8434] loop2: detected capacity change from 0 to 1024 [ 122.184965][ T8436] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 122.199223][ T8436] ext4 filesystem being mounted at /414/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 122.211851][ T8434] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 122.229444][ T8436] netlink: 'syz.3.1749': attribute type 10 has an invalid length. [ 122.237925][ T8434] ext4 filesystem being mounted at /334/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 122.258625][ T8430] loop0: detected capacity change from 0 to 32768 [ 122.268464][ T8434] netlink: 'syz.2.1748': attribute type 10 has an invalid length. [ 122.286511][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.311668][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.321582][ T8430] loop0: p1 p3 < > [ 122.419787][ T8461] netlink: 'syz.2.1757': attribute type 30 has an invalid length. [ 122.550998][ T8471] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8471 comm=syz.1.1761 [ 122.580186][ T8471] netlink: 'syz.1.1761': attribute type 10 has an invalid length. [ 122.678866][ T8490] netlink: 'syz.1.1770': attribute type 30 has an invalid length. [ 122.689289][ T8484] netlink: 56 bytes leftover after parsing attributes in process `syz.3.1766'. [ 122.698441][ T8484] netlink: 56 bytes leftover after parsing attributes in process `syz.3.1766'. [ 122.707550][ T8484] netlink: 56 bytes leftover after parsing attributes in process `syz.3.1766'. [ 122.782108][ T8496] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8496 comm=syz.3.1772 [ 122.837669][ T8496] loop3: detected capacity change from 0 to 1024 [ 122.845095][ T8501] netlink: 'syz.1.1774': attribute type 62 has an invalid length. [ 122.854514][ T8496] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 122.876348][ T8496] ext4 filesystem being mounted at /420/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 122.925157][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.973276][ T8518] netlink: 148 bytes leftover after parsing attributes in process `syz.2.1776'. [ 123.224791][ T8539] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1782'. [ 123.334880][ T8549] tipc: Started in network mode [ 123.339921][ T8549] tipc: Node identity ac14140f, cluster identity 4711 [ 123.360307][ T8549] tipc: New replicast peer: 255.255.255.255 [ 123.366685][ T8549] tipc: Enabled bearer , priority 10 [ 123.387189][ T8550] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1786'. [ 123.396631][ T8550] tipc: Disabling bearer [ 123.442368][ T8552] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1787'. [ 123.442917][ T8545] FAULT_INJECTION: forcing a failure. [ 123.442917][ T8545] name failslab, interval 1, probability 0, space 0, times 0 [ 123.463999][ T8545] CPU: 0 UID: 0 PID: 8545 Comm: syz.3.1785 Not tainted syzkaller #0 PREEMPT(voluntary) [ 123.464030][ T8545] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 123.464088][ T8545] Call Trace: [ 123.464097][ T8545] [ 123.464106][ T8545] __dump_stack+0x1d/0x30 [ 123.464130][ T8545] dump_stack_lvl+0xe8/0x140 [ 123.464150][ T8545] dump_stack+0x15/0x1b [ 123.464166][ T8545] should_fail_ex+0x265/0x280 [ 123.464185][ T8545] should_failslab+0x8c/0xb0 [ 123.464295][ T8545] kmem_cache_alloc_node_noprof+0x57/0x320 [ 123.464325][ T8545] ? set_task_ioprio+0x174/0x270 [ 123.464350][ T8545] set_task_ioprio+0x174/0x270 [ 123.464444][ T8545] __se_sys_ioprio_set+0x465/0x5a0 [ 123.464473][ T8545] ? ksys_write+0x192/0x1a0 [ 123.464551][ T8545] __x64_sys_ioprio_set+0x43/0x50 [ 123.464582][ T8545] x64_sys_call+0x2faf/0x2ff0 [ 123.464604][ T8545] do_syscall_64+0xd2/0x200 [ 123.464630][ T8545] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 123.464650][ T8545] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 123.464688][ T8545] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 123.464706][ T8545] RIP: 0033:0x7ff77356ebe9 [ 123.464723][ T8545] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 123.464739][ T8545] RSP: 002b:00007ff771fd7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000fb [ 123.464759][ T8545] RAX: ffffffffffffffda RBX: 00007ff773795fa0 RCX: 00007ff77356ebe9 [ 123.464771][ T8545] RDX: 0000000000004007 RSI: 0000000000000000 RDI: 0000000000000002 [ 123.464848][ T8545] RBP: 00007ff771fd7090 R08: 0000000000000000 R09: 0000000000000000 [ 123.464861][ T8545] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 123.464873][ T8545] R13: 00007ff773796038 R14: 00007ff773795fa0 R15: 00007ffd9d8f0ee8 [ 123.464888][ T8545] [ 123.829160][ T8563] netlink: 268 bytes leftover after parsing attributes in process `syz.1.1792'. [ 123.838536][ T8563] unsupported nla_type 65024 [ 123.857190][ T8563] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1792'. [ 124.036225][ T8573] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8573 comm=syz.2.1796 [ 124.098458][ T8575] loop2: detected capacity change from 0 to 1024 [ 124.125532][ T8575] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 124.138668][ T8575] ext4 filesystem being mounted at /344/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 124.174554][ T8573] netlink: 'syz.2.1796': attribute type 10 has an invalid length. [ 124.193226][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.213613][ T29] kauditd_printk_skb: 240 callbacks suppressed [ 124.213630][ T29] audit: type=1326 audit(1755878287.537:5208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8580 comm="syz.2.1797" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61bdc0ebe9 code=0x7ffc0000 [ 124.263880][ T29] audit: type=1326 audit(1755878287.537:5209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8580 comm="syz.2.1797" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f61bdc0ebe9 code=0x7ffc0000 [ 124.287764][ T29] audit: type=1326 audit(1755878287.577:5210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8580 comm="syz.2.1797" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61bdc0ebe9 code=0x7ffc0000 [ 124.312785][ T29] audit: type=1326 audit(1755878287.577:5211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8580 comm="syz.2.1797" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61bdc0ebe9 code=0x7ffc0000 [ 124.358831][ T8584] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8584 comm=syz.0.1799 [ 124.413642][ T8584] loop0: detected capacity change from 0 to 1024 [ 124.437394][ T29] audit: type=1326 audit(1755878287.587:5212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8580 comm="syz.2.1797" exe="/root/syz-executor" sig=0 arch=c000003e syscall=322 compat=0 ip=0x7f61bdc0ebe9 code=0x7ffc0000 [ 124.461335][ T29] audit: type=1326 audit(1755878287.587:5213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8580 comm="syz.2.1797" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61bdc0ebe9 code=0x7ffc0000 [ 124.468650][ T8584] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 124.485286][ T29] audit: type=1326 audit(1755878287.587:5214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8580 comm="syz.2.1797" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61bdc0ebe9 code=0x7ffc0000 [ 124.521006][ T8584] ext4 filesystem being mounted at /378/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 124.593254][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.610163][ T8614] loop3: detected capacity change from 0 to 1024 [ 124.617234][ T8614] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 124.633998][ T8617] netlink: 'syz.1.1810': attribute type 30 has an invalid length. [ 124.642519][ T8614] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1809'. [ 124.677702][ T29] audit: type=1326 audit(1755878287.999:5215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8621 comm="syz.0.1811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7aeb2ebe9 code=0x7ffc0000 [ 124.703450][ T8622] FAULT_INJECTION: forcing a failure. [ 124.703450][ T8622] name failslab, interval 1, probability 0, space 0, times 0 [ 124.711520][ T29] audit: type=1326 audit(1755878288.030:5216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8621 comm="syz.0.1811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7aeb2ebe9 code=0x7ffc0000 [ 124.716353][ T8622] CPU: 0 UID: 0 PID: 8622 Comm: syz.0.1811 Not tainted syzkaller #0 PREEMPT(voluntary) [ 124.716439][ T8622] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 124.716493][ T8622] Call Trace: [ 124.716500][ T8622] [ 124.716507][ T8622] __dump_stack+0x1d/0x30 [ 124.716531][ T8622] dump_stack_lvl+0xe8/0x140 [ 124.716550][ T8622] dump_stack+0x15/0x1b [ 124.716566][ T8622] should_fail_ex+0x265/0x280 [ 124.716586][ T8622] ? audit_log_d_path+0x8d/0x150 [ 124.716671][ T8622] should_failslab+0x8c/0xb0 [ 124.716695][ T8622] __kmalloc_cache_noprof+0x4c/0x320 [ 124.716725][ T8622] audit_log_d_path+0x8d/0x150 [ 124.716752][ T8622] audit_log_d_path_exe+0x42/0x70 [ 124.716849][ T8622] audit_log_task+0x1e9/0x250 [ 124.716876][ T8622] audit_seccomp+0x61/0x100 [ 124.716899][ T8622] ? __seccomp_filter+0x68c/0x10d0 [ 124.716922][ T8622] __seccomp_filter+0x69d/0x10d0 [ 124.716979][ T8622] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 124.717024][ T8622] ? vfs_write+0x7e8/0x960 [ 124.717049][ T8622] ? __rcu_read_unlock+0x4f/0x70 [ 124.717151][ T8622] ? __fget_files+0x184/0x1c0 [ 124.717176][ T8622] __secure_computing+0x82/0x150 [ 124.717195][ T8622] syscall_trace_enter+0xcf/0x1e0 [ 124.717220][ T8622] do_syscall_64+0xac/0x200 [ 124.717276][ T8622] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 124.717298][ T8622] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 124.717321][ T8622] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 124.717418][ T8622] RIP: 0033:0x7fe7aeb2ebe9 [ 124.717434][ T8622] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 124.717450][ T8622] RSP: 002b:00007fe7ad597038 EFLAGS: 00000246 ORIG_RAX: 0000000000000142 [ 124.717469][ T8622] RAX: ffffffffffffffda RBX: 00007fe7aed55fa0 RCX: 00007fe7aeb2ebe9 [ 124.717481][ T8622] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffffffff9c [ 124.717493][ T8622] RBP: 00007fe7ad597090 R08: 0000000000000000 R09: 0000000000000000 [ 124.717505][ T8622] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 124.717559][ T8622] R13: 00007fe7aed56038 R14: 00007fe7aed55fa0 R15: 00007ffced96e408 [ 124.717577][ T8622] [ 124.776155][ T8625] netlink: 'syz.0.1812': attribute type 30 has an invalid length. [ 124.967852][ T29] audit: type=1326 audit(1755878288.030:5217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8621 comm="syz.0.1811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe7aeb2ebe9 code=0x7ffc0000 [ 125.079020][ T8634] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1814'. [ 125.096597][ T8636] loop0: detected capacity change from 0 to 512 [ 125.106106][ T8636] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 125.119346][ T8636] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 125.138519][ T8636] EXT4-fs (loop0): 1 orphan inode deleted [ 125.144535][ T8636] EXT4-fs (loop0): 1 truncate cleaned up [ 125.166942][ T8636] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 125.330794][ T8636] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 125.350165][ T8636] EXT4-fs (loop0): Remounting filesystem read-only [ 125.374193][ T8643] FAULT_INJECTION: forcing a failure. [ 125.374193][ T8643] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 125.387419][ T8643] CPU: 1 UID: 0 PID: 8643 Comm: syz.3.1820 Not tainted syzkaller #0 PREEMPT(voluntary) [ 125.387476][ T8643] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 125.387589][ T8643] Call Trace: [ 125.387595][ T8643] [ 125.387602][ T8643] __dump_stack+0x1d/0x30 [ 125.387664][ T8643] dump_stack_lvl+0xe8/0x140 [ 125.387683][ T8643] dump_stack+0x15/0x1b [ 125.387696][ T8643] should_fail_ex+0x265/0x280 [ 125.387715][ T8643] should_fail+0xb/0x20 [ 125.387767][ T8643] should_fail_usercopy+0x1a/0x20 [ 125.387790][ T8643] _copy_from_user+0x1c/0xb0 [ 125.387819][ T8643] __ia32_sys_rt_sigreturn+0x128/0x350 [ 125.387868][ T8643] x64_sys_call+0x2d3c/0x2ff0 [ 125.387887][ T8643] do_syscall_64+0xd2/0x200 [ 125.387909][ T8643] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 125.387929][ T8643] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 125.387953][ T8643] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 125.387975][ T8643] RIP: 0033:0x7ff77350ade9 [ 125.387988][ T8643] Code: 64 c7 00 16 00 00 00 b8 ff ff ff ff c3 0f 1f 40 00 90 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 c7 c0 0f 00 00 00 0f 05 <0f> 1f 80 00 00 00 00 48 81 ec 48 01 00 00 49 89 d0 64 48 8b 04 25 [ 125.388099][ T8643] RSP: 002b:00007ff771fd6a80 EFLAGS: 00000202 ORIG_RAX: 000000000000000f [ 125.388119][ T8643] RAX: ffffffffffffffda RBX: 00007ff773795fa0 RCX: 00007ff77350ade9 [ 125.388131][ T8643] RDX: 00007ff771fd6a80 RSI: 00007ff771fd6bb0 RDI: 0000000000000021 [ 125.388142][ T8643] RBP: 00007ff771fd7090 R08: 0000000000000000 R09: 0000000000000000 [ 125.388152][ T8643] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000001 [ 125.388162][ T8643] R13: 00007ff773796038 R14: 00007ff773795fa0 R15: 00007ffd9d8f0ee8 [ 125.388177][ T8643] [ 125.396399][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.460357][ T8650] bond1: entered promiscuous mode [ 125.577837][ T8650] bond1: entered allmulticast mode [ 125.604454][ T8650] 8021q: adding VLAN 0 to HW filter on device bond1 [ 125.626786][ T8662] FAULT_INJECTION: forcing a failure. [ 125.626786][ T8662] name failslab, interval 1, probability 0, space 0, times 0 [ 125.639548][ T8662] CPU: 0 UID: 0 PID: 8662 Comm: syz.3.1825 Not tainted syzkaller #0 PREEMPT(voluntary) [ 125.639630][ T8662] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 125.639641][ T8662] Call Trace: [ 125.639647][ T8662] [ 125.639654][ T8662] __dump_stack+0x1d/0x30 [ 125.639672][ T8662] dump_stack_lvl+0xe8/0x140 [ 125.639712][ T8662] dump_stack+0x15/0x1b [ 125.639731][ T8662] should_fail_ex+0x265/0x280 [ 125.639816][ T8662] should_failslab+0x8c/0xb0 [ 125.639841][ T8662] __kmalloc_noprof+0xa5/0x3e0 [ 125.639865][ T8662] ? ip_options_get+0x52/0x350 [ 125.639903][ T8662] ip_options_get+0x52/0x350 [ 125.639924][ T8662] ip_cmsg_send+0x49e/0x5f0 [ 125.639953][ T8662] raw_sendmsg+0x3a4/0xe60 [ 125.640099][ T8662] ? __pfx_raw_sendmsg+0x10/0x10 [ 125.640115][ T8662] inet_sendmsg+0xc5/0xd0 [ 125.640136][ T8662] __sock_sendmsg+0x102/0x180 [ 125.640203][ T8662] ____sys_sendmsg+0x31e/0x4e0 [ 125.640223][ T8662] ___sys_sendmsg+0x17b/0x1d0 [ 125.640323][ T8662] __x64_sys_sendmsg+0xd4/0x160 [ 125.640346][ T8662] x64_sys_call+0x191e/0x2ff0 [ 125.640367][ T8662] do_syscall_64+0xd2/0x200 [ 125.640393][ T8662] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 125.640412][ T8662] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 125.640434][ T8662] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 125.640455][ T8662] RIP: 0033:0x7ff77356ebe9 [ 125.640472][ T8662] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 125.640488][ T8662] RSP: 002b:00007ff771fd7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 125.640570][ T8662] RAX: ffffffffffffffda RBX: 00007ff773795fa0 RCX: 00007ff77356ebe9 [ 125.640581][ T8662] RDX: 0000000004004814 RSI: 0000200000000600 RDI: 0000000000000003 [ 125.640594][ T8662] RBP: 00007ff771fd7090 R08: 0000000000000000 R09: 0000000000000000 [ 125.640607][ T8662] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 125.640619][ T8662] R13: 00007ff773796038 R14: 00007ff773795fa0 R15: 00007ffd9d8f0ee8 [ 125.640635][ T8662] [ 125.851151][ T8650] bond1 (unregistering): Released all slaves [ 125.908487][ T8656] bond1: entered promiscuous mode [ 125.913722][ T8656] bond1: entered allmulticast mode [ 125.942064][ T8656] 8021q: adding VLAN 0 to HW filter on device bond1 [ 125.961051][ T8656] bond1 (unregistering): Released all slaves [ 126.013527][ T8676] netlink: 32 bytes leftover after parsing attributes in process `syz.3.1828'. [ 126.031477][ T8676] loop3: detected capacity change from 0 to 512 [ 126.041001][ T8676] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.1828: bad orphan inode 15 [ 126.051561][ T8676] ext4_test_bit(bit=14, block=5) = 0 [ 126.061878][ T8676] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 126.076429][ T8676] EXT4-fs error (device loop3): __ext4_new_inode:1073: comm syz.3.1828: reserved inode found cleared - inode=1 [ 126.117550][ T8690] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1832'. [ 126.126630][ T8690] netlink: 'syz.1.1832': attribute type 30 has an invalid length. [ 126.159353][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.224180][ T8705] loop3: detected capacity change from 0 to 128 [ 126.230996][ T8705] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 126.243645][ T8705] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 126.266566][ T8715] cgroup2: Unknown parameter 'memory_localeventsľK̲Lnct4oG' [ 126.276819][ T4056] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 126.299686][ T8715] netlink: 'syz.5.1840': attribute type 1 has an invalid length. [ 126.321530][ T8715] 8021q: adding VLAN 0 to HW filter on device bond1 [ 126.357740][ T8726] FAULT_INJECTION: forcing a failure. [ 126.357740][ T8726] name failslab, interval 1, probability 0, space 0, times 0 [ 126.370591][ T8726] CPU: 1 UID: 0 PID: 8726 Comm: syz.0.1845 Not tainted syzkaller #0 PREEMPT(voluntary) [ 126.370616][ T8726] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 126.370653][ T8726] Call Trace: [ 126.370658][ T8726] [ 126.370666][ T8726] __dump_stack+0x1d/0x30 [ 126.370728][ T8726] dump_stack_lvl+0xe8/0x140 [ 126.370745][ T8726] dump_stack+0x15/0x1b [ 126.370774][ T8726] should_fail_ex+0x265/0x280 [ 126.370794][ T8726] should_failslab+0x8c/0xb0 [ 126.370858][ T8726] kmem_cache_alloc_noprof+0x50/0x310 [ 126.370885][ T8726] ? dst_alloc+0xbd/0x100 [ 126.370906][ T8726] dst_alloc+0xbd/0x100 [ 126.370925][ T8726] ip_route_output_key_hash_rcu+0xef5/0x1380 [ 126.371022][ T8726] ip_route_output_flow+0x7b/0x130 [ 126.371049][ T8726] udp_sendmsg+0x11b0/0x13c0 [ 126.371076][ T8726] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 126.371103][ T8726] ? avc_has_perm+0xf7/0x180 [ 126.371332][ T8726] ? __pfx_udp_sendmsg+0x10/0x10 [ 126.371351][ T8726] inet_sendmsg+0xac/0xd0 [ 126.371368][ T8726] __sock_sendmsg+0x102/0x180 [ 126.371390][ T8726] ____sys_sendmsg+0x345/0x4e0 [ 126.371411][ T8726] ___sys_sendmsg+0x17b/0x1d0 [ 126.371464][ T8726] __sys_sendmmsg+0x178/0x300 [ 126.371500][ T8726] __x64_sys_sendmmsg+0x57/0x70 [ 126.371542][ T8726] x64_sys_call+0x1c4a/0x2ff0 [ 126.371561][ T8726] do_syscall_64+0xd2/0x200 [ 126.371586][ T8726] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 126.371606][ T8726] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 126.371743][ T8726] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 126.371762][ T8726] RIP: 0033:0x7fe7aeb2ebe9 [ 126.371824][ T8726] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 126.371838][ T8726] RSP: 002b:00007fe7ad597038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 126.371858][ T8726] RAX: ffffffffffffffda RBX: 00007fe7aed55fa0 RCX: 00007fe7aeb2ebe9 [ 126.371870][ T8726] RDX: 000000000800001d RSI: 0000200000007fc0 RDI: 0000000000000007 [ 126.371883][ T8726] RBP: 00007fe7ad597090 R08: 0000000000000000 R09: 0000000000000000 [ 126.371895][ T8726] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 126.371907][ T8726] R13: 00007fe7aed56038 R14: 00007fe7aed55fa0 R15: 00007ffced96e408 [ 126.371953][ T8726] [ 126.610869][ T8728] netlink: 'syz.3.1846': attribute type 30 has an invalid length. [ 126.622382][ T4051] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 126.630910][ T4051] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 126.646471][ T8733] loop0: detected capacity change from 0 to 164 [ 126.666435][ T4051] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 126.675230][ T4051] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 126.756029][ T8754] FAULT_INJECTION: forcing a failure. [ 126.756029][ T8754] name failslab, interval 1, probability 0, space 0, times 0 [ 126.769437][ T8754] CPU: 0 UID: 0 PID: 8754 Comm: syz.0.1852 Not tainted syzkaller #0 PREEMPT(voluntary) [ 126.769479][ T8754] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 126.769488][ T8754] Call Trace: [ 126.769494][ T8754] [ 126.769502][ T8754] __dump_stack+0x1d/0x30 [ 126.769520][ T8754] dump_stack_lvl+0xe8/0x140 [ 126.769571][ T8754] dump_stack+0x15/0x1b [ 126.769587][ T8754] should_fail_ex+0x265/0x280 [ 126.769606][ T8754] ? audit_log_d_path+0x8d/0x150 [ 126.769704][ T8754] should_failslab+0x8c/0xb0 [ 126.769728][ T8754] __kmalloc_cache_noprof+0x4c/0x320 [ 126.769773][ T8754] audit_log_d_path+0x8d/0x150 [ 126.769802][ T8754] audit_log_d_path_exe+0x42/0x70 [ 126.769854][ T8754] audit_log_task+0x1e9/0x250 [ 126.769971][ T8754] audit_seccomp+0x61/0x100 [ 126.770105][ T8754] ? __seccomp_filter+0x68c/0x10d0 [ 126.770162][ T8754] __seccomp_filter+0x69d/0x10d0 [ 126.770208][ T8754] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 126.770323][ T8754] ? vfs_write+0x7e8/0x960 [ 126.770360][ T8754] __secure_computing+0x82/0x150 [ 126.770380][ T8754] syscall_trace_enter+0xcf/0x1e0 [ 126.770482][ T8754] do_syscall_64+0xac/0x200 [ 126.770503][ T8754] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 126.770559][ T8754] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 126.770614][ T8754] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 126.770631][ T8754] RIP: 0033:0x7fe7aeb2ebe9 [ 126.770645][ T8754] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 126.770659][ T8754] RSP: 002b:00007fe7ad597038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f4 [ 126.770676][ T8754] RAX: ffffffffffffffda RBX: 00007fe7aed55fa0 RCX: 00007fe7aeb2ebe9 [ 126.770689][ T8754] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffffffffff [ 126.770699][ T8754] RBP: 00007fe7ad597090 R08: 0000000000000000 R09: 0000000000000000 [ 126.770709][ T8754] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 126.770739][ T8754] R13: 00007fe7aed56038 R14: 00007fe7aed55fa0 R15: 00007ffced96e408 [ 126.770835][ T8754] [ 126.983156][ T8756] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8756 comm=syz.2.1855 [ 127.001408][ T8753] macvlan3: entered promiscuous mode [ 127.008137][ T8753] bond0: (slave macvlan3): Enslaving as an active interface with an up link [ 127.018236][ T8752] loop3: detected capacity change from 0 to 2048 [ 127.048756][ T8756] loop2: detected capacity change from 0 to 1024 [ 127.054723][ T8752] loop3: p2 p3 p7 [ 127.071011][ T8756] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 127.089246][ T8756] ext4 filesystem being mounted at /353/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 127.153383][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.251103][ T8782] netlink: 'syz.0.1864': attribute type 30 has an invalid length. [ 127.277648][ T4056] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 127.296971][ T4056] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 127.305931][ T4056] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 127.314817][ T4056] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 127.375938][ T8803] loop0: detected capacity change from 0 to 1024 [ 127.387605][ T8804] veth1_macvtap: left promiscuous mode [ 127.393438][ T8804] macsec0: entered allmulticast mode [ 127.409265][ T8803] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 127.599485][ T8816] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 127.689558][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.915508][ T8827] netlink: 'syz.5.1877': attribute type 30 has an invalid length. [ 127.935526][ T4056] netdevsim netdevsim5 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 127.956889][ T4056] netdevsim netdevsim5 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 127.965842][ T4056] netdevsim netdevsim5 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 127.974285][ T4056] netdevsim netdevsim5 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 128.131572][ T8838] SELinux: ebitmap: truncated map [ 128.150266][ T8838] SELinux: failed to load policy [ 128.211981][ T8850] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8850 comm=syz.3.1885 [ 128.281131][ T8852] loop3: detected capacity change from 0 to 1024 [ 128.288964][ T8853] loop0: detected capacity change from 0 to 1024 [ 128.324880][ T8853] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.324937][ T8852] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.325023][ T8852] ext4 filesystem being mounted at /445/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 128.383990][ T8850] netlink: 'syz.3.1885': attribute type 10 has an invalid length. [ 128.422303][ T8859] FAULT_INJECTION: forcing a failure. [ 128.422303][ T8859] name failslab, interval 1, probability 0, space 0, times 0 [ 128.435026][ T8859] CPU: 1 UID: 0 PID: 8859 Comm: syz.2.1886 Not tainted syzkaller #0 PREEMPT(voluntary) [ 128.435099][ T8859] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 128.435111][ T8859] Call Trace: [ 128.435118][ T8859] [ 128.435126][ T8859] __dump_stack+0x1d/0x30 [ 128.435147][ T8859] dump_stack_lvl+0xe8/0x140 [ 128.435162][ T8859] dump_stack+0x15/0x1b [ 128.435179][ T8859] should_fail_ex+0x265/0x280 [ 128.435246][ T8859] should_failslab+0x8c/0xb0 [ 128.435296][ T8859] __kmalloc_noprof+0xa5/0x3e0 [ 128.435324][ T8859] ? ip_options_get+0x52/0x350 [ 128.435350][ T8859] ip_options_get+0x52/0x350 [ 128.435373][ T8859] ip_cmsg_send+0x49e/0x5f0 [ 128.435423][ T8859] raw_sendmsg+0x3a4/0xe60 [ 128.435448][ T8859] ? __pfx_raw_sendmsg+0x10/0x10 [ 128.435463][ T8859] inet_sendmsg+0xc5/0xd0 [ 128.435484][ T8859] __sock_sendmsg+0x102/0x180 [ 128.435513][ T8859] ____sys_sendmsg+0x31e/0x4e0 [ 128.435574][ T8859] ___sys_sendmsg+0x17b/0x1d0 [ 128.435654][ T8859] __x64_sys_sendmsg+0xd4/0x160 [ 128.435676][ T8859] x64_sys_call+0x191e/0x2ff0 [ 128.435696][ T8859] do_syscall_64+0xd2/0x200 [ 128.435723][ T8859] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 128.435748][ T8859] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 128.435830][ T8859] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 128.435850][ T8859] RIP: 0033:0x7f61bdc0ebe9 [ 128.435868][ T8859] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 128.435901][ T8859] RSP: 002b:00007f61bc677038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 128.435922][ T8859] RAX: ffffffffffffffda RBX: 00007f61bde35fa0 RCX: 00007f61bdc0ebe9 [ 128.435935][ T8859] RDX: 0000000004004814 RSI: 0000200000000600 RDI: 0000000000000004 [ 128.435948][ T8859] RBP: 00007f61bc677090 R08: 0000000000000000 R09: 0000000000000000 [ 128.435959][ T8859] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 128.435999][ T8859] R13: 00007f61bde36038 R14: 00007f61bde35fa0 R15: 00007ffe4e0f1ad8 [ 128.436019][ T8859] [ 128.698753][ T8866] __nla_validate_parse: 6 callbacks suppressed [ 128.698772][ T8866] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1890'. [ 128.711173][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.714122][ T8866] netlink: 'syz.5.1890': attribute type 30 has an invalid length. [ 128.735011][ T8863] netlink: 5 bytes leftover after parsing attributes in process `syz.1.1889'. [ 128.759828][ T8863] 1{X: renamed from 30{X (while UP) [ 128.772724][ T8863] A link change request failed with some changes committed already. Interface 31{X may have been left with an inconsistent configuration, please check. [ 128.807713][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.833140][ T8873] usb usb1: usbfs: interface 0 claimed by hub while 'syz.5.1893' sets config #1 [ 128.864802][ T8880] netlink: 32 bytes leftover after parsing attributes in process `+}[@'. [ 128.903089][ T8889] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8889 comm=syz.1.1899 [ 128.944541][ T8889] netlink: 'syz.1.1899': attribute type 10 has an invalid length. [ 128.964472][ T8895] loop0: detected capacity change from 0 to 2048 [ 128.982429][ T8895] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 129.049114][ T8901] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1902'. [ 129.103345][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.122599][ T8904] loop0: detected capacity change from 0 to 1024 [ 129.141774][ T8904] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 129.290131][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.310137][ T8909] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 129.340161][ T8909] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 129.390004][ T8909] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 129.449616][ T8909] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 129.494824][ T4052] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 129.506090][ T4052] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 129.522409][ T4056] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 129.532796][ T29] kauditd_printk_skb: 351 callbacks suppressed [ 129.532821][ T29] audit: type=1326 audit(1755878292.873:5569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8911 comm="syz.2.1906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61bdc0ebe9 code=0x7ffc0000 [ 129.577578][ T4056] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 129.586130][ T29] audit: type=1326 audit(1755878292.873:5570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8911 comm="syz.2.1906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61bdc0ebe9 code=0x7ffc0000 [ 129.609715][ T29] audit: type=1326 audit(1755878292.873:5571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8911 comm="syz.2.1906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f61bdc0ebe9 code=0x7ffc0000 [ 129.633430][ T29] audit: type=1326 audit(1755878292.873:5572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8911 comm="syz.2.1906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61bdc0ebe9 code=0x7ffc0000 [ 129.657378][ T29] audit: type=1326 audit(1755878292.873:5573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8911 comm="syz.2.1906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61bdc0ebe9 code=0x7ffc0000 [ 129.680910][ T29] audit: type=1326 audit(1755878292.873:5574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8911 comm="syz.2.1906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f61bdc0ebe9 code=0x7ffc0000 [ 129.704337][ T29] audit: type=1326 audit(1755878292.873:5575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8911 comm="syz.2.1906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61bdc0ebe9 code=0x7ffc0000 [ 129.727921][ T29] audit: type=1326 audit(1755878292.873:5576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8911 comm="syz.2.1906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f61bdc0ebe9 code=0x7ffc0000 [ 129.751418][ T29] audit: type=1326 audit(1755878292.903:5577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8911 comm="syz.2.1906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61bdc0ebe9 code=0x7ffc0000 [ 129.774980][ T29] audit: type=1326 audit(1755878292.903:5578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8911 comm="syz.2.1906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61bdc0ebe9 code=0x7ffc0000 [ 129.777720][ T8918] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1908'. [ 129.873435][ T8930] FAULT_INJECTION: forcing a failure. [ 129.873435][ T8930] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 129.886705][ T8930] CPU: 0 UID: 0 PID: 8930 Comm: syz.3.1913 Not tainted syzkaller #0 PREEMPT(voluntary) [ 129.886794][ T8930] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 129.886806][ T8930] Call Trace: [ 129.886814][ T8930] [ 129.886822][ T8930] __dump_stack+0x1d/0x30 [ 129.886843][ T8930] dump_stack_lvl+0xe8/0x140 [ 129.886858][ T8930] dump_stack+0x15/0x1b [ 129.886875][ T8930] should_fail_ex+0x265/0x280 [ 129.886899][ T8930] should_fail+0xb/0x20 [ 129.886988][ T8930] should_fail_usercopy+0x1a/0x20 [ 129.887007][ T8930] strncpy_from_user+0x25/0x230 [ 129.887043][ T8930] ? kmem_cache_alloc_noprof+0x186/0x310 [ 129.887066][ T8930] ? getname_flags+0x80/0x3b0 [ 129.887092][ T8930] getname_flags+0xae/0x3b0 [ 129.887138][ T8930] user_path_at+0x28/0x130 [ 129.887162][ T8930] __se_sys_mount+0x25b/0x2e0 [ 129.887226][ T8930] ? fput+0x8f/0xc0 [ 129.887257][ T8930] __x64_sys_mount+0x67/0x80 [ 129.887278][ T8930] x64_sys_call+0x2b4d/0x2ff0 [ 129.887301][ T8930] do_syscall_64+0xd2/0x200 [ 129.887340][ T8930] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 129.887414][ T8930] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 129.887438][ T8930] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 129.887458][ T8930] RIP: 0033:0x7ff77356ebe9 [ 129.887472][ T8930] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 129.887486][ T8930] RSP: 002b:00007ff771fd7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 129.887506][ T8930] RAX: ffffffffffffffda RBX: 00007ff773795fa0 RCX: 00007ff77356ebe9 [ 129.887544][ T8930] RDX: 0000200000000080 RSI: 0000200000000000 RDI: 0000000000000000 [ 129.887554][ T8930] RBP: 00007ff771fd7090 R08: 00002000000004c0 R09: 0000000000000000 [ 129.887565][ T8930] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 129.887576][ T8930] R13: 00007ff773796038 R14: 00007ff773795fa0 R15: 00007ffd9d8f0ee8 [ 129.887595][ T8930] [ 130.113739][ T8936] loop2: detected capacity change from 0 to 1024 [ 130.126541][ T8936] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.438426][ T8952] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8952 comm=syz.3.1920 [ 130.527253][ T8952] loop3: detected capacity change from 0 to 1024 [ 130.545349][ T8952] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.557718][ T8952] ext4 filesystem being mounted at /453/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 130.571672][ T8952] netlink: 'syz.3.1920': attribute type 10 has an invalid length. [ 130.589018][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.603361][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.618720][ T8958] loop3: detected capacity change from 0 to 512 [ 130.648281][ T8958] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 130.658295][ T8958] EXT4-fs (loop3): bad geometry: first data block is 0 with a 1k block and cluster size [ 130.771951][ T8973] netlink: 'syz.3.1928': attribute type 83 has an invalid length. [ 130.816030][ T8971] loop0: detected capacity change from 0 to 1024 [ 130.830279][ T8971] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 130.860873][ T8978] FAULT_INJECTION: forcing a failure. [ 130.860873][ T8978] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 130.874083][ T8978] CPU: 1 UID: 0 PID: 8978 Comm: syz.3.1930 Not tainted syzkaller #0 PREEMPT(voluntary) [ 130.874114][ T8978] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 130.874128][ T8978] Call Trace: [ 130.874137][ T8978] [ 130.874146][ T8978] __dump_stack+0x1d/0x30 [ 130.874171][ T8978] dump_stack_lvl+0xe8/0x140 [ 130.874190][ T8978] dump_stack+0x15/0x1b [ 130.874205][ T8978] should_fail_ex+0x265/0x280 [ 130.874225][ T8978] should_fail+0xb/0x20 [ 130.874244][ T8978] should_fail_usercopy+0x1a/0x20 [ 130.874266][ T8978] strncpy_from_user+0x25/0x230 [ 130.874373][ T8978] ? kmem_cache_alloc_noprof+0x186/0x310 [ 130.874477][ T8978] ? getname_flags+0x80/0x3b0 [ 130.874506][ T8978] getname_flags+0xae/0x3b0 [ 130.874532][ T8978] user_path_at+0x28/0x130 [ 130.874637][ T8978] __se_sys_mount+0x25b/0x2e0 [ 130.874655][ T8978] ? fput+0x8f/0xc0 [ 130.874689][ T8978] __x64_sys_mount+0x67/0x80 [ 130.874749][ T8978] x64_sys_call+0x2b4d/0x2ff0 [ 130.874777][ T8978] do_syscall_64+0xd2/0x200 [ 130.874805][ T8978] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 130.874826][ T8978] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 130.874849][ T8978] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 130.874894][ T8978] RIP: 0033:0x7ff77356ebe9 [ 130.874908][ T8978] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 130.874976][ T8978] RSP: 002b:00007ff771fd7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 130.874996][ T8978] RAX: ffffffffffffffda RBX: 00007ff773795fa0 RCX: 00007ff77356ebe9 [ 130.875007][ T8978] RDX: 0000200000000080 RSI: 0000200000000000 RDI: 0000000000000000 [ 130.875020][ T8978] RBP: 00007ff771fd7090 R08: 00002000000004c0 R09: 0000000000000000 [ 130.875083][ T8978] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 130.875096][ T8978] R13: 00007ff773796038 R14: 00007ff773795fa0 R15: 00007ffd9d8f0ee8 [ 130.875116][ T8978] [ 131.083311][ T8971] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 131.091572][ T8971] EXT4-fs (loop0): orphan cleanup on readonly fs [ 131.098876][ T8971] EXT4-fs warning (device loop0): ext4_enable_quotas:7172: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 131.113883][ T8971] EXT4-fs (loop0): Cannot turn on quotas: error -5 [ 131.117713][ T8983] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8983 comm=syz.3.1932 [ 131.121784][ T8971] EXT4-fs (loop0): 1 truncate cleaned up [ 131.139541][ T8971] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 131.163078][ T8983] loop3: detected capacity change from 0 to 1024 [ 131.182253][ T8983] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 131.195949][ T8983] ext4 filesystem being mounted at /459/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 131.212177][ T8983] netlink: 'syz.3.1932': attribute type 10 has an invalid length. [ 131.226414][ T8988] loop0: detected capacity change from 0 to 1024 [ 131.261591][ T8994] loop3: detected capacity change from 0 to 1024 [ 131.496687][ T9003] loop3: detected capacity change from 0 to 164 [ 131.507458][ T9003] grow_buffers: requested out-of-range block 18446744071562068000 for device loop3 [ 131.517339][ T9003] Unable to read rock-ridge attributes [ 131.783281][ T9042] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1951'. [ 131.792891][ T9042] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1951'. [ 131.802410][ T9042] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1951'. [ 131.819496][ T9042] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1951'. [ 131.892946][ T9048] loop3: detected capacity change from 0 to 512 [ 131.902668][ T9048] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.1954: bad orphan inode 15 [ 131.913633][ T9048] ext4_test_bit(bit=14, block=5) = 0 [ 131.920667][ T9048] EXT4-fs error (device loop3): __ext4_new_inode:1073: comm syz.3.1954: reserved inode found cleared - inode=1 [ 132.118687][ T9083] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9083 comm=syz.3.1966 [ 132.156858][ T9083] loop3: detected capacity change from 0 to 1024 [ 132.180796][ T9080] loop2: detected capacity change from 0 to 512 [ 132.190561][ T9083] ext4 filesystem being mounted at /472/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 132.196852][ T9080] EXT4-fs error (device loop2): ext4_ext_check_inode:523: inode #3: comm syz.2.1965: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 132.222915][ T9083] netlink: 'syz.3.1966': attribute type 10 has an invalid length. [ 132.251771][ T9080] EXT4-fs error (device loop2): ext4_quota_enable:7131: comm syz.2.1965: Bad quota inode: 3, type: 0 [ 132.266632][ T9080] EXT4-fs warning (device loop2): ext4_enable_quotas:7172: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 132.288758][ T9092] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1969'. [ 132.330533][ T9080] EXT4-fs (loop2): mount failed [ 132.402073][ T9099] netlink: 'syz.3.1968': attribute type 30 has an invalid length. [ 132.467198][ T9102] loop2: detected capacity change from 0 to 1024 [ 132.625477][ T9116] FAULT_INJECTION: forcing a failure. [ 132.625477][ T9116] name failslab, interval 1, probability 0, space 0, times 0 [ 132.638116][ T9112] loop2: detected capacity change from 0 to 2048 [ 132.638219][ T9116] CPU: 1 UID: 0 PID: 9116 Comm: syz.0.1977 Not tainted syzkaller #0 PREEMPT(voluntary) [ 132.638245][ T9116] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 132.638256][ T9116] Call Trace: [ 132.638265][ T9116] [ 132.638274][ T9116] __dump_stack+0x1d/0x30 [ 132.638355][ T9116] dump_stack_lvl+0xe8/0x140 [ 132.638374][ T9116] dump_stack+0x15/0x1b [ 132.638390][ T9116] should_fail_ex+0x265/0x280 [ 132.638412][ T9116] should_failslab+0x8c/0xb0 [ 132.638436][ T9116] kmem_cache_alloc_node_noprof+0x57/0x320 [ 132.638499][ T9116] ? __alloc_skb+0x101/0x320 [ 132.638529][ T9116] __alloc_skb+0x101/0x320 [ 132.638556][ T9116] netlink_alloc_large_skb+0xba/0xf0 [ 132.638738][ T9116] netlink_sendmsg+0x3cf/0x6b0 [ 132.638827][ T9116] ? __pfx_netlink_sendmsg+0x10/0x10 [ 132.638872][ T9116] __sock_sendmsg+0x145/0x180 [ 132.638898][ T9116] ____sys_sendmsg+0x31e/0x4e0 [ 132.638921][ T9116] ___sys_sendmsg+0x17b/0x1d0 [ 132.638954][ T9116] __x64_sys_sendmsg+0xd4/0x160 [ 132.639054][ T9116] x64_sys_call+0x191e/0x2ff0 [ 132.639080][ T9116] do_syscall_64+0xd2/0x200 [ 132.639106][ T9116] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 132.639130][ T9116] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 132.639154][ T9116] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 132.639179][ T9116] RIP: 0033:0x7fe7aeb2ebe9 [ 132.639194][ T9116] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 132.639210][ T9116] RSP: 002b:00007fe7ad597038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 132.639229][ T9116] RAX: ffffffffffffffda RBX: 00007fe7aed55fa0 RCX: 00007fe7aeb2ebe9 [ 132.639253][ T9116] RDX: 0000000000000000 RSI: 0000200000000280 RDI: 0000000000000003 [ 132.639264][ T9116] RBP: 00007fe7ad597090 R08: 0000000000000000 R09: 0000000000000000 [ 132.639288][ T9116] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 132.639300][ T9116] R13: 00007fe7aed56038 R14: 00007fe7aed55fa0 R15: 00007ffced96e408 [ 132.639383][ T9116] [ 132.849562][ T9121] loop0: detected capacity change from 0 to 1024 [ 132.873987][ T9121] ext4 filesystem being mounted at /431/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 132.954811][ T9138] loop2: detected capacity change from 0 to 1024 [ 132.961793][ T9138] EXT4-fs: inline encryption not supported [ 132.968688][ T9138] EXT4-fs: Ignoring removed i_version option [ 132.975117][ T9138] EXT4-fs: test_dummy_encryption option not supported [ 133.079089][ T9160] ================================================================== [ 133.087205][ T9160] BUG: KCSAN: data-race in io_flush_timeouts / io_issue_sqe [ 133.094614][ T9160] [ 133.097023][ T9160] read-write to 0xffff88810d268a10 of 4 bytes by task 9154 on cpu 0: [ 133.105155][ T9160] io_issue_sqe+0x19c/0x970 [ 133.109653][ T9160] io_wq_submit_work+0x3f7/0x5f0 [ 133.114695][ T9160] io_worker_handle_work+0x44e/0x9b0 [ 133.119978][ T9160] io_wq_worker+0x22e/0x870 [ 133.124480][ T9160] ret_from_fork+0xda/0x150 [ 133.129208][ T9160] ret_from_fork_asm+0x1a/0x30 [ 133.134156][ T9160] [ 133.136664][ T9160] read to 0xffff88810d268a10 of 4 bytes by task 9160 on cpu 1: [ 133.144355][ T9160] io_flush_timeouts+0x56/0x1d0 [ 133.149266][ T9160] __io_commit_cqring_flush+0xeb/0x100 [ 133.154847][ T9160] io_issue_sqe+0x7cb/0x970 [ 133.159337][ T9160] io_wq_submit_work+0x3f7/0x5f0 [ 133.164253][ T9160] io_worker_handle_work+0x44e/0x9b0 [ 133.169630][ T9160] io_wq_worker+0x22e/0x870 [ 133.174219][ T9160] ret_from_fork+0xda/0x150 [ 133.178719][ T9160] ret_from_fork_asm+0x1a/0x30 [ 133.183559][ T9160] [ 133.185893][ T9160] value changed: 0x00000403 -> 0x00000404 [ 133.191678][ T9160] [ 133.193980][ T9160] Reported by Kernel Concurrency Sanitizer on: [ 133.200114][ T9160] CPU: 1 UID: 0 PID: 9160 Comm: iou-wrk-9146 Not tainted syzkaller #0 PREEMPT(voluntary) [ 133.209979][ T9160] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 133.220012][ T9160] ================================================================== [ 133.296779][ T9155] netlink: 'syz.5.1989': attribute type 21 has an invalid length. [ 133.307329][ T9155] netlink: 'syz.5.1989': attribute type 1 has an invalid length.