last executing test programs: 5.014325114s ago: executing program 0 (id=774): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', 0xffffffffffffffff, 0x0, 0x80}, 0x18) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010005000900000001"], 0x48) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000240)={'syzkaller1\x00', @link_local}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'tunl0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x6, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x40}}, 0x0) 4.859537695s ago: executing program 0 (id=775): bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000540), 0xffffffffffffffff) gettid() futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000)=0x2000000, 0x300) fsopen(&(0x7f00000001c0)='ramfs\x00', 0x1) fchdir(0xffffffffffffffff) r0 = open(&(0x7f00000000c0)='.\x00', 0x48800, 0x50) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x42, 0x0) pwrite64(r1, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='./file2\x00') getdents(r0, &(0x7f0000001fc0)=""/184, 0xb8) 3.965238588s ago: executing program 0 (id=781): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.state\x00', 0x275a, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000000), 0x0, 0x0, 0x1) write$P9_RRENAMEAT(r0, &(0x7f00000000c0)={0x7, 0x4b, 0x2}, 0x7) getsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000080), &(0x7f0000000140)=0x4) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000bc0)={0x6, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x5, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) r2 = creat(&(0x7f0000000080)='./file0\x00', 0xc7) r3 = socket$xdp(0x2c, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB]) socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000003c0)=ANY=[@ANYRESOCT=r1, @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kmem_cache_free\x00', r4}, 0x18) r5 = memfd_secret(0x80000) fcntl$setlease(r5, 0x400, 0x0) close(r5) 3.867068368s ago: executing program 0 (id=786): syz_mount_image$ext4(&(0x7f0000000340)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x2014c00, &(0x7f0000000040)={[{@min_batch_time={'min_batch_time', 0x3d, 0x2}}]}, 0x1, 0x4ec, &(0x7f0000001a00)="$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") r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000880)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x84}, 0x20000091) (async) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r2, 0x0, &(0x7f0000001700)=""/53}, 0x20) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000bc0)={0x3, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYRES32=r1], 0x0, 0x2, 0x0, 0x0, 0x41000, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0x7fff}, 0x18) (async) r4 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x48}, [@ldst={0x6, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76, 0x0, 0xffffffffffffffff, 0xffffff33}, 0x48) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000003c0)={r5, 0xffffffffffffffff, 0x1f, 0x0, @val=@netkit}, 0x1c) (async) keyctl$KEYCTL_MOVE(0x1e, r4, 0xffffffffffffffff, r4, 0x1) r6 = socket$kcm(0xa, 0x3, 0x106) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, &(0x7f0000000b00)) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000180)={0x73}, 0x8) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{0x1}, &(0x7f0000000540), &(0x7f0000000580)}, 0x20) (async) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) r8 = dup(r7) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000001900)={0x2, {0x2, 0x300, 0xfffe, 0x101}}) (async) syz_mount_image$ext4(&(0x7f0000000600)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000000200)={[{@test_dummy_encryption_v1}, {@init_itable_val={'init_itable', 0x3d, 0x4}}, {@mblk_io_submit}, {@minixdf}, {@orlov}, {@data_ordered, 0x2e}], [], 0x2e}, 0x84, 0x450, &(0x7f0000000940)="$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") (async) chdir(&(0x7f0000000040)='./file0\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x141, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE(0x600000000000000, 0x0, 0x48) (async) quotactl$Q_QUOTAON(0xffffffff80000200, &(0x7f0000000080)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000000)='./file0\x00') (async) keyctl$unlink(0x9, r4, r4) 3.783593078s ago: executing program 3 (id=787): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYRESDEC], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='kfree\x00', r0}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) getdents64(0xffffffffffffffff, &(0x7f0000000200)=""/72, 0x48) 3.749482348s ago: executing program 0 (id=788): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000540)='kfree\x00', 0xffffffffffffffff, 0x0, 0x4}, 0x18) syz_usb_connect(0x2, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000100), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, 0x0, 0x4008804) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8f7ffffb702000008000000b703000000000000a5000000eeffffff95"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0xfe37, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000880)={0x2, 0x7, 0x0, 0x5, 0x2, 0x0, 0x70bd2d, 0x25dfdbff}, 0x10}}, 0x4040014) 3.749070868s ago: executing program 3 (id=789): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000540)='kfree\x00', 0xffffffffffffffff, 0x0, 0x4}, 0x18) syz_usb_connect(0x2, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000100), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, 0x0, 0x4008804) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8f7ffffb702000008000000b703000000000000a5000000eeffffff95"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0xfe37, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000880)={0x2, 0x7, 0x0, 0x5, 0x2, 0x0, 0x70bd2d, 0x25dfdbff}, 0x10}}, 0x4040014) 3.382827629s ago: executing program 4 (id=795): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) statx(0xffffffffffffffff, 0x0, 0x400, 0x2, 0x0) (fail_nth: 2) 3.07471132s ago: executing program 4 (id=796): bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="05000000040000"], 0x48) r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180)=0xffffffffffffffff, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0x14, &(0x7f0000000d80)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb7", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001b80)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x40, 0x7ffc1ffb}]}) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kfree\x00', r2, 0x0, 0x115}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) unshare(0x64000600) r5 = gettid() syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c00000010000304f9ffbffffedbdf2500007400", @ANYRES32=r4, @ANYBLOB="049c01000750050008001300", @ANYRES32=r5, @ANYBLOB="1400030076"], 0x3c}, 0x1, 0x0, 0x0, 0x4802}, 0x42850) 2.539420742s ago: executing program 4 (id=803): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000540)='kfree\x00', r0, 0x0, 0x4}, 0x18) syz_usb_connect(0x2, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_genetlink_get_family_id$wireguard(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c020000", @ANYBLOB="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"], 0x21c}, 0x1, 0x0, 0x0, 0x20040010}, 0x4008804) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8f7ffffb702000008000000b703000000000000a5000000eeffffff95"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_enter\x00', r3}, 0x10) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0xfe37, 0x0) r4 = socket$key(0xf, 0x3, 0x2) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) sendmsg$key(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000880)={0x2, 0x7, 0x0, 0x5, 0x2, 0x0, 0x70bd2d, 0x25dfdbff}, 0x10}}, 0x4040014) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') rename(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0x0) 1.519110035s ago: executing program 1 (id=810): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000400)='sys_enter\x00', r1}, 0x18) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x65, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x18) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f000000000000000002000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4005}, 0x0) clock_gettime(0x0, &(0x7f0000000340)) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=r6, @ANYBLOB="00060009000000001c0012800b00010067656e65766500000c0002800500080001000000"], 0x3c}, 0x1, 0x2, 0x0, 0x804}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x6c, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r7}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) 1.468691405s ago: executing program 1 (id=812): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.state\x00', 0x275a, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000000), 0x0, 0x0, 0x1) write$P9_RRENAMEAT(r0, &(0x7f00000000c0)={0x7, 0x4b, 0x2}, 0x7) getsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000080), &(0x7f0000000140)=0x4) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000bc0)={0x6, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x5, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) r2 = creat(&(0x7f0000000080)='./file0\x00', 0xc7) r3 = socket$xdp(0x2c, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB="87"]) socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000003c0)=ANY=[@ANYRESOCT=r1, @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kmem_cache_free\x00', r4}, 0x18) r5 = memfd_secret(0x80000) fcntl$setlease(r5, 0x400, 0x0) close(r5) 1.404597526s ago: executing program 1 (id=813): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000050b6850000002d000000"], &(0x7f0000000200)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x80}, 0x18) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000008c0)=ANY=[], 0x54}, 0x1, 0x0, 0x0, 0x4004}, 0x28040000) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010005000900000001"], 0x48) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00'}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000240)={'syzkaller1\x00', @link_local}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'tunl0\x00', 0x0}) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x6, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x40}}, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r8) 1.139614417s ago: executing program 1 (id=815): r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x94) syz_emit_ethernet(0x86, &(0x7f0000000180)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "6b88ef", 0x50, 0x3a, 0x0, @private1, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "bdd7c3", 0xf226, 0x33, 0xff, @loopback, @empty, [@hopopts={0x4, 0x2, '\x00', [@hao={0xc9, 0x10, @remote}]}]}}}}}}}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r2}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3, 0x0, 0x7}, 0x18) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r4) sendmsg$ETHTOOL_MSG_TSINFO_GET(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01002dbd7000fedbdf2531000000180001801400020064756d6d7930"], 0x2c}, 0x1, 0x0, 0x0, 0x2004c890}, 0x2000c800) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000000080)={0x24, r6, 0x62c21a4ade68aba1, 0x70bd23, 0xfffffffd, {{0x32}, {@val={0x8, 0x117, 0x59}, @val={0x8}, @void}}}, 0x24}, 0x1, 0x0, 0x0, 0x50}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0), r7) sendmsg$NL80211_CMD_ASSOCIATE(r4, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)={0x148, r6, 0x1, 0x70bd2d, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0xe5f, 0x2b}}}}, [@NL80211_ATTR_FILS_NONCES={0x24, 0xf3, [0x9, 0x3ff, 0x3, 0x0, 0x7, 0xa00, 0x697, 0x8, 0x101, 0x505d, 0x8, 0x8001, 0xfffb, 0x9, 0x200, 0x1]}, @NL80211_ATTR_FILS_KEK={0xc, 0xf2, "7e40d66aff852181"}, @NL80211_ATTR_IE={0xd9, 0x2a, [@rann={0x7e, 0x15, {{0x1, 0x2}, 0x6, 0x9, @broadcast, 0x6, 0x400, 0x6}}, @sec_chan_ofs={0x3e, 0x1, 0x2}, @link_id={0x65, 0x12, {@initial, @device_b}}, @ssid={0x0, 0xe, @random="27c5b3a51166db4c7864e4606530"}, @perr={0x84, 0x95, {0x5, 0x9, [{{}, @device_b, 0xfffffffa, @void, 0xd}, {{}, @device_a, 0x100, @void, 0x16}, {{0x0, 0x1}, @broadcast, 0x4, @value, 0xa}, {{0x0, 0x1}, @device_a, 0x1, @value=@broadcast, 0x6}, {{0x0, 0x1}, @broadcast, 0x8, @value, 0x31}, {{}, @broadcast, 0x9, @void, 0x30}, {{}, @broadcast, 0x6, @void, 0x1}, {{0x0, 0x1}, @device_a, 0x2, @value, 0x37}, {{0x0, 0x1}, @device_a, 0x16, @value, 0x15}]}}]}, @NL80211_ATTR_VHT_CAPABILITY={0x10, 0x9d, {0x170c, {0x0, 0x7, 0x1, 0xff}}}, @NL80211_ATTR_MAC={0xa}]}, 0x148}}, 0x8080) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000100)=0x1800, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_link_settings={0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x20, 0x8, [0x0, 0x0, 0x0, 0x100, 0x5, 0x0, 0x0, 0x2]}}) 1.106347147s ago: executing program 1 (id=816): socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000080)={[{@i_version}, {@nogrpid}, {@bh}]}, 0x1, 0x51d, &(0x7f0000000200)="$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") r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file2\x00', 0x42, 0x0) pwrite64(r1, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) lseek(r1, 0x5, 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_config_ext={0x1, 0x1000ffffffff}, 0x2000, 0x10000, 0x0, 0x5, 0x8, 0x20005, 0x0, 0x0, 0x0, 0x0, 0x20000005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) getresgid(&(0x7f00000003c0), &(0x7f0000000380), &(0x7f0000000440)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x11, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000002300000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x900}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r3, 0x0, 0x3}, 0x18) r4 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x802) writev(r4, &(0x7f0000000300)=[{&(0x7f0000000080)="aefdda9d240103005a90f57f02703aeff0f64eb9ee07962c220852f426072a00"/42, 0x2a}], 0x1) read(r4, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000280)=""/125) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES8=r4, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x40000, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000040)=0x2) readv(r5, &(0x7f0000000000)=[{&(0x7f0000000440)=""/244, 0xf4}], 0x1) 1.041693757s ago: executing program 2 (id=817): r0 = socket$inet6(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x20a2, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000c80)={'batadv_slave_0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000001900)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="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", @ANYBLOB="08000200ac1414bb"], 0x20}}, 0x0) socketpair(0x27, 0x3, 0x5, &(0x7f0000000100)) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x16, &(0x7f0000001140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="600000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="1546010000000000380012800e000100697036677265746170000000240002800400120014000700ff0200000000000000000000000000010800150015e5040008000a00", @ANYRES16=r1], 0x60}}, 0x0) 882.803927ms ago: executing program 2 (id=818): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@ipv6_newroute={0x30, 0x18, 0x731, 0x0, 0x25dfdbfb, {0xa, 0x80, 0x20, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x100}, [@RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x30}}, 0x850) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000700)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000012c0), 0xfe, 0x244, &(0x7f0000000400)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101842, 0x0) quotactl_fd$Q_SETINFO(r1, 0xffffffff80000600, 0x0, &(0x7f0000000140)={0x10, 0xfffffffffffffffa, 0x1, 0x6}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x441e, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x1, @perf_bp={0x0, 0x4}, 0x4000, 0x10000, 0x8, 0x1, 0x8, 0x9, 0xb, 0x0, 0x0, 0x0, 0x2000000a}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = io_uring_setup(0x115c, &(0x7f0000000440)={0x0, 0x8270, 0x40, 0x3, 0x117}) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000640)=[{0x0}], 0x178) syz_init_net_socket$x25(0x9, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) r4 = socket$can_bcm(0x1d, 0x2, 0x2) socket$kcm(0x2, 0xa, 0x73) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f00000002c0)='syzkaller\x00'}, 0x94) socket$kcm(0x2, 0xa, 0x73) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r5, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="259a53f271a76d2673004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) socket$kcm(0x2, 0xa, 0x73) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000200000005000000", @ANYRES32, @ANYBLOB="0000000000000000000000ae4900000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) memfd_secret(0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000f00)={0x17, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYRESDEC=0x0], 0x0, 0x7a, 0x0, 0x0, 0x41100, 0x44, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x18) connect$can_bcm(r4, &(0x7f0000000080), 0x10) 708.635658ms ago: executing program 0 (id=819): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'veth1_to_batadv\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4dc1}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r4}, @IFLA_HSR_SLAVE1={0x8, 0x1, r3}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r7, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_tcp_int(r7, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) connect$inet(r7, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newqdisc={0x6c, 0x24, 0x4ee4e6a52ff56551, 0x4, 0xfffffffe, {0x0, 0x0, 0x0, r9, {0x0, 0xfff2}, {0xffff, 0xffff}, {0xa, 0xfff2}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x3c, 0x2, {{0x9, 0x1002, 0x0, 0x2, 0x40000, 0x100000}, [@TCA_NETEM_CORRUPT={0xc, 0x4, {0xfffffffd}}, @TCA_NETEM_RATE={0x14, 0x6, {0x1, 0x6, 0x1, 0x1ff}}]}}}]}, 0x6c}}, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000580)=0x0, &(0x7f0000000600)=0x4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000640)={'ip6tnl0\x00', &(0x7f0000000740)={'ip6gre0\x00', 0x0, 0x2b, 0x8, 0x5, 0x9, 0x20, @private1, @remote, 0x8000, 0x8, 0xffffff84, 0x6}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000008c0)={'ip6_vti0\x00', &(0x7f0000000840)={'syztnl1\x00', 0x0, 0x2f, 0x4, 0x6, 0x2, 0x4, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00', 0x10, 0x1, 0xffffffff, 0xbaa}}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000900)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000b40)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000940)={0x1a4, 0x0, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg1\x00'}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dvmrp0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg1\x00'}]}]}, 0x1a4}, 0x1, 0x0, 0x0, 0x40}, 0x840) bpf$TOKEN_CREATE(0x24, &(0x7f0000000040)={0x0, r0}, 0x8) r14 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xe, 0x4, 0x404, 0x3, 0x0, 0x1}, 0x50) r15 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000010000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200000000f900850000008600000018110000", @ANYRES32=r14, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b80)={r15, 0x2000012, 0xe, 0x0, &(0x7f0000000c40)="63eced8e46dc3f2ddf33c9e9b986", 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xb}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="0500000004000000080000000b"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000480)='kfree\x00', 0xffffffffffffffff, 0x0, 0x7fffffffffffffff}, 0x18) syz_mount_image$iso9660(&(0x7f0000000540), &(0x7f00000001c0)='./file1\x00', 0x14004, &(0x7f00000005c0)=ANY=[@ANYRES32=0x0], 0x4, 0x70a, &(0x7f00000232c0)="$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") mknod(&(0x7f0000000000)='./file1\x00', 0x80, 0x2) 703.626878ms ago: executing program 3 (id=820): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x4, &(0x7f0000000980)=ANY=[@ANYBLOB="1801000000000000000000006dfeff00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kfree\x00', r0, 0x0, 0x401}, 0x11) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) flistxattr(r2, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x401, 0xfffffffc, 0x80, {0x0, 0x0, 0x0, 0x0, 0x1503}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}, 0x1, 0x0, 0x0, 0x4001}, 0x0) 647.849028ms ago: executing program 2 (id=821): r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 606.456398ms ago: executing program 2 (id=822): mount$tmpfs(0x0, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000000), 0x200400, &(0x7f00000000c0)=ANY=[@ANYBLOB='mpol=', @ANYRESDEC]) open$dir(&(0x7f00000001c0)='./cgroup\x00', 0x8a002, 0x60) syz_emit_ethernet(0x3e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa000000000000080047000030fffe000000069078ac1414bbac1414aa07039c44045e000000004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="7702fffe90780000"], 0x0) r0 = syz_open_procfs(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000380)={0x10000008}) r1 = getpid() syz_io_uring_setup(0x9e, &(0x7f0000000640)={0x0, 0x936, 0x800, 0x0, 0x40000337}, &(0x7f0000000240)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x110, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/vmstat\x00', 0x0, 0x0) r5 = syz_io_uring_setup(0x49d, &(0x7f0000000080)={0x0, 0x79ae, 0x400, 0x7ff9, 0x32c}, &(0x7f00000004c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="3c00000010001fff000000000100000000000000", @ANYRES32=0x0, @ANYBLOB="000012800b00010067656e65766500000c00028005000d009500"/36], 0x3c}}, 0x4040004) syz_io_uring_submit(r6, r7, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x6000, @fd=r4, 0x6, &(0x7f0000000580)=""/207, 0xcf, 0x2, 0x1}) io_uring_enter(r5, 0xfd0, 0x4c5, 0x8, 0x0, 0x3e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) syz_clone(0xb44040, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_SYNC_CANCEL(r4, 0x18, &(0x7f0000000140)={0x3, r5, 0x9, {0x43, 0x1}, 0x1}, 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f00000001c0)={0x5813}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r9 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r9, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port0\x00', 0x84, 0xe9a, 0x0, 0x5, 0x9, 0xc, 0xfd, 0x0, 0x1}) r10 = syz_pidfd_open(r1, 0x0) setns(r10, 0x8020000) mount_setattr(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', 0x8000, &(0x7f0000001dc0)={0x8, 0x72, 0x80000}, 0x20) r11 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) r12 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r12, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x210, 0x0, 0x0, 0x148, 0xd8, 0x148, 0x178, 0x240, 0x240, 0x178, 0x240, 0x7fffffe, 0x0, {[{{@ip={@rand_addr=0xfffffffe, @dev={0xac, 0x14, 0x14, 0x44}, 0x0, 0x0, 'ip6gretap0\x00', 'netpci0\x00', {}, {}, 0x88}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x10, 0xe80, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0xfffffffc}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r11, 0x0) 490.674039ms ago: executing program 3 (id=823): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0xfd, 0x7ffc0002}]}) fcntl$getown(r1, 0x9) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) socket$packet(0x11, 0x2, 0x300) r3 = socket(0x1e, 0x1, 0x0) connect$tipc(r3, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r3, &(0x7f0000000080), 0x2000011a) 450.912229ms ago: executing program 3 (id=824): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0xfd, 0x7ffc0002}]}) fcntl$getown(r1, 0x9) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) r3 = socket(0x1e, 0x1, 0x0) connect$tipc(r3, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r3, &(0x7f0000000080), 0x2000011a) sendmsg$NFQNL_MSG_VERDICT_BATCH(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x3, 0x3, 0x401, 0x0, 0x0, {0x2, 0x0, 0x4}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x5}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x1a9}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0xc4}}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x24044000) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440)={0x0}, &(0x7f0000000480)=0xc) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@mcast1, @in6=@private0}}, {{@in=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000740)=0xe8) migrate_pages(r4, 0x8000, 0x0, 0x0) 381.622039ms ago: executing program 3 (id=825): r0 = syz_open_procfs(0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) r5 = socket$pppl2tp(0x18, 0x1, 0x1) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) r7 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x26f2e217, 0x4ba}, 0x100202, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r8}, &(0x7f0000000280), &(0x7f00000001c0)=r7}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r9}, 0x10) connect$inet(r6, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) connect$pppl2tp(r5, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, r6, 0x2, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x32) sendmmsg(r5, &(0x7f0000004380)=[{{0x0, 0x0, 0x0}}], 0x34000, 0x0) r10 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r10, 0x0, 0x6, 0x2000402) r11 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000380)={'macvtap0\x00'}) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$inet6_icmp(0xa, 0x2, 0x3a) 321.410599ms ago: executing program 2 (id=826): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newchain={0x30, 0x7b, 0x1, 0x0, 0x8000, {0x0, 0x0, 0x0, 0x0, {0x0, 0x8}, {0xe, 0x1}, {0x10, 0x5}}, [@filter_kind_options=@f_bpf={{0x8}, {0x4}}]}, 0x30}, 0x1, 0x0, 0x0, 0x46706d8788788bba}, 0x44004) 320.976649ms ago: executing program 2 (id=827): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x6a, 0x4) bind$inet(r0, &(0x7f0000001c00)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000180)=0xb27, 0x4) connect$inet(r0, &(0x7f0000001bc0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x0, 0x0}, 0x10) sendto(r0, &(0x7f0000000740)="50fbdf12a30d7a48b2c5c84948f3426077a9f0ca1475183db3bf52a6b2cdb77ef9af2a603a3e78adff59fbb22bae1b2443011fd801251bcef8f165533aac58c7556dd51edc5a6865d4e29f0bbd0ed602050000000000002944de604d849a1e", 0x5f, 0x4008044, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)='}', 0x1) sendto$inet(r0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0) 190.575039ms ago: executing program 4 (id=828): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0, 0xffffffffffffffff}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYRES64, @ANYRESOCT=r1, @ANYRESOCT=r0], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=@bridge_setlink={0x34, 0x13, 0x1, 0x70bd2c, 0x25cfdbfd, {0x7, 0x0, 0x68, r6, 0x2015a, 0x28}, [@IFLA_LINKINFO={0x14, 0x1a, 0x0, 0x1, @vlan={{0x9}, {0x4, 0x4}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x20}, 0x50) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r8 = socket(0x400000000010, 0x3, 0x0) r9 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r3, 0x80089419, &(0x7f0000000200)) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)={'U-', 0x4}, 0x16, 0x2) sendmsg$nl_route_sched(r8, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r10, {0x0, 0x1}, {0xffff, 0xffff}, {0x0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=@newtfilter={0x34, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r10, {0x0, 0xf}, {}, {0xe, 0x10}}, [@filter_kind_options=@f_flow={{0x9}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x2008c014) socket$vsock_stream(0x28, 0x1, 0x0) acct(0x0) 189.418499ms ago: executing program 1 (id=829): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000540)='kfree\x00', 0xffffffffffffffff, 0x0, 0x4}, 0x18) syz_usb_connect(0x2, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000100), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, 0x0, 0x4008804) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8f7ffffb702000008000000b703000000000000a5000000eeffffff95"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0xfe37, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000880)={0x2, 0x7, 0x0, 0x5, 0x2, 0x0, 0x70bd2d, 0x25dfdbff}, 0x10}}, 0x4040014) 82.51061ms ago: executing program 4 (id=830): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x21081e, &(0x7f00000002c0), 0x1, 0x4f2, &(0x7f0000000600)="$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") 0s ago: executing program 4 (id=831): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000005c0)={r0}, 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffff9]}, 0x0, 0x8) r2 = gettid() r3 = gettid() tkill(r2, 0x12) tkill(r2, 0x1) tkill(r3, 0x14) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000f00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) mount$9p_tcp(0x0, &(0x7f0000000680)='.\x00', &(0x7f00000006c0), 0x8010, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=tcp']) r5 = syz_io_uring_setup(0x88f, &(0x7f00000000c0)={0x0, 0xaee4, 0x0, 0x2, 0x1fb}, &(0x7f0000000000)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r5, 0x0, &(0x7f0000000040)='./file0\x00', 0x64, 0x183000, 0x12345}) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCFLSH(r8, 0x540b, 0x7ffffffe) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc94284a3061bb7fe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ac0)={&(0x7f0000000b00)='kmem_cache_free\x00', r10, 0x0, 0x1034}, 0x18) read$rfkill(r9, &(0x7f0000000040), 0x8) io_uring_enter(r5, 0x47f6, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0x10, &(0x7f0000000100)=@framed={{0x18, 0x2, 0x0, 0x0, 0x681, 0x0, 0x0, 0x0, 0x3}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}]}, &(0x7f00000001c0)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x9, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x108000, 0x0) kernel console output (not intermixed with test programs): e=1 [ 60.535203][ T3409] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 60.565503][ T3409] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 60.572911][ T3409] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 60.618492][ T5245] netlink: 156 bytes leftover after parsing attributes in process `syz.2.310'. [ 60.627931][ T5245] netlink: 156 bytes leftover after parsing attributes in process `syz.2.310'. [ 60.667718][ T3409] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 60.675284][ T3409] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 60.682695][ T3409] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 60.690195][ T3409] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 60.697667][ T3409] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 60.705153][ T3409] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 60.715227][ T3409] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 60.728003][ T29] audit: type=1326 audit(1762440061.213:1451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5249 comm="syz.3.312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff57137f6c9 code=0x7ffc0000 [ 60.735089][ T5260] loop2: detected capacity change from 0 to 512 [ 60.751405][ T29] audit: type=1326 audit(1762440061.213:1452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5249 comm="syz.3.312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=143 compat=0 ip=0x7ff57137f6c9 code=0x7ffc0000 [ 60.751473][ T29] audit: type=1326 audit(1762440061.213:1453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5249 comm="syz.3.312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff57137f6c9 code=0x7ffc0000 [ 60.804637][ T29] audit: type=1326 audit(1762440061.213:1454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5249 comm="syz.3.312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7ff57137f6c9 code=0x7ffc0000 [ 60.828057][ T29] audit: type=1326 audit(1762440061.213:1455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5249 comm="syz.3.312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff57137f6c9 code=0x7ffc0000 [ 60.851829][ T29] audit: type=1326 audit(1762440061.213:1456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5249 comm="syz.3.312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff57137f6c9 code=0x7ffc0000 [ 60.875407][ T29] audit: type=1326 audit(1762440061.213:1457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5249 comm="syz.3.312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff57137f6c9 code=0x7ffc0000 [ 60.923162][ T5260] FAULT_INJECTION: forcing a failure. [ 60.923162][ T5260] name failslab, interval 1, probability 0, space 0, times 0 [ 60.935937][ T5260] CPU: 1 UID: 0 PID: 5260 Comm: syz.2.313 Not tainted syzkaller #0 PREEMPT(voluntary) [ 60.936055][ T5260] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 60.936072][ T5260] Call Trace: [ 60.936080][ T5260] [ 60.936095][ T5260] __dump_stack+0x1d/0x30 [ 60.936125][ T5260] dump_stack_lvl+0xe8/0x140 [ 60.936147][ T5260] dump_stack+0x15/0x1b [ 60.936231][ T5260] should_fail_ex+0x265/0x280 [ 60.936257][ T5260] should_failslab+0x8c/0xb0 [ 60.936291][ T5260] kmem_cache_alloc_noprof+0x50/0x480 [ 60.936397][ T5260] ? alloc_empty_file+0x76/0x200 [ 60.936425][ T5260] alloc_empty_file+0x76/0x200 [ 60.936451][ T5260] path_openat+0x68/0x2170 [ 60.936481][ T5260] ? path_openat+0x1bf8/0x2170 [ 60.936511][ T5260] ? _parse_integer_limit+0x170/0x190 [ 60.936632][ T5260] ? _parse_integer+0x27/0x40 [ 60.936678][ T5260] ? kstrtoull+0x111/0x140 [ 60.936718][ T5260] do_filp_open+0x109/0x230 [ 60.936834][ T5260] do_sys_openat2+0xa6/0x110 [ 60.936865][ T5260] __se_sys_openat2+0x194/0x1f0 [ 60.936895][ T5260] __x64_sys_openat2+0x55/0x70 [ 60.936923][ T5260] x64_sys_call+0x1121/0x3000 [ 60.936955][ T5260] do_syscall_64+0xd2/0x200 [ 60.937013][ T5260] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 60.937049][ T5260] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 60.937084][ T5260] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.937112][ T5260] RIP: 0033:0x7f50a4c4f6c9 [ 60.937137][ T5260] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.937161][ T5260] RSP: 002b:00007f50a36af038 EFLAGS: 00000246 ORIG_RAX: 00000000000001b5 [ 60.937186][ T5260] RAX: ffffffffffffffda RBX: 00007f50a4ea5fa0 RCX: 00007f50a4c4f6c9 [ 60.937202][ T5260] RDX: 0000200000000280 RSI: 0000200000000340 RDI: ffffffffffffff9c [ 60.937219][ T5260] RBP: 00007f50a36af090 R08: 0000000000000000 R09: 0000000000000000 [ 60.937235][ T5260] R10: 0000000000000018 R11: 0000000000000246 R12: 0000000000000001 [ 60.937310][ T5260] R13: 00007f50a4ea6038 R14: 00007f50a4ea5fa0 R15: 00007ffe3fc66be8 [ 60.937329][ T5260] [ 60.946608][ T5258] veth0: entered promiscuous mode [ 61.058143][ T5278] loop2: detected capacity change from 0 to 512 [ 61.144331][ T5249] veth0: left promiscuous mode [ 61.168940][ T5272] netlink: 8 bytes leftover after parsing attributes in process `syz.4.314'. [ 61.184440][ T5278] EXT4-fs: Ignoring removed i_version option [ 61.190489][ T5278] EXT4-fs: Ignoring removed bh option [ 61.212153][ T5278] ext4 filesystem being mounted at /85/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 61.223665][ T5291] netlink: 'syz.1.315': attribute type 1 has an invalid length. [ 61.240486][ T5291] wireguard0: entered promiscuous mode [ 61.246218][ T5291] wireguard0: entered allmulticast mode [ 61.391848][ T5317] ucma_write: process 170 (syz.4.324) changed security contexts after opening file descriptor, this is not allowed. [ 61.414292][ T5323] loop1: detected capacity change from 0 to 512 [ 61.421111][ T5323] EXT4-fs: Ignoring removed i_version option [ 61.427345][ T5323] EXT4-fs: Ignoring removed bh option [ 61.449424][ T5323] ext4 filesystem being mounted at /57/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 61.460426][ T5332] netlink: 8 bytes leftover after parsing attributes in process `syz.4.324'. [ 61.462848][ T5331] 9pnet_fd: Insufficient options for proto=fd [ 61.469337][ T5332] netlink: 'syz.4.324': attribute type 30 has an invalid length. [ 61.521725][ T166] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 61.549033][ T166] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 61.593140][ T5343] loop3: detected capacity change from 0 to 512 [ 61.593197][ T166] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 61.599767][ T5343] EXT4-fs: Ignoring removed i_version option [ 61.609859][ T166] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 61.614344][ T5343] EXT4-fs: Ignoring removed bh option [ 61.628210][ T5323] serio: Serial port ptm0 [ 61.666004][ T5343] ext4 filesystem being mounted at /63/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 62.126353][ T5417] loop3: detected capacity change from 0 to 512 [ 62.132937][ T5417] EXT4-fs: Ignoring removed i_version option [ 62.139101][ T5417] EXT4-fs: Ignoring removed bh option [ 62.157705][ T5417] ext4 filesystem being mounted at /66/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 62.336937][ T5441] netlink: 'syz.1.338': attribute type 1 has an invalid length. [ 62.355687][ T5441] wireguard0: entered promiscuous mode [ 62.361240][ T5441] wireguard0: entered allmulticast mode [ 62.458077][ T5455] SELinux: Context system_u:object is not valid (left unmapped). [ 62.467348][ T5457] loop3: detected capacity change from 0 to 512 [ 62.474065][ T5455] loop4: detected capacity change from 0 to 512 [ 62.475088][ T5457] EXT4-fs: Ignoring removed i_version option [ 62.486509][ T5457] EXT4-fs: Ignoring removed bh option [ 62.495316][ T5457] ext4 filesystem being mounted at /69/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 62.495595][ T5455] ext4 filesystem being mounted at /70/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 62.533862][ T5464] netlink: 156 bytes leftover after parsing attributes in process `syz.1.344'. [ 62.542904][ T5464] netlink: 156 bytes leftover after parsing attributes in process `syz.1.344'. [ 62.634195][ T5471] loop3: detected capacity change from 0 to 128 [ 62.642280][ T5471] ext4 filesystem being mounted at /70/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 62.682177][ T5471] syz.3.346 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 62.751967][ T5476] netlink: 8 bytes leftover after parsing attributes in process `syz.3.347'. [ 62.822387][ T5480] loop3: detected capacity change from 0 to 512 [ 62.829435][ T5480] EXT4-fs: Ignoring removed i_version option [ 62.835577][ T5480] EXT4-fs: Ignoring removed bh option [ 62.861597][ T5480] ext4 filesystem being mounted at /73/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 62.906772][ T5484] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 62.907942][ T5488] loop0: detected capacity change from 0 to 512 [ 62.934046][ T5488] EXT4-fs: Ignoring removed i_version option [ 62.940304][ T5488] EXT4-fs: Ignoring removed bh option [ 62.966424][ T5488] ext4 filesystem being mounted at /52/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 63.027832][ T5498] netlink: 8 bytes leftover after parsing attributes in process `syz.1.354'. [ 63.105617][ T5501] netlink: 'syz.3.355': attribute type 1 has an invalid length. [ 63.135518][ T5504] netlink: 156 bytes leftover after parsing attributes in process `syz.1.356'. [ 63.158169][ T5501] wireguard0: entered promiscuous mode [ 63.163734][ T5501] wireguard0: entered allmulticast mode [ 63.178825][ T5504] netlink: 156 bytes leftover after parsing attributes in process `syz.1.356'. [ 63.189759][ T5506] serio: Serial port ptm1 [ 63.314398][ T5513] syz.4.359 uses obsolete (PF_INET,SOCK_PACKET) [ 63.328770][ T5513] vlan2: entered allmulticast mode [ 63.334132][ T5513] dummy0: entered allmulticast mode [ 63.348684][ T5514] vlan2: entered allmulticast mode [ 63.413317][ T5513] Zero length message leads to an empty skb [ 63.564846][ T5529] netlink: 'syz.3.364': attribute type 1 has an invalid length. [ 63.654730][ T5529] wireguard0: entered promiscuous mode [ 63.660278][ T5529] wireguard0: entered allmulticast mode [ 63.728561][ T5532] syzkaller0: entered promiscuous mode [ 63.734140][ T5532] syzkaller0: entered allmulticast mode [ 63.881686][ T5550] netlink: 16 bytes leftover after parsing attributes in process `syz.2.368'. [ 63.918088][ T5558] 9pnet_fd: Insufficient options for proto=fd [ 63.976483][ T5568] serio: Serial port ptm0 [ 64.142110][ T5581] serio: Serial port ptm1 [ 64.531172][ T5591] FAULT_INJECTION: forcing a failure. [ 64.531172][ T5591] name failslab, interval 1, probability 0, space 0, times 0 [ 64.544014][ T5591] CPU: 1 UID: 0 PID: 5591 Comm: syz.1.376 Not tainted syzkaller #0 PREEMPT(voluntary) [ 64.544063][ T5591] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 64.544079][ T5591] Call Trace: [ 64.544088][ T5591] [ 64.544098][ T5591] __dump_stack+0x1d/0x30 [ 64.544126][ T5591] dump_stack_lvl+0xe8/0x140 [ 64.544178][ T5591] dump_stack+0x15/0x1b [ 64.544198][ T5591] should_fail_ex+0x265/0x280 [ 64.544254][ T5591] should_failslab+0x8c/0xb0 [ 64.544293][ T5591] kmem_cache_alloc_noprof+0x50/0x480 [ 64.544327][ T5591] ? audit_log_start+0x342/0x720 [ 64.544351][ T5591] audit_log_start+0x342/0x720 [ 64.544432][ T5591] ? kstrtouint+0x76/0xc0 [ 64.544510][ T5591] audit_seccomp+0x48/0x100 [ 64.544544][ T5591] ? __seccomp_filter+0x82d/0x1250 [ 64.544571][ T5591] __seccomp_filter+0x83e/0x1250 [ 64.544713][ T5591] ? __perf_event_task_sched_in+0xa5b/0xac0 [ 64.544746][ T5591] ? perf_cgroup_switch+0x10c/0x480 [ 64.544792][ T5591] __secure_computing+0x82/0x150 [ 64.544855][ T5591] syscall_trace_enter+0xcf/0x1e0 [ 64.544887][ T5591] do_syscall_64+0xac/0x200 [ 64.544906][ T5591] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 64.544938][ T5591] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 64.545012][ T5591] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 64.545035][ T5591] RIP: 0033:0x7fbc7201f6c9 [ 64.545054][ T5591] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 64.545077][ T5591] RSP: 002b:00007fbc70a87038 EFLAGS: 00000246 ORIG_RAX: 000000000000011f [ 64.545103][ T5591] RAX: ffffffffffffffda RBX: 00007fbc72275fa0 RCX: 00007fbc7201f6c9 [ 64.545115][ T5591] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffffffffff [ 64.545191][ T5591] RBP: 00007fbc70a87090 R08: 0000000000000000 R09: 0000000000000000 [ 64.545212][ T5591] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 64.545223][ T5591] R13: 00007fbc72276038 R14: 00007fbc72275fa0 R15: 00007ffcde4e39a8 [ 64.545242][ T5591] [ 64.848139][ T5600] loop4: detected capacity change from 0 to 512 [ 64.862569][ T5600] EXT4-fs: Ignoring removed i_version option [ 64.868742][ T5600] EXT4-fs: Ignoring removed bh option [ 64.885989][ T5600] ext4 filesystem being mounted at /76/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 65.047638][ T5626] loop2: detected capacity change from 0 to 512 [ 65.055448][ T5626] EXT4-fs: Ignoring removed i_version option [ 65.061703][ T5626] EXT4-fs: Ignoring removed bh option [ 65.093064][ T5626] ext4 filesystem being mounted at /98/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 65.169359][ T5643] loop4: detected capacity change from 0 to 128 [ 65.176393][ T5643] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 65.202209][ T5643] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 65.244930][ T12] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 65.348892][ T5663] 9pnet_fd: Insufficient options for proto=fd [ 65.356155][ T5667] serio: Serial port ptm0 [ 65.418871][ T5676] loop3: detected capacity change from 0 to 1024 [ 65.450611][ T5676] EXT4-fs: inline encryption not supported [ 65.463262][ T5676] EXT4-fs (loop3): can't mount with journal_async_commit, fs mounted w/o journal [ 65.499990][ T5676] 9pnet_fd: Insufficient options for proto=fd [ 65.561903][ T5698] loop3: detected capacity change from 0 to 512 [ 65.622512][ T5698] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 65.631974][ T29] kauditd_printk_skb: 476 callbacks suppressed [ 65.632017][ T29] audit: type=1400 audit(1762440066.123:1932): avc: denied { write } for pid=5675 comm="syz.3.390" name="netstat" dev="proc" ino=4026532443 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 65.690776][ T5712] FAULT_INJECTION: forcing a failure. [ 65.690776][ T5712] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 65.703968][ T5712] CPU: 0 UID: 0 PID: 5712 Comm: syz.1.391 Not tainted syzkaller #0 PREEMPT(voluntary) [ 65.704004][ T5712] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 65.704017][ T5712] Call Trace: [ 65.704024][ T5712] [ 65.704031][ T5712] __dump_stack+0x1d/0x30 [ 65.704054][ T5712] dump_stack_lvl+0xe8/0x140 [ 65.704083][ T5712] dump_stack+0x15/0x1b [ 65.704126][ T5712] should_fail_ex+0x265/0x280 [ 65.704152][ T5712] should_fail+0xb/0x20 [ 65.704169][ T5712] should_fail_usercopy+0x1a/0x20 [ 65.704190][ T5712] _copy_from_user+0x1c/0xb0 [ 65.704268][ T5712] ___sys_recvmsg+0xaa/0x370 [ 65.704305][ T5712] do_recvmmsg+0x1ef/0x540 [ 65.704395][ T5712] ? fput+0x8f/0xc0 [ 65.704414][ T5712] __x64_sys_recvmmsg+0xe5/0x170 [ 65.704441][ T5712] x64_sys_call+0x27aa/0x3000 [ 65.704471][ T5712] do_syscall_64+0xd2/0x200 [ 65.704493][ T5712] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 65.704584][ T5712] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 65.704627][ T5712] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.704713][ T5712] RIP: 0033:0x7fbc7201f6c9 [ 65.704732][ T5712] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 65.704749][ T5712] RSP: 002b:00007fbc70a87038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 65.704792][ T5712] RAX: ffffffffffffffda RBX: 00007fbc72275fa0 RCX: 00007fbc7201f6c9 [ 65.704805][ T5712] RDX: 0000000000000700 RSI: 0000200000001140 RDI: 0000000000000005 [ 65.704821][ T5712] RBP: 00007fbc70a87090 R08: 0000000000000000 R09: 0000000000000000 [ 65.704838][ T5712] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000001 [ 65.704853][ T5712] R13: 00007fbc72276038 R14: 00007fbc72275fa0 R15: 00007ffcde4e39a8 [ 65.704878][ T5712] [ 65.990917][ T5727] netlink: 'syz.3.393': attribute type 1 has an invalid length. [ 66.015954][ T5727] wireguard0: entered promiscuous mode [ 66.021685][ T5727] wireguard0: entered allmulticast mode [ 66.141857][ T29] audit: type=1326 audit(1762440066.623:1933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5730 comm="syz.1.394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc7201f6c9 code=0x7ffc0000 [ 66.165458][ T29] audit: type=1326 audit(1762440066.623:1934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5730 comm="syz.1.394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc7201f6c9 code=0x7ffc0000 [ 66.199767][ T29] audit: type=1326 audit(1762440066.623:1935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5730 comm="syz.1.394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=120 compat=0 ip=0x7fbc7201f6c9 code=0x7ffc0000 [ 66.211413][ T5748] serio: Serial port ptm0 [ 66.223276][ T29] audit: type=1326 audit(1762440066.623:1936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5730 comm="syz.1.394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc7201f6c9 code=0x7ffc0000 [ 66.250982][ T29] audit: type=1326 audit(1762440066.623:1937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5730 comm="syz.1.394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc7201f6c9 code=0x7ffc0000 [ 66.274703][ T29] audit: type=1326 audit(1762440066.663:1938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5730 comm="syz.1.394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fbc7201f6c9 code=0x7ffc0000 [ 66.298086][ T29] audit: type=1326 audit(1762440066.663:1939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5730 comm="syz.1.394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc7201f6c9 code=0x7ffc0000 [ 66.321589][ T29] audit: type=1326 audit(1762440066.663:1940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5730 comm="syz.1.394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbc7201f6c9 code=0x7ffc0000 [ 66.345036][ T29] audit: type=1326 audit(1762440066.663:1941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5730 comm="syz.1.394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc7201f6c9 code=0x7ffc0000 [ 66.348989][ T5755] netlink: 156 bytes leftover after parsing attributes in process `syz.4.395'. [ 66.387603][ T5754] veth0: entered promiscuous mode [ 66.392825][ T5755] netlink: 156 bytes leftover after parsing attributes in process `syz.4.395'. [ 66.430959][ T5750] veth0: left promiscuous mode [ 66.523323][ T5771] wireguard0: entered promiscuous mode [ 66.528910][ T5771] wireguard0: entered allmulticast mode [ 66.631359][ T5775] FAULT_INJECTION: forcing a failure. [ 66.631359][ T5775] name failslab, interval 1, probability 0, space 0, times 0 [ 66.644073][ T5775] CPU: 0 UID: 0 PID: 5775 Comm: syz.2.403 Not tainted syzkaller #0 PREEMPT(voluntary) [ 66.644133][ T5775] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 66.644156][ T5775] Call Trace: [ 66.644163][ T5775] [ 66.644170][ T5775] __dump_stack+0x1d/0x30 [ 66.644192][ T5775] dump_stack_lvl+0xe8/0x140 [ 66.644244][ T5775] dump_stack+0x15/0x1b [ 66.644260][ T5775] should_fail_ex+0x265/0x280 [ 66.644278][ T5775] should_failslab+0x8c/0xb0 [ 66.644305][ T5775] __kvmalloc_node_noprof+0x12e/0x670 [ 66.644436][ T5775] ? nf_hook_entries_grow+0x1c1/0x460 [ 66.644469][ T5775] nf_hook_entries_grow+0x1c1/0x460 [ 66.644554][ T5775] __nf_register_net_hook+0x18e/0x480 [ 66.644574][ T5775] nf_register_net_hook+0x88/0x130 [ 66.644605][ T5775] nf_register_net_hooks+0x44/0x150 [ 66.644623][ T5775] nf_ct_netns_do_get+0x188/0x380 [ 66.644682][ T5775] nf_ct_netns_get+0x87/0xc0 [ 66.644712][ T5775] xt_ct_tg_check+0x7d/0x660 [ 66.644742][ T5775] xt_ct_tg_check_v2+0x4a/0x60 [ 66.644771][ T5775] xt_check_target+0x28d/0x4c0 [ 66.644819][ T5775] ? strnlen+0x28/0x50 [ 66.644923][ T5775] ? strcmp+0x22/0x50 [ 66.644943][ T5775] ? xt_find_target+0x1cd/0x200 [ 66.644979][ T5775] translate_table+0xcf5/0x1070 [ 66.645030][ T5775] do_ip6t_set_ctl+0x678/0x840 [ 66.645050][ T5775] ? kstrtoull+0x111/0x140 [ 66.645080][ T5775] ? __rcu_read_unlock+0x4f/0x70 [ 66.645108][ T5775] nf_setsockopt+0x199/0x1b0 [ 66.645130][ T5775] ipv6_setsockopt+0x11a/0x130 [ 66.645167][ T5775] tcp_setsockopt+0x98/0xb0 [ 66.645185][ T5775] sock_common_setsockopt+0x69/0x80 [ 66.645209][ T5775] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 66.645313][ T5775] __sys_setsockopt+0x184/0x200 [ 66.645344][ T5775] __x64_sys_setsockopt+0x64/0x80 [ 66.645447][ T5775] x64_sys_call+0x20ec/0x3000 [ 66.645553][ T5775] do_syscall_64+0xd2/0x200 [ 66.645570][ T5775] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 66.645597][ T5775] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 66.645627][ T5775] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 66.645689][ T5775] RIP: 0033:0x7f50a4c4f6c9 [ 66.645703][ T5775] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 66.645719][ T5775] RSP: 002b:00007f50a36af038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 66.645736][ T5775] RAX: ffffffffffffffda RBX: 00007f50a4ea5fa0 RCX: 00007f50a4c4f6c9 [ 66.645748][ T5775] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000006 [ 66.645760][ T5775] RBP: 00007f50a36af090 R08: 0000000000000378 R09: 0000000000000000 [ 66.645771][ T5775] R10: 0000200000000380 R11: 0000000000000246 R12: 0000000000000002 [ 66.645782][ T5775] R13: 00007f50a4ea6038 R14: 00007f50a4ea5fa0 R15: 00007ffe3fc66be8 [ 66.645848][ T5775] [ 66.936243][ T5780] loop2: detected capacity change from 0 to 128 [ 66.947536][ T5780] FAT-fs (loop2): Directory bread(block 32) failed [ 66.954314][ T5780] FAT-fs (loop2): Directory bread(block 33) failed [ 66.960893][ T5780] FAT-fs (loop2): Directory bread(block 34) failed [ 66.967588][ T5780] FAT-fs (loop2): Directory bread(block 35) failed [ 66.974494][ T5780] FAT-fs (loop2): Directory bread(block 36) failed [ 66.981245][ T5780] FAT-fs (loop2): Directory bread(block 37) failed [ 66.988050][ T5780] FAT-fs (loop2): Directory bread(block 38) failed [ 66.994815][ T5780] FAT-fs (loop2): Directory bread(block 39) failed [ 67.001440][ T5780] FAT-fs (loop2): Directory bread(block 40) failed [ 67.008102][ T5780] FAT-fs (loop2): Directory bread(block 41) failed [ 67.031633][ T5780] FAT-fs (loop2): error, corrupted directory (invalid entries) [ 67.039916][ T5780] FAT-fs (loop2): Filesystem has been set read-only [ 67.053720][ T5780] ipt_rpfilter: unknown options [ 67.165797][ T5789] xt_hashlimit: max too large, truncated to 1048576 [ 67.279813][ T5795] netlink: 156 bytes leftover after parsing attributes in process `syz.3.408'. [ 67.310188][ T5796] loop0: detected capacity change from 0 to 1024 [ 67.369048][ T5800] veth0: entered promiscuous mode [ 67.378118][ T5799] veth0: left promiscuous mode [ 67.434843][ T5789] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5789 comm=syz.0.407 [ 67.556709][ T5812] syzkaller1: entered promiscuous mode [ 67.562264][ T5812] syzkaller1: entered allmulticast mode [ 67.698883][ T5819] loop2: detected capacity change from 0 to 512 [ 67.727874][ T5819] EXT4-fs: Ignoring removed i_version option [ 67.733986][ T5819] EXT4-fs: Ignoring removed bh option [ 67.866846][ T5819] ext4 filesystem being mounted at /109/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 67.943141][ T5819] serio: Serial port ptm0 [ 68.035757][ T5847] __nla_validate_parse: 2 callbacks suppressed [ 68.035778][ T5847] netlink: 8 bytes leftover after parsing attributes in process `syz.1.421'. [ 68.094167][ T5856] veth0: entered promiscuous mode [ 68.101740][ T5855] veth0: left promiscuous mode [ 68.131043][ T5867] loop1: detected capacity change from 0 to 512 [ 68.138084][ T5867] EXT4-fs: Ignoring removed i_version option [ 68.144224][ T5867] EXT4-fs: Ignoring removed bh option [ 68.155213][ T5867] ext4 filesystem being mounted at /76/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 68.255361][ T5887] 9pnet_fd: Insufficient options for proto=fd [ 68.348421][ T5903] loop1: detected capacity change from 0 to 1024 [ 68.355883][ T5903] EXT4-fs (loop1): filesystem is read-only [ 68.367221][ T5903] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 68.382934][ T5903] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 68.393734][ T5903] EXT4-fs error (device loop1): ext4_get_journal_inode:5808: comm syz.1.425: inode #1: comm syz.1.425: iget: illegal inode # [ 68.410248][ T5910] batadv_slave_1: entered promiscuous mode [ 68.416513][ T5910] batadv_slave_1: left promiscuous mode [ 68.422343][ T5903] EXT4-fs (loop1): no journal found [ 68.427803][ T5903] EXT4-fs (loop1): can't get journal size [ 68.449231][ T5903] EXT4-fs (loop1): failed to initialize system zone (-22) [ 68.458637][ T5903] EXT4-fs (loop1): mount failed [ 68.527435][ T5928] syzkaller1: entered promiscuous mode [ 68.533055][ T5928] syzkaller1: entered allmulticast mode [ 68.579901][ T5937] netlink: 156 bytes leftover after parsing attributes in process `syz.2.429'. [ 68.589084][ T5937] netlink: 156 bytes leftover after parsing attributes in process `syz.2.429'. [ 69.131205][ T6002] io-wq is not configured for unbound workers [ 69.148068][ T6005] loop1: detected capacity change from 0 to 512 [ 69.160773][ T6005] EXT4-fs: Ignoring removed i_version option [ 69.166808][ T6005] EXT4-fs: Ignoring removed bh option [ 69.184950][ T6005] ext4 filesystem being mounted at /80/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 69.284906][ T6011] loop1: detected capacity change from 0 to 1024 [ 69.291578][ T6011] EXT4-fs: Ignoring removed orlov option [ 69.297721][ T6011] EXT4-fs (loop1): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 69.318111][ T6011] EXT4-fs error (device loop1): ext4_find_dest_de:2052: inode #12: block 7: comm syz.1.437: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=56 fake=0 [ 69.420750][ T6017] loop1: detected capacity change from 0 to 512 [ 69.427358][ T6017] EXT4-fs: Ignoring removed i_version option [ 69.433421][ T6017] EXT4-fs: Ignoring removed bh option [ 69.469816][ T6017] ext4 filesystem being mounted at /84/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 69.473179][ T6020] wireguard0: entered promiscuous mode [ 69.485612][ T6020] wireguard0: entered allmulticast mode [ 69.508811][ T6028] netlink: 12 bytes leftover after parsing attributes in process `syz.0.443'. [ 69.518272][ T6026] syzkaller1: entered promiscuous mode [ 69.523822][ T6026] syzkaller1: entered allmulticast mode [ 69.530027][ T6028] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 69.542967][ T6028] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 69.629081][ T6033] loop2: detected capacity change from 0 to 2048 [ 69.660340][ T6034] loop0: detected capacity change from 0 to 512 [ 69.675644][ T6036] netlink: 'syz.3.446': attribute type 1 has an invalid length. [ 69.676904][ T6034] EXT4-fs: inline encryption not supported [ 69.712376][ T6033] ext4 filesystem being mounted at /114/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.726051][ T6036] wireguard0: entered promiscuous mode [ 69.731545][ T6036] wireguard0: entered allmulticast mode [ 69.837666][ T6042] syzkaller0: entered promiscuous mode [ 69.843289][ T6042] syzkaller0: entered allmulticast mode [ 69.892112][ T6049] loop4: detected capacity change from 0 to 1024 [ 69.907667][ T6049] EXT4-fs: Ignoring removed orlov option [ 69.914143][ T6049] EXT4-fs (loop4): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 69.956162][ T6049] EXT4-fs error (device loop4): ext4_find_dest_de:2052: inode #12: block 7: comm syz.4.450: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=56 fake=0 [ 70.015207][ T6058] capability: warning: `syz.2.451' uses deprecated v2 capabilities in a way that may be insecure [ 70.191275][ T6091] wireguard0: entered promiscuous mode [ 70.196964][ T6091] wireguard0: entered allmulticast mode [ 70.212445][ T6093] loop1: detected capacity change from 0 to 512 [ 70.243356][ T6093] EXT4-fs: Ignoring removed i_version option [ 70.249418][ T6093] EXT4-fs: Ignoring removed bh option [ 70.295582][ T6093] ext4 filesystem being mounted at /86/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 70.317125][ T6070] netlink: 'wÞ£ÿ': attribute type 27 has an invalid length. [ 70.377180][ T6108] netlink: 156 bytes leftover after parsing attributes in process `syz.4.459'. [ 70.395107][ T6108] netlink: 156 bytes leftover after parsing attributes in process `syz.4.459'. [ 70.439837][ T6070] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.447276][ T6070] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.512417][ T6121] loop4: detected capacity change from 0 to 512 [ 70.523496][ T6121] EXT4-fs: Ignoring removed i_version option [ 70.529674][ T6121] EXT4-fs: Ignoring removed bh option [ 70.539315][ T6070] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 70.551457][ T6070] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 70.584428][ T6121] EXT4-fs mount: 61 callbacks suppressed [ 70.584444][ T6121] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.608586][ T6121] ext4 filesystem being mounted at /95/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 70.631297][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.641149][ T29] kauditd_printk_skb: 488 callbacks suppressed [ 70.641163][ T29] audit: type=1326 audit(1762440071.133:2430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6068 comm="syz.0.455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f8ca4c71f85 code=0x7ffc0000 [ 70.671789][ T29] audit: type=1326 audit(1762440071.133:2431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6068 comm="syz.0.455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f8ca4c71f85 code=0x7ffc0000 [ 70.695216][ T29] audit: type=1326 audit(1762440071.143:2432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6068 comm="syz.0.455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f8ca4c71f85 code=0x7ffc0000 [ 70.718647][ T29] audit: type=1326 audit(1762440071.143:2433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6068 comm="syz.0.455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f8ca4c71f85 code=0x7ffc0000 [ 70.742016][ T29] audit: type=1326 audit(1762440071.143:2434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6068 comm="syz.0.455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f8ca4c71f85 code=0x7ffc0000 [ 70.766016][ T29] audit: type=1326 audit(1762440071.143:2435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6068 comm="syz.0.455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f8ca4c71f85 code=0x7ffc0000 [ 70.789426][ T29] audit: type=1326 audit(1762440071.143:2436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6068 comm="syz.0.455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f8ca4c71f85 code=0x7ffc0000 [ 70.812850][ T29] audit: type=1326 audit(1762440071.143:2437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6068 comm="syz.0.455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f8ca4c71f85 code=0x7ffc0000 [ 70.836215][ T29] audit: type=1326 audit(1762440071.143:2438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6068 comm="syz.0.455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f8ca4c71f85 code=0x7ffc0000 [ 70.859913][ T29] audit: type=1326 audit(1762440071.143:2439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6068 comm="syz.0.455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f8ca4c71f85 code=0x7ffc0000 [ 70.901940][ T166] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.928326][ T6121] serio: Serial port ptm0 [ 70.929743][ T166] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.962483][ T166] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.978552][ T166] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.070931][ T6155] loop2: detected capacity change from 0 to 512 [ 71.087560][ T6155] EXT4-fs: Ignoring removed i_version option [ 71.093687][ T6155] EXT4-fs: Ignoring removed bh option [ 71.116622][ T6155] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.142033][ T6155] ext4 filesystem being mounted at /118/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 71.282723][ T6155] serio: Serial port ptm1 [ 71.369960][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.440260][ T6188] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=48369 sclass=netlink_route_socket pid=6188 comm=syz.0.465 [ 71.610822][ C0] hrtimer: interrupt took 38295 ns [ 71.692426][ T6225] loop4: detected capacity change from 0 to 512 [ 71.703989][ T6225] EXT4-fs: Ignoring removed i_version option [ 71.710080][ T6225] EXT4-fs: Ignoring removed bh option [ 71.745756][ T6225] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.767577][ T6225] ext4 filesystem being mounted at /101/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 71.938913][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.964143][ T6266] loop1: detected capacity change from 0 to 512 [ 71.970768][ T6266] EXT4-fs: Ignoring removed i_version option [ 71.976967][ T6266] EXT4-fs: Ignoring removed bh option [ 71.997905][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.029723][ T6266] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.042868][ T6266] ext4 filesystem being mounted at /89/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 72.198586][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.270871][ T6286] ip6gretap1: entered allmulticast mode [ 72.323297][ T6288] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6288 comm=syz.0.478 [ 72.431278][ T6293] loop0: detected capacity change from 0 to 512 [ 72.451868][ T6293] EXT4-fs: Ignoring removed i_version option [ 72.457979][ T6293] EXT4-fs: Ignoring removed bh option [ 72.536141][ T6293] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.553757][ T6293] ext4 filesystem being mounted at /66/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 72.574389][ T6312] netlink: 156 bytes leftover after parsing attributes in process `syz.2.487'. [ 72.601269][ T6312] netlink: 156 bytes leftover after parsing attributes in process `syz.2.487'. [ 72.612478][ T6314] loop3: detected capacity change from 0 to 128 [ 72.624393][ T6314] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 72.651660][ T6314] ext4 filesystem being mounted at /99/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 72.752769][ T6325] netlink: 'syz.2.490': attribute type 1 has an invalid length. [ 72.769710][ T3315] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 72.796034][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.812468][ T6325] wireguard0: entered promiscuous mode [ 72.818196][ T6325] wireguard0: entered allmulticast mode [ 72.848989][ T6332] loop3: detected capacity change from 0 to 128 [ 72.889840][ T6332] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 72.910644][ T6337] syzkaller0: entered promiscuous mode [ 72.913266][ T6332] ext4 filesystem being mounted at /100/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 72.916253][ T6337] syzkaller0: entered allmulticast mode [ 73.030523][ T6351] netlink: 'syz.4.495': attribute type 1 has an invalid length. [ 73.038853][ T3315] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 73.069939][ T6351] wireguard0: entered promiscuous mode [ 73.075530][ T6351] wireguard0: entered allmulticast mode [ 73.140045][ T6371] loop2: detected capacity change from 0 to 512 [ 73.146850][ T6371] EXT4-fs: Ignoring removed i_version option [ 73.152943][ T6371] EXT4-fs: Ignoring removed bh option [ 73.181164][ T6371] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.201680][ T6371] ext4 filesystem being mounted at /129/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 73.299442][ T6391] wireguard0: entered promiscuous mode [ 73.305107][ T6391] wireguard0: entered allmulticast mode [ 73.451635][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.483795][ T6420] netlink: 'syz.3.508': attribute type 1 has an invalid length. [ 73.492662][ T6423] vlan2: entered promiscuous mode [ 73.497878][ T6423] bridge0: entered promiscuous mode [ 73.509741][ T6420] wireguard0: entered promiscuous mode [ 73.515416][ T6420] wireguard0: entered allmulticast mode [ 73.559832][ T6433] wireguard0: entered promiscuous mode [ 73.565408][ T6433] wireguard0: entered allmulticast mode [ 73.608056][ T6435] syzkaller0: entered promiscuous mode [ 73.613629][ T6435] syzkaller0: entered allmulticast mode [ 73.710478][ T6423] netlink: 56 bytes leftover after parsing attributes in process `syz.2.507'. [ 73.781791][ T6473] loop1: detected capacity change from 0 to 128 [ 73.790672][ T6473] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 73.803318][ T6473] ext4 filesystem being mounted at /97/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 73.854947][ T3319] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 73.932278][ T6496] veth1_to_batadv: entered promiscuous mode [ 73.939701][ T6496] batadv_slave_0: entered promiscuous mode [ 73.945678][ T6496] batadv_slave_0: left promiscuous mode [ 73.951545][ T6496] veth1_to_batadv: left promiscuous mode [ 73.993489][ T6504] loop1: detected capacity change from 0 to 164 [ 74.001033][ T6504] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 74.011648][ T6504] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 74.021063][ T6504] Symlink component flag not implemented [ 74.026789][ T6504] Symlink component flag not implemented [ 74.179147][ T6537] netlink: 28 bytes leftover after parsing attributes in process `syz.1.520'. [ 74.188298][ T6537] netlink: 348 bytes leftover after parsing attributes in process `syz.1.520'. [ 74.197323][ T6537] netlink: 28 bytes leftover after parsing attributes in process `syz.1.520'. [ 74.206502][ T6537] netlink: 348 bytes leftover after parsing attributes in process `syz.1.520'. [ 74.215735][ T6537] netlink: 28 bytes leftover after parsing attributes in process `syz.1.520'. [ 74.245773][ T6542] wireguard0: entered promiscuous mode [ 74.251291][ T6542] wireguard0: entered allmulticast mode [ 74.260274][ T6545] 9pnet_fd: Insufficient options for proto=fd [ 74.308505][ T6549] loop2: detected capacity change from 0 to 512 [ 74.315170][ T6549] EXT4-fs: Ignoring removed i_version option [ 74.321283][ T6549] EXT4-fs: Ignoring removed bh option [ 74.344772][ T6549] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.357590][ T6549] ext4 filesystem being mounted at /133/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 74.388814][ T6555] ip6gretap1: entered allmulticast mode [ 74.430838][ T6549] serio: Serial port ptm0 [ 74.480196][ T6558] netlink: 156 bytes leftover after parsing attributes in process `syz.1.527'. [ 74.489290][ T6558] netlink: 156 bytes leftover after parsing attributes in process `syz.1.527'. [ 74.514046][ T6560] 9pnet_fd: Insufficient options for proto=fd [ 74.536158][ T6562] netlink: 'syz.1.529': attribute type 1 has an invalid length. [ 74.549609][ T6562] wireguard0: entered promiscuous mode [ 74.555222][ T6562] wireguard0: entered allmulticast mode [ 74.714523][ T6567] wireguard0: entered promiscuous mode [ 74.720195][ T6567] wireguard0: entered allmulticast mode [ 74.761181][ T6570] loop0: detected capacity change from 0 to 128 [ 74.761245][ T6572] loop4: detected capacity change from 0 to 512 [ 74.772857][ T6574] syzkaller1: entered promiscuous mode [ 74.774287][ T6572] EXT4-fs: Ignoring removed i_version option [ 74.779296][ T6574] syzkaller1: entered allmulticast mode [ 74.785555][ T6572] EXT4-fs: Ignoring removed bh option [ 74.794674][ T6570] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 74.809533][ T6570] ext4 filesystem being mounted at /69/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 74.844335][ T6572] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.857404][ T6572] ext4 filesystem being mounted at /108/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 74.889872][ T3313] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 74.943578][ T6582] netlink: 156 bytes leftover after parsing attributes in process `syz.3.536'. [ 74.956390][ T6582] netlink: 156 bytes leftover after parsing attributes in process `syz.3.536'. [ 74.973631][ T6584] netlink: 'syz.1.537': attribute type 1 has an invalid length. [ 74.983495][ T6586] 9pnet_fd: Insufficient options for proto=fd [ 74.994278][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.003471][ T6584] wireguard0: entered promiscuous mode [ 75.008967][ T6584] wireguard0: entered allmulticast mode [ 75.016510][ T6589] serio: Serial port ptm1 [ 75.062511][ T6594] syzkaller0: entered promiscuous mode [ 75.068120][ T6594] syzkaller0: entered allmulticast mode [ 75.164790][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.210387][ T6601] veth0: entered promiscuous mode [ 75.217258][ T6600] veth0: left promiscuous mode [ 75.278658][ T6611] wireguard0: entered promiscuous mode [ 75.284223][ T6611] wireguard0: entered allmulticast mode [ 75.296078][ T6614] netlink: 'syz.2.546': attribute type 1 has an invalid length. [ 75.311372][ T6614] wireguard0: entered promiscuous mode [ 75.316986][ T6614] wireguard0: entered allmulticast mode [ 75.467110][ T6624] loop1: detected capacity change from 0 to 512 [ 75.473761][ T6624] EXT4-fs: Ignoring removed i_version option [ 75.479810][ T6624] EXT4-fs: Ignoring removed bh option [ 75.495079][ T6624] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.508153][ T6624] ext4 filesystem being mounted at /117/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 75.543347][ T6628] 9pnet_fd: Insufficient options for proto=fd [ 75.573472][ T6632] loop3: detected capacity change from 0 to 512 [ 75.580137][ T6632] EXT4-fs: Ignoring removed i_version option [ 75.586299][ T6632] EXT4-fs: Ignoring removed bh option [ 75.603369][ T6635] loop2: detected capacity change from 0 to 512 [ 75.610350][ T6635] EXT4-fs: Ignoring removed i_version option [ 75.611354][ T6632] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.616456][ T6635] EXT4-fs: Ignoring removed bh option [ 75.642874][ T6632] ext4 filesystem being mounted at /114/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 75.662087][ T6635] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.675620][ T6635] ext4 filesystem being mounted at /137/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 75.723623][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.768518][ T29] kauditd_printk_skb: 432 callbacks suppressed [ 75.768538][ T29] audit: type=1326 audit(1762440076.253:2872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6641 comm="syz.1.554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc7201f6c9 code=0x7ffc0000 [ 75.769333][ T6642] veth0: entered promiscuous mode [ 75.774951][ T29] audit: type=1326 audit(1762440076.253:2873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6641 comm="syz.1.554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=143 compat=0 ip=0x7fbc7201f6c9 code=0x7ffc0000 [ 75.827430][ T29] audit: type=1326 audit(1762440076.253:2874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6641 comm="syz.1.554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc7201f6c9 code=0x7ffc0000 [ 75.832421][ T6641] veth0: left promiscuous mode [ 75.857129][ T29] audit: type=1326 audit(1762440076.253:2875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6641 comm="syz.1.554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fbc7201f6c9 code=0x7ffc0000 [ 75.880675][ T29] audit: type=1326 audit(1762440076.253:2876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6641 comm="syz.1.554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc7201f6c9 code=0x7ffc0000 [ 75.904104][ T29] audit: type=1326 audit(1762440076.253:2877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6641 comm="syz.1.554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fbc7201f6c9 code=0x7ffc0000 [ 75.927513][ T29] audit: type=1326 audit(1762440076.253:2878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6641 comm="syz.1.554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc7201f6c9 code=0x7ffc0000 [ 75.951033][ T29] audit: type=1326 audit(1762440076.253:2879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6641 comm="syz.1.554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7fbc7201f6c9 code=0x7ffc0000 [ 75.974440][ T29] audit: type=1326 audit(1762440076.253:2880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6641 comm="syz.1.554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc7201f6c9 code=0x7ffc0000 [ 75.997905][ T29] audit: type=1326 audit(1762440076.253:2881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6641 comm="syz.1.554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fbc7201f6c9 code=0x7ffc0000 [ 76.046855][ T6652] netlink: 'syz.4.555': attribute type 1 has an invalid length. [ 76.098381][ T6652] wireguard0: entered promiscuous mode [ 76.104065][ T6652] wireguard0: entered allmulticast mode [ 76.112663][ T6635] serio: Serial port ptm0 [ 76.117394][ T6657] FAULT_INJECTION: forcing a failure. [ 76.117394][ T6657] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 76.122589][ T6632] serio: Serial port ptm1 [ 76.130566][ T6657] CPU: 1 UID: 0 PID: 6657 Comm: syz.0.557 Not tainted syzkaller #0 PREEMPT(voluntary) [ 76.130644][ T6657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 76.130662][ T6657] Call Trace: [ 76.130672][ T6657] [ 76.130683][ T6657] __dump_stack+0x1d/0x30 [ 76.130779][ T6657] dump_stack_lvl+0xe8/0x140 [ 76.130885][ T6657] dump_stack+0x15/0x1b [ 76.130911][ T6657] should_fail_ex+0x265/0x280 [ 76.130940][ T6657] should_fail+0xb/0x20 [ 76.130963][ T6657] should_fail_usercopy+0x1a/0x20 [ 76.131068][ T6657] _copy_from_user+0x1c/0xb0 [ 76.131171][ T6657] do_ipv6_setsockopt+0x124/0x2160 [ 76.131220][ T6657] ? kstrtoull+0x111/0x140 [ 76.131265][ T6657] ? __rcu_read_unlock+0x4f/0x70 [ 76.131357][ T6657] ? avc_has_perm_noaudit+0x1b1/0x200 [ 76.131389][ T6657] ? selinux_netlbl_socket_setsockopt+0x1f9/0x2d0 [ 76.131435][ T6657] ipv6_setsockopt+0x59/0x130 [ 76.131482][ T6657] tcp_setsockopt+0x98/0xb0 [ 76.131588][ T6657] sock_common_setsockopt+0x69/0x80 [ 76.131694][ T6657] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 76.131732][ T6657] __sys_setsockopt+0x184/0x200 [ 76.131779][ T6657] __x64_sys_setsockopt+0x64/0x80 [ 76.131826][ T6657] x64_sys_call+0x20ec/0x3000 [ 76.131916][ T6657] do_syscall_64+0xd2/0x200 [ 76.131942][ T6657] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 76.131984][ T6657] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 76.132079][ T6657] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 76.132164][ T6657] RIP: 0033:0x7f8ca4c3f6c9 [ 76.132186][ T6657] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 76.132211][ T6657] RSP: 002b:00007f8ca36a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 76.132236][ T6657] RAX: ffffffffffffffda RBX: 00007f8ca4e95fa0 RCX: 00007f8ca4c3f6c9 [ 76.132254][ T6657] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000003 [ 76.132271][ T6657] RBP: 00007f8ca36a7090 R08: 0000000000000310 R09: 0000000000000000 [ 76.132289][ T6657] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000001 [ 76.132317][ T6657] R13: 00007f8ca4e96038 R14: 00007f8ca4e95fa0 R15: 00007fff2944db08 [ 76.132345][ T6657] [ 76.358760][ T6655] wireguard0: entered promiscuous mode [ 76.364287][ T6655] wireguard0: entered allmulticast mode [ 76.399645][ T6662] syzkaller0: entered promiscuous mode [ 76.405241][ T6662] syzkaller0: entered allmulticast mode [ 76.426113][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.475019][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.501418][ T6679] 9pnet_fd: Insufficient options for proto=fd [ 76.505799][ T6675] veth1_to_batadv: entered promiscuous mode [ 76.518675][ T6675] batadv_slave_0: entered promiscuous mode [ 76.524851][ T6675] batadv_slave_0: left promiscuous mode [ 76.553147][ T6675] veth1_to_batadv: left promiscuous mode [ 76.584054][ T6690] ip6gretap1: entered allmulticast mode [ 76.634156][ T6701] netlink: 'syz.3.567': attribute type 1 has an invalid length. [ 76.680958][ T6701] wireguard0: entered promiscuous mode [ 76.686589][ T6701] wireguard0: entered allmulticast mode [ 76.796507][ T6726] loop2: detected capacity change from 0 to 1024 [ 76.815489][ T6726] EXT4-fs: Ignoring removed orlov option [ 76.832163][ T6726] EXT4-fs (loop2): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 76.877376][ T6726] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.892330][ T6726] EXT4-fs error (device loop2): ext4_find_dest_de:2052: inode #12: block 7: comm syz.2.570: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=56 fake=0 [ 76.937697][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.958267][ T6750] 9pnet_fd: Insufficient options for proto=fd [ 77.005297][ T6759] syzkaller1: entered promiscuous mode [ 77.010832][ T6759] syzkaller1: entered allmulticast mode [ 77.046184][ T6762] wireguard0: entered promiscuous mode [ 77.051718][ T6762] wireguard0: entered allmulticast mode [ 77.311006][ T6792] veth0: entered promiscuous mode [ 77.333662][ T6791] veth0: left promiscuous mode [ 77.383433][ T6812] netlink: 'syz.1.581': attribute type 1 has an invalid length. [ 77.419168][ T6812] wireguard0: entered promiscuous mode [ 77.424804][ T6812] wireguard0: entered allmulticast mode [ 77.474357][ T6823] loop2: detected capacity change from 0 to 1024 [ 77.483748][ T6823] EXT4-fs: Ignoring removed orlov option [ 77.502072][ T6823] EXT4-fs (loop2): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 77.532892][ T6828] veth0: entered promiscuous mode [ 77.540906][ T6826] veth0: left promiscuous mode [ 77.553667][ T6823] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.594584][ T6823] EXT4-fs error (device loop2): ext4_find_dest_de:2052: inode #12: block 7: comm syz.2.582: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=56 fake=0 [ 77.669294][ T6852] syzkaller1: entered promiscuous mode [ 77.674984][ T6852] syzkaller1: entered allmulticast mode [ 77.697816][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.728022][ T6859] veth1_to_batadv: entered promiscuous mode [ 77.735920][ T6859] batadv_slave_0: entered promiscuous mode [ 77.741944][ T6859] batadv_slave_0: left promiscuous mode [ 77.753456][ T6859] veth1_to_batadv: left promiscuous mode [ 77.768732][ T6861] ip6gretap1: entered allmulticast mode [ 77.793786][ T6865] veth0: entered promiscuous mode [ 77.803080][ T6864] veth0: left promiscuous mode [ 77.810222][ T6876] netlink: 'syz.3.593': attribute type 1 has an invalid length. [ 77.839819][ T6876] wireguard0: entered promiscuous mode [ 77.845520][ T6876] wireguard0: entered allmulticast mode [ 77.927399][ T6888] syzkaller0: entered promiscuous mode [ 77.933110][ T6888] syzkaller0: entered allmulticast mode [ 77.971366][ T6903] netlink: 'syz.1.600': attribute type 1 has an invalid length. [ 77.991418][ T6903] wireguard0: entered promiscuous mode [ 77.997046][ T6903] wireguard0: entered allmulticast mode [ 78.078433][ T6915] syzkaller1: entered promiscuous mode [ 78.083985][ T6915] syzkaller1: entered allmulticast mode [ 78.133253][ T6918] loop3: detected capacity change from 0 to 128 [ 78.141465][ T6918] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 78.153814][ T6918] ext4 filesystem being mounted at /125/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 78.211572][ T3315] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 78.231959][ T6922] veth0: entered promiscuous mode [ 78.239863][ T6921] veth0: left promiscuous mode [ 78.278825][ T6928] FAULT_INJECTION: forcing a failure. [ 78.278825][ T6928] name failslab, interval 1, probability 0, space 0, times 0 [ 78.291562][ T6928] CPU: 0 UID: 0 PID: 6928 Comm: syz.2.608 Not tainted syzkaller #0 PREEMPT(voluntary) [ 78.291650][ T6928] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 78.291665][ T6928] Call Trace: [ 78.291673][ T6928] [ 78.291682][ T6928] __dump_stack+0x1d/0x30 [ 78.291748][ T6928] dump_stack_lvl+0xe8/0x140 [ 78.291774][ T6928] dump_stack+0x15/0x1b [ 78.291797][ T6928] should_fail_ex+0x265/0x280 [ 78.291823][ T6928] should_failslab+0x8c/0xb0 [ 78.291861][ T6928] __kmalloc_node_track_caller_noprof+0xa5/0x580 [ 78.291941][ T6928] ? sidtab_sid2str_get+0xa0/0x130 [ 78.291991][ T6928] kmemdup_noprof+0x2b/0x70 [ 78.292028][ T6928] sidtab_sid2str_get+0xa0/0x130 [ 78.292118][ T6928] security_sid_to_context_core+0x1eb/0x2e0 [ 78.292160][ T6928] security_sid_to_context+0x27/0x40 [ 78.292228][ T6928] selinux_lsmprop_to_secctx+0x67/0xf0 [ 78.292356][ T6928] security_lsmprop_to_secctx+0x1a3/0x1c0 [ 78.292388][ T6928] audit_log_subj_ctx+0xa4/0x3e0 [ 78.292417][ T6928] ? skb_put+0xa9/0xf0 [ 78.292457][ T6928] audit_log_task_context+0x48/0x70 [ 78.292574][ T6928] audit_log_task+0xf4/0x250 [ 78.292618][ T6928] ? kstrtouint+0x76/0xc0 [ 78.292660][ T6928] audit_seccomp+0x61/0x100 [ 78.292775][ T6928] ? __seccomp_filter+0x82d/0x1250 [ 78.292812][ T6928] __seccomp_filter+0x83e/0x1250 [ 78.292843][ T6928] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 78.292915][ T6928] ? vfs_write+0x7e8/0x960 [ 78.293015][ T6928] ? __rcu_read_unlock+0x4f/0x70 [ 78.293100][ T6928] ? __fget_files+0x184/0x1c0 [ 78.293142][ T6928] __secure_computing+0x82/0x150 [ 78.293178][ T6928] syscall_trace_enter+0xcf/0x1e0 [ 78.293484][ T6928] do_syscall_64+0xac/0x200 [ 78.293510][ T6928] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 78.293547][ T6928] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 78.293645][ T6928] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.293674][ T6928] RIP: 0033:0x7f50a4c4f6c9 [ 78.293694][ T6928] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 78.293718][ T6928] RSP: 002b:00007f50a36af038 EFLAGS: 00000246 ORIG_RAX: 00000000000001b8 [ 78.293796][ T6928] RAX: ffffffffffffffda RBX: 00007f50a4ea5fa0 RCX: 00007f50a4c4f6c9 [ 78.293812][ T6928] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 78.293826][ T6928] RBP: 00007f50a36af090 R08: 0000000000000000 R09: 0000000000000000 [ 78.293837][ T6928] R10: 000000000000000a R11: 0000000000000246 R12: 0000000000000001 [ 78.293849][ T6928] R13: 00007f50a4ea6038 R14: 00007f50a4ea5fa0 R15: 00007ffe3fc66be8 [ 78.293920][ T6928] [ 78.617363][ T6941] FAULT_INJECTION: forcing a failure. [ 78.617363][ T6941] name failslab, interval 1, probability 0, space 0, times 0 [ 78.630132][ T6941] CPU: 0 UID: 0 PID: 6941 Comm: syz.2.610 Not tainted syzkaller #0 PREEMPT(voluntary) [ 78.630167][ T6941] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 78.630183][ T6941] Call Trace: [ 78.630190][ T6941] [ 78.630200][ T6941] __dump_stack+0x1d/0x30 [ 78.630229][ T6941] dump_stack_lvl+0xe8/0x140 [ 78.630255][ T6941] dump_stack+0x15/0x1b [ 78.630312][ T6941] should_fail_ex+0x265/0x280 [ 78.630337][ T6941] should_failslab+0x8c/0xb0 [ 78.630375][ T6941] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 78.630477][ T6941] ? __alloc_skb+0x101/0x320 [ 78.630516][ T6941] __alloc_skb+0x101/0x320 [ 78.630630][ T6941] netlink_dump+0x10d/0x8a0 [ 78.630683][ T6941] ? genl_start+0x117/0x390 [ 78.630766][ T6941] ? should_failslab+0x8c/0xb0 [ 78.630843][ T6941] __netlink_dump_start+0x43e/0x520 [ 78.630887][ T6941] genl_family_rcv_msg_dumpit+0x115/0x180 [ 78.630920][ T6941] ? __pfx_genl_start+0x10/0x10 [ 78.630984][ T6941] ? __pfx_genl_dumpit+0x10/0x10 [ 78.631010][ T6941] ? __pfx_genl_done+0x10/0x10 [ 78.631037][ T6941] genl_rcv_msg+0x3f0/0x460 [ 78.631133][ T6941] ? __pfx_nl80211_dump_mpath+0x10/0x10 [ 78.631163][ T6941] netlink_rcv_skb+0x123/0x220 [ 78.631214][ T6941] ? __pfx_genl_rcv_msg+0x10/0x10 [ 78.631246][ T6941] genl_rcv+0x28/0x40 [ 78.631268][ T6941] netlink_unicast+0x5c0/0x690 [ 78.631307][ T6941] netlink_sendmsg+0x58b/0x6b0 [ 78.631349][ T6941] ? __pfx_netlink_sendmsg+0x10/0x10 [ 78.631417][ T6941] __sock_sendmsg+0x145/0x180 [ 78.631451][ T6941] ____sys_sendmsg+0x31e/0x4e0 [ 78.631577][ T6941] ___sys_sendmsg+0x17b/0x1d0 [ 78.631617][ T6941] __x64_sys_sendmsg+0xd4/0x160 [ 78.631734][ T6941] x64_sys_call+0x191e/0x3000 [ 78.631759][ T6941] do_syscall_64+0xd2/0x200 [ 78.631782][ T6941] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 78.631820][ T6941] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 78.631896][ T6941] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.631927][ T6941] RIP: 0033:0x7f50a4c4f6c9 [ 78.631942][ T6941] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 78.631992][ T6941] RSP: 002b:00007f50a36af038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 78.632016][ T6941] RAX: ffffffffffffffda RBX: 00007f50a4ea5fa0 RCX: 00007f50a4c4f6c9 [ 78.632058][ T6941] RDX: 0000000000040000 RSI: 0000200000000340 RDI: 0000000000000003 [ 78.632070][ T6941] RBP: 00007f50a36af090 R08: 0000000000000000 R09: 0000000000000000 [ 78.632083][ T6941] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 78.632095][ T6941] R13: 00007f50a4ea6038 R14: 00007f50a4ea5fa0 R15: 00007ffe3fc66be8 [ 78.632114][ T6941] [ 78.645805][ T6930] loop4: detected capacity change from 0 to 512 [ 78.683159][ T6943] loop2: detected capacity change from 0 to 1024 [ 78.693848][ T6932] SELinux: failed to load policy [ 78.705091][ T6943] EXT4-fs: Ignoring removed orlov option [ 78.716185][ T6930] EXT4-fs warning (device loop4): ext4_multi_mount_protect:318: fsck is running on the filesystem [ 78.753769][ T6943] EXT4-fs (loop2): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 78.756976][ T6930] EXT4-fs warning (device loop4): ext4_multi_mount_protect:318: MMP failure info: last update time: 1669132791, last update node: dvyukov-desk.muc.corp.google.com, last update device: loop14 [ 78.765042][ T6943] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.821579][ T6953] FAULT_INJECTION: forcing a failure. [ 78.821579][ T6953] name failslab, interval 1, probability 0, space 0, times 0 [ 78.829974][ T6943] EXT4-fs error (device loop2): ext4_find_dest_de:2052: inode #12: block 7: comm syz.2.614: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=56 fake=0 [ 78.846225][ T6953] CPU: 1 UID: 0 PID: 6953 Comm: syz.0.617 Not tainted syzkaller #0 PREEMPT(voluntary) [ 78.846310][ T6953] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 78.846324][ T6953] Call Trace: [ 78.846334][ T6953] [ 78.846345][ T6953] __dump_stack+0x1d/0x30 [ 78.846379][ T6953] dump_stack_lvl+0xe8/0x140 [ 78.846411][ T6953] dump_stack+0x15/0x1b [ 78.846476][ T6953] should_fail_ex+0x265/0x280 [ 78.846504][ T6953] should_failslab+0x8c/0xb0 [ 78.846547][ T6953] kmem_cache_alloc_noprof+0x50/0x480 [ 78.846588][ T6953] ? audit_log_start+0x342/0x720 [ 78.846621][ T6953] audit_log_start+0x342/0x720 [ 78.846683][ T6953] audit_seccomp+0x48/0x100 [ 78.846727][ T6953] ? __seccomp_filter+0x82d/0x1250 [ 78.846768][ T6953] __seccomp_filter+0x83e/0x1250 [ 78.846809][ T6953] ? __list_add_valid_or_report+0x38/0xe0 [ 78.846911][ T6953] ? _raw_spin_unlock+0x26/0x50 [ 78.847031][ T6953] __secure_computing+0x82/0x150 [ 78.847117][ T6953] syscall_trace_enter+0xcf/0x1e0 [ 78.847159][ T6953] do_syscall_64+0xac/0x200 [ 78.847186][ T6953] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 78.847225][ T6953] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 78.847284][ T6953] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.847314][ T6953] RIP: 0033:0x7f8ca4c3e0dc [ 78.847337][ T6953] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 78.847361][ T6953] RSP: 002b:00007f8ca36a7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 78.847389][ T6953] RAX: ffffffffffffffda RBX: 00007f8ca4e95fa0 RCX: 00007f8ca4c3e0dc [ 78.847449][ T6953] RDX: 000000000000000f RSI: 00007f8ca36a70a0 RDI: 0000000000000006 [ 78.847467][ T6953] RBP: 00007f8ca36a7090 R08: 0000000000000000 R09: 0000000000000000 [ 78.847484][ T6953] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 78.847574][ T6953] R13: 00007f8ca4e96038 R14: 00007f8ca4e95fa0 R15: 00007fff2944db08 [ 78.847601][ T6953] [ 78.891222][ T6956] netlink: 'syz.0.618': attribute type 1 has an invalid length. [ 78.910977][ T6954] loop1: detected capacity change from 0 to 128 [ 78.923533][ T6951] syzkaller1: entered promiscuous mode [ 78.934993][ T6954] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 78.942401][ T6951] syzkaller1: entered allmulticast mode [ 78.962114][ T6954] ext4 filesystem being mounted at /135/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 79.286886][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.297158][ T6960] wireguard0: entered promiscuous mode [ 79.302678][ T6960] wireguard0: entered allmulticast mode [ 79.304529][ T3319] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 79.345371][ T6969] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 79.360710][ T6969] SELinux: failed to load policy [ 79.361118][ T6965] veth0: entered promiscuous mode [ 79.372160][ T6971] __nla_validate_parse: 9 callbacks suppressed [ 79.372178][ T6971] netlink: 28 bytes leftover after parsing attributes in process `syz.3.622'. [ 79.387405][ T6971] netlink: 32 bytes leftover after parsing attributes in process `syz.3.622'. [ 79.390796][ T6969] netlink: 32 bytes leftover after parsing attributes in process `syz.4.621'. [ 79.396388][ T6971] netlink: 28 bytes leftover after parsing attributes in process `syz.3.622'. [ 79.407264][ T6973] netlink: 'syz.1.620': attribute type 1 has an invalid length. [ 79.425427][ T6964] veth0: left promiscuous mode [ 79.450376][ T6971] loop3: detected capacity change from 0 to 512 [ 79.453130][ T6973] wireguard0: entered promiscuous mode [ 79.457175][ T6971] ext4: Unknown parameter 'dont_hash' [ 79.462205][ T6973] wireguard0: entered allmulticast mode [ 79.495646][ T6976] ip6gretap1: entered allmulticast mode [ 79.509516][ T6982] loop3: detected capacity change from 0 to 128 [ 79.519807][ T6982] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 79.534279][ T6982] ext4 filesystem being mounted at /131/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 79.621202][ T3315] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 79.646515][ T6992] loop4: detected capacity change from 0 to 1024 [ 79.653758][ T6992] EXT4-fs: Ignoring removed orlov option [ 79.670038][ T6992] EXT4-fs (loop4): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 79.695911][ T6992] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.700469][ T7001] syzkaller1: entered promiscuous mode [ 79.710861][ T6992] EXT4-fs error (device loop4): ext4_find_dest_de:2052: inode #12: block 7: comm syz.4.630: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=56 fake=0 [ 79.714062][ T7001] syzkaller1: entered allmulticast mode [ 79.763619][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.785489][ T7005] netlink: 12 bytes leftover after parsing attributes in process `syz.4.633'. [ 79.817641][ T7008] FAULT_INJECTION: forcing a failure. [ 79.817641][ T7008] name failslab, interval 1, probability 0, space 0, times 0 [ 79.830357][ T7008] CPU: 0 UID: 0 PID: 7008 Comm: syz.1.634 Not tainted syzkaller #0 PREEMPT(voluntary) [ 79.830391][ T7008] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 79.830405][ T7008] Call Trace: [ 79.830412][ T7008] [ 79.830419][ T7008] __dump_stack+0x1d/0x30 [ 79.830450][ T7008] dump_stack_lvl+0xe8/0x140 [ 79.830477][ T7008] dump_stack+0x15/0x1b [ 79.830500][ T7008] should_fail_ex+0x265/0x280 [ 79.830521][ T7008] should_failslab+0x8c/0xb0 [ 79.830553][ T7008] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 79.830680][ T7008] ? __alloc_skb+0x101/0x320 [ 79.830750][ T7008] __alloc_skb+0x101/0x320 [ 79.830785][ T7008] ? audit_log_start+0x342/0x720 [ 79.830813][ T7008] audit_log_start+0x3a0/0x720 [ 79.830834][ T7008] ? kstrtouint+0x76/0xc0 [ 79.830937][ T7008] audit_seccomp+0x48/0x100 [ 79.831035][ T7008] ? __seccomp_filter+0x82d/0x1250 [ 79.831064][ T7008] __seccomp_filter+0x83e/0x1250 [ 79.831111][ T7008] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 79.831181][ T7008] ? vfs_write+0x7e8/0x960 [ 79.831214][ T7008] ? __rcu_read_unlock+0x4f/0x70 [ 79.831244][ T7008] ? __fget_files+0x184/0x1c0 [ 79.831298][ T7008] __secure_computing+0x82/0x150 [ 79.831332][ T7008] syscall_trace_enter+0xcf/0x1e0 [ 79.831362][ T7008] do_syscall_64+0xac/0x200 [ 79.831422][ T7008] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 79.831459][ T7008] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 79.831530][ T7008] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.831571][ T7008] RIP: 0033:0x7fbc7201f6c9 [ 79.831603][ T7008] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 79.831700][ T7008] RSP: 002b:00007fbc70a87038 EFLAGS: 00000246 ORIG_RAX: 000000000000011b [ 79.831720][ T7008] RAX: ffffffffffffffda RBX: 00007fbc72275fa0 RCX: 00007fbc7201f6c9 [ 79.831733][ T7008] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000007 [ 79.831745][ T7008] RBP: 00007fbc70a87090 R08: 0000000000000000 R09: 0000000000000000 [ 79.831758][ T7008] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 79.831770][ T7008] R13: 00007fbc72276038 R14: 00007fbc72275fa0 R15: 00007ffcde4e39a8 [ 79.831790][ T7008] [ 80.315876][ T7057] ip6gretap1: entered allmulticast mode [ 80.413083][ T7073] wireguard0: entered promiscuous mode [ 80.418682][ T7073] wireguard0: entered allmulticast mode [ 80.592011][ T7100] loop3: detected capacity change from 0 to 512 [ 80.599614][ T7100] EXT4-fs: Ignoring removed i_version option [ 80.605835][ T7100] EXT4-fs: Ignoring removed bh option [ 80.617744][ T7103] loop0: detected capacity change from 0 to 1024 [ 80.632614][ T7106] netlink: 12 bytes leftover after parsing attributes in process `syz.1.645'. [ 80.642319][ T7103] EXT4-fs: Ignoring removed orlov option [ 80.649960][ T7100] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.662798][ T7103] EXT4-fs (loop0): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 80.664043][ T7100] ext4 filesystem being mounted at /134/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 80.709085][ T7103] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.725053][ T7103] EXT4-fs error (device loop0): ext4_find_dest_de:2052: inode #12: block 7: comm syz.0.644: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=56 fake=0 [ 80.766898][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.778764][ T29] kauditd_printk_skb: 299 callbacks suppressed [ 80.778783][ T29] audit: type=1326 audit(1762440081.263:3176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7097 comm="syz.3.646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff57137f6c9 code=0x7ffc0000 [ 80.812500][ T29] audit: type=1326 audit(1762440081.293:3177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7097 comm="syz.3.646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=120 compat=0 ip=0x7ff57137f6c9 code=0x7ffc0000 [ 80.822493][ T7121] serio: Serial port ptm0 [ 80.836079][ T29] audit: type=1326 audit(1762440081.293:3178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7097 comm="syz.3.646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff57137f6c9 code=0x7ffc0000 [ 80.864296][ T29] audit: type=1326 audit(1762440081.293:3179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7097 comm="syz.3.646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff57137f6c9 code=0x7ffc0000 [ 80.887826][ T29] audit: type=1326 audit(1762440081.293:3180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7097 comm="syz.3.646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff57137f6c9 code=0x7ffc0000 [ 80.911766][ T29] audit: type=1326 audit(1762440081.293:3181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7097 comm="syz.3.646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff57137f6c9 code=0x7ffc0000 [ 80.936988][ T29] audit: type=1326 audit(1762440081.293:3182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7097 comm="syz.3.646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff57137f6c9 code=0x7ffc0000 [ 80.960610][ T29] audit: type=1326 audit(1762440081.293:3183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7097 comm="syz.3.646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff57137f6c9 code=0x7ffc0000 [ 80.983972][ T29] audit: type=1326 audit(1762440081.293:3184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7097 comm="syz.3.646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff57137f6c9 code=0x7ffc0000 [ 81.007435][ T29] audit: type=1326 audit(1762440081.293:3185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7097 comm="syz.3.646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff57137f6c9 code=0x7ffc0000 [ 81.044135][ T7144] loop0: detected capacity change from 0 to 512 [ 81.050758][ T7144] EXT4-fs: Ignoring removed i_version option [ 81.056900][ T7144] EXT4-fs: Ignoring removed bh option [ 81.085875][ T7144] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.098700][ T7144] ext4 filesystem being mounted at /78/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 81.217956][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.439061][ T7191] netlink: 156 bytes leftover after parsing attributes in process `syz.1.650'. [ 81.448291][ T7191] netlink: 156 bytes leftover after parsing attributes in process `syz.1.650'. [ 81.513528][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.525030][ T7195] netlink: 'syz.1.652': attribute type 1 has an invalid length. [ 81.538928][ T7195] wireguard0: entered promiscuous mode [ 81.544473][ T7195] wireguard0: entered allmulticast mode [ 81.561485][ T7197] loop0: detected capacity change from 0 to 512 [ 81.569145][ T7197] EXT4-fs: Ignoring removed i_version option [ 81.575259][ T7197] EXT4-fs: Ignoring removed bh option [ 81.585173][ T7197] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.598354][ T7197] ext4 filesystem being mounted at /79/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 81.710671][ T7205] netlink: 12 bytes leftover after parsing attributes in process `syz.3.653'. [ 81.991829][ T7214] wireguard0: entered promiscuous mode [ 81.997463][ T7214] wireguard0: entered allmulticast mode [ 82.114736][ T7212] SELinux: ebitmap: truncated map [ 82.161271][ T7212] SELinux: failed to load policy [ 82.199770][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.250830][ T7229] loop2: detected capacity change from 0 to 1024 [ 82.273629][ T7229] EXT4-fs: Ignoring removed orlov option [ 82.283150][ T7229] EXT4-fs (loop2): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 82.325474][ T7229] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.339643][ T7239] netlink: 'syz.0.664': attribute type 1 has an invalid length. [ 82.352684][ T7229] EXT4-fs error (device loop2): ext4_find_dest_de:2052: inode #12: block 7: comm syz.2.660: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=56 fake=0 [ 82.377868][ T7239] wireguard0: entered promiscuous mode [ 82.383416][ T7239] wireguard0: entered allmulticast mode [ 82.405853][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.591976][ T7264] netlink: 60 bytes leftover after parsing attributes in process `syz.0.668'. [ 82.631092][ T7270] loop0: detected capacity change from 0 to 128 [ 82.643321][ T7270] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 82.658899][ T7270] ext4 filesystem being mounted at /85/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 82.763418][ T7284] FAULT_INJECTION: forcing a failure. [ 82.763418][ T7284] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 82.767517][ T3313] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 82.776692][ T7284] CPU: 1 UID: 0 PID: 7284 Comm: syz.2.671 Not tainted syzkaller #0 PREEMPT(voluntary) [ 82.776726][ T7284] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 82.776745][ T7284] Call Trace: [ 82.776778][ T7284] [ 82.776789][ T7284] __dump_stack+0x1d/0x30 [ 82.776823][ T7284] dump_stack_lvl+0xe8/0x140 [ 82.776898][ T7284] dump_stack+0x15/0x1b [ 82.776922][ T7284] should_fail_ex+0x265/0x280 [ 82.777001][ T7284] should_fail+0xb/0x20 [ 82.777023][ T7284] should_fail_usercopy+0x1a/0x20 [ 82.777053][ T7284] _copy_from_user+0x1c/0xb0 [ 82.777094][ T7284] do_ipv6_setsockopt+0x124/0x2160 [ 82.777229][ T7284] ? kstrtoull+0x111/0x140 [ 82.777273][ T7284] ? __rcu_read_unlock+0x4f/0x70 [ 82.777310][ T7284] ? avc_has_perm_noaudit+0x1b1/0x200 [ 82.777408][ T7284] ? selinux_netlbl_socket_setsockopt+0x1f9/0x2d0 [ 82.777454][ T7284] ipv6_setsockopt+0x59/0x130 [ 82.777501][ T7284] tcp_setsockopt+0x98/0xb0 [ 82.777626][ T7284] sock_common_setsockopt+0x69/0x80 [ 82.777664][ T7284] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 82.777702][ T7284] __sys_setsockopt+0x184/0x200 [ 82.777813][ T7284] __x64_sys_setsockopt+0x64/0x80 [ 82.777859][ T7284] x64_sys_call+0x20ec/0x3000 [ 82.777891][ T7284] do_syscall_64+0xd2/0x200 [ 82.777919][ T7284] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 82.777980][ T7284] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 82.778025][ T7284] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 82.778131][ T7284] RIP: 0033:0x7f50a4c4f6c9 [ 82.778187][ T7284] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 82.778222][ T7284] RSP: 002b:00007f50a36af038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 82.778246][ T7284] RAX: ffffffffffffffda RBX: 00007f50a4ea5fa0 RCX: 00007f50a4c4f6c9 [ 82.778259][ T7284] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000003 [ 82.778272][ T7284] RBP: 00007f50a36af090 R08: 0000000000000310 R09: 0000000000000000 [ 82.778284][ T7284] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000001 [ 82.778296][ T7284] R13: 00007f50a4ea6038 R14: 00007f50a4ea5fa0 R15: 00007ffe3fc66be8 [ 82.778318][ T7284] [ 82.972267][ T7287] loop3: detected capacity change from 0 to 512 [ 83.032308][ T7287] EXT4-fs: Ignoring removed i_version option [ 83.038556][ T7287] EXT4-fs: Ignoring removed bh option [ 83.081611][ T7287] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.152635][ T7287] ext4 filesystem being mounted at /137/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 83.174376][ T7312] veth1_to_batadv: entered promiscuous mode [ 83.198686][ T7312] batadv_slave_0: entered promiscuous mode [ 83.205258][ T7312] batadv_slave_0: left promiscuous mode [ 83.235892][ T7312] veth1_to_batadv: left promiscuous mode [ 83.287944][ T7326] netlink: 'syz.1.678': attribute type 1 has an invalid length. [ 83.311346][ T7327] loop0: detected capacity change from 0 to 164 [ 83.319901][ T7327] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 83.405755][ T7326] wireguard0: entered promiscuous mode [ 83.411310][ T7326] wireguard0: entered allmulticast mode [ 83.491450][ T7338] FAULT_INJECTION: forcing a failure. [ 83.491450][ T7338] name failslab, interval 1, probability 0, space 0, times 0 [ 83.504241][ T7338] CPU: 1 UID: 0 PID: 7338 Comm: syz.2.676 Not tainted syzkaller #0 PREEMPT(voluntary) [ 83.504269][ T7338] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 83.504309][ T7338] Call Trace: [ 83.504318][ T7338] [ 83.504328][ T7338] __dump_stack+0x1d/0x30 [ 83.504367][ T7338] dump_stack_lvl+0xe8/0x140 [ 83.504395][ T7338] dump_stack+0x15/0x1b [ 83.504456][ T7338] should_fail_ex+0x265/0x280 [ 83.504477][ T7338] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 83.504509][ T7338] should_failslab+0x8c/0xb0 [ 83.504548][ T7338] kmem_cache_alloc_lru_noprof+0x55/0x490 [ 83.504615][ T7338] ? shmem_alloc_inode+0x34/0x50 [ 83.504645][ T7338] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 83.504667][ T7338] shmem_alloc_inode+0x34/0x50 [ 83.504695][ T7338] alloc_inode+0x40/0x170 [ 83.504763][ T7338] new_inode+0x1d/0xe0 [ 83.504800][ T7338] shmem_get_inode+0x244/0x750 [ 83.504887][ T7338] __shmem_file_setup+0x113/0x210 [ 83.504915][ T7338] shmem_file_setup+0x3b/0x50 [ 83.505068][ T7338] __se_sys_memfd_create+0x2c3/0x590 [ 83.505094][ T7338] __x64_sys_memfd_create+0x31/0x40 [ 83.505118][ T7338] x64_sys_call+0x2ac2/0x3000 [ 83.505172][ T7338] do_syscall_64+0xd2/0x200 [ 83.505199][ T7338] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 83.505252][ T7338] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 83.505365][ T7338] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 83.505395][ T7338] RIP: 0033:0x7f50a4c4f6c9 [ 83.505414][ T7338] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 83.505447][ T7338] RSP: 002b:00007f50a366ce18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 83.505468][ T7338] RAX: ffffffffffffffda RBX: 000000000000051d RCX: 00007f50a4c4f6c9 [ 83.505483][ T7338] RDX: 00007f50a366cef0 RSI: 0000000000000000 RDI: 00007f50a4cd2960 [ 83.505496][ T7338] RBP: 0000200000000200 R08: 00007f50a366cbb7 R09: 00007f50a366ce40 [ 83.505576][ T7338] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000000 [ 83.505593][ T7338] R13: 00007f50a366cef0 R14: 00007f50a366ceb0 R15: 0000200000000080 [ 83.505637][ T7338] [ 84.045630][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.097841][ T7368] loop3: detected capacity change from 0 to 128 [ 84.107664][ T7368] syz.3.681: attempt to access beyond end of device [ 84.107664][ T7368] loop3: rw=2049, sector=154, nr_sectors = 6 limit=128 [ 84.133561][ T7368] syz.3.681: attempt to access beyond end of device [ 84.133561][ T7368] loop3: rw=2049, sector=158, nr_sectors = 2 limit=128 [ 84.147005][ T7368] Buffer I/O error on dev loop3, logical block 79, lost async page write [ 84.171402][ T7368] syz.3.681: attempt to access beyond end of device [ 84.171402][ T7368] loop3: rw=2049, sector=160, nr_sectors = 2 limit=128 [ 84.184912][ T7368] Buffer I/O error on dev loop3, logical block 80, lost async page write [ 84.216523][ T7388] syz.3.681: attempt to access beyond end of device [ 84.216523][ T7388] loop3: rw=524288, sector=154, nr_sectors = 8 limit=128 [ 84.230547][ T7388] syz.3.681: attempt to access beyond end of device [ 84.230547][ T7388] loop3: rw=0, sector=154, nr_sectors = 8 limit=128 [ 84.264030][ T7388] syz.3.681: attempt to access beyond end of device [ 84.264030][ T7388] loop3: rw=0, sector=154, nr_sectors = 8 limit=128 [ 84.319991][ T7366] syz.3.681: attempt to access beyond end of device [ 84.319991][ T7366] loop3: rw=2049, sector=162, nr_sectors = 88 limit=128 [ 84.348726][ T7366] syz.3.681: attempt to access beyond end of device [ 84.348726][ T7366] loop3: rw=2049, sector=138, nr_sectors = 12 limit=128 [ 84.579640][ T7425] loop3: detected capacity change from 0 to 4096 [ 84.598937][ T7425] EXT4-fs: Ignoring removed nomblk_io_submit option [ 84.618634][ T7425] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 84.754746][ T7449] FAULT_INJECTION: forcing a failure. [ 84.754746][ T7449] name failslab, interval 1, probability 0, space 0, times 0 [ 84.767463][ T7449] CPU: 0 UID: 0 PID: 7449 Comm: syz.1.687 Not tainted syzkaller #0 PREEMPT(voluntary) [ 84.767497][ T7449] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 84.767510][ T7449] Call Trace: [ 84.767516][ T7449] [ 84.767524][ T7449] __dump_stack+0x1d/0x30 [ 84.767623][ T7449] dump_stack_lvl+0xe8/0x140 [ 84.767655][ T7449] dump_stack+0x15/0x1b [ 84.767679][ T7449] should_fail_ex+0x265/0x280 [ 84.767736][ T7449] should_failslab+0x8c/0xb0 [ 84.767766][ T7449] __kvmalloc_node_noprof+0x12e/0x670 [ 84.767888][ T7449] ? xt_alloc_table_info+0x40/0x80 [ 84.767916][ T7449] xt_alloc_table_info+0x40/0x80 [ 84.767938][ T7449] do_ip6t_set_ctl+0x5a5/0x840 [ 84.767964][ T7449] ? avc_has_perm_noaudit+0x191/0x200 [ 84.768033][ T7449] ? __tsan_memcpy+0x3b4/0x3c0 [ 84.768094][ T7449] nf_setsockopt+0x199/0x1b0 [ 84.768125][ T7449] ipv6_setsockopt+0x11a/0x130 [ 84.768168][ T7449] udpv6_setsockopt+0x99/0xb0 [ 84.768272][ T7449] sock_common_setsockopt+0x69/0x80 [ 84.768308][ T7449] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 84.768397][ T7449] __sys_setsockopt+0x184/0x200 [ 84.768459][ T7449] __x64_sys_setsockopt+0x64/0x80 [ 84.768517][ T7449] x64_sys_call+0x20ec/0x3000 [ 84.768548][ T7449] do_syscall_64+0xd2/0x200 [ 84.768573][ T7449] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 84.768659][ T7449] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 84.768781][ T7449] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 84.768810][ T7449] RIP: 0033:0x7fbc7201f6c9 [ 84.768829][ T7449] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 84.768852][ T7449] RSP: 002b:00007fbc70a87038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 84.768877][ T7449] RAX: ffffffffffffffda RBX: 00007fbc72275fa0 RCX: 00007fbc7201f6c9 [ 84.768918][ T7449] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000006 [ 84.768934][ T7449] RBP: 00007fbc70a87090 R08: 00000000000004b8 R09: 0000000000000000 [ 84.768950][ T7449] R10: 00002000000004c0 R11: 0000000000000246 R12: 0000000000000001 [ 84.768965][ T7449] R13: 00007fbc72276038 R14: 00007fbc72275fa0 R15: 00007ffcde4e39a8 [ 84.768990][ T7449] [ 85.023111][ T7451] FAULT_INJECTION: forcing a failure. [ 85.023111][ T7451] name failslab, interval 1, probability 0, space 0, times 0 [ 85.036124][ T7451] CPU: 1 UID: 0 PID: 7451 Comm: syz.0.688 Not tainted syzkaller #0 PREEMPT(voluntary) [ 85.036152][ T7451] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 85.036215][ T7451] Call Trace: [ 85.036221][ T7451] [ 85.036228][ T7451] __dump_stack+0x1d/0x30 [ 85.036256][ T7451] dump_stack_lvl+0xe8/0x140 [ 85.036283][ T7451] dump_stack+0x15/0x1b [ 85.036346][ T7451] should_fail_ex+0x265/0x280 [ 85.036378][ T7451] ? assoc_array_delete+0x58/0x950 [ 85.036411][ T7451] should_failslab+0x8c/0xb0 [ 85.036463][ T7451] __kmalloc_cache_noprof+0x4c/0x4a0 [ 85.036508][ T7451] assoc_array_delete+0x58/0x950 [ 85.036533][ T7451] ? security_key_permission+0x27/0x80 [ 85.036619][ T7451] ? key_task_permission+0x2ac/0x2c0 [ 85.036646][ T7451] ? key_validate+0xad/0xd0 [ 85.036674][ T7451] key_move+0x11a/0x550 [ 85.036714][ T7451] ? __pfx_lookup_user_key_possessed+0x10/0x10 [ 85.036745][ T7451] ? __pfx_keyring_search_iterator+0x10/0x10 [ 85.036821][ T7451] keyctl_keyring_move+0xd6/0x110 [ 85.036910][ T7451] __se_sys_keyctl+0x5f7/0xb80 [ 85.036936][ T7451] ? __rcu_read_unlock+0x4f/0x70 [ 85.036971][ T7451] ? __fget_files+0x184/0x1c0 [ 85.037001][ T7451] ? fput+0x8f/0xc0 [ 85.037134][ T7451] __x64_sys_keyctl+0x67/0x80 [ 85.037156][ T7451] x64_sys_call+0x2f7c/0x3000 [ 85.037186][ T7451] do_syscall_64+0xd2/0x200 [ 85.037212][ T7451] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 85.037315][ T7451] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 85.037351][ T7451] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 85.037387][ T7451] RIP: 0033:0x7f8ca4c3f6c9 [ 85.037478][ T7451] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 85.037502][ T7451] RSP: 002b:00007f8ca36a7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 85.037527][ T7451] RAX: ffffffffffffffda RBX: 00007f8ca4e95fa0 RCX: 00007f8ca4c3f6c9 [ 85.037543][ T7451] RDX: ffffffffffffffff RSI: 000000003ff63229 RDI: 000000000000001e [ 85.037573][ T7451] RBP: 00007f8ca36a7090 R08: 0000000000000000 R09: 0000000000000000 [ 85.037590][ T7451] R10: 000000003b9616b8 R11: 0000000000000246 R12: 0000000000000001 [ 85.037604][ T7451] R13: 00007f8ca4e96038 R14: 00007f8ca4e95fa0 R15: 00007fff2944db08 [ 85.037623][ T7451] [ 85.334294][ T7457] __nla_validate_parse: 1 callbacks suppressed [ 85.334313][ T7457] netlink: 4 bytes leftover after parsing attributes in process `syz.0.691'. [ 85.340891][ T7461] loop1: detected capacity change from 0 to 512 [ 85.349460][ T7457] netlink: 4 bytes leftover after parsing attributes in process `syz.0.691'. [ 85.349786][ T7457] netlink: 4 bytes leftover after parsing attributes in process `syz.0.691'. [ 85.371553][ T7461] EXT4-fs: Ignoring removed i_version option [ 85.379747][ T7461] EXT4-fs: Ignoring removed bh option [ 85.401335][ T7461] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.408624][ T7457] netlink: 4 bytes leftover after parsing attributes in process `syz.0.691'. [ 85.422650][ T7457] netlink: 4 bytes leftover after parsing attributes in process `syz.0.691'. [ 85.432227][ T7457] netlink: 4 bytes leftover after parsing attributes in process `syz.0.691'. [ 85.441222][ T7461] ext4 filesystem being mounted at /159/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 85.476374][ T7471] veth1_to_batadv: entered promiscuous mode [ 85.493586][ T7471] batadv_slave_0: entered promiscuous mode [ 85.499534][ T7471] batadv_slave_0: left promiscuous mode [ 85.501286][ T7457] netlink: 4 bytes leftover after parsing attributes in process `syz.0.691'. [ 85.514025][ T7457] netlink: 4 bytes leftover after parsing attributes in process `syz.0.691'. [ 85.523092][ T7471] veth1_to_batadv: left promiscuous mode [ 85.527198][ T7457] netlink: 4 bytes leftover after parsing attributes in process `syz.0.691'. [ 85.544862][ T7476] loop3: detected capacity change from 0 to 164 [ 85.553569][ T7476] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 85.581615][ T7478] serio: Serial port ptm0 [ 85.627948][ T7482] wireguard0: entered promiscuous mode [ 85.633529][ T7482] wireguard0: entered allmulticast mode [ 85.702931][ T7489] wireguard0: entered promiscuous mode [ 85.708609][ T7489] wireguard0: entered allmulticast mode [ 85.848670][ T29] kauditd_printk_skb: 138 callbacks suppressed [ 85.848735][ T29] audit: type=1400 audit(1762440086.333:3324): avc: denied { ioctl } for pid=7492 comm="syz.2.700" path="/dev/sg0" dev="devtmpfs" ino=135 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 85.926615][ T29] audit: type=1400 audit(1762440086.413:3325): avc: denied { create } for pid=7496 comm="syz.4.702" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 85.950293][ T29] audit: type=1400 audit(1762440086.423:3326): avc: denied { write } for pid=7496 comm="syz.4.702" name="file0" dev="tmpfs" ino=704 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 85.972935][ T29] audit: type=1400 audit(1762440086.423:3327): avc: denied { open } for pid=7496 comm="syz.4.702" path="/129/file0" dev="tmpfs" ino=704 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 85.997994][ T7495] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.005222][ T7495] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.015370][ T29] audit: type=1400 audit(1762440086.433:3328): avc: denied { connect } for pid=7494 comm="syz.2.701" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 86.076517][ T7495] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 86.087058][ T7495] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 86.105002][ T7495] batman_adv: batadv0: Interface deactivated: veth1_vlan [ 86.139787][ T29] audit: type=1400 audit(1762440086.623:3329): avc: denied { ioctl } for pid=7496 comm="syz.4.702" path="/129/file0" dev="tmpfs" ino=704 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 86.174651][ T7498] veth1_to_batadv: entered promiscuous mode [ 86.181697][ T7498] batadv_slave_0: entered promiscuous mode [ 86.187877][ T7498] batadv_slave_0: left promiscuous mode [ 86.198636][ T7498] veth1_to_batadv: left promiscuous mode [ 86.218582][ T7500] netlink: 8 bytes leftover after parsing attributes in process `syz.2.701'. [ 86.229381][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.253332][ T7501] wireguard0: entered promiscuous mode [ 86.258882][ T7501] wireguard0: entered allmulticast mode [ 86.283845][ T52] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.323204][ T52] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.335134][ T7511] ip6gretap1: entered allmulticast mode [ 86.359894][ T52] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.369509][ T29] audit: type=1400 audit(1762440086.843:3330): avc: denied { unlink } for pid=3318 comm="syz-executor" name="file0" dev="tmpfs" ino=704 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 86.380711][ T7517] netlink: 'syz.1.710': attribute type 1 has an invalid length. [ 86.405050][ T52] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.421958][ T7517] wireguard0: entered promiscuous mode [ 86.427522][ T7517] wireguard0: entered allmulticast mode [ 86.508052][ T7529] syzkaller0: entered promiscuous mode [ 86.513631][ T7529] syzkaller0: entered allmulticast mode [ 86.533048][ T7532] wireguard0: entered promiscuous mode [ 86.538589][ T7532] wireguard0: entered allmulticast mode [ 86.554391][ T29] audit: type=1400 audit(1762440087.033:3331): avc: denied { validate_trans } for pid=7534 comm="syz.3.713" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 86.831654][ T7561] bond1: entered promiscuous mode [ 86.836895][ T7561] bond1: entered allmulticast mode [ 86.842888][ T7561] 8021q: adding VLAN 0 to HW filter on device bond1 [ 86.861436][ T7561] bond1 (unregistering): Released all slaves [ 86.894102][ T7573] xt_limit: Overflow, try lower: 0/0 [ 86.910066][ T7576] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 86.939150][ T7576] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 86.950065][ T7576] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 86.959063][ T7576] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 86.990196][ T7576] batadv0: entered promiscuous mode [ 87.003174][ T7576] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 87.023910][ T7576] batadv0: left promiscuous mode [ 87.249968][ T29] audit: type=1326 audit(1762440087.733:3332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7617 comm="syz.3.717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff57137f6c9 code=0x7ffc0000 [ 87.283176][ T29] audit: type=1326 audit(1762440087.733:3333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7617 comm="syz.3.717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff57137f6c9 code=0x7ffc0000 [ 87.309765][ T7618] netlink: 'syz.3.717': attribute type 10 has an invalid length. [ 87.321592][ T7618] team0: Port device dummy0 added [ 87.329258][ T7618] syz.3.717 (7618) used greatest stack depth: 9624 bytes left [ 87.352051][ T7626] veth1_to_batadv: entered promiscuous mode [ 87.359430][ T7626] batadv_slave_0: entered promiscuous mode [ 87.365488][ T7626] batadv_slave_0: left promiscuous mode [ 87.371314][ T7626] veth1_to_batadv: left promiscuous mode [ 87.454696][ T7644] syzkaller1: entered promiscuous mode [ 87.460314][ T7644] syzkaller1: entered allmulticast mode [ 87.639966][ T7670] netlink: 'syz.3.723': attribute type 1 has an invalid length. [ 87.675899][ T7670] wireguard0: entered promiscuous mode [ 87.681431][ T7670] wireguard0: entered allmulticast mode [ 87.701252][ T7675] veth1_to_batadv: entered promiscuous mode [ 87.708557][ T7675] batadv_slave_0: entered promiscuous mode [ 87.714581][ T7675] batadv_slave_0: left promiscuous mode [ 87.721171][ T7675] veth1_to_batadv: left promiscuous mode [ 87.768796][ T7680] syzkaller0: entered promiscuous mode [ 87.774354][ T7680] syzkaller0: entered allmulticast mode [ 87.989812][ T7708] veth1_to_batadv: entered promiscuous mode [ 87.997060][ T7708] batadv_slave_0: entered promiscuous mode [ 88.003093][ T7708] batadv_slave_0: left promiscuous mode [ 88.009024][ T7708] veth1_to_batadv: left promiscuous mode [ 88.056472][ T7711] loop2: detected capacity change from 0 to 512 [ 88.063806][ T7711] EXT4-fs: Ignoring removed i_version option [ 88.070081][ T7711] EXT4-fs: Ignoring removed bh option [ 88.085905][ T7711] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.098925][ T7711] ext4 filesystem being mounted at /177/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 88.105307][ T7716] syzkaller1: entered promiscuous mode [ 88.114851][ T7716] syzkaller1: entered allmulticast mode [ 88.193944][ T7718] FAULT_INJECTION: forcing a failure. [ 88.193944][ T7718] name failslab, interval 1, probability 0, space 0, times 0 [ 88.206658][ T7718] CPU: 1 UID: 0 PID: 7718 Comm: syz.3.734 Not tainted syzkaller #0 PREEMPT(voluntary) [ 88.206697][ T7718] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 88.206718][ T7718] Call Trace: [ 88.206726][ T7718] [ 88.206734][ T7718] __dump_stack+0x1d/0x30 [ 88.206758][ T7718] dump_stack_lvl+0xe8/0x140 [ 88.206781][ T7718] dump_stack+0x15/0x1b [ 88.206883][ T7718] should_fail_ex+0x265/0x280 [ 88.206903][ T7718] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 88.206927][ T7718] should_failslab+0x8c/0xb0 [ 88.207004][ T7718] kmem_cache_alloc_lru_noprof+0x55/0x490 [ 88.207035][ T7718] ? shmem_alloc_inode+0x34/0x50 [ 88.207061][ T7718] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 88.207084][ T7718] shmem_alloc_inode+0x34/0x50 [ 88.207167][ T7718] alloc_inode+0x40/0x170 [ 88.207194][ T7718] new_inode+0x1d/0xe0 [ 88.207222][ T7718] shmem_get_inode+0x244/0x750 [ 88.207289][ T7718] __shmem_file_setup+0x113/0x210 [ 88.207309][ T7718] shmem_file_setup+0x3b/0x50 [ 88.207335][ T7718] __se_sys_memfd_create+0x2c3/0x590 [ 88.207369][ T7718] __x64_sys_memfd_create+0x31/0x40 [ 88.207394][ T7718] x64_sys_call+0x2ac2/0x3000 [ 88.207461][ T7718] do_syscall_64+0xd2/0x200 [ 88.207481][ T7718] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 88.207577][ T7718] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 88.207610][ T7718] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 88.207633][ T7718] RIP: 0033:0x7ff57137f6c9 [ 88.207734][ T7718] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 88.207777][ T7718] RSP: 002b:00007ff56fddee18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 88.207803][ T7718] RAX: ffffffffffffffda RBX: 00000000000002f6 RCX: 00007ff57137f6c9 [ 88.207816][ T7718] RDX: 00007ff56fddeef0 RSI: 0000000000000000 RDI: 00007ff571402960 [ 88.207829][ T7718] RBP: 0000200000000880 R08: 00007ff56fddebb7 R09: 00007ff56fddee40 [ 88.207918][ T7718] R10: 000000000000000a R11: 0000000000000202 R12: 00002000000000c0 [ 88.207930][ T7718] R13: 00007ff56fddeef0 R14: 00007ff56fddeeb0 R15: 0000200000000240 [ 88.207950][ T7718] [ 88.428166][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.447781][ T7721] $Hÿ: renamed from bond0 [ 88.454088][ T7721] $Hÿ: entered promiscuous mode [ 88.459129][ T7721] bond_slave_0: entered promiscuous mode [ 88.465013][ T7721] bond_slave_1: entered promiscuous mode [ 88.489465][ T7726] netlink: 'syz.2.736': attribute type 13 has an invalid length. [ 88.530342][ T7726] loop2: detected capacity change from 0 to 512 [ 88.544318][ T7726] EXT4-fs (loop2): too many log groups per flexible block group [ 88.552114][ T7726] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 88.558966][ T7726] EXT4-fs (loop2): mount failed [ 88.648940][ T7731] loop4: detected capacity change from 0 to 512 [ 88.663239][ T7731] EXT4-fs: Ignoring removed i_version option [ 88.669307][ T7731] EXT4-fs: Ignoring removed bh option [ 88.686115][ T7731] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.705686][ T7738] ip6gretap1: entered allmulticast mode [ 88.712401][ T7731] ext4 filesystem being mounted at /136/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 88.783235][ T7742] veth1_to_batadv: entered promiscuous mode [ 88.790723][ T7742] batadv_slave_0: entered promiscuous mode [ 88.796709][ T7742] batadv_slave_0: left promiscuous mode [ 88.808965][ T7742] veth1_to_batadv: left promiscuous mode [ 88.842040][ T7750] netlink: 'syz.0.745': attribute type 1 has an invalid length. [ 88.859634][ T7752] loop1: detected capacity change from 0 to 512 [ 88.866557][ T7752] EXT4-fs: Ignoring removed i_version option [ 88.872702][ T7752] EXT4-fs: Ignoring removed bh option [ 88.881622][ T7750] wireguard0: entered promiscuous mode [ 88.887251][ T7750] wireguard0: entered allmulticast mode [ 88.896391][ T7752] ext4 filesystem being mounted at /174/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 88.906808][ T7731] serio: Serial port ptm0 [ 88.945723][ T7756] syzkaller0: entered promiscuous mode [ 88.951296][ T7756] syzkaller0: entered allmulticast mode [ 89.033240][ T7759] netlink: 'syz.1.747': attribute type 1 has an invalid length. [ 89.059797][ T7759] wireguard0: entered promiscuous mode [ 89.065463][ T7759] wireguard0: entered allmulticast mode [ 89.082327][ T7764] loop3: detected capacity change from 0 to 128 [ 89.090295][ T7764] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 89.102462][ T7764] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 89.152356][ T7767] syzkaller0: entered promiscuous mode [ 89.158008][ T7767] syzkaller0: entered allmulticast mode [ 89.177238][ T7769] wireguard0: entered promiscuous mode [ 89.183158][ T7769] wireguard0: entered allmulticast mode [ 89.189298][ T52] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 89.213224][ T7773] loop3: detected capacity change from 0 to 512 [ 89.219918][ T7773] EXT4-fs: Ignoring removed i_version option [ 89.226006][ T7773] EXT4-fs: Ignoring removed bh option [ 89.246552][ T7773] ext4 filesystem being mounted at /155/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 89.360630][ T7784] FAULT_INJECTION: forcing a failure. [ 89.360630][ T7784] name failslab, interval 1, probability 0, space 0, times 0 [ 89.373426][ T7784] CPU: 1 UID: 0 PID: 7784 Comm: syz.0.756 Not tainted syzkaller #0 PREEMPT(voluntary) [ 89.373483][ T7784] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 89.373499][ T7784] Call Trace: [ 89.373506][ T7784] [ 89.373514][ T7784] __dump_stack+0x1d/0x30 [ 89.373541][ T7784] dump_stack_lvl+0xe8/0x140 [ 89.373613][ T7784] dump_stack+0x15/0x1b [ 89.373639][ T7784] should_fail_ex+0x265/0x280 [ 89.373666][ T7784] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 89.373698][ T7784] should_failslab+0x8c/0xb0 [ 89.373737][ T7784] kmem_cache_alloc_lru_noprof+0x55/0x490 [ 89.373814][ T7784] ? shmem_alloc_inode+0x34/0x50 [ 89.373844][ T7784] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 89.373872][ T7784] shmem_alloc_inode+0x34/0x50 [ 89.373960][ T7784] alloc_inode+0x40/0x170 [ 89.373987][ T7784] new_inode+0x1d/0xe0 [ 89.374017][ T7784] shmem_get_inode+0x244/0x750 [ 89.374048][ T7784] __shmem_file_setup+0x113/0x210 [ 89.374078][ T7784] shmem_file_setup+0x3b/0x50 [ 89.374103][ T7784] __se_sys_memfd_create+0x2c3/0x590 [ 89.374139][ T7784] __x64_sys_memfd_create+0x31/0x40 [ 89.374173][ T7784] x64_sys_call+0x2ac2/0x3000 [ 89.374261][ T7784] do_syscall_64+0xd2/0x200 [ 89.374312][ T7784] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 89.374346][ T7784] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 89.374390][ T7784] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 89.374470][ T7784] RIP: 0033:0x7f8ca4c3f6c9 [ 89.374487][ T7784] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 89.374505][ T7784] RSP: 002b:00007f8ca36a6d68 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 89.374535][ T7784] RAX: ffffffffffffffda RBX: 00000000000005fb RCX: 00007f8ca4c3f6c9 [ 89.374552][ T7784] RDX: 00007f8ca36a6dec RSI: 0000000000000000 RDI: 00007f8ca4cc2960 [ 89.374568][ T7784] RBP: 0000200000000c40 R08: 00007f8ca36a6b07 R09: 0000000000000000 [ 89.374584][ T7784] R10: 000000000000000a R11: 0000000000000202 R12: 0000000000000001 [ 89.374599][ T7784] R13: 00007f8ca36a6dec R14: 00007f8ca36a6df0 R15: 00007fff2944db08 [ 89.374688][ T7784] [ 89.605832][ T7788] veth1_to_batadv: entered promiscuous mode [ 89.612517][ T7788] batadv_slave_0: entered promiscuous mode [ 89.618542][ T7788] batadv_slave_0: left promiscuous mode [ 89.636060][ T7788] veth1_to_batadv: left promiscuous mode [ 89.680971][ T7797] netlink: 'syz.2.761': attribute type 1 has an invalid length. [ 89.710734][ T7799] loop2: detected capacity change from 0 to 512 [ 89.719208][ T7799] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.762: bg 0: block 288: padding at end of block bitmap is not set [ 89.733903][ T7799] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 89.743283][ T7799] EXT4-fs error (device loop2): ext4_clear_blocks:876: inode #13: comm syz.2.762: attempt to clear invalid blocks 1024 len 1 [ 89.756837][ T7799] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.762: invalid indirect mapped block 1819239214 (level 0) [ 89.766684][ T7788] loop0: detected capacity change from 0 to 164 [ 89.771175][ T7799] EXT4-fs (loop2): 1 truncate cleaned up [ 89.785990][ T7799] hub 2-0:1.0: USB hub found [ 89.790752][ T7799] hub 2-0:1.0: 8 ports detected [ 89.796409][ T7788] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 90.155031][ T7838] loop3: detected capacity change from 0 to 512 [ 90.178360][ T7838] EXT4-fs: Ignoring removed i_version option [ 90.184568][ T7838] EXT4-fs: Ignoring removed bh option [ 90.216270][ T7838] ext4 filesystem being mounted at /157/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 90.372069][ T7872] veth1_to_batadv: entered promiscuous mode [ 90.375464][ T7874] __nla_validate_parse: 4 callbacks suppressed [ 90.375485][ T7874] netlink: 16 bytes leftover after parsing attributes in process `syz.1.768'. [ 90.394033][ T7872] batadv_slave_0: entered promiscuous mode [ 90.400007][ T7872] batadv_slave_0: left promiscuous mode [ 90.409504][ T7872] veth1_to_batadv: left promiscuous mode [ 90.436982][ T7878] loop3: detected capacity change from 0 to 164 [ 90.449021][ T7878] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 90.470733][ T7878] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 90.480374][ T7878] Symlink component flag not implemented [ 90.486188][ T7878] Symlink component flag not implemented [ 90.596017][ T7898] netlink: 8 bytes leftover after parsing attributes in process `syz.3.773'. [ 90.615435][ T7898] netlink: 24 bytes leftover after parsing attributes in process `syz.3.773'. [ 90.710504][ T7905] wireguard0: entered promiscuous mode [ 90.716161][ T7905] wireguard0: entered allmulticast mode [ 91.158851][ T29] kauditd_printk_skb: 120 callbacks suppressed [ 91.158868][ T29] audit: type=1400 audit(1762440091.643:3454): avc: denied { nlmsg_read } for pid=7951 comm="syz.3.778" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 91.237379][ T7959] loop3: detected capacity change from 0 to 512 [ 91.260910][ T7959] EXT4-fs: Ignoring removed nobh option [ 91.277411][ T7964] loop4: detected capacity change from 0 to 512 [ 91.284011][ T7959] EXT4-fs: old and new quota format mixing [ 91.290424][ T7964] EXT4-fs: Ignoring removed i_version option [ 91.296619][ T7964] EXT4-fs: Ignoring removed bh option [ 91.311400][ T7959] loop3: detected capacity change from 0 to 512 [ 91.319875][ T29] audit: type=1326 audit(1762440091.793:3455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7954 comm="syz.1.779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc7201f6c9 code=0x7ffc0000 [ 91.343285][ T29] audit: type=1326 audit(1762440091.793:3456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7954 comm="syz.1.779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc7201f6c9 code=0x7ffc0000 [ 91.366686][ T29] audit: type=1326 audit(1762440091.793:3457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7954 comm="syz.1.779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc7201f6c9 code=0x7ffc0000 [ 91.390034][ T29] audit: type=1326 audit(1762440091.793:3458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7954 comm="syz.1.779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7fbc7201f6c9 code=0x7ffc0000 [ 91.413414][ T29] audit: type=1326 audit(1762440091.793:3459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7954 comm="syz.1.779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc7201f6c9 code=0x7ffc0000 [ 91.436808][ T29] audit: type=1326 audit(1762440091.793:3460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7954 comm="syz.1.779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc7201f6c9 code=0x7ffc0000 [ 91.460259][ T29] audit: type=1326 audit(1762440091.793:3461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7954 comm="syz.1.779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc7201f6c9 code=0x7ffc0000 [ 91.483824][ T29] audit: type=1326 audit(1762440091.793:3462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7954 comm="syz.1.779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbc7201f6c9 code=0x7ffc0000 [ 91.507244][ T29] audit: type=1326 audit(1762440091.803:3463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7954 comm="syz.1.779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc7201f6c9 code=0x7ffc0000 [ 91.533487][ T7964] ext4 filesystem being mounted at /138/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 91.547454][ T7959] ext4 filesystem being mounted at /164/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 91.599141][ T7955] syzkaller0: entered promiscuous mode [ 91.604841][ T7955] syzkaller0: entered allmulticast mode [ 91.638424][ T7959] EXT4-fs error (device loop3): ext4_xattr_block_get:597: inode #15: comm syz.3.780: corrupted xattr block 33: invalid ea_ino [ 91.651644][ T7959] EXT4-fs (loop3): Remounting filesystem read-only [ 91.658705][ T7959] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 91.668259][ T7959] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 91.677943][ T7959] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 91.687683][ T7959] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 91.696796][ T7959] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 91.802718][ T7995] veth1_to_batadv: entered promiscuous mode [ 91.813528][ T7995] batadv_slave_0: entered promiscuous mode [ 91.819539][ T7995] batadv_slave_0: left promiscuous mode [ 91.833540][ T7995] veth1_to_batadv: left promiscuous mode [ 91.844576][ T8001] loop0: detected capacity change from 0 to 512 [ 91.845025][ T7996] veth1_to_batadv: entered promiscuous mode [ 91.857802][ T7996] batadv_slave_0: entered promiscuous mode [ 91.863953][ T7996] batadv_slave_0: left promiscuous mode [ 91.869684][ T7996] veth1_to_batadv: left promiscuous mode [ 91.874598][ T8001] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.786: couldn't read orphan inode 26 (err -116) [ 91.888140][ T8001] ext4 filesystem being mounted at /107/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.971596][ T8017] wireguard0: entered promiscuous mode [ 91.977466][ T8017] wireguard0: entered allmulticast mode [ 92.330499][ T8076] FAULT_INJECTION: forcing a failure. [ 92.330499][ T8076] name failslab, interval 1, probability 0, space 0, times 0 [ 92.343220][ T8076] CPU: 0 UID: 0 PID: 8076 Comm: syz.4.795 Not tainted syzkaller #0 PREEMPT(voluntary) [ 92.343276][ T8076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 92.343292][ T8076] Call Trace: [ 92.343299][ T8076] [ 92.343309][ T8076] __dump_stack+0x1d/0x30 [ 92.343354][ T8076] dump_stack_lvl+0xe8/0x140 [ 92.343382][ T8076] dump_stack+0x15/0x1b [ 92.343406][ T8076] should_fail_ex+0x265/0x280 [ 92.343433][ T8076] should_failslab+0x8c/0xb0 [ 92.343478][ T8076] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 92.343597][ T8076] ? __alloc_skb+0x101/0x320 [ 92.343664][ T8076] __alloc_skb+0x101/0x320 [ 92.343771][ T8076] ? audit_log_start+0x342/0x720 [ 92.343798][ T8076] audit_log_start+0x3a0/0x720 [ 92.343819][ T8076] ? kstrtouint+0x76/0xc0 [ 92.343857][ T8076] audit_seccomp+0x48/0x100 [ 92.343899][ T8076] ? __seccomp_filter+0x82d/0x1250 [ 92.343937][ T8076] __seccomp_filter+0x83e/0x1250 [ 92.343994][ T8076] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 92.344027][ T8076] ? vfs_write+0x7e8/0x960 [ 92.344111][ T8076] __secure_computing+0x82/0x150 [ 92.344190][ T8076] syscall_trace_enter+0xcf/0x1e0 [ 92.344228][ T8076] do_syscall_64+0xac/0x200 [ 92.344247][ T8076] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 92.344275][ T8076] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 92.344395][ T8076] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 92.344423][ T8076] RIP: 0033:0x7f693f9af6c9 [ 92.344438][ T8076] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 92.344460][ T8076] RSP: 002b:00007f693e40f038 EFLAGS: 00000246 ORIG_RAX: 000000000000014c [ 92.344486][ T8076] RAX: ffffffffffffffda RBX: 00007f693fc05fa0 RCX: 00007f693f9af6c9 [ 92.344527][ T8076] RDX: 0000000000000400 RSI: 0000000000000000 RDI: ffffffffffffffff [ 92.344539][ T8076] RBP: 00007f693e40f090 R08: 0000000000000000 R09: 0000000000000000 [ 92.344623][ T8076] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000001 [ 92.344638][ T8076] R13: 00007f693fc06038 R14: 00007f693fc05fa0 R15: 00007fffa7c48c88 [ 92.344669][ T8076] [ 92.875955][ T8124] FAULT_INJECTION: forcing a failure. [ 92.875955][ T8124] name failslab, interval 1, probability 0, space 0, times 0 [ 92.888660][ T8124] CPU: 1 UID: 0 PID: 8124 Comm: syz.1.800 Not tainted syzkaller #0 PREEMPT(voluntary) [ 92.888696][ T8124] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 92.888713][ T8124] Call Trace: [ 92.888722][ T8124] [ 92.888732][ T8124] __dump_stack+0x1d/0x30 [ 92.888783][ T8124] dump_stack_lvl+0xe8/0x140 [ 92.888811][ T8124] dump_stack+0x15/0x1b [ 92.888835][ T8124] should_fail_ex+0x265/0x280 [ 92.888938][ T8124] should_failslab+0x8c/0xb0 [ 92.889027][ T8124] kmem_cache_alloc_noprof+0x50/0x480 [ 92.889067][ T8124] ? security_file_alloc+0x32/0x100 [ 92.889107][ T8124] security_file_alloc+0x32/0x100 [ 92.889143][ T8124] init_file+0x5c/0x1d0 [ 92.889174][ T8124] alloc_empty_file+0x8b/0x200 [ 92.889199][ T8124] dentry_open+0x2d/0x90 [ 92.889224][ T8124] do_mq_open+0x3c7/0x4f0 [ 92.889265][ T8124] __x64_sys_mq_open+0xcb/0x100 [ 92.889305][ T8124] x64_sys_call+0x8c6/0x3000 [ 92.889349][ T8124] do_syscall_64+0xd2/0x200 [ 92.889374][ T8124] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 92.889410][ T8124] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 92.889451][ T8124] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 92.889531][ T8124] RIP: 0033:0x7fbc7201f6c9 [ 92.889547][ T8124] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 92.889566][ T8124] RSP: 002b:00007fbc70a87038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f0 [ 92.889584][ T8124] RAX: ffffffffffffffda RBX: 00007fbc72275fa0 RCX: 00007fbc7201f6c9 [ 92.889597][ T8124] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000200000000140 [ 92.889667][ T8124] RBP: 00007fbc70a87090 R08: 0000000000000000 R09: 0000000000000000 [ 92.889679][ T8124] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 92.889692][ T8124] R13: 00007fbc72276038 R14: 00007fbc72275fa0 R15: 00007ffcde4e39a8 [ 92.889717][ T8124] [ 93.119934][ T8149] loop1: detected capacity change from 0 to 128 [ 93.132742][ T8149] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 93.168351][ T8149] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 93.196622][ T166] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 93.218411][ T8159] netlink: 4 bytes leftover after parsing attributes in process `syz.1.804'. [ 93.227436][ T8159] tipc: Enabling of bearer rejected, media not registered [ 93.777530][ T8194] veth1_to_batadv: entered promiscuous mode [ 93.798065][ T8194] batadv_slave_0: entered promiscuous mode [ 93.804092][ T8194] batadv_slave_0: left promiscuous mode [ 93.835539][ T8194] veth1_to_batadv: left promiscuous mode [ 94.212675][ T8239] loop2: detected capacity change from 0 to 128 [ 94.238302][ T8239] ext4 filesystem being mounted at /194/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 94.274193][ T8247] 9pnet_fd: Insufficient options for proto=fd [ 94.315757][ T8254] wireguard0: entered promiscuous mode [ 94.321357][ T8254] wireguard0: entered allmulticast mode [ 94.407448][ T8271] wireguard0: entered promiscuous mode [ 94.413078][ T8271] wireguard0: entered allmulticast mode [ 94.601948][ T8306] loop1: detected capacity change from 0 to 512 [ 94.608717][ T8306] EXT4-fs: Ignoring removed i_version option [ 94.614800][ T8306] EXT4-fs: Ignoring removed bh option [ 94.625747][ T8306] ext4 filesystem being mounted at /196/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 94.686505][ T8318] ip6gretap1: entered allmulticast mode [ 94.756572][ T8306] serio: Serial port ptm0 [ 94.822523][ T8340] loop2: detected capacity change from 0 to 128 [ 94.831198][ T8340] ext4 filesystem being mounted at /197/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 95.002267][ T8363] veth1_to_batadv: entered promiscuous mode [ 95.010603][ T8363] batadv_slave_0: entered promiscuous mode [ 95.016573][ T8363] batadv_slave_0: left promiscuous mode [ 95.022333][ T8363] veth1_to_batadv: left promiscuous mode [ 95.033852][ T8365] ipvlan2: entered promiscuous mode [ 95.040756][ T8365] bridge0: port 3(ipvlan2) entered blocking state [ 95.047279][ T8365] bridge0: port 3(ipvlan2) entered disabled state [ 95.054217][ T8365] ipvlan2: entered allmulticast mode [ 95.059540][ T8365] bridge0: entered allmulticast mode [ 95.065520][ T8365] ipvlan2: left allmulticast mode [ 95.070623][ T8365] bridge0: left allmulticast mode [ 95.096292][ T8370] tmpfs: Bad value for 'mpol' [ 95.103698][ T8370] netlink: 28 bytes leftover after parsing attributes in process `syz.2.822'. [ 95.112952][ T8363] loop0: detected capacity change from 0 to 164 [ 95.120384][ T8363] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 95.129125][ T8363] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 95.137958][ T8363] Symlink component flag not implemented [ 95.143659][ T8363] Symlink component flag not implemented [ 95.229951][ T8370] No such timeout policy "syz1" [ 95.349298][ T8380] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=123 sclass=netlink_route_socket pid=8380 comm=syz.2.826 [ 95.626015][ T8397] loop4: detected capacity change from 0 to 512 [ 95.648672][ T8397] EXT4-fs (loop4): too many log groups per flexible block group [ 95.661753][ T8397] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 95.668832][ T8397] EXT4-fs (loop4): mount failed [ 95.812718][ T8408] ================================================================== [ 95.820880][ T8408] BUG: KCSAN: data-race in selinux_inode_permission / selinux_inode_permission [ 95.829955][ T8408] [ 95.832301][ T8408] read to 0xffff88811a9712a0 of 4 bytes by task 8406 on cpu 1: [ 95.839880][ T8408] selinux_inode_permission+0x334/0x740 [ 95.845547][ T8408] security_inode_permission+0x6d/0xb0 [ 95.851035][ T8408] inode_permission+0x106/0x310 [ 95.855940][ T8408] link_path_walk+0x162/0x900 [ 95.860662][ T8408] path_openat+0x1de/0x2170 [ 95.865202][ T8408] do_filp_open+0x109/0x230 [ 95.869736][ T8408] io_openat2+0x272/0x390 [ 95.874093][ T8408] io_openat+0x1b/0x30 [ 95.878198][ T8408] __io_issue_sqe+0xfe/0x2e0 [ 95.882826][ T8408] io_issue_sqe+0x56/0xa80 [ 95.887286][ T8408] io_submit_sqes+0x675/0x1060 [ 95.892084][ T8408] __se_sys_io_uring_enter+0x1c1/0x1b70 [ 95.897677][ T8408] __x64_sys_io_uring_enter+0x78/0x90 [ 95.903098][ T8408] x64_sys_call+0x2df0/0x3000 [ 95.907810][ T8408] do_syscall_64+0xd2/0x200 [ 95.912343][ T8408] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 95.918264][ T8408] [ 95.920607][ T8408] write to 0xffff88811a9712a0 of 4 bytes by task 8408 on cpu 0: [ 95.928345][ T8408] selinux_inode_permission+0x3ac/0x740 [ 95.933920][ T8408] security_inode_permission+0x6d/0xb0 [ 95.939395][ T8408] inode_permission+0x106/0x310 [ 95.944314][ T8408] link_path_walk+0x162/0x900 [ 95.949016][ T8408] path_openat+0x1de/0x2170 [ 95.953532][ T8408] do_filp_open+0x109/0x230 [ 95.958133][ T8408] io_openat2+0x272/0x390 [ 95.962476][ T8408] io_openat+0x1b/0x30 [ 95.966557][ T8408] __io_issue_sqe+0xfe/0x2e0 [ 95.971169][ T8408] io_issue_sqe+0x56/0xa80 [ 95.975609][ T8408] io_wq_submit_work+0x3f7/0x5f0 [ 95.980593][ T8408] io_worker_handle_work+0x44e/0x9b0 [ 95.985904][ T8408] io_wq_worker+0x22e/0x860 [ 95.990443][ T8408] ret_from_fork+0x122/0x1b0 [ 95.995053][ T8408] ret_from_fork_asm+0x1a/0x30 [ 95.999831][ T8408] [ 96.002160][ T8408] value changed: 0x00000000 -> 0x00000001 [ 96.007878][ T8408] [ 96.010213][ T8408] Reported by Kernel Concurrency Sanitizer on: [ 96.016369][ T8408] CPU: 0 UID: 0 PID: 8408 Comm: iou-wrk-8406 Not tainted syzkaller #0 PREEMPT(voluntary) [ 96.026282][ T8408] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 96.036346][ T8408] ================================================================== [ 96.239785][ T8388] syz.3.825 (8388) used greatest stack depth: 9560 bytes left [ 96.253593][ T8381] syz.3.825 (8381) used greatest stack depth: 7240 bytes left