last executing test programs: 8.369510398s ago: executing program 2 (id=423): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000003c0)='kmem_cache_free\x00', r1, 0x0, 0x5}, 0x18) gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)=0x0) timer_getoverrun(r2) (fail_nth: 9) 8.0386101s ago: executing program 2 (id=426): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xb, 0xc3072, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000400000/0x3000)=nil, 0x3000, 0x2000009, 0x4d032, 0xffffffffffffffff, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0xf4) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r2}, &(0x7f0000000200), &(0x7f0000000240)=r3}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) munlockall() r4 = dup2(r1, r1) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x200000a, 0x1, 0x8}) io_uring_setup(0x7d98, &(0x7f00000003c0)={0x0, 0xdf07, 0x2, 0x1, 0x105}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x204000) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000074"], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) io_getevents(0x0, 0x2, 0x2, &(0x7f0000001340)=[{}, {}], 0x0) write$P9_RATTACH(r4, &(0x7f0000000080)={0x14, 0x69, 0x2, {0xe0, 0x1, 0x3}}, 0x14) ioctl$BLKTRACESETUP(r4, 0x1276, 0x0) r5 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000000009010100000000000000000a000004240002001400018008000100ac1414aa08000200ac14142f0c00028005000100060000000900010073797a310000000070c853fe8af89a5a4cbf66a0f375a3bad92e7c78b1b2fce2299bbbfd30ac4530b128b6560aefd1174c479f057f01e874a4133aba85280fa9c9d8dda471964930345cfc87b7e20737626cd9785187b79814d6af6ac1b489f5041382ae04953db27ed88a0456a8563a45bad23364f333b958aac4fddffba8113bc9b23cbb430f915f4d201e50884c0d0b8c48eb857af666cd826ad8a559fae8a66f86d887c713bbd0ed9126c7"], 0x44}}, 0x8) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9b, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$NFT_BATCH(r6, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000e40)=ANY=[@ANYBLOB="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"], 0x33c}, 0x1, 0x0, 0x0, 0x20004001}, 0x880) mmap(&(0x7f0000063000/0x4000)=nil, 0x4000, 0xb635773f06ebbeea, 0x13, r5, 0x28f43000) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r7, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000003c0)='mm_page_alloc\x00', r8, 0x0, 0xffffffffffffffff}, 0x18) 7.343274117s ago: executing program 2 (id=440): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x80003, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x74}}, './file0\x00'}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x1, 0x80, 0x1, 0x28, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r2}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x18) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kmem_cache_free\x00', r4}, 0x18) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$tipc(r5, &(0x7f0000000d80)={&(0x7f0000000340)=@id={0x1e, 0x3, 0x2, {0x4e24, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x40) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) capget(&(0x7f0000000440)={0x0, r6}, &(0x7f0000000480)={0x7, 0x764, 0x1ff, 0x5, 0xf4e8, 0x9}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x5}, 0x0, 0x8, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x4e23, 0x4, @loopback}, 0x1c) sendto$inet6(r7, &(0x7f0000000180)="1a", 0x1, 0x40, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x4000) sendmsg$NFT_BATCH(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000a00000a50000000060a090400000000000000000200fffe24000480200001800b00010064796e7365740000100002800900010073797a30000000000900020073797a32000000000900010073797a3000000000140000001100010000000000000000000500000a6581e37861964d2113b5137c4486d0924c885932304840e6e418fd"], 0x78}, 0x1, 0x0, 0x0, 0x24040800}, 0x40044) writev(r7, &(0x7f0000001300)=[{&(0x7f0000000100)='^', 0x34000}], 0x1) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000180)="0bbb268dd6ffa80800000000000000000000210d008e02668e942f95139380d412000000000000002900000004000000", 0x30) 7.258250097s ago: executing program 2 (id=443): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x24020000) mount(0x0, &(0x7f00000002c0)='.\x00', 0x0, 0xc26, 0x0) r2 = syz_clone(0xb21e0000, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_pidfd_open(r2, 0x0) setns(r3, 0x24020000) mount$bind(0x0, &(0x7f0000000100)='.\x00', 0x0, 0x1021, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) statx(r4, 0x0, 0x1000, 0xf0cb2f4a0c2cfc5d, &(0x7f0000000540)) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6, 0x0, 0x622}, 0x18) r7 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="5c0100001000130700000000fcdbdf2520010000000000000000000000000000ac1414aa000000000000000000000000000000004e210002000000005f000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="fc010000000000000000000000000000000000fe32000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000090000000000000001000000ffffffff0000000000000000010000800000000043050000000000000400000000000000ffffffffffffff7f000000000000000001000000000000000000000000000000000000002cbd7000003500000a000000500000000000000060001200726663343130362867636d2861657329290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000060000000210466d38547aa140db9a200000000c538c7cb7a0c001c00", @ANYRES32, @ANYBLOB="3b36da"], 0x15c}, 0x1, 0x0, 0x0, 0x880}, 0x2000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000000)='kmem_cache_free\x00', r9}, 0x18) r11 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) openat(r11, &(0x7f00000000c0)='./file0\x00', 0x6a1c2, 0x50) faccessat(r11, &(0x7f0000000000)='./file0\x00', 0x5) ioctl$USBDEVFS_CONTROL(r7, 0xc0105500, &(0x7f0000000000)={0xa1, 0x6, 0x321, 0x3, 0x0, 0x101, 0x0}) 6.529929013s ago: executing program 2 (id=451): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x48) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000680)='sched_switch\x00', r1}, 0x18) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)={0x114, 0x3b, 0x1, 0x0, 0x25dfdbfc, "", [@nested={0x101, 0xf2, 0x0, 0x1, [@typed={0xc, 0x18, 0x0, 0x0, @u64=0xfac0b}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a46cf26fbe816b89f7cb81bff81a8b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58e9a3ddb9ad02a078cf0d972df9e99f079767734f69ce475f00ac64337803f5eb4e5842f4d98fe3fa370d47eb640dc5061dc358", @typed={0x8, 0x145, 0x0, 0x0, @ipv4=@remote}]}]}, 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) 5.72618437s ago: executing program 2 (id=460): r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) r2 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x402) r3 = dup(r2) ioctl$USBDEVFS_RESET(r3, 0x5514) ioctl$USBDEVFS_CONTROL(r3, 0xc0185500, &(0x7f0000000040)={0x1, 0x5, 0x5, 0x3, 0x0, 0x5, 0x0}) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="2e00000011008108090f9becdb4cb92e0a4831371400000069bd6efb2502eaf60d000300020400bf050005001201", 0x2e}], 0x1}, 0x48000) 5.684111441s ago: executing program 32 (id=460): r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) r2 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x402) r3 = dup(r2) ioctl$USBDEVFS_RESET(r3, 0x5514) ioctl$USBDEVFS_CONTROL(r3, 0xc0185500, &(0x7f0000000040)={0x1, 0x5, 0x5, 0x3, 0x0, 0x5, 0x0}) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="2e00000011008108090f9becdb4cb92e0a4831371400000069bd6efb2502eaf60d000300020400bf050005001201", 0x2e}], 0x1}, 0x48000) 5.333082154s ago: executing program 4 (id=466): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = memfd_create(&(0x7f0000000480)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\x03\x00\x00\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10`\xee\xa9\x8b\x06%\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xa96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xd9Jx\xaa\x8f~\xb94a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xcaX\xe3\xd6m\xf7@]iNP\xf1\x1d\xab\x13\xce\x152s\xb8\x85\x98\x84\xbf\x8c\x80{\x16\t\xd6\x17P3\xe9\xebGKL\xd3\x88\xd2\xb1\rLG\x8e\xd6\xa72\xf4\x92\xeb&\xa5\xcc\x14FZN\x98%[p\x989\xf6\xf5\xb6\xedP\xff\xff\xff\xff\xff\xff\xff\xef)\x0f6\x88\x03P\x8ak\xf9\xc9\x82`\xb4Ku\x99\xab\xd4\xb2\xaa1\x99O\x8b\x9b-\xe3\xe6R\xa2T\x1e\n!\xad$\x93c\xd3\"\xd6\xa1\xd6\xfc\v\x81\x9e\xc1\xb3T\n\xd9\xff\x18 \xf8\xc4\xef\xd2\xb0\xf8\x80\xb8\x1e\xb7fo\x1c\a\xc9\x1a!D\xde\xc6\xf1\x13\xc2F\xc44A\x1d\xb7\xe6\xfbB\xee4\xa1\xdf+\xa5\xb1\xc2\xfb\xc0\t\x15\x7fA{\xe0\xc7\xe0\x96\xc9\xe6\x8fk\xe6\x87;\x03\xff\xb0\x10\x10\x1e\x14\x99\xc7\xd5)\x8d\xc7\xf0\xfd\xe9d\xc9\xce\x85\x88\x88\xcd\xf6\xb2\xbf\xf8E\xe4\xd8\xd0\xe00\xbd\xc2M\xe7\x1b\xac\xc0\v\xb0\xfc\"\x12\x8d\xa5\x96\x10\xf3\x82~2\xa3[\xa4w]\n\xb1+\xac\bR&B\xebW0\xe2\xffBO9y\x8e\xb6\x03\x99\r', 0x3) r3 = dup(r2) write$binfmt_elf64(r3, &(0x7f0000000c00)=ANY=[@ANYBLOB="7f454c4606ff78a3050000000000000002003e00cd220000c9030000000000004000000000000000ea02000000000000020001000500380001000600b10600040300000081000000ff000000000000000900000000000000070000000000000009"], 0x178) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) (fail_nth: 2) 4.961872297s ago: executing program 4 (id=467): bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket(0x400000000010, 0x3, 0x0) r1 = socket(0x400000000010, 0x3, 0x0) r2 = syz_open_dev$evdev(0x0, 0xa7, 0x2edd3549295c9119) ioctl$EVIOCRMFF(r2, 0x40044581, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x800) sendmsg$nl_route_sched(r0, 0x0, 0x200008c2) r4 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x24, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r5}, 0x10) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) r6 = socket(0x10, 0x3, 0x9) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xfffffffc}, 0x0) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendfile(r6, r7, 0x0, 0x7fffffffffffffff) mbind(&(0x7f00005b4000/0x4000)=nil, 0x100000000004000, 0x0, 0x0, 0x0, 0x2) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000240)={0x1b, 0x0, 0x0, 0x3, 0x0, r8, 0x9, '\x00', r3, r8, 0x0, 0x3, 0x3}, 0x50) perf_event_open(&(0x7f00000000c0)={0xffffffffffffffff, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x3, 0xffffffffffffffff, 0x0) 4.050405505s ago: executing program 4 (id=474): r0 = openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/power/pm_trace_dev_match', 0x100, 0x2) read$msr(r0, &(0x7f00000022c0)=""/4093, 0xffd) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000071000000850000000800000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4e, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000005c0)='sys_enter\x00', r1, 0x0, 0xfffffffffffffffd}, 0x18) ioctl$USBDEVFS_CLAIMINTERFACE(0xffffffffffffffff, 0x8004550f, &(0x7f0000000580)=0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xd, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x18, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r5}, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB='ya\x00\x00\x00\x00\x00\x00\x00\x00~'], 0x1c}, 0x1, 0x0, 0x0, 0x4008084}, 0x44010) newfstatat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) chown(&(0x7f00000003c0)='./file0\x00', r7, 0xee01) syz_usbip_server_init(0x5) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='.\x02\x00', 0x800700, &(0x7f0000000080)={[{@nomblk_io_submit}], [{@subj_user={'subj_user', 0x3d, '\x00'}}, {@subj_role={'subj_role', 0x3d, '\''}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@uid_gt={'uid>', r7}}]}, 0x1, 0x44a, &(0x7f0000000400)="$eJzs281vG0UbAPBn10n6vv1KKOWjpUCgQkR8JE1aoAcuIJA4FIEEh3IMTlpVdRvUBIlWFQ0IlQsSqgRnxBGJv4AbFwSckLjCHVWqoJcWTkG73m1t106b1rFD/ftJm8x4x555PDve2R07gIE1nv1JIrZGxG8RMVrPNhcYr/+7evls9e/LZ6tJrKy89WeSl7ty+Wy1LFo+b0uRmUgj0k+SopJmi6fPHJ+t1eZPFfmppRPvTS2ePvPssROzR+ePzp+cOXjwwP7pF56fea4rcWZxXdn94cKeXa+9c+H16uEL7/70bdbercX+xji6ZTwL/K+VXOu+J7pdWZ9ta0gnQ31sCGtSiYisu4bz8T8albjeeaPx6sd9bRywrrJz06bOu5dXgLtYEv1uAdAf5Yk+u/4ttx5NPTaESy/VL4CyuK8WW33PUKRFmeGW69tuGo+Iw8v/fJVtsU73IQAAGn1W/fJQPNNu/pfG/Q3lthdrKGMRcU9E7IiIeyNiZ0TcF5GXfSAiHlxj/a1LQzfOf9KLtxXYLcrmfy8Wa1vN879y9hdjlSK3LY9/ODlyrDa/r3hPJmJ4U5afXqWO71/59fNO+xrnf9mW1V/OBYt2XBxquUE3N7s0m09Ku+DSRxG7h9rFn1xbCUgiYldE7F7bS28vE8ee+mZPp0I3j38VXVhnWvk64sl6/y9HS/ylZPX1yan/RW1+31R5VNzo51/Ov9mp/juKvwuy/t/cfPy3FhlLGtdrF9dex/nfP+14TXO7x/9I8nbeLyPFYx/MLi2dmo4YSQ7l+abHZ64/t8yX5bP4J/a2H/87iudk9TwUEdlB/HBEPBIRjxZtfywiHo+IvavE/+PLnfdthP6fa/v5d+34b+n/tScqx3/4rlP9t9b/B/LURPFI/vl3E7fawDt57wAAAOC/Is2/A5+kk9fSaTo5Wf8O/87YnNYWFpeePrLw/sm5+nflx2I4Le90jTbcD51OlotXrOdninvF5f79xX3jLyr/z/OT1YXaXJ9jh0G3pcP4z/xR6XfrgHXXbh1tZqQPDQF6rnX8p83Zc2/0sjFAT/m9Ngyum4z/tFftAHrP+R8GV7vxf64lby0A7k7O/zC4jH8YXMY/DC7jHwbSnfyuX2KQE5FuiGZIrFOi359MAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA3fFvAAAA//+uEO7O") chdir(&(0x7f0000000140)='./file0\x00') r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0xa0) ioctl$FS_IOC_FSSETXATTR(r8, 0x401c5820, &(0x7f0000000600)={0x23e3, 0x0, 0xd, 0x2}) r9 = openat(0xffffffffffffff9c, &(0x7f0000000640)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f00000001c0)='./file0\x00', r9, &(0x7f0000000200)='.\x02\x00', 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000791048000000000071004c000000000095000300"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value, 0x8) 2.620620927s ago: executing program 4 (id=482): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xb, 0xc3072, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000400000/0x3000)=nil, 0x3000, 0x2000009, 0x4d032, 0xffffffffffffffff, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0xf4) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r2}, &(0x7f0000000200), &(0x7f0000000240)=r3}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) munlockall() r4 = dup2(r1, r1) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x200000a, 0x1, 0x8}) io_uring_setup(0x7d98, &(0x7f00000003c0)={0x0, 0xdf07, 0x2, 0x1, 0x105}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x204000) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000074"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x8, 0x0, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) io_getevents(0x0, 0x2, 0x2, &(0x7f0000001340)=[{}, {}], 0x0) write$P9_RATTACH(r4, &(0x7f0000000080)={0x14, 0x69, 0x2, {0xe0, 0x1, 0x3}}, 0x14) ioctl$BLKTRACESETUP(r4, 0x1276, 0x0) r5 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000000009010100000000000000000a000004240002001400018008000100ac1414aa08000200ac14142f0c00028005000100060000000900010073797a310000000070c853fe8af89a5a4cbf66a0f375a3bad92e7c78b1b2fce2299bbbfd30ac4530b128b6560aefd1174c479f057f01e874a4133aba85280fa9c9d8dda471964930345cfc87b7e20737626cd9785187b79814d6af6ac1b489f5041382ae04953db27ed88a0456a8563a45bad23364f333b958aac4fddffba8113bc9b23cbb430f915f4d201e50884c0d0b8c48eb857af666cd826ad8a559fae8a66f86d887c713bbd0ed9126c7"], 0x44}}, 0x8) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9b, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$NFT_BATCH(r6, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000e40)=ANY=[@ANYBLOB="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"], 0x33c}, 0x1, 0x0, 0x0, 0x20004001}, 0x880) mmap(&(0x7f0000063000/0x4000)=nil, 0x4000, 0xb635773f06ebbeea, 0x13, r5, 0x28f43000) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r7, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000003c0)='mm_page_alloc\x00', r8, 0x0, 0xffffffffffffffff}, 0x18) 2.34197488s ago: executing program 3 (id=485): r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="7800000010000304000000000000000000007400", @ANYRES32=0x0, @ANYBLOB="00000000600000005800128008000100677470004c00028008000100", @ANYRES32=r0], 0x78}}, 0x20000800) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@broadcast, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x8, 0x30, 0x1, 0x0, 0xff, 0x11, 0x0, @empty, @empty}, {0x3, 0x4e20, 0x1c, 0x0, @gue={{0x1, 0x1, 0x1, 0x5e, 0x100, @void}, "cd0d6fab4e3361660da99198e20e026a"}}}}}}, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000004000000b703000008000040850000006900000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000002c0)='sys_enter\x00', r3}, 0x10) setresuid(0xee01, 0xee00, 0x0) 2.29052859s ago: executing program 3 (id=486): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01080000000000000000020000000900020073797a2a0000000008000440000000000900010073797a3000000000080003400000000a14000000110001"], 0x64}, 0x1, 0x0, 0x0, 0x810}, 0x40404) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[], 0x74}}, 0x40000) 2.177543841s ago: executing program 3 (id=487): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r1, 0x0, 0x200000000000006}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x55}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe06, 0x1000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000}}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r3}, 0x18) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$kcm(0x21, 0x2, 0x2) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x101201, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x6, @local}, 0x10) syz_open_procfs(0x0, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r5, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {0x7, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x1}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x20004000) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000090601020000000000000000020000840900020073797a31000000000500010007000000280007800c00018008000140fffffff70500070088000000060004404e22000006000540"], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0x90) 2.016564443s ago: executing program 4 (id=488): mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[], 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=@newtaction={0x70, 0x30, 0xb, 0x800, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x7}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x2, 0xffffffff, 0x6, 0x6, 0x4}}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x4}]}, {0x4}, {0xc}, {0xc, 0x9}}}]}]}, 0x70}}, 0x0) setsockopt$inet_int(r1, 0x0, 0xc, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x20000000000002a5, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x49, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1/file3\x00', 0x11e) renameat2(0xffffffffffffff9c, &(0x7f0000000400)='./file1/file3\x00', 0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x5, 0x0) mount$bind(0x0, &(0x7f00000000c0)='./file0/../file0\x00', 0x0, 0x130880, 0x0) mount$bind(&(0x7f0000000800)='./file0\x00', &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x1a9851, 0x0) mount$tmpfs(0x0, &(0x7f0000000400)='./file0/../file0\x00', &(0x7f00000003c0), 0x200044, 0x0) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10208}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x1, 0x100001, 0x9, 0x5, 0x41}, 0x50) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000340), &(0x7f0000000240), 0x20000402, r6}, 0x38) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r5}, &(0x7f0000000180), &(0x7f00000001c0)=r4}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r7}, 0x10) umount2(&(0x7f00000002c0)='./file0/../file0\x00', 0x0) 1.272810419s ago: executing program 5 (id=463): r0 = syz_io_uring_setup(0x2d07, &(0x7f00000007c0)={0x0, 0x20ab, 0x10000, 0x1, 0x59c}, &(0x7f0000000140)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f00000004c0)={0x80000, 0x0, 0x32}, 0x0, 0x18}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100003020702500000000002020207b1af8ff00000000bfa1000000000000070100003affffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000400)='kfree\x00', r4}, 0x10) write$selinux_create(r3, &(0x7f0000000300)=@access={'system_u:object_r:hald_sonypic_exec_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x6}, 0x5c) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x38, r6, 0x1, 0x4, 0x1, {}, [@IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x48c1}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x94173000) io_uring_enter(r0, 0x6f58, 0x0, 0x0, 0x0, 0x0) r7 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000580)='/sys/power/image_size', 0x1a1081, 0x18) pwritev(r7, &(0x7f00000008c0)=[{&(0x7f0000000380)="5c6c4382729d97ae21edb23b8fb352fac0e39f685dfc1d4e83e34a3f6cedcff709787b28d838a7cbc3bdef02dc5678478de7a2e236edfbc1a2d79a1bef89fd8cca6db5612d0c821feea0426b7ba102004a45511e252cc0f066d4a97f70c4d3ed38d43f45d5c227bd17c1c56ff25736fc13bf277e3fce00d5e12a24ae3f5ba55385a8", 0x82}, {&(0x7f0000000440)="35cfac4fd948420463ade1d13a013839cba4957133f3210bcecf5b63ec52f6b04f4a4a1bc8d6f650908b15399f6aa3d3e1b0fc16cfba61f0c4aa7ef896748ace5905387d4536cad09ee6f6c13adb469fb553ffdefca95c8316f2f6d51c8d9ea9a94ecb9595f7fcd4955ab6a2e8a86e204e7d57e41197a8a30f45b9868c23acfb4dce3b0d28737ad032869cddb408010f6d81d4053d5b42b3fa6826c47fa52dbfd45d5112b3bcafd458b6615dd5c007a05722e2099038636995d210fcb607894831b4ae08f2550a906d15638200"/221, 0xdd}, {&(0x7f0000000180)="e862601f36617c844e7379005a2def1528d7aa670675aabab9e430e28db91d04090f7fc70f8975a2a348b24ed6cd629706491c4ae182b6943324e78622229bdc8c861488f459dd85f60b2922f16fd577ff0d35f5ccf59c424c45e5c3f47177ef41f35f8bdcd36738ef453d86e9c1582cd5c9", 0x72}, {&(0x7f00000005c0)="ecd3418dda78012bcea467ee706ce342e912ea3932d7f7b8b8a07be54a36e56d7a3bf382b39f765cb5ebe427268b5279f56a3affab482603a365bd16ea584f362ddab05ce621b0a835b36c142b289f01be3f2b707866a3fe6503525d524aacc41ee5c164eeddfcafff5e74f939e8527a44095ef1ee9f2165c43dd6371a082f0d3b2ad5ecfff23e537f29a421f653a1604382095d8b2ef903ea47ea8f36e6446975ce6a54467df27c820527bcf39b6857095100320171188570f00affcbb256612a79fea02f121f0438fa6f1a2637bd8d4cfe5897336f2cd74148c89c7cede93174caa258e444fe", 0xe7}, {&(0x7f0000001cc0)="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", 0xd49}], 0x5, 0x2000, 0xfffffff8) r8 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) syz_open_dev$sg(&(0x7f0000001600), 0x0, 0x40042) getpid() r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r9}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00'}, 0x18) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x11012, r8, 0x10c000) ioctl$USBDEVFS_SUBMITURB(r8, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x2000000b, 0xe0, &(0x7f0000000240)={0x3, 0x0, 0xfffa, 0x4360}, 0x8, 0x6, 0x7d, 0x0, 0x1, 0x101, 0x0}) 1.269543269s ago: executing program 3 (id=493): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000003c0)='kmem_cache_free\x00', r1, 0x0, 0x5}, 0x18) gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)=0x0) timer_getoverrun(r2) (fail_nth: 9) 814.436343ms ago: executing program 3 (id=494): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f0000000480)={[{@resgid}, {}, {@data_err_ignore}, {@nobarrier}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@nombcache}, {@stripe={'stripe', 0x3d, 0x2}}]}, 0x3, 0x572, &(0x7f0000000c40)="$eJzs3c9rHFUcAPDvbJL+1qZQinqQQA9WajdN4o8KQutRtFjQe12SaSjZdEt2U5pYaHuwIF6kCCIWxD/Au8fiH6B/RUELRUrQg5fIbGbbbZLNJunWbJ3PB6Z9b2ayb96++b79zs4uG0BhjWT/lCJejoivk4iDbdsGI984srLf0sNrk9mSxPLyJ38mkeTrWvsn+f/788pLEfHLFxHHS2vbrS8szlSq1XQur482Zi+P1hcWT1ycrUyn0+ml8YmJU29NjL/7zts96+vr5/7+7uO7H5z66ujStz/dP3Q7iTNxIN/W3o+ncKO9MhIj+XMyFGdW7TjWg8b6SbLTB8C2DORxPhTZHHAwBvKoB/7/rkfEMlBQifiHgmrlAa1r+x5dBz83Hry/cgG0tv+DK++NxJ7mtdG+peSJK6Psene4B+1nbfz8x53b2RJd3oe43oP2AFpu3IyIk4ODa+e/JJ//tu9k883jja1uo2ivP7CT7mb5zxvr5T+lR/lPrJP/7F8ndreje/yX7vegmY6y/O+9dfPfR1PX8EBee6GZ8w0lFy5W05MR8WJEHIuh3Vl9o/s5p5buLXfa1p7/ZUvWfisXzI/j/uDuJ/9mqtKoPE2f2z24GfHK4/w3iTXz/55mrrt6/LPn41xW+PXLrm0cSe+82mlb9/63630GvPxjxGvrjv/jO1rJxvcnR5vnw2jrrFjrr1tHfuvU/tb633vZ+O/buP/DSfv92vrW2/hhzz9pp23bPf93JZ82y7vydVcrjcbcWMSu5KO168cf/22r3to/6/+xoxvPf+ud/3sj4rNN9v/W4Vsdd+2H8Z/a0vhvvXDvw8+/79T+5sb/zWbpWL5mM/PfZg/waZ47AAAAAAAA6DeliDgQSan8qFwqlcsrn+84HPtK1Vq9cfxCbf7SVDS/KzscQ6XWne6DbZ+HGMs/D9uqj6+qT0TEoYj4ZmBvs16erFWndrrzAAAAAAAAAAAAAAAAAAAA0Cf2d/j+f+b3gZ0+OuCZ85PfUFxd478Xv/QE9CWv/1Bc4h+KS/xDcYl/KC7xD8Ul/qG4xD8Ul/gHAAAAAAAAAAAAAAAAAAAAAAAAAACAnjp39my2LC89vDaZ1aeuLMzP1K6cmErrM+XZ+cnyZG3ucnm6VpuupuXJ2my3x6vWapfHxmP+6mgjrTdG6wuL52dr85ca5y/OVqbT8+nQf9IrAAAAAAAAAAAAAAAAAAAAeL7UFxZnKtVqOqfQsXA6+uIwtl1Iuo3y6fxk2NIjR14Y3PkOKjyDwg5PTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADQ5t8AAAD//8nLNLM=") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0x7, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x4) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000600)={0x0, 0xfd, &(0x7f00000004c0)=[{&(0x7f0000000380)="2e00000010008188e6b62aa73772cc9f1ba1f848110000005e140602000000000e000a001000000002900000121f", 0x2e}], 0x1}, 0x40) r6 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x441, 0x104) fallocate(r6, 0x0, 0x3, 0x800000) r7 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x101042, 0x1b6) pwrite64(r7, &(0x7f0000000140)='2', 0xfdef, 0xfecc) r8 = openat(0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00', 0x105042, 0x1db) writev(r8, &(0x7f0000000140)=[{&(0x7f0000001200)="10", 0x3fe00}], 0x1) 708.057414ms ago: executing program 1 (id=496): r0 = io_uring_setup(0x4d3f, &(0x7f0000000d80)={0x0, 0xca6a, 0x40, 0x2003, 0x2f8}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r0, 0xb, &(0x7f0000000480), 0x66) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)=0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000fc0)=@raw={'raw\x00', 0x8, 0x3, 0x4e8, 0x0, 0x11, 0x148, 0x340, 0x0, 0x450, 0x2a8, 0x2a8, 0x450, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x3f, 0x0, 0x88000000, 0x3, 0x7}}}, @common=@unspec=@bpf1={{0x230}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT0={0x48}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'vlan0\x00', 'netdevsim0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@quota={{0x38}, {0x0, 0x0, 0x81}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x4f, 0x7, "72f6daeff0a9c6294e211d2d88fe6dcff5d0e552201da3b7a1fdb30dcb59"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x548) timer_settime(r2, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) utime(&(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000400)={0xd, 0x7}) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000d00)=ANY=[@ANYRES16=r3, @ANYRESDEC=0x0, @ANYRES16, @ANYRESHEX=0x0, @ANYRES8=r2, @ANYRES16=r0, @ANYRESOCT=r3], 0x53) timer_settime(r2, 0x0, &(0x7f0000000080)={{}, {0x0, 0x3938700}}, &(0x7f0000000280)) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r5}, 0x18) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'bridge0\x00'}) r7 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMASK(r7, 0x80104592, &(0x7f0000000300)={0x0, 0xffffffffffffff36, &(0x7f0000000200)="952bb3e006ae9a4c3a"}) syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) 707.225104ms ago: executing program 0 (id=497): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x13) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f00000000c0)={0xfffffff8, 0x0, 0xfffbfffd, 0x3, 0x4f, "0c41920887e8d2b791f19dd026d76d7fcb366b", 0x4, 0x200}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001200)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x13f, 0x2}}, 0x20) socket(0x10, 0x3, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000300)=""/180}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x8) 595.976795ms ago: executing program 0 (id=498): r0 = io_uring_setup(0x4d3f, &(0x7f0000000d80)={0x0, 0xca6a, 0x40, 0x2003, 0x2f8}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r0, 0xb, &(0x7f0000000480), 0x66) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)=0x0) syz_open_procfs(0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000fc0)=@raw={'raw\x00', 0x8, 0x3, 0x4e8, 0x0, 0x11, 0x148, 0x340, 0x0, 0x450, 0x2a8, 0x2a8, 0x450, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x3f, 0x0, 0x88000000, 0x3, 0x7}}}, @common=@unspec=@bpf1={{0x230}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT0={0x48}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'vlan0\x00', 'netdevsim0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@quota={{0x38}, {0x0, 0x0, 0x81}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x4f, 0x7, "72f6daeff0a9c6294e211d2d88fe6dcff5d0e552201da3b7a1fdb30dcb59"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x548) timer_settime(r2, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r4}, 0x18) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) timer_settime(0x0, 0x1, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMASK(r5, 0x80104592, &(0x7f0000000300)={0x0, 0xffffffffffffff36, &(0x7f0000000200)="952bb3e006ae9a4c3a"}) syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) 595.155565ms ago: executing program 4 (id=499): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000002240)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x94) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000015c0)=ANY=[@ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="05"], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r2}, &(0x7f00000006c0), &(0x7f0000000700)=r1}, 0x20) sendmsg$inet(r0, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 493.153986ms ago: executing program 5 (id=500): setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6a85}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000003b40)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="b022fd84099290ab8ebe39cfc17f80bc2926131e9437a1dea9ca1756900531c14b67f7a9edd0d80c7c73649053153a8d8db6d3c0d3b3fa951f57d14071b61a27d968a0ae7bd580d2d9fd9034451c3ecffae80b234e72fb11e3a60c1208bd5262c5009e3e45582ed4203850292ed682fc5e26f5c2af47718ee5b4f2ed68f0b21b813ec22c4c61d3f22f5a01ebea6c484d8ef4ca90180b4587e0bee2f782fef574aa1e0ebc5d9e42452910d03c12feff7848f72ac5430476b9dc2457a09efdc6f181c408abe7b30cccd2c8fb85389e1cacd4f4b29a3d4a55941bf1bb416203732d6712d5a89470876ae6daec66f3fe1b39982c2781b115e20af7ce0a0c7c77db1073adc6e11597bd9f540f90f60b92dc84a5c764379c0b9426ff4f547182502633aa754dcfc63e46c7cef8e3a0c29bf5184ac150e90d884c59cba3dae7c531fb114534292629d8532c0f67ee37f2c349ea8f28199aff2aa335df5db411287a73adfbfff212cf7b6d277a361c55af160d98b5c3db84da37d80e07269c33f60f111ec3c09d8843e1f5499e71de9b48882b9415d45b20393888ec49f307d535580947b5a5b40b465382aa4a579f317d91792f8ed70e9401863bc0a21d7e15f828ae8f13c673a30cba6f10f89c8a018cc8bbe7072ffe1c5d4ef11f0f82cf967faef8608f8b289245f87607917b0c2578dbbe5186ac78b8cd9a5aff567aebe8a73dd547fdc503885a2df4953f3497688b7b1ede6a2e529b25ecc246a7bcb00077059d7e0100aa20cb4d1dbac6eec0a9f803601c799eddb9b271f0530842291167abffb982fe47a496e884ee3c17850f970cb3ac3342b832b8b984e2eb4836afb7727f7310a347add2a1094cfff7b44516593bbf15f3a9e0e2a788e99bdec6706ae9a39b4f8983ae38d4cdf866d9670de91036ea86646f195ec4b4ce462ea624b8875825262a301f9235496b935506109287bbcf4754e3fa637428a2e39a80cd07ffafd756839abddc721421754fcae705ab432fcdd6f3c004dfad9e6bfa87746dd41649dcd2bf1728a3d6d2ddf27a52957422a27f9e478530873d9f1861b71f2378540648b171bcbd44533723ae1a89e56e2f570c0571eb3c66fac65e3abad003a828f2d21cc990e57b80dd3762fe1204eb320591d6a93f9052b80494b2f52ad89d6374cf33040e2484c3384946450bb65835d65bebb4a91c0f82e598e5aa7ff9ba79f27bbd46240287721d2759fa24cec97658d8f17b3f424293f7253b74dae4b966c8089c546936953d8ce63463c26f1e296f56e17e7f890b6001ed5d9f739036842e989b40c02d3fe5227b1fb08a98f1b1f0c336346698e70171e74e40c5304a356b29c947672f8a0535b7ce3a66b276d09ca3d9fff030e41598649a310875f5b5801c471182c1f617c907f06b5f36a1f9294b0f4a95d0fc98682b1e38f2f94fb08f20c5e5c7afaa9fbbd84734a98dd9b33188f6b79334b09ca8e2de56457242f904b114a2c313b193fe421d7fa97da5ab77f363e83b4698bf903022d13826ded79a905f07f97dc0fc4cc290b969ee37075a4a80a0d86d0696eeea2048ebd1a97f8319b3342e515ae5c9e25ee933d926ae0f31af55aeb07da6508756ac9549ba8bbc0095a17cb647df12f926e595a531d7208ef75cfd6239f65a0584121c75e00f7c77990b90e6350b1a84eba4430979bb726ab02050573af29156bed8e243527593dc0c6de41d0b6775818a96ee97d153826a217e8d7e88c6c44baa781a495afeba3882a06f5b1a87b1e8ee1edf404ac3ade6f5af1f6cd22c01506b5f84befb55c86f79b56e4d5754be8f564f57852f991c2275cbf55937666e022c2b2f0d020156152377859b345f74fe66791421e5571a7900df89c9bef5c3cb19113fae5d524ae2edea5ca91baf096c02e1e860c9b5a97882da598ef1e39fcb61d83f997675a772ac37c0fbe65a9d379b9204a915fdb6a7c7cdbd14c0893cd5e8cfd56f4021756d6c6a25b258a69922a41f3c7bc43b69f46293b381a27ae5a3cfcf2526f8eadcb540ec87d6009d6a2939882140f9a447c5be4328a0681aa3002f6a9dfd836b362fb1d423d7c9571aeb50e2a6acb9ab4e85574baf27b1028db0f6647aa7fe995c1fbf8ab422bb15acf9ae6de73972c9549cb601297bbb1c740e8761af16c4785c4827b5dc5e52f4a82000f6f87670ec19fea4e04e564fc83c0ccf1b7fa2bb9ac3e56addfa7f5f6d1d3d3c92dea5de9fa42f1414a769b0cdc40e306fee0ad66573628b83a07fe087fcb3377848e1a7869e592c83bb594284da28a4f5db381059d56e5d4989042dadbbe6000b66184ca8fe9d293f6c70988f3d7b8ee00546a21aaeca498ae06fa7becc5a55914c7a1ab714d955a8b0bd72e8d6bbf4dd451b525fcbc9fb5c10747dee3c755d39be5c2d52345c56185a8d6cee878b72255acabf7dbefafaed94838532fd01ea6244c4ac929de6846084a07d19de7098e62b613775abe326d402f707c4fbb3968b0aac7f1f27537cbdecee19151b310bcbe2c848ef41eea747e85f87d5a160b2cb6b28d137e30c69770c1651e44a66f8e3394bec03c8256b89fd59bec449c6a2bdb351f53d05e463f75b834624b8c7b557dc38a398d726d0846fc2f062b5b32d10af38ce844c6811aaef73ace1d86813bc37433670f6180f9bd112ae00133077fc7a0bd12d7b4b3a53a3c16a9cb0e8112f18691aa3bd2215afdaa1d00c8ea4f4a302ea9ebc94afaad2549f646a8ae66b953fa9cd649a02c4b152cc6c7b55d99ddc3d0fd1fcd84da355eb02581dba9e4d9dd235d2d4c4e094161440e70926221d76ce70c8762485c8b801550cc208e5d1bfd184e622ff0950a912dd47163c838fd562f09ca1690e76da55a471ec67cb83bbb103975bd4683f0393ec8b843f55ba2c0bdc6c90b50031cfe751792bd5d0cb50c8ee93086794e18c4ed66d6bd09b499f8ff2f63a8920701ab0af5b4b75402b1d65b1eb515dc46e181a1699f21e67349c904f02f8358e28faff2ade65703d14dc2774b02acc731eee0941675502d95e0c32a7304f6e9af85ef220daea0de24cf79e35a59412e62835d3032f88d9ed7befd4f708bfd2d236bd188b6f951bbe13e3add84f111e20324a523426611ec15fb376e7306cbec6867f0b945047a4facf78154e68a66a36972d5a18af1403baa9b4b51fddd072ee1f0087add02485b40323bd708b76406e10a927a913d91c5d771d3aeb3cfafb54b1016785c61ed13060d5f1b550676a656b874fd392ae61c5044218df55cbb72b819990ffdb130fb17a14f7cb5a2a8aafedc6526d83762dbf320f15758030eeecf5652dccf04cdc68827400c768a21daff47212b87357ff0bcb36cae4d113a5d9815b07332cb42329321664d93e43e6dcd6115987007fc623088004f8ac943736eb2a045a25b1bbfbbc97571eabf875d924f6b7b0e524b1afa0ff499473aa7976de83b91928e84f8e445728778fe0e5a356a57f09ed254848cec31b7c5c9c7a2fca21befe15ffc9317e96f7ad582684ce625791b99563781bf64983e77be4f1a5893beec4b560fc15e9c21dd0c29bf2879dfaa257ba5ec97957050d5b2c1f25eb4064488c139dbf88f3b7c70850d6fdbf0603cdd4011bf76e0d9ee5c2b128b50dba5689a8f04d4caf62d777eab31aab4b4195da780901352d284885bf417eb05367ee1b5f2f8c5cfe7f0394fb977f3a3f96084375e22ccf6c3ee4659d68d2b1948a4a1783a4db2282c67d39613fa67be4dd144793b76c09dd563ef3d169f34318acbd62d3b2d64f9173d16e9801132918c3390172c6f64d049b4c894d593419e5f4d5a513fc5a64ddcd05b034e6d16fe88ff89a520c464f842ad5a62a6fc46f0e9d56d05d6f5e625d25f537cca62910981dd463255318d8273db13d27fdc6c17c2c54776ba3a246c413957f297b8ecb1adb5c3f1d4d8e4d7705bdb9268f956d2845b68511edd51cdc5d05de5d6d4b3f573592986fed325f1f3c6a9ef7740f9d843e11981d1ca515c7e722ec4d691c5e4d3a146e39bcf407f66418f754bb2508cb4cc843aa9d8eb63850e5b9103682ecc1fc8f972f394be9d31cb9efd0f693d4ec41fe8d0993b45d2f422f9ab604d3371c1bda1daa3206a027c4de5c8f2cf6d1fc7e6d1423a6c71e84f24e0a4dfbf4a331deff2ae649df9681a08846efc9f0001e7ef106f1bfa25ee2799b13f1f076e30e58078d186afb65301497e982478babf143972cc7072f70829b8faee46e56a1451ff7ddd0dd35816bfa29eee361de60fbc3222e89d70f1495be94d0e82072a0e572e3055c905552e6c45d2af3d4f505a99d947667059c1c92ce2d3549077539c4cec4c07337361eeb9f78813bf9e77b0a79f391ae6eb663deb53317f61ef8ddffdbd0ca2d8095c10c106b0968325bc1e88829d92399b809f1b881e9b9f0aeada5c5ee20fd0866070e3d5d41e62f5b6d2d25441babcdf9d3dc8ae3c140a6f352daf00ed38e248b236acd27f24bdebae0f272a5820ef77fb603fe3cc910a9d842129259e61d25dcf546cd770e4cccab470b20fa5f5972a6dd15853483de6e032f9726c166e81e8e0f9db4df397cc4a10b6e58708a31f48d7d2bae4ef92828c37088068b2ae433110dc7c08e6017d8b26e4e0382ca8fa62dc6f53c4cc2f0f78af72335c494f57f2414afe247e2291c395895bb18f701b6f4331feb759110c543dd94a238e782ad552047677558a50e7683d71a9e222fd19a9343e1d64528640a8099dedd19e4c747dda18ff25b15bddf750a54533b6ecfc75ad4a2909485f7fd759d45c74727b2e7300eae71a8784f5dd7f25b4b000ed3254264131cbbae316fb3a3bfbeb309dd2d18104629db354f447791eb882bf0333a520b8dba745b673d071b07e1de3e02fe751a1cf5908435b1a38edbd60483abdb15452c868844ceb96c449ab72999a55c79f9ce7405797142ef7095b4caf99d7bbe51cd4e963e4ffbbd2648761abd3894b5420a0add261ff9c0eff61aafd1ac5195ff15cadb5b0c7ce34d4d2d68146f3dae677e833b8be0f8a876153bb65398def38e4bf539d3a00047b19c483062fc1c2547b7d4f7d99b7035212ccfffeeb21ed7bbd6165ac7fbafbca3cef86fff655305706dd0baa607c50543bb0d66f0f4dbdd9c365fdb7b875dc5e7ee59afccc321ad1e31cc84687afda71231bb2e4dc3ce79ff3ce4bbafed8821a5b71bbf3844f110e2dd9557b596ac792d97506d22c0410bce435e20fa2e2d435361b5b6ac85f44763769723a7b629258f45e10578f70bef2e9c05af8032e357697dfcd30de9b3e953a36d6cb7a03ce69288b663f692793904dd8fb4ab6dc31ddf7f6942ef84c1e68c78bf9974f830ee2fccca84113cee98b47ed41a87fe610c5348dc38d4ada19862772317a70754870347ad87dbbb4c52349b0261aa8e108fcf387b24d4e2a77ba76e8472fd74ab6fa021277a24ef7a48d395b0fd1f9c0cf83bac56b433ffbfe5984a362e337969febf259988162c2b4842bd2fc0b230fee93a085003e615088abfe41889f7b5e0f380ffe55b66c1f7419993c3dd4aac5891494a183ddca2e415e1749489c925715f3c44d94b90d2d735f2b923bdbbbf1646580ab135356a9ee29bc19e73ded9a33798a69d248574e0c9e9f40a1c1ba52bc66a578d08b75f271a9e9f447efede09d6b3b57e0aa6322c18fd6f5e1c9d2753e0a6513cc04124ab89802eb9c504f0e5550868ab597629d7cc7447ed1b01b2ff4cf511aa098710b208b5aa0f595039a2f0e7294c5fe3b0c3e6c40000000000000000000000000000000002588beb10115f4b22f4ac997c86c49201ee9dceb2142ae61555bbbc4ef8cdd468a8ffbe6cbfc8877dd87292c70e10669bc99d8d5710f7719cc2cffc86cd529b6da2511d07aef4a1d9533ab58a76f80ad7fe91a17397d3c83481", @ANYBLOB="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", @ANYRES64], 0x8, 0x2eb, &(0x7f00000004c0)="$eJzs3E1PE10UwPHTF0pbAmXx5DGaGG50o5sJVNdKYyAxNpEgNb4kJgNMtenYkpkGU2NEV26NH8IFYcmORPkCbNzpxo07NiYuZGEc0+kMhTKAlNIi/H8JmcPce6b3zgzk3AnD+r23T4t5W8vrFQnHlYRERDZEBiUsvpC3DbtxTLZ6JZf7fnw+f+f+g1uZbHZsUqnxzNSVtFJqYOjDsxcJr9tKr6wNPlr/nv629v/a2fXfU08KtirYqlSuKF1Nl79W9GnTULMFu6gpNWEaum2oQsk2rHp7ud6eN8tzc1Wll2b7k3OWYdtKL1VV0aiqSllVrKqKPNYLJaVpmupPCvaTW5yc1DMtJs+0eTA4IpaV0SMiktjRklvsyoAAAEBXNdf/YVHtrP+XLqxW+u4uD3j1/0osqP6/+qV+rG31f1xEAut///MD63/9YPX/zorodDlU/Y/jYSi2Y1eoEdYarYye9H5+Xa8fLg27AfU/AAAAAAAAAAAAAAAAAAAAAAD/gg3HSTmOk/K3/leviMRFxP8+IDUiIte7MGS00SGuP06Axot70QER8818bj5X33odVkXEFEOGJSW/3PvBU4v9N49UzaB8NBe8/IX5XMRtyeSl4OaPSKpHmvMdZ/xmdmxE1W3P75Hk1vy0pOS/4Px0YH5MLl3ckq9JSj7NSFlMmXXH0ch/OaLUjdvZpvyE2w8AAAAAgJNAU5sC1++atlt7PX9zfd38fCDSWF8PB67Po3Iu2t25AwAAAABwWtjV50XdNA1rjyAh+/dpPYge0ZH9Gf5tlv+3DEc30z0C/8O3NcW9nW0/LaEDnJZdgrC0kjVUm4067Cz8x0a79ZGJ0c5fQTc48+79z/Yd8NpyfJ+Zth5E9r4Bejr2CwgAAABAxzSKfn/PaHcHBAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAKdSJ/47W7TkCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAx8WfAAAA//+SWQVN") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0xf0) pwritev2(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0xabfb}], 0x1, 0x5412, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) fdatasync(r1) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) r4 = syz_io_uring_setup(0x38a9, &(0x7f0000000300)={0x0, 0x0, 0x10100, 0x0, 0xfffffffe}, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r5, r6, &(0x7f00000001c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x20, 0x3, r3}) io_uring_enter(r4, 0x44fd, 0x3, 0x1, 0x0, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r7}, 0x10) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0xfffffffffffbfefd]}, 0x8) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xd) rt_sigsuspend(&(0x7f0000000400), 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="0b00000008000000010001000900000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) bpf$PROG_LOAD(0x5, 0x0, 0x0) 454.194877ms ago: executing program 1 (id=501): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[], 0x74}}, 0x40000) 418.343506ms ago: executing program 1 (id=502): r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x29) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000280)='./bus\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYRES16=0x0, @ANYBLOB="8b7cd4d56b35a03d198fffd6bbe693b973b1c31c7525407d6769f53dfb8cae7cff241f8e57615307243d5b13fd431a5120590fa71fa1a1dc28017edcd5d1defd20d79864726de9047ffb7c65e99097e1c81f661fa97ed51bf6da6481e6f63edd33354cc313a4c49a9155eda83f2fd46f98bce4ac7f578bc4ac269c61863c85e1137863c08d41bd8721c6c0337bbba38599bdf27b0cd53426381e3f964d40fa7ff2a32925e8bc317a3a8415acceaccd5a46bdb01afd18aa3f3ad1fe6beee0be73221b1fa231a30352f5389a"], 0x1, 0x2b8, &(0x7f00000028c0)="$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") mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) timerfd_create(0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x9, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5f}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kfree\x00', r2}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x20, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r3, 0x0, 0x44, 0x0, &(0x7f0000000080)="f6f4e9a10000502468da5eb1c6b2feff8833c0000000000000c548dc7914cb11ad63bf3707164aac031971c4be105eb953f86fbc6b204e076aa7a493e796123bbbd8e3b7e62d8fd097cf21d6d431a069ebc0aefd5fce80cc99fb38c771fa46e2c32a95fe99", 0x0, 0x86, 0x0, 0xffffffffffffff80, 0x0, &(0x7f0000000000)="daf9e846ab156efc71b59652333536dbfd26a6d0546366e36eb77dd0aaa2dbe567d168904cf0d5bce1771889c98ffc0abf", 0x0}, 0x15) 188.906419ms ago: executing program 0 (id=503): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000014c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x20780, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000180)={0x0, r0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1b, 0xc, &(0x7f0000001200)=ANY=[@ANYRESOCT=r1, @ANYRESOCT=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_emit_ethernet(0x76, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c200000000000000000000000000ff020000000000000000006700001100fe880000000000000000000000000001fe8000000000000000000000000000aa0001000000000000010600"/92], 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r2}, 0x10) r3 = getpid() r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f00000003c0)=0x5, 0x4) syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local={0x3}, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00186371ae9b1c03"}}}}}, 0x0) r5 = syz_pidfd_open(r3, 0x0) pidfd_getfd(r5, r5, 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x2642, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000002c0)='kfree\x00', r9}, 0x10) ioctl$TCSETS(r7, 0x40045431, &(0x7f00000000c0)={0x0, 0xffffffff, 0x0, 0x9, 0xfe, "0006000000df0066952e0d16c708db720800"}) r10 = syz_open_pts(r7, 0x42) r11 = dup3(r10, r7, 0x0) write$UHID_INPUT(r11, &(0x7f00000001c0)={0xd, {"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", 0x1000}}, 0xffffff5c) writev(r6, &(0x7f0000000180)=[{&(0x7f0000000040)="93d90400000300", 0x7}, {&(0x7f0000000c00)="0500000000029e", 0x7}], 0x2) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b70400000000000085"], 0x0}, 0x94) 146.125019ms ago: executing program 1 (id=504): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x28) 145.861259ms ago: executing program 3 (id=505): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001140), 0x700, 0x2, 0x0) 98.06531ms ago: executing program 0 (id=506): capget(&(0x7f00000003c0)={0x20071026}, 0x0) 97.55725ms ago: executing program 0 (id=507): socket$inet_udp(0x2, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) socket(0x10, 0x803, 0x0) socket$unix(0x1, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001400), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x106, 0x8}}, 0x20) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = syz_io_uring_setup(0x4aa, &(0x7f0000000380)={0x0, 0xfffffffc, 0x10100, 0x10000000, 0x13a}, &(0x7f0000000000)=0x0, &(0x7f0000000200)=0x0) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x8126}}) io_uring_enter(r3, 0x38c5, 0x2000000, 0x60, 0x0, 0x0) sendmsg$inet6(r2, &(0x7f0000000800)={&(0x7f0000000400)={0xa, 0x4e23, 0x8, @loopback, 0x3}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000680)="421b", 0x2}], 0x1}, 0x4000043) r6 = socket$unix(0x1, 0x2, 0x0) ppoll(&(0x7f0000000300)=[{r6, 0x4236}], 0x1, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0xfffb, 0x2, @empty, 0xa098}, {0xa, 0x4e21, 0x8000009, @mcast1}, r7, 0x4040099d}}, 0x48) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000100), 0x86}], 0x2) 72.19528ms ago: executing program 1 (id=508): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @loopback}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180036000000004dc38f541d486b1ae550dc1642f23b748cead600eac6e54b783208fc76877900"/55], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000000)) sendto$l2tp(r3, &(0x7f0000000f80)="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", 0x1000, 0x80, &(0x7f0000000180)={0x2, 0x0, @private=0xa010101}, 0x10) close(r2) 22.08164ms ago: executing program 1 (id=509): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000c80)='kmem_cache_free\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000440)="ea", 0x1}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0xc800) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x22, &(0x7f0000000080)=0x1, 0x4) bind$inet6(r2, &(0x7f0000000240)={0xa, 0x4e20, 0xf, @empty, 0x5}, 0x1c) sendmmsg$inet6(r2, &(0x7f00000025c0)=[{{&(0x7f0000000440)={0xa, 0x4e20, 0x2, @empty, 0x6}, 0x1c, &(0x7f0000000c40)=[{&(0x7f0000000180)="d5", 0x1}], 0x1}}], 0x1, 0x20080058) 0s ago: executing program 0 (id=510): r0 = syz_io_uring_setup(0x2d07, &(0x7f00000007c0)={0x0, 0x20ab, 0x10000, 0x1, 0x59c}, &(0x7f0000000140)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f00000004c0)={0x80000, 0x0, 0x32}, 0x0, 0x18}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100003020702500000000002020207b1af8ff00000000bfa1000000000000070100003affffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000400)='kfree\x00', r4}, 0x10) write$selinux_create(r3, &(0x7f0000000300)=@access={'system_u:object_r:hald_sonypic_exec_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x6}, 0x5c) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x38, r6, 0x1, 0x4, 0x1, {}, [@IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x48c1}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x94173000) io_uring_enter(r0, 0x6f58, 0x0, 0x0, 0x0, 0x0) r7 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000580)='/sys/power/image_size', 0x1a1081, 0x18) pwritev(r7, &(0x7f00000008c0)=[{&(0x7f0000000380)="5c6c4382729d97ae21edb23b8fb352fac0e39f685dfc1d4e83e34a3f6cedcff709787b28d838a7cbc3bdef02dc5678478de7a2e236edfbc1a2d79a1bef89fd8cca6db5612d0c821feea0426b7ba102004a45511e252cc0f066d4a97f70c4d3ed38d43f45d5c227bd17c1c56ff25736fc13bf277e3fce00d5e12a24ae3f5ba55385a8", 0x82}, {&(0x7f0000000440)="35cfac4fd948420463ade1d13a013839cba4957133f3210bcecf5b63ec52f6b04f4a4a1bc8d6f650908b15399f6aa3d3e1b0fc16cfba61f0c4aa7ef896748ace5905387d4536cad09ee6f6c13adb469fb553ffdefca95c8316f2f6d51c8d9ea9a94ecb9595f7fcd4955ab6a2e8a86e204e7d57e41197a8a30f45b9868c23acfb4dce3b0d28737ad032869cddb408010f6d81d4053d5b42b3fa6826c47fa52dbfd45d5112b3bcafd458b6615dd5c007a05722e2099038636995d210fcb607894831b4ae08f2550a906d15638200"/221, 0xdd}, {&(0x7f0000000180)="e862601f36617c844e7379005a2def1528d7aa670675aabab9e430e28db91d04090f7fc70f8975a2a348b24ed6cd629706491c4ae182b6943324e78622229bdc8c861488f459dd85f60b2922f16fd577ff0d35f5ccf59c424c45e5c3f47177ef41f35f8bdcd36738ef453d86e9c1582cd5c9", 0x72}, {&(0x7f00000005c0)="ecd3418dda78012bcea467ee706ce342e912ea3932d7f7b8b8a07be54a36e56d7a3bf382b39f765cb5ebe427268b5279f56a3affab482603a365bd16ea584f362ddab05ce621b0a835b36c142b289f01be3f2b707866a3fe6503525d524aacc41ee5c164eeddfcafff5e74f939e8527a44095ef1ee9f2165c43dd6371a082f0d3b2ad5ecfff23e537f29a421f653a1604382095d8b2ef903ea47ea8f36e6446975ce6a54467df27c820527bcf39b6857095100320171188570f00affcbb256612a79fea02f121f0438fa6f1a2637bd8d4cfe5897336f2cd74148c89c7cede93174caa258e444fe", 0xe7}, {&(0x7f0000001cc0)="979ebc24f6bb3be7f3794859a4ea73b045ef16d589b08a13c3de43cbe6e7849e8dfb811856822af137ef6eacb2026308700b8433bdf16961103af896c349af68efc53066ffbc64cacc7f98ed3fe1ff89cd94233c5a0ddae62ee57ea4de9a8e7165953dc9503ce721b56a759a446a58260c724da96dd5cc8ede116739a17e4404b9a65c30465520a1fcb35ac4fa8a4ea807c2c5cf7e4977189eb8a89088c9d4e48c548eff1ac7b5df3a1aa6857e62ff7a77735c047b14db14b48ff968e20104f9b46c643c239fac19c8d37b0afc98aa41da840e064e2406dda9b7935e47d88d10472ce1d5428ec594f593723f0ed60bc142a1ced440afe3578ec6ad97f116c5b3302bfd9b244aaef91815d2e49f2c514c6d6f48242a6c65f5a1d7a92ae65e0777ba556fdde513252db60b9092a1b34a1ca5d718ccf9d939be245cd6f5ced59e3f94f6200c2817ceef581c641b87321f2668fcfb2632f458a61712645be2b058efcac1f3ae182e7413d67422048da0f3bb462e1378b13c0f29ae90e276c5130fc0157dde30eb57e8b6c710e85ef1591ebfea03dc429ec1911423af53d020af7532cf2d4d184973b3b1184a01ce942c2f91fa76acde3548a1653b203b572db4156c8ea39bfc05395407842cf69d674704575607b7100041856d7eb7b177bafbf61e3b146c6080932e65cf9757b5c40b156348623511e27eb99a81f486b0928e00afe239f470358432ecb419f4a69adb5eb043671141059918194d5f93c46121327809600bb07b33bd6627a248c1b0564f12768607c63e0f8c24cde61db096d9adb936cb0ed55a46d7915557cb03cc0f1d67dc10e4093e9ce171473c61637dbe77b7c42520f2e16ddc4b1f5f6b094555609edfe0967d5fa34137f1193f08eb113f81b7c8476afbdb2e47181c3c9578281b7fcc99b09c2154b9f9f1c0a7aca8a1c20d851a6adbfe028b5d93bc9d92b2203843c7f36aa825245ae29697eedf69239e94273840fc1a1d6957d0b0ba80c286db21dedb4c09d1d2c83218ec65971bab4cbdfdb338fd6621e38121d87bab0208a4fde101e4eaa9f7accd1e7728df7e98f0a2b7d6614fd8985df3b4287a0512920877223f3d70851198e67cae82d7a79fd5131da8a335e1b1b3e1ecc96a8f5c0b630dfd176659d58211671dbb01909a3d67973e585b4a5504a481b840252c86a19aef5a05a04e853d9d665703efbd1992c34e92daac0854ed95fa871921008fce0be4260d494b5e46637e23c98a51684dcd1bf34ebd7b9085d1f84282ace1bb362ee458cf954143349952a3ef110b6b1768b076eca6d8b3f043111655dc2edec7c72b0a81409cd057a9a26ff8177f420a0f0304bba183d69a373157b99b7b805cdee5c23ab1f1392a4717e7b3277f93d147f09fbd0c3760ba899043014a57f13a6b36c1daf6d7bff735073174a99b5a773b742b2f192d5e5da8c5171f45bd0cae2aeb1864b4979779fe9913f07fa7b928ff961bbe3b43aad9181d13724be91eacf62c1ad4b8a376671e31989d41248a53299f216a77e6ed04e7e0ff7470c59cb0a1aff974693ec90e9e25763ef1b8ba86517d294f76d5d2b72951804ca98999784307b5a31cb1a26d06e3591ade8222c147144532bec57f1bac8b206c8b3aa8b75f44a1fb14fc8b1ca99fde603242ba68ef65af66a5ef871ac5efaa6ff2de1a887e45c05af6e57594618b4e77b859ed567f8c502b73210aada3c902db025dd5a3a9efe39b38012718d1294a97c1878dbfdd95ad0aa4accc677160342349a0a8af51138a4f592d8c19b37a50eaadf3f9b448f1512bb6f5d94a55c9c3ce065bbc93bb026795d73e51b9403f5c05ffafe0aa4251245961cfb501d1ce4acd70422e944add7267c70d16720b3109790a67956b6af4e053d21fc45ae83f0a1348432d2f500aa0055520de99d106572854ef5e8c5259865bc442d62601534ef043034bc2fe74bc67bffbe66a9ea500022351286e8b61af59d8fd62564ef3acc3a93b8d85ce452bac8c94479083c94622fc25780f4e9e9cfd456901309e61df048cb8e355584a6a4fb52b2c24811df2992c0c71ded7101f6d624ad20a8ee8a570784828f83aa69a9a76d1676e2bc7928c2d6aaaa3be9d3da117c886f81014abf7787dbdbba33665434be8e066b91550462eb4b7115fc7ff30280c1ed02bcad02d198cbbc0df527292c8874c83edc5c2db4e4966cb97bfbe0918aed888ea97f8f7817f0cbf8f058cd64a9afafd19b882714d04137584e99a7e9f28c79f024e3353d1fca201a22bced62a9116fa611ab3b3afa3bb68a47c39b933b47e875fe9259de5609d88786bbd3bf35cbcd4c01443ce98fc2c4a591932f7ab69d4ff88b2184bec42fd1f9ba63568fd4f648087e791eee8348eb724f0afa29379982f70823db7e898d619bf4813063b0e789f5615a0d1bc463f35d2829ae02588e25676016a9c22c585b5e58db33b1e05b8d9ede70383f29b096f0d80d85860f6ec14f94c331ec7d5220ae75f98529ea3e53098ee74dd3932e6ad20539d0a32d203a65664844325493d35572021f5169ea07f5c7a42898606e23a4d307ee5b3d234f04cf0a0c43824ec0fbb7a5bf60a40c6aab2352eba7f0e3eea543d10318216026c5d4ddbcb11f6b364880f39f3ac2c427b1a5338e047cab1eaf2f35785cb04dc6cc425e8ba0f6b37766b0b1211f8846dbec6bbee244cc60ae0da9dc41f0aa95d8da30ae2b410c7907627cb81f905c1dbdf30912b23b381ae68137bf90887c2a94dc092fada311564dfc2c5f604c371136935c8ab91a74625287345a4d748123579f3a406e3d507093da98ee959db0cf381fb76038eed4b33101694e68c39815b07cd9aabacbe8021d8b4382c64eda88670dd406e304340e571a9845ddebc9fd3839278f300951d873ff88ba352355ef784c449fdb04f97271446768d8440e9a82f6801eabbd1aeff1de0e8cbf4b71b415fb7de7dcd2fe3c7aaadf81c72bf9138d6be5d2ca6373ccae220ba805b19637cbc81ad940a7fc908132c883f6100cafc6d45ea80516d028b913d65861f0c1887ca31860037037537ce362a152bbfd10d5855bfb370a359859ae667730eb905a67645267c30b8233d155fc24a2021cc61de2d63e5fc1f55835093e25224999ebc0b677345aa7dec7e085bfc7e29b941f872525b6591f244cf9e933080983305e7f58e36729edf01516257dc8694c3b00b7b3414c2f0d0eb6bcfb74cfce3dc9e02e3ee5e8893e14c3846c864dbbfde85d7f7f31bf756c91a59a4babc8b99ed343f29983249af47d55259c1926cc8db18b46d852fe52076d54c0da1f9b2ac89f9c396176b84dd56db1e0c9db9412beaa42f3aabeafc44a352edae0a454bba16a4c1d0c5333a65d91de9eb35bdc4b22d1d0ad32006f0b953bdfe5f334e7e5600a14a58e7877307584f3dd8c1bb4b39f24008d3bad14a385bef85f2499120206b857bbf8e847a327fe243dad7f698f625bc7104c421f28e266c88c52498b6f64d64487c3166442cc6d0407544eb681e28760a8130502e5415b463e9136d0d77ad2700bf2e417fb257fd25a93c58508b4191928b0070ea83667077792dd8d58b569f8f3b0c5f3776717f537f4ab05484a585ebc275e938baa8452bfa0bbe689f30f1ee0dbf9ead9e9def42ccea5e93d4ab22ae32ce9e151eb75013fce8abeb48d5cf9ab0e489bdd36caae563a28886ec2de5019031c218435e78b3d345c91d2ed371140d7a1a1b408588c397326723085ae9275449b834d083605ce177d810fa1125a1cf1c1db740507bd144d6c0d2bf3fa8d0b259d24245b6576c1dc08db00255349fc0b2379f7a1b229a32eb6504e0b1a45c3a1cba2bb16f49c463945752b25aa278f2b1582b71572e7fb44e64fab6c049d18d66b2b7b12e51617ddbca0b7436b0403b07308731ca4c8399132999cc48ba7f557ee1b1230bdd970c11af660a90e807d7b17ca0a3a7a386d73c77f9f758b77dbd9ff25c56ccf5cfe7629dd5ed2262915336ba93b6a7264d87f78ae822e128644169252f9fe36c8dd6fd6bf6c7d993183c69413df51f09b36ad86f3faef8e04acec4a7798ebed8799daf9f6c628a30c8efefb956f99096be7c372188fbb3ab6807287270e45adf2d7d53be01113d9a13c08692687ca6d5ba1e74e3a1eb13c69227fe013e2d159d89733e896d5cb8023fe71edeb09920d4640ad701b89ba6846e4babaf7c43cc09d1a57836201a847374216e572004cf5935f921590a80d0647599f8a2117f2f568db203ccbbfa570ba2b915dab90f016b2a23392604feb43f84fa0d5269e2214f3ecc2b34490452c37a0ddaf91430064fb76f03aaa58cc602eccbf8a30ac60f2f69ab70f26e475ba033ae24e31e23270c6b13d2cabbfe632de4c2a3640fa96b0a1061f504019549e1e89283e8d8879c0916c92e4df638586b1e19ac54c4a3669783e043aefb964e881c572efc1deb0d1157c44e032311e875f23dd92774fe3ebc91ca3aa0c0b9eda2b928a6d5110dd39dab17dce792ac34ebcde25f9cb01fcdb9d2a3c95f2c76baad7777b0bcd5aad7fb012bfbc5759a42b99370aa36220e11d3a7a9d3f4308c0cba92e965c6f001cc8fa0040d9c3f7a04acc7bddaa228a3652c3bacd231531ca5713491b6b0e362fa009b6473d58cfaa328befc8c58206f676e89ebb1ea28593254003732adcd8505bc822a313015faa8aefe96c805ab847acab24cc7555dff2e3ff49d24241561f58fe4b7106ba92f902d2e9a60db954d75898a46dede3ef2aea469ebf22a96d9f6eea4248a8ed14950c8376674350c", 0xd49}], 0x5, 0x2000, 0xfffffff8) r8 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) syz_open_dev$sg(&(0x7f0000001600), 0x0, 0x40042) getpid() r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r9}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00'}, 0x18) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x11012, r8, 0x10c000) ioctl$USBDEVFS_SUBMITURB(r8, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x2000000b, 0xe0, &(0x7f0000000240)={0x3, 0x0, 0xfffa, 0x4360}, 0x8, 0x6, 0x7d, 0x0, 0x1, 0x101, 0x0}) kernel console output (not intermixed with test programs): s beyond end of device [ 36.253493][ T1836] loop2: rw=1, sector=305, nr_sectors = 8 limit=128 [ 36.267205][ T3660] bridge0: left promiscuous mode [ 36.300750][ T3652] netlink: 'syz.0.44': attribute type 1 has an invalid length. [ 36.308503][ T3652] netlink: 'syz.0.44': attribute type 2 has an invalid length. [ 36.341587][ T3665] loop2: detected capacity change from 0 to 128 [ 36.387698][ T3665] syz.2.46: attempt to access beyond end of device [ 36.387698][ T3665] loop2: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 36.424553][ T3665] syz.2.46: attempt to access beyond end of device [ 36.424553][ T3665] loop2: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 36.492382][ T3674] syz.2.46: attempt to access beyond end of device [ 36.492382][ T3674] loop2: rw=2049, sector=305, nr_sectors = 80 limit=128 [ 36.493778][ T3665] syz.2.46: attempt to access beyond end of device [ 36.493778][ T3665] loop2: rw=2049, sector=177, nr_sectors = 24 limit=128 [ 36.529389][ T3672] loop0: detected capacity change from 0 to 512 [ 36.550319][ T3672] EXT4-fs warning (device loop0): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 36.565046][ T3674] syz.2.46: attempt to access beyond end of device [ 36.565046][ T3674] loop2: rw=2049, sector=393, nr_sectors = 8 limit=128 [ 36.587966][ T3672] EXT4-fs (loop0): mount failed [ 36.708054][ T3682] netlink: 'syz.0.50': attribute type 10 has an invalid length. [ 36.744216][ T3682] team0: Port device dummy0 added [ 36.760514][ T3685] netlink: 'syz.0.50': attribute type 10 has an invalid length. [ 36.799934][ T3685] team0: Port device dummy0 removed [ 36.818200][ T3685] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 37.005594][ T3697] loop3: detected capacity change from 0 to 512 [ 37.025502][ T3697] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 37.095173][ T3697] EXT4-fs (loop3): invalid journal inode [ 37.112528][ T3697] EXT4-fs (loop3): can't get journal size [ 37.132864][ T3697] EXT4-fs (loop3): 1 truncate cleaned up [ 37.142700][ T3697] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.218660][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.301356][ T3708] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 37.314101][ T3708] SELinux: failed to load policy [ 37.360196][ T42] Bluetooth: hci0: Frame reassembly failed (-90) [ 37.929578][ T3729] SELinux: Context system_u:object_r:fsa is not valid (left unmapped). [ 37.958889][ T3731] SELinux: Context Ü is not valid (left unmapped). [ 38.019871][ T3733] netlink: 252 bytes leftover after parsing attributes in process `syz.0.67'. [ 38.189035][ T3736] netlink: 'syz.4.62': attribute type 1 has an invalid length. [ 38.308699][ T3748] SELinux: Context system_u:object_r:crypt_device_t:s0 is not valid (left unmapped). [ 38.363355][ T3754] FAULT_INJECTION: forcing a failure. [ 38.363355][ T3754] name failslab, interval 1, probability 0, space 0, times 0 [ 38.376033][ T3754] CPU: 1 UID: 0 PID: 3754 Comm: syz.4.77 Not tainted syzkaller #0 PREEMPT(voluntary) [ 38.376058][ T3754] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 38.376069][ T3754] Call Trace: [ 38.376076][ T3754] [ 38.376082][ T3754] __dump_stack+0x1d/0x30 [ 38.376126][ T3754] dump_stack_lvl+0xe8/0x140 [ 38.376145][ T3754] dump_stack+0x15/0x1b [ 38.376161][ T3754] should_fail_ex+0x265/0x280 [ 38.376187][ T3754] should_failslab+0x8c/0xb0 [ 38.376276][ T3754] __kmalloc_node_noprof+0xaa/0x580 [ 38.376309][ T3754] ? __vmalloc_node_range_noprof+0x410/0xed0 [ 38.376428][ T3754] __vmalloc_node_range_noprof+0x410/0xed0 [ 38.376395][ T3747] loop0: detected capacity change from 0 to 8192 [ 38.376528][ T3754] __vmalloc_node_noprof+0x89/0xc0 [ 38.376562][ T3754] ? copy_process+0x399/0x2000 [ 38.376667][ T3754] ? copy_process+0x399/0x2000 [ 38.376696][ T3754] dup_task_struct+0x433/0x6b0 [ 38.376724][ T3754] ? _parse_integer+0x27/0x40 [ 38.376758][ T3754] copy_process+0x399/0x2000 [ 38.376812][ T3754] ? kstrtouint+0x76/0xc0 [ 38.376907][ T3754] ? kstrtouint_from_user+0x9f/0xf0 [ 38.376927][ T3754] ? __rcu_read_unlock+0x4f/0x70 [ 38.377013][ T3754] kernel_clone+0x16c/0x5c0 [ 38.377044][ T3754] ? vfs_write+0x7e8/0x960 [ 38.377137][ T3754] __x64_sys_clone+0xe6/0x120 [ 38.377188][ T3754] x64_sys_call+0x119c/0x3000 [ 38.377273][ T3754] do_syscall_64+0xd2/0x200 [ 38.377295][ T3754] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 38.377365][ T3754] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 38.377456][ T3754] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 38.377478][ T3754] RIP: 0033:0x7fe02c36f6c9 [ 38.377493][ T3754] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 38.377511][ T3754] RSP: 002b:00007fe02add6fe8 EFLAGS: 00000202 ORIG_RAX: 0000000000000038 [ 38.377537][ T3754] RAX: ffffffffffffffda RBX: 00007fe02c5c5fa0 RCX: 00007fe02c36f6c9 [ 38.377550][ T3754] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000b44040 [ 38.377563][ T3754] RBP: 00007fe02add7090 R08: 0000000000000000 R09: 0000000000000000 [ 38.377574][ T3754] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000001 [ 38.377591][ T3754] R13: 00007fe02c5c6038 R14: 00007fe02c5c5fa0 R15: 00007ffc702fdff8 [ 38.377609][ T3754] [ 38.377643][ T3754] syz.4.77: vmalloc error: size 16384, failed to allocated page array size 32, mode:0xdc2(GFP_KERNEL|__GFP_HIGHMEM|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 38.624584][ T3754] CPU: 1 UID: 0 PID: 3754 Comm: syz.4.77 Not tainted syzkaller #0 PREEMPT(voluntary) [ 38.624627][ T3754] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 38.624640][ T3754] Call Trace: [ 38.624646][ T3754] [ 38.624653][ T3754] __dump_stack+0x1d/0x30 [ 38.624738][ T3754] dump_stack_lvl+0xe8/0x140 [ 38.624761][ T3754] dump_stack+0x15/0x1b [ 38.624779][ T3754] warn_alloc+0x12b/0x1a0 [ 38.624815][ T3754] ? should_failslab+0x8c/0xb0 [ 38.624873][ T3754] __vmalloc_node_range_noprof+0x4b9/0xed0 [ 38.624916][ T3754] __vmalloc_node_noprof+0x89/0xc0 [ 38.624976][ T3754] ? copy_process+0x399/0x2000 [ 38.625058][ T3754] ? copy_process+0x399/0x2000 [ 38.625088][ T3754] dup_task_struct+0x433/0x6b0 [ 38.625110][ T3754] ? _parse_integer+0x27/0x40 [ 38.625140][ T3754] copy_process+0x399/0x2000 [ 38.625206][ T3754] ? kstrtouint+0x76/0xc0 [ 38.625236][ T3754] ? kstrtouint_from_user+0x9f/0xf0 [ 38.625256][ T3754] ? __rcu_read_unlock+0x4f/0x70 [ 38.625286][ T3754] kernel_clone+0x16c/0x5c0 [ 38.625403][ T3754] ? vfs_write+0x7e8/0x960 [ 38.625431][ T3754] __x64_sys_clone+0xe6/0x120 [ 38.625469][ T3754] x64_sys_call+0x119c/0x3000 [ 38.625541][ T3754] do_syscall_64+0xd2/0x200 [ 38.625563][ T3754] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 38.625589][ T3754] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 38.625624][ T3754] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 38.625646][ T3754] RIP: 0033:0x7fe02c36f6c9 [ 38.625692][ T3754] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 38.625708][ T3754] RSP: 002b:00007fe02add6fe8 EFLAGS: 00000202 ORIG_RAX: 0000000000000038 [ 38.625729][ T3754] RAX: ffffffffffffffda RBX: 00007fe02c5c5fa0 RCX: 00007fe02c36f6c9 [ 38.625743][ T3754] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000b44040 [ 38.625757][ T3754] RBP: 00007fe02add7090 R08: 0000000000000000 R09: 0000000000000000 [ 38.625770][ T3754] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000001 [ 38.625903][ T3754] R13: 00007fe02c5c6038 R14: 00007fe02c5c5fa0 R15: 00007ffc702fdff8 [ 38.625924][ T3754] [ 38.625955][ T3754] Mem-Info: [ 38.843786][ T3754] active_anon:7721 inactive_anon:0 isolated_anon:0 [ 38.843786][ T3754] active_file:18371 inactive_file:2269 isolated_file:0 [ 38.843786][ T3754] unevictable:0 dirty:1543 writeback:0 [ 38.843786][ T3754] slab_reclaimable:3185 slab_unreclaimable:14289 [ 38.843786][ T3754] mapped:29177 shmem:1178 pagetables:1216 [ 38.843786][ T3754] sec_pagetables:0 bounce:0 [ 38.843786][ T3754] kernel_misc_reclaimable:0 [ 38.843786][ T3754] free:1829075 free_pcp:67227 free_cma:0 [ 38.888956][ T3754] Node 0 active_anon:30884kB inactive_anon:0kB active_file:73484kB inactive_file:9076kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:116708kB dirty:6172kB writeback:0kB shmem:4712kB kernel_stack:3392kB pagetables:4864kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 38.916230][ T3754] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 38.945941][ T3754] lowmem_reserve[]: 0 2881 7859 7859 [ 38.951313][ T3754] Node 0 DMA32 free:2946624kB boost:0kB min:4132kB low:7060kB high:9988kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:3129332kB managed:2950256kB mlocked:0kB bounce:0kB free_pcp:3632kB local_pcp:3528kB free_cma:0kB [ 38.982780][ T3754] lowmem_reserve[]: 0 0 4978 4978 [ 38.987841][ T3754] Node 0 Normal free:4354316kB boost:0kB min:7188kB low:12284kB high:17380kB reserved_highatomic:0KB free_highatomic:0KB active_anon:30884kB inactive_anon:0kB active_file:73484kB inactive_file:9076kB unevictable:0kB writepending:6172kB zspages:0kB present:5242880kB managed:5098240kB mlocked:0kB bounce:0kB free_pcp:265128kB local_pcp:72608kB free_cma:0kB [ 39.021344][ T3754] lowmem_reserve[]: 0 0 0 0 [ 39.025893][ T3754] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 39.038700][ T3754] Node 0 DMA32: 2*4kB (M) 1*8kB (M) 3*16kB (M) 2*32kB (M) 3*64kB (M) 2*128kB (M) 2*256kB (M) 3*512kB (M) 3*1024kB (M) 2*2048kB (M) 717*4096kB (M) = 2946624kB [ 39.055978][ T3754] Node 0 Normal: 387*4kB (UME) 248*8kB (UM) 183*16kB (UME) 147*32kB (UME) 137*64kB (UME) 119*128kB (UME) 84*256kB (UM) 56*512kB (UM) 37*1024kB (UM) 34*2048kB (UE) 1016*4096kB (UM) = 4354396kB [ 39.075179][ T3754] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 39.084550][ T3754] 21820 total pagecache pages [ 39.089235][ T3754] 0 pages in swap cache [ 39.093422][ T3754] Free swap = 124996kB [ 39.097570][ T3754] Total swap = 124996kB [ 39.101750][ T3754] 2097051 pages RAM [ 39.105560][ T3754] 0 pages HighMem/MovableOnly [ 39.110263][ T3754] 81087 pages reserved [ 39.117894][ T29] kauditd_printk_skb: 198 callbacks suppressed [ 39.117908][ T29] audit: type=1400 audit(1762487170.596:798): avc: denied { unmount } for pid=3319 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 39.153476][ T3764] loop2: detected capacity change from 0 to 256 [ 39.169532][ T3764] msdos: Unknown parameter 'ÿÿÿÿÿÿÿÿ0x0000000000000000' [ 39.187192][ T3766] netlink: 24 bytes leftover after parsing attributes in process `syz.0.78'. [ 39.209634][ T29] audit: type=1400 audit(1762487170.686:799): avc: denied { mount } for pid=3763 comm="syz.2.79" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 39.231410][ T29] audit: type=1326 audit(1762487170.686:800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3763 comm="syz.2.79" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f5923f6c9 code=0x7ffc0000 [ 39.237385][ T3768] loop4: detected capacity change from 0 to 512 [ 39.255372][ T29] audit: type=1326 audit(1762487170.716:801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3767 comm="syz.4.80" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe02c36f6c9 code=0x7ffc0000 [ 39.284574][ T29] audit: type=1326 audit(1762487170.716:802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3767 comm="syz.4.80" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe02c36f6c9 code=0x7ffc0000 [ 39.292211][ T3768] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 39.307784][ T29] audit: type=1326 audit(1762487170.716:803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3767 comm="syz.4.80" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fe02c36f6c9 code=0x7ffc0000 [ 39.341160][ T29] audit: type=1326 audit(1762487170.716:804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3767 comm="syz.4.80" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fe02c36f703 code=0x7ffc0000 [ 39.360704][ T3771] loop0: detected capacity change from 0 to 512 [ 39.364236][ T29] audit: type=1326 audit(1762487170.716:805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3767 comm="syz.4.80" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fe02c36e17f code=0x7ffc0000 [ 39.393337][ T29] audit: type=1326 audit(1762487170.716:806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3767 comm="syz.4.80" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fe02c36f757 code=0x7ffc0000 [ 39.393743][ T3771] EXT4-fs: inline encryption not supported [ 39.416589][ T29] audit: type=1326 audit(1762487170.716:807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3767 comm="syz.4.80" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fe02c36df10 code=0x7ffc0000 [ 39.416948][ T3572] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 39.422469][ T3771] EXT4-fs: Ignoring removed mblk_io_submit option [ 39.468198][ T3768] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a84ec01c, mo2=0003] [ 39.482623][ T3771] EXT4-fs: test_dummy_encryption option not supported [ 39.494455][ T3768] System zones: 1-2, 4-12, 8-8 [ 39.506739][ T3775] loop2: detected capacity change from 0 to 1024 [ 39.518765][ T3775] EXT4-fs: Ignoring removed orlov option [ 39.535001][ T3773] loop1: detected capacity change from 0 to 4096 [ 39.548808][ T3775] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.603701][ T3773] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 39.622573][ T3768] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #15: comm syz.4.80: iget: bad i_size value: 38620345925642 [ 39.636928][ T3773] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.638868][ T3775] netlink: 12 bytes leftover after parsing attributes in process `syz.2.83'. [ 39.655365][ T3768] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.80: couldn't read orphan inode 15 (err -117) [ 39.674386][ T3768] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.711671][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.732455][ T3783] FAULT_INJECTION: forcing a failure. [ 39.732455][ T3783] name failslab, interval 1, probability 0, space 0, times 0 [ 39.745134][ T3783] CPU: 1 UID: 0 PID: 3783 Comm: syz.3.85 Not tainted syzkaller #0 PREEMPT(voluntary) [ 39.745238][ T3783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 39.745250][ T3783] Call Trace: [ 39.745258][ T3783] [ 39.745265][ T3783] __dump_stack+0x1d/0x30 [ 39.745357][ T3783] dump_stack_lvl+0xe8/0x140 [ 39.745378][ T3783] dump_stack+0x15/0x1b [ 39.745466][ T3783] should_fail_ex+0x265/0x280 [ 39.745484][ T3783] should_failslab+0x8c/0xb0 [ 39.745590][ T3783] kmem_cache_alloc_noprof+0x50/0x480 [ 39.745690][ T3783] ? security_file_alloc+0x32/0x100 [ 39.745716][ T3783] security_file_alloc+0x32/0x100 [ 39.745741][ T3783] init_file+0x5c/0x1d0 [ 39.745757][ T3783] alloc_empty_file+0x8b/0x200 [ 39.745774][ T3783] alloc_file_pseudo+0xc6/0x160 [ 39.745793][ T3783] hugetlb_file_setup+0x2a6/0x3d0 [ 39.745878][ T3783] ksys_mmap_pgoff+0x157/0x310 [ 39.745896][ T3783] x64_sys_call+0x14a3/0x3000 [ 39.745917][ T3783] do_syscall_64+0xd2/0x200 [ 39.745937][ T3783] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 39.746010][ T3783] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 39.746041][ T3783] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 39.746082][ T3783] RIP: 0033:0x7f82a528f6c9 [ 39.746096][ T3783] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 39.746113][ T3783] RSP: 002b:00007f82a3cef038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 39.746174][ T3783] RAX: ffffffffffffffda RBX: 00007f82a54e5fa0 RCX: 00007f82a528f6c9 [ 39.746203][ T3783] RDX: 0000000000000000 RSI: 0000000001400000 RDI: 0000200000000000 [ 39.746215][ T3783] RBP: 00007f82a3cef090 R08: ffffffffffffffff R09: 0000000000000000 [ 39.746227][ T3783] R10: 00000000000c3072 R11: 0000000000000246 R12: 0000000000000001 [ 39.746238][ T3783] R13: 00007f82a54e6038 R14: 00007f82a54e5fa0 R15: 00007fff66879558 [ 39.746255][ T3783] [ 39.939257][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.968646][ T3787] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.80: bg 0: block 5: invalid block bitmap [ 40.002911][ T3787] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 696 with error 28 [ 40.015321][ T3787] EXT4-fs (loop4): This should not happen!! Data will be lost [ 40.015321][ T3787] [ 40.024964][ T3787] EXT4-fs (loop4): Total free blocks count 0 [ 40.031005][ T3787] EXT4-fs (loop4): Free/Dirty block details [ 40.036894][ T3787] EXT4-fs (loop4): free_blocks=0 [ 40.041862][ T3787] EXT4-fs (loop4): dirty_blocks=698 [ 40.047048][ T3787] EXT4-fs (loop4): Block reservation details [ 40.053182][ T3787] EXT4-fs (loop4): i_reserved_data_blocks=698 [ 40.111511][ T3794] netlink: 32 bytes leftover after parsing attributes in process `syz.1.87'. [ 40.147562][ T3798] netlink: 32 bytes leftover after parsing attributes in process `syz.2.90'. [ 40.333624][ T3812] validate_nla: 1 callbacks suppressed [ 40.333639][ T3812] netlink: 'syz.1.93': attribute type 10 has an invalid length. [ 40.350597][ T3812] team0: Port device dummy0 added [ 40.363726][ T3812] netlink: 'syz.1.93': attribute type 10 has an invalid length. [ 40.400386][ T3815] capability: warning: `syz.2.94' uses 32-bit capabilities (legacy support in use) [ 40.410354][ T3812] team0: Port device dummy0 removed [ 40.428118][ T3812] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 40.484122][ T3820] loop1: detected capacity change from 0 to 1024 [ 40.499361][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.517065][ T3820] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=842c018, mo2=0002] [ 40.539643][ T3826] ip6t_srh: unknown srh match flags 4000 [ 40.569482][ T3820] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.604203][ T3820] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.95: bg 0: block 88: padding at end of block bitmap is not set [ 40.701361][ T3833] netlink: 40 bytes leftover after parsing attributes in process `syz.1.95'. [ 40.710202][ T3833] netlink: 40 bytes leftover after parsing attributes in process `syz.1.95'. [ 40.725704][ T3820] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2853: Unable to expand inode 12. Delete some EAs or run e2fsck. [ 40.763907][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.773423][ T3826] loop3: detected capacity change from 0 to 8192 [ 40.841326][ T3826] loop3: p1 p2 p3 p4 [ 40.845403][ T3826] loop3: p1 size 196608 extends beyond EOD, truncated [ 40.861045][ T3826] loop3: p2 start 164919041 is beyond EOD, truncated [ 40.863673][ T3834] loop4: detected capacity change from 0 to 512 [ 40.867785][ T3826] loop3: p3 size 66846464 extends beyond EOD, truncated [ 40.881932][ T3826] loop3: p4 size 37048832 extends beyond EOD, truncated [ 40.891287][ T3834] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 40.934721][ T3834] EXT4-fs (loop4): 1 truncate cleaned up [ 40.950488][ T3834] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.022963][ T3541] udevd[3541]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 41.024984][ T3304] udevd[3304]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 41.063015][ T3533] udevd[3533]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 41.119710][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.122291][ T3847] netlink: 'syz.1.101': attribute type 10 has an invalid length. [ 41.147868][ T3853] netlink: 'syz.3.106': attribute type 10 has an invalid length. [ 41.152521][ T3853] team0: Port device dummy0 added [ 41.194834][ T3854] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 41.199338][ T3853] netlink: 'syz.3.106': attribute type 10 has an invalid length. [ 41.201960][ T3847] ipvlan0: entered allmulticast mode [ 41.215000][ T3847] veth0_vlan: entered allmulticast mode [ 41.231964][ T3856] loop4: detected capacity change from 0 to 128 [ 41.265908][ T3862] netlink: 8 bytes leftover after parsing attributes in process `syz.0.108'. [ 41.321617][ T3866] loop2: detected capacity change from 0 to 512 [ 41.341420][ T3847] team0: Device ipvlan0 failed to register rx_handler [ 41.343627][ T3854] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 41.373889][ T3866] EXT4-fs: Ignoring removed nobh option [ 41.384456][ T3853] team0: Port device dummy0 removed [ 41.402025][ T3853] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 41.425923][ T3872] IPv6: Can't replace route, no match found [ 41.432154][ T3872] syz.4.111 uses obsolete (PF_INET,SOCK_PACKET) [ 41.485284][ T3866] EXT4-fs (loop2): failed to initialize system zone (-117) [ 41.600077][ T3866] EXT4-fs (loop2): mount failed [ 41.609518][ T3879] loop1: detected capacity change from 0 to 1024 [ 41.652567][ T3868] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 41.660121][ T3868] vhci_hcd: invalid port number 96 [ 41.665236][ T3868] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 41.712532][ T3879] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.731366][ T3879] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 41.760374][ T3879] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 41.772716][ T3879] EXT4-fs (loop1): This should not happen!! Data will be lost [ 41.772716][ T3879] [ 41.782434][ T3879] EXT4-fs (loop1): Total free blocks count 0 [ 41.788422][ T3879] EXT4-fs (loop1): Free/Dirty block details [ 41.794366][ T3879] EXT4-fs (loop1): free_blocks=68451041280 [ 41.800236][ T3879] EXT4-fs (loop1): dirty_blocks=80 [ 41.805349][ T3879] EXT4-fs (loop1): Block reservation details [ 41.811371][ T3879] EXT4-fs (loop1): i_reserved_data_blocks=5 [ 41.943603][ T1836] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 4 with max blocks 64 with error 28 [ 41.992568][ T3894] netlink: 8 bytes leftover after parsing attributes in process `syz.4.119'. [ 42.363831][ T3908] loop1: detected capacity change from 0 to 128 [ 42.385427][ T3908] bio_check_eod: 4259 callbacks suppressed [ 42.385442][ T3908] syz.1.124: attempt to access beyond end of device [ 42.385442][ T3908] loop1: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 42.425101][ T3912] netlink: 'syz.2.122': attribute type 10 has an invalid length. [ 42.447076][ T3908] syz.1.124: attempt to access beyond end of device [ 42.447076][ T3908] loop1: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 42.461103][ T3912] team0: Port device dummy0 added [ 42.469103][ T3912] netlink: 'syz.2.122': attribute type 10 has an invalid length. [ 42.494758][ T3912] FAULT_INJECTION: forcing a failure. [ 42.494758][ T3912] name failslab, interval 1, probability 0, space 0, times 0 [ 42.507556][ T3912] CPU: 0 UID: 0 PID: 3912 Comm: syz.2.122 Not tainted syzkaller #0 PREEMPT(voluntary) [ 42.507581][ T3912] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 42.507592][ T3912] Call Trace: [ 42.507598][ T3912] [ 42.507606][ T3912] __dump_stack+0x1d/0x30 [ 42.507627][ T3912] dump_stack_lvl+0xe8/0x140 [ 42.507646][ T3912] dump_stack+0x15/0x1b [ 42.507688][ T3912] should_fail_ex+0x265/0x280 [ 42.507706][ T3912] should_failslab+0x8c/0xb0 [ 42.507771][ T3912] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 42.507840][ T3912] ? __alloc_skb+0x101/0x320 [ 42.507872][ T3912] __alloc_skb+0x101/0x320 [ 42.507903][ T3912] rtmsg_ifinfo_build_skb+0x5f/0x1b0 [ 42.507926][ T3912] rtmsg_ifinfo+0x6d/0x110 [ 42.507946][ T3912] __dev_notify_flags+0x76/0x1a0 [ 42.508039][ T3912] netif_change_flags+0xac/0xd0 [ 42.508070][ T3912] do_setlink+0x9d2/0x2810 [ 42.508109][ T3912] ? save_fpregs_to_fpstate+0x100/0x160 [ 42.508141][ T3912] ? _raw_spin_unlock+0x26/0x50 [ 42.508167][ T3912] ? finish_task_switch+0xad/0x2b0 [ 42.508248][ T3912] ? __schedule+0x6b9/0xb30 [ 42.508357][ T3912] rtnl_newlink+0xe75/0x12d0 [ 42.508387][ T3912] ? bpf_ringbuf_reserve+0x46/0x60 [ 42.508416][ T3912] ? __rcu_read_unlock+0x34/0x70 [ 42.508497][ T3912] ? bpf_trace_run3+0x12c/0x1d0 [ 42.508529][ T3912] ? __kfree_skb+0x109/0x150 [ 42.508561][ T3912] ? __rcu_read_unlock+0x4f/0x70 [ 42.508663][ T3912] ? avc_has_perm_noaudit+0x1b1/0x200 [ 42.508686][ T3912] ? cred_has_capability+0x210/0x280 [ 42.508752][ T3912] ? selinux_capable+0x31/0x40 [ 42.508775][ T3912] ? security_capable+0x83/0x90 [ 42.508817][ T3912] ? ns_capable+0x7d/0xb0 [ 42.508841][ T3912] ? __pfx_rtnl_newlink+0x10/0x10 [ 42.508864][ T3912] rtnetlink_rcv_msg+0x5fe/0x6d0 [ 42.508952][ T3912] netlink_rcv_skb+0x123/0x220 [ 42.509036][ T3912] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 42.509066][ T3912] rtnetlink_rcv+0x1c/0x30 [ 42.509162][ T3912] netlink_unicast+0x5c0/0x690 [ 42.509195][ T3912] netlink_sendmsg+0x58b/0x6b0 [ 42.509296][ T3912] ? __pfx_netlink_sendmsg+0x10/0x10 [ 42.509316][ T3912] __sock_sendmsg+0x145/0x180 [ 42.509340][ T3912] ____sys_sendmsg+0x31e/0x4e0 [ 42.509400][ T3912] ___sys_sendmsg+0x17b/0x1d0 [ 42.509431][ T3912] __x64_sys_sendmsg+0xd4/0x160 [ 42.509531][ T3912] x64_sys_call+0x191e/0x3000 [ 42.509554][ T3912] do_syscall_64+0xd2/0x200 [ 42.509575][ T3912] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 42.509604][ T3912] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 42.509640][ T3912] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.509662][ T3912] RIP: 0033:0x7f1f5923f6c9 [ 42.509679][ T3912] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.509769][ T3912] RSP: 002b:00007f1f57c9f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 42.509790][ T3912] RAX: ffffffffffffffda RBX: 00007f1f59495fa0 RCX: 00007f1f5923f6c9 [ 42.509803][ T3912] RDX: 0000000000008084 RSI: 0000200000000600 RDI: 0000000000000004 [ 42.509814][ T3912] RBP: 00007f1f57c9f090 R08: 0000000000000000 R09: 0000000000000000 [ 42.509825][ T3912] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 42.509836][ T3912] R13: 00007f1f59496038 R14: 00007f1f59495fa0 R15: 00007ffcfd308518 [ 42.509916][ T3912] [ 42.598425][ T3908] syz.1.124: attempt to access beyond end of device [ 42.598425][ T3908] loop1: rw=2049, sector=177, nr_sectors = 24 limit=128 [ 42.608347][ T3917] syz.1.124: attempt to access beyond end of device [ 42.608347][ T3917] loop1: rw=2049, sector=305, nr_sectors = 80 limit=128 [ 42.719936][ T3908] syz.1.124: attempt to access beyond end of device [ 42.719936][ T3908] loop1: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 42.740767][ T3917] syz.1.124: attempt to access beyond end of device [ 42.740767][ T3917] loop1: rw=2049, sector=393, nr_sectors = 8 limit=128 [ 42.810439][ T3912] team0: Port device dummy0 removed [ 42.831036][ T3917] syz.1.124: attempt to access beyond end of device [ 42.831036][ T3917] loop1: rw=2049, sector=409, nr_sectors = 8 limit=128 [ 42.841811][ T3908] syz.1.124: attempt to access beyond end of device [ 42.841811][ T3908] loop1: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 42.864216][ T3912] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 42.938527][ T3917] syz.1.124: attempt to access beyond end of device [ 42.938527][ T3917] loop1: rw=2049, sector=425, nr_sectors = 8 limit=128 [ 42.954235][ T3921] FAULT_INJECTION: forcing a failure. [ 42.954235][ T3921] name failslab, interval 1, probability 0, space 0, times 0 [ 42.966975][ T3921] CPU: 1 UID: 0 PID: 3921 Comm: syz.3.126 Not tainted syzkaller #0 PREEMPT(voluntary) [ 42.967077][ T3921] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 42.967089][ T3921] Call Trace: [ 42.967096][ T3921] [ 42.967105][ T3921] __dump_stack+0x1d/0x30 [ 42.967126][ T3921] dump_stack_lvl+0xe8/0x140 [ 42.967152][ T3921] dump_stack+0x15/0x1b [ 42.967171][ T3921] should_fail_ex+0x265/0x280 [ 42.967244][ T3921] should_failslab+0x8c/0xb0 [ 42.967271][ T3921] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 42.967300][ T3921] ? __alloc_skb+0x101/0x320 [ 42.967333][ T3921] __alloc_skb+0x101/0x320 [ 42.967419][ T3921] netlink_alloc_large_skb+0xbf/0xf0 [ 42.967464][ T3921] netlink_sendmsg+0x3cf/0x6b0 [ 42.967487][ T3921] ? __pfx_netlink_sendmsg+0x10/0x10 [ 42.967508][ T3921] __sock_sendmsg+0x145/0x180 [ 42.967595][ T3921] ____sys_sendmsg+0x31e/0x4e0 [ 42.967614][ T3921] ___sys_sendmsg+0x17b/0x1d0 [ 42.967644][ T3921] __x64_sys_sendmsg+0xd4/0x160 [ 42.967667][ T3921] x64_sys_call+0x191e/0x3000 [ 42.967752][ T3921] do_syscall_64+0xd2/0x200 [ 42.967775][ T3921] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 42.967804][ T3921] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 42.967840][ T3921] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.967873][ T3921] RIP: 0033:0x7f82a528f6c9 [ 42.967889][ T3921] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.967908][ T3921] RSP: 002b:00007f82a3cef038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 42.967928][ T3921] RAX: ffffffffffffffda RBX: 00007f82a54e5fa0 RCX: 00007f82a528f6c9 [ 42.967943][ T3921] RDX: 0000000000000000 RSI: 00002000000037c0 RDI: 0000000000000003 [ 42.967956][ T3921] RBP: 00007f82a3cef090 R08: 0000000000000000 R09: 0000000000000000 [ 42.967977][ T3921] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 42.967991][ T3921] R13: 00007f82a54e6038 R14: 00007f82a54e5fa0 R15: 00007fff66879558 [ 42.968046][ T3921] [ 43.180101][ T3917] syz.1.124: attempt to access beyond end of device [ 43.180101][ T3917] loop1: rw=2049, sector=441, nr_sectors = 8 limit=128 [ 43.328856][ T3924] loop3: detected capacity change from 0 to 512 [ 43.380415][ T3924] EXT4-fs: Ignoring removed bh option [ 43.400306][ T3924] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 43.471014][ T3924] EXT4-fs (loop3): 1 truncate cleaned up [ 43.477015][ T3924] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.833440][ T3934] netlink: 'syz.0.129': attribute type 5 has an invalid length. [ 43.965214][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.989747][ T3943] loop0: detected capacity change from 0 to 512 [ 44.018880][ T3943] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 44.052486][ T3928] netlink: 'syz.2.128': attribute type 1 has an invalid length. [ 44.060200][ T3928] netlink: 'syz.2.128': attribute type 2 has an invalid length. [ 44.079054][ T3943] EXT4-fs (loop0): 1 truncate cleaned up [ 44.089012][ T3957] netlink: 4 bytes leftover after parsing attributes in process `syz.1.135'. [ 44.114299][ T3943] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.132093][ T29] kauditd_printk_skb: 238 callbacks suppressed [ 44.132107][ T29] audit: type=1326 audit(1762487175.616:1046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3923 comm="syz.2.128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f5923f6c9 code=0x7ffc0000 [ 44.161720][ T29] audit: type=1326 audit(1762487175.616:1047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3923 comm="syz.2.128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f5923f6c9 code=0x7ffc0000 [ 44.185237][ T29] audit: type=1400 audit(1762487175.646:1048): avc: denied { mount } for pid=3958 comm="syz.3.137" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 44.207275][ T29] audit: type=1400 audit(1762487175.646:1049): avc: denied { mounton } for pid=3958 comm="syz.3.137" path="/25/file0" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:devpts_t tclass=dir permissive=1 [ 44.230934][ T29] audit: type=1326 audit(1762487175.666:1050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3923 comm="syz.2.128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1f5923f6c9 code=0x7ffc0000 [ 44.254388][ T29] audit: type=1326 audit(1762487175.666:1051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3923 comm="syz.2.128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f5923f6c9 code=0x7ffc0000 [ 44.278134][ T29] audit: type=1326 audit(1762487175.666:1052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3923 comm="syz.2.128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1f5923f6c9 code=0x7ffc0000 [ 44.301467][ T29] audit: type=1326 audit(1762487175.666:1053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3923 comm="syz.2.128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f5923f6c9 code=0x7ffc0000 [ 44.395411][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.426104][ T3966] FAULT_INJECTION: forcing a failure. [ 44.426104][ T3966] name failslab, interval 1, probability 0, space 0, times 0 [ 44.438887][ T3966] CPU: 0 UID: 0 PID: 3966 Comm: syz.4.140 Not tainted syzkaller #0 PREEMPT(voluntary) [ 44.438983][ T3966] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 44.439043][ T3966] Call Trace: [ 44.439049][ T3966] [ 44.439056][ T3966] __dump_stack+0x1d/0x30 [ 44.439092][ T3966] dump_stack_lvl+0xe8/0x140 [ 44.439112][ T3966] dump_stack+0x15/0x1b [ 44.439131][ T3966] should_fail_ex+0x265/0x280 [ 44.439153][ T3966] should_failslab+0x8c/0xb0 [ 44.439244][ T3966] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 44.439273][ T3966] ? __alloc_skb+0x101/0x320 [ 44.439314][ T3966] __alloc_skb+0x101/0x320 [ 44.439385][ T3966] netlink_ack+0xfd/0x500 [ 44.439419][ T3966] ? __pfx_wg_set_device+0x10/0x10 [ 44.439442][ T3966] netlink_rcv_skb+0x192/0x220 [ 44.439546][ T3966] ? __pfx_genl_rcv_msg+0x10/0x10 [ 44.439577][ T3966] genl_rcv+0x28/0x40 [ 44.439600][ T3966] netlink_unicast+0x5c0/0x690 [ 44.439687][ T3966] netlink_sendmsg+0x58b/0x6b0 [ 44.439792][ T3966] ? __pfx_netlink_sendmsg+0x10/0x10 [ 44.439813][ T3966] __sock_sendmsg+0x145/0x180 [ 44.439870][ T3966] ____sys_sendmsg+0x31e/0x4e0 [ 44.439893][ T3966] ___sys_sendmsg+0x17b/0x1d0 [ 44.439930][ T3966] __x64_sys_sendmsg+0xd4/0x160 [ 44.440072][ T3966] x64_sys_call+0x191e/0x3000 [ 44.440097][ T3966] do_syscall_64+0xd2/0x200 [ 44.440118][ T3966] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 44.440157][ T3966] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 44.440192][ T3966] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.440214][ T3966] RIP: 0033:0x7fe02c36f6c9 [ 44.440300][ T3966] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 44.440319][ T3966] RSP: 002b:00007fe02add7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 44.440339][ T3966] RAX: ffffffffffffffda RBX: 00007fe02c5c5fa0 RCX: 00007fe02c36f6c9 [ 44.440471][ T3966] RDX: 0000000000000040 RSI: 0000200000000340 RDI: 0000000000000004 [ 44.440485][ T3966] RBP: 00007fe02add7090 R08: 0000000000000000 R09: 0000000000000000 [ 44.440498][ T3966] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 44.440511][ T3966] R13: 00007fe02c5c6038 R14: 00007fe02c5c5fa0 R15: 00007ffc702fdff8 [ 44.440563][ T3966] [ 44.688423][ T3967] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 44.717095][ T3969] FAULT_INJECTION: forcing a failure. [ 44.717095][ T3969] name failslab, interval 1, probability 0, space 0, times 0 [ 44.729846][ T3969] CPU: 1 UID: 0 PID: 3969 Comm: syz.0.138 Not tainted syzkaller #0 PREEMPT(voluntary) [ 44.729905][ T3969] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 44.729919][ T3969] Call Trace: [ 44.729924][ T3969] [ 44.729931][ T3969] __dump_stack+0x1d/0x30 [ 44.730035][ T3969] dump_stack_lvl+0xe8/0x140 [ 44.730085][ T3969] dump_stack+0x15/0x1b [ 44.730161][ T3969] should_fail_ex+0x265/0x280 [ 44.730181][ T3969] should_failslab+0x8c/0xb0 [ 44.730209][ T3969] __kvmalloc_node_noprof+0x12e/0x670 [ 44.730239][ T3969] ? alloc_netdev_mqs+0xa5/0xa50 [ 44.730258][ T3969] ? __pfx_macsec_setup+0x10/0x10 [ 44.730342][ T3969] alloc_netdev_mqs+0xa5/0xa50 [ 44.730361][ T3969] rtnl_create_link+0x239/0x710 [ 44.730472][ T3969] rtnl_newlink_create+0x14c/0x620 [ 44.730501][ T3969] ? security_capable+0x83/0x90 [ 44.730536][ T3969] ? netlink_ns_capable+0x86/0xa0 [ 44.730564][ T3969] rtnl_newlink+0xf29/0x12d0 [ 44.730642][ T3969] ? xas_load+0x413/0x430 [ 44.730658][ T3969] ? strlen+0x19/0x40 [ 44.730677][ T3969] ? __memcg_slab_free_hook+0x135/0x230 [ 44.730698][ T3969] ? __rcu_read_unlock+0x4f/0x70 [ 44.730753][ T3969] ? avc_has_perm_noaudit+0x1b1/0x200 [ 44.730773][ T3969] ? cred_has_capability+0x210/0x280 [ 44.730816][ T3969] ? selinux_capable+0x31/0x40 [ 44.730837][ T3969] ? security_capable+0x83/0x90 [ 44.731006][ T3969] ? ns_capable+0x7d/0xb0 [ 44.731028][ T3969] ? __pfx_rtnl_newlink+0x10/0x10 [ 44.731049][ T3969] rtnetlink_rcv_msg+0x5fe/0x6d0 [ 44.731074][ T3969] netlink_rcv_skb+0x123/0x220 [ 44.731109][ T3969] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 44.731137][ T3969] rtnetlink_rcv+0x1c/0x30 [ 44.731156][ T3969] netlink_unicast+0x5c0/0x690 [ 44.731186][ T3969] netlink_sendmsg+0x58b/0x6b0 [ 44.731242][ T3969] ? __pfx_netlink_sendmsg+0x10/0x10 [ 44.731260][ T3969] __sock_sendmsg+0x145/0x180 [ 44.731284][ T3969] ____sys_sendmsg+0x31e/0x4e0 [ 44.731354][ T3969] ___sys_sendmsg+0x17b/0x1d0 [ 44.731383][ T3969] __x64_sys_sendmsg+0xd4/0x160 [ 44.731404][ T3969] x64_sys_call+0x191e/0x3000 [ 44.731425][ T3969] do_syscall_64+0xd2/0x200 [ 44.731491][ T3969] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 44.731517][ T3969] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 44.731579][ T3969] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.731598][ T3969] RIP: 0033:0x7f537228f6c9 [ 44.731672][ T3969] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 44.731689][ T3969] RSP: 002b:00007f5370cef038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 44.731781][ T3969] RAX: ffffffffffffffda RBX: 00007f53724e5fa0 RCX: 00007f537228f6c9 [ 44.731793][ T3969] RDX: 0000000000000000 RSI: 0000200000000240 RDI: 0000000000000005 [ 44.731805][ T3969] RBP: 00007f5370cef090 R08: 0000000000000000 R09: 0000000000000000 [ 44.731816][ T3969] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 44.731827][ T3969] R13: 00007f53724e6038 R14: 00007f53724e5fa0 R15: 00007ffed236d478 [ 44.731873][ T3969] [ 45.063776][ T29] audit: type=1326 audit(1762487176.546:1054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3970 comm="syz.4.141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe02c36f6c9 code=0x50000 [ 45.087026][ T29] audit: type=1326 audit(1762487176.546:1055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3970 comm="syz.4.141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe02c36f6c9 code=0x50000 [ 45.162521][ T3974] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 45.223610][ T3976] netlink: 252 bytes leftover after parsing attributes in process `syz.1.143'. [ 45.304942][ T3985] loop2: detected capacity change from 0 to 2048 [ 45.315444][ T3985] 9pnet_fd: Insufficient options for proto=fd [ 45.343690][ T3989] loop2: detected capacity change from 0 to 512 [ 45.350982][ T3989] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 45.420799][ T3989] EXT4-fs (loop2): 1 truncate cleaned up [ 45.426986][ T3995] FAULT_INJECTION: forcing a failure. [ 45.426986][ T3995] name failslab, interval 1, probability 0, space 0, times 0 [ 45.439728][ T3995] CPU: 1 UID: 0 PID: 3995 Comm: +}[@ Not tainted syzkaller #0 PREEMPT(voluntary) [ 45.439869][ T3995] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 45.439881][ T3995] Call Trace: [ 45.439888][ T3995] [ 45.439895][ T3995] __dump_stack+0x1d/0x30 [ 45.439916][ T3995] dump_stack_lvl+0xe8/0x140 [ 45.440013][ T3995] dump_stack+0x15/0x1b [ 45.440030][ T3995] should_fail_ex+0x265/0x280 [ 45.440051][ T3995] should_failslab+0x8c/0xb0 [ 45.440079][ T3995] kmem_cache_alloc_noprof+0x50/0x480 [ 45.440180][ T3995] ? key_alloc+0x27d/0x9a0 [ 45.440204][ T3995] key_alloc+0x27d/0x9a0 [ 45.440228][ T3995] __key_create_or_update+0x647/0x750 [ 45.440258][ T3995] key_create_or_update+0x42/0x60 [ 45.440325][ T3995] __se_sys_add_key+0x29b/0x350 [ 45.440356][ T3995] __x64_sys_add_key+0x67/0x80 [ 45.440385][ T3995] x64_sys_call+0x28c8/0x3000 [ 45.440445][ T3995] do_syscall_64+0xd2/0x200 [ 45.440467][ T3995] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 45.440532][ T3995] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 45.440562][ T3995] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.440583][ T3995] RIP: 0033:0x7f537228f6c9 [ 45.440618][ T3995] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 45.440637][ T3995] RSP: 002b:00007f5370cef038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f8 [ 45.440765][ T3995] RAX: ffffffffffffffda RBX: 00007f53724e5fa0 RCX: 00007f537228f6c9 [ 45.440778][ T3995] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000200000000000 [ 45.440797][ T3995] RBP: 00007f5370cef090 R08: fffffffffffffffe R09: 0000000000000000 [ 45.440895][ T3995] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 45.440906][ T3995] R13: 00007f53724e6038 R14: 00007f53724e5fa0 R15: 00007ffed236d478 [ 45.440921][ T3995] [ 45.637291][ T3989] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.768583][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.880578][ T3993] netlink: 'syz.1.149': attribute type 1 has an invalid length. [ 45.888284][ T3993] netlink: 'syz.1.149': attribute type 2 has an invalid length. [ 45.897778][ T4006] netlink: 4 bytes leftover after parsing attributes in process `syz.2.154'. [ 46.051056][ T4011] netlink: 'syz.3.152': attribute type 5 has an invalid length. [ 46.104977][ T4022] Zero length message leads to an empty skb [ 46.120552][ T4012] loop4: detected capacity change from 0 to 1024 [ 46.135321][ T4012] EXT4-fs: Ignoring removed mblk_io_submit option [ 46.155790][ T4012] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 46.166270][ T4026] loop3: detected capacity change from 0 to 1024 [ 46.181519][ T4002] netlink: 'syz.0.153': attribute type 5 has an invalid length. [ 46.182673][ T4026] EXT4-fs: Ignoring removed orlov option [ 46.205194][ T4026] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.207691][ T4012] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.240582][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.325904][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.379762][ T4040] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=23 sclass=netlink_route_socket pid=4040 comm=syz.4.162 [ 46.399833][ T4040] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4040 comm=syz.4.162 [ 46.513777][ T4044] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=4044 comm=syz.4.162 [ 46.676522][ T4048] loop4: detected capacity change from 0 to 512 [ 46.683440][ T4048] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 46.695422][ T4048] EXT4-fs (loop4): 1 truncate cleaned up [ 46.701590][ T4048] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.778810][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.913268][ T4056] netlink: 'syz.4.167': attribute type 4 has an invalid length. [ 46.921534][ T4056] netlink: 3657 bytes leftover after parsing attributes in process `syz.4.167'. [ 47.022683][ T4063] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 47.227644][ T4068] xt_hashlimit: max too large, truncated to 1048576 [ 47.240284][ T4070] netlink: 'syz.3.172': attribute type 10 has an invalid length. [ 47.250458][ T4070] bond0: (slave dummy0): Releasing backup interface [ 47.262807][ T4070] team0: Port device dummy0 added [ 47.277796][ T4070] netlink: 'syz.3.172': attribute type 10 has an invalid length. [ 47.289964][ T4070] team0: Port device dummy0 removed [ 47.300615][ T4070] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 47.332427][ T4077] loop0: detected capacity change from 0 to 128 [ 47.344713][ T4079] netlink: 'syz.3.175': attribute type 39 has an invalid length. [ 47.361572][ T4065] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 47.369277][ T4065] vhci_hcd: invalid port number 96 [ 47.374566][ T4065] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 47.439909][ T4077] bio_check_eod: 3784 callbacks suppressed [ 47.439923][ T4077] syz.0.174: attempt to access beyond end of device [ 47.439923][ T4077] loop0: rw=2049, sector=305, nr_sectors = 80 limit=128 [ 47.462915][ T4077] syz.0.174: attempt to access beyond end of device [ 47.462915][ T4077] loop0: rw=2049, sector=393, nr_sectors = 8 limit=128 [ 47.476651][ T4077] syz.0.174: attempt to access beyond end of device [ 47.476651][ T4077] loop0: rw=2049, sector=409, nr_sectors = 8 limit=128 [ 47.490719][ T4077] syz.0.174: attempt to access beyond end of device [ 47.490719][ T4077] loop0: rw=2049, sector=425, nr_sectors = 8 limit=128 [ 47.506122][ T4077] syz.0.174: attempt to access beyond end of device [ 47.506122][ T4077] loop0: rw=2049, sector=441, nr_sectors = 8 limit=128 [ 47.528603][ T4088] netlink: 8 bytes leftover after parsing attributes in process `syz.3.179'. [ 47.528739][ T4077] syz.0.174: attempt to access beyond end of device [ 47.528739][ T4077] loop0: rw=2049, sector=457, nr_sectors = 8 limit=128 [ 47.552388][ T4077] syz.0.174: attempt to access beyond end of device [ 47.552388][ T4077] loop0: rw=2049, sector=473, nr_sectors = 8 limit=128 [ 47.566121][ T4077] syz.0.174: attempt to access beyond end of device [ 47.566121][ T4077] loop0: rw=2049, sector=489, nr_sectors = 8 limit=128 [ 47.581119][ T4077] syz.0.174: attempt to access beyond end of device [ 47.581119][ T4077] loop0: rw=2049, sector=505, nr_sectors = 8 limit=128 [ 47.595145][ T4077] syz.0.174: attempt to access beyond end of device [ 47.595145][ T4077] loop0: rw=2049, sector=521, nr_sectors = 8 limit=128 [ 47.614244][ T4092] loop2: detected capacity change from 0 to 128 [ 47.646701][ T4092] Buffer I/O error on dev loop2, logical block 79, lost async page write [ 47.670195][ T4092] Buffer I/O error on dev loop2, logical block 80, lost async page write [ 47.692526][ T4095] netlink: 252 bytes leftover after parsing attributes in process `syz.3.181'. [ 47.692562][ T4092] Buffer I/O error on dev loop2, logical block 83, lost async page write [ 47.692594][ T4092] Buffer I/O error on dev loop2, logical block 84, lost async page write [ 47.719751][ T4092] Buffer I/O error on dev loop2, logical block 95, lost async page write [ 47.738528][ T4092] Buffer I/O error on dev loop2, logical block 96, lost async page write [ 47.788283][ T4092] Buffer I/O error on dev loop2, logical block 99, lost async page write [ 47.813623][ T4092] Buffer I/O error on dev loop2, logical block 100, lost async page write [ 47.838498][ T4092] Buffer I/O error on dev loop2, logical block 111, lost async page write [ 47.866575][ T4092] Buffer I/O error on dev loop2, logical block 112, lost async page write [ 48.103493][ T4116] netlink: 'syz.1.185': attribute type 10 has an invalid length. [ 48.180414][ T4117] netlink: 'syz.1.185': attribute type 10 has an invalid length. [ 48.190641][ T4116] bond0: (slave dummy0): Releasing backup interface [ 48.230789][ T4116] team0: Port device dummy0 added [ 48.244330][ T4119] loop2: detected capacity change from 0 to 128 [ 48.290343][ T4117] team0: Port device dummy0 removed [ 48.297501][ T4117] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 48.384015][ T4127] vcan0: entered allmulticast mode [ 48.390206][ T4127] vcan0: left allmulticast mode [ 48.404438][ T4127] loop4: detected capacity change from 0 to 764 [ 48.444462][ T4127] iso9660: Unknown parameter '/dev/virtual_nci' [ 48.774259][ T4145] loop0: detected capacity change from 0 to 512 [ 48.810869][ T4145] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 48.844817][ T4149] loop4: detected capacity change from 0 to 512 [ 48.851888][ T4149] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 48.870789][ T4145] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #16: comm syz.0.193: invalid indirect mapped block 4294967295 (level 0) [ 48.894482][ T4149] EXT4-fs (loop4): 1 truncate cleaned up [ 48.900408][ T4145] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #16: comm syz.0.193: invalid indirect mapped block 4294967295 (level 1) [ 48.924414][ T4149] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.937648][ T4145] EXT4-fs (loop0): 1 orphan inode deleted [ 48.943429][ T4145] EXT4-fs (loop0): 1 truncate cleaned up [ 48.954896][ T4145] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.980670][ T4142] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 48.988079][ T4142] vhci_hcd: invalid port number 96 [ 48.993219][ T4142] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 49.172166][ T29] kauditd_printk_skb: 586 callbacks suppressed [ 49.172181][ T29] audit: type=1326 audit(1762487180.656:1642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4144 comm="syz.0.193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f537228f6c9 code=0x7ffc0000 [ 49.231406][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.246221][ T4159] netlink: 252 bytes leftover after parsing attributes in process `syz.3.198'. [ 49.250268][ T29] audit: type=1326 audit(1762487180.686:1643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4144 comm="syz.0.193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=237 compat=0 ip=0x7f537228f6c9 code=0x7ffc0000 [ 49.278555][ T29] audit: type=1326 audit(1762487180.686:1644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4144 comm="syz.0.193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f537228f6c9 code=0x7ffc0000 [ 49.301952][ T29] audit: type=1326 audit(1762487180.686:1645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4144 comm="syz.0.193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f537228f6c9 code=0x7ffc0000 [ 49.325279][ T29] audit: type=1326 audit(1762487180.696:1646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4144 comm="syz.0.193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f537228f6c9 code=0x7ffc0000 [ 49.348567][ T29] audit: type=1326 audit(1762487180.696:1647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4144 comm="syz.0.193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f537228f6c9 code=0x7ffc0000 [ 49.372013][ T29] audit: type=1326 audit(1762487180.696:1648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4144 comm="syz.0.193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f537228f6c9 code=0x7ffc0000 [ 49.395411][ T29] audit: type=1326 audit(1762487180.696:1649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4144 comm="syz.0.193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f537228f6c9 code=0x7ffc0000 [ 49.418821][ T29] audit: type=1326 audit(1762487180.696:1650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4144 comm="syz.0.193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f537228f6c9 code=0x7ffc0000 [ 49.442180][ T29] audit: type=1326 audit(1762487180.696:1651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4144 comm="syz.0.193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f537228f6c9 code=0x7ffc0000 [ 49.467548][ T4161] bond0: (slave dummy0): Releasing backup interface [ 49.483580][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.497251][ T4161] team0: Port device dummy0 added [ 49.512056][ T4171] xt_hashlimit: max too large, truncated to 1048576 [ 49.530682][ T4166] team0: Port device dummy0 removed [ 49.541380][ T4166] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 49.568030][ T4177] netlink: 9462 bytes leftover after parsing attributes in process `syz.4.204'. [ 49.652739][ T4185] loop4: detected capacity change from 0 to 1024 [ 49.667342][ T4185] EXT4-fs: inline encryption not supported [ 49.704493][ T4185] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.900329][ T4197] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 50.032622][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.153765][ T4201] sctp: [Deprecated]: syz.3.210 (pid 4201) Use of struct sctp_assoc_value in delayed_ack socket option. [ 50.153765][ T4201] Use struct sctp_sack_info instead [ 50.221593][ T4210] FAULT_INJECTION: forcing a failure. [ 50.221593][ T4210] name failslab, interval 1, probability 0, space 0, times 0 [ 50.234429][ T4210] CPU: 0 UID: 0 PID: 4210 Comm: syz.3.212 Not tainted syzkaller #0 PREEMPT(voluntary) [ 50.234523][ T4210] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 50.234536][ T4210] Call Trace: [ 50.234543][ T4210] [ 50.234552][ T4210] __dump_stack+0x1d/0x30 [ 50.234575][ T4210] dump_stack_lvl+0xe8/0x140 [ 50.234597][ T4210] dump_stack+0x15/0x1b [ 50.234652][ T4210] should_fail_ex+0x265/0x280 [ 50.234700][ T4210] should_failslab+0x8c/0xb0 [ 50.234729][ T4210] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 50.234761][ T4210] ? __alloc_skb+0x101/0x320 [ 50.234812][ T4210] __alloc_skb+0x101/0x320 [ 50.234839][ T4210] netlink_alloc_large_skb+0xbf/0xf0 [ 50.234871][ T4210] netlink_sendmsg+0x3cf/0x6b0 [ 50.235044][ T4210] ? __pfx_netlink_sendmsg+0x10/0x10 [ 50.235100][ T4210] __sock_sendmsg+0x145/0x180 [ 50.235126][ T4210] ____sys_sendmsg+0x345/0x4e0 [ 50.235149][ T4210] ___sys_sendmsg+0x17b/0x1d0 [ 50.235181][ T4210] __sys_sendmmsg+0x178/0x300 [ 50.235222][ T4210] __x64_sys_sendmmsg+0x57/0x70 [ 50.235240][ T4210] x64_sys_call+0x1c4a/0x3000 [ 50.235267][ T4210] do_syscall_64+0xd2/0x200 [ 50.235319][ T4210] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 50.235350][ T4210] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 50.235441][ T4210] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.235460][ T4210] RIP: 0033:0x7f82a528f6c9 [ 50.235473][ T4210] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 50.235521][ T4210] RSP: 002b:00007f82a3cef038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 50.235539][ T4210] RAX: ffffffffffffffda RBX: 00007f82a54e5fa0 RCX: 00007f82a528f6c9 [ 50.235551][ T4210] RDX: 04000000000001f2 RSI: 0000200000000000 RDI: 0000000000000004 [ 50.235562][ T4210] RBP: 00007f82a3cef090 R08: 0000000000000000 R09: 0000000000000000 [ 50.235573][ T4210] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 50.235584][ T4210] R13: 00007f82a54e6038 R14: 00007f82a54e5fa0 R15: 00007fff66879558 [ 50.235605][ T4210] [ 50.598569][ T4221] bond0: (slave dummy0): Releasing backup interface [ 50.607596][ T4221] team0: Port device dummy0 added [ 50.614187][ T4221] team0: Port device dummy0 removed [ 50.616626][ T4221] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 50.669272][ T4231] FAULT_INJECTION: forcing a failure. [ 50.669272][ T4231] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 50.682460][ T4231] CPU: 0 UID: 0 PID: 4231 Comm: syz.1.219 Not tainted syzkaller #0 PREEMPT(voluntary) [ 50.682490][ T4231] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 50.682503][ T4231] Call Trace: [ 50.682509][ T4231] [ 50.682517][ T4231] __dump_stack+0x1d/0x30 [ 50.682541][ T4231] dump_stack_lvl+0xe8/0x140 [ 50.682581][ T4231] dump_stack+0x15/0x1b [ 50.682598][ T4231] should_fail_ex+0x265/0x280 [ 50.682618][ T4231] should_fail+0xb/0x20 [ 50.682633][ T4231] should_fail_usercopy+0x1a/0x20 [ 50.682653][ T4231] _copy_from_user+0x1c/0xb0 [ 50.682719][ T4231] ___sys_recvmsg+0xaa/0x370 [ 50.682741][ T4231] ? _parse_integer+0x27/0x40 [ 50.682851][ T4231] do_recvmmsg+0x1ef/0x540 [ 50.682877][ T4231] ? fput+0x8f/0xc0 [ 50.682898][ T4231] __x64_sys_recvmmsg+0xe5/0x170 [ 50.682921][ T4231] x64_sys_call+0x27aa/0x3000 [ 50.682947][ T4231] do_syscall_64+0xd2/0x200 [ 50.682974][ T4231] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 50.683011][ T4231] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.683033][ T4231] RIP: 0033:0x7f7f6e4df6c9 [ 50.683050][ T4231] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 50.683071][ T4231] RSP: 002b:00007f7f6cf47038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 50.683090][ T4231] RAX: ffffffffffffffda RBX: 00007f7f6e735fa0 RCX: 00007f7f6e4df6c9 [ 50.683102][ T4231] RDX: 0000000000000001 RSI: 0000200000003d40 RDI: 0000000000000006 [ 50.683114][ T4231] RBP: 00007f7f6cf47090 R08: 0000000000000000 R09: 0000000000000000 [ 50.683127][ T4231] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000001 [ 50.683141][ T4231] R13: 00007f7f6e736038 R14: 00007f7f6e735fa0 R15: 00007ffe4c416218 [ 50.683159][ T4231] [ 50.691614][ T4232] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 50.874093][ T4232] vhci_hcd: invalid port number 96 [ 50.879216][ T4232] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 50.890754][ T4236] netlink: 4 bytes leftover after parsing attributes in process `syz.3.222'. [ 50.932069][ T4240] loop2: detected capacity change from 0 to 512 [ 50.940533][ T4236] netlink: 4 bytes leftover after parsing attributes in process `syz.3.222'. [ 50.970441][ T4240] EXT4-fs (loop2): orphan cleanup on readonly fs [ 50.995984][ T4240] EXT4-fs error (device loop2): ext4_orphan_get:1418: comm wÞ£ÿ: bad orphan inode 13 [ 51.020234][ T4240] ext4_test_bit(bit=12, block=18) = 1 [ 51.025651][ T4240] is_bad_inode(inode)=0 [ 51.029839][ T4240] NEXT_ORPHAN(inode)=2130706432 [ 51.034746][ T4240] max_ino=32 [ 51.037941][ T4240] i_nlink=1 [ 51.042080][ T4240] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 51.055656][ T4239] EXT4-fs error (device loop2): ext4_lookup:1791: inode #2: comm syz.2.223: deleted inode referenced: 12 [ 51.067693][ T4240] EXT4-fs error (device loop2): ext4_lookup:1791: inode #2: comm wÞ£ÿ: deleted inode referenced: 12 [ 51.109251][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.172839][ T4262] loop2: detected capacity change from 0 to 1024 [ 51.212389][ T4265] netlink: 4 bytes leftover after parsing attributes in process `syz.3.231'. [ 51.239167][ T4262] EXT4-fs: Ignoring removed orlov option [ 51.310761][ T4262] EXT4-fs (loop2): can't mount with commit=, fs mounted w/o journal [ 51.359007][ T4262] loop2: detected capacity change from 0 to 512 [ 51.366027][ T4262] journal_path: Lookup failure for './file0/../file0' [ 51.372875][ T4262] EXT4-fs: error: could not find journal device path [ 51.496218][ T4276] netlink: 252 bytes leftover after parsing attributes in process `syz.2.235'. [ 51.538891][ T4260] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 51.546450][ T4260] vhci_hcd: invalid port number 96 [ 51.551711][ T4260] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 51.589183][ T4279] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 51.607599][ T4279] vhci_hcd: invalid port number 96 [ 51.612815][ T4279] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 51.621125][ T4281] xt_hashlimit: max too large, truncated to 1048576 [ 51.828649][ T4300] loop2: detected capacity change from 0 to 128 [ 51.850567][ T4302] loop4: detected capacity change from 0 to 512 [ 51.863277][ T4302] EXT4-fs (loop4): orphan cleanup on readonly fs [ 51.875555][ T4302] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.247: couldn't read orphan inode 26 (err -116) [ 51.887516][ T4302] EXT4-fs (loop4): Remounting filesystem read-only [ 51.894743][ T4302] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 52.205032][ T4312] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 52.221630][ T4312] vhci_hcd: invalid port number 96 [ 52.226924][ T4312] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 52.356243][ T4317] loop3: detected capacity change from 0 to 512 [ 52.389229][ T4317] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 52.443866][ T4307] bio_check_eod: 23950 callbacks suppressed [ 52.443882][ T4307] syz.2.246: attempt to access beyond end of device [ 52.443882][ T4307] loop2: rw=0, sector=313, nr_sectors = 8 limit=128 [ 52.483862][ T4307] syz.2.246: attempt to access beyond end of device [ 52.483862][ T4307] loop2: rw=0, sector=313, nr_sectors = 8 limit=128 [ 52.494936][ T4317] EXT4-fs (loop3): 1 truncate cleaned up [ 52.498514][ T4307] syz.2.246: attempt to access beyond end of device [ 52.498514][ T4307] loop2: rw=0, sector=313, nr_sectors = 8 limit=128 [ 52.515782][ T4307] syz.2.246: attempt to access beyond end of device [ 52.515782][ T4307] loop2: rw=0, sector=313, nr_sectors = 8 limit=128 [ 52.521995][ T4317] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.529103][ T4307] syz.2.246: attempt to access beyond end of device [ 52.529103][ T4307] loop2: rw=0, sector=313, nr_sectors = 8 limit=128 [ 52.542662][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.554116][ T4307] syz.2.246: attempt to access beyond end of device [ 52.554116][ T4307] loop2: rw=0, sector=313, nr_sectors = 8 limit=128 [ 52.576353][ T4307] syz.2.246: attempt to access beyond end of device [ 52.576353][ T4307] loop2: rw=0, sector=313, nr_sectors = 8 limit=128 [ 52.589538][ T4307] syz.2.246: attempt to access beyond end of device [ 52.589538][ T4307] loop2: rw=0, sector=313, nr_sectors = 8 limit=128 [ 52.602697][ T4307] syz.2.246: attempt to access beyond end of device [ 52.602697][ T4307] loop2: rw=0, sector=313, nr_sectors = 8 limit=128 [ 52.615893][ T4307] syz.2.246: attempt to access beyond end of device [ 52.615893][ T4307] loop2: rw=0, sector=313, nr_sectors = 8 limit=128 [ 52.680938][ T4329] validate_nla: 11 callbacks suppressed [ 52.680953][ T4329] netlink: 'syz.4.253': attribute type 1 has an invalid length. [ 52.726521][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.746510][ T4329] 8021q: adding VLAN 0 to HW filter on device bond1 [ 52.786579][ T4337] netlink: 'syz.3.256': attribute type 4 has an invalid length. [ 52.801458][ T4331] bond1: option tlb_dynamic_lb: unable to set because the bond device is up [ 52.829227][ T4337] netlink: 'syz.3.256': attribute type 4 has an invalid length. [ 52.899020][ T4349] netlink: 8 bytes leftover after parsing attributes in process `syz.2.259'. [ 52.912952][ T4347] lo speed is unknown, defaulting to 1000 [ 52.927111][ T4347] lo speed is unknown, defaulting to 1000 [ 52.946640][ T4347] lo speed is unknown, defaulting to 1000 [ 52.971566][ T4352] loop3: detected capacity change from 0 to 128 [ 52.994981][ T4358] loop4: detected capacity change from 0 to 128 [ 53.087470][ T4347] infiniband sz1: set active [ 53.092344][ T4347] infiniband sz1: added lo [ 53.096915][ T3394] lo speed is unknown, defaulting to 1000 [ 53.130487][ T4347] RDS/IB: sz1: added [ 53.250075][ T4347] smc: adding ib device sz1 with port count 1 [ 53.280052][ T4347] smc: ib device sz1 port 1 has no pnetid [ 53.286172][ T3401] lo speed is unknown, defaulting to 1000 [ 53.331458][ T4347] lo speed is unknown, defaulting to 1000 [ 53.398334][ T4347] lo speed is unknown, defaulting to 1000 [ 53.432375][ T4347] lo speed is unknown, defaulting to 1000 [ 53.508229][ T4347] lo speed is unknown, defaulting to 1000 [ 53.716953][ T4347] lo speed is unknown, defaulting to 1000 [ 53.892786][ T4377] loop1: detected capacity change from 0 to 2048 [ 53.983151][ T4377] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.013197][ T4391] can0: slcan on ptm0. [ 54.031994][ T4377] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.080332][ T4390] can0 (unregistered): slcan off ptm0. [ 54.092408][ T4371] netlink: 'syz.2.266': attribute type 1 has an invalid length. [ 54.100123][ T4371] netlink: 'syz.2.266': attribute type 2 has an invalid length. [ 54.139259][ T4379] netlink: 'syz.3.269': attribute type 5 has an invalid length. [ 54.175524][ T4408] netlink: 'syz.0.275': attribute type 10 has an invalid length. [ 54.187289][ T4408] bond0: (slave dummy0): Releasing backup interface [ 54.210275][ T29] kauditd_printk_skb: 433 callbacks suppressed [ 54.210291][ T29] audit: type=1400 audit(1762487185.676:2085): avc: denied { write } for pid=4412 comm="syz.4.278" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 54.245242][ T4418] netlink: 'syz.0.275': attribute type 10 has an invalid length. [ 54.252086][ T4408] team0: Port device dummy0 added [ 54.268889][ T4421] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 54.278289][ T4420] loop2: detected capacity change from 0 to 128 [ 54.289737][ T29] audit: type=1400 audit(1762487185.726:2086): avc: denied { add_name } for pid=4394 comm="dhcpcd-run-hook" name="resolv.conf.can0.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 54.312246][ T29] audit: type=1400 audit(1762487185.726:2087): avc: denied { create } for pid=4394 comm="dhcpcd-run-hook" name="resolv.conf.can0.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 54.334759][ T29] audit: type=1400 audit(1762487185.726:2088): avc: denied { write } for pid=4394 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf.can0.link" dev="tmpfs" ino=2520 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 54.360884][ T29] audit: type=1400 audit(1762487185.726:2089): avc: denied { append } for pid=4394 comm="dhcpcd-run-hook" name="resolv.conf.can0.link" dev="tmpfs" ino=2520 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 54.398810][ T4418] team0: Port device dummy0 removed [ 54.408037][ T29] audit: type=1400 audit(1762487185.886:2090): avc: denied { remove_name } for pid=4422 comm="rm" name="resolv.conf.can0.link" dev="tmpfs" ino=2520 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 54.422542][ T4418] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 54.431629][ T29] audit: type=1400 audit(1762487185.886:2091): avc: denied { unlink } for pid=4422 comm="rm" name="resolv.conf.can0.link" dev="tmpfs" ino=2520 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 54.495660][ T4428] netlink: 8 bytes leftover after parsing attributes in process `syz.1.280'. [ 54.581563][ T4439] netlink: 8 bytes leftover after parsing attributes in process `syz.0.282'. [ 54.590468][ T4439] netlink: 8 bytes leftover after parsing attributes in process `syz.0.282'. [ 54.648294][ T29] audit: type=1400 audit(1762487185.966:2092): avc: denied { ioctl } for pid=4426 comm="syz.1.280" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb704 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 54.660329][ T4441] netlink: 252 bytes leftover after parsing attributes in process `syz.3.284'. [ 54.691495][ T4414] netlink: 'syz.4.278': attribute type 4 has an invalid length. [ 54.761786][ T4451] IPv6: NLM_F_CREATE should be specified when creating new route [ 54.771173][ T29] audit: type=1400 audit(1762487186.256:2093): avc: denied { read } for pid=4450 comm="syz.1.286" name="rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 54.794192][ T29] audit: type=1400 audit(1762487186.256:2094): avc: denied { open } for pid=4450 comm="syz.1.286" path="/dev/rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 55.122992][ T4468] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 55.192086][ T4468] netlink: 8 bytes leftover after parsing attributes in process `syz.0.290'. [ 55.453157][ T4477] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 55.468556][ T4477] vhci_hcd: invalid port number 96 [ 55.473752][ T4477] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 55.483677][ T4466] netlink: 'syz.1.288': attribute type 1 has an invalid length. [ 55.943166][ T4503] FAULT_INJECTION: forcing a failure. [ 55.943166][ T4503] name failslab, interval 1, probability 0, space 0, times 0 [ 55.955886][ T4503] CPU: 1 UID: 0 PID: 4503 Comm: syz.1.299 Not tainted syzkaller #0 PREEMPT(voluntary) [ 55.955953][ T4503] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 55.955965][ T4503] Call Trace: [ 55.955970][ T4503] [ 55.955976][ T4503] __dump_stack+0x1d/0x30 [ 55.956053][ T4503] dump_stack_lvl+0xe8/0x140 [ 55.956072][ T4503] dump_stack+0x15/0x1b [ 55.956089][ T4503] should_fail_ex+0x265/0x280 [ 55.956108][ T4503] should_failslab+0x8c/0xb0 [ 55.956135][ T4503] __kmalloc_noprof+0xa5/0x570 [ 55.956231][ T4503] ? ip_options_get+0x52/0x350 [ 55.956255][ T4503] ip_options_get+0x52/0x350 [ 55.956279][ T4503] ip_cmsg_send+0x49e/0x5f0 [ 55.956343][ T4503] udp_sendmsg+0x851/0x13c0 [ 55.956368][ T4503] ? _raw_spin_unlock_bh+0x36/0x40 [ 55.956473][ T4503] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 55.956499][ T4503] ? __rcu_read_unlock+0x4f/0x70 [ 55.956523][ T4503] ? __pfx_ip4_datagram_release_cb+0x10/0x10 [ 55.956561][ T4503] ? __pfx_udp_sendmsg+0x10/0x10 [ 55.956585][ T4503] inet_sendmsg+0xac/0xd0 [ 55.956606][ T4503] __sock_sendmsg+0x102/0x180 [ 55.956631][ T4503] ____sys_sendmsg+0x345/0x4e0 [ 55.956717][ T4503] ___sys_sendmsg+0x17b/0x1d0 [ 55.956745][ T4503] __sys_sendmmsg+0x178/0x300 [ 55.956793][ T4503] __x64_sys_sendmmsg+0x57/0x70 [ 55.956811][ T4503] x64_sys_call+0x1c4a/0x3000 [ 55.956838][ T4503] do_syscall_64+0xd2/0x200 [ 55.956857][ T4503] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 55.956884][ T4503] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 55.956917][ T4503] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.956942][ T4503] RIP: 0033:0x7f7f6e4df6c9 [ 55.956956][ T4503] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 55.957036][ T4503] RSP: 002b:00007f7f6cf47038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 55.957055][ T4503] RAX: ffffffffffffffda RBX: 00007f7f6e735fa0 RCX: 00007f7f6e4df6c9 [ 55.957067][ T4503] RDX: 0000000000000001 RSI: 0000200000000780 RDI: 0000000000000003 [ 55.957078][ T4503] RBP: 00007f7f6cf47090 R08: 0000000000000000 R09: 0000000000000000 [ 55.957090][ T4503] R10: 0000000004008804 R11: 0000000000000246 R12: 0000000000000001 [ 55.957164][ T4503] R13: 00007f7f6e736038 R14: 00007f7f6e735fa0 R15: 00007ffe4c416218 [ 55.957257][ T4503] [ 56.321451][ T4524] netlink: 4 bytes leftover after parsing attributes in process `syz.0.304'. [ 56.567915][ T4530] xt_hashlimit: max too large, truncated to 1048576 [ 56.656672][ T4533] netlink: 22 bytes leftover after parsing attributes in process `syz.4.309'. [ 56.709826][ T4528] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 56.717329][ T4528] vhci_hcd: invalid port number 96 [ 56.722634][ T4528] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 57.174782][ T4558] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 57.174896][ T4557] IPVS: stopping master sync thread 4558 ... [ 57.215764][ T4560] tmpfs: Bad value for 'mpol' [ 57.221812][ T4560] netlink: 96 bytes leftover after parsing attributes in process `syz.3.318'. [ 57.424354][ T4565] loop3: detected capacity change from 0 to 512 [ 57.435175][ T4565] EXT4-fs (loop3): failed to initialize system zone (-117) [ 57.442786][ T4565] EXT4-fs (loop3): mount failed [ 57.546450][ T4571] netlink: 4 bytes leftover after parsing attributes in process `syz.1.320'. [ 57.616132][ T4571] syz.1.320 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 57.876851][ T4569] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 57.897455][ T4569] vhci_hcd: invalid port number 96 [ 57.904886][ T4569] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 57.974675][ T4588] validate_nla: 3 callbacks suppressed [ 57.974766][ T4588] netlink: 'syz.3.328': attribute type 1 has an invalid length. [ 57.988354][ T4588] netlink: 'syz.3.328': attribute type 2 has an invalid length. [ 58.292872][ T4598] netlink: 'syz.0.332': attribute type 10 has an invalid length. [ 58.305542][ T4598] team0 (unregistering): Port device team_slave_0 removed [ 58.358850][ T4607] loop3: detected capacity change from 0 to 128 [ 58.368295][ T4598] team0 (unregistering): Port device team_slave_1 removed [ 58.391589][ T4607] bio_check_eod: 6012 callbacks suppressed [ 58.391603][ T4607] syz.3.336: attempt to access beyond end of device [ 58.391603][ T4607] loop3: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 58.411624][ T4607] syz.3.336: attempt to access beyond end of device [ 58.411624][ T4607] loop3: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 58.425404][ T4607] syz.3.336: attempt to access beyond end of device [ 58.425404][ T4607] loop3: rw=2049, sector=177, nr_sectors = 24 limit=128 [ 58.439607][ T4607] syz.3.336: attempt to access beyond end of device [ 58.439607][ T4607] loop3: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 58.474026][ T4607] syz.3.336: attempt to access beyond end of device [ 58.474026][ T4607] loop3: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 58.513652][ T4612] syz.3.336: attempt to access beyond end of device [ 58.513652][ T4612] loop3: rw=2049, sector=305, nr_sectors = 80 limit=128 [ 58.538429][ T4607] syz.3.336: attempt to access beyond end of device [ 58.538429][ T4607] loop3: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 58.560114][ T4612] syz.3.336: attempt to access beyond end of device [ 58.560114][ T4612] loop3: rw=2049, sector=393, nr_sectors = 8 limit=128 [ 58.575785][ T4607] syz.3.336: attempt to access beyond end of device [ 58.575785][ T4607] loop3: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 58.610202][ T4612] syz.3.336: attempt to access beyond end of device [ 58.610202][ T4612] loop3: rw=2049, sector=409, nr_sectors = 8 limit=128 [ 58.706848][ T4621] netlink: 4 bytes leftover after parsing attributes in process `syz.2.341'. [ 58.836458][ T4628] loop2: detected capacity change from 0 to 512 [ 58.845259][ T4628] EXT4-fs (loop2): orphan cleanup on readonly fs [ 58.854770][ T4628] EXT4-fs warning (device loop2): ext4_xattr_inode_get:560: inode #11: comm syz.2.344: EA inode hash validation failed [ 58.867645][ T4628] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 58.880994][ T4628] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #15: comm syz.2.344: corrupted inode contents [ 58.897895][ T4628] EXT4-fs error (device loop2): ext4_dirty_inode:6517: inode #15: comm syz.2.344: mark_inode_dirty error [ 58.911395][ T4628] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #15: comm syz.2.344: corrupted inode contents [ 58.923716][ T4628] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2996: inode #15: comm syz.2.344: mark_inode_dirty error [ 58.937992][ T4628] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2999: inode #15: comm syz.2.344: mark inode dirty (error -117) [ 58.950946][ T4628] EXT4-fs warning (device loop2): ext4_evict_inode:274: xattr delete (err -117) [ 58.960346][ T4628] EXT4-fs (loop2): 1 orphan inode deleted [ 58.966805][ T4628] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 58.992873][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.584397][ T4654] netlink: 4 bytes leftover after parsing attributes in process `syz.1.353'. [ 59.731024][ T29] kauditd_printk_skb: 270 callbacks suppressed [ 59.731038][ T29] audit: type=1400 audit(1762487191.216:2365): avc: denied { read write } for pid=4658 comm="syz.0.355" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 59.760738][ T29] audit: type=1400 audit(1762487191.216:2366): avc: denied { open } for pid=4658 comm="syz.0.355" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 59.796194][ T4661] netlink: 8 bytes leftover after parsing attributes in process `syz.1.356'. [ 59.805126][ T4661] netlink: 8 bytes leftover after parsing attributes in process `syz.1.356'. [ 59.816022][ T29] audit: type=1326 audit(1762487191.246:2367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4658 comm="syz.0.355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f537228f6c9 code=0x7ffc0000 [ 59.839493][ T29] audit: type=1326 audit(1762487191.246:2368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4658 comm="syz.0.355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f537228f6c9 code=0x7ffc0000 [ 59.862975][ T29] audit: type=1326 audit(1762487191.246:2369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4658 comm="syz.0.355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f537228f703 code=0x7ffc0000 [ 59.886327][ T29] audit: type=1326 audit(1762487191.246:2370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4658 comm="syz.0.355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f537228f703 code=0x7ffc0000 [ 59.909840][ T29] audit: type=1326 audit(1762487191.246:2371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4658 comm="syz.0.355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f537228f6c9 code=0x7ffc0000 [ 59.933230][ T29] audit: type=1326 audit(1762487191.246:2372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4658 comm="syz.0.355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f537228f6c9 code=0x7ffc0000 [ 59.942487][ T4657] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 59.956593][ T29] audit: type=1326 audit(1762487191.246:2373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4658 comm="syz.0.355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f537228f6c9 code=0x7ffc0000 [ 59.956625][ T29] audit: type=1326 audit(1762487191.246:2374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4658 comm="syz.0.355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f537228f6c9 code=0x7ffc0000 [ 59.967459][ T4657] vhci_hcd: invalid port number 96 [ 60.015626][ T4657] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 60.152104][ T4674] loop1: detected capacity change from 0 to 128 [ 60.178174][ T4676] xt_hashlimit: max too large, truncated to 1048576 [ 60.410343][ T4678] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 60.421571][ T4678] vhci_hcd: invalid port number 96 [ 60.426698][ T4678] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 60.441861][ T4695] netlink: 8 bytes leftover after parsing attributes in process `syz.3.367'. [ 60.451277][ T4695] netlink: 8 bytes leftover after parsing attributes in process `syz.3.367'. [ 60.589006][ T4702] netlink: 252 bytes leftover after parsing attributes in process `syz.0.370'. [ 60.600609][ T4704] netlink: 252 bytes leftover after parsing attributes in process `syz.4.371'. [ 60.718967][ T4712] netlink: 252 bytes leftover after parsing attributes in process `syz.2.375'. [ 60.826878][ T4717] netlink: 'syz.4.377': attribute type 1 has an invalid length. [ 60.919275][ T4722] netlink: 8 bytes leftover after parsing attributes in process `syz.2.378'. [ 60.928102][ T4722] netlink: 8 bytes leftover after parsing attributes in process `syz.2.378'. [ 61.056625][ T4721] IPv6: NLM_F_CREATE should be specified when creating new route [ 61.139558][ T4738] loop4: detected capacity change from 0 to 128 [ 61.153288][ T4738] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 61.186516][ T4732] random: crng reseeded on system resumption [ 61.201472][ T4741] loop2: detected capacity change from 0 to 128 [ 61.206720][ T4732] Restarting kernel threads ... [ 61.221662][ T4732] Done restarting kernel threads. [ 61.227274][ T31] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 61.331397][ T4751] FAULT_INJECTION: forcing a failure. [ 61.331397][ T4751] name failslab, interval 1, probability 0, space 0, times 0 [ 61.343359][ T4754] loop2: detected capacity change from 0 to 128 [ 61.344247][ T4751] CPU: 1 UID: 0 PID: 4751 Comm: syz.4.387 Not tainted syzkaller #0 PREEMPT(voluntary) [ 61.344290][ T4751] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 61.344324][ T4751] Call Trace: [ 61.344331][ T4751] [ 61.344339][ T4751] __dump_stack+0x1d/0x30 [ 61.344369][ T4751] dump_stack_lvl+0xe8/0x140 [ 61.344390][ T4751] dump_stack+0x15/0x1b [ 61.344408][ T4751] should_fail_ex+0x265/0x280 [ 61.344456][ T4751] should_failslab+0x8c/0xb0 [ 61.344485][ T4751] __kmalloc_node_track_caller_noprof+0xa5/0x580 [ 61.344520][ T4751] ? sidtab_sid2str_get+0xa0/0x130 [ 61.344602][ T4751] kmemdup_noprof+0x2b/0x70 [ 61.344631][ T4751] sidtab_sid2str_get+0xa0/0x130 [ 61.344701][ T4751] security_sid_to_context_core+0x1eb/0x2e0 [ 61.344733][ T4751] security_sid_to_context+0x27/0x40 [ 61.344763][ T4751] selinux_lsmprop_to_secctx+0x67/0xf0 [ 61.344795][ T4751] security_lsmprop_to_secctx+0x1a3/0x1c0 [ 61.344848][ T4751] audit_log_subj_ctx+0xa4/0x3e0 [ 61.344871][ T4751] ? skb_put+0xa9/0xf0 [ 61.344902][ T4751] audit_log_task_context+0x48/0x70 [ 61.344929][ T4751] audit_log_task+0xf4/0x250 [ 61.344965][ T4751] audit_seccomp+0x61/0x100 [ 61.344998][ T4751] ? __seccomp_filter+0x82d/0x1250 [ 61.345052][ T4751] __seccomp_filter+0x83e/0x1250 [ 61.345145][ T4751] ? __list_add_valid_or_report+0x38/0xe0 [ 61.345173][ T4751] ? free_frozen_page_commit+0x6f/0x2f0 [ 61.345216][ T4751] __secure_computing+0x82/0x150 [ 61.345244][ T4751] syscall_trace_enter+0xcf/0x1e0 [ 61.345355][ T4751] do_syscall_64+0xac/0x200 [ 61.345377][ T4751] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 61.345405][ T4751] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 61.345440][ T4751] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.345517][ T4751] RIP: 0033:0x7fe02c36e0dc [ 61.345533][ T4751] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 61.345551][ T4751] RSP: 002b:00007fe02add7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 61.345570][ T4751] RAX: ffffffffffffffda RBX: 00007fe02c5c5fa0 RCX: 00007fe02c36e0dc [ 61.345584][ T4751] RDX: 000000000000000f RSI: 00007fe02add70a0 RDI: 0000000000000006 [ 61.345642][ T4751] RBP: 00007fe02add7090 R08: 0000000000000000 R09: 0000000000000000 [ 61.345655][ T4751] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 61.345668][ T4751] R13: 00007fe02c5c6038 R14: 00007fe02c5c5fa0 R15: 00007ffc702fdff8 [ 61.345687][ T4751] [ 61.466971][ T4758] loop3: detected capacity change from 0 to 1024 [ 61.625964][ T4758] EXT4-fs: Ignoring removed orlov option [ 61.631847][ T4748] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 61.646039][ T4758] EXT4-fs (loop3): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 61.656834][ T4748] vhci_hcd: invalid port number 96 [ 61.662003][ T4748] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 61.681154][ T4758] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.709671][ T4758] FAULT_INJECTION: forcing a failure. [ 61.709671][ T4758] name failslab, interval 1, probability 0, space 0, times 0 [ 61.722454][ T4758] CPU: 1 UID: 0 PID: 4758 Comm: syz.3.390 Not tainted syzkaller #0 PREEMPT(voluntary) [ 61.722514][ T4758] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 61.722526][ T4758] Call Trace: [ 61.722533][ T4758] [ 61.722541][ T4758] __dump_stack+0x1d/0x30 [ 61.722564][ T4758] dump_stack_lvl+0xe8/0x140 [ 61.722582][ T4758] dump_stack+0x15/0x1b [ 61.722682][ T4758] should_fail_ex+0x265/0x280 [ 61.722703][ T4758] should_failslab+0x8c/0xb0 [ 61.722765][ T4758] kmem_cache_alloc_noprof+0x50/0x480 [ 61.722791][ T4758] ? __es_insert_extent+0x508/0xee0 [ 61.722824][ T4758] __es_insert_extent+0x508/0xee0 [ 61.722937][ T4758] ext4_es_insert_extent+0x435/0x1c10 [ 61.722980][ T4758] ext4_map_blocks+0x8cd/0xd00 [ 61.723087][ T4758] ? kmem_cache_alloc_noprof+0x2b8/0x480 [ 61.723146][ T4758] _ext4_get_block+0x10a/0x350 [ 61.723179][ T4758] ext4_get_block_unwritten+0x2a/0xb0 [ 61.723213][ T4758] ext4_block_write_begin+0x5e8/0xc00 [ 61.723236][ T4758] ? __pfx_ext4_get_block_unwritten+0x10/0x10 [ 61.723312][ T4758] ext4_convert_inline_data_to_extent+0x3df/0x7d0 [ 61.723368][ T4758] ext4_try_to_write_inline_data+0x54/0x90 [ 61.723396][ T4758] ext4_write_begin+0x1b3/0xeb0 [ 61.723495][ T4758] ? __ext4_expand_extra_isize+0x277/0x280 [ 61.723520][ T4758] ext4_da_write_begin+0x1fb/0x6e0 [ 61.723545][ T4758] ? balance_dirty_pages_ratelimited_flags+0x40b/0x5e0 [ 61.723571][ T4758] generic_perform_write+0x184/0x490 [ 61.723646][ T4758] ext4_buffered_write_iter+0x1ee/0x3c0 [ 61.723671][ T4758] ext4_file_write_iter+0x387/0xf60 [ 61.723693][ T4758] ? kstrtouint_from_user+0x9f/0xf0 [ 61.723713][ T4758] ? 0xffffffff81000000 [ 61.723756][ T4758] ? __rcu_read_unlock+0x4f/0x70 [ 61.723783][ T4758] ? copy_from_kernel_nofault_allowed+0x9c/0xc0 [ 61.723864][ T4758] ? avc_policy_seqno+0x15/0x30 [ 61.723957][ T4758] ? selinux_file_permission+0x1e4/0x320 [ 61.723992][ T4758] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 61.724015][ T4758] vfs_write+0x52a/0x960 [ 61.724104][ T4758] __x64_sys_pwrite64+0xfd/0x150 [ 61.724136][ T4758] x64_sys_call+0xc4d/0x3000 [ 61.724212][ T4758] do_syscall_64+0xd2/0x200 [ 61.724232][ T4758] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 61.724283][ T4758] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 61.724313][ T4758] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.724334][ T4758] RIP: 0033:0x7f82a528f6c9 [ 61.724352][ T4758] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 61.724372][ T4758] RSP: 002b:00007f82a3cef038 EFLAGS: 00000246 ORIG_RAX: 0000000000000012 [ 61.724393][ T4758] RAX: ffffffffffffffda RBX: 00007f82a54e5fa0 RCX: 00007f82a528f6c9 [ 61.724412][ T4758] RDX: 000000000000fdef RSI: 0000200000000140 RDI: 0000000000000005 [ 61.724423][ T4758] RBP: 00007f82a3cef090 R08: 0000000000000000 R09: 0000000000000000 [ 61.724515][ T4758] R10: 000000000000fecc R11: 0000000000000246 R12: 0000000000000002 [ 61.724526][ T4758] R13: 00007f82a54e6038 R14: 00007f82a54e5fa0 R15: 00007fff66879558 [ 61.724542][ T4758] [ 62.076344][ T4775] loop1: detected capacity change from 0 to 512 [ 62.120373][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.130282][ T4775] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.191659][ T4775] ext4 filesystem being mounted at /67/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 62.204214][ T4785] sch_tbf: peakrate 7 is lower than or equals to rate 6829859379779001161 ! [ 62.235339][ T4775] netlink: 'syz.1.397': attribute type 4 has an invalid length. [ 62.243277][ T4775] netlink: 'syz.1.397': attribute type 4 has an invalid length. [ 62.301129][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.403712][ T4801] loop3: detected capacity change from 0 to 128 [ 62.447931][ T4801] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 62.478350][ T4790] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 62.486475][ T4790] vhci_hcd: invalid port number 96 [ 62.491635][ T4790] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 62.523294][ T42] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 63.090702][ T4821] netlink: 'syz.2.413': attribute type 5 has an invalid length. [ 63.108800][ T4839] loop4: detected capacity change from 0 to 128 [ 63.124506][ T4839] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 63.162703][ T297] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 63.257552][ T4855] xt_hashlimit: max too large, truncated to 1048576 [ 63.275059][ T4857] FAULT_INJECTION: forcing a failure. [ 63.275059][ T4857] name failslab, interval 1, probability 0, space 0, times 0 [ 63.287740][ T4857] CPU: 0 UID: 0 PID: 4857 Comm: syz.2.423 Not tainted syzkaller #0 PREEMPT(voluntary) [ 63.287769][ T4857] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 63.287809][ T4857] Call Trace: [ 63.287816][ T4857] [ 63.287881][ T4857] __dump_stack+0x1d/0x30 [ 63.287904][ T4857] dump_stack_lvl+0xe8/0x140 [ 63.287923][ T4857] dump_stack+0x15/0x1b [ 63.288010][ T4857] should_fail_ex+0x265/0x280 [ 63.288029][ T4857] should_failslab+0x8c/0xb0 [ 63.288123][ T4857] __kmalloc_node_track_caller_noprof+0xa5/0x580 [ 63.288158][ T4857] ? sidtab_sid2str_get+0xa0/0x130 [ 63.288240][ T4857] kmemdup_noprof+0x2b/0x70 [ 63.288266][ T4857] sidtab_sid2str_get+0xa0/0x130 [ 63.288374][ T4857] security_sid_to_context_core+0x1eb/0x2e0 [ 63.288464][ T4857] security_sid_to_context+0x27/0x40 [ 63.288492][ T4857] selinux_lsmprop_to_secctx+0x67/0xf0 [ 63.288521][ T4857] security_lsmprop_to_secctx+0x1a3/0x1c0 [ 63.288600][ T4857] audit_log_subj_ctx+0xa4/0x3e0 [ 63.288630][ T4857] ? skb_put+0xa9/0xf0 [ 63.288667][ T4857] audit_log_task_context+0x48/0x70 [ 63.288690][ T4857] audit_log_task+0xf4/0x250 [ 63.288762][ T4857] audit_seccomp+0x61/0x100 [ 63.288796][ T4857] ? __seccomp_filter+0x82d/0x1250 [ 63.288825][ T4857] __seccomp_filter+0x83e/0x1250 [ 63.288852][ T4857] ? bpf_probe_read_compat+0xfb/0x130 [ 63.288873][ T4857] ? __rcu_read_unlock+0x4f/0x70 [ 63.288964][ T4857] ? bpf_trace_run2+0x124/0x1c0 [ 63.289005][ T4857] __secure_computing+0x82/0x150 [ 63.289033][ T4857] syscall_trace_enter+0xcf/0x1e0 [ 63.289058][ T4857] do_syscall_64+0xac/0x200 [ 63.289094][ T4857] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 63.289123][ T4857] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 63.289166][ T4857] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.289187][ T4857] RIP: 0033:0x7f1f5923e0dc [ 63.289203][ T4857] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 63.289245][ T4857] RSP: 002b:00007f1f57c9f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 63.289264][ T4857] RAX: ffffffffffffffda RBX: 00007f1f59495fa0 RCX: 00007f1f5923e0dc [ 63.289276][ T4857] RDX: 000000000000000f RSI: 00007f1f57c9f0a0 RDI: 0000000000000006 [ 63.289314][ T4857] RBP: 00007f1f57c9f090 R08: 0000000000000000 R09: 0000000000000000 [ 63.289326][ T4857] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 63.289378][ T4857] R13: 00007f1f59496038 R14: 00007f1f59495fa0 R15: 00007ffcfd308518 [ 63.289398][ T4857] [ 63.789459][ T4887] FAULT_INJECTION: forcing a failure. [ 63.789459][ T4887] name failslab, interval 1, probability 0, space 0, times 0 [ 63.802149][ T4887] CPU: 1 UID: 0 PID: 4887 Comm: syz.3.433 Not tainted syzkaller #0 PREEMPT(voluntary) [ 63.802212][ T4887] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 63.802224][ T4887] Call Trace: [ 63.802231][ T4887] [ 63.802238][ T4887] __dump_stack+0x1d/0x30 [ 63.802262][ T4887] dump_stack_lvl+0xe8/0x140 [ 63.802284][ T4887] dump_stack+0x15/0x1b [ 63.802369][ T4887] should_fail_ex+0x265/0x280 [ 63.802390][ T4887] ? tcp_md5_do_add+0xce/0x1c0 [ 63.802427][ T4887] should_failslab+0x8c/0xb0 [ 63.802458][ T4887] __kmalloc_cache_noprof+0x4c/0x4a0 [ 63.802539][ T4887] tcp_md5_do_add+0xce/0x1c0 [ 63.802622][ T4887] tcp_v6_parse_md5_keys+0x429/0x450 [ 63.802654][ T4887] do_tcp_setsockopt+0x100f/0x1670 [ 63.802750][ T4887] ? selinux_socket_setsockopt+0x1ad/0x1e0 [ 63.802779][ T4887] tcp_setsockopt+0x51/0xb0 [ 63.802869][ T4887] sock_common_setsockopt+0x69/0x80 [ 63.802907][ T4887] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 63.802931][ T4887] __sys_setsockopt+0x184/0x200 [ 63.802989][ T4887] __x64_sys_setsockopt+0x64/0x80 [ 63.803023][ T4887] x64_sys_call+0x20ec/0x3000 [ 63.803070][ T4887] do_syscall_64+0xd2/0x200 [ 63.803092][ T4887] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 63.803136][ T4887] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 63.803172][ T4887] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.803194][ T4887] RIP: 0033:0x7f82a528f6c9 [ 63.803245][ T4887] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 63.803263][ T4887] RSP: 002b:00007f82a3cef038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 63.803284][ T4887] RAX: ffffffffffffffda RBX: 00007f82a54e5fa0 RCX: 00007f82a528f6c9 [ 63.803297][ T4887] RDX: 000000000000000e RSI: 0000000000000006 RDI: 0000000000000006 [ 63.803336][ T4887] RBP: 00007f82a3cef090 R08: 00000000000000d8 R09: 0000000000000000 [ 63.803350][ T4887] R10: 0000200000000200 R11: 0000000000000246 R12: 0000000000000001 [ 63.803362][ T4887] R13: 00007f82a54e6038 R14: 00007f82a54e5fa0 R15: 00007fff66879558 [ 63.803379][ T4887] [ 63.818815][ T4885] capability: warning: `syz.4.431' uses deprecated v2 capabilities in a way that may be insecure [ 64.070942][ T4892] loop3: detected capacity change from 0 to 4096 [ 64.092717][ T4894] loop1: detected capacity change from 0 to 512 [ 64.104041][ T4894] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 64.117799][ T4892] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.131139][ T4894] EXT4-fs (loop1): 1 truncate cleaned up [ 64.137168][ T4894] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.174549][ T4868] netlink: 'syz.2.426': attribute type 1 has an invalid length. [ 64.182250][ T4868] netlink: 'syz.2.426': attribute type 2 has an invalid length. [ 64.198656][ T4894] hsr_slave_1 (unregistering): left promiscuous mode [ 64.207274][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.245879][ T4906] loop4: detected capacity change from 0 to 1024 [ 64.289447][ T4906] EXT4-fs: Ignoring removed nomblk_io_submit option [ 64.321789][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.343029][ T4906] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 64.379083][ T4914] loop3: detected capacity change from 0 to 128 [ 64.401560][ T4914] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 64.431255][ T4918] loop2: detected capacity change from 0 to 1024 [ 64.434706][ T297] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 64.438340][ T4918] EXT4-fs: Ignoring removed orlov option [ 64.501810][ T4918] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.873774][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.960084][ T29] kauditd_printk_skb: 568 callbacks suppressed [ 64.960100][ T29] audit: type=1326 audit(1762487196.436:2941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4925 comm="syz.3.445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f82a528f6c9 code=0x7ffc0000 [ 64.989954][ T29] audit: type=1326 audit(1762487196.436:2942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4925 comm="syz.3.445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82a528f6c9 code=0x7ffc0000 [ 65.013734][ T29] audit: type=1326 audit(1762487196.436:2943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4925 comm="syz.3.445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82a528f6c9 code=0x7ffc0000 [ 65.054136][ T3312] EXT4-fs error (device loop2): ext4_iget_extra_inode:5075: inode #15: comm syz-executor: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 65.116497][ T29] audit: type=1400 audit(1762487196.536:2944): avc: denied { rmdir } for pid=3312 comm="syz-executor" name="lost+found" dev="loop2" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 65.139435][ T29] audit: type=1326 audit(1762487196.576:2945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4925 comm="syz.3.445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=208 compat=0 ip=0x7f82a528f6c9 code=0x7ffc0000 [ 65.153288][ T4932] netlink: 'syz.3.445': attribute type 1 has an invalid length. [ 65.162807][ T29] audit: type=1326 audit(1762487196.576:2946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4925 comm="syz.3.445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82a528f6c9 code=0x7ffc0000 [ 65.170416][ T4932] netlink: 'syz.3.445': attribute type 2 has an invalid length. [ 65.193805][ T29] audit: type=1326 audit(1762487196.576:2947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4925 comm="syz.3.445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82a528f6c9 code=0x7ffc0000 [ 65.224849][ T29] audit: type=1326 audit(1762487196.576:2948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4925 comm="syz.3.445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f82a528f6c9 code=0x7ffc0000 [ 65.248217][ T29] audit: type=1326 audit(1762487196.576:2949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4925 comm="syz.3.445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82a528f6c9 code=0x7ffc0000 [ 65.271866][ T29] audit: type=1326 audit(1762487196.576:2950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4925 comm="syz.3.445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82a528f6c9 code=0x7ffc0000 [ 65.308594][ T3312] EXT4-fs error (device loop2): ext4_iget_extra_inode:5075: inode #15: comm syz-executor: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 65.372390][ T4970] loop1: detected capacity change from 0 to 1024 [ 65.391714][ T4970] EXT4-fs: Ignoring removed nomblk_io_submit option [ 65.419683][ T4976] loop4: detected capacity change from 0 to 128 [ 65.437810][ T4970] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.473404][ T4976] bio_check_eod: 32951 callbacks suppressed [ 65.473421][ T4976] syz.4.456: attempt to access beyond end of device [ 65.473421][ T4976] loop4: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 65.506465][ T4980] __nla_validate_parse: 9 callbacks suppressed [ 65.506482][ T4980] netlink: 4 bytes leftover after parsing attributes in process `syz.3.459'. [ 65.531324][ T4976] syz.4.456: attempt to access beyond end of device [ 65.531324][ T4976] loop4: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 65.544998][ T4976] syz.4.456: attempt to access beyond end of device [ 65.544998][ T4976] loop4: rw=2049, sector=177, nr_sectors = 24 limit=128 [ 65.559193][ T4976] syz.4.456: attempt to access beyond end of device [ 65.559193][ T4976] loop4: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 65.580061][ T4976] syz.4.456: attempt to access beyond end of device [ 65.580061][ T4976] loop4: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 65.580145][ T4983] netlink: 4 bytes leftover after parsing attributes in process `syz.3.459'. [ 65.602372][ T4976] syz.4.456: attempt to access beyond end of device [ 65.602372][ T4976] loop4: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 65.623165][ T4985] syz.4.456: attempt to access beyond end of device [ 65.623165][ T4985] loop4: rw=2049, sector=305, nr_sectors = 80 limit=128 [ 65.642487][ T4976] syz.4.456: attempt to access beyond end of device [ 65.642487][ T4976] loop4: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 65.655973][ T4985] syz.4.456: attempt to access beyond end of device [ 65.655973][ T4985] loop4: rw=2049, sector=393, nr_sectors = 8 limit=128 [ 65.656796][ T4976] syz.4.456: attempt to access beyond end of device [ 65.656796][ T4976] loop4: rw=2049, sector=273, nr_sectors = 8 limit=128 [ 65.669510][ T4980] loop3: detected capacity change from 0 to 512 [ 65.707048][ T4974] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 65.730331][ T4974] vhci_hcd: invalid port number 96 [ 65.735539][ T4974] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 65.755616][ T1836] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.766426][ T4980] EXT4-fs (loop3): 1 truncate cleaned up [ 65.790802][ T4980] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.810465][ T4935] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.859519][ T1836] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.929970][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.982435][ T1836] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.015343][ T4988] netlink: 4 bytes leftover after parsing attributes in process `syz.0.461'. [ 66.062831][ T1836] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.182084][ T1836] bridge_slave_1: left allmulticast mode [ 66.187848][ T1836] bridge_slave_1: left promiscuous mode [ 66.193672][ T1836] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.211389][ T5004] netlink: 'syz.0.465': attribute type 30 has an invalid length. [ 66.270714][ T1836] bridge_slave_0: left allmulticast mode [ 66.276491][ T1836] bridge_slave_0: left promiscuous mode [ 66.282340][ T1836] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.325339][ T5011] FAULT_INJECTION: forcing a failure. [ 66.325339][ T5011] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 66.338959][ T5011] CPU: 1 UID: 0 PID: 5011 Comm: syz.4.466 Not tainted syzkaller #0 PREEMPT(voluntary) [ 66.338985][ T5011] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 66.338998][ T5011] Call Trace: [ 66.339006][ T5011] [ 66.339014][ T5011] __dump_stack+0x1d/0x30 [ 66.339039][ T5011] dump_stack_lvl+0xe8/0x140 [ 66.339111][ T5011] dump_stack+0x15/0x1b [ 66.339170][ T5011] should_fail_ex+0x265/0x280 [ 66.339193][ T5011] should_fail+0xb/0x20 [ 66.339211][ T5011] should_fail_usercopy+0x1a/0x20 [ 66.339279][ T5011] strncpy_from_user+0x25/0x230 [ 66.339310][ T5011] ? kmem_cache_alloc_noprof+0x242/0x480 [ 66.339393][ T5011] ? getname_flags+0x80/0x3b0 [ 66.339427][ T5011] getname_flags+0xae/0x3b0 [ 66.339534][ T5011] getname_uflags+0x21/0x30 [ 66.339566][ T5011] __x64_sys_execveat+0x5d/0x90 [ 66.339592][ T5011] x64_sys_call+0x1fec/0x3000 [ 66.339664][ T5011] do_syscall_64+0xd2/0x200 [ 66.339740][ T5011] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 66.339772][ T5011] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 66.339808][ T5011] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 66.339831][ T5011] RIP: 0033:0x7fe02c36f6c9 [ 66.339907][ T5011] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 66.339934][ T5011] RSP: 002b:00007fe02add7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000142 [ 66.339954][ T5011] RAX: ffffffffffffffda RBX: 00007fe02c5c5fa0 RCX: 00007fe02c36f6c9 [ 66.339968][ T5011] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000007 [ 66.339981][ T5011] RBP: 00007fe02add7090 R08: 0000000000001000 R09: 0000000000000000 [ 66.339998][ T5011] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 66.340011][ T5011] R13: 00007fe02c5c6038 R14: 00007fe02c5c5fa0 R15: 00007ffc702fdff8 [ 66.340031][ T5011] [ 66.732662][ T1836] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 66.748868][ T1836] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 66.761371][ T1836] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 66.823702][ T1836] bond0 (unregistering): Released all slaves [ 66.854528][ T5004] bond1: option arp_missed_max: invalid value (0) [ 66.861002][ T5004] bond1: option arp_missed_max: allowed values 1 - 255 [ 66.901084][ T5004] bond1 (unregistering): Released all slaves [ 67.010434][ T1836] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 67.017888][ T1836] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 67.056700][ T1836] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 67.064210][ T1836] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 67.100195][ T1836] veth1_macvtap: left promiscuous mode [ 67.105693][ T1836] veth0_macvtap: left promiscuous mode [ 67.220650][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.238953][ T1836] team0 (unregistering): Port device team_slave_1 removed [ 67.257775][ T1836] team0 (unregistering): Port device team_slave_0 removed [ 67.324775][ T5040] netlink: 'syz.0.468': attribute type 1 has an invalid length. [ 67.332520][ T5040] netlink: 'syz.0.468': attribute type 2 has an invalid length. [ 67.342175][ T5057] netlink: 252 bytes leftover after parsing attributes in process `syz.1.470'. [ 67.374549][ T4997] lo speed is unknown, defaulting to 1000 [ 67.448924][ T5067] Driver unsupported XDP return value 0 on prog (id 384) dev N/A, expect packet loss! [ 67.589335][ T4997] chnl_net:caif_netlink_parms(): no params data found [ 67.753427][ T4997] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.760577][ T4997] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.767780][ T4997] bridge_slave_0: entered allmulticast mode [ 67.771195][ T5063] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 67.774718][ T4997] bridge_slave_0: entered promiscuous mode [ 67.781498][ T5063] vhci_hcd: invalid port number 96 [ 67.788289][ T4997] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.792020][ T5063] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 67.799087][ T4997] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.844826][ T5095] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(10) [ 67.851461][ T5095] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 67.859282][ T5095] vhci_hcd vhci_hcd.0: Device attached [ 67.875420][ T5095] loop4: detected capacity change from 0 to 512 [ 67.882284][ T5095] EXT4-fs: Ignoring removed nomblk_io_submit option [ 67.888894][ T5095] ext4: Unknown parameter 'subj_user' [ 68.200165][ T36] usb 10-1: SetAddress Request (2) to port 0 [ 68.206395][ T36] usb 10-1: new SuperSpeed USB device number 2 using vhci_hcd [ 68.287993][ T5109] loop3: detected capacity change from 0 to 128 [ 68.321587][ T4997] bridge_slave_1: entered allmulticast mode [ 68.328327][ T4997] bridge_slave_1: entered promiscuous mode [ 68.394277][ T4997] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.404914][ T4997] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.454892][ T5096] vhci_hcd: connection reset by peer [ 68.461498][ T1836] vhci_hcd: stop threads [ 68.465792][ T1836] vhci_hcd: release socket [ 68.470256][ T1836] vhci_hcd: disconnect device [ 68.475836][ T4997] team0: Port device team_slave_0 added [ 68.484621][ T4997] team0: Port device team_slave_1 added [ 68.512914][ T4997] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 68.519889][ T4997] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 68.545909][ T4997] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 68.583686][ T4997] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 68.590895][ T4997] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 68.616980][ T4997] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 68.678822][ T5115] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 68.686434][ T5115] vhci_hcd: invalid port number 96 [ 68.691591][ T5115] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 68.712944][ T4997] hsr_slave_0: entered promiscuous mode [ 68.729380][ T4997] hsr_slave_1: entered promiscuous mode [ 68.844933][ T5127] loop1: detected capacity change from 0 to 1024 [ 68.869600][ T5127] EXT4-fs: Ignoring removed nomblk_io_submit option [ 68.895953][ T5127] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.923942][ T4997] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 69.011037][ T4997] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 69.064408][ T4997] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 69.110462][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.111903][ T4997] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 69.259434][ T4997] 8021q: adding VLAN 0 to HW filter on device bond0 [ 69.268066][ T5159] netlink: 64 bytes leftover after parsing attributes in process `syz.3.485'. [ 69.293602][ T4997] 8021q: adding VLAN 0 to HW filter on device team0 [ 69.306351][ T297] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.313521][ T297] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.336865][ T4997] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 69.339322][ T5162] netlink: 4 bytes leftover after parsing attributes in process `syz.3.486'. [ 69.347360][ T4997] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 69.372063][ T5162] netlink: 4 bytes leftover after parsing attributes in process `syz.3.486'. [ 69.389276][ T297] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.396365][ T297] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.418507][ T5137] netlink: 'syz.4.482': attribute type 1 has an invalid length. [ 69.426361][ T5137] netlink: 'syz.4.482': attribute type 2 has an invalid length. [ 69.483162][ T4997] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 69.860702][ T4997] veth0_vlan: entered promiscuous mode [ 69.886289][ T4997] veth1_vlan: entered promiscuous mode [ 69.908989][ T4997] veth0_macvtap: entered promiscuous mode [ 69.917965][ T4997] veth1_macvtap: entered promiscuous mode [ 69.935080][ T4997] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 69.945558][ T4997] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 69.989629][ T57] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.050616][ T57] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.098954][ T29] kauditd_printk_skb: 104 callbacks suppressed [ 70.098969][ T29] audit: type=1400 audit(1762487201.576:3055): avc: denied { mounton } for pid=4997 comm="syz-executor" path="/root/syzkaller.8ectcl/syz-tmp" dev="sda1" ino=2047 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 70.134018][ T29] audit: type=1400 audit(1762487201.616:3056): avc: denied { mount } for pid=4997 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 70.156136][ T29] audit: type=1400 audit(1762487201.616:3057): avc: denied { mounton } for pid=4997 comm="syz-executor" path="/root/syzkaller.8ectcl/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 70.183360][ T57] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.183422][ T29] audit: type=1400 audit(1762487201.616:3058): avc: denied { mounton } for pid=4997 comm="syz-executor" path="/root/syzkaller.8ectcl/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=10055 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 70.211794][ T5197] loop1: detected capacity change from 0 to 1024 [ 70.219749][ T12] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.228907][ T5197] EXT4-fs: Ignoring removed nomblk_io_submit option [ 70.267267][ T29] audit: type=1400 audit(1762487201.716:3059): avc: denied { mounton } for pid=4997 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 70.291246][ T29] audit: type=1400 audit(1762487201.716:3060): avc: denied { mount } for pid=4997 comm="syz-executor" name="/" dev="gadgetfs" ino=3782 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 70.363289][ T29] audit: type=1326 audit(1762487201.846:3061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5203 comm="syz.3.493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82a528f6c9 code=0x7ffc0000 [ 70.386793][ T29] audit: type=1326 audit(1762487201.846:3062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5203 comm="syz.3.493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82a528f6c9 code=0x7ffc0000 [ 70.412909][ T29] audit: type=1326 audit(1762487201.896:3063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5203 comm="syz.3.493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f82a528f6c9 code=0x7ffc0000 [ 70.436391][ T29] audit: type=1326 audit(1762487201.896:3064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5203 comm="syz.3.493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82a528f6c9 code=0x7ffc0000 [ 70.460626][ T5204] FAULT_INJECTION: forcing a failure. [ 70.460626][ T5204] name failslab, interval 1, probability 0, space 0, times 0 [ 70.473406][ T5204] CPU: 0 UID: 0 PID: 5204 Comm: syz.3.493 Not tainted syzkaller #0 PREEMPT(voluntary) [ 70.473432][ T5204] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 70.473443][ T5204] Call Trace: [ 70.473448][ T5204] [ 70.473487][ T5204] __dump_stack+0x1d/0x30 [ 70.473511][ T5204] dump_stack_lvl+0xe8/0x140 [ 70.473530][ T5204] dump_stack+0x15/0x1b [ 70.473546][ T5204] should_fail_ex+0x265/0x280 [ 70.473564][ T5204] should_failslab+0x8c/0xb0 [ 70.473735][ T5204] __kmalloc_node_track_caller_noprof+0xa5/0x580 [ 70.473765][ T5204] ? sidtab_sid2str_get+0xa0/0x130 [ 70.473796][ T5204] kmemdup_noprof+0x2b/0x70 [ 70.473876][ T5204] sidtab_sid2str_get+0xa0/0x130 [ 70.473904][ T5204] security_sid_to_context_core+0x1eb/0x2e0 [ 70.473978][ T5204] security_sid_to_context+0x27/0x40 [ 70.474004][ T5204] selinux_lsmprop_to_secctx+0x67/0xf0 [ 70.474052][ T5204] security_lsmprop_to_secctx+0x1a3/0x1c0 [ 70.474099][ T5204] audit_log_subj_ctx+0xa4/0x3e0 [ 70.474119][ T5204] ? skb_put+0xa9/0xf0 [ 70.474149][ T5204] audit_log_task_context+0x48/0x70 [ 70.474171][ T5204] audit_log_task+0xf4/0x250 [ 70.474288][ T5204] audit_seccomp+0x61/0x100 [ 70.474319][ T5204] ? __seccomp_filter+0x82d/0x1250 [ 70.474383][ T5204] __seccomp_filter+0x83e/0x1250 [ 70.474413][ T5204] ? bpf_probe_read_compat+0xfb/0x130 [ 70.474436][ T5204] ? __rcu_read_unlock+0x4f/0x70 [ 70.474460][ T5204] ? bpf_trace_run2+0x124/0x1c0 [ 70.474565][ T5204] __secure_computing+0x82/0x150 [ 70.474589][ T5204] syscall_trace_enter+0xcf/0x1e0 [ 70.474615][ T5204] do_syscall_64+0xac/0x200 [ 70.474634][ T5204] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 70.474660][ T5204] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 70.474690][ T5204] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 70.474710][ T5204] RIP: 0033:0x7f82a528e0dc [ 70.474724][ T5204] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 70.474763][ T5204] RSP: 002b:00007f82a3cef030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 70.474781][ T5204] RAX: ffffffffffffffda RBX: 00007f82a54e5fa0 RCX: 00007f82a528e0dc [ 70.474793][ T5204] RDX: 000000000000000f RSI: 00007f82a3cef0a0 RDI: 0000000000000006 [ 70.474805][ T5204] RBP: 00007f82a3cef090 R08: 0000000000000000 R09: 0000000000000000 [ 70.474893][ T5204] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 70.474904][ T5204] R13: 00007f82a54e6038 R14: 00007f82a54e5fa0 R15: 00007fff66879558 [ 70.474921][ T5204] [ 70.737933][ T5197] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.842886][ T5208] loop3: detected capacity change from 0 to 1024 [ 70.859757][ T5211] netlink: 252 bytes leftover after parsing attributes in process `syz.0.495'. [ 70.870555][ T5208] EXT4-fs: Ignoring removed orlov option [ 70.915846][ T5208] EXT4-fs (loop3): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 70.915894][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.963249][ T5208] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.983493][ T5216] xt_hashlimit: max too large, truncated to 1048576 [ 71.014993][ T5202] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 71.039815][ T5223] xt_hashlimit: max too large, truncated to 1048576 [ 71.046672][ T5202] vhci_hcd: invalid port number 96 [ 71.051914][ T5202] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 71.085692][ T5225] netlink: 'syz.3.494': attribute type 10 has an invalid length. [ 71.113474][ T5225] bond0: (slave dummy0): Releasing backup interface [ 71.133810][ T5225] team0: Port device dummy0 added [ 71.170545][ T5229] loop5: detected capacity change from 0 to 128 [ 71.194239][ T5229] bio_check_eod: 9659 callbacks suppressed [ 71.194256][ T5229] syz.5.500: attempt to access beyond end of device [ 71.194256][ T5229] loop5: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 71.218574][ T5233] loop1: detected capacity change from 0 to 128 [ 71.227782][ T5229] syz.5.500: attempt to access beyond end of device [ 71.227782][ T5229] loop5: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 71.229754][ T5208] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 63 with max blocks 65 with error 28 [ 71.251958][ T5229] syz.5.500: attempt to access beyond end of device [ 71.251958][ T5229] loop5: rw=2049, sector=177, nr_sectors = 24 limit=128 [ 71.253654][ T5208] EXT4-fs (loop3): This should not happen!! Data will be lost [ 71.253654][ T5208] [ 71.275855][ T5229] syz.5.500: attempt to access beyond end of device [ 71.275855][ T5229] loop5: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 71.276766][ T5208] EXT4-fs (loop3): Total free blocks count 0 [ 71.296047][ T5208] EXT4-fs (loop3): Free/Dirty block details [ 71.301992][ T5208] EXT4-fs (loop3): free_blocks=0 [ 71.304391][ T5229] syz.5.500: attempt to access beyond end of device [ 71.304391][ T5229] loop5: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 71.306927][ T5208] EXT4-fs (loop3): dirty_blocks=0 [ 71.306942][ T5208] EXT4-fs (loop3): Block reservation details [ 71.331266][ T5208] EXT4-fs (loop3): i_reserved_data_blocks=0 [ 71.350694][ T5233] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 71.351754][ T5229] syz.5.500: attempt to access beyond end of device [ 71.351754][ T5229] loop5: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 71.374085][ T5235] syz.5.500: attempt to access beyond end of device [ 71.374085][ T5235] loop5: rw=2049, sector=305, nr_sectors = 80 limit=128 [ 71.387820][ T5229] syz.5.500: attempt to access beyond end of device [ 71.387820][ T5229] loop5: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 71.401557][ T5235] syz.5.500: attempt to access beyond end of device [ 71.401557][ T5235] loop5: rw=2049, sector=393, nr_sectors = 8 limit=128 [ 71.416349][ T5229] syz.5.500: attempt to access beyond end of device [ 71.416349][ T5229] loop5: rw=2049, sector=273, nr_sectors = 8 limit=128 [ 71.443518][ T52] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 71.455600][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.640283][ T3376] ================================================================== [ 71.648391][ T3376] BUG: KCSAN: data-race in kick_pool / wq_worker_running [ 71.655398][ T3376] [ 71.657732][ T3376] read-write to 0xffff888237c29de4 of 4 bytes by task 3401 on cpu 0: [ 71.665769][ T3376] wq_worker_running+0x95/0x120 [ 71.670599][ T3376] schedule_timeout+0xb7/0x170 [ 71.675340][ T3376] msleep+0x50/0x90 [ 71.679125][ T3376] nsim_fib_event_work+0x3b21/0x4790 [ 71.684388][ T3376] process_scheduled_works+0x4ce/0x9d0 [ 71.689832][ T3376] worker_thread+0x582/0x770 [ 71.694397][ T3376] kthread+0x489/0x510 [ 71.698444][ T3376] ret_from_fork+0x122/0x1b0 [ 71.703008][ T3376] ret_from_fork_asm+0x1a/0x30 [ 71.707773][ T3376] [ 71.710082][ T3376] read to 0xffff888237c29de4 of 4 bytes by task 3376 on cpu 1: [ 71.717596][ T3376] kick_pool+0x49/0x2d0 [ 71.721726][ T3376] __queue_work+0x8cb/0xb50 [ 71.726213][ T3376] queue_work_on+0xd1/0x160 [ 71.730695][ T3376] process_srcu+0x999/0xbc0 [ 71.735186][ T3376] process_scheduled_works+0x4ce/0x9d0 [ 71.740801][ T3376] worker_thread+0x582/0x770 [ 71.745363][ T3376] kthread+0x489/0x510 [ 71.749410][ T3376] ret_from_fork+0x122/0x1b0 [ 71.753974][ T3376] ret_from_fork_asm+0x1a/0x30 [ 71.758727][ T3376] [ 71.761032][ T3376] value changed: 0x00000000 -> 0x00000001 [ 71.766718][ T3376] [ 71.769097][ T3376] Reported by Kernel Concurrency Sanitizer on: [ 71.775245][ T3376] CPU: 1 UID: 0 PID: 3376 Comm: kworker/1:2 Not tainted syzkaller #0 PREEMPT(voluntary) [ 71.785030][ T3376] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 71.795062][ T3376] Workqueue: rcu_gp process_srcu [ 71.799990][ T3376] ================================================================== SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 72.204339][ T31] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.338706][ T31] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.383497][ T31] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.431582][ T31] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.513528][ T31] bridge_slave_1: left allmulticast mode [ 72.519183][ T31] bridge_slave_1: left promiscuous mode [ 72.524885][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.609886][ T31] bridge_slave_0: left allmulticast mode [ 72.615718][ T31] bridge_slave_0: left promiscuous mode [ 72.621490][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.772323][ T31] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 72.803608][ T31] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 72.868807][ T31] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 72.902089][ T31] bond0 (unregistering): Released all slaves [ 72.993344][ T31] IPVS: stopping master sync thread 4421 ... [ 73.120828][ T31] hsr_slave_0: left promiscuous mode [ 73.127291][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 73.134718][ T31] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 73.192120][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 73.199552][ T31] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 73.280187][ T31] veth1_macvtap: left promiscuous mode [ 73.285774][ T31] veth0_macvtap: left promiscuous mode [ 73.340050][ T36] usb 10-1: device descriptor read/8, error -110 [ 73.450132][ T36] usb 10-1: new SuperSpeed USB device number 2 using vhci_hcd [ 73.490939][ T36] usb 10-1: enqueue for inactive port 0 [ 73.496636][ T36] usb 10-1: enqueue for inactive port 0 [ 73.500276][ T31] team0 (unregistering): Port device team_slave_1 removed [ 73.536469][ T31] team0 (unregistering): Port device team_slave_0 removed [ 73.540086][ T36] usb 10-1: enqueue for inactive port 0 [ 73.690726][ T1036] infiniband syz1: ib_query_port failed (-19) [ 74.262664][ T31] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.332429][ T31] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.433225][ T31] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.463924][ T31] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.531933][ T31] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.583212][ T31] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.593831][ T36] usb usb10-port1: attempt power cycle [ 74.642611][ T31] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.683280][ T31] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.766441][ T31] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.822965][ T31] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.872970][ T31] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.922671][ T31] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.987912][ T31] bridge_slave_1: left allmulticast mode [ 74.993643][ T31] bridge_slave_1: left promiscuous mode [ 74.999338][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.007551][ T31] bridge_slave_0: left allmulticast mode [ 75.014046][ T31] bridge_slave_0: left promiscuous mode [ 75.019811][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.031491][ T31] bridge_slave_1: left allmulticast mode [ 75.037211][ T31] bridge_slave_1: left promiscuous mode [ 75.043026][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.050530][ T31] bridge_slave_0: left allmulticast mode [ 75.056169][ T31] bridge_slave_0: left promiscuous mode [ 75.061823][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.070474][ T31] bridge_slave_1: left allmulticast mode [ 75.076114][ T31] bridge_slave_1: left promiscuous mode [ 75.081869][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.089782][ T31] bridge_slave_0: left allmulticast mode [ 75.095500][ T31] bridge_slave_0: left promiscuous mode [ 75.101269][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.231938][ T31] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 75.241638][ T31] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 75.251122][ T31] bond0 (unregistering): Released all slaves [ 75.381936][ T31] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 75.391497][ T31] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 75.401078][ T31] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 75.409834][ T31] bond0 (unregistering): Released all slaves [ 75.452445][ T31] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 75.462311][ T31] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 75.471872][ T31] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 75.480940][ T31] bond0 (unregistering): Released all slaves [ 75.489016][ T31] bond1 (unregistering): Released all slaves [ 75.586659][ T31] hsr_slave_0: left promiscuous mode [ 75.594533][ T31] hsr_slave_1: left promiscuous mode [ 75.600429][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 75.607803][ T31] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 75.616315][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 75.623847][ T31] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 75.632048][ T31] hsr_slave_0: left promiscuous mode [ 75.637882][ T31] hsr_slave_1: left promiscuous mode [ 75.643617][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 75.651112][ T31] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 75.658539][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 75.665927][ T31] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 75.674755][ T31] hsr_slave_0: left promiscuous mode [ 75.680557][ T31] hsr_slave_1: left promiscuous mode [ 75.686194][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 75.693581][ T31] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 75.701125][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 75.708496][ T31] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 75.719854][ T31] veth1_macvtap: left promiscuous mode [ 75.725406][ T31] veth0_macvtap: left promiscuous mode [ 75.731682][ T31] veth1_macvtap: left promiscuous mode [ 75.737189][ T31] veth0_macvtap: left promiscuous mode [ 75.743238][ T31] veth1_macvtap: left promiscuous mode [ 75.748752][ T31] veth0_macvtap: left promiscuous mode [ 75.754270][ T31] veth1_vlan: left promiscuous mode [ 75.759539][ T31] veth0_vlan: left promiscuous mode [ 75.848181][ T31] team0 (unregistering): Port device team_slave_1 removed [ 75.858523][ T31] team0 (unregistering): Port device team_slave_0 removed [ 75.880646][ T31] team0 (unregistering): Port device dummy0 removed [ 75.923431][ T57] smc: removing ib device sz1 [ 75.964148][ T31] team0 (unregistering): Port device team_slave_1 removed [ 75.975229][ T31] team0 (unregistering): Port device team_slave_0 removed [ 76.004176][ T10] lo speed is unknown, defaulting to 1000 [ 76.010668][ T10] sz1: Port: 1 Link DOWN [ 76.420211][ T36] usb usb10-port1: unable to enumerate USB device [ 76.653789][ T31] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.712402][ T31] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.762375][ T31] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.822405][ T31] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.897312][ T31] bridge_slave_1: left allmulticast mode [ 76.903012][ T31] bridge_slave_1: left promiscuous mode [ 76.908636][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.916444][ T31] bridge_slave_0: left allmulticast mode [ 76.922115][ T31] bridge_slave_0: left promiscuous mode [ 76.927817][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.002133][ T31] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 77.011705][ T31] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 77.020872][ T31] bond0 (unregistering): Released all slaves [ 77.074004][ T31] hsr_slave_0: left promiscuous mode [ 77.079712][ T31] hsr_slave_1: left promiscuous mode [ 77.085517][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 77.093006][ T31] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 77.103203][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 77.110640][ T31] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 77.120704][ T31] veth1_macvtap: left promiscuous mode [ 77.126188][ T31] veth0_macvtap: left promiscuous mode [ 77.131721][ T31] veth1_vlan: left promiscuous mode [ 77.137011][ T31] veth0_vlan: left promiscuous mode [ 77.188986][ T31] team0 (unregistering): Port device team_slave_1 removed [ 77.198462][ T31] team0 (unregistering): Port device team_slave_0 removed