last executing test programs: 1.311634324s ago: executing program 0 (id=1407): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), r1) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x801}, 0x0) 1.256076269s ago: executing program 0 (id=1411): bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000b00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030007e6ff00000000020000000900010073797a30000000000900030073797a320000000014"], 0x7c}}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r2}, 0x18) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'pim6reg1\x00', 0x1}) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)=@newchain={0x2c, 0x64, 0x300, 0x70bd26, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x3, 0xfff1}, {0xffe0, 0xf}, {0x6, 0xfff3}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x7}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000000) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1e, 0xc, &(0x7f0000000500)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r4}, 0x10) close(r3) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000180a0500000000000000000002000000300003802c00038004000100776732000000000000000000000000001400010076657468315f746f5f627269646765000900020073797a30000000000900010073797a30"], 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20008000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x3, 0xc, &(0x7f0000000900)=ANY=[@ANYBLOB="1800010003000018110000000000ffaebec799976c4f3ca6d44ad40877f61b74f4e3fb5d", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008001500b7040000000000008500000058"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r5 = memfd_create(&(0x7f0000001000)='\x00\xc76\xbe\x91\x8d\x182)!\x9a%\xd9\x19\x17\xb0\xed|\xb3\xc2\x017h\xe9kL\xa2\xd28\xd6\x06\a\x0e\xfc\xfe2\x8f&\x13\xae%@T\xa3\xb0>\\\xec\xa9\xf9Q@6A\x10\x8cn\x00\x00\x00\x00\x00\x00\x00\x00\xeb0\xdd\xe8\x87\x05=\xfb\x8b$\xdcQ\xee\xc5\x1f\x8bQ\xf7fo\"i\xa1hk\x1d\xcd\x817\xc1\xae\x84\\]\xc4\xbe3\xf9\xa8\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x00\x00T\xb6\xbe\x0f~\xc0\x92\xe9O{\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94Tr@Lq]\xf9\x15zj\x87\xc4\x8e\xe8/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f2\xf7]#\xed,\xc5\x03\x00\x00\x00\xa3\xee\xcb\xaf\xb3\xe3\'}\x18\xe8O\xa8#K\xb6\xe4R$\xaa\x00U\x92\xd2\x19\xb8\xe1\xe0f8\xf7\xc1\x94j\x82\x01K\xfc\xfc:\x93I\xf1\xc2#\x15@S\xc4\x1b;d\xa8~Z\xc3\x91n\xb7c\x06\xb3\x1e4\xa6\xf6lq\xd5\xd8\x18\x96\xedG\xe5\x84\x1a\x15[\xe6\xef\x0e\xa4\xe8\xa5\x8f\x9a\xc9>D8X>\xa2\\C 9\x1b\xe8/v\x88\x04\x12V\xf6\xa3zM\n\x99\xba\xeb\xb2S\xf4X\xe9\xd29\xb1\xf3\x06\x10\xfe\x1f1(\xf22\xc1\xcd\x97\xb4\xaf(\xedw\xee\xa6\x8d\x9b\xa4r\x06\xb4\f\xd7\x06\xfb\xff\xe6I\xd5\xc5=\xd7\x1d\xb0\x9e\x15\x85B1\xb1\x17\xb46\xc03\xe9\xfb\x8b\xcf\x9f K\xfd\xf8\xc1d\xc1\xec\xf5\xfdSE\x05*\xde\xd0\x8c\x9c\xe5\xb9+\xf0\xf8jl\xd12R\xea?\xa2\xd3+\v\xa36^\x9fVC\xf3\x19s\x9cT\xfd\x13\x1c\xf7\a.\xef\xcf\x80\xa4\xe5N\x9c\xe9\x86\x7f\xf1z\xb5\xc6\\\xf3\x82?\xf4\x8cy\xa8!I1\f\xb9\x85\x04\xa0\xb7)\xa0,m\x02\xfc\xc6\xc7\xc0\xc0\xcc\x87V*=\xadZ\xef\xb9\xe5\x8d-\xf5\x7ft$\xc3\x99\x1d\xf3\xb5\xd6Iu\xe7\x18;\xff3\xd6V0\xd7\xaa\xf0', 0x6) fsetxattr$security_selinux(r5, &(0x7f0000000480), &(0x7f0000000340)='system_u:object_r:modules_dep_t:s0\x00', 0x23, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 1.24806445s ago: executing program 0 (id=1413): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='mm_page_free\x00', r1}, 0x18) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0), 0x82000, 0x0) ioctl$TIOCPKT(r2, 0x5420, &(0x7f00000026c0)=0x3d) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000080)={0x0, 0x6, 0x455, 0x8001, 0xa, "21af87a5a0b03f28f155795c8e7d57cc3575f0"}) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000740)={0xffff, 0x4, 0x36, 0x7, 0x5, "daa7dd517221cb86"}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000020000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9cf1b263b5b99a48, '\x00', 0x0, 0x2}, 0x94) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4, 0x0, 0x101}, 0x18) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000240)={[{@grpquota}, {@auto_da_alloc}, {@minixdf}]}, 0x1, 0x50c, &(0x7f0000000ac0)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x1, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00'}, 0x10) iopl(0x3) r5 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x15, 0x8, &(0x7f0000000580)=ANY=[@ANYRES32=r3, @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000400000850000001b000000b700000000000000951b33fea2006a7359f047a03a247f0404aa1fedcae6955fda"], &(0x7f0000000780)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r7, 0x0, 0x7}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f00000001c0)='cpu>00\t&&') r8 = msgget$private(0x0, 0x0) msgrcv(r8, 0x0, 0x0, 0x3, 0x0) msgctl$IPC_SET(r8, 0x1, &(0x7f0000258f88)={{0x1}, 0x0, 0x0, 0x800000000000000, 0x7, 0x2, 0x0, 0x3, 0xe8, 0x0, 0x0, 0x0, 0xffffffffffffffff}) msgctl$IPC_RMID(r8, 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x42073, 0xffffffffffffffff, 0x0) 929.723555ms ago: executing program 2 (id=1420): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/locks\x00', 0x0, 0x0) pread64(r2, &(0x7f0000000180)=""/73, 0x49, 0x0) 929.245665ms ago: executing program 0 (id=1421): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), r1) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x801}, 0x0) 891.395899ms ago: executing program 2 (id=1423): bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000b00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030007e6ff00000000020000000900010073797a30000000000900030073797a320000000014"], 0x7c}}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r2}, 0x18) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'pim6reg1\x00', 0x1}) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)=@newchain={0x2c, 0x64, 0x300, 0x70bd26, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x3, 0xfff1}, {0xffe0, 0xf}, {0x6, 0xfff3}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x7}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000000) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1e, 0xc, &(0x7f0000000500)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r4}, 0x10) close(r3) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000180a0500000000000000000002000000300003802c00038004000100776732000000000000000000000000001400010076657468315f746f5f627269646765000900020073797a30000000000900010073797a30"], 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20008000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x3, 0xc, &(0x7f0000000900)=ANY=[@ANYBLOB="1800010003000018110000000000ffaebec799976c4f3ca6d44ad40877f61b74f4e3fb5d", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008001500b7040000000000008500000058"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r5 = memfd_create(&(0x7f0000001000)='\x00\xc76\xbe\x91\x8d\x182)!\x9a%\xd9\x19\x17\xb0\xed|\xb3\xc2\x017h\xe9kL\xa2\xd28\xd6\x06\a\x0e\xfc\xfe2\x8f&\x13\xae%@T\xa3\xb0>\\\xec\xa9\xf9Q@6A\x10\x8cn\x00\x00\x00\x00\x00\x00\x00\x00\xeb0\xdd\xe8\x87\x05=\xfb\x8b$\xdcQ\xee\xc5\x1f\x8bQ\xf7fo\"i\xa1hk\x1d\xcd\x817\xc1\xae\x84\\]\xc4\xbe3\xf9\xa8\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x00\x00T\xb6\xbe\x0f~\xc0\x92\xe9O{\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94Tr@Lq]\xf9\x15zj\x87\xc4\x8e\xe8/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f2\xf7]#\xed,\xc5\x03\x00\x00\x00\xa3\xee\xcb\xaf\xb3\xe3\'}\x18\xe8O\xa8#K\xb6\xe4R$\xaa\x00U\x92\xd2\x19\xb8\xe1\xe0f8\xf7\xc1\x94j\x82\x01K\xfc\xfc:\x93I\xf1\xc2#\x15@S\xc4\x1b;d\xa8~Z\xc3\x91n\xb7c\x06\xb3\x1e4\xa6\xf6lq\xd5\xd8\x18\x96\xedG\xe5\x84\x1a\x15[\xe6\xef\x0e\xa4\xe8\xa5\x8f\x9a\xc9>D8X>\xa2\\C 9\x1b\xe8/v\x88\x04\x12V\xf6\xa3zM\n\x99\xba\xeb\xb2S\xf4X\xe9\xd29\xb1\xf3\x06\x10\xfe\x1f1(\xf22\xc1\xcd\x97\xb4\xaf(\xedw\xee\xa6\x8d\x9b\xa4r\x06\xb4\f\xd7\x06\xfb\xff\xe6I\xd5\xc5=\xd7\x1d\xb0\x9e\x15\x85B1\xb1\x17\xb46\xc03\xe9\xfb\x8b\xcf\x9f K\xfd\xf8\xc1d\xc1\xec\xf5\xfdSE\x05*\xde\xd0\x8c\x9c\xe5\xb9+\xf0\xf8jl\xd12R\xea?\xa2\xd3+\v\xa36^\x9fVC\xf3\x19s\x9cT\xfd\x13\x1c\xf7\a.\xef\xcf\x80\xa4\xe5N\x9c\xe9\x86\x7f\xf1z\xb5\xc6\\\xf3\x82?\xf4\x8cy\xa8!I1\f\xb9\x85\x04\xa0\xb7)\xa0,m\x02\xfc\xc6\xc7\xc0\xc0\xcc\x87V*=\xadZ\xef\xb9\xe5\x8d-\xf5\x7ft$\xc3\x99\x1d\xf3\xb5\xd6Iu\xe7\x18;\xff3\xd6V0\xd7\xaa\xf0', 0x6) fsetxattr$security_selinux(r5, &(0x7f0000000480), &(0x7f0000000340)='system_u:object_r:modules_dep_t:s0\x00', 0x23, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 840.336743ms ago: executing program 0 (id=1427): r0 = syz_clone(0x20000000, 0x0, 0xf, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000580)='rxrpc_rx_data\x00', 0xffffffffffffffff, 0x0, 0x1}, 0x18) ptrace(0x10, r0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001640)=ANY=[@ANYRES16=r1, @ANYBLOB="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"], 0x48) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0xc0}, 0x94) recvmmsg(0xffffffffffffffff, &(0x7f0000001340)=[{{&(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000580)}, 0x101}, {{&(0x7f0000000940)=@hci, 0x80, &(0x7f0000000b80)=[{&(0x7f00000009c0)=""/227, 0xe3}, {&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000000ac0)=""/48, 0x30}, {&(0x7f0000000b00)=""/112, 0x70}], 0x4, &(0x7f0000000bc0)=""/187, 0xbb}, 0x3}, {{&(0x7f0000000c80)=@in6={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @private}}, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000d00)=""/31, 0x1f}, {&(0x7f0000000d40)=""/132, 0x84}, {&(0x7f0000004680)=""/4096, 0x1000}, {&(0x7f0000000e00)=""/67, 0x43}], 0x4, &(0x7f0000000ec0)=""/199, 0xc7}, 0x4}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001040)=""/206, 0xce}, {&(0x7f0000001140)=""/10, 0xa}, {&(0x7f0000001180)=""/50, 0x32}, {&(0x7f00000011c0)=""/9, 0x9}, {&(0x7f0000001200)=""/118, 0x76}], 0x5, &(0x7f0000001300)=""/53, 0x35}, 0x1000}], 0x4, 0x40002163, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x7}, 0x94) ptrace$getregset(0x4205, r0, 0x202, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2) r2 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) r3 = fsmount(r2, 0x0, 0x0) fchdir(r3) open_tree(0xffffffffffffff9c, &(0x7f0000000100)='\x00', 0x89901) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r4 = socket$kcm(0x2d, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000200)) pwritev2(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x6a000}], 0x1, 0x7000, 0x0, 0x3) 831.146693ms ago: executing program 0 (id=1429): r0 = socket$nl_rdma(0x10, 0x3, 0x14) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @private=0xa010101}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000700)={&(0x7f0000000340)=@in={0x2, 0x4e24, @rand_addr=0x5}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000380)='^', 0x1}], 0x1, 0x0, 0x0, 0x804c040}, 0x0) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x8, 0x7, 0x2, 0x0, 0x6c6d, 0x8, 0x0, 0xff}, 0x20) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000640)={0x0, 0x51}, &(0x7f0000000680)=0x8) syz_io_uring_setup(0xd1, 0x0, 0x0, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x7}, 0x1c) listen(r2, 0xfffffffc) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r5, &(0x7f00000000c0)="1c", 0x10002, 0x0, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x28, r4, 0x7, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x28}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x3c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_TYPE={0x5, 0x2, 0x83}, @NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x1}]}}}]}]}], {0x14}}, 0x64}}, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=ANY=[@ANYBLOB="44000000071401"], 0x44}}, 0x20040894) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000fd"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r7 = syz_io_uring_setup(0xbdc, &(0x7f0000000080)={0x0, 0xec21, 0x80, 0x1, 0x40000333}, &(0x7f0000000340)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r8, r9, &(0x7f0000000200)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x22, 0x6000, @fd_index=0x8, 0x2, 0x0, 0x0, 0x14}) io_uring_enter(r7, 0x3b9, 0x10002000, 0xe, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r10}, 0x10) socket(0x10, 0x3, 0x0) 812.240015ms ago: executing program 2 (id=1430): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'macvtap0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="440000001000ffff27bd7000fedbdf2500000000", @ANYRES32=0x0, @ANYBLOB="1501f72bf1ff0d7dc82c128009000100766c616e000000000c0002800600010004a9610008000500", @ANYRES32=r3, @ANYBLOB], 0x44}, 0x1, 0x0, 0x0, 0x28001}, 0x8000002) syz_emit_ethernet(0x6e, &(0x7f0000000340)={@random='\rE`?oY', @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "02adf7", 0x38, 0x3a, 0x0, @private0, @mcast2, {[], @time_exceed={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "fd9063", 0x0, 0x3a, 0x0, @rand_addr=' \x01\x00', @loopback={0x0, 0xffffac1414aa}, [], "1e520b4c951ee12e"}}}}}}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kfree\x00', r0}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000007d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000005c00)={&(0x7f00000006c0)=@newtaction={0xa0, 0x30, 0x9, 0xf00, 0x0, {}, [{0x8c, 0x1, [@m_bpf={0x88, 0x1, 0x0, 0x0, {{0x8}, {0x60, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x7}, @TCA_ACT_BPF_OPS={0x3c, 0x4, [{}, {}, {0x3}, {0x0, 0x0, 0xfe}, {}, {0x6}, {0x2, 0x3, 0x8, 0x3}]}, @TCA_ACT_BPF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa0}}, 0x40040c0) 762.343059ms ago: executing program 2 (id=1433): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/locks\x00', 0x0, 0x0) pread64(r2, &(0x7f0000000180)=""/73, 0x49, 0x0) 741.302021ms ago: executing program 2 (id=1436): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) openat$rfkill(0xffffffffffffff9c, 0x0, 0x80100, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r2}}) bpf$PROG_LOAD(0x5, 0x0, 0x0) unshare(0x62040200) io_uring_setup(0x2e34, 0x0) r3 = getpid() r4 = syz_pidfd_open(r3, 0x0) setns(r4, 0x24020000) umount2(&(0x7f0000000540)='.\x00', 0x2) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r5, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x30000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r6, 0x2, 0x70bd28, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_DPORT={0x0, 0x1b, 0x4e20}, @L2TP_ATTR_PEER_CONN_ID={0x34, 0xa, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x24048080}, 0x48041) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)={0x34, r8, 0x1b, 0x0, 0x3, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x34}}, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x6) 638.984129ms ago: executing program 2 (id=1441): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000400000000000000000000850000005000000085000000d000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='kfree\x00', r2, 0x0, 0x10000001}, 0x18) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540), 0x2802, 0x0) getpeername$packet(r3, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000005c0)=0x14) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c00)={0x6, 0x3, &(0x7f00000006c0)=ANY=[@ANYRESOCT=r2], 0x0, 0xe46, 0x0, 0x0, 0x0, 0x0, '\x00', r4, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x7}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r5, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x4}, 0x18) socket$igmp(0x2, 0x3, 0x2) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x58e, &(0x7f0000000180)={[{@oldalloc}, {@errors_remount}, {@init_itable}, {@block_validity}, {@block_validity}, {@quota}]}, 0x1, 0x451, &(0x7f0000000780)="$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") sendmsg$NFT_BATCH(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000ab4000000060a01040000000000000000020000280900010073797a30000000000900020073797a320000000088000480100001800c000100636f756e7465720014000180090001006d6173710000000004000280600001800a0001006c696d6974000000500002800c000140000000000000000808000440000000010c00014000000000000080010c00024000000000000000090800034000000fba0c00024000000000000000000c000140000000000000000714000000110001"], 0xdc}}, 0x0) r7 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000680)) sendmsg$NFT_MSG_GETRULE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="14000000190a0102"], 0x14}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000010000000900010073797a30000000002c000000030a01020000000000000000010000000900010073797a30000000000900030073797a300000000030000000060a010400000000000000000100000008000b40000000000900010073797a3000000000050007400800000014000000110001"], 0xa4}, 0x1, 0x0, 0x0, 0x2004c899}, 0x0) r8 = socket$l2tp6(0xa, 0x2, 0x73) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newqdisc={0x44, 0x24, 0x2, 0x1, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xb, 0x5}, {0x376a00d87f3a89db, 0xffff}, {0xa, 0xfff1}}, [@qdisc_kind_options=@q_codel={{0xa}, {0x14, 0x2, [@TCA_CODEL_INTERVAL={0x8, 0x3, 0x3}, @TCA_CODEL_TARGET={0x8, 0x1, 0x2}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x4048084) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r10, &(0x7f0000000000), 0xfffffecc) splice(r9, 0x0, r11, 0x0, 0x4ffe6, 0x0) sendmmsg$inet6(r8, &(0x7f0000002fc0)=[{{&(0x7f0000000200)={0xa, 0x4e20, 0x1, @empty, 0x8007}, 0xd, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x24000000) 282.380368ms ago: executing program 1 (id=1464): r0 = syz_clone(0x20000000, 0x0, 0xf, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000580)='rxrpc_rx_data\x00', 0xffffffffffffffff, 0x0, 0x1}, 0x18) ptrace(0x10, r0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001640)=ANY=[@ANYRES16=r1, @ANYBLOB="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"], 0x48) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0xc0}, 0x94) recvmmsg(0xffffffffffffffff, &(0x7f0000001340)=[{{&(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000580)}, 0x101}, {{&(0x7f0000000940)=@hci, 0x80, &(0x7f0000000b80)=[{&(0x7f00000009c0)=""/227, 0xe3}, {&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000000ac0)=""/48, 0x30}, {&(0x7f0000000b00)=""/112, 0x70}], 0x4, &(0x7f0000000bc0)=""/187, 0xbb}, 0x3}, {{&(0x7f0000000c80)=@in6={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @private}}, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000d00)=""/31, 0x1f}, {&(0x7f0000000d40)=""/132, 0x84}, {&(0x7f0000004680)=""/4096, 0x1000}, {&(0x7f0000000e00)=""/67, 0x43}], 0x4, &(0x7f0000000ec0)=""/199, 0xc7}, 0x4}, {{&(0x7f0000000fc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0, 0x0, &(0x7f0000001300)=""/53, 0x35}, 0x1000}], 0x4, 0x40002163, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x7}, 0x94) ptrace$getregset(0x4205, r0, 0x202, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2) r2 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) r3 = fsmount(r2, 0x0, 0x0) fchdir(r3) open_tree(0xffffffffffffff9c, &(0x7f0000000100)='\x00', 0x89901) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r4 = socket$kcm(0x2d, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000200)) pwritev2(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x6a000}], 0x1, 0x7000, 0x0, 0x3) 257.692ms ago: executing program 1 (id=1465): socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x18) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="4001000010000100000000000000000064010102000000000000000000000000ff01000000000000000000000000000100000000000000000000200000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe80000000000000e72ff55146b66b6a000000003200000000000000000000000000000000000001feffffffffffffff0500000000000000000000000000000065000000000000000000000000000000010000000000000000000000000000000000000000000000040000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000a0004fdaf000000000000004800020063"], 0x140}, 0x1, 0x0, 0x0, 0x3886f31be662c690}, 0x4000000) 223.735813ms ago: executing program 1 (id=1469): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000340)={@random='\rE`?oY', @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "02adf7", 0x38, 0x3a, 0x0, @private0, @mcast2, {[], @time_exceed={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "fd9063", 0x0, 0x3a, 0x0, @rand_addr=' \x01\x00', @loopback={0x0, 0xffffac1414aa}, [], "1e520b4c951ee12e"}}}}}}}, 0x0) 191.511855ms ago: executing program 4 (id=1470): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020100008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x100) 190.885245ms ago: executing program 1 (id=1471): bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000b00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030007e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'pim6reg1\x00', 0x1}) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)=@newchain={0x2c, 0x64, 0x300, 0x70bd26, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x3, 0xfff1}, {0xffe0, 0xf}, {0x6, 0xfff3}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x7}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00'}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) close(r3) 184.111376ms ago: executing program 4 (id=1472): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r0}, 0x10) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) syz_clone(0x3002500, 0x0, 0x0, 0x0, 0x0, 0x0) 146.735829ms ago: executing program 1 (id=1473): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), r1) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[], 0x24}, 0x1, 0x0, 0x0, 0x801}, 0x0) 146.015589ms ago: executing program 4 (id=1474): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x5f}, 0x18) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x10, 0x803, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2b, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0x7}, {0xffff, 0xffff}, {0x0, 0xfff2}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newtfilter={0x34, 0x2c, 0xd27, 0x70bd26, 0x8000006, {0x0, 0x0, 0x0, r4, {0x0, 0x6}, {}, {0x1, 0xa}}, [@filter_kind_options=@f_basic={{0xa}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x24008004}, 0x0) 127.70263ms ago: executing program 1 (id=1476): io_setup(0x6, &(0x7f0000001000)=0x0) io_getevents(r0, 0x3, 0x3, &(0x7f00000010c0)=[{}, {}, {}], &(0x7f0000001140)={0x0, 0x3938700}) eventfd2(0x7, 0x80000) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)=@generic={&(0x7f0000000440)='./file0\x00'}, 0x18) r2 = eventfd2(0x7, 0x80801) r3 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = eventfd(0x1ad5) io_submit(r0, 0x3, &(0x7f0000000780)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x7, 0x4, 0xffffffffffffffff, &(0x7f00000004c0)="7e6a1c172fb2082d104e959bfe5624043733fa1e90847408d953eaf5e04c24b94547cea4e8eca7f04d74349892746bde3c7735305f7942944bc08244c5556d6336245af95052c68800c832e95bbfd615e141149fdd43e9059ef2c42168a997f55b8de0d8d23bf94bff1f461ee02196bc5842b208808045f9c8297b7ff881a43d3933749aade6901bff1849f7ba2e376e4225914459d9b33293", 0x99, 0x774, 0x0, 0x0, r4}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0xe2, r1, &(0x7f00000005c0)="99ed22ac0724fc20fb8e535bd78771d1266e6012d8e2cf7e", 0x18, 0x1, 0x0, 0x1, r2}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x2, 0xbd0a, r3, &(0x7f00000006c0)="367f0e4de02b6ff361e8f4ff4db8226ab7ef789c1716ec0f5e1fc7efb9a955332c058f222da2dfa96f26219f7fe18761415f98b15e93914b459d7fc769e46111207ce2c5adfdf5b5aa54bb0e668023e45860be5d1517df56e85eb7a2a55bc93d3562277c6400253b5285aa4e4a8915", 0x6f, 0x1, 0x0, 0x1, r4}]) lstat(&(0x7f0000001780)='\x00', 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0xa) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) lseek(0xffffffffffffffff, 0x3, 0x2) getpriority(0x0, 0xffffffffffffffff) 110.168161ms ago: executing program 3 (id=1477): mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x5031, 0xffffffffffffffff, 0xdc2dc000) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8080}, 0x20044450) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) setrlimit(0x9, &(0x7f0000000380)) 86.951843ms ago: executing program 3 (id=1478): bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000b00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030007e6ff00000000020000000900010073797a30000000000900030073797a320000000014"], 0x7c}}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'pim6reg1\x00', 0x1}) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)=@newchain={0x2c, 0x64, 0x300, 0x70bd26, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x3, 0xfff1}, {0xffe0, 0xf}, {0x6, 0xfff3}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x7}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000000) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1e, 0xc, &(0x7f0000000500)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r4}, 0x10) close(r3) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000180a0500000000000000000002000000300003802c00038004000100776732000000000000000000000000001400010076657468315f746f5f627269646765000900020073797a30000000000900010073797a30"], 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20008000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x3, 0xc, &(0x7f0000000900)=ANY=[@ANYBLOB="1800010003000018110000000000ffaebec799976c4f3ca6d44ad40877f61b74f4e3fb5d", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008001500b7040000000000008500000058"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r5 = memfd_create(&(0x7f0000001000)='\x00\xc76\xbe\x91\x8d\x182)!\x9a%\xd9\x19\x17\xb0\xed|\xb3\xc2\x017h\xe9kL\xa2\xd28\xd6\x06\a\x0e\xfc\xfe2\x8f&\x13\xae%@T\xa3\xb0>\\\xec\xa9\xf9Q@6A\x10\x8cn\x00\x00\x00\x00\x00\x00\x00\x00\xeb0\xdd\xe8\x87\x05=\xfb\x8b$\xdcQ\xee\xc5\x1f\x8bQ\xf7fo\"i\xa1hk\x1d\xcd\x817\xc1\xae\x84\\]\xc4\xbe3\xf9\xa8\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x00\x00T\xb6\xbe\x0f~\xc0\x92\xe9O{\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94Tr@Lq]\xf9\x15zj\x87\xc4\x8e\xe8/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f2\xf7]#\xed,\xc5\x03\x00\x00\x00\xa3\xee\xcb\xaf\xb3\xe3\'}\x18\xe8O\xa8#K\xb6\xe4R$\xaa\x00U\x92\xd2\x19\xb8\xe1\xe0f8\xf7\xc1\x94j\x82\x01K\xfc\xfc:\x93I\xf1\xc2#\x15@S\xc4\x1b;d\xa8~Z\xc3\x91n\xb7c\x06\xb3\x1e4\xa6\xf6lq\xd5\xd8\x18\x96\xedG\xe5\x84\x1a\x15[\xe6\xef\x0e\xa4\xe8\xa5\x8f\x9a\xc9>D8X>\xa2\\C 9\x1b\xe8/v\x88\x04\x12V\xf6\xa3zM\n\x99\xba\xeb\xb2S\xf4X\xe9\xd29\xb1\xf3\x06\x10\xfe\x1f1(\xf22\xc1\xcd\x97\xb4\xaf(\xedw\xee\xa6\x8d\x9b\xa4r\x06\xb4\f\xd7\x06\xfb\xff\xe6I\xd5\xc5=\xd7\x1d\xb0\x9e\x15\x85B1\xb1\x17\xb46\xc03\xe9\xfb\x8b\xcf\x9f K\xfd\xf8\xc1d\xc1\xec\xf5\xfdSE\x05*\xde\xd0\x8c\x9c\xe5\xb9+\xf0\xf8jl\xd12R\xea?\xa2\xd3+\v\xa36^\x9fVC\xf3\x19s\x9cT\xfd\x13\x1c\xf7\a.\xef\xcf\x80\xa4\xe5N\x9c\xe9\x86\x7f\xf1z\xb5\xc6\\\xf3\x82?\xf4\x8cy\xa8!I1\f\xb9\x85\x04\xa0\xb7)\xa0,m\x02\xfc\xc6\xc7\xc0\xc0\xcc\x87V*=\xadZ\xef\xb9\xe5\x8d-\xf5\x7ft$\xc3\x99\x1d\xf3\xb5\xd6Iu\xe7\x18;\xff3\xd6V0\xd7\xaa\xf0', 0x6) fsetxattr$security_selinux(r5, &(0x7f0000000480), &(0x7f0000000340)='system_u:object_r:modules_dep_t:s0\x00', 0x23, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 86.457733ms ago: executing program 4 (id=1479): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{}, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x972, &(0x7f0000006680)) r0 = syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x818018, &(0x7f0000000300)={[{@minixdf}, {@grpjquota}]}, 0x1, 0x72d, &(0x7f00000014c0)="$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") mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f0000000000)='\x04\x00\x00\x00\x04\xb0\xfe\x98\x9a!s\x91]\xab\xc9\xa2IV\xb6-\xd9z\x81\x91\x8aP}h\xc6\v\xda\xbfS\x16 \x04\r\xcd\xdb\x9a\xd4\xaf\r\a\x00\x00\x00\xb6\x9b\xdb\xdc\xf3\xb9\x87fN\xad\x90U\xb4A\xdf\xabB\xbba\x7f\xb8\x96\x1a\xe7\xc1\xab\x16\x02\x00', 0xee01}}]}, 0x1, 0x542, &(0x7f0000000140)="$eJzs3c1vI2cZAPBnnHhJuinZAodSqWVFi3YrWGfT0Dbi0HYF4lYBWu5LlHijKE68ip12bVVVKg4ckRCilThx4oLEH4CE+iegSpXoHQECVbCFAwdgqhmP98MdZxOtHUfO7ydN/M47H8/z2rH9zodnAjizLkbEaxExExHPR8RiUV8phjjoDdl8n9x5az0bsinX/5FEUtRF5MW7zheLzfUeSrU63e21RqO+V4wvtXduLbU63StbO2ub9c367srK8kurL6++uHp1JO3M2vXKd/76i5/++ruv/P4bb/7pxt8vv50l/e1ietGOkfso/1vNnou7ZiNibxzBJmCmaE910okAAHAkWR//CxHx1bz/vxgzeW8uN9ilmzv57AAAAIBRSF9diP8mEWna37xPAQAAgCnzakQsRFKpFecCLESlUqv1zuH9UjxWaTRb7a/fbO7vbmTT8jM9Kze3GvWrxTm1F6KaZOPLefne+AsD4ysR8URE/HxxPh+vrTcbGxPe9wEAAABnxfmB7f9/H/S2/wEAAIApc2HSCQAAAABjV2z/zwzWJxPIBQAAABgPx/8BAABgqn3/9dezIe3f/3rjjc7+dvONKxv11nZtZ3+9tt7cu1XbbDY382v27TxsfY1m89Y3Y3f/9lK73movtTrdGzvN/d32jS33DwQAAIBJeeIr73+URMTBt+bzIXMuyn4MUHCuAEyNynFm/sv48gBO3rCveWD6zU46AWByDo6/yMVx5AFMzAOX+ijpFNx/8s4D+wz+ML6cAACA0br05fLj//md/iedHDBWxzr+D0wVx//h7Drm8f8PxpUHcPKqegBw5j3sVh+lF++YH3L8/1zZzGl66LoAAICxW8iHpFIrjgUuRKVSq0U8nv/Uv5rc3GrUr0bE5yPij4vVz2Xjy/mSidsDAgAAAAAAAAAAAAAAAAAAAAAAAMARpWkSKQAAADDVIip/S4r7f11afG5hcP/AueQ/i1Hc0uvNX15/9/biXHtvOav/59369nvX37291m7vvTCJPRgAAADAoP52ev64POlsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJg2n9x5a70/nGTcj6/F9+JCWfzZmMsf56IaEY/9K4nZ+5ZLImJmBPEP3omIJ8viJ1lacaHIYjB+JSLmRx+/em/K3fhPp2laGv/8COLDWfb+tYh4rez9X4mL+WP5+3+2GB7Vx9fyN3lp/P7n38yQz7/HjxjjqQ9/uzQ0/jsRT82Wf/714ydD4j9btsKSJ+VHP+x2P1PZW3mkv4q4VPr9kzwQa6m9c2up1ele2dpZ26xv1ndXVpZfWn159cXVq0s3txr14m9pG3/29O/+P1D1v7Qnb398Nv5PoveyHNr+57LCfZ/YkQ6GKYJ9ePvOF3vF6sAq8viXny1//Z88JH72P/G14nsgm36pXz7ole/3zG8+eKY0sSL+xpDn/2Gv/+VhKx3w/A9+/OcjzgoAnIBWp7u91mjU945UmD/OzJ3udppG9GveS9P0mIsrnGCh37sbW4i509LSU1DI+tanII1hhVHs2QIAAE6be53+Iy/y9lgTAgAAAAAAAAAAAAAAAAAAgDOo1YnK4dcDS9OIR7uc2GDMg8k0FQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADgUJ8GAAD//4gf0qc=") r3 = socket$netlink(0x10, 0x3, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)=@o_path={&(0x7f0000000380)='./file0\x00', 0x0, 0x4000, r0}, 0x18) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 69.479325ms ago: executing program 3 (id=1480): socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x18) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="4001000010000100000000000000000064010102000000000000000000000000ff01000000000000000000000000000100000000000000000000200000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe80000000000000e72ff55146b66b6a000000003200000000000000000000000000000000000001feffffffffffffff0500000000000000000000000000000065000000000000000000000000000000010000000000000000000000000000000000000000000000040000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000a0004fdaf000000000000004800020063"], 0x140}, 0x1, 0x0, 0x0, 0x3886f31be662c690}, 0x4000000) 47.964057ms ago: executing program 3 (id=1481): sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x103042, 0x0) name_to_handle_at(r0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="200000000000000000007fff0000ad5c000001000100000000003771195e58a452231c3024ff5bee"], &(0x7f00000001c0), 0x200) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="d800000018008103e00312ba0d8105040a600300ff0f040b067c55a1bc000900b80006990700000015000500fef32702d3001500030001400200000901ac040098007f6f94007100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4b11602b2a10c11ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b66bce0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f00000e970300"/216, 0xd8}], 0x1}, 0x48002) openat$random(0xffffffffffffff9c, &(0x7f00000003c0), 0x40202, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0xfffffffffbfffffe) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000b400009500"/24], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r4}, 0x10) sigaltstack(0x0, 0x0) connect$vsock_stream(r3, &(0x7f0000000280)={0x28, 0x0, 0xffffffff, @local}, 0x31) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=@newtaction={0x78, 0x30, 0x1, 0x0, 0x0, {}, [{0x64, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0x4}, {0x4, 0x2}, {0xc}, {0xc}}}, @m_ife={0x34, 0x1, 0x0, 0x0, {{0x8}, {0xc, 0x2, 0x0, 0x1, [@TCA_IFE_TYPE={0x6, 0x5, 0x1}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) connect$vsock_stream(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @host}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x4, [@volatile={0x4, 0x0, 0x0, 0x9, 0x1}, @const={0x2}, @union={0x5, 0x2, 0x0, 0x5, 0x0, 0x7, [{0x5, 0x4, 0x8}, {0xe, 0x2, 0x2}]}]}, {0x0, [0x5f, 0x0]}}, &(0x7f0000000180)=""/31, 0x58, 0x1f, 0x0, 0x1}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00'}, 0x18) close(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000240)=0x8) ioprio_set$pid(0x3, 0x0, 0x0) 43.966747ms ago: executing program 4 (id=1482): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020100008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x100) 27.467828ms ago: executing program 4 (id=1483): bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000b00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030007e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'pim6reg1\x00', 0x1}) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)=@newchain={0x2c, 0x64, 0x300, 0x70bd26, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x3, 0xfff1}, {0xffe0, 0xf}, {0x6, 0xfff3}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x7}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00'}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) close(r3) 422.62µs ago: executing program 3 (id=1484): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000340)={@random='\rE`?oY', @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "02adf7", 0x38, 0x3a, 0x0, @private0, @mcast2, {[], @time_exceed={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "fd9063", 0x0, 0x3a, 0x0, @rand_addr=' \x01\x00', @loopback={0x0, 0xffffac1414aa}, [], "1e520b4c951ee12e"}}}}}}}, 0x0) 0s ago: executing program 3 (id=1485): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r0}, 0x10) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) syz_clone(0x3002500, 0x0, 0x0, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): 6081 - 0 [ 42.117059][ T2993] loop1: unable to read partition table [ 42.122767][ T2993] loop1: partition table beyond EOD, truncated [ 42.180166][ T3809] SELinux: Context system_u:object_r:modules_dep_t:s0 is not valid (left unmapped). [ 42.203190][ T3781] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.288463][ T1012] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.328131][ T1012] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.350911][ T3828] bridge: RTM_NEWNEIGH with invalid ether address [ 42.369514][ T1012] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.401458][ T3841] netlink: 4 bytes leftover after parsing attributes in process `syz.3.89'. [ 42.410357][ T1012] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.433378][ T3844] pim6reg1: entered promiscuous mode [ 42.437477][ T3841] netlink: 4 bytes leftover after parsing attributes in process `syz.3.89'. [ 42.438899][ T3844] pim6reg1: entered allmulticast mode [ 42.522212][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 42.533369][ T3848] netlink: 4 bytes leftover after parsing attributes in process `syz.0.90'. [ 42.547979][ T3850] bridge: RTM_NEWNEIGH with invalid ether address [ 42.570577][ T3848] netlink: 4 bytes leftover after parsing attributes in process `syz.0.90'. [ 42.600104][ T3852] loop4: detected capacity change from 0 to 512 [ 42.624393][ T3852] EXT4-fs: Ignoring removed oldalloc option [ 42.640412][ T3852] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 42.652900][ T3852] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 42.664908][ T3852] EXT4-fs (loop4): mount failed [ 42.738156][ T3866] loop3: detected capacity change from 0 to 2048 [ 42.750093][ T3875] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3875 comm=syz.4.92 [ 42.773063][ T3875] netlink: 4 bytes leftover after parsing attributes in process `syz.4.92'. [ 42.797800][ T3875] vxlan0: entered promiscuous mode [ 42.827367][ T1012] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 42.833142][ T3885] netlink: 4 bytes leftover after parsing attributes in process `syz.0.101'. [ 42.841830][ T3887] loop1: detected capacity change from 0 to 1024 [ 42.851681][ T1012] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 42.860739][ T31] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 42.871109][ T3295] loop3: unable to read partition table [ 42.875892][ T31] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 42.876997][ T3295] loop3: partition table beyond EOD, truncated [ 42.909072][ T3887] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.965078][ T3887] ext4 filesystem being mounted at /10/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.988711][ T3866] loop3: unable to read partition table [ 43.006507][ T3866] loop3: partition table beyond EOD, truncated [ 43.012776][ T3866] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 43.044405][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.102661][ T3917] loop1: detected capacity change from 0 to 1024 [ 43.109557][ T3917] EXT4-fs: Ignoring removed orlov option [ 43.125429][ T3917] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.370417][ T3923] FAULT_INJECTION: forcing a failure. [ 43.370417][ T3923] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 43.383778][ T3923] CPU: 0 UID: 0 PID: 3923 Comm: syz.0.107 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 43.383850][ T3923] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 43.383866][ T3923] Call Trace: [ 43.383874][ T3923] [ 43.383884][ T3923] __dump_stack+0x1d/0x30 [ 43.383911][ T3923] dump_stack_lvl+0xe8/0x140 [ 43.383937][ T3923] dump_stack+0x15/0x1b [ 43.383987][ T3923] should_fail_ex+0x265/0x280 [ 43.384013][ T3923] should_fail+0xb/0x20 [ 43.384042][ T3923] should_fail_usercopy+0x1a/0x20 [ 43.384093][ T3923] strncpy_from_user+0x25/0x230 [ 43.384123][ T3923] ? kmem_cache_alloc_noprof+0x186/0x310 [ 43.384155][ T3923] ? getname_flags+0x80/0x3b0 [ 43.384211][ T3923] getname_flags+0xae/0x3b0 [ 43.384237][ T3923] user_path_at+0x28/0x130 [ 43.384317][ T3923] __se_sys_mount+0x25b/0x2e0 [ 43.384336][ T3923] ? fput+0x8f/0xc0 [ 43.384366][ T3923] __x64_sys_mount+0x67/0x80 [ 43.384435][ T3923] x64_sys_call+0x2b4d/0x2ff0 [ 43.384454][ T3923] do_syscall_64+0xd2/0x200 [ 43.384477][ T3923] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 43.384530][ T3923] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 43.384587][ T3923] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 43.384611][ T3923] RIP: 0033:0x7fbe9e39ebe9 [ 43.384631][ T3923] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 43.384654][ T3923] RSP: 002b:00007fbe9ce07038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 43.384675][ T3923] RAX: ffffffffffffffda RBX: 00007fbe9e5c5fa0 RCX: 00007fbe9e39ebe9 [ 43.384686][ T3923] RDX: 0000200000000200 RSI: 0000200000000080 RDI: 0000000000000000 [ 43.384696][ T3923] RBP: 00007fbe9ce07090 R08: 0000200000000240 R09: 0000000000000000 [ 43.384781][ T3923] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 43.384791][ T3923] R13: 00007fbe9e5c6038 R14: 00007fbe9e5c5fa0 R15: 00007ffe965fe538 [ 43.384807][ T3923] [ 43.622817][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.672923][ T3930] netlink: 'syz.2.111': attribute type 3 has an invalid length. [ 43.711508][ T3937] loop1: detected capacity change from 0 to 128 [ 43.731406][ T3937] syz.1.108: attempt to access beyond end of device [ 43.731406][ T3937] loop1: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 43.770620][ T3942] pim6reg1: entered promiscuous mode [ 43.776018][ T3942] pim6reg1: entered allmulticast mode [ 43.835308][ T36] IPVS: starting estimator thread 0... [ 43.842699][ T3939] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 43.883146][ T3952] netlink: 'syz.2.118': attribute type 3 has an invalid length. [ 43.891091][ T3946] loop1: detected capacity change from 0 to 1024 [ 43.903179][ T3954] loop3: detected capacity change from 0 to 2048 [ 43.931064][ T3952] 9pnet_fd: Insufficient options for proto=fd [ 43.937339][ T3950] IPVS: using max 1920 ests per chain, 96000 per kthread [ 43.948473][ T3954] EXT4-fs (loop3): failed to initialize system zone (-117) [ 43.956262][ T3946] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.972834][ T3954] EXT4-fs (loop3): mount failed [ 43.977970][ T3946] ext4 filesystem being mounted at /13/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.998134][ T3954] loop3: detected capacity change from 0 to 512 [ 44.005198][ T3954] EXT4-fs: Ignoring removed oldalloc option [ 44.012050][ T3954] ext4: Unknown parameter 'smackfsfloor' [ 44.018956][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.112885][ T3968] loop4: detected capacity change from 0 to 512 [ 44.124822][ T3968] EXT4-fs: Ignoring removed oldalloc option [ 44.134690][ T3968] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 44.148160][ T3966] netlink: 'syz.1.121': attribute type 10 has an invalid length. [ 44.156393][ T3968] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 44.163168][ T3968] EXT4-fs (loop4): mount failed [ 44.233139][ T3975] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3975 comm=syz.4.123 [ 44.263899][ T3974] vxlan0: entered promiscuous mode [ 44.297763][ T86] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 44.316451][ T86] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 44.325204][ T86] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 44.339139][ T86] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 44.370416][ T3980] can0: slcan on ptm0. [ 44.390501][ T3980] netlink: 'syz.1.126': attribute type 3 has an invalid length. [ 44.410359][ T3982] loop2: detected capacity change from 0 to 2048 [ 44.436072][ T3979] can0 (unregistered): slcan off ptm0. [ 44.446310][ T3295] loop2: p1 < > p4 [ 44.450960][ T3295] loop2: p4 size 8388608 extends beyond EOD, truncated [ 44.465854][ T3982] loop2: p1 < > p4 [ 44.475230][ T3982] loop2: p4 size 8388608 extends beyond EOD, truncated [ 44.563449][ T3999] FAULT_INJECTION: forcing a failure. [ 44.563449][ T3999] name failslab, interval 1, probability 0, space 0, times 0 [ 44.576297][ T3999] CPU: 1 UID: 0 PID: 3999 Comm: syz.0.129 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 44.576409][ T3999] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 44.576421][ T3999] Call Trace: [ 44.576427][ T3999] [ 44.576435][ T3999] __dump_stack+0x1d/0x30 [ 44.576520][ T3999] dump_stack_lvl+0xe8/0x140 [ 44.576596][ T3999] dump_stack+0x15/0x1b [ 44.576613][ T3999] should_fail_ex+0x265/0x280 [ 44.576634][ T3999] should_failslab+0x8c/0xb0 [ 44.576698][ T3999] kmem_cache_alloc_noprof+0x50/0x310 [ 44.576760][ T3999] ? getname_flags+0x80/0x3b0 [ 44.576790][ T3999] getname_flags+0x80/0x3b0 [ 44.576826][ T3999] user_path_at+0x28/0x130 [ 44.576925][ T3999] do_sys_truncate+0x5c/0x130 [ 44.576970][ T3999] __x64_sys_truncate+0x31/0x40 [ 44.577001][ T3999] x64_sys_call+0x1a2f/0x2ff0 [ 44.577030][ T3999] do_syscall_64+0xd2/0x200 [ 44.577059][ T3999] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 44.577089][ T3999] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 44.577176][ T3999] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.577197][ T3999] RIP: 0033:0x7fbe9e39ebe9 [ 44.577212][ T3999] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 44.577272][ T3999] RSP: 002b:00007fbe9ce07038 EFLAGS: 00000246 ORIG_RAX: 000000000000004c [ 44.577346][ T3999] RAX: ffffffffffffffda RBX: 00007fbe9e5c5fa0 RCX: 00007fbe9e39ebe9 [ 44.577358][ T3999] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000040 [ 44.577370][ T3999] RBP: 00007fbe9ce07090 R08: 0000000000000000 R09: 0000000000000000 [ 44.577420][ T3999] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 44.577433][ T3999] R13: 00007fbe9e5c6038 R14: 00007fbe9e5c5fa0 R15: 00007ffe965fe538 [ 44.577453][ T3999] [ 44.843039][ T4010] netlink: 'syz.0.132': attribute type 3 has an invalid length. [ 44.984052][ T4025] loop4: detected capacity change from 0 to 1024 [ 45.016370][ T4025] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 45.042971][ T4030] loop1: detected capacity change from 0 to 2048 [ 45.057496][ T4025] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #3: block 1: comm syz.4.134: lblock 1 mapped to illegal pblock 1 (length 1) [ 45.091501][ T4030] EXT4-fs (loop1): failed to initialize system zone (-117) [ 45.104698][ T4030] EXT4-fs (loop1): mount failed [ 45.133607][ T4025] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.134: Failed to acquire dquot type 0 [ 45.146615][ T4025] EXT4-fs error (device loop4): ext4_free_blocks:6696: comm syz.4.134: Freeing blocks not in datazone - block = 0, count = 4096 [ 45.161222][ T4025] EXT4-fs error (device loop4): ext4_read_inode_bitmap:139: comm syz.4.134: Invalid inode bitmap blk 0 in block_group 0 [ 45.176844][ T4030] loop1: detected capacity change from 0 to 512 [ 45.177255][ T37] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:2: lblock 1 mapped to illegal pblock 1 (length 1) [ 45.185111][ T4030] EXT4-fs: Ignoring removed oldalloc option [ 45.238833][ T37] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:2: Failed to release dquot type 0 [ 45.256158][ T4025] EXT4-fs error (device loop4) in ext4_free_inode:361: Corrupt filesystem [ 45.277721][ T4025] EXT4-fs (loop4): 1 orphan inode deleted [ 45.284038][ T4025] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.322737][ T4030] ext4: Unknown parameter 'smackfsfloor' [ 45.358713][ T4059] loop3: detected capacity change from 0 to 2048 [ 45.367105][ T4059] ext4: Unknown parameter 'obj_type' [ 45.380371][ T4025] EXT4-fs error (device loop4): ext4_search_dir:1474: inode #2: block 16: comm syz.4.134: bad entry in directory: inode out of bounds - offset=44, inode=40, rec_len=16, size=1024 fake=0 [ 45.420773][ T4025] EXT4-fs error (device loop4): ext4_search_dir:1474: inode #2: block 16: comm syz.4.134: bad entry in directory: inode out of bounds - offset=44, inode=40, rec_len=16, size=1024 fake=0 [ 45.473282][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.549993][ T4075] loop4: detected capacity change from 0 to 512 [ 45.563148][ T4075] EXT4-fs: Ignoring removed oldalloc option [ 45.569714][ T4075] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 45.604020][ T4075] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 45.616160][ T4075] EXT4-fs (loop4): mount failed [ 45.647779][ T4082] netlink: 'syz.3.149': attribute type 3 has an invalid length. [ 45.660568][ T4079] loop1: detected capacity change from 0 to 2048 [ 45.701008][ T4084] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4084 comm=syz.4.145 [ 45.705205][ T4083] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.724401][ T4083] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.775807][ T4083] bridge0: entered allmulticast mode [ 45.814164][ T4079] loop1: unable to read partition table [ 45.820670][ T4079] loop1: partition table beyond EOD, truncated [ 45.826898][ T4079] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 45.847764][ T4087] netlink: 'syz.3.150': attribute type 3 has an invalid length. [ 45.900539][ T2993] loop1: unable to read partition table [ 45.900875][ T4088] bridge_slave_1: left allmulticast mode [ 45.911550][ T2993] loop1: partition table beyond EOD, truncated [ 45.912046][ T4088] bridge_slave_1: left promiscuous mode [ 45.923944][ T4088] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.968129][ T4088] bridge_slave_0: left allmulticast mode [ 45.973889][ T4088] bridge_slave_0: left promiscuous mode [ 45.979632][ T4088] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.016890][ T4096] loop3: detected capacity change from 0 to 512 [ 46.041093][ T4096] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.054216][ T4096] ext4 filesystem being mounted at /36/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 46.065138][ T4096] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.128925][ T9] IPVS: starting estimator thread 0... [ 46.128938][ T4098] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 46.172993][ T29] kauditd_printk_skb: 575 callbacks suppressed [ 46.173012][ T29] audit: type=1400 audit(1755254101.524:1503): avc: denied { wake_alarm } for pid=4108 comm="syz.0.156" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 46.207184][ T29] audit: type=1326 audit(1755254101.564:1504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4106 comm="syz.2.155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fced788ebe9 code=0x7ffc0000 [ 46.230685][ T29] audit: type=1326 audit(1755254101.564:1505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4106 comm="syz.2.155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fced788ebe9 code=0x7ffc0000 [ 46.234012][ T4110] loop3: detected capacity change from 0 to 1024 [ 46.260697][ T4105] IPVS: using max 1920 ests per chain, 96000 per kthread [ 46.270541][ T29] audit: type=1326 audit(1755254101.614:1506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4106 comm="syz.2.155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fced788ebe9 code=0x7ffc0000 [ 46.276985][ T4107] netlink: 'syz.2.155': attribute type 8 has an invalid length. [ 46.293956][ T29] audit: type=1326 audit(1755254101.614:1507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4106 comm="syz.2.155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fced788ebe9 code=0x7ffc0000 [ 46.324950][ T29] audit: type=1326 audit(1755254101.614:1508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4106 comm="syz.2.155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fced788ebe9 code=0x7ffc0000 [ 46.348364][ T29] audit: type=1326 audit(1755254101.614:1509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4106 comm="syz.2.155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fced788ebe9 code=0x7ffc0000 [ 46.372061][ T29] audit: type=1326 audit(1755254101.614:1510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4106 comm="syz.2.155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fced788ebe9 code=0x7ffc0000 [ 46.395441][ T29] audit: type=1326 audit(1755254101.614:1511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4106 comm="syz.2.155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7fced788ebe9 code=0x7ffc0000 [ 46.418753][ T29] audit: type=1326 audit(1755254101.624:1512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4106 comm="syz.2.155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fced788ebe9 code=0x7ffc0000 [ 46.474758][ T4110] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.497338][ T4110] ext4 filesystem being mounted at /37/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.560109][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.564450][ T4126] netlink: 'syz.4.161': attribute type 3 has an invalid length. [ 46.604286][ T4131] __nla_validate_parse: 20 callbacks suppressed [ 46.604305][ T4131] netlink: 44 bytes leftover after parsing attributes in process `syz.1.164'. [ 46.625027][ T4133] netlink: 8 bytes leftover after parsing attributes in process `syz.3.163'. [ 46.767014][ T4142] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 46.774353][ T1036] IPVS: starting estimator thread 0... [ 46.830790][ T4155] loop2: detected capacity change from 0 to 2048 [ 46.855692][ T4160] netdevsim netdevsim3 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 46.866166][ T4160] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.885789][ T4152] IPVS: using max 1920 ests per chain, 96000 per kthread [ 46.893540][ T4162] netlink: 8 bytes leftover after parsing attributes in process `syz.0.171'. [ 46.919934][ T4160] netdevsim netdevsim3 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 46.927287][ T3655] loop2: unable to read partition table [ 46.930616][ T4160] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.938790][ T3655] loop2: partition table beyond EOD, truncated [ 46.990730][ T4160] netdevsim netdevsim3 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 47.001467][ T4160] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.006216][ T4155] loop2: unable to read partition table [ 47.023353][ T4155] loop2: partition table beyond EOD, truncated [ 47.029694][ T4155] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 47.049858][ T4160] netdevsim netdevsim3 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 47.060298][ T4160] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.078264][ T4155] netlink: 12 bytes leftover after parsing attributes in process `syz.2.169'. [ 47.142742][ T86] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 47.151003][ T86] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.163275][ T86] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 47.171905][ T86] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.183046][ T86] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 47.191476][ T86] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.202457][ T86] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 47.210791][ T86] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.249435][ T4177] netlink: 4 bytes leftover after parsing attributes in process `syz.3.176'. [ 47.258959][ T4177] netlink: 4 bytes leftover after parsing attributes in process `syz.3.176'. [ 47.299545][ T4182] netlink: 'syz.3.178': attribute type 3 has an invalid length. [ 47.386330][ T4185] loop3: detected capacity change from 0 to 512 [ 47.407946][ T4185] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.420717][ T4185] ext4 filesystem being mounted at /43/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 47.431737][ T4185] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.461734][ T4191] loop1: detected capacity change from 0 to 512 [ 47.481435][ T4191] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.506620][ T4191] ext4 filesystem being mounted at /27/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 47.517826][ T4195] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 47.540606][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.569674][ T4199] loop3: detected capacity change from 0 to 2048 [ 47.622164][ T4203] loop4: detected capacity change from 0 to 2048 [ 47.632102][ T4199] loop3: p1 < > p4 [ 47.640897][ T4199] loop3: p4 size 8388608 extends beyond EOD, truncated [ 47.696593][ T4203] loop4: p1 < > p4 [ 47.711860][ T4203] loop4: p4 size 8388608 extends beyond EOD, truncated [ 47.724932][ T4210] loop2: detected capacity change from 0 to 512 [ 47.730728][ T4201] SELinux: failed to load policy [ 47.774910][ T4210] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.802912][ T4210] ext4 filesystem being mounted at /37/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 47.822644][ T4210] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.914088][ T4228] netlink: 8 bytes leftover after parsing attributes in process `syz.2.193'. [ 47.942251][ T4229] netlink: 4 bytes leftover after parsing attributes in process `syz.0.191'. [ 47.974607][ T4229] vxlan0: entered promiscuous mode [ 47.992956][ T1012] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 48.001424][ T3295] udevd[3295]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 48.007491][ T3508] udevd[3508]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 48.041403][ T1012] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 48.072044][ T1012] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 48.096926][ T3295] udevd[3295]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 48.108192][ T1012] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 48.148947][ T3655] udevd[3655]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 48.165252][ T4241] loop1: detected capacity change from 0 to 512 [ 48.174180][ T4241] EXT4-fs: Ignoring removed oldalloc option [ 48.196824][ T4241] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 48.211042][ T4247] loop4: detected capacity change from 0 to 512 [ 48.221090][ T4241] EXT4-fs (loop1): corrupt root inode, run e2fsck [ 48.236004][ T4241] EXT4-fs (loop1): mount failed [ 48.243652][ T4247] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.267699][ T4247] ext4 filesystem being mounted at /28/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 48.285306][ T4247] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.321613][ T4255] loop2: detected capacity change from 0 to 2048 [ 48.330848][ T4258] syz_tun: entered allmulticast mode [ 48.348953][ T4259] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4259 comm=syz.1.198 [ 48.357240][ T4255] loop2: p1 < > p4 [ 48.367570][ T4259] netlink: 4 bytes leftover after parsing attributes in process `syz.1.198'. [ 48.370763][ T4255] loop2: p4 size 8388608 extends beyond EOD, truncated [ 48.512580][ T4267] pim6reg1: entered promiscuous mode [ 48.518002][ T4267] pim6reg1: entered allmulticast mode [ 48.653009][ T4274] loop2: detected capacity change from 0 to 512 [ 48.668995][ T4274] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.691555][ T4274] ext4 filesystem being mounted at /46/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 48.724358][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.821153][ T4294] netlink: 8 bytes leftover after parsing attributes in process `syz.2.217'. [ 48.909825][ T4303] validate_nla: 3 callbacks suppressed [ 48.909846][ T4303] netlink: 'syz.4.221': attribute type 3 has an invalid length. [ 49.020172][ T4308] loop1: detected capacity change from 0 to 512 [ 49.084633][ T4308] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.129268][ T4308] ext4 filesystem being mounted at /31/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 49.145386][ T4318] loop3: detected capacity change from 0 to 8192 [ 49.164117][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.194245][ T4327] FAULT_INJECTION: forcing a failure. [ 49.194245][ T4327] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 49.207476][ T4327] CPU: 0 UID: 0 PID: 4327 Comm: syz.0.230 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 49.207528][ T4327] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 49.207545][ T4327] Call Trace: [ 49.207553][ T4327] [ 49.207563][ T4327] __dump_stack+0x1d/0x30 [ 49.207591][ T4327] dump_stack_lvl+0xe8/0x140 [ 49.207612][ T4327] dump_stack+0x15/0x1b [ 49.207673][ T4327] should_fail_ex+0x265/0x280 [ 49.207771][ T4327] should_fail+0xb/0x20 [ 49.207792][ T4327] should_fail_usercopy+0x1a/0x20 [ 49.207820][ T4327] strncpy_from_user+0x25/0x230 [ 49.207868][ T4327] ? kmem_cache_alloc_noprof+0x186/0x310 [ 49.207924][ T4327] ? getname_flags+0x80/0x3b0 [ 49.207961][ T4327] getname_flags+0xae/0x3b0 [ 49.208000][ T4327] user_path_at+0x28/0x130 [ 49.208059][ T4327] __se_sys_mount+0x25b/0x2e0 [ 49.208088][ T4327] ? fput+0x8f/0xc0 [ 49.208176][ T4327] __x64_sys_mount+0x67/0x80 [ 49.208199][ T4327] x64_sys_call+0x2b4d/0x2ff0 [ 49.208222][ T4327] do_syscall_64+0xd2/0x200 [ 49.208307][ T4327] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 49.208339][ T4327] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 49.208372][ T4327] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.208400][ T4327] RIP: 0033:0x7fbe9e39ebe9 [ 49.208420][ T4327] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 49.208506][ T4327] RSP: 002b:00007fbe9ce07038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 49.208532][ T4327] RAX: ffffffffffffffda RBX: 00007fbe9e5c5fa0 RCX: 00007fbe9e39ebe9 [ 49.208549][ T4327] RDX: 00002000000002c0 RSI: 0000200000000280 RDI: 0000200000000100 [ 49.208565][ T4327] RBP: 00007fbe9ce07090 R08: 0000200000000300 R09: 0000000000000000 [ 49.208581][ T4327] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 49.208641][ T4327] R13: 00007fbe9e5c6038 R14: 00007fbe9e5c5fa0 R15: 00007ffe965fe538 [ 49.208665][ T4327] [ 49.455097][ T4330] loop4: detected capacity change from 0 to 2048 [ 49.482611][ T4332] loop1: detected capacity change from 0 to 2048 [ 49.527493][ T4330] EXT4-fs (loop4): failed to initialize system zone (-117) [ 49.535117][ T4338] program syz.2.234 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 49.545163][ T4330] EXT4-fs (loop4): mount failed [ 49.637502][ T4344] loop2: detected capacity change from 0 to 512 [ 49.647970][ T4330] loop4: detected capacity change from 0 to 512 [ 49.658323][ T4332] loop1: unable to read partition table [ 49.661094][ T4330] EXT4-fs: Ignoring removed oldalloc option [ 49.670165][ T4332] loop1: partition table beyond EOD, truncated [ 49.676509][ T4332] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 49.679298][ T4330] ext4: Unknown parameter 'smackfsfloor' [ 49.692493][ T4344] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.698644][ T4342] netlink: 'syz.0.235': attribute type 3 has an invalid length. [ 49.750231][ T4344] ext4 filesystem being mounted at /53/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 49.783742][ T4344] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.828490][ T2993] loop1: unable to read partition table [ 49.852641][ T2993] loop1: partition table beyond EOD, truncated [ 49.869464][ T4357] netlink: 'syz.2.240': attribute type 3 has an invalid length. [ 49.896538][ T4357] 9pnet_fd: Insufficient options for proto=fd [ 50.037369][ T4368] FAULT_INJECTION: forcing a failure. [ 50.037369][ T4368] name failslab, interval 1, probability 0, space 0, times 0 [ 50.050201][ T4368] CPU: 1 UID: 0 PID: 4368 Comm: syz.0.245 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 50.050239][ T4368] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 50.050255][ T4368] Call Trace: [ 50.050263][ T4368] [ 50.050290][ T4368] __dump_stack+0x1d/0x30 [ 50.050312][ T4368] dump_stack_lvl+0xe8/0x140 [ 50.050334][ T4368] dump_stack+0x15/0x1b [ 50.050357][ T4368] should_fail_ex+0x265/0x280 [ 50.050385][ T4368] should_failslab+0x8c/0xb0 [ 50.050476][ T4368] kmem_cache_alloc_noprof+0x50/0x310 [ 50.050506][ T4368] ? audit_log_start+0x365/0x6c0 [ 50.050604][ T4368] audit_log_start+0x365/0x6c0 [ 50.050650][ T4368] audit_seccomp+0x48/0x100 [ 50.050685][ T4368] ? __seccomp_filter+0x68c/0x10d0 [ 50.050719][ T4368] __seccomp_filter+0x69d/0x10d0 [ 50.050748][ T4368] ? save_fpregs_to_fpstate+0x100/0x160 [ 50.050866][ T4368] ? _raw_spin_unlock+0x26/0x50 [ 50.050911][ T4368] __secure_computing+0x82/0x150 [ 50.050940][ T4368] syscall_trace_enter+0xcf/0x1e0 [ 50.050990][ T4368] do_syscall_64+0xac/0x200 [ 50.051025][ T4368] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 50.051048][ T4368] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 50.051072][ T4368] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.051146][ T4368] RIP: 0033:0x7fbe9e33add9 [ 50.051166][ T4368] Code: 64 c7 00 16 00 00 00 b8 ff ff ff ff c3 0f 1f 40 00 90 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 c7 c0 0f 00 00 00 0f 05 <0f> 1f 80 00 00 00 00 48 81 ec 48 01 00 00 49 89 d0 64 48 8b 04 25 [ 50.051190][ T4368] RSP: 002b:00007fbe9ce06a80 EFLAGS: 00000202 ORIG_RAX: 000000000000000f [ 50.051216][ T4368] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fbe9e33add9 [ 50.051233][ T4368] RDX: 00007fbe9ce06a80 RSI: 00007fbe9ce06bb0 RDI: 0000000000000021 [ 50.051249][ T4368] RBP: 00007fbe9ce07090 R08: 0000000000000000 R09: 00007fbe9ce06df7 [ 50.051265][ T4368] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000008 [ 50.051278][ T4368] R13: 00007fbe9e5c6038 R14: 00007fbe9e5c5fa0 R15: 00007ffe965fe538 [ 50.051301][ T4368] [ 50.315201][ T4377] netlink: 'syz.1.249': attribute type 3 has an invalid length. [ 50.392693][ T4387] loop2: detected capacity change from 0 to 1024 [ 50.412934][ T4389] netlink: 'syz.0.253': attribute type 3 has an invalid length. [ 50.426799][ T4387] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.441854][ T4387] ext4 filesystem being mounted at /57/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.458290][ T4389] 9pnet_fd: Insufficient options for proto=fd [ 50.459601][ T4393] loop1: detected capacity change from 0 to 512 [ 50.487501][ T4393] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.500710][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.501497][ T4393] ext4 filesystem being mounted at /34/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 50.523287][ T4393] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.548247][ T4401] syz_tun: entered allmulticast mode [ 50.590668][ T4409] FAULT_INJECTION: forcing a failure. [ 50.590668][ T4409] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 50.603817][ T4409] CPU: 0 UID: 0 PID: 4409 Comm: syz.1.261 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 50.603846][ T4409] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 50.603859][ T4409] Call Trace: [ 50.603865][ T4409] [ 50.603873][ T4409] __dump_stack+0x1d/0x30 [ 50.603900][ T4409] dump_stack_lvl+0xe8/0x140 [ 50.603925][ T4409] dump_stack+0x15/0x1b [ 50.603947][ T4409] should_fail_ex+0x265/0x280 [ 50.604055][ T4409] should_fail+0xb/0x20 [ 50.604077][ T4409] should_fail_usercopy+0x1a/0x20 [ 50.604105][ T4409] _copy_from_iter+0xcf/0xe40 [ 50.604141][ T4409] ? alloc_pages_mpol+0x201/0x250 [ 50.604210][ T4409] copy_page_from_iter+0x178/0x2a0 [ 50.604247][ T4409] tun_get_user+0x679/0x2680 [ 50.604318][ T4409] ? ref_tracker_alloc+0x1f2/0x2f0 [ 50.604350][ T4409] tun_chr_write_iter+0x15e/0x210 [ 50.604390][ T4409] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 50.604475][ T4409] vfs_write+0x527/0x960 [ 50.604510][ T4409] ksys_write+0xda/0x1a0 [ 50.604555][ T4409] __x64_sys_write+0x40/0x50 [ 50.604585][ T4409] x64_sys_call+0x27fe/0x2ff0 [ 50.604613][ T4409] do_syscall_64+0xd2/0x200 [ 50.604648][ T4409] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 50.604680][ T4409] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 50.604790][ T4409] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.604817][ T4409] RIP: 0033:0x7f0de4a6d69f [ 50.604835][ T4409] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 50.604863][ T4409] RSP: 002b:00007f0de34cf000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 50.604885][ T4409] RAX: ffffffffffffffda RBX: 00007f0de4c95fa0 RCX: 00007f0de4a6d69f [ 50.604901][ T4409] RDX: 000000000000009a RSI: 0000200000000200 RDI: 00000000000000c8 [ 50.604916][ T4409] RBP: 00007f0de34cf090 R08: 0000000000000000 R09: 0000000000000000 [ 50.604957][ T4409] R10: 000000000000009a R11: 0000000000000293 R12: 0000000000000001 [ 50.604973][ T4409] R13: 00007f0de4c96038 R14: 00007f0de4c95fa0 R15: 00007ffe7e3fb608 [ 50.604997][ T4409] [ 50.827203][ T4411] loop2: detected capacity change from 0 to 2048 [ 50.849037][ T4411] EXT4-fs (loop2): failed to initialize system zone (-117) [ 50.859092][ T4411] EXT4-fs (loop2): mount failed [ 50.879859][ T4411] loop2: detected capacity change from 0 to 512 [ 50.884185][ T4418] netlink: 'syz.4.264': attribute type 3 has an invalid length. [ 50.887576][ T4411] EXT4-fs: Ignoring removed oldalloc option [ 50.900204][ T4411] ext4: Unknown parameter 'smackfsfloor' [ 50.933360][ T4422] netlink: 'syz.2.265': attribute type 3 has an invalid length. [ 50.948658][ T4422] 9pnet_fd: Insufficient options for proto=fd [ 51.027647][ T4425] rdma_op ffff88811cdb4580 conn xmit_rdma 0000000000000000 [ 51.139435][ T4445] FAULT_INJECTION: forcing a failure. [ 51.139435][ T4445] name failslab, interval 1, probability 0, space 0, times 0 [ 51.152246][ T4445] CPU: 1 UID: 0 PID: 4445 Comm: syz.4.274 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 51.152277][ T4445] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 51.152290][ T4445] Call Trace: [ 51.152297][ T4445] [ 51.152343][ T4445] __dump_stack+0x1d/0x30 [ 51.152366][ T4445] dump_stack_lvl+0xe8/0x140 [ 51.152387][ T4445] dump_stack+0x15/0x1b [ 51.152481][ T4445] should_fail_ex+0x265/0x280 [ 51.152554][ T4445] should_failslab+0x8c/0xb0 [ 51.152580][ T4445] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 51.152611][ T4445] ? debugfs_alloc_inode+0x34/0x40 [ 51.152640][ T4445] ? lookup_noperm+0xc9/0x180 [ 51.152731][ T4445] ? __pfx_debugfs_alloc_inode+0x10/0x10 [ 51.152760][ T4445] debugfs_alloc_inode+0x34/0x40 [ 51.152788][ T4445] alloc_inode+0x3d/0x170 [ 51.152826][ T4445] new_inode+0x1d/0xe0 [ 51.152905][ T4445] __debugfs_create_file+0x109/0x330 [ 51.152933][ T4445] debugfs_create_file_full+0x3f/0x60 [ 51.152960][ T4445] ? __pfx_ip6_tnl_dev_setup+0x10/0x10 [ 51.152995][ T4445] ref_tracker_dir_debugfs+0x100/0x1e0 [ 51.153122][ T4445] alloc_netdev_mqs+0x1a2/0xa30 [ 51.153145][ T4445] ? sized_strscpy+0x121/0x1a0 [ 51.153313][ T4445] ip6_tnl_locate+0x37e/0x4a0 [ 51.153345][ T4445] ip6_tnl_siocdevprivate+0x550/0x920 [ 51.153451][ T4445] dev_ifsioc+0x8f5/0xaa0 [ 51.153477][ T4445] dev_ioctl+0x78d/0x960 [ 51.153526][ T4445] sock_ioctl+0x593/0x610 [ 51.153554][ T4445] ? __pfx_sock_ioctl+0x10/0x10 [ 51.153580][ T4445] __se_sys_ioctl+0xcb/0x140 [ 51.153680][ T4445] __x64_sys_ioctl+0x43/0x50 [ 51.153715][ T4445] x64_sys_call+0x1816/0x2ff0 [ 51.153760][ T4445] do_syscall_64+0xd2/0x200 [ 51.153815][ T4445] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 51.153842][ T4445] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 51.153868][ T4445] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.153914][ T4445] RIP: 0033:0x7fd649acebe9 [ 51.153929][ T4445] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.153948][ T4445] RSP: 002b:00007fd648537038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 51.153973][ T4445] RAX: ffffffffffffffda RBX: 00007fd649cf5fa0 RCX: 00007fd649acebe9 [ 51.153986][ T4445] RDX: 0000200000000080 RSI: 00000000000089f1 RDI: 0000000000000006 [ 51.154076][ T4445] RBP: 00007fd648537090 R08: 0000000000000000 R09: 0000000000000000 [ 51.154088][ T4445] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 51.154101][ T4445] R13: 00007fd649cf6038 R14: 00007fd649cf5fa0 R15: 00007ffe6bacaf68 [ 51.154121][ T4445] [ 51.154130][ T4445] debugfs: out of free dentries, can not create file 'netdev@ffff88811ab45550' [ 51.261238][ T29] kauditd_printk_skb: 1236 callbacks suppressed [ 51.261273][ T29] audit: type=1400 audit(1755254106.544:2747): avc: denied { bind } for pid=4439 comm="syz.1.272" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 51.273057][ T4449] capability: warning: `syz.1.272' uses 32-bit capabilities (legacy support in use) [ 51.280630][ T4447] program syz.3.275 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 51.409055][ T29] audit: type=1400 audit(1755254106.684:2748): avc: denied { kexec_image_load } for pid=4446 comm="syz.3.275" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 51.509707][ T29] audit: type=1326 audit(1755254106.864:2749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4454 comm="syz.0.277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe9e39ebe9 code=0x7ffc0000 [ 51.533249][ T29] audit: type=1326 audit(1755254106.864:2750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4454 comm="syz.0.277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe9e39ebe9 code=0x7ffc0000 [ 51.567023][ T29] audit: type=1326 audit(1755254106.864:2751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4452 comm="syz.2.276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fced788ebe9 code=0x7ffc0000 [ 51.579157][ T4453] netlink: 'syz.2.276': attribute type 3 has an invalid length. [ 51.590432][ T29] audit: type=1326 audit(1755254106.864:2752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4452 comm="syz.2.276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fced788ebe9 code=0x7ffc0000 [ 51.621407][ T29] audit: type=1326 audit(1755254106.864:2753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4452 comm="syz.2.276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fced788ebe9 code=0x7ffc0000 [ 51.644916][ T29] audit: type=1326 audit(1755254106.864:2754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4452 comm="syz.2.276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fced788ebe9 code=0x7ffc0000 [ 51.649604][ T4456] 9pnet_fd: Insufficient options for proto=fd [ 51.668321][ T29] audit: type=1326 audit(1755254106.864:2755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4452 comm="syz.2.276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fced788ebe9 code=0x7ffc0000 [ 51.668361][ T29] audit: type=1326 audit(1755254106.884:2756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4452 comm="syz.2.276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fced788ebe9 code=0x7ffc0000 [ 51.752489][ T4455] netlink: 'syz.0.277': attribute type 3 has an invalid length. [ 51.752820][ T4467] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.776880][ T4471] netdevsim netdevsim3 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 51.786745][ T4471] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.820450][ T4467] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.829248][ T4474] __nla_validate_parse: 4 callbacks suppressed [ 51.829269][ T4474] netlink: 4 bytes leftover after parsing attributes in process `syz.4.280'. [ 51.853558][ T4475] loop3: detected capacity change from 0 to 512 [ 51.861070][ T4475] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 51.881028][ T4475] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 51.881642][ T4471] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 51.893793][ T4475] ext4 filesystem being mounted at /54/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.903674][ T4471] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.955858][ T4467] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.974945][ T4483] netlink: 4 bytes leftover after parsing attributes in process `syz.0.283'. [ 51.984837][ T4483] netlink: 4 bytes leftover after parsing attributes in process `syz.0.283'. [ 51.997031][ T4483] netlink: 20 bytes leftover after parsing attributes in process `syz.0.283'. [ 52.014676][ T4471] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 52.024624][ T4471] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.055040][ T4467] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.089598][ T4471] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 52.099561][ T4471] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.124123][ T4491] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4491 comm=syz.0.286 [ 52.137119][ T4491] netlink: 4 bytes leftover after parsing attributes in process `syz.0.286'. [ 52.168466][ T2005] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.180142][ T2005] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.197060][ T2005] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.205395][ T2005] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.271402][ T2005] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 52.279702][ T2005] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.288251][ T2005] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 52.296542][ T2005] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.308546][ T2005] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 52.316819][ T2005] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.329000][ T2005] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 52.337325][ T2005] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.358385][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 52.433506][ T4504] netlink: 'syz.3.291': attribute type 3 has an invalid length. [ 52.447611][ T4504] 9pnet_fd: Insufficient options for proto=fd [ 52.610618][ T4512] loop3: detected capacity change from 0 to 1024 [ 52.629479][ T4512] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.641892][ T4512] ext4 filesystem being mounted at /61/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.667041][ T4522] netdevsim netdevsim4 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 52.676893][ T4522] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.687851][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.729154][ T4525] loop4: detected capacity change from 0 to 512 [ 52.737989][ T4525] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 52.738199][ T4522] netdevsim netdevsim4 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 52.756490][ T4522] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.769170][ T4525] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 52.782285][ T4525] ext4 filesystem being mounted at /55/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.802930][ T4527] Zero length message leads to an empty skb [ 52.818143][ T4522] netdevsim netdevsim4 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 52.828080][ T4522] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.868265][ T4522] netdevsim netdevsim4 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 52.877975][ T4536] 9pnet_fd: Insufficient options for proto=fd [ 52.878379][ T4522] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.936271][ T4540] loop1: detected capacity change from 0 to 512 [ 52.940760][ T86] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 52.949810][ T4540] EXT4-fs: Ignoring removed oldalloc option [ 52.950841][ T86] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.968175][ T4540] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 52.979129][ T86] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 52.987393][ T86] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.001570][ T4540] EXT4-fs (loop1): corrupt root inode, run e2fsck [ 53.002397][ T2005] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 53.008627][ T4540] EXT4-fs (loop1): mount failed [ 53.016618][ T2005] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.035555][ T2005] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 53.044043][ T2005] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.078110][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 53.118312][ T4554] netlink: 12 bytes leftover after parsing attributes in process `syz.2.309'. [ 53.140010][ T4554] pim6reg1: entered promiscuous mode [ 53.145550][ T4554] pim6reg1: entered allmulticast mode [ 53.159282][ T4557] loop4: detected capacity change from 0 to 2048 [ 53.172160][ T4558] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4558 comm=syz.1.304 [ 53.184975][ T4558] netlink: 4 bytes leftover after parsing attributes in process `syz.1.304'. [ 53.194128][ T4550] loop3: detected capacity change from 0 to 1024 [ 53.207474][ T4550] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.219818][ T4550] ext4 filesystem being mounted at /67/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.246976][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.257894][ T4557] loop4: unable to read partition table [ 53.263618][ T4557] loop4: partition table beyond EOD, truncated [ 53.269860][ T4557] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 53.339157][ T4562] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 53.347540][ T1036] IPVS: starting estimator thread 0... [ 53.424714][ T4571] loop3: detected capacity change from 0 to 2048 [ 53.435883][ T4566] IPVS: using max 2256 ests per chain, 112800 per kthread [ 53.466226][ T4571] loop3: p1 < > p4 [ 53.470690][ T4571] loop3: p4 size 8388608 extends beyond EOD, truncated [ 53.773749][ T4579] IPv6: Can't replace route, no match found [ 53.819020][ T4581] netlink: 4 bytes leftover after parsing attributes in process `syz.0.316'. [ 53.829833][ T4581] netlink: 4 bytes leftover after parsing attributes in process `syz.0.316'. [ 54.028831][ T4597] loop4: detected capacity change from 0 to 512 [ 54.047223][ T4597] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.059998][ T4597] ext4 filesystem being mounted at /60/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 54.070904][ T4597] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.180911][ T4604] loop4: detected capacity change from 0 to 1024 [ 54.198145][ T4604] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.210365][ T4604] ext4 filesystem being mounted at /62/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.235154][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.307531][ T4613] netlink: 4 bytes leftover after parsing attributes in process `syz.4.327'. [ 54.335911][ T4615] loop4: detected capacity change from 0 to 512 [ 54.347348][ T4615] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.360222][ T4615] ext4 filesystem being mounted at /66/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 54.371050][ T4615] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.626523][ T4627] program syz.1.332 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 54.695317][ T4632] pim6reg1: entered promiscuous mode [ 54.700843][ T4632] pim6reg1: entered allmulticast mode [ 54.812182][ T4643] loop1: detected capacity change from 0 to 128 [ 54.827479][ T4643] syz.1.339: attempt to access beyond end of device [ 54.827479][ T4643] loop1: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 54.844483][ T4649] syz_tun: entered allmulticast mode [ 54.883572][ T4653] loop3: detected capacity change from 0 to 2048 [ 54.906460][ T4653] loop3: p1 < > p4 [ 54.910998][ T4653] loop3: p4 size 8388608 extends beyond EOD, truncated [ 54.990429][ T4659] loop1: detected capacity change from 0 to 512 [ 55.019446][ T4659] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.032069][ T4659] ext4 filesystem being mounted at /49/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 55.043045][ T4659] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.300282][ T4682] loop4: detected capacity change from 0 to 128 [ 55.309703][ T4682] syz.4.354: attempt to access beyond end of device [ 55.309703][ T4682] loop4: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 55.358603][ T4683] loop3: detected capacity change from 0 to 8192 [ 55.365376][ T4683] FAT-fs (loop3): bogus sectors per cluster 0 [ 55.371594][ T4683] FAT-fs (loop3): Can't find a valid FAT filesystem [ 55.482817][ T4691] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 55.509430][ T4693] loop4: detected capacity change from 0 to 128 [ 55.518920][ T4693] syz.4.358: attempt to access beyond end of device [ 55.518920][ T4693] loop4: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 55.613599][ T4696] loop4: detected capacity change from 0 to 1024 [ 55.627600][ T4696] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.639923][ T4696] ext4 filesystem being mounted at /76/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.665528][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.778367][ T4716] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 55.890869][ T4724] loop4: detected capacity change from 0 to 1024 [ 55.913885][ T4724] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.926640][ T4724] ext4 filesystem being mounted at /84/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.993222][ T4736] loop4: detected capacity change from 0 to 512 [ 56.008372][ T4736] ext4 filesystem being mounted at /87/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 56.084066][ T4747] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 56.116527][ T4751] loop3: detected capacity change from 0 to 128 [ 56.130019][ T4751] syz.3.381: attempt to access beyond end of device [ 56.130019][ T4751] loop3: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 56.182762][ T4759] loop3: detected capacity change from 0 to 2048 [ 56.197116][ T4759] EXT4-fs (loop3): failed to initialize system zone (-117) [ 56.204494][ T4759] EXT4-fs (loop3): mount failed [ 56.217276][ T4759] loop3: detected capacity change from 0 to 512 [ 56.223874][ T4759] EXT4-fs: Ignoring removed oldalloc option [ 56.230114][ T4759] ext4: Unknown parameter 'smackfsfloor' [ 56.322967][ T29] kauditd_printk_skb: 512 callbacks suppressed [ 56.322985][ T29] audit: type=1400 audit(1755254111.674:3269): avc: denied { create } for pid=4773 comm="syz.3.390" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 56.408111][ T29] audit: type=1326 audit(1755254111.764:3270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4773 comm="syz.3.390" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f370f6eebe9 code=0x7ffc0000 [ 56.433264][ T29] audit: type=1326 audit(1755254111.764:3271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4773 comm="syz.3.390" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f370f6eebe9 code=0x7ffc0000 [ 56.456771][ T29] audit: type=1326 audit(1755254111.784:3272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4773 comm="syz.3.390" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f370f6eebe9 code=0x7ffc0000 [ 56.480173][ T29] audit: type=1326 audit(1755254111.784:3273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4773 comm="syz.3.390" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f370f6eec23 code=0x7ffc0000 [ 56.486114][ T4775] loop3: detected capacity change from 0 to 512 [ 56.503567][ T29] audit: type=1326 audit(1755254111.784:3274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4773 comm="syz.3.390" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f370f6ed69f code=0x7ffc0000 [ 56.532962][ T29] audit: type=1326 audit(1755254111.784:3275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4773 comm="syz.3.390" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f370f6eec77 code=0x7ffc0000 [ 56.556476][ T29] audit: type=1326 audit(1755254111.834:3276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4773 comm="syz.3.390" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f370f6ed550 code=0x7ffc0000 [ 56.579907][ T29] audit: type=1326 audit(1755254111.834:3277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4773 comm="syz.3.390" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f370f6ee7eb code=0x7ffc0000 [ 56.604843][ T29] audit: type=1326 audit(1755254111.864:3278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4773 comm="syz.3.390" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f370f6ed84a code=0x7ffc0000 [ 56.629495][ T4775] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 56.638659][ T4775] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 56.664606][ T4775] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended [ 56.674572][ T4775] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 56.685342][ T4775] System zones: 0-2, 18-18, 34-35 [ 56.700990][ T4775] EXT4-fs error (device loop3): ext4_generic_delete_entry:2668: inode #2: block 3: comm syz.3.390: bad entry in directory: inode out of bounds - offset=24, inode=134217739, rec_len=20, size=2048 fake=0 [ 56.721406][ T4775] EXT4-fs error (device loop3) in ext4_delete_entry:2739: Corrupt filesystem [ 56.730779][ T4775] EXT4-fs warning (device loop3): ext4_rename_delete:3735: inode #2: comm syz.3.390: Deleting old file: nlink 4, error=-117 [ 56.833492][ T4783] pim6reg1: entered promiscuous mode [ 56.838923][ T4783] pim6reg1: entered allmulticast mode [ 56.869498][ T4785] loop1: detected capacity change from 0 to 2048 [ 56.940766][ T4785] loop1: unable to read partition table [ 56.949708][ T4785] loop1: partition table beyond EOD, truncated [ 56.956030][ T4785] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 57.071650][ T4799] loop4: detected capacity change from 0 to 512 [ 57.098331][ T4799] ext4 filesystem being mounted at /93/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 57.193159][ T4810] loop4: detected capacity change from 0 to 2048 [ 57.221766][ T4810] EXT4-fs (loop4): failed to initialize system zone (-117) [ 57.236063][ T4810] EXT4-fs (loop4): mount failed [ 57.244276][ T4815] __nla_validate_parse: 10 callbacks suppressed [ 57.244294][ T4815] netlink: 8 bytes leftover after parsing attributes in process `syz.2.403'. [ 57.274128][ T4810] loop4: detected capacity change from 0 to 512 [ 57.283758][ T4810] EXT4-fs: Ignoring removed oldalloc option [ 57.289941][ T4810] ext4: Unknown parameter 'smackfsfloor' [ 57.353697][ T4824] loop4: detected capacity change from 0 to 512 [ 57.368151][ T4824] ext4 filesystem being mounted at /96/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 57.439456][ T4837] loop4: detected capacity change from 0 to 512 [ 57.468244][ T4837] ext4 filesystem being mounted at /99/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 57.502596][ T4843] netlink: 12 bytes leftover after parsing attributes in process `syz.4.412'. [ 57.511688][ T4843] netlink: 16 bytes leftover after parsing attributes in process `syz.4.412'. [ 57.550202][ T4843] netlink: 4 bytes leftover after parsing attributes in process `syz.4.412'. [ 57.602602][ T4846] validate_nla: 2 callbacks suppressed [ 57.602619][ T4846] netlink: 'syz.4.413': attribute type 3 has an invalid length. [ 57.724709][ T4853] netlink: 8 bytes leftover after parsing attributes in process `syz.1.415'. [ 57.758758][ T4855] loop4: detected capacity change from 0 to 2048 [ 57.782655][ T4855] EXT4-fs (loop4): failed to initialize system zone (-117) [ 57.793705][ T4855] EXT4-fs (loop4): mount failed [ 57.810862][ T4855] loop4: detected capacity change from 0 to 512 [ 57.817740][ T4855] EXT4-fs: Ignoring removed oldalloc option [ 57.823924][ T4855] ext4: Unknown parameter 'smackfsfloor' [ 57.882862][ T4867] netdevsim netdevsim4 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 57.892940][ T4867] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.937696][ T4867] netdevsim netdevsim4 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 57.947615][ T4867] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.965338][ T4872] netlink: 8 bytes leftover after parsing attributes in process `syz.1.423'. [ 57.997705][ T4867] netdevsim netdevsim4 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 58.007576][ T4867] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.038474][ T4875] loop1: detected capacity change from 0 to 128 [ 58.048562][ T4875] syz.1.424: attempt to access beyond end of device [ 58.048562][ T4875] loop1: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 58.079918][ T4867] netdevsim netdevsim4 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 58.089753][ T4867] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.107130][ T4878] netlink: 'syz.1.425': attribute type 3 has an invalid length. [ 58.153959][ T171] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 58.162374][ T171] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.173951][ T171] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 58.182229][ T171] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.201461][ T171] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 58.209902][ T171] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.223382][ T171] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 58.231758][ T171] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.305192][ T4880] loop2: detected capacity change from 0 to 2048 [ 58.318588][ T4892] pim6reg1: entered promiscuous mode [ 58.323945][ T4892] pim6reg1: entered allmulticast mode [ 58.377438][ T4880] loop2: unable to read partition table [ 58.383212][ T4880] loop2: partition table beyond EOD, truncated [ 58.389440][ T4880] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 58.429071][ T4900] loop1: detected capacity change from 0 to 512 [ 58.450503][ T4900] ext4 filesystem being mounted at /61/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 59.107324][ T4911] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 59.182720][ T4917] netlink: 4 bytes leftover after parsing attributes in process `syz.2.439'. [ 59.274334][ T4924] netlink: 'syz.2.441': attribute type 3 has an invalid length. [ 59.368242][ T4926] netdevsim netdevsim3 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 59.378129][ T4926] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.437454][ T4926] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 59.447310][ T4926] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.489815][ T4931] loop2: detected capacity change from 0 to 2048 [ 59.546581][ T4931] loop2: p1 < > p4 [ 59.547592][ T4926] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 59.560458][ T4926] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.572307][ T4931] loop2: p4 size 8388608 extends beyond EOD, truncated [ 59.617946][ T4926] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 59.627911][ T4926] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.675516][ T1012] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 59.683893][ T1012] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.698528][ T1012] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 59.706922][ T1012] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.725429][ T1012] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 59.733801][ T1012] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.757572][ T1012] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 59.765976][ T1012] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.862631][ T4943] FAULT_INJECTION: forcing a failure. [ 59.862631][ T4943] name failslab, interval 1, probability 0, space 0, times 0 [ 59.875481][ T4943] CPU: 1 UID: 0 PID: 4943 Comm: syz.2.449 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 59.875514][ T4943] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 59.875603][ T4943] Call Trace: [ 59.875612][ T4943] [ 59.875625][ T4943] __dump_stack+0x1d/0x30 [ 59.875650][ T4943] dump_stack_lvl+0xe8/0x140 [ 59.875675][ T4943] dump_stack+0x15/0x1b [ 59.875694][ T4943] should_fail_ex+0x265/0x280 [ 59.875792][ T4943] should_failslab+0x8c/0xb0 [ 59.875825][ T4943] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 59.875928][ T4943] ? cond_bools_copy+0x30/0x80 [ 59.875956][ T4943] ? __pfx_cond_bools_destroy+0x10/0x10 [ 59.876004][ T4943] kmemdup_noprof+0x2b/0x70 [ 59.876038][ T4943] ? __pfx_cond_bools_destroy+0x10/0x10 [ 59.876136][ T4943] cond_bools_copy+0x30/0x80 [ 59.876169][ T4943] ? __pfx_cond_bools_destroy+0x10/0x10 [ 59.876201][ T4943] hashtab_duplicate+0x11b/0x360 [ 59.876274][ T4943] ? __pfx_cond_bools_copy+0x10/0x10 [ 59.876306][ T4943] cond_policydb_dup+0xd2/0x4e0 [ 59.876350][ T4943] security_set_bools+0xa0/0x340 [ 59.876444][ T4943] sel_commit_bools_write+0x1ea/0x270 [ 59.876481][ T4943] vfs_writev+0x403/0x8b0 [ 59.876542][ T4943] ? __pfx_sel_commit_bools_write+0x10/0x10 [ 59.876644][ T4943] ? mutex_lock+0xd/0x30 [ 59.876670][ T4943] do_writev+0xe7/0x210 [ 59.876705][ T4943] __x64_sys_writev+0x45/0x50 [ 59.876799][ T4943] x64_sys_call+0x1e9a/0x2ff0 [ 59.876822][ T4943] do_syscall_64+0xd2/0x200 [ 59.876848][ T4943] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 59.876876][ T4943] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 59.876909][ T4943] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 59.876930][ T4943] RIP: 0033:0x7fced788ebe9 [ 59.876945][ T4943] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 59.877014][ T4943] RSP: 002b:00007fced62ef038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 59.877101][ T4943] RAX: ffffffffffffffda RBX: 00007fced7ab5fa0 RCX: 00007fced788ebe9 [ 59.877117][ T4943] RDX: 0000000000000001 RSI: 00002000000025c0 RDI: 0000000000000003 [ 59.877132][ T4943] RBP: 00007fced62ef090 R08: 0000000000000000 R09: 0000000000000000 [ 59.877148][ T4943] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 59.877163][ T4943] R13: 00007fced7ab6038 R14: 00007fced7ab5fa0 R15: 00007ffc83bae4d8 [ 59.877186][ T4943] [ 60.147017][ T4948] netlink: 4 bytes leftover after parsing attributes in process `syz.2.450'. [ 60.203328][ T4953] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.247425][ T4953] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.272096][ T4955] loop2: detected capacity change from 0 to 512 [ 60.279551][ T4955] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 60.301312][ T4955] ext4 filesystem being mounted at /88/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.312777][ T4953] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.340277][ T4960] netlink: 'syz.1.453': attribute type 3 has an invalid length. [ 60.358970][ T4953] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.415992][ T1012] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.434250][ T1012] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.442561][ T1012] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.457411][ T171] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.544737][ T4967] netdevsim netdevsim1 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 60.555505][ T4967] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.555836][ T4965] loop2: detected capacity change from 0 to 8192 [ 60.625879][ T4967] netdevsim netdevsim1 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 60.636204][ T4967] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.683322][ T4971] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 60.710465][ T4967] netdevsim netdevsim1 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 60.720852][ T4967] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.742504][ T4971] FAULT_INJECTION: forcing a failure. [ 60.742504][ T4971] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 60.755781][ T4971] CPU: 1 UID: 0 PID: 4971 Comm: syz.3.457 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 60.755814][ T4971] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 60.755827][ T4971] Call Trace: [ 60.755833][ T4971] [ 60.755840][ T4971] __dump_stack+0x1d/0x30 [ 60.755861][ T4971] dump_stack_lvl+0xe8/0x140 [ 60.755961][ T4971] dump_stack+0x15/0x1b [ 60.755977][ T4971] should_fail_ex+0x265/0x280 [ 60.756003][ T4971] should_fail+0xb/0x20 [ 60.756026][ T4971] should_fail_usercopy+0x1a/0x20 [ 60.756115][ T4971] _copy_from_user+0x1c/0xb0 [ 60.756147][ T4971] ___sys_sendmsg+0xc1/0x1d0 [ 60.756274][ T4971] __x64_sys_sendmsg+0xd4/0x160 [ 60.756309][ T4971] x64_sys_call+0x191e/0x2ff0 [ 60.756331][ T4971] do_syscall_64+0xd2/0x200 [ 60.756357][ T4971] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 60.756386][ T4971] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 60.756484][ T4971] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.756509][ T4971] RIP: 0033:0x7f370f6eebe9 [ 60.756529][ T4971] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.756552][ T4971] RSP: 002b:00007f370e157038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 60.756576][ T4971] RAX: ffffffffffffffda RBX: 00007f370f915fa0 RCX: 00007f370f6eebe9 [ 60.756596][ T4971] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000009 [ 60.756609][ T4971] RBP: 00007f370e157090 R08: 0000000000000000 R09: 0000000000000000 [ 60.756621][ T4971] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 60.756671][ T4971] R13: 00007f370f916038 R14: 00007f370f915fa0 R15: 00007ffc3c33da48 [ 60.756696][ T4971] [ 61.030508][ T4967] netdevsim netdevsim1 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 61.041012][ T4967] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.070954][ T4979] netlink: 8 bytes leftover after parsing attributes in process `syz.0.460'. [ 61.118322][ T171] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 61.126568][ T171] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.138904][ T171] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 61.147244][ T171] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.160057][ T171] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 61.168429][ T171] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.180358][ T86] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 61.188639][ T86] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.228534][ T4988] netlink: 4 bytes leftover after parsing attributes in process `syz.1.462'. [ 61.261567][ T4990] 9pnet_fd: Insufficient options for proto=fd [ 61.326028][ T29] kauditd_printk_skb: 391 callbacks suppressed [ 61.326047][ T29] audit: type=1326 audit(1755254116.684:3670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4989 comm="syz.1.463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=316 compat=0 ip=0x7f0de4a6ebe9 code=0x7ffc0000 [ 61.366354][ T29] audit: type=1326 audit(1755254116.684:3671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4989 comm="syz.1.463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0de4a6ebe9 code=0x7ffc0000 [ 61.389766][ T29] audit: type=1326 audit(1755254116.684:3672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4989 comm="syz.1.463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0de4a6ebe9 code=0x7ffc0000 [ 61.438663][ T29] audit: type=1326 audit(1755254116.794:3673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4991 comm="syz.1.464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0de4a6ebe9 code=0x7ffc0000 [ 61.462148][ T29] audit: type=1326 audit(1755254116.794:3674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4991 comm="syz.1.464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0de4a6ebe9 code=0x7ffc0000 [ 61.487145][ T29] audit: type=1326 audit(1755254116.794:3675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4991 comm="syz.1.464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0de4a6ebe9 code=0x7ffc0000 [ 61.510708][ T29] audit: type=1326 audit(1755254116.794:3676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4991 comm="syz.1.464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0de4a6ebe9 code=0x7ffc0000 [ 61.516879][ T4992] netlink: 'syz.1.464': attribute type 3 has an invalid length. [ 61.534186][ T29] audit: type=1326 audit(1755254116.794:3677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4991 comm="syz.1.464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0de4a6ebe9 code=0x7ffc0000 [ 61.565206][ T29] audit: type=1326 audit(1755254116.794:3678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4991 comm="syz.1.464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f0de4a6ebe9 code=0x7ffc0000 [ 61.588904][ T29] audit: type=1326 audit(1755254116.844:3679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4991 comm="syz.1.464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0de4a6ebe9 code=0x7ffc0000 [ 61.642610][ T4995] loop2: detected capacity change from 0 to 2048 [ 61.710712][ T4995] loop2: unable to read partition table [ 61.719797][ T4995] loop2: partition table beyond EOD, truncated [ 61.726066][ T4995] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 61.968472][ T5013] loop3: detected capacity change from 0 to 512 [ 61.988162][ T5013] ext4 filesystem being mounted at /107/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 62.054508][ T5022] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 62.087623][ T5024] netlink: 'syz.3.476': attribute type 3 has an invalid length. [ 62.293346][ T5029] loop3: detected capacity change from 0 to 512 [ 62.308717][ T5029] ext4 filesystem being mounted at /113/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 62.339197][ T5033] IPv6: Can't replace route, no match found [ 62.529196][ T5041] netlink: 'syz.2.482': attribute type 6 has an invalid length. [ 62.645983][ T5046] __nla_validate_parse: 2 callbacks suppressed [ 62.646003][ T5046] netlink: 4 bytes leftover after parsing attributes in process `syz.2.484'. [ 62.705439][ T5053] netlink: 'syz.1.487': attribute type 3 has an invalid length. [ 62.799604][ T5060] netlink: 12 bytes leftover after parsing attributes in process `syz.0.490'. [ 62.861081][ T5068] loop4: detected capacity change from 0 to 512 [ 62.871402][ T5068] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #15: comm syz.4.494: casefold flag without casefold feature [ 62.894194][ T5068] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.494: couldn't read orphan inode 15 (err -117) [ 62.922564][ T5073] netlink: 4 bytes leftover after parsing attributes in process `syz.1.496'. [ 63.050192][ T5086] netlink: 'syz.4.502': attribute type 3 has an invalid length. [ 63.124074][ T5093] pim6reg1: entered promiscuous mode [ 63.129467][ T5093] pim6reg1: entered allmulticast mode [ 63.176829][ T5100] netlink: 4 bytes leftover after parsing attributes in process `syz.0.508'. [ 63.238988][ T5108] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 63.277977][ T5110] netlink: 'syz.4.513': attribute type 3 has an invalid length. [ 63.357926][ T5118] loop4: detected capacity change from 0 to 512 [ 63.366076][ T5122] loop3: detected capacity change from 0 to 512 [ 63.373250][ T5118] EXT4-fs: Ignoring removed oldalloc option [ 63.379947][ T5118] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 63.391271][ T5118] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 63.400850][ T5122] ext4 filesystem being mounted at /118/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 63.411491][ T5118] EXT4-fs (loop4): mount failed [ 63.417076][ T5129] netlink: 4 bytes leftover after parsing attributes in process `syz.0.520'. [ 63.447204][ T5131] IPv6: Can't replace route, no match found [ 63.483777][ T5135] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 63.489061][ T5136] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5136 comm=syz.4.516 [ 63.503802][ T5136] netlink: 4 bytes leftover after parsing attributes in process `syz.4.516'. [ 63.579147][ T5140] netlink: 4 bytes leftover after parsing attributes in process `syz.3.524'. [ 63.623160][ T5144] netlink: 'syz.2.526': attribute type 3 has an invalid length. [ 63.721965][ T5146] loop2: detected capacity change from 0 to 1024 [ 63.737677][ T5146] ext4 filesystem being mounted at /101/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.839366][ T5151] loop2: detected capacity change from 0 to 1024 [ 63.858399][ T5151] ext4 filesystem being mounted at /102/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.910091][ T5160] netlink: 44 bytes leftover after parsing attributes in process `syz.1.531'. [ 64.139272][ T5171] 9pnet_fd: Insufficient options for proto=fd [ 64.209284][ T5173] 9pnet_fd: Insufficient options for proto=fd [ 64.260484][ T5177] netlink: 'syz.2.537': attribute type 3 has an invalid length. [ 64.332862][ T5182] netdevsim netdevsim4 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 64.342817][ T5182] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.357224][ T5184] pim6reg: entered allmulticast mode [ 64.363802][ T5184] pim6reg: left allmulticast mode [ 64.382578][ T5188] loop3: detected capacity change from 0 to 512 [ 64.398577][ T5188] ext4 filesystem being mounted at /122/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 64.439675][ T5195] loop3: detected capacity change from 0 to 2048 [ 64.448469][ T5182] netdevsim netdevsim4 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 64.458413][ T5182] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.476645][ T5195] loop3: p1 < > p4 [ 64.481172][ T5195] loop3: p4 size 8388608 extends beyond EOD, truncated [ 64.527277][ T5182] netdevsim netdevsim4 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 64.537095][ T5182] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.581255][ T5184] loop2: detected capacity change from 0 to 512 [ 64.588320][ T5184] ext4: Unknown parameter 'uid' [ 64.597507][ T5182] netdevsim netdevsim4 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 64.607395][ T5182] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.654977][ T1012] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 64.663238][ T1012] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.675424][ T1012] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 64.683684][ T1012] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.700175][ T1012] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 64.708409][ T1012] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.716726][ T1012] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 64.724910][ T1012] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.800300][ T5211] IPv6: Can't replace route, no match found [ 65.119769][ T5217] netlink: 'syz.2.550': attribute type 3 has an invalid length. [ 65.251258][ T5225] loop2: detected capacity change from 0 to 1024 [ 65.277979][ T5225] ext4 filesystem being mounted at /112/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.315136][ T5235] netlink: 44 bytes leftover after parsing attributes in process `syz.2.556'. [ 65.543033][ T5239] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 65.600940][ T5249] netlink: 'syz.3.562': attribute type 3 has an invalid length. [ 65.714862][ T5266] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 65.798284][ T5278] netlink: 'syz.1.575': attribute type 3 has an invalid length. [ 65.813251][ T5279] netlink: 4 bytes leftover after parsing attributes in process `syz.4.573'. [ 65.845538][ T5282] IPv6: Can't replace route, no match found [ 66.361394][ T29] kauditd_printk_skb: 845 callbacks suppressed [ 66.361410][ T29] audit: type=1326 audit(1755254121.714:4525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5275 comm="syz.3.574" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f370f6e5ba7 code=0x7ffc0000 [ 66.391147][ T29] audit: type=1326 audit(1755254121.714:4526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5275 comm="syz.3.574" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f370f68add9 code=0x7ffc0000 [ 66.414492][ T29] audit: type=1326 audit(1755254121.714:4527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5275 comm="syz.3.574" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f370f6eebe9 code=0x7ffc0000 [ 66.494867][ T5297] loop3: detected capacity change from 0 to 512 [ 66.508315][ T5297] ext4 filesystem being mounted at /134/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 66.547960][ T5302] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 66.558840][ T5304] loop3: detected capacity change from 0 to 512 [ 66.565535][ T5304] EXT4-fs: Ignoring removed oldalloc option [ 66.574049][ T5304] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 66.584641][ T5304] EXT4-fs (loop3): corrupt root inode, run e2fsck [ 66.591457][ T5304] EXT4-fs (loop3): mount failed [ 66.612458][ T29] audit: type=1326 audit(1755254121.964:4528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5308 comm="syz.0.586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe9e39ebe9 code=0x7ffc0000 [ 66.635965][ T29] audit: type=1326 audit(1755254121.964:4529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5308 comm="syz.0.586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe9e39ebe9 code=0x7ffc0000 [ 66.659826][ T5312] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5312 comm=syz.3.584 [ 66.661349][ T29] audit: type=1326 audit(1755254121.994:4530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5308 comm="syz.0.586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbe9e39ebe9 code=0x7ffc0000 [ 66.695687][ T29] audit: type=1326 audit(1755254121.994:4531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5308 comm="syz.0.586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe9e39ebe9 code=0x7ffc0000 [ 66.719112][ T29] audit: type=1326 audit(1755254121.994:4532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5308 comm="syz.0.586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe9e39ebe9 code=0x7ffc0000 [ 66.742463][ T29] audit: type=1326 audit(1755254121.994:4533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5308 comm="syz.0.586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fbe9e39ebe9 code=0x7ffc0000 [ 66.775836][ T29] audit: type=1326 audit(1755254122.124:4534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5308 comm="syz.0.586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe9e39ebe9 code=0x7ffc0000 [ 66.810109][ T5309] netlink: 'syz.0.586': attribute type 3 has an invalid length. [ 67.153417][ T5336] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 67.497329][ T5355] netlink: 'syz.4.600': attribute type 3 has an invalid length. [ 67.592406][ T5359] loop3: detected capacity change from 0 to 1024 [ 67.617416][ T5359] ext4 filesystem being mounted at /139/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.725392][ T5370] loop3: detected capacity change from 0 to 512 [ 67.753332][ T5370] ext4 filesystem being mounted at /141/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 67.802412][ T5374] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 67.832107][ T5376] loop3: detected capacity change from 0 to 2048 [ 67.869820][ T5378] netdevsim netdevsim0 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 67.880173][ T5378] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.892311][ T5376] loop3: p1 < > p4 [ 67.902107][ T5376] loop3: p4 size 8388608 extends beyond EOD, truncated [ 67.960300][ T5378] netdevsim netdevsim0 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 67.970731][ T5378] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.003356][ T5387] __nla_validate_parse: 8 callbacks suppressed [ 68.003375][ T5387] netlink: 44 bytes leftover after parsing attributes in process `syz.4.610'. [ 68.038403][ T5391] netlink: 4 bytes leftover after parsing attributes in process `syz.2.614'. [ 68.048586][ T5378] netdevsim netdevsim0 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 68.059153][ T5378] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.115460][ T5378] netdevsim netdevsim0 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 68.126356][ T5378] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.156396][ T5405] mmap: syz.3.618 (5405) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 68.232341][ T5413] loop3: detected capacity change from 0 to 1024 [ 68.242065][ T5413] EXT4-fs: Ignoring removed orlov option [ 68.268548][ T5413] netlink: 404 bytes leftover after parsing attributes in process `syz.3.618'. [ 68.286509][ T1012] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 68.294767][ T1012] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.329402][ T1012] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 68.337805][ T1012] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.363461][ T1012] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 68.371800][ T1012] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.387461][ T1012] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 68.395748][ T1012] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.857291][ T5487] IPv6: Can't replace route, no match found [ 68.976996][ T5506] netlink: 4 bytes leftover after parsing attributes in process `syz.2.626'. [ 69.118189][ T5529] netdevsim netdevsim1 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 69.120096][ T5531] loop3: detected capacity change from 0 to 512 [ 69.128125][ T5529] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.152738][ T5526] loop2: detected capacity change from 0 to 1024 [ 69.168824][ T5526] EXT4-fs mount: 39 callbacks suppressed [ 69.168837][ T5526] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.188960][ T5531] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.199778][ T5526] ext4 filesystem being mounted at /126/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.209563][ T5531] ext4 filesystem being mounted at /144/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 69.223942][ T5529] netdevsim netdevsim1 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 69.233885][ T5529] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.236120][ T5531] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.248115][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.287998][ T5547] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.301395][ T5529] netdevsim netdevsim1 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 69.311288][ T5529] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.344824][ T5555] FAULT_INJECTION: forcing a failure. [ 69.344824][ T5555] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 69.358039][ T5555] CPU: 1 UID: 0 PID: 5555 Comm: syz.0.636 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 69.358080][ T5555] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 69.358097][ T5555] Call Trace: [ 69.358105][ T5555] [ 69.358182][ T5555] __dump_stack+0x1d/0x30 [ 69.358212][ T5555] dump_stack_lvl+0xe8/0x140 [ 69.358240][ T5555] dump_stack+0x15/0x1b [ 69.358264][ T5555] should_fail_ex+0x265/0x280 [ 69.358336][ T5555] should_fail+0xb/0x20 [ 69.358360][ T5555] should_fail_usercopy+0x1a/0x20 [ 69.358517][ T5555] _copy_from_user+0x1c/0xb0 [ 69.358556][ T5555] memdup_user+0x5e/0xd0 [ 69.358644][ T5555] strndup_user+0x68/0xb0 [ 69.358679][ T5555] __se_sys_mount+0x4d/0x2e0 [ 69.358776][ T5555] ? fput+0x8f/0xc0 [ 69.358815][ T5555] ? ksys_write+0x192/0x1a0 [ 69.358862][ T5555] __x64_sys_mount+0x67/0x80 [ 69.358894][ T5555] x64_sys_call+0x2b4d/0x2ff0 [ 69.358922][ T5555] do_syscall_64+0xd2/0x200 [ 69.358956][ T5555] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 69.359068][ T5555] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 69.359104][ T5555] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 69.359134][ T5555] RIP: 0033:0x7fbe9e39ebe9 [ 69.359199][ T5555] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 69.359252][ T5555] RSP: 002b:00007fbe9ce07038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 69.359278][ T5555] RAX: ffffffffffffffda RBX: 00007fbe9e5c5fa0 RCX: 00007fbe9e39ebe9 [ 69.359296][ T5555] RDX: 00002000000002c0 RSI: 0000200000000080 RDI: 0000000000000000 [ 69.359313][ T5555] RBP: 00007fbe9ce07090 R08: 0000200000000240 R09: 0000000000000000 [ 69.359330][ T5555] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 69.359347][ T5555] R13: 00007fbe9e5c6038 R14: 00007fbe9e5c5fa0 R15: 00007ffe965fe538 [ 69.359374][ T5555] [ 69.577756][ T5547] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.596735][ T5559] netlink: 4 bytes leftover after parsing attributes in process `syz.0.638'. [ 69.620343][ T5529] netdevsim netdevsim1 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 69.630282][ T5529] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.650348][ T5561] pim6reg1: entered promiscuous mode [ 69.655858][ T5561] pim6reg1: entered allmulticast mode [ 69.672287][ T5547] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.695786][ T2005] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 69.704023][ T2005] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.725065][ T2005] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 69.733327][ T2005] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.742246][ T2005] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 69.750521][ T2005] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.764161][ T2005] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 69.772434][ T2005] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.787632][ T5568] netdevsim netdevsim3 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 69.797504][ T5568] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.810286][ T5547] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.823236][ T5570] IPv6: Can't replace route, no match found [ 69.847402][ T5573] netlink: 32 bytes leftover after parsing attributes in process `syz.4.644'. [ 69.879476][ T5568] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 69.889299][ T5568] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.931413][ T86] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.947531][ T171] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.962150][ T171] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.971294][ T171] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.980758][ T5568] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 69.990648][ T5568] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.007072][ T5585] netlink: 4 bytes leftover after parsing attributes in process `syz.1.649'. [ 70.051733][ T5590] netlink: 'syz.4.651': attribute type 5 has an invalid length. [ 70.061559][ T5568] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 70.071557][ T5568] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.080190][ T5593] loop2: detected capacity change from 0 to 512 [ 70.114994][ T5593] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.129580][ T5593] ext4 filesystem being mounted at /129/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 70.140587][ T5593] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.150650][ T5602] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=5602 comm=syz.4.651 [ 70.179701][ T2005] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 70.187960][ T2005] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.197419][ T5604] loop2: detected capacity change from 0 to 128 [ 70.209254][ T2005] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 70.217540][ T2005] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.229370][ T5604] syz.2.655: attempt to access beyond end of device [ 70.229370][ T5604] loop2: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 70.243064][ T2005] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 70.251356][ T2005] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.261240][ T2005] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 70.269603][ T2005] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.324133][ T5617] loop3: detected capacity change from 0 to 1764 [ 70.325399][ T5615] 9pnet_fd: Insufficient options for proto=fd [ 70.362331][ T5621] netlink: 4 bytes leftover after parsing attributes in process `syz.4.663'. [ 70.371856][ T5623] IPv6: Can't replace route, no match found [ 70.371917][ T5621] netlink: 28 bytes leftover after parsing attributes in process `syz.4.663'. [ 70.398802][ T5624] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 70.419533][ T5617] wireguard0: entered promiscuous mode [ 70.425071][ T5617] wireguard0: entered allmulticast mode [ 70.535498][ T5643] netlink: 8 bytes leftover after parsing attributes in process `syz.4.672'. [ 70.555419][ T5644] vxlan0: entered promiscuous mode [ 70.563048][ T1012] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 70.578209][ T1012] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 70.586765][ T1012] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 70.588267][ T5648] 9pnet_fd: Insufficient options for proto=fd [ 70.595010][ T1012] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 70.630685][ T5652] IPv6: Can't replace route, no match found [ 70.678062][ T5656] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 70.784773][ T5667] netlink: 'syz.4.683': attribute type 4 has an invalid length. [ 70.907032][ T5680] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 71.084808][ T5704] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 71.164789][ T5715] 9pnet_fd: Insufficient options for proto=fd [ 71.355456][ T5731] loop2: detected capacity change from 0 to 512 [ 71.367577][ T5731] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.380718][ T5731] ext4 filesystem being mounted at /137/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 71.392891][ T5731] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.424689][ T5737] loop2: detected capacity change from 0 to 512 [ 71.470579][ T5737] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.497058][ T5737] ext4 filesystem being mounted at /138/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 71.509780][ T29] kauditd_printk_skb: 223 callbacks suppressed [ 71.509798][ T29] audit: type=1326 audit(1755254126.864:4758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5746 comm="syz.3.718" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f370f6eebe9 code=0x7ffc0000 [ 71.516648][ T5737] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.539621][ T29] audit: type=1326 audit(1755254126.864:4759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5746 comm="syz.3.718" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f370f6eebe9 code=0x7ffc0000 [ 71.573146][ T29] audit: type=1326 audit(1755254126.934:4760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5746 comm="syz.3.718" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f370f6eebe9 code=0x7ffc0000 [ 71.596665][ T29] audit: type=1326 audit(1755254126.934:4761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5746 comm="syz.3.718" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f370f6eebe9 code=0x7ffc0000 [ 71.620249][ T29] audit: type=1326 audit(1755254126.934:4762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5746 comm="syz.3.718" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f370f6eebe9 code=0x7ffc0000 [ 71.643767][ T29] audit: type=1326 audit(1755254126.934:4763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5746 comm="syz.3.718" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f370f6eebe9 code=0x7ffc0000 [ 71.667546][ T29] audit: type=1326 audit(1755254126.934:4764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5746 comm="syz.3.718" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f370f6eebe9 code=0x7ffc0000 [ 71.669512][ T5747] 9pnet_fd: Insufficient options for proto=fd [ 71.691045][ T29] audit: type=1326 audit(1755254126.934:4765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5746 comm="syz.3.718" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f370f6eebe9 code=0x7ffc0000 [ 71.720714][ T29] audit: type=1326 audit(1755254126.934:4766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5746 comm="syz.3.718" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f370f6eebe9 code=0x7ffc0000 [ 71.744650][ T29] audit: type=1326 audit(1755254127.024:4767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5746 comm="syz.3.718" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f370f6eebe9 code=0x7ffc0000 [ 71.800338][ T5757] loop2: detected capacity change from 0 to 512 [ 71.819653][ T5757] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.835549][ T5757] ext4 filesystem being mounted at /139/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 71.848110][ T5757] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.885380][ T5766] IPv6: Can't replace route, no match found [ 72.010845][ T5788] 9pnet_fd: Insufficient options for proto=fd [ 72.079656][ T5794] IPv6: Can't replace route, no match found [ 72.133257][ T5797] tmpfs: Bad value for 'mpol' [ 72.207073][ T5815] netlink: 'syz.2.744': attribute type 3 has an invalid length. [ 72.217700][ T5815] 9pnet_fd: Insufficient options for proto=fd [ 72.314506][ T5824] 9pnet_fd: Insufficient options for proto=fd [ 72.391007][ T5833] IPv6: Can't replace route, no match found [ 72.444500][ T5839] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 72.743470][ T5872] IPv6: Can't replace route, no match found [ 72.819996][ T5877] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 73.029497][ T5896] __nla_validate_parse: 24 callbacks suppressed [ 73.029547][ T5896] netlink: 4 bytes leftover after parsing attributes in process `syz.0.779'. [ 73.053729][ T5896] netlink: 8 bytes leftover after parsing attributes in process `syz.0.779'. [ 73.148258][ T5904] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 73.155430][ T2956] IPVS: starting estimator thread 0... [ 73.245884][ T5914] IPVS: using max 2256 ests per chain, 112800 per kthread [ 73.272665][ T5923] netlink: 28 bytes leftover after parsing attributes in process `syz.4.789'. [ 73.292929][ T5924] 9pnet_fd: Insufficient options for proto=fd [ 73.318128][ T5928] netlink: 4 bytes leftover after parsing attributes in process `syz.2.792'. [ 73.367660][ T5932] netlink: 4 bytes leftover after parsing attributes in process `syz.1.794'. [ 73.470411][ T5931] netlink: 12 bytes leftover after parsing attributes in process `syz.4.793'. [ 73.769167][ T5962] netlink: 28 bytes leftover after parsing attributes in process `syz.0.803'. [ 73.841699][ T5964] netlink: 8 bytes leftover after parsing attributes in process `syz.1.804'. [ 74.040584][ T5978] netlink: 4 bytes leftover after parsing attributes in process `syz.0.808'. [ 74.343580][ T5998] netlink: 4 bytes leftover after parsing attributes in process `syz.0.817'. [ 74.398669][ T6000] netdevsim netdevsim1 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 74.408589][ T6000] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.531304][ T6000] netdevsim netdevsim1 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 74.541180][ T6000] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.610258][ T6044] 9pnet_fd: Insufficient options for proto=fd [ 74.647825][ T6000] netdevsim netdevsim1 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 74.657722][ T6000] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.777867][ T6000] netdevsim netdevsim1 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 74.787731][ T6000] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.909071][ T6034] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 74.917423][ T6034] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.960552][ T6034] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 74.968844][ T6034] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.009210][ T6034] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 75.017602][ T6034] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.042010][ T6034] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 75.050338][ T6034] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.222766][ T6098] IPv6: Can't replace route, no match found [ 75.673786][ T6128] IPv6: Can't replace route, no match found [ 76.070819][ T6156] IPv6: Can't replace route, no match found [ 76.317177][ T6192] IPv6: Can't replace route, no match found [ 76.608584][ T29] kauditd_printk_skb: 376 callbacks suppressed [ 76.608598][ T29] audit: type=1326 audit(1755254131.964:5144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6205 comm="syz.0.883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe9e39ebe9 code=0x7ffc0000 [ 76.662138][ T29] audit: type=1326 audit(1755254132.004:5145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6205 comm="syz.0.883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe9e39ebe9 code=0x7ffc0000 [ 76.901151][ T29] audit: type=1400 audit(1755254132.254:5146): avc: denied { write } for pid=6243 comm="syz.4.899" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 76.971378][ T29] audit: type=1400 audit(1755254132.324:5147): avc: denied { getopt } for pid=6245 comm="syz.4.900" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 77.035661][ T29] audit: type=1326 audit(1755254132.384:5148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6254 comm="syz.0.904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe9e39ebe9 code=0x7ffc0000 [ 77.059039][ T29] audit: type=1326 audit(1755254132.384:5149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6254 comm="syz.0.904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe9e39ebe9 code=0x7ffc0000 [ 77.093328][ T29] audit: type=1326 audit(1755254132.444:5150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6254 comm="syz.0.904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbe9e39ebe9 code=0x7ffc0000 [ 77.116911][ T29] audit: type=1326 audit(1755254132.444:5151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6254 comm="syz.0.904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe9e39ebe9 code=0x7ffc0000 [ 77.140446][ T29] audit: type=1326 audit(1755254132.444:5152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6254 comm="syz.0.904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbe9e39ebe9 code=0x7ffc0000 [ 77.163985][ T29] audit: type=1326 audit(1755254132.444:5153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6254 comm="syz.0.904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe9e39ebe9 code=0x7ffc0000 [ 77.188641][ T6255] 9pnet_fd: Insufficient options for proto=fd [ 77.284348][ T6266] 9pnet_fd: Insufficient options for proto=fd [ 77.292203][ T6268] IPv6: Can't replace route, no match found [ 77.599436][ T6290] 9pnet_fd: Insufficient options for proto=fd [ 77.781016][ T6302] batadv_slave_1: entered promiscuous mode [ 77.797709][ T6301] batadv_slave_1: left promiscuous mode [ 77.849323][ T6306] IPv6: Can't replace route, no match found [ 78.017534][ T6326] 9pnet_fd: Insufficient options for proto=fd [ 78.096408][ T6329] netlink: 'syz.2.931': attribute type 3 has an invalid length. [ 78.311733][ T6340] IPv6: Can't replace route, no match found [ 78.486913][ T6356] 9pnet_fd: Insufficient options for proto=fd [ 78.536499][ T6358] netlink: 'syz.2.942': attribute type 3 has an invalid length. [ 78.629031][ T6369] IPv6: Can't replace route, no match found [ 79.026438][ T6400] netlink: 'syz.1.955': attribute type 3 has an invalid length. [ 79.048676][ T6402] 9pnet_fd: Insufficient options for proto=fd [ 79.220167][ T6407] __nla_validate_parse: 20 callbacks suppressed [ 79.220188][ T6407] netlink: 12 bytes leftover after parsing attributes in process `syz.1.958'. [ 79.302644][ T6417] IPv4: Oversized IP packet from 127.202.26.0 [ 79.330584][ T6421] netlink: 4 bytes leftover after parsing attributes in process `syz.0.963'. [ 79.339950][ T6421] netlink: 4 bytes leftover after parsing attributes in process `syz.0.963'. [ 79.568117][ T6430] netlink: 'syz.4.967': attribute type 3 has an invalid length. [ 79.593134][ T6430] 9pnet: Could not find request transport: fd0x000000000000000b [ 79.601325][ T6433] netlink: 8 bytes leftover after parsing attributes in process `syz.2.968'. [ 79.673116][ T6439] netlink: 44 bytes leftover after parsing attributes in process `syz.4.970'. [ 80.206222][ T6484] IPv6: Can't replace route, no match found [ 80.353439][ T6496] netlink: 12 bytes leftover after parsing attributes in process `syz.2.989'. [ 80.368263][ T6503] 9pnet_fd: Insufficient options for proto=fd [ 80.571580][ T6526] netlink: 4 bytes leftover after parsing attributes in process `syz.1.999'. [ 80.581709][ T6526] netlink: 4 bytes leftover after parsing attributes in process `syz.1.999'. [ 80.628037][ T6533] 9pnet_fd: Insufficient options for proto=fd [ 80.730507][ T6549] IPv6: Can't replace route, no match found [ 80.799744][ T6557] SELinux: Context system_u:object_r:iptables_conf_t:s0 is not valid (left unmapped). [ 80.827964][ T6559] IPv4: Oversized IP packet from 127.202.26.0 [ 81.035302][ T6585] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1024'. [ 81.056207][ T6585] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1024'. [ 81.212270][ T6594] tmpfs: Bad value for 'mpol' [ 81.471459][ T6609] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6609 comm=syz.1.1034 [ 81.506786][ T6614] 9pnet_fd: Insufficient options for proto=fd [ 81.622382][ T29] kauditd_printk_skb: 873 callbacks suppressed [ 81.622397][ T29] audit: type=1326 audit(1755254136.974:6027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6613 comm="syz.2.1036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fced788ebe9 code=0x7ffc0000 [ 81.691957][ T29] audit: type=1326 audit(1755254137.014:6028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6613 comm="syz.2.1036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fced788ebe9 code=0x7ffc0000 [ 82.092881][ T29] audit: type=1326 audit(1755254137.444:6029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6648 comm="syz.2.1052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fced788ebe9 code=0x7ffc0000 [ 82.150411][ T6649] 9pnet_fd: Insufficient options for proto=fd [ 82.185719][ T29] audit: type=1326 audit(1755254137.484:6030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6648 comm="syz.2.1052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fced788ebe9 code=0x7ffc0000 [ 82.209358][ T29] audit: type=1326 audit(1755254137.484:6031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6648 comm="syz.2.1052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fced788ebe9 code=0x7ffc0000 [ 82.232955][ T29] audit: type=1326 audit(1755254137.484:6032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6648 comm="syz.2.1052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fced788ebe9 code=0x7ffc0000 [ 82.256391][ T29] audit: type=1326 audit(1755254137.484:6033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6648 comm="syz.2.1052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fced788ebe9 code=0x7ffc0000 [ 82.280018][ T29] audit: type=1326 audit(1755254137.484:6034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6648 comm="syz.2.1052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fced788ebe9 code=0x7ffc0000 [ 82.303499][ T29] audit: type=1326 audit(1755254137.484:6035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6648 comm="syz.2.1052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fced788ebe9 code=0x7ffc0000 [ 82.326950][ T29] audit: type=1326 audit(1755254137.494:6036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6648 comm="syz.2.1052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fced788ebe9 code=0x7ffc0000 [ 83.774519][ T6681] 9pnet_fd: Insufficient options for proto=fd [ 83.784908][ T6684] IPv6: Can't replace route, no match found [ 83.878710][ T6692] IPv6: Can't replace route, no match found [ 83.923593][ T6690] syz_tun: entered allmulticast mode [ 83.939486][ T6696] IPv6: Can't replace route, no match found [ 84.266883][ T6722] IPv6: Can't replace route, no match found [ 84.540888][ T6743] 9pnet_fd: Insufficient options for proto=fd [ 84.541192][ T6745] IPv4: Oversized IP packet from 127.202.26.0 [ 84.969439][ T6770] __nla_validate_parse: 4 callbacks suppressed [ 84.969455][ T6770] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1104'. [ 85.041795][ T6775] netlink: 44 bytes leftover after parsing attributes in process `syz.2.1106'. [ 85.049176][ T6774] netlink: 'syz.0.1105': attribute type 7 has an invalid length. [ 85.220384][ T6785] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1109'. [ 85.239531][ T6785] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1109'. [ 85.342249][ T6795] IPv6: Can't replace route, no match found [ 85.492209][ T6805] IPv4: Oversized IP packet from 127.202.26.0 [ 85.575161][ T6814] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1123'. [ 85.585721][ T6814] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1123'. [ 85.669361][ T6820] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1125'. [ 85.916466][ T6847] IPv4: Oversized IP packet from 127.202.26.0 [ 85.978602][ T6853] IPv6: Can't replace route, no match found [ 86.145959][ T6869] ref_ctr increment failed for inode: 0x463 offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff88810bba0000 [ 86.308506][ T6880] 9pnet_fd: Insufficient options for proto=fd [ 86.454896][ T6889] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1153'. [ 86.505232][ T6892] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1153'. [ 86.654754][ T6902] netlink: 80 bytes leftover after parsing attributes in process `syz.4.1158'. [ 86.679595][ T29] kauditd_printk_skb: 185 callbacks suppressed [ 86.679617][ T29] audit: type=1326 audit(1755254142.034:6222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6903 comm="syz.1.1159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0de4a6ebe9 code=0x7ffc0000 [ 86.767378][ T29] audit: type=1326 audit(1755254142.034:6223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6903 comm="syz.1.1159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0de4a6ebe9 code=0x7ffc0000 [ 86.791049][ T29] audit: type=1326 audit(1755254142.034:6224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6903 comm="syz.1.1159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0de4a6ebe9 code=0x7ffc0000 [ 86.814648][ T29] audit: type=1326 audit(1755254142.034:6225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6903 comm="syz.1.1159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0de4a6ebe9 code=0x7ffc0000 [ 86.838216][ T29] audit: type=1326 audit(1755254142.034:6226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6903 comm="syz.1.1159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0de4a6ebe9 code=0x7ffc0000 [ 86.861642][ T29] audit: type=1326 audit(1755254142.034:6227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6903 comm="syz.1.1159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0de4a6ebe9 code=0x7ffc0000 [ 86.885098][ T29] audit: type=1326 audit(1755254142.034:6228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6903 comm="syz.1.1159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0de4a6ebe9 code=0x7ffc0000 [ 86.908531][ T29] audit: type=1326 audit(1755254142.034:6229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6903 comm="syz.1.1159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0de4a6ebe9 code=0x7ffc0000 [ 86.932041][ T29] audit: type=1326 audit(1755254142.034:6230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6903 comm="syz.1.1159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0de4a6d550 code=0x7ffc0000 [ 86.955473][ T29] audit: type=1326 audit(1755254142.034:6231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6903 comm="syz.1.1159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0de4a6ebe9 code=0x7ffc0000 [ 87.023153][ T6912] syz_tun: left allmulticast mode [ 87.414934][ T6949] netlink: 'syz.2.1177': attribute type 7 has an invalid length. [ 87.695638][ T6970] IPv4: Oversized IP packet from 127.202.26.0 [ 87.990429][ T6988] 9pnet_fd: Insufficient options for proto=fd [ 88.771473][ T7062] 9pnet_fd: Insufficient options for proto=fd [ 88.982187][ T7084] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7084 comm=syz.4.1225 [ 89.035299][ T7090] IPv6: Can't replace route, no match found [ 89.086832][ T7094] IPv6: Can't replace route, no match found [ 89.129969][ T7099] 9pnet_fd: Insufficient options for proto=fd [ 89.243940][ T7119] IPv6: Can't replace route, no match found [ 89.397435][ T7148] IPv6: Can't replace route, no match found [ 89.562487][ T7175] IPv6: Can't replace route, no match found [ 89.780270][ T7210] IPv6: Can't replace route, no match found [ 90.084564][ T7246] __nla_validate_parse: 8 callbacks suppressed [ 90.084585][ T7246] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1297'. [ 90.313585][ T7280] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1311'. [ 90.582311][ T7312] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1324'. [ 90.598435][ T7312] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7312 comm=syz.0.1324 [ 90.909982][ T7352] 9pnet_fd: Insufficient options for proto=fd [ 91.394867][ T7401] netlink: 80 bytes leftover after parsing attributes in process `syz.0.1358'. [ 91.603051][ T7432] netlink: 80 bytes leftover after parsing attributes in process `syz.3.1371'. [ 91.988876][ T7490] syz_tun: left allmulticast mode [ 92.101894][ T7507] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1400'. [ 92.155401][ T7518] syz_tun: left allmulticast mode [ 92.223359][ T7533] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1412'. [ 92.241313][ T29] kauditd_printk_skb: 870 callbacks suppressed [ 92.241331][ T29] audit: type=1326 audit(1755254147.594:7102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7534 comm="syz.0.1413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe9e39ebe9 code=0x7ffc0000 [ 92.275803][ T29] audit: type=1326 audit(1755254147.594:7103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7534 comm="syz.0.1413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbe9e39ebe9 code=0x7ffc0000 [ 92.299345][ T29] audit: type=1326 audit(1755254147.594:7104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7534 comm="syz.0.1413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe9e39ebe9 code=0x7ffc0000 [ 92.322802][ T29] audit: type=1326 audit(1755254147.594:7105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7534 comm="syz.0.1413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe9e39ebe9 code=0x7ffc0000 [ 92.346286][ T29] audit: type=1326 audit(1755254147.624:7106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7534 comm="syz.0.1413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=172 compat=0 ip=0x7fbe9e39ebe9 code=0x7ffc0000 [ 92.369954][ T29] audit: type=1326 audit(1755254147.624:7107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7534 comm="syz.0.1413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe9e39ebe9 code=0x7ffc0000 [ 92.374039][ T7541] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1416'. [ 92.393406][ T29] audit: type=1326 audit(1755254147.624:7108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7534 comm="syz.0.1413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe9e39ebe9 code=0x7ffc0000 [ 92.426123][ T29] audit: type=1326 audit(1755254147.624:7109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7534 comm="syz.0.1413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fbe9e39ebe9 code=0x7ffc0000 [ 92.450179][ T29] audit: type=1326 audit(1755254147.624:7110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7529 comm="syz.4.1410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd649acebe9 code=0x7ffc0000 [ 92.473718][ T29] audit: type=1326 audit(1755254147.624:7111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7529 comm="syz.4.1410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd649acebe9 code=0x7ffc0000 [ 92.604853][ T7566] IPv6: Can't replace route, no match found [ 92.614330][ T7563] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1424'. [ 92.669785][ T7576] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1430'. [ 92.744554][ T7591] 9pnet_fd: Insufficient options for proto=fd [ 92.888094][ T7613] IPv6: Can't replace route, no match found [ 92.912774][ T7619] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7619 comm=syz.2.1441 [ 93.082097][ T7645] IPv6: Can't replace route, no match found [ 93.251857][ T7672] IPv6: Can't replace route, no match found [ 93.432518][ T7704] IPv6: Can't replace route, no match found [ 93.451492][ T7707] ================================================================== [ 93.459631][ T7707] BUG: KCSAN: data-race in memcpy_and_pad / release_task [ 93.466685][ T7707] [ 93.469041][ T7707] write to 0xffff88810cdc46c8 of 8 bytes by task 3304 on cpu 0: [ 93.476701][ T7707] release_task+0x6f9/0xb60 [ 93.481247][ T7707] wait_consider_task+0x114a/0x1660 [ 93.486490][ T7707] __do_wait+0xfa/0x510 [ 93.490676][ T7707] do_wait+0xb7/0x260 [ 93.494673][ T7707] kernel_wait4+0x16b/0x1e0 [ 93.499195][ T7707] __x64_sys_wait4+0x91/0x120 [ 93.503891][ T7707] x64_sys_call+0x2a66/0x2ff0 [ 93.508581][ T7707] do_syscall_64+0xd2/0x200 [ 93.513105][ T7707] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 93.519030][ T7707] [ 93.521365][ T7707] read to 0xffff88810cdc4200 of 3264 bytes by task 7707 on cpu 1: [ 93.529201][ T7707] memcpy_and_pad+0x48/0x80 [ 93.533717][ T7707] arch_dup_task_struct+0x2c/0x40 [ 93.538765][ T7707] dup_task_struct+0x83/0x6a0 [ 93.543456][ T7707] copy_process+0x399/0x2000 [ 93.548082][ T7707] kernel_clone+0x16c/0x5c0 [ 93.552607][ T7707] __se_sys_clone3+0x1c2/0x200 [ 93.557394][ T7707] __x64_sys_clone3+0x31/0x40 [ 93.562111][ T7707] x64_sys_call+0x1fc9/0x2ff0 [ 93.566815][ T7707] do_syscall_64+0xd2/0x200 [ 93.571346][ T7707] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 93.577257][ T7707] [ 93.579583][ T7707] Reported by Kernel Concurrency Sanitizer on: [ 93.585735][ T7707] CPU: 1 UID: 0 PID: 7707 Comm: syz.4.1483 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 93.598157][ T7707] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 93.608220][ T7707] ==================================================================