last executing test programs: 3.470347128s ago: executing program 3 (id=2903): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0, 0x0, 0x82}, 0x18) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x1000, @empty}, 0x1c) sendto$inet6(r1, &(0x7f0000000180)="1a", 0x34000, 0x0, &(0x7f0000000480)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket(0x10, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000001400000000000000ff000000850000000e000000850000000700000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) shutdown(r1, 0x1) 3.356294949s ago: executing program 3 (id=2904): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x8, 0x40008, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x9, 0x100000001}, 0x0, 0x0, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socket$qrtr(0x2a, 0x2, 0x0) syz_io_uring_setup(0x497, &(0x7f0000000540)={0x0, 0x4660, 0x400, 0x3, 0x285}, &(0x7f00000004c0), &(0x7f0000000480)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000001680)=ANY=[@ANYBLOB="1800000000030000000000000000000095"], &(0x7f0000001700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x20}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='mmap_lock_acquire_returned\x00', r0}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x8000f28, 0x0) splice(r3, 0x0, r2, 0x0, 0x7f, 0xe) write(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000002, 0x4012831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) 2.627867461s ago: executing program 3 (id=2916): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x39) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000200400001"], 0x48) 2.593321025s ago: executing program 3 (id=2917): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0, 0xffffffffffffffff}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0, r2}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x8, 0xf9, 0x7ffc1ffb}]}) semop(0x0, &(0x7f00000000c0)=[{0x3, 0xffff, 0x1000}], 0x1) 2.551249009s ago: executing program 3 (id=2918): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0a00000001000000e27f000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffad, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x14) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00'}, 0x10) write$UHID_INPUT(r3, &(0x7f00000027c0)={0xfc, {"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", 0x1000}}, 0x1006) 2.43673854s ago: executing program 3 (id=2920): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), r0) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="314a041ce7aa4c78bf637d15a5a6d663d7071d70ac30c93c6e00d2d77a71a8e9c84ba1dcc9d40198b148bb8a48894ecf6eaa1992794cfe97eff423b93e2c4294d533eb2e627d4c8f88b93400ef36184b4276bbcbe676885e7297c21b2e76275b50c2f0c40d212c84c4ac63f31f53358977974829", @ANYRES16=r1, @ANYBLOB="1bb300000000ffffffff010000000c0006000100000001000000"], 0x20}, 0x1, 0x0, 0x0, 0x8040}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x1002002, 0x0) r3 = dup(r2) r4 = open(&(0x7f0000000000)='./bus\x00', 0x40542, 0x0) ftruncate(r4, 0xee72) sendfile(r3, r4, 0x0, 0x8000fffffffe) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)=0x19) 2.163402597s ago: executing program 4 (id=2927): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) fchmod(0xffffffffffffffff, 0x40) inotify_init() bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00"/11], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = socket$inet6(0xa, 0x80802, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="010b770004000000e27f00010000000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/27], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000100000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYRES16=r4, @ANYRESOCT=r6, @ANYRESHEX=r2, @ANYRES32=r3, @ANYRES64=r3, @ANYRES16=r5], 0x48) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f000001bec0)={0x0, 0x0, &(0x7f000001be80)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000001200110028bd7000ffdbdf25fe8000000000000000000000000000aa000004d20a00320274505f2967e037b8e69f4e19b8200ab0f1e20750558f027afcafba57a360c2805d300b4b4836b3853eb1ba81492c8260b33d6b47967a3cf9beb7b6f430f020c7f84a38a16950964af01ced6865e8"], 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x8010) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000740)='./file1\x00', 0x0, &(0x7f00000006c0), 0x4, 0x24d, &(0x7f0000000840)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000180)='kfree\x00', 0xffffffffffffffff, 0x0, 0x2}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r8 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_load(r8, &(0x7f0000000280)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757811"], 0x65) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r9 = semget$private(0x0, 0x6, 0x0) semtimedop(r9, &(0x7f0000000040)=[{0x0, 0x7}], 0x1, 0x0) semop(r9, &(0x7f00000000c0)=[{}], 0x1) semop(r9, &(0x7f0000000280)=[{}], 0x1) semctl$IPC_RMID(r9, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) 1.52367242s ago: executing program 4 (id=2932): bpf$MAP_CREATE(0x0, 0x0, 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x8, 0x0, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x7}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c00"], 0x48) r1 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcc2) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030006000000000000000000380000000000000000191bda000020"], 0x69) close(r1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 1.451700647s ago: executing program 2 (id=2935): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800"/15, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000035c0)="5c00000013006bcd9e3fe3dc4e48aa31086b8703340000001f00000000000000040014000d000a00140000009ee517d34460bc08eab556a705251e6182949a3651f60a84c9f5d1938837e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f000801}, 0x240000c0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000640)='./file1\x00', 0x3014850, &(0x7f0000000380)={[{@delalloc}, {@jqfmt_vfsv1}, {@journal_dev={'journal_dev', 0x3d, 0x10000}}, {@jqfmt_vfsold}, {@prjquota}, {@nolazytime}, {@data_ordered}]}, 0x3, 0x4e2, &(0x7f0000001c80)="$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") msgget$private(0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x7fff, 0xfffffffd, @mcast2, 0xfffffffc}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) splice(r2, 0x0, r1, 0x0, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0100000004000000080000000b"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0xb, 0x14, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000f4751f2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af84cff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000000300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) gettid() recvmsg(r5, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x160) 1.441373778s ago: executing program 4 (id=2936): r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0xe, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x7, 0x6}, 0x0, 0x10000, 0x0, 0x1, 0xffff, 0x20005, 0xb, 0x0, 0x6, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) readv(r0, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/129, 0x81}, {&(0x7f00000001c0)}, {&(0x7f0000000a00)=""/126, 0x7e}, {&(0x7f0000000900)=""/28, 0x1c}], 0x4) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f00000000c0)='.\x00', 0xa4000061) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x35, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f00000059c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="54f4f963bafa968fbd4d836e0585a2a1fadb6a981b35584b88de4c21abb9bdcc94e4a07ff5d9e65fe06d73fa096d1af7e245e436d0f6a0b8a2c2b9046906744bd37ce64d642a2e0e55a69a51c8ffa07e133e5fb407490f8ef552b6278aca4a014f34fd13e1ea2255b87ccd2a072b5e56cb4d80bc439a32e1b5718b6589c880323c9fa4f09811ff5433b56b5f07997613a028db607eddfc106b4555e4b43c9a679b802884c12674ebc819b5623478e2489a8da3a26c4be23b311b0fbfb912d81c792b603e93a9e57ac9cb416e48f9aa55315d5341d1973a09605d7ba2cd991c7e8ceefab9689282618f460b9c", 0xec}, {&(0x7f00000004c0)="f96eb934b5a6f0b01a27443d00130a098ebc4880c5cb308e36925c6bdf7f6f2cc89ec8c9309b59c7329ccd78b89938ae3b8c2b801079a5663367480b8a4e9357986f92667035ffb1c79bd3fdbea3", 0x4e}, {&(0x7f0000000540)="e80589a8e2bb2ba5912fc5ba4044ce0f0bb764c5fac0be992d29f86295b4d1ee36badc9c9b92f9e3cd924a3ff3ea3b0f346aa2a7a6d4cc7d1f7e0875104cd86dd6f426bad36502d722bbd8bfebae4c69af35ce7ee2dc7afc6707c638fd9db53dbf5208910fc2019ece3a413f3bde5432691f13fd24d735d7", 0x78}, {&(0x7f00000005c0)="e6b460f986bdaaad2c31abeba72c11cf093f8e887d4f3c501bd9d72f90f57d278f37db9d642094563bdc2e11ddd750612fec4d521bd84ccb62566e358926254eb46cee7e79019cb8b26ed71732ad6ce408642336f9103ba61d175948600aaae475702c69c7b761110b10e48123e01f1393d72f53ce2d2005cb89cafa4828fac59cf128fa8b914e7207bf203272046c05a2de741ff8d36e2d7676d485f004787fa54303312203041a1f", 0xa9}], 0x4, &(0x7f0000000bc0), 0x0, 0x800}}, {{&(0x7f00000031c0)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f0000003380)=[{&(0x7f0000000bc0)="81fb54991fedbba06ec2036268339229035bb0f7a01d9c254b7d1f085938eb5abe6efefe5be2a9a5f201674a36e09250c3a1bce66ddba81389196766e97490219ca63943cba4c6f1dec0794990655bef6b91df5cbfbaff3c4dd2a66d09c51305b3a4a898128331c497dbc4f6312cf26312aa813a718176a9ed3d8f626766087046041dd1d3", 0x85}, {&(0x7f0000003300)="2b69ac753a0d18e3ef33ab8a007e6d4d387baad90d0ceaddb98525a86968214403237ffbd1e0468418041ee6b2d945d588681de5941cdd7d5eee7aefa4fc1fa2a09593b81f426df684644f7ef1483c93958b19316d3a65012537a679107a824b50e406", 0x63}], 0x2, &(0x7f00000033c0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x40, 0x4000}}, {{&(0x7f0000003400)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000005780)=[{&(0x7f0000003480)="92e34c57", 0x4}, {&(0x7f00000034c0)="e8795303f0652c71ae4d55569094e51d9c442d6834f85bd4996c8a2fb59c575f6e6a5f67b8621346b4274d62212dc4e3af7c9a6de76302a24f3564129c62043950cd91c9de0a5a1e0be5ac05dd27e41739a86f3fc6c1537d9c6723", 0x5b}, {&(0x7f0000003540)="b05473d4bc8a6252f8", 0x9}, {&(0x7f0000003580)="f86d565d3a90d998581fef672428a72abc564851d4888a32c53a28c351dcf6d26783bca5a24ea71ef2e506d613e87d1e8634f428a92bf1c58b4f56f96304764cb5e4f72f8240a7b1c28ef05b902e5bcad32ba6fce22e41cef4c3869abe7157c8b6176945849e716245b86ecec1daa38b9c02db01e823a342295ac2cb525b8862ffa1d0958d5b22e3da6613726ddf750637ad6d7be53b76de7c5c609ac8a00a5ecbcfa616c9f65a445bfca8e26793bce42ee8a75335a103091fd57c", 0xbb}, {&(0x7f0000003640)="3a82e01b50514391a23a0e265997228c8f45131077b2bfa3406f3699aa3435a90f58fb77185007acd16250c38d76e61f153c129f68efd16552aa29e6e8b4ff00e004ce2c1e540dcd264712ceed8dbba406e6c910504591e61ada17c66d28e2cf02b437a73301d6fa31f49ae77e2be6c4d7c7b2ad07d4aac1355af737bb8e3f30ce113b63b15317231a95c1aaf1f68ff6bc968e23da7b94d1bf99faff2185e6a960c805382dcb3488a75148770ed77ec59dd11307c645478d00dd5ba4a4ab925607b423", 0xc3}, {&(0x7f0000003740)="24bbe558b61cd37eb04344be65fafacb5ff5cc7b24ab6d177463a623f5ae970b38", 0x21}, {&(0x7f0000000c80)="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", 0x1001}, {&(0x7f0000004780)="502b22a105b08e306b56c2eab99263aae0b14261fd30eb9daab532f00b032609ef91f4c8023f08f5b35895a469d870269750143e10e618c5ba15a5df7251a60580aac0ddacd8d3c14a7c8d67d21cf7570c62b1e481d699dde92f33c5d8b6bd352037b98c6dd1d3bd15754aeb3475d92e49c0ae3202df8d95b9f12efd88c9e3f29ba7761eb87551f27193b9b45153eb85b93470bb4bae584241da42e8f25bd02f8b54d72eb191d20bd5e3f3a3dd93cd43c6b25c9a441138879eee3f83f27c4fdb84e3a19cdad79da0e99d4bbce6588b897f90819ddc235a7d0a5ceca698c4c1f3c0c25efa5cb5ba922af2e45f73c48b9b07a979e66c6cd02edc2754add378910c21cd9b5110d76b91c16db8f462cc21e080527e37204c2b3b0c388f47228b10933066a3d96063107af0142fb33fc0f35507aff8f62313766a30441a8261482d47204674df35622b8557e279ad9a9dafbca59279c76fec84b10a2861bb6bbb2e0ce1bc8a197b77f9a372b7c4c047641fc8e1b7ec57b28b842ffc98ea630ac33367f6a5541684e1fef48ab4a91c0dedd49c35f77d487b4721bd320350d888e90f9257c8c5960018cf30ed71a2cdc67747873d44552442de653bf03cfe3f30229abe3dc27ee84a3b8a4be55ec8800f8226677ed0687ed4e61b389fa72877cf1519a9543081563140e92af0d45e732e7c6f1d47cacb552f7391c065c369eff74fcb8352b57df4c8cd698607477cb1a7515eaea1e8914db9466ccd05076544db5100b4279ff9b194141e2b9d1a4d89cfec6cedd0e55e2f581617259af84b385fd153f814fbdcdc6fa31761712b41f0c37f6b7ea67d38a453d8ff7cf44e7e8e3e241000e8c7347e77fd1def08cc121a4ece660fbd241d87496715a458a5a7cfc36d6e0e5ad580ef97ba813887913c543b7be9cab70ae364fd9ca7b8092f941c6db4f25547f5d52a204e086b39bf6a22f47f401bf408ac476c9af5b85f20377a8383ad68bef7d1c3f6169b7ab13a2832b40951e37eebf580c7d7d0443d135c5149f274c10ff4ef20f426d88dcc585c7acaba9bd3ddc4ebcd058a822a0533bc50cfffacfb721ef87ce6027e66a358674782c4939235ae50c1060155087546cb6e2ef72ce29242846c2456e6566a50c44c9c67db7f45a93dd5d4ef9229888ac0e54e91e02daf2ee0bae512a841177f57befcea6c5ba18de1494840d2f388c5d91568558c8d4c42ce487bbf69c0e9ac43e05b5f05905266fe54cba2382a28971435a65e62977561fe7eea5ae105b98758e790b7c276be53cba3020d25b17da2149e9c69c209112cea19c72821fe9b82dd2eb91d7097e8c0bc4516a50013939b7bd6de238b22d87f2127be663d687023e17edfa34c8e1fab4e834e7a4598129c9e33f6e8714789d2017961c6cb5bf8e730693e1e8faab98c3d6a6815e30a911c31e464da4df29ca35aece5d4ba709ca70182c81786ea3fc7433b5a4b3e6ea3a19797691d83d055b3979afc904c3a663dc7daf0545eabb3fac159523f8f86fd93c89362b6102fb0c7ff6f16be1983fde6fdef62beaf28f77b83102d76d20d05816e4f0ec86ebf111e82aa16b2c6da3b04778167c7032d75dd8f878fe88c6ec84ff01e315b142c2f4c179369e9ced6447521e322134b327cd3905694017f7cfe04c0b7b9e4afd6719a2f3b471a6e97ddbf92d81e08e7688749d03ef1c6a4164c19111b52c91d585f1c3e3442349408e0a6b6caa544324947f5066b8fd30b960d18f3a5ec4db2a6649f9ae53ed0b3cd2a4ff0d9aee0b328526c37fe16087ed58a8d039d1d3174d6a08fb75db971811dcafc3f2564a4f642fa48ebc787db8d1991d3228506757f45e1118a3951f6c6efa9cbd44ca1ba0101bc4b335f72ccd58a4ec38f11cc64156e9fa21bb5802acd5bdf5a0e934efe89eef49b9405f998e81eb7ba37ccef0fb92147f0f76a12acdd75666cc8f113a15ba36e61df88ac6cbb3c210772a57893a99670fa49b3de763ef6bf8c9c8d850ddb59d56d22ec83fb135660055b6f740340fb605c8e75693d4397fb56c2bca2253f506453e3787b1a0ef75db6d4fb2daa9533aa55924cfd5b878ec28ff96c7b575a70be5e7009d67b5ebc9ff4dc5c2807dba8aa4573f1c570d9c41e66ff835dafc370f930439df36481306f3eed8d4370eac4543d86fe2738071a5768bbbdbb8dc95c965dd4ce03b98415b945d21d49f0c7cec11c70a92ec543fd3d7252012852049ef03094d9b4978fd98c47fecb3412028ad4bec495253e27cd717e2cce305c0fcffadc0c84cb64355e78103f726d9bf026924e887ad9b40984c6b83cffe375f9f9e88a2b52b6511a8117fe03310f9672b15605fbdc18f8a62279e8e162f9d73f5d9132539cf36dfc3c8a8720fe43963c8b20d5dd38aa9c7f103d5ef5bd2d232c3776e46dbcec3c4b49186aa5d18510e5516fe6fefa2b42f44afbd4373bc231d80b113add213489c94fdeb3ae2bc890848abcd6f2d9f3a551a332c0d7ff6f743a577c3a9c08f245edd8c8de1eb8670d85350a296b8bb861fb5fef01170b962ad9710d257b77c4cc4e543369840d87d8e52879d591160297c265bb6f0f77617b390ec3c788ff7d395b511630183f4fdaf8683e8b16d3a96764b9287c21adabe73b55f70bbcdb9ea413b25a751c49ffa432af5eb23ac6f54c82ff5ab736a41763ddeb6e7d16105567ce9a58e83d437463bbdb0a73c37d497c40c44cec4aa5ec10982efc8a646ea9ee82f4e509f9aec70e45deffade7d4c7c0c9dc96981a6ffccd853027b5dad7d192bb36ca742ae4cce74473276e4e7f68cab2b1b5e15cb972e1b453b24f6eaa66e67e16516e79afcf6cc849055bedbb98738088dc7a403438a4ea5af7dfc275d506fcb1a98d304c03af709bb40ab0054536dce92e8b9bc0dea75ee988eea1e7a5c6585916c4fd45b62c5e84c69f7178d24c5a11e42cd60065e148a487e9df68916054625998cb387f3d23e35437b84d7057fd79b716b375ee134af298812809372b97d4f7160a641e95ab90927d0ae413a5be6b1b1632d7d7c801c90c33803d7f7a613b452dd57f94de319f08df2744d599650b0dabea66957801ac0c9f4d7714d855cc0b4bb77fb7ee9a6cecc1208aacd0bcf47311d7290ad6de40bb0c31b338fc1f41ecd60a880aedf3177fb02fb48bda1782ee07730e5ac6e02dfe53c005d0834bc9afb9136b50e4930b59ae2b87a30d08f8fe32d172870ec9597b59f7e12895af0a10fd7884ca75300a30d4186c125417390f9e4b5e702fe6e77f21c79d42907ff553d45c21d1c4f8cdd087e9cc2a9a11542d4effbf768f376fbea4c1a6029c9b38c492589f90ea6b057a79c3d30de304862331973aadb9949f1ef03fab935e2fc658d5ce1b827348551b040de06b338b87d60f21a08ef806b9b50df5cfb062faf1d49f24baafbdf07a9f9d4a82d542df1daa55a536faceedf56690dfa57e31ea7b3b25eb3a408ee140372373f7df79917e492cf96366f3439278a99cbe2ebf8316698f5bd6ce3d863cf2f6d226ffbafb7af9227a21ebe8d9629596c0851b5975706b2c4ae87115a2eba1c1d00981114798b6fa5eff7ce8138f95bd1cd4752602ed02f8e19981ccedc906622ebea2f27146a22b6c75514fa658c00aabe9ffce8be2ad3a831845b5a30e55cea12f67f44235d6b08dcf028517ab1c3e3150b3a9b062c2a7fecf2c3fd83dcbac5f591a822578b205c690437a4463e43cee98d90a94ad14537e9aea1e5449aacff684e26f475e52f396adc3e05dd144bcebb2a7c48da24bd354d8cced7ccd582786c81b0a73de1eaaa0899bf86178647e05dce32aa438b5768e24731eb1412c1fde4ffc7caaa291ef9ad94d8b8079c2602cab22774d8994549117f81283d60f828db064ec2a9f2d9c67329ed0079270723452a161f641a7cea20f001d87e141bddb961f8065821c5692e06173c1ae8bee39e5e1d7de53e36e7916ee1755ff51b648c8a5311a75fed922ec705f0ca8d5381666bac1335e1dadb3776344672608f0bf37c4175079e92049ddde26e3a16216d372b3b2bef1eeea1bddb49590705a48c6d55dbba2af95941985ddf5985397c28d88eec98d35752b89910574857438fca901edf143a44b5fb1eecad105d46b716c381562659a32ae146771bbae2d582d89164cb819baf04b92ca67045d3b711ace8864b74338717649307407fddbf1275113bfe7b1c76a4db13bde08bed0316bcb71ad2c430277600a1d4d95e09b7ecf4098deaefe2398b6f4200fffcb38e305513e125edeff3f515616ef8f4aa62fbaf50994807ea1964c059ddded12ee7220625ac70afca0a70790d36e42b4f9d1fee5195e73562880ddd1e00932a9cda9ee747688294883055ab0f12af69cff9ea75f1521b63b2d8097ce9e5f3ca7fdbcc876db913987bba63409bbf381118462321f5584fb4a74ec4cea98c6c725262e771c3cfb60a8a4a7772d9b51cabe9fb6c5812f7a60103061e1a0dae1abcc467fe4e6a8cf78d3f0dfcf77f7a36ddf5aa20da1d32d57973c4bbf7e17ed8967cb6c8a7d3cbffd1adc62ef1abe0a3f4228e7d173e80b8a2ff63d37068dabb86be218e0c02b1d5494c51be8e89b593352689f27f0ade1f58a95f60e0dcdfeaa6724586982e85c6c504af6ec8fc10d8ccc24606acd6c48853dfcaadfdbf20e5107af243596d83439b93417247179bb8e2e3e0e50705fd671ac8d8f42e0dd5eeebc7659fea90890acfceb7c11f4c9f38c08b850369ed962b3c8751f6c8c4ec131880c71d2fa007717f8e3fb23a7cfbbe71ee8ba985e955cf6bca41138146a2fb52f9c729c18012c634e2ee26663d8af1cc677dc7640c26e15d6a77eca639dfa5e7394d8cc2c3cf1aebe2edd1458041f48d1d4363f1babbf1ff2bd1128ad561d870e4171767f5486eb498526679d32ac7efac113335fdbf862acb0707b74f7b4a292daea755a62b299c0a521c6c90c01312da3dec2e1ad1d60f8e024cdd6b26c5f07bdd90b60060f4690bc440a767f89acd8bf52e280cea07526419589b7f6c66ac73e3e2ef332238cbeae72f3104ff90c2df8d6764855bfe5012381c9604f817a5e60aad9c21e8b197424ed9a602d733f893a469a9788b68ecf94a1713104c8bfc4ecbea174b13841b208c775837cde0cd7b8c666dc8e81f5b88e2f00c084bcced690091df2269f589764aba20c82ace3af019b58b57774828bcf0bb4466c0b58e96f6551edc8ebb698db012ebb8d94965d113c37e24df22ddb3fc5acb3b840c7468e9dac1aade547db98f11ae4a1d72f0b717491cb044fd16035d210ff64f9d2a528392f705a3ba00654279d16c6c2724249a06ca5d5c2c3c92187c2a1aab8cd77ac87c56bb025f051d8af9bc57a1f4cbaaaca7bdf8d5da682db7cc2216308f177454acf1f40ccbb528930af48c1360992af0fb216ffbc5382fbe67981bb0764ee46d996a266a953aa1c0b6a64ba83d4e2fe889b86a41316af6a32fb685ed8da63e2a4c882f3f407d8c68031333e9095e325578b0ebd37753d5ce7a26791cde5bbfcee5d3f10c83a2ad0b3a1797c13eb0ce4e17a7dc8974be526a68c7f6a71695a080044614523716d08e0007d3af814113aa6042a507cb42cb8478e7d7cbe1ca3cfe436375965eb10d7626d7b6fa05faf0026fc4177a3a1ecedd10685135607cc7e0d8d92f8679eff439b35e9ae80c04a829f79f2de6f1148851e8a3b112535071a15cca8978380f1a735dfc6c1f38aa1adeba3702bd017ae63015df1e2012d8e2b204acf6679a72ca94219f4cee202b38b", 0x1000}], 0x8, &(0x7f0000000880)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c0000f00025872ed01c1d45734436677929f8126000000096e4793bbb9f8c", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00'], 0x58}}, {{0x0, 0x0, &(0x7f0000005940)=[{&(0x7f0000000740)="715f729bd0d134d941864d4d477a9e6654295a795036e000e4d56a95d7de7bc473683fd2a7a61cee4b4119be739e24f9fe22ac6596df33e5a349d5b96ef1b89cbd288129a9f1511b6d886dc0cdff8ab009ae8f09ae9d0558780c3598d94722943a9b80edfeebeb0dc3338429ff6c", 0x6e}, {&(0x7f0000005900)="b8ecd5d6dc7c7d8b85b97079", 0xc}], 0x2, &(0x7f0000005980)=ANY=[], 0x40, 0x40}}], 0x4, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x6) ptrace$setregset(0x4205, r2, 0x200, &(0x7f0000000100)={&(0x7f0000000480)}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r5, 0x6, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7020000140000e5b7030000000700008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r7}, 0x10) r8 = fsmount(r5, 0x0, 0x0) r9 = openat$cgroup_subtree(r8, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r9, &(0x7f0000000300)=ANY=[@ANYBLOB='-cpu'], 0x5) read(r1, &(0x7f0000000140)=""/68, 0x44) 1.257446516s ago: executing program 0 (id=2940): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), r0) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="314a041ce7aa4c78bf637d15a5a6d663d7071d70ac30c93c6e00d2d77a71a8e9c84ba1dcc9d40198b148bb8a48894ecf6eaa1992794cfe97eff423b93e2c4294d533eb2e627d4c8f88b93400ef36184b4276bbcbe676885e7297c21b2e76275b50c2f0c40d212c84c4ac63f31f53358977974829", @ANYRES16=r1, @ANYBLOB="1bb300000000ffffffff010000000c0006000100000001000000"], 0x20}, 0x1, 0x0, 0x0, 0x8040}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x1002002, 0x0) r3 = dup(r2) r4 = open(&(0x7f0000000000)='./bus\x00', 0x40542, 0x0) ftruncate(r4, 0xee72) sendfile(r3, r4, 0x0, 0x8000fffffffe) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)=0x19) 1.205159962s ago: executing program 2 (id=2942): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, 0x0, &(0x7f0000000240)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r1) sendmsg$IEEE802154_LIST_PHY(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000005c0)={0x14, r2, 0x30b, 0x0, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4044}, 0x20000004) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 1.147648957s ago: executing program 0 (id=2944): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7}, 0x18) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0x20000}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r3 = accept4$inet6(r2, &(0x7f0000000340)={0xa, 0x0, 0x0, @local}, &(0x7f0000001140)=0x1c, 0x80800) recvmmsg(r3, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000480)=""/122, 0x7a}, {&(0x7f0000000580)=""/153, 0x99}], 0x2, &(0x7f0000000640)=""/179, 0xb3}, 0x3}, {{&(0x7f0000000700)=@isdn, 0x80, &(0x7f0000000880)=[{&(0x7f00000007c0)=""/188, 0xbc}], 0x1, &(0x7f0000000900)=""/69, 0x45}, 0x3}, {{&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000a00)=""/118, 0x76}, {&(0x7f0000000a80)=""/170, 0xaa}, {&(0x7f0000000d00)}, {&(0x7f0000000b80)=""/36, 0x24}, {&(0x7f0000000bc0)=""/126, 0x7e}], 0x5, &(0x7f0000000cc0)=""/55, 0x46}, 0x3}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000d40)=""/56, 0x38}, {&(0x7f0000000d80)=""/13, 0xd}, {&(0x7f0000001500)=""/4096, 0x1000}], 0x3, &(0x7f0000000e00)=""/184, 0xb8}, 0x5}, {{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000ec0)=""/53, 0x35}, {&(0x7f0000000f00)=""/125, 0x7d}, {&(0x7f0000000f80)=""/214, 0xd6}, {&(0x7f0000001080)=""/139, 0x8b}, {&(0x7f0000001140)}, {&(0x7f0000001180)=""/204, 0xcc}, {&(0x7f0000002500)=""/176, 0xb0}], 0x7, &(0x7f0000002640)=""/134, 0x86}, 0x436}, {{&(0x7f0000002700)=@phonet, 0x80, &(0x7f0000001280)=[{&(0x7f0000002780)=""/197, 0xc5}, {&(0x7f0000002880)=""/237, 0xed}, {&(0x7f0000002980)=""/108, 0x6c}], 0x3, &(0x7f0000002a00)=""/122, 0x7a}}, {{&(0x7f0000002a80)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002b00)=""/173, 0xad}], 0x1, &(0x7f0000002c00)=""/114, 0x72}, 0x1}, {{&(0x7f0000002c80)=@tipc, 0x80, &(0x7f0000002e80), 0x0, &(0x7f0000002ec0)=""/151, 0x97}, 0x8}, {{&(0x7f0000002f80)=@generic, 0x80, &(0x7f0000002d00)=[{&(0x7f0000003000)=""/159, 0x9f}, {&(0x7f00000030c0)=""/85, 0x55}, {&(0x7f0000003140)=""/224, 0xffffffffffffffc0}], 0x3}, 0x5}, {{&(0x7f00000037c0)=@xdp, 0x80, &(0x7f0000003480)=[{&(0x7f0000003300)=""/61, 0x3d}, {&(0x7f0000003340)=""/166, 0xa6}, {&(0x7f0000003400)=""/102, 0x66}], 0x3, &(0x7f00000034c0)=""/9, 0x9}, 0x1}], 0xa, 0x40012061, &(0x7f0000003780)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x1, 0x2, 0x7fff7ffc}]}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x441e, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x2540, 0x4, 0x8, 0x0, 0x8, 0x2020005, 0xb, 0x0, 0x7ff, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="020000766f235dbfd87f962c10222fbe38000400", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0xe) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) close(0xffffffffffffffff) syz_io_uring_setup(0x17dd, &(0x7f0000000100)={0x0, 0x59c4, 0x8, 0x1000, 0x5dd}, &(0x7f0000000300), &(0x7f0000000080)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) 943.728977ms ago: executing program 2 (id=2947): syz_emit_ethernet(0x4a, &(0x7f0000002d40)={@local, @random="3b000900f8ff", @val={@void, {0x8100, 0x1, 0x1}}, {@ipv4={0x800, @tcp={{0x9, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x2a}, {[@ssrr={0x89, 0x7, 0xa2, [@broadcast]}, @cipso={0x86, 0x6, 0x1}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7}, 0x18) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0x20000}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r3 = accept4$inet6(r2, &(0x7f0000000340)={0xa, 0x0, 0x0, @local}, &(0x7f0000001140)=0x1c, 0x80800) recvmmsg(r3, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000480)=""/122, 0x7a}, {&(0x7f0000000580)=""/153, 0x99}], 0x2, &(0x7f0000000640)=""/179, 0xb3}, 0x3}, {{&(0x7f0000000700)=@isdn, 0x80, &(0x7f0000000880)=[{&(0x7f00000007c0)=""/188, 0xbc}], 0x1, &(0x7f0000000900)=""/69, 0x45}, 0x3}, {{&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000a00)=""/118, 0x76}, {&(0x7f0000000a80)=""/170, 0xaa}, {&(0x7f0000000d00)}, {&(0x7f0000000b80)=""/36, 0x24}, {&(0x7f0000000bc0)=""/126, 0x7e}], 0x5, &(0x7f0000000cc0)=""/55, 0x46}, 0x3}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000d40)=""/56, 0x38}, {&(0x7f0000000d80)=""/13, 0xd}, {&(0x7f0000001500)=""/4096, 0x1000}], 0x3, &(0x7f0000000e00)=""/184, 0xb8}, 0x5}, {{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000ec0)=""/53, 0x35}, {&(0x7f0000000f00)=""/125, 0x7d}, {&(0x7f0000000f80)=""/214, 0xd6}, {&(0x7f0000001080)=""/139, 0x8b}, {&(0x7f0000001140)}, {&(0x7f0000001180)=""/204, 0xcc}, {&(0x7f0000002500)=""/176, 0xb0}], 0x7, &(0x7f0000002640)=""/134, 0x86}, 0x436}, {{&(0x7f0000002700)=@phonet, 0x80, &(0x7f0000001280)=[{&(0x7f0000002780)=""/197, 0xc5}, {&(0x7f0000002880)=""/237, 0xed}, {&(0x7f0000002980)=""/108, 0x6c}], 0x3, &(0x7f0000002a00)=""/122, 0x7a}}, {{&(0x7f0000002a80)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002b00)=""/173, 0xad}], 0x1, &(0x7f0000002c00)=""/114, 0x72}, 0x1}, {{&(0x7f0000002c80)=@tipc, 0x80, &(0x7f0000002e80), 0x0, &(0x7f0000002ec0)=""/151, 0x97}, 0x8}, {{&(0x7f0000002f80)=@generic, 0x80, &(0x7f0000002d00)=[{&(0x7f0000003000)=""/159, 0x9f}, {&(0x7f00000030c0)=""/85, 0x55}, {&(0x7f0000003140)=""/224, 0xffffffffffffffc0}], 0x3}, 0x5}, {{&(0x7f00000037c0)=@xdp, 0x80, &(0x7f0000003480)=[{&(0x7f0000003300)=""/61, 0x3d}, {&(0x7f0000003340)=""/166, 0xa6}, {&(0x7f0000003400)=""/102, 0x66}], 0x3, &(0x7f00000034c0)=""/9, 0x9}, 0x1}], 0xa, 0x40012061, &(0x7f0000003780)) r4 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="020000766f235dbfd87f962c10222fbe38000400", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0xe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00'}, 0x10) bpf$BPF_LINK_CREATE(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x10, 0x0, @val=@iter={0x0}}, 0x20) r5 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcc2) r6 = syz_io_uring_setup(0x17dd, &(0x7f0000000100)={0x0, 0x59c4, 0x8, 0x1000, 0x5dd, 0x0, r5}, &(0x7f0000000300), &(0x7f0000000080)) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) io_uring_register$IORING_REGISTER_PBUF_STATUS(r6, 0x1a, &(0x7f0000000000)={0x5}, 0x1) setsockopt$inet_MCAST_MSFILTER(r4, 0x0, 0x30, &(0x7f00000012c0)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000007f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000002000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x290) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 907.572981ms ago: executing program 0 (id=2948): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) 838.930847ms ago: executing program 0 (id=2949): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), r0) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="314a041ce7aa4c78bf637d15a5a6d663d7071d70ac30c93c6e00d2d77a71a8e9c84ba1dcc9d40198b148bb8a48894ecf6eaa1992794cfe97eff423b93e2c4294d533eb2e627d4c8f88b93400ef36184b4276bbcbe676885e7297c21b2e76275b50c2f0c40d212c84c4ac63f31f53358977974829", @ANYRES16=r1, @ANYBLOB="1bb300000000ffffffff010000000c0006000100000001000000"], 0x20}, 0x1, 0x0, 0x0, 0x8040}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x1002002, 0x0) r3 = dup(r2) r4 = open(&(0x7f0000000000)='./bus\x00', 0x40542, 0x0) ftruncate(r4, 0xee72) sendfile(r3, r4, 0x0, 0x8000fffffffe) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)=0x19) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r6, 0x0, 0x3}, 0x18) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r7 = socket(0x400000000010, 0x3, 0x0) r8 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newtfilter={0x84, 0x2c, 0xd27, 0x30bd29, 0x25dfdc00, {0x0, 0x0, 0x0, r9, {0x0, 0x4}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd}, {0x50, 0x2, [@TCA_MATCHALL_ACT={0x4c, 0x2, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x0, 0x0, 0x1, 0x7f, 0x2002}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}]}]}}]}, 0x84}, 0x1, 0x0, 0x0, 0x30008014}, 0x4004810) 818.910729ms ago: executing program 2 (id=2950): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x88182, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000002500)='\f7', 0x2}, {&(0x7f0000000080)='0', 0x1}], 0x2) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'syztnl2\x00', &(0x7f0000000680)={'syztnl2\x00', 0x0, 0x8000, 0x10, 0x200, 0x4, {{0x52, 0x4, 0x2, 0x6, 0x148, 0x67, 0x0, 0x6, 0x4, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, {[@rr={0x7, 0x2b, 0xe2, [@loopback, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @dev={0xac, 0x14, 0x14, 0x38}, @multicast1, @local, @dev={0xac, 0x14, 0x14, 0x14}]}, @cipso={0x86, 0x47, 0xffffffffffffffff, [{0x1, 0xd, "d249af24cdba7fddc9d174"}, {0x2, 0xd, "e04a3a459c1a240fbe16c1"}, {0x1, 0x3, '.'}, {0x2, 0x3, "ff"}, {0x7, 0xe, "4becfb6da0ae785526fd9eec"}, {0x5, 0x9, "312524ffc7f6e4"}, {0x5, 0x6, "7b5394f6"}, {0x7, 0x2}, {0x6, 0x2}]}, @lsrr={0x83, 0x7, 0xec, [@broadcast]}, @cipso={0x86, 0x3a, 0x3, [{0x2, 0x5, "4ac424"}, {0x1, 0x10, "d599ab3d9632126f340e8026ee55"}, {0x1, 0xb, "e528014c545cd53bea"}, {0x6, 0x10, "f48eb2dc856508350677893294c8"}, {0x1, 0x4, "321b"}]}, @timestamp_addr={0x44, 0x24, 0x16, 0x1, 0x0, [{@remote, 0x6}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}, {@remote, 0x4}, {@dev={0xac, 0x14, 0x14, 0x1c}}]}, @cipso={0x86, 0x18, 0x3, [{0x2, 0x6, "f05dc018"}, {0x1, 0x5, "a05030"}, {0x6, 0x7, "dea41b1c72"}]}, @rr={0x7, 0x1b, 0x5, [@broadcast, @local, @empty, @loopback, @remote, @rand_addr=0x64010102]}, @lsrr={0x83, 0x17, 0xcf, [@multicast2, @loopback, @rand_addr=0x64010102, @rand_addr=0x64010101, @empty]}, @timestamp_addr={0x44, 0xc, 0xf5, 0x1, 0x7, [{@broadcast, 0x1}]}, @rr={0x7, 0x7, 0xfd, [@empty]}]}}}}}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00', r2}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 747.603497ms ago: executing program 2 (id=2951): syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2082) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000003a00)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x37, @loopback, 0xef}, 0x1c, 0x0, 0x0, &(0x7f0000001340)=[@dstopts_2292={{0x14, 0x29, 0x4, {0x2f}}}], 0x14}}], 0x1, 0xd5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400"], 0x48) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)=ANY=[@ANYBLOB="1c0307354211000000", @ANYRES16=r2, @ANYBLOB="1bb304000000ffffffff010000000800010000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x8040}, 0x4000) sendmsg$NL802154_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x20, r2, 0x10, 0x70bd29, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x4000001) r3 = socket$netlink(0x10, 0x3, 0x10) r4 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r5, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x6048800) 594.804102ms ago: executing program 0 (id=2952): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x88182, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000002500)='\f7', 0x2}, {&(0x7f0000000080)='0', 0x1}], 0x2) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'syztnl2\x00', &(0x7f0000000680)={'syztnl2\x00', 0x0, 0x8000, 0x10, 0x200, 0x4, {{0x52, 0x4, 0x2, 0x6, 0x148, 0x67, 0x0, 0x6, 0x4, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, {[@rr={0x7, 0x2b, 0xe2, [@loopback, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @dev={0xac, 0x14, 0x14, 0x38}, @multicast1, @local, @dev={0xac, 0x14, 0x14, 0x14}]}, @cipso={0x86, 0x47, 0xffffffffffffffff, [{0x1, 0xd, "d249af24cdba7fddc9d174"}, {0x2, 0xd, "e04a3a459c1a240fbe16c1"}, {0x1, 0x3, '.'}, {0x2, 0x3, "ff"}, {0x7, 0xe, "4becfb6da0ae785526fd9eec"}, {0x5, 0x9, "312524ffc7f6e4"}, {0x5, 0x6, "7b5394f6"}, {0x7, 0x2}, {0x6, 0x2}]}, @lsrr={0x83, 0x7, 0xec, [@broadcast]}, @cipso={0x86, 0x3a, 0x3, [{0x2, 0x5, "4ac424"}, {0x1, 0x10, "d599ab3d9632126f340e8026ee55"}, {0x1, 0xb, "e528014c545cd53bea"}, {0x6, 0x10, "f48eb2dc856508350677893294c8"}, {0x1, 0x4, "321b"}]}, @timestamp_addr={0x44, 0x24, 0x16, 0x1, 0x0, [{@remote, 0x6}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}, {@remote, 0x4}, {@dev={0xac, 0x14, 0x14, 0x1c}}]}, @cipso={0x86, 0x18, 0x3, [{0x2, 0x6, "f05dc018"}, {0x1, 0x5, "a05030"}, {0x6, 0x7, "dea41b1c72"}]}, @rr={0x7, 0x1b, 0x5, [@broadcast, @local, @empty, @loopback, @remote, @rand_addr=0x64010102]}, @lsrr={0x83, 0x17, 0xcf, [@multicast2, @loopback, @rand_addr=0x64010102, @rand_addr=0x64010101, @empty]}, @timestamp_addr={0x44, 0xc, 0xf5, 0x1, 0x7, [{@broadcast, 0x1}]}, @rr={0x7, 0x7, 0xfd, [@empty]}]}}}}}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20004001) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00', r2}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 515.961609ms ago: executing program 0 (id=2954): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x2008042, &(0x7f00000000c0), 0x1, 0x571, &(0x7f0000000780)="$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") perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x181242, 0x148) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$cont(0x18, 0xffffffffffffffff, 0x2, 0x99) r2 = getpgrp(0x0) kcmp(r2, r1, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$ARCH_GET_CPUID(0x1e, r2, 0x0, 0x1011) socket(0x1e, 0x1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0a00000001000000e27f00000100000012"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0xa, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000740), 0x80000002, r3}, 0x38) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) ptrace(0x10, 0x0) ptrace$setregs(0x2, 0x0, 0xfffffffffffffffe, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000300)={r0, r0, 0x1f, 0x0, @val=@uprobe_multi={&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=[0x1, 0xffffffffffffffff, 0x40], 0x0, 0x1, 0x3, 0x1}}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x50) 453.257336ms ago: executing program 1 (id=2955): syz_emit_ethernet(0x4a, &(0x7f0000002d40)={@local, @random="3b000900f8ff", @val={@void, {0x8100, 0x1, 0x1}}, {@ipv4={0x800, @tcp={{0x9, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x2a}, {[@ssrr={0x89, 0x7, 0xa2, [@broadcast]}, @cipso={0x86, 0x6, 0x1}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7}, 0x18) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0x20000}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x1, 0x2, 0x7fff7ffc}]}) r4 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="020000766f235dbfd87f962c10222fbe38000400", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0xe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00'}, 0x10) bpf$BPF_LINK_CREATE(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x10, 0x0, @val=@iter={0x0}}, 0x20) r5 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcc2) r6 = syz_io_uring_setup(0x17dd, &(0x7f0000000100)={0x0, 0x59c4, 0x8, 0x1000, 0x5dd, 0x0, r5}, &(0x7f0000000300), &(0x7f0000000080)) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) io_uring_register$IORING_REGISTER_PBUF_STATUS(r6, 0x1a, &(0x7f0000000000)={0x5}, 0x1) setsockopt$inet_MCAST_MSFILTER(r4, 0x0, 0x30, &(0x7f00000012c0)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000007f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000002000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x290) close_range(r3, 0xffffffffffffffff, 0x0) 430.148608ms ago: executing program 4 (id=2956): socket$can_j1939(0x1d, 0x2, 0x7) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r0 = syz_io_uring_setup(0x44cd, &(0x7f00000004c0)={0x0, 0x5331, 0x10100, 0x1000006, 0xfffefffe}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x38}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000180)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}) io_uring_enter(r0, 0x2d3e, 0xec84, 0x0, 0x0, 0x0) 364.278954ms ago: executing program 4 (id=2957): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000048e0f700000000000000000018112000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) fstat(r1, &(0x7f00000001c0)) getresuid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000280)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newqdisc={0x6c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x3c, 0x2, {{}, [@TCA_NETEM_RATE={0x14, 0xd}, @TCA_NETEM_CORRUPT={0xc, 0x2}]}}}]}, 0x6c}}, 0x0) r5 = socket$igmp(0x2, 0x3, 0x2) fstat(r5, &(0x7f0000000080)) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x1000c16, &(0x7f0000000500), 0xff, 0x260, &(0x7f0000000980)="$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") r6 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file1\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="02000000010000000000f400040000000000000020"], 0x1c, 0x0) 347.949316ms ago: executing program 1 (id=2958): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) 279.915073ms ago: executing program 1 (id=2959): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, 0x0, &(0x7f0000000240)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r1) sendmsg$IEEE802154_LIST_PHY(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000005c0)={0x14, r2, 0x30b, 0x0, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4044}, 0x20000004) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 167.914863ms ago: executing program 1 (id=2960): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff, 0x0, 0x0, 0x41100}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x18) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) 99.8475ms ago: executing program 4 (id=2961): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), r0) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="314a041ce7aa4c78bf637d15a5a6d663d7071d70ac30c93c6e00d2d77a71a8e9c84ba1dcc9d40198b148bb8a48894ecf6eaa1992794cfe97eff423b93e2c4294d533eb2e627d4c8f88b93400ef36184b4276bbcbe676885e7297c21b2e76275b50c2f0c40d212c84c4ac63f31f53358977974829", @ANYRES16=r1, @ANYBLOB="1bb300000000ffffffff010000000c0006000100000001000000"], 0x20}, 0x1, 0x0, 0x0, 0x8040}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x1002002, 0x0) r3 = dup(r2) r4 = open(&(0x7f0000000000)='./bus\x00', 0x40542, 0x0) ftruncate(r4, 0xee72) sendfile(r3, r4, 0x0, 0x8000fffffffe) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000180)=0x19) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r6, 0x0, 0x3}, 0x18) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r7 = socket(0x400000000010, 0x3, 0x0) r8 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newtfilter={0x84, 0x2c, 0xd27, 0x30bd29, 0x25dfdc00, {0x0, 0x0, 0x0, r9, {0x0, 0x4}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd}, {0x50, 0x2, [@TCA_MATCHALL_ACT={0x4c, 0x2, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x0, 0x0, 0x1, 0x7f, 0x2002}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}]}]}}]}, 0x84}, 0x1, 0x0, 0x0, 0x30008014}, 0x4004810) 80.002532ms ago: executing program 2 (id=2962): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800"/15, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000035c0)="5c00000013006bcd9e3fe3dc4e48aa31086b8703340000001f00000000000000040014000d000a00140000009ee517d34460bc08eab556a705251e6182949a3651f60a84c9f5d1938837e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f000801}, 0x240000c0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000640)='./file1\x00', 0x3014850, &(0x7f0000000380)={[{@delalloc}, {@jqfmt_vfsv1}, {@journal_dev={'journal_dev', 0x3d, 0x10000}}, {@jqfmt_vfsold}, {@prjquota}, {@nolazytime}, {@data_ordered}]}, 0x3, 0x4e2, &(0x7f0000001c80)="$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") msgget$private(0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x7fff, 0xfffffffd, @mcast2, 0xfffffffc}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) splice(r2, 0x0, r1, 0x0, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0100000004000000080000000b"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0xb, 0x14, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000f4751f2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af84cff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000000300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) gettid() recvmsg(r5, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x160) 46.775356ms ago: executing program 1 (id=2963): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x18) mincore(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x0) 0s ago: executing program 1 (id=2964): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000010c0)=ANY=[], 0x50) r1 = mq_open(&(0x7f0000000a00)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\x81W\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xf5#G\xce\xafUD\x9dA\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb\x00\x00\x00\x00\x00', 0x42, 0x1f0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0xfffffffffffff001}, 0x18) mq_timedsend(r1, 0x0, 0x0, 0x6, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_unlink(&(0x7f0000000000)='eth0\x00') close(r1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYRES16=r4, @ANYRES64=0x0], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), r6) ioctl$sock_SIOCGIFINDEX_802154(r6, 0x8933, &(0x7f0000000140)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r6, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010025bd7000fbdbdf251e00000008000300", @ANYRES32=r8, @ANYBLOB='P\x00/'], 0x6c}, 0x1, 0x0, 0x0, 0x20040814}, 0x4880) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x18, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000e50003000000000085100000fcffffff250000001000000007000000faffffff95"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4c}, 0x94) kernel console output (not intermixed with test programs): 000 [ 156.647703][ T8066] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1484'. [ 156.657799][ T8064] lo speed is unknown, defaulting to 1000 [ 157.119745][ T8085] netlink: 'syz.1.1491': attribute type 13 has an invalid length. [ 157.400188][ T8088] loop2: detected capacity change from 0 to 128 [ 157.410119][ T8088] FAT-fs (loop2): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 157.477468][ T8089] lo speed is unknown, defaulting to 1000 [ 157.483590][ T8089] lo speed is unknown, defaulting to 1000 [ 157.693009][ T8093] loop0: detected capacity change from 0 to 128 [ 157.771023][ T8093] ext4 filesystem being mounted at /292/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 157.795441][ T8093] SELinux: security policydb version 17 (MLS) not backwards compatible [ 157.813192][ T8093] SELinux: failed to load policy [ 157.839985][ T8101] xt_CONNSECMARK: invalid mode: 66 [ 157.846747][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 157.846766][ T29] audit: type=1400 audit(1760080288.759:5986): avc: denied { write } for pid=8100 comm="syz.2.1496" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 157.874565][ T8101] netlink: 'syz.2.1496': attribute type 3 has an invalid length. [ 157.890967][ T29] audit: type=1400 audit(1760080288.799:5987): avc: denied { read } for pid=8100 comm="syz.2.1496" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 157.911506][ T29] audit: type=1400 audit(1760080288.809:5988): avc: denied { prog_load } for pid=8100 comm="syz.2.1496" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 157.930648][ T29] audit: type=1400 audit(1760080288.809:5989): avc: denied { bpf } for pid=8100 comm="syz.2.1496" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 157.951598][ T29] audit: type=1400 audit(1760080288.809:5990): avc: denied { perfmon } for pid=8100 comm="syz.2.1496" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 157.988448][ T29] audit: type=1400 audit(1760080288.839:5991): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 158.013737][ T29] audit: type=1400 audit(1760080288.839:5992): avc: denied { open } for pid=3311 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 158.038060][ T29] audit: type=1400 audit(1760080288.839:5993): avc: denied { ioctl } for pid=3311 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 158.064791][ T29] audit: type=1400 audit(1760080288.899:5994): avc: denied { execmem } for pid=8092 comm="syz.0.1493" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 158.084051][ T29] audit: type=1400 audit(1760080288.899:5995): avc: denied { unmount } for pid=6163 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 158.214067][ T8114] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 158.260336][ T8122] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.285153][ T8123] loop2: detected capacity change from 0 to 512 [ 158.287132][ T8122] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.302264][ T8123] EXT4-fs: Invalid want_extra_isize 1 [ 158.304982][ T8124] loop3: detected capacity change from 0 to 512 [ 158.331114][ T8122] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 158.366106][ T8124] EXT4-fs: Invalid want_extra_isize 1 [ 158.480694][ T8132] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1508'. [ 158.516916][ T8134] xt_CONNSECMARK: invalid mode: 66 [ 158.540281][ T8134] netlink: 'syz.2.1509': attribute type 3 has an invalid length. [ 158.756122][ T8152] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 158.784136][ T8153] loop2: detected capacity change from 0 to 512 [ 158.811932][ T8156] loop0: detected capacity change from 0 to 512 [ 158.818697][ T8156] EXT4-fs: Invalid want_extra_isize 1 [ 158.847537][ T8153] EXT4-fs (loop2): too many log groups per flexible block group [ 158.861856][ T8153] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 158.928682][ T8153] EXT4-fs (loop2): mount failed [ 159.007263][ T8153] netlink: 76 bytes leftover after parsing attributes in process `syz.2.1515'. [ 159.066417][ T8153] loop2: detected capacity change from 0 to 512 [ 159.114405][ T8153] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 159.179261][ T8153] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.1515: invalid indirect mapped block 4294967295 (level 1) [ 159.214501][ T8153] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.1515: invalid indirect mapped block 4294967295 (level 1) [ 159.240860][ T8153] EXT4-fs (loop2): 2 truncates cleaned up [ 159.280643][ T8149] syz_tun: entered allmulticast mode [ 159.477593][ T8180] xt_CONNSECMARK: invalid mode: 66 [ 159.516727][ T8180] netlink: 'syz.2.1525': attribute type 3 has an invalid length. [ 160.064035][ T8197] netlink: 'syz.2.1532': attribute type 13 has an invalid length. [ 160.225336][ T7699] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 160.258884][ T7699] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 160.308553][ T7699] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 160.340171][ T8199] lo speed is unknown, defaulting to 1000 [ 160.346384][ T8199] lo speed is unknown, defaulting to 1000 [ 160.393767][ T7699] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 160.923526][ T8207] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.946047][ T8212] loop1: detected capacity change from 0 to 512 [ 160.960479][ T8207] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.989284][ T8212] EXT4-fs: Invalid want_extra_isize 1 [ 161.007095][ T8213] loop3: detected capacity change from 0 to 128 [ 161.029112][ T8207] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 161.033835][ T8213] msdos: Unknown parameter '' [ 161.044672][ T1037] lo speed is unknown, defaulting to 1000 [ 161.055376][ T1037] syz0: Port: 1 Link ACTIVE [ 161.368872][ T8228] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 161.484193][ T8228] loop1: detected capacity change from 0 to 512 [ 161.538404][ T8228] EXT4-fs: Invalid want_extra_isize 1 [ 161.640226][ T8237] loop4: detected capacity change from 0 to 128 [ 161.687772][ T8237] FAT-fs (loop4): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 161.814738][ T8209] Set syz1 is full, maxelem 65536 reached [ 161.822677][ T8243] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.832034][ T8245] loop2: detected capacity change from 0 to 512 [ 161.848459][ T8245] EXT4-fs: Invalid want_extra_isize 1 [ 161.851081][ T8243] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.910090][ T8243] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 161.982772][ T8256] loop3: detected capacity change from 0 to 256 [ 162.000947][ T8256] vfat: Unknown parameter 'ÿÿÿÿ' [ 162.017212][ T8258] bond2: entered promiscuous mode [ 162.022406][ T8258] bond2: entered allmulticast mode [ 162.030376][ T8258] 8021q: adding VLAN 0 to HW filter on device bond2 [ 162.040646][ T8258] bond2 (unregistering): Released all slaves [ 162.066808][ T8263] loop4: detected capacity change from 0 to 512 [ 162.075439][ T8260] loop2: detected capacity change from 0 to 1024 [ 162.102735][ T8263] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 162.124968][ T8260] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 162.165563][ T8260] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.1558: Invalid block bitmap block 0 in block_group 0 [ 162.192598][ T8260] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.1558: Failed to acquire dquot type 0 [ 162.204212][ T8260] EXT4-fs error (device loop2): ext4_free_blocks:6706: comm syz.2.1558: Freeing blocks not in datazone - block = 0, count = 4096 [ 162.217923][ T8260] EXT4-fs error (device loop2): ext4_read_inode_bitmap:139: comm syz.2.1558: Invalid inode bitmap blk 0 in block_group 0 [ 162.232192][ T7687] EXT4-fs error (device loop2): ext4_release_dquot:6981: comm kworker/u8:37: Failed to release dquot type 0 [ 162.251820][ T8260] EXT4-fs error (device loop2) in ext4_free_inode:361: Corrupt filesystem [ 162.263397][ T8260] EXT4-fs (loop2): 1 orphan inode deleted [ 162.269670][ T8260] EXT4-fs mount: 22 callbacks suppressed [ 162.269691][ T8260] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 162.373008][ T6286] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.419741][ T8284] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 162.470813][ T8284] loop4: detected capacity change from 0 to 512 [ 162.490272][ T8284] EXT4-fs: Invalid want_extra_isize 1 [ 162.515138][ T8278] hub 8-0:1.0: USB hub found [ 162.528675][ T8292] xt_CONNSECMARK: invalid mode: 66 [ 162.535819][ T8292] netlink: 'syz.0.1570': attribute type 3 has an invalid length. [ 162.538334][ T8278] hub 8-0:1.0: 8 ports detected [ 162.630942][ T8304] SELinux: security policydb version 17 (MLS) not backwards compatible [ 162.640868][ T8304] SELinux: failed to load policy [ 162.656853][ T8306] loop4: detected capacity change from 0 to 512 [ 162.705217][ T8306] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 162.936372][ T8326] SELinux: security policydb version 17 (MLS) not backwards compatible [ 162.969726][ T8330] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=63827 sclass=netlink_audit_socket pid=8330 comm=syz.2.1587 [ 162.983065][ T8332] geneve2: entered promiscuous mode [ 162.989094][ T7699] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 44786 - 0 [ 162.998018][ T29] kauditd_printk_skb: 185 callbacks suppressed [ 162.998107][ T29] audit: type=1400 audit(1760080293.909:6178): avc: denied { kernel } for pid=8333 comm="syz.1.1589" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 163.024699][ T7697] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 44786 - 0 [ 163.025183][ T8336] netlink: 'syz.4.1590': attribute type 13 has an invalid length. [ 163.041556][ T8326] SELinux: failed to load policy [ 163.044359][ T7697] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 44786 - 0 [ 163.085620][ T7697] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 44786 - 0 [ 163.096921][ T8339] SELinux: security policydb version 17 (MLS) not backwards compatible [ 163.127503][ T29] audit: type=1400 audit(1760080294.039:6179): avc: denied { tracepoint } for pid=8327 comm="syz.2.1587" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 163.189809][ T29] audit: type=1400 audit(1760080294.059:6180): avc: denied { write } for pid=8327 comm="syz.2.1587" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 163.212710][ T8339] SELinux: failed to load policy [ 163.319016][ T29] audit: type=1326 audit(1760080294.209:6181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8346 comm="syz.0.1595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00f020eec9 code=0x7ffc0000 [ 163.343405][ T29] audit: type=1326 audit(1760080294.209:6182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8346 comm="syz.0.1595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00f020eec9 code=0x7ffc0000 [ 163.367288][ T29] audit: type=1326 audit(1760080294.219:6183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8346 comm="syz.0.1595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f00f020eec9 code=0x7ffc0000 [ 163.391941][ T29] audit: type=1326 audit(1760080294.219:6184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8346 comm="syz.0.1595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00f020eec9 code=0x7ffc0000 [ 163.415767][ T29] audit: type=1326 audit(1760080294.219:6185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8346 comm="syz.0.1595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00f020eec9 code=0x7ffc0000 [ 163.439990][ T29] audit: type=1326 audit(1760080294.219:6186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8346 comm="syz.0.1595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f00f020eec9 code=0x7ffc0000 [ 163.463552][ T29] audit: type=1326 audit(1760080294.219:6187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8346 comm="syz.0.1595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00f020eec9 code=0x7ffc0000 [ 163.500935][ T8343] lo speed is unknown, defaulting to 1000 [ 163.506963][ T8343] lo speed is unknown, defaulting to 1000 [ 164.369662][ T8391] loop2: detected capacity change from 0 to 764 [ 164.590725][ T8404] lo speed is unknown, defaulting to 1000 [ 164.615009][ T8404] lo speed is unknown, defaulting to 1000 [ 164.992332][ T8417] xt_CONNSECMARK: invalid mode: 66 [ 165.025121][ T8417] netlink: 'syz.2.1623': attribute type 3 has an invalid length. [ 165.230970][ T8426] bond2: entered promiscuous mode [ 165.236101][ T8426] bond2: entered allmulticast mode [ 165.251788][ T8426] 8021q: adding VLAN 0 to HW filter on device bond2 [ 165.261638][ T8426] bond2 (unregistering): Released all slaves [ 165.290353][ T8428] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1628'. [ 165.316007][ T8433] loop1: detected capacity change from 0 to 256 [ 165.344525][ T8433] vfat: Unknown parameter 'ÿÿÿÿ' [ 165.395392][ T8441] loop2: detected capacity change from 0 to 1024 [ 165.432731][ T8441] ext4: Unknown parameter 'pcr' [ 165.461517][ T8443] xt_CONNSECMARK: invalid mode: 66 [ 165.481993][ T8448] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 165.744411][ T8473] bond2: entered promiscuous mode [ 165.749564][ T8473] bond2: entered allmulticast mode [ 165.787622][ T8473] 8021q: adding VLAN 0 to HW filter on device bond2 [ 165.832007][ T8473] bond2 (unregistering): Released all slaves [ 165.968957][ T8490] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 166.293042][ T8534] bond2: entered promiscuous mode [ 166.298239][ T8534] bond2: entered allmulticast mode [ 166.319626][ T8534] 8021q: adding VLAN 0 to HW filter on device bond2 [ 166.340494][ T8534] bond2 (unregistering): Released all slaves [ 166.612687][ T8574] bond2: entered promiscuous mode [ 166.617786][ T8574] bond2: entered allmulticast mode [ 166.628081][ T8574] 8021q: adding VLAN 0 to HW filter on device bond2 [ 166.637419][ T8574] bond2 (unregistering): Released all slaves [ 166.764744][ T8600] FAULT_INJECTION: forcing a failure. [ 166.764744][ T8600] name failslab, interval 1, probability 0, space 0, times 0 [ 166.777540][ T8600] CPU: 1 UID: 0 PID: 8600 Comm: syz.2.1706 Not tainted syzkaller #0 PREEMPT(voluntary) [ 166.777634][ T8600] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 166.777647][ T8600] Call Trace: [ 166.777654][ T8600] [ 166.777665][ T8600] __dump_stack+0x1d/0x30 [ 166.777692][ T8600] dump_stack_lvl+0xe8/0x140 [ 166.777794][ T8600] dump_stack+0x15/0x1b [ 166.777827][ T8600] should_fail_ex+0x265/0x280 [ 166.777865][ T8600] should_failslab+0x8c/0xb0 [ 166.777892][ T8600] kmem_cache_alloc_noprof+0x50/0x480 [ 166.777931][ T8600] ? audit_log_start+0x342/0x720 [ 166.777952][ T8600] audit_log_start+0x342/0x720 [ 166.778033][ T8600] ? kstrtouint+0x76/0xc0 [ 166.778074][ T8600] audit_seccomp+0x48/0x100 [ 166.778146][ T8600] ? __seccomp_filter+0x82d/0x1250 [ 166.778210][ T8600] __seccomp_filter+0x83e/0x1250 [ 166.778301][ T8600] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 166.778338][ T8600] ? vfs_write+0x7e8/0x960 [ 166.778367][ T8600] ? __rcu_read_unlock+0x4f/0x70 [ 166.778400][ T8600] ? __fget_files+0x184/0x1c0 [ 166.778498][ T8600] __secure_computing+0x82/0x150 [ 166.778634][ T8600] syscall_trace_enter+0xcf/0x1e0 [ 166.778672][ T8600] do_syscall_64+0xac/0x200 [ 166.778763][ T8600] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 166.778792][ T8600] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 166.778827][ T8600] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 166.778856][ T8600] RIP: 0033:0x7f90230beec9 [ 166.778884][ T8600] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 166.778919][ T8600] RSP: 002b:00007f9021b27038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 166.778945][ T8600] RAX: ffffffffffffffda RBX: 00007f9023315fa0 RCX: 00007f90230beec9 [ 166.779029][ T8600] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffffffffff [ 166.779046][ T8600] RBP: 00007f9021b27090 R08: 0000200000000100 R09: 000000000000001c [ 166.779063][ T8600] R10: fffffefffbfbbfbe R11: 0000000000000246 R12: 0000000000000001 [ 166.779079][ T8600] R13: 00007f9023316038 R14: 00007f9023315fa0 R15: 00007ffc170703c8 [ 166.779170][ T8600] [ 167.056956][ T8610] bond3: entered promiscuous mode [ 167.056981][ T8610] bond3: entered allmulticast mode [ 167.057209][ T8610] 8021q: adding VLAN 0 to HW filter on device bond3 [ 167.076550][ T8610] bond3 (unregistering): Released all slaves [ 167.313824][ T8661] lo speed is unknown, defaulting to 1000 [ 167.334108][ T8661] lo speed is unknown, defaulting to 1000 [ 167.659760][ T8704] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 167.986789][ T8734] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 168.016822][ T29] kauditd_printk_skb: 1162 callbacks suppressed [ 168.016851][ T29] audit: type=1400 audit(1760080298.929:7348): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 168.088682][ T29] audit: type=1400 audit(1760080298.949:7349): avc: denied { create } for pid=8733 comm="syz.3.1767" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=0 [ 168.109123][ T29] audit: type=1400 audit(1760080298.949:7350): avc: denied { map_create } for pid=8733 comm="syz.3.1767" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 168.128768][ T29] audit: type=1400 audit(1760080298.949:7351): avc: denied { prog_load } for pid=8733 comm="syz.3.1767" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 168.128796][ T29] audit: type=1400 audit(1760080298.979:7352): avc: denied { map_create } for pid=8738 comm="syz.1.1768" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 168.167976][ T29] audit: type=1400 audit(1760080298.979:7353): avc: denied { read write } for pid=8733 comm="syz.3.1767" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 168.193074][ T29] audit: type=1400 audit(1760080298.979:7354): avc: denied { map_create } for pid=8733 comm="syz.3.1767" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 168.212294][ T29] audit: type=1400 audit(1760080298.979:7355): avc: denied { create } for pid=8733 comm="syz.3.1767" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=0 [ 168.232588][ T29] audit: type=1400 audit(1760080298.979:7356): avc: denied { prog_load } for pid=8733 comm="syz.3.1767" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 168.251910][ T29] audit: type=1400 audit(1760080298.979:7357): avc: denied { block_suspend } for pid=8733 comm="syz.3.1767" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 168.733797][ T8788] 8021q: adding VLAN 0 to HW filter on device bond1 [ 169.056607][ T8817] lo speed is unknown, defaulting to 1000 [ 169.075464][ T8817] lo speed is unknown, defaulting to 1000 [ 169.205118][ T8824] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 169.523797][ T8853] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1819'. [ 169.600254][ T8856] FAULT_INJECTION: forcing a failure. [ 169.600254][ T8856] name failslab, interval 1, probability 0, space 0, times 0 [ 169.613996][ T8856] CPU: 0 UID: 0 PID: 8856 Comm: syz.3.1820 Not tainted syzkaller #0 PREEMPT(voluntary) [ 169.614112][ T8856] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 169.614129][ T8856] Call Trace: [ 169.614137][ T8856] [ 169.614168][ T8856] __dump_stack+0x1d/0x30 [ 169.614195][ T8856] dump_stack_lvl+0xe8/0x140 [ 169.614219][ T8856] dump_stack+0x15/0x1b [ 169.614242][ T8856] should_fail_ex+0x265/0x280 [ 169.614330][ T8856] should_failslab+0x8c/0xb0 [ 169.614366][ T8856] kmem_cache_alloc_noprof+0x50/0x480 [ 169.614402][ T8856] ? getname_flags+0x80/0x3b0 [ 169.614468][ T8856] getname_flags+0x80/0x3b0 [ 169.614503][ T8856] do_sys_openat2+0x60/0x110 [ 169.614611][ T8856] __x64_sys_openat+0xf2/0x120 [ 169.614655][ T8856] x64_sys_call+0x2eab/0x3000 [ 169.614685][ T8856] do_syscall_64+0xd2/0x200 [ 169.614717][ T8856] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 169.614815][ T8856] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 169.614844][ T8856] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 169.614869][ T8856] RIP: 0033:0x7f18df6feec9 [ 169.614884][ T8856] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 169.614902][ T8856] RSP: 002b:00007f18de15f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 169.614943][ T8856] RAX: ffffffffffffffda RBX: 00007f18df955fa0 RCX: 00007f18df6feec9 [ 169.614967][ T8856] RDX: 0000000000084d03 RSI: 0000200000000380 RDI: ffffffffffffff9c [ 169.614984][ T8856] RBP: 00007f18de15f090 R08: 0000000000000000 R09: 0000000000000000 [ 169.615001][ T8856] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 169.615017][ T8856] R13: 00007f18df956038 R14: 00007f18df955fa0 R15: 00007ffdfa6ed888 [ 169.615040][ T8856] [ 170.100471][ T8889] FAULT_INJECTION: forcing a failure. [ 170.100471][ T8889] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 170.114431][ T8889] CPU: 0 UID: 0 PID: 8889 Comm: syz.4.1835 Not tainted syzkaller #0 PREEMPT(voluntary) [ 170.114532][ T8889] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 170.114549][ T8889] Call Trace: [ 170.114557][ T8889] [ 170.114591][ T8889] __dump_stack+0x1d/0x30 [ 170.114612][ T8889] dump_stack_lvl+0xe8/0x140 [ 170.114638][ T8889] dump_stack+0x15/0x1b [ 170.114659][ T8889] should_fail_ex+0x265/0x280 [ 170.114749][ T8889] should_fail+0xb/0x20 [ 170.114781][ T8889] should_fail_usercopy+0x1a/0x20 [ 170.114841][ T8889] _copy_to_user+0x20/0xa0 [ 170.114897][ T8889] simple_read_from_buffer+0xb5/0x130 [ 170.114923][ T8889] proc_fail_nth_read+0x10e/0x150 [ 170.114955][ T8889] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 170.114989][ T8889] vfs_read+0x1a5/0x770 [ 170.115066][ T8889] ? __rcu_read_unlock+0x4f/0x70 [ 170.115095][ T8889] ? __rcu_read_unlock+0x4f/0x70 [ 170.115119][ T8889] ? __fget_files+0x184/0x1c0 [ 170.115146][ T8889] ksys_read+0xda/0x1a0 [ 170.115184][ T8889] __x64_sys_read+0x40/0x50 [ 170.115212][ T8889] x64_sys_call+0x27c0/0x3000 [ 170.115236][ T8889] do_syscall_64+0xd2/0x200 [ 170.115263][ T8889] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 170.115290][ T8889] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 170.115395][ T8889] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 170.115426][ T8889] RIP: 0033:0x7fcbfcffd8dc [ 170.115444][ T8889] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 170.115463][ T8889] RSP: 002b:00007fcbfba67030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 170.115492][ T8889] RAX: ffffffffffffffda RBX: 00007fcbfd255fa0 RCX: 00007fcbfcffd8dc [ 170.115509][ T8889] RDX: 000000000000000f RSI: 00007fcbfba670a0 RDI: 0000000000000003 [ 170.115525][ T8889] RBP: 00007fcbfba67090 R08: 0000000000000000 R09: 0000000000000000 [ 170.115537][ T8889] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 170.115548][ T8889] R13: 00007fcbfd256038 R14: 00007fcbfd255fa0 R15: 00007ffe2b8eab08 [ 170.115570][ T8889] [ 170.399586][ T8899] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.413681][ T8899] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.432290][ T8899] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 170.579163][ T8919] bond3: entered promiscuous mode [ 170.584254][ T8919] bond3: entered allmulticast mode [ 170.609060][ T8919] 8021q: adding VLAN 0 to HW filter on device bond3 [ 170.648554][ T8919] bond3 (unregistering): Released all slaves [ 170.702771][ T8927] lo speed is unknown, defaulting to 1000 [ 170.716436][ T8937] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8937 comm=syz.2.1855 [ 170.748980][ T8940] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 170.764613][ T8927] lo speed is unknown, defaulting to 1000 [ 170.773109][ T8943] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1858'. [ 170.971220][ T8962] bond1: entered promiscuous mode [ 170.976349][ T8962] bond1: entered allmulticast mode [ 170.990878][ T8962] 8021q: adding VLAN 0 to HW filter on device bond1 [ 171.027200][ T8962] bond1 (unregistering): Released all slaves [ 171.235816][ T8998] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 171.275265][ T9000] netlink: 'syz.3.1885': attribute type 13 has an invalid length. [ 171.383371][ T9011] lo speed is unknown, defaulting to 1000 [ 171.389882][ T9011] lo speed is unknown, defaulting to 1000 [ 171.552554][ T9029] netlink: 'syz.1.1895': attribute type 4 has an invalid length. [ 171.568764][ T10] lo speed is unknown, defaulting to 1000 [ 171.574614][ T10] syz0: Port: 1 Link DOWN [ 171.678234][ T9042] xt_CONNSECMARK: invalid mode: 66 [ 171.790813][ T9056] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1906'. [ 171.800649][ T9056] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1906'. [ 172.053277][ T9076] bond2: entered promiscuous mode [ 172.058515][ T9076] bond2: entered allmulticast mode [ 172.064104][ T9076] 8021q: adding VLAN 0 to HW filter on device bond2 [ 172.074033][ T9076] bond2 (unregistering): Released all slaves [ 172.570653][ T9129] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1938'. [ 172.586693][ T9129] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1938'. [ 172.602795][ T9129] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1938'. [ 172.771558][ T9153] FAULT_INJECTION: forcing a failure. [ 172.771558][ T9153] name failslab, interval 1, probability 0, space 0, times 0 [ 172.784528][ T9153] CPU: 1 UID: 0 PID: 9153 Comm: syz.2.1949 Not tainted syzkaller #0 PREEMPT(voluntary) [ 172.784603][ T9153] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 172.784626][ T9153] Call Trace: [ 172.784635][ T9153] [ 172.784645][ T9153] __dump_stack+0x1d/0x30 [ 172.784672][ T9153] dump_stack_lvl+0xe8/0x140 [ 172.784705][ T9153] dump_stack+0x15/0x1b [ 172.784727][ T9153] should_fail_ex+0x265/0x280 [ 172.784777][ T9153] should_failslab+0x8c/0xb0 [ 172.784815][ T9153] kmem_cache_alloc_noprof+0x50/0x480 [ 172.784876][ T9153] ? audit_log_start+0x342/0x720 [ 172.784960][ T9153] audit_log_start+0x342/0x720 [ 172.784985][ T9153] ? kstrtouint+0x76/0xc0 [ 172.785017][ T9153] audit_seccomp+0x48/0x100 [ 172.785114][ T9153] ? __seccomp_filter+0x82d/0x1250 [ 172.785141][ T9153] __seccomp_filter+0x83e/0x1250 [ 172.785168][ T9153] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 172.785205][ T9153] ? vfs_write+0x7e8/0x960 [ 172.785315][ T9153] __secure_computing+0x82/0x150 [ 172.785341][ T9153] syscall_trace_enter+0xcf/0x1e0 [ 172.785383][ T9153] do_syscall_64+0xac/0x200 [ 172.785416][ T9153] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 172.785495][ T9153] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 172.785523][ T9153] RIP: 0033:0x7f90230beec9 [ 172.785544][ T9153] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 172.785566][ T9153] RSP: 002b:00007f9021b27038 EFLAGS: 00000246 ORIG_RAX: 0000000000000148 [ 172.785607][ T9153] RAX: ffffffffffffffda RBX: 00007f9023315fa0 RCX: 00007f90230beec9 [ 172.785695][ T9153] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffffffffff [ 172.785709][ T9153] RBP: 00007f9021b27090 R08: 0000000000000003 R09: 0000000000000018 [ 172.785723][ T9153] R10: 00000000000003ff R11: 0000000000000246 R12: 0000000000000001 [ 172.785739][ T9153] R13: 00007f9023316038 R14: 00007f9023315fa0 R15: 00007ffc170703c8 [ 172.785763][ T9153] [ 173.019499][ T29] kauditd_printk_skb: 1403 callbacks suppressed [ 173.019518][ T29] audit: type=1400 audit(1760080303.939:8757): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 173.123366][ T29] audit: type=1400 audit(1760080303.959:8758): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 173.123410][ T29] audit: type=1400 audit(1760080303.969:8759): avc: denied { read } for pid=9168 comm="syz.0.1957" dev="nsfs" ino=4026532475 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 173.123467][ T29] audit: type=1400 audit(1760080303.969:8760): avc: denied { map_create } for pid=9166 comm="syz.2.1956" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 173.123498][ T29] audit: type=1400 audit(1760080303.969:8761): avc: denied { map_create } for pid=9166 comm="syz.2.1956" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 173.123587][ T29] audit: type=1400 audit(1760080303.969:8762): avc: denied { prog_load } for pid=9166 comm="syz.2.1956" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 173.123618][ T29] audit: type=1400 audit(1760080303.969:8763): avc: denied { map_create } for pid=9166 comm="syz.2.1956" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 173.123668][ T29] audit: type=1400 audit(1760080303.969:8764): avc: denied { prog_load } for pid=9166 comm="syz.2.1956" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 173.123761][ T29] audit: type=1400 audit(1760080303.969:8765): avc: denied { create } for pid=9166 comm="syz.2.1956" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 173.123792][ T29] audit: type=1400 audit(1760080303.969:8766): avc: denied { prog_load } for pid=9166 comm="syz.2.1956" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 173.194748][ T9183] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1964'. [ 173.216733][ T9186] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1965'. [ 173.267691][ T9187] lo speed is unknown, defaulting to 1000 [ 173.402128][ T9187] lo speed is unknown, defaulting to 1000 [ 173.442575][ T9193] FAULT_INJECTION: forcing a failure. [ 173.442575][ T9193] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 173.442611][ T9193] CPU: 1 UID: 0 PID: 9193 Comm: syz.1.1967 Not tainted syzkaller #0 PREEMPT(voluntary) [ 173.442645][ T9193] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 173.442663][ T9193] Call Trace: [ 173.442671][ T9193] [ 173.442716][ T9193] __dump_stack+0x1d/0x30 [ 173.442743][ T9193] dump_stack_lvl+0xe8/0x140 [ 173.442768][ T9193] dump_stack+0x15/0x1b [ 173.442872][ T9193] should_fail_ex+0x265/0x280 [ 173.442917][ T9193] should_fail+0xb/0x20 [ 173.442972][ T9193] should_fail_usercopy+0x1a/0x20 [ 173.442999][ T9193] _copy_from_user+0x1c/0xb0 [ 173.443108][ T9193] kstrtouint_from_user+0x69/0xf0 [ 173.443159][ T9193] ? 0xffffffff81000000 [ 173.443176][ T9193] ? selinux_file_permission+0x1e4/0x320 [ 173.443226][ T9193] proc_fail_nth_write+0x50/0x160 [ 173.443264][ T9193] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 173.443311][ T9193] vfs_write+0x266/0x960 [ 173.443339][ T9193] ? vfs_read+0x4e6/0x770 [ 173.443366][ T9193] ? __rcu_read_unlock+0x4f/0x70 [ 173.443399][ T9193] ? __fget_files+0x184/0x1c0 [ 173.443502][ T9193] ksys_write+0xda/0x1a0 [ 173.443588][ T9193] __x64_sys_write+0x40/0x50 [ 173.443640][ T9193] x64_sys_call+0x2802/0x3000 [ 173.443668][ T9193] do_syscall_64+0xd2/0x200 [ 173.443750][ T9193] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 173.443785][ T9193] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 173.443814][ T9193] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 173.443843][ T9193] RIP: 0033:0x7fdaa72bd97f [ 173.443942][ T9193] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 173.444028][ T9193] RSP: 002b:00007fdaa5d1f030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 173.444049][ T9193] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fdaa72bd97f [ 173.444062][ T9193] RDX: 0000000000000001 RSI: 00007fdaa5d1f0a0 RDI: 0000000000000003 [ 173.444074][ T9193] RBP: 00007fdaa5d1f090 R08: 0000000000000000 R09: 0000000000000000 [ 173.444087][ T9193] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 173.444100][ T9193] R13: 00007fdaa7516038 R14: 00007fdaa7515fa0 R15: 00007ffdc40bb488 [ 173.444124][ T9193] [ 173.855063][ T9228] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1983'. [ 173.855446][ T9228] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1983'. [ 173.916090][ T9231] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.930670][ T9231] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.951782][ T9231] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 174.252144][ T9270] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 174.752428][ T9337] lo speed is unknown, defaulting to 1000 [ 174.769487][ T9337] lo speed is unknown, defaulting to 1000 [ 175.079581][ T9382] netlink: 'syz.0.2054': attribute type 13 has an invalid length. [ 175.163794][ T3519] lo speed is unknown, defaulting to 1000 [ 175.170269][ T3519] syz2: Port: 1 Link DOWN [ 175.182446][ T9387] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 175.198023][ T7685] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 44786 - 0 [ 175.228886][ T7685] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 44786 - 0 [ 175.247666][ T9382] lo speed is unknown, defaulting to 1000 [ 175.249163][ T7685] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 44786 - 0 [ 175.263711][ T9382] lo speed is unknown, defaulting to 1000 [ 175.293302][ T7685] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 44786 - 0 [ 175.445111][ T3519] lo speed is unknown, defaulting to 1000 [ 175.450985][ T3519] syz0: Port: 1 Link ACTIVE [ 175.628975][ T9416] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 175.754804][ T9425] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9425 comm=syz.4.2071 [ 175.975982][ T9449] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9449 comm=syz.0.2082 [ 176.088742][ T9465] FAULT_INJECTION: forcing a failure. [ 176.088742][ T9465] name failslab, interval 1, probability 0, space 0, times 0 [ 176.101483][ T9465] CPU: 1 UID: 0 PID: 9465 Comm: syz.0.2090 Not tainted syzkaller #0 PREEMPT(voluntary) [ 176.101519][ T9465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 176.101597][ T9465] Call Trace: [ 176.101633][ T9465] [ 176.101644][ T9465] __dump_stack+0x1d/0x30 [ 176.101695][ T9465] dump_stack_lvl+0xe8/0x140 [ 176.101778][ T9465] dump_stack+0x15/0x1b [ 176.101797][ T9465] should_fail_ex+0x265/0x280 [ 176.101839][ T9465] ? __se_sys_memfd_create+0x1cc/0x590 [ 176.101875][ T9465] should_failslab+0x8c/0xb0 [ 176.101902][ T9465] __kmalloc_cache_noprof+0x4c/0x4a0 [ 176.101936][ T9465] ? fput+0x8f/0xc0 [ 176.102041][ T9465] __se_sys_memfd_create+0x1cc/0x590 [ 176.102064][ T9465] __x64_sys_memfd_create+0x31/0x40 [ 176.102086][ T9465] x64_sys_call+0x2ac2/0x3000 [ 176.102114][ T9465] do_syscall_64+0xd2/0x200 [ 176.102163][ T9465] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 176.102246][ T9465] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 176.102268][ T9465] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 176.102336][ T9465] RIP: 0033:0x7f00f020eec9 [ 176.102357][ T9465] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 176.102460][ T9465] RSP: 002b:00007f00eec6ee18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 176.102485][ T9465] RAX: ffffffffffffffda RBX: 000000000000059d RCX: 00007f00f020eec9 [ 176.102502][ T9465] RDX: 00007f00eec6eef0 RSI: 0000000000000000 RDI: 00007f00f0292960 [ 176.102519][ T9465] RBP: 0000200000001100 R08: 00007f00eec6ebb7 R09: 00007f00eec6ee40 [ 176.102577][ T9465] R10: 000000000000000a R11: 0000000000000202 R12: 00002000000002c0 [ 176.102594][ T9465] R13: 00007f00eec6eef0 R14: 00007f00eec6eeb0 R15: 0000200000000600 [ 176.102613][ T9465] [ 176.333998][ T9467] lo speed is unknown, defaulting to 1000 [ 176.350023][ T9467] lo speed is unknown, defaulting to 1000 [ 176.469748][ T9490] __nla_validate_parse: 7 callbacks suppressed [ 176.469768][ T9490] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2099'. [ 176.573999][ T9500] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2104'. [ 176.666067][ T9509] FAULT_INJECTION: forcing a failure. [ 176.666067][ T9509] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 176.679400][ T9509] CPU: 1 UID: 0 PID: 9509 Comm: syz.4.2108 Not tainted syzkaller #0 PREEMPT(voluntary) [ 176.679435][ T9509] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 176.679487][ T9509] Call Trace: [ 176.679495][ T9509] [ 176.679505][ T9509] __dump_stack+0x1d/0x30 [ 176.679533][ T9509] dump_stack_lvl+0xe8/0x140 [ 176.679557][ T9509] dump_stack+0x15/0x1b [ 176.679573][ T9509] should_fail_ex+0x265/0x280 [ 176.679616][ T9509] should_fail+0xb/0x20 [ 176.679723][ T9509] should_fail_usercopy+0x1a/0x20 [ 176.679744][ T9509] _copy_to_user+0x20/0xa0 [ 176.679792][ T9509] simple_read_from_buffer+0xb5/0x130 [ 176.679823][ T9509] proc_fail_nth_read+0x10e/0x150 [ 176.679862][ T9509] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 176.679921][ T9509] vfs_read+0x1a5/0x770 [ 176.679949][ T9509] ? __rcu_read_unlock+0x4f/0x70 [ 176.679981][ T9509] ? __fget_files+0x184/0x1c0 [ 176.680016][ T9509] ksys_read+0xda/0x1a0 [ 176.680101][ T9509] __x64_sys_read+0x40/0x50 [ 176.680133][ T9509] x64_sys_call+0x27c0/0x3000 [ 176.680170][ T9509] do_syscall_64+0xd2/0x200 [ 176.680202][ T9509] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 176.680311][ T9509] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 176.680372][ T9509] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 176.680402][ T9509] RIP: 0033:0x7fcbfcffd8dc [ 176.680425][ T9509] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 176.680448][ T9509] RSP: 002b:00007fcbfba67030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 176.680472][ T9509] RAX: ffffffffffffffda RBX: 00007fcbfd255fa0 RCX: 00007fcbfcffd8dc [ 176.680532][ T9509] RDX: 000000000000000f RSI: 00007fcbfba670a0 RDI: 0000000000000004 [ 176.680548][ T9509] RBP: 00007fcbfba67090 R08: 0000000000000000 R09: 0000000000000000 [ 176.680564][ T9509] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 176.680580][ T9509] R13: 00007fcbfd256038 R14: 00007fcbfd255fa0 R15: 00007ffe2b8eab08 [ 176.680601][ T9509] [ 176.749889][ T9518] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 176.932690][ T9518] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 176.979877][ T9535] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2118'. [ 177.009100][ T9537] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 177.201650][ T9561] netlink: 'syz.2.2129': attribute type 13 has an invalid length. [ 177.299031][ T9573] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 177.386975][ T9561] lo speed is unknown, defaulting to 1000 [ 177.417922][ T9561] lo speed is unknown, defaulting to 1000 [ 177.498220][ T9597] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2141'. [ 178.033050][ T29] kauditd_printk_skb: 1638 callbacks suppressed [ 178.033066][ T29] audit: type=1400 audit(1760080308.949:10405): avc: denied { prog_load } for pid=9652 comm="syz.3.2172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 178.138912][ T29] audit: type=1400 audit(1760080308.969:10406): avc: denied { open } for pid=9654 comm="syz.0.2173" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 178.159239][ T29] audit: type=1400 audit(1760080308.979:10407): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 178.183823][ T29] audit: type=1400 audit(1760080308.989:10408): avc: denied { allowed } for pid=9652 comm="syz.3.2172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 178.204161][ T29] audit: type=1326 audit(1760080308.989:10409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9654 comm="syz.0.2173" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f00f020eec9 code=0x0 [ 178.227352][ T29] audit: type=1400 audit(1760080308.989:10410): avc: denied { prog_load } for pid=9637 comm="syz.4.2166" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 178.247431][ T29] audit: type=1400 audit(1760080308.999:10411): avc: denied { read write } for pid=6286 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 178.271905][ T29] audit: type=1400 audit(1760080309.019:10412): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 178.297024][ T29] audit: type=1400 audit(1760080309.019:10413): avc: denied { create } for pid=9656 comm="syz.1.2174" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 178.316877][ T29] audit: type=1400 audit(1760080309.029:10414): avc: denied { create } for pid=9656 comm="syz.1.2174" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 178.368972][ T9669] wireguard0: entered promiscuous mode [ 178.372028][ T9667] netlink: 'syz.2.2178': attribute type 13 has an invalid length. [ 178.374489][ T9669] wireguard0: entered allmulticast mode [ 178.549455][ T9667] lo speed is unknown, defaulting to 1000 [ 178.570637][ T9667] lo speed is unknown, defaulting to 1000 [ 178.763353][ T9693] FAULT_INJECTION: forcing a failure. [ 178.763353][ T9693] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 178.776541][ T9693] CPU: 1 UID: 0 PID: 9693 Comm: +}[@ Not tainted syzkaller #0 PREEMPT(voluntary) [ 178.776593][ T9693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 178.776609][ T9693] Call Trace: [ 178.776618][ T9693] [ 178.776628][ T9693] __dump_stack+0x1d/0x30 [ 178.776651][ T9693] dump_stack_lvl+0xe8/0x140 [ 178.776669][ T9693] dump_stack+0x15/0x1b [ 178.776685][ T9693] should_fail_ex+0x265/0x280 [ 178.776811][ T9693] should_fail+0xb/0x20 [ 178.776852][ T9693] should_fail_usercopy+0x1a/0x20 [ 178.776880][ T9693] _copy_to_user+0x20/0xa0 [ 178.776906][ T9693] simple_read_from_buffer+0xb5/0x130 [ 178.776929][ T9693] proc_fail_nth_read+0x10e/0x150 [ 178.777033][ T9693] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 178.777070][ T9693] vfs_read+0x1a5/0x770 [ 178.777098][ T9693] ? selinux_capable+0x31/0x40 [ 178.777126][ T9693] ? security_capable+0x83/0x90 [ 178.777196][ T9693] ? fdget+0xbd/0x110 [ 178.777221][ T9693] ksys_read+0xda/0x1a0 [ 178.777248][ T9693] __x64_sys_read+0x40/0x50 [ 178.777275][ T9693] x64_sys_call+0x27c0/0x3000 [ 178.777338][ T9693] do_syscall_64+0xd2/0x200 [ 178.777472][ T9693] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 178.777503][ T9693] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 178.777526][ T9693] RIP: 0033:0x7f18df6fd8dc [ 178.777546][ T9693] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 178.777576][ T9693] RSP: 002b:00007f18de15f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 178.777600][ T9693] RAX: ffffffffffffffda RBX: 00007f18df955fa0 RCX: 00007f18df6fd8dc [ 178.777625][ T9693] RDX: 000000000000000f RSI: 00007f18de15f0a0 RDI: 0000000000000004 [ 178.777638][ T9693] RBP: 00007f18de15f090 R08: 0000000000000000 R09: 0000000000000000 [ 178.777649][ T9693] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 178.777663][ T9693] R13: 00007f18df956038 R14: 00007f18df955fa0 R15: 00007ffdfa6ed888 [ 178.777686][ T9693] [ 179.231754][ T9716] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9716 comm=syz.0.2198 [ 179.254182][ T9715] bond1: entered promiscuous mode [ 179.254258][ T9715] bond1: entered allmulticast mode [ 179.257153][ T9715] 8021q: adding VLAN 0 to HW filter on device bond1 [ 179.264134][ T9715] bond1 (unregistering): Released all slaves [ 179.824973][ T9753] bond1: entered promiscuous mode [ 179.830175][ T9753] bond1: entered allmulticast mode [ 179.914673][ T9753] 8021q: adding VLAN 0 to HW filter on device bond1 [ 179.948633][ T9753] bond1 (unregistering): Released all slaves [ 179.985735][ T9769] xt_CONNSECMARK: invalid mode: 66 [ 180.078058][ T9764] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.083483][ T9774] netlink: 'syz.3.2214': attribute type 4 has an invalid length. [ 180.104646][ T9764] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.144767][ T9764] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 180.161503][ T23] lo speed is unknown, defaulting to 1000 [ 180.167321][ T23] syz2: Port: 1 Link ACTIVE [ 180.447553][ T9802] xt_CONNSECMARK: invalid mode: 66 [ 180.478458][ T9801] bond3: entered promiscuous mode [ 180.483622][ T9801] bond3: entered allmulticast mode [ 180.513712][ T9801] 8021q: adding VLAN 0 to HW filter on device bond3 [ 180.532682][ T9801] bond3 (unregistering): Released all slaves [ 180.563936][ T9814] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9814 comm=syz.2.2239 [ 180.973263][ T9853] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9853 comm=syz.1.2257 [ 181.397652][ T9877] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9877 comm=syz.4.2269 [ 181.562077][ T9884] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2272'. [ 181.664145][ T9888] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2274'. [ 181.899244][ T9898] bond2: entered promiscuous mode [ 181.904515][ T9898] bond2: entered allmulticast mode [ 181.914880][ T9898] 8021q: adding VLAN 0 to HW filter on device bond2 [ 181.924361][ T9898] bond2 (unregistering): Released all slaves [ 182.037571][ T9912] bond2: option lacp_active: mode dependency failed, not supported in mode balance-rr(0) [ 182.054594][ T9912] bond2 (unregistering): Released all slaves [ 182.072951][ T9916] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9916 comm=syz.3.2287 [ 182.259718][ T9932] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 182.623043][ T9958] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9958 comm=syz.3.2305 [ 182.674666][ T9962] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 182.732147][ T9968] xt_CONNSECMARK: invalid mode: 66 [ 182.939908][ T9989] xt_hashlimit: max too large, truncated to 1048576 [ 183.043176][ T29] kauditd_printk_skb: 1172 callbacks suppressed [ 183.043209][ T29] audit: type=1400 audit(1760080313.959:11587): avc: denied { map_create } for pid=9995 comm="syz.1.2322" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 183.118016][ T9996] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 183.127910][ T29] audit: type=1400 audit(1760080313.989:11588): avc: denied { prog_load } for pid=9995 comm="syz.1.2322" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 183.198883][ T29] audit: type=1400 audit(1760080314.069:11589): avc: denied { create } for pid=9995 comm="syz.1.2322" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=0 [ 183.219240][ T29] audit: type=1400 audit(1760080314.069:11590): avc: denied { map_create } for pid=9995 comm="syz.1.2322" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 183.238695][ T29] audit: type=1400 audit(1760080314.069:11591): avc: denied { prog_load } for pid=9995 comm="syz.1.2322" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 183.258942][ T29] audit: type=1400 audit(1760080314.079:11592): avc: denied { read write } for pid=9995 comm="syz.1.2322" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 183.283435][ T29] audit: type=1400 audit(1760080314.089:11593): avc: denied { map_create } for pid=9995 comm="syz.1.2322" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 183.303545][ T29] audit: type=1400 audit(1760080314.089:11594): avc: denied { create } for pid=9995 comm="syz.1.2322" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=0 [ 183.323544][ T29] audit: type=1400 audit(1760080314.089:11595): avc: denied { prog_load } for pid=9995 comm="syz.1.2322" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 183.343459][ T29] audit: type=1400 audit(1760080314.089:11596): avc: denied { block_suspend } for pid=9995 comm="syz.1.2322" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 183.825369][T10040] FAULT_INJECTION: forcing a failure. [ 183.825369][T10040] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 183.838646][T10040] CPU: 1 UID: 0 PID: 10040 Comm: syz.1.2342 Not tainted syzkaller #0 PREEMPT(voluntary) [ 183.838749][T10040] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 183.838767][T10040] Call Trace: [ 183.838772][T10040] [ 183.838780][T10040] __dump_stack+0x1d/0x30 [ 183.838814][T10040] dump_stack_lvl+0xe8/0x140 [ 183.838888][T10040] dump_stack+0x15/0x1b [ 183.838911][T10040] should_fail_ex+0x265/0x280 [ 183.838974][T10040] should_fail+0xb/0x20 [ 183.839008][T10040] should_fail_usercopy+0x1a/0x20 [ 183.839036][T10040] _copy_to_user+0x20/0xa0 [ 183.839146][T10040] simple_read_from_buffer+0xb5/0x130 [ 183.839172][T10040] proc_fail_nth_read+0x10e/0x150 [ 183.839202][T10040] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 183.839230][T10040] vfs_read+0x1a5/0x770 [ 183.839330][T10040] ? __rcu_read_unlock+0x4f/0x70 [ 183.839357][T10040] ? __fget_files+0x184/0x1c0 [ 183.839393][T10040] ksys_read+0xda/0x1a0 [ 183.839425][T10040] __x64_sys_read+0x40/0x50 [ 183.839524][T10040] x64_sys_call+0x27c0/0x3000 [ 183.839546][T10040] do_syscall_64+0xd2/0x200 [ 183.839609][T10040] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 183.839636][T10040] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 183.839664][T10040] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 183.839694][T10040] RIP: 0033:0x7fdaa72bd8dc [ 183.839765][T10040] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 183.839785][T10040] RSP: 002b:00007fdaa5d1f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 183.839820][T10040] RAX: ffffffffffffffda RBX: 00007fdaa7515fa0 RCX: 00007fdaa72bd8dc [ 183.839838][T10040] RDX: 000000000000000f RSI: 00007fdaa5d1f0a0 RDI: 0000000000000004 [ 183.839889][T10040] RBP: 00007fdaa5d1f090 R08: 0000000000000000 R09: fffffffffffffecb [ 183.839901][T10040] R10: 0000000000000734 R11: 0000000000000246 R12: 0000000000000001 [ 183.839913][T10040] R13: 00007fdaa7516038 R14: 00007fdaa7515fa0 R15: 00007ffdc40bb488 [ 183.839932][T10040] [ 184.271517][T10073] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2356'. [ 184.623214][T10097] FAULT_INJECTION: forcing a failure. [ 184.623214][T10097] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 184.636370][T10097] CPU: 1 UID: 0 PID: 10097 Comm: syz.3.2367 Not tainted syzkaller #0 PREEMPT(voluntary) [ 184.636407][T10097] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 184.636425][T10097] Call Trace: [ 184.636435][T10097] [ 184.636445][T10097] __dump_stack+0x1d/0x30 [ 184.636517][T10097] dump_stack_lvl+0xe8/0x140 [ 184.636609][T10097] dump_stack+0x15/0x1b [ 184.636634][T10097] should_fail_ex+0x265/0x280 [ 184.636759][T10097] should_fail+0xb/0x20 [ 184.636803][T10097] should_fail_usercopy+0x1a/0x20 [ 184.636832][T10097] _copy_from_user+0x1c/0xb0 [ 184.636866][T10097] __sys_sendto+0x19e/0x330 [ 184.636963][T10097] __x64_sys_sendto+0x76/0x90 [ 184.637020][T10097] x64_sys_call+0x2d14/0x3000 [ 184.637041][T10097] do_syscall_64+0xd2/0x200 [ 184.637071][T10097] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 184.637102][T10097] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 184.637181][T10097] RIP: 0033:0x7f18df6feec9 [ 184.637202][T10097] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 184.637281][T10097] RSP: 002b:00007f18de15f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 184.637308][T10097] RAX: ffffffffffffffda RBX: 00007f18df955fa0 RCX: 00007f18df6feec9 [ 184.637326][T10097] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 184.637343][T10097] RBP: 00007f18de15f090 R08: 0000200000000100 R09: 000000000000001c [ 184.637436][T10097] R10: fffffefffbfbbfbe R11: 0000000000000246 R12: 0000000000000001 [ 184.637454][T10097] R13: 00007f18df956038 R14: 00007f18df955fa0 R15: 00007ffdfa6ed888 [ 184.637479][T10097] [ 185.307572][T10131] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2384'. [ 185.430976][T10154] netlink: 'syz.3.2394': attribute type 10 has an invalid length. [ 185.457446][T10154] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 185.507148][T10162] bond3: entered promiscuous mode [ 185.512353][T10162] bond3: entered allmulticast mode [ 185.527033][T10162] 8021q: adding VLAN 0 to HW filter on device bond3 [ 185.545820][T10162] bond3 (unregistering): Released all slaves [ 185.553943][T10166] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2399'. [ 185.932251][T10193] bond3: option all_slaves_active: invalid value (7) [ 185.991532][T10193] bond3 (unregistering): Released all slaves [ 186.465731][T10250] FAULT_INJECTION: forcing a failure. [ 186.465731][T10250] name failslab, interval 1, probability 0, space 0, times 0 [ 186.478558][T10250] CPU: 1 UID: 0 PID: 10250 Comm: syz.2.2437 Not tainted syzkaller #0 PREEMPT(voluntary) [ 186.478592][T10250] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 186.478607][T10250] Call Trace: [ 186.478622][T10250] [ 186.478635][T10250] __dump_stack+0x1d/0x30 [ 186.478663][T10250] dump_stack_lvl+0xe8/0x140 [ 186.478689][T10250] dump_stack+0x15/0x1b [ 186.478717][T10250] should_fail_ex+0x265/0x280 [ 186.478755][T10250] should_failslab+0x8c/0xb0 [ 186.478863][T10250] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 186.478902][T10250] ? __alloc_skb+0x101/0x320 [ 186.478935][T10250] __alloc_skb+0x101/0x320 [ 186.479048][T10250] netlink_alloc_large_skb+0xbf/0xf0 [ 186.479084][T10250] netlink_sendmsg+0x3cf/0x6b0 [ 186.479148][T10250] ? __pfx_netlink_sendmsg+0x10/0x10 [ 186.479214][T10250] __sock_sendmsg+0x142/0x180 [ 186.479240][T10250] sock_write_iter+0x1a7/0x1f0 [ 186.479284][T10250] ? __pfx_sock_write_iter+0x10/0x10 [ 186.479342][T10250] vfs_write+0x527/0x960 [ 186.479379][T10250] ksys_write+0xda/0x1a0 [ 186.479411][T10250] __x64_sys_write+0x40/0x50 [ 186.479435][T10250] x64_sys_call+0x2802/0x3000 [ 186.479505][T10250] do_syscall_64+0xd2/0x200 [ 186.479537][T10250] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 186.479574][T10250] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 186.479600][T10250] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 186.479632][T10250] RIP: 0033:0x7f90230beec9 [ 186.479651][T10250] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 186.479676][T10250] RSP: 002b:00007f9021b27038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 186.479718][T10250] RAX: ffffffffffffffda RBX: 00007f9023315fa0 RCX: 00007f90230beec9 [ 186.479735][T10250] RDX: 0000000000000024 RSI: 0000200000000080 RDI: 0000000000000003 [ 186.479750][T10250] RBP: 00007f9021b27090 R08: 0000000000000000 R09: 0000000000000000 [ 186.479765][T10250] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 186.479780][T10250] R13: 00007f9023316038 R14: 00007f9023315fa0 R15: 00007ffc170703c8 [ 186.479804][T10250] [ 186.971919][T10290] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.007744][T10290] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.043108][T10290] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 187.354380][T10312] netlink: 36 bytes leftover after parsing attributes in process `syz.2.2464'. [ 187.538113][T10318] lo speed is unknown, defaulting to 1000 [ 187.565626][T10318] lo speed is unknown, defaulting to 1000 [ 187.812919][T10327] bond2: entered promiscuous mode [ 187.818045][T10327] bond2: entered allmulticast mode [ 187.854105][T10332] xt_CONNSECMARK: invalid mode: 66 [ 187.911258][T10327] 8021q: adding VLAN 0 to HW filter on device bond2 [ 187.965773][T10327] bond2 (unregistering): Released all slaves [ 188.055293][ T29] kauditd_printk_skb: 1260 callbacks suppressed [ 188.055308][ T29] audit: type=1400 audit(1760080318.969:12857): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 188.159098][ T29] audit: type=1400 audit(1760080318.999:12858): avc: denied { read write } for pid=6286 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 188.184307][ T29] audit: type=1400 audit(1760080319.049:12859): avc: denied { map_create } for pid=10342 comm="syz.3.2477" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 188.203783][ T29] audit: type=1400 audit(1760080319.049:12860): avc: denied { prog_load } for pid=10341 comm="syz.2.2478" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 188.223864][ T29] audit: type=1400 audit(1760080319.049:12861): avc: denied { prog_load } for pid=10342 comm="syz.3.2477" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 188.243462][ T29] audit: type=1326 audit(1760080319.049:12862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10341 comm="syz.2.2478" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90230beec9 code=0x7ffc0000 [ 188.268120][ T29] audit: type=1326 audit(1760080319.049:12863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10341 comm="syz.2.2478" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90230beec9 code=0x7ffc0000 [ 188.292649][ T29] audit: type=1400 audit(1760080319.059:12864): avc: denied { map_create } for pid=10342 comm="syz.3.2477" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 188.312107][ T29] audit: type=1400 audit(1760080319.059:12865): avc: denied { prog_load } for pid=10342 comm="syz.3.2477" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 188.332158][ T29] audit: type=1400 audit(1760080319.059:12866): avc: denied { map_create } for pid=10342 comm="syz.3.2477" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 188.415093][T10354] xt_hashlimit: max too large, truncated to 1048576 [ 188.617970][T10373] bond2: entered promiscuous mode [ 188.623519][T10373] bond2: entered allmulticast mode [ 188.641036][T10373] 8021q: adding VLAN 0 to HW filter on device bond2 [ 188.658995][T10373] bond2 (unregistering): Released all slaves [ 188.794511][T10384] lo speed is unknown, defaulting to 1000 [ 188.808124][T10384] lo speed is unknown, defaulting to 1000 [ 188.939693][T10412] netlink: 3 bytes leftover after parsing attributes in process `syz.2.2509'. [ 188.953948][T10412] 0ªX¹¦À: renamed from caif0 [ 188.963928][T10412] 0ªX¹¦À: entered allmulticast mode [ 188.969297][T10412] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 188.987929][T10415] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2511'. [ 189.115967][T10432] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 189.261438][T10450] xt_hashlimit: max too large, truncated to 1048576 [ 189.348220][T10464] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 189.486109][T10488] xt_hashlimit: max too large, truncated to 1048576 [ 189.492360][T10480] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2541'. [ 189.501876][T10480] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2541'. [ 189.569305][T10496] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2549'. [ 189.671101][T10524] xt_hashlimit: max too large, truncated to 1048576 [ 189.847114][T10547] FAULT_INJECTION: forcing a failure. [ 189.847114][T10547] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 189.860404][T10547] CPU: 1 UID: 0 PID: 10547 Comm: syz.1.2572 Not tainted syzkaller #0 PREEMPT(voluntary) [ 189.860432][T10547] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 189.860447][T10547] Call Trace: [ 189.860454][T10547] [ 189.860462][T10547] __dump_stack+0x1d/0x30 [ 189.860546][T10547] dump_stack_lvl+0xe8/0x140 [ 189.860568][T10547] dump_stack+0x15/0x1b [ 189.860584][T10547] should_fail_ex+0x265/0x280 [ 189.860723][T10547] should_fail+0xb/0x20 [ 189.860755][T10547] should_fail_usercopy+0x1a/0x20 [ 189.860775][T10547] _copy_from_user+0x1c/0xb0 [ 189.860879][T10547] ___sys_sendmsg+0xc1/0x1d0 [ 189.860933][T10547] __x64_sys_sendmsg+0xd4/0x160 [ 189.860966][T10547] x64_sys_call+0x191e/0x3000 [ 189.861012][T10547] do_syscall_64+0xd2/0x200 [ 189.861105][T10547] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 189.861150][T10547] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 189.861193][T10547] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 189.861214][T10547] RIP: 0033:0x7fdaa72beec9 [ 189.861229][T10547] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 189.861251][T10547] RSP: 002b:00007fdaa5d1f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 189.861276][T10547] RAX: ffffffffffffffda RBX: 00007fdaa7515fa0 RCX: 00007fdaa72beec9 [ 189.861293][T10547] RDX: 0000000000000000 RSI: 0000200000000400 RDI: 0000000000000005 [ 189.861373][T10547] RBP: 00007fdaa5d1f090 R08: 0000000000000000 R09: 0000000000000000 [ 189.861391][T10547] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 189.861405][T10547] R13: 00007fdaa7516038 R14: 00007fdaa7515fa0 R15: 00007ffdc40bb488 [ 189.861424][T10547] [ 189.864244][T10551] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2573'. [ 190.166273][T10564] bond2: entered promiscuous mode [ 190.171545][T10564] bond2: entered allmulticast mode [ 190.178930][T10564] 8021q: adding VLAN 0 to HW filter on device bond2 [ 190.188084][T10564] bond2 (unregistering): Released all slaves [ 190.473060][T10614] bond2: entered promiscuous mode [ 190.478228][T10614] bond2: entered allmulticast mode [ 190.481885][T10617] xt_CONNSECMARK: invalid mode: 66 [ 190.483913][T10614] 8021q: adding VLAN 0 to HW filter on device bond2 [ 190.498677][T10614] bond2 (unregistering): Released all slaves [ 190.565016][T10619] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 190.599537][T10625] FAULT_INJECTION: forcing a failure. [ 190.599537][T10625] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 190.612717][T10625] CPU: 0 UID: 0 PID: 10625 Comm: syz.1.2606 Not tainted syzkaller #0 PREEMPT(voluntary) [ 190.612753][T10625] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 190.612769][T10625] Call Trace: [ 190.612775][T10625] [ 190.612785][T10625] __dump_stack+0x1d/0x30 [ 190.612811][T10625] dump_stack_lvl+0xe8/0x140 [ 190.612835][T10625] dump_stack+0x15/0x1b [ 190.612888][T10625] should_fail_ex+0x265/0x280 [ 190.613013][T10625] should_fail+0xb/0x20 [ 190.613044][T10625] should_fail_usercopy+0x1a/0x20 [ 190.613067][T10625] _copy_from_user+0x1c/0xb0 [ 190.613094][T10625] __sys_bpf+0x183/0x7c0 [ 190.613277][T10625] __x64_sys_bpf+0x41/0x50 [ 190.613328][T10625] x64_sys_call+0x2aee/0x3000 [ 190.613357][T10625] do_syscall_64+0xd2/0x200 [ 190.613430][T10625] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 190.613522][T10625] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 190.613583][T10625] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 190.613612][T10625] RIP: 0033:0x7fdaa72beec9 [ 190.613631][T10625] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 190.613654][T10625] RSP: 002b:00007fdaa5d1f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 190.613673][T10625] RAX: ffffffffffffffda RBX: 00007fdaa7515fa0 RCX: 00007fdaa72beec9 [ 190.613756][T10625] RDX: 0000000000000050 RSI: 0000200000000680 RDI: 000000000000000a [ 190.613772][T10625] RBP: 00007fdaa5d1f090 R08: 0000000000000000 R09: 0000000000000000 [ 190.613787][T10625] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 190.613884][T10625] R13: 00007fdaa7516038 R14: 00007fdaa7515fa0 R15: 00007ffdc40bb488 [ 190.613903][T10625] [ 190.957553][T10669] xt_hashlimit: max too large, truncated to 1048576 [ 191.100064][T10700] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2639'. [ 191.268593][T10720] xt_hashlimit: max too large, truncated to 1048576 [ 191.423387][T10753] xt_hashlimit: max too large, truncated to 1048576 [ 191.517541][T10769] FAULT_INJECTION: forcing a failure. [ 191.517541][T10769] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 191.530869][T10769] CPU: 1 UID: 0 PID: 10769 Comm: syz.4.2668 Not tainted syzkaller #0 PREEMPT(voluntary) [ 191.530953][T10769] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 191.530970][T10769] Call Trace: [ 191.530977][T10769] [ 191.530987][T10769] __dump_stack+0x1d/0x30 [ 191.531021][T10769] dump_stack_lvl+0xe8/0x140 [ 191.531058][T10769] dump_stack+0x15/0x1b [ 191.531075][T10769] should_fail_ex+0x265/0x280 [ 191.531120][T10769] should_fail+0xb/0x20 [ 191.531189][T10769] should_fail_usercopy+0x1a/0x20 [ 191.531209][T10769] _copy_to_user+0x20/0xa0 [ 191.531242][T10769] simple_read_from_buffer+0xb5/0x130 [ 191.531273][T10769] proc_fail_nth_read+0x10e/0x150 [ 191.531407][T10769] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 191.531441][T10769] vfs_read+0x1a5/0x770 [ 191.531470][T10769] ? __rcu_read_unlock+0x4f/0x70 [ 191.531503][T10769] ? __fget_files+0x184/0x1c0 [ 191.531560][T10769] ksys_read+0xda/0x1a0 [ 191.531591][T10769] __x64_sys_read+0x40/0x50 [ 191.531621][T10769] x64_sys_call+0x27c0/0x3000 [ 191.531696][T10769] do_syscall_64+0xd2/0x200 [ 191.531720][T10769] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 191.531747][T10769] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 191.531774][T10769] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 191.531803][T10769] RIP: 0033:0x7fcbfcffd8dc [ 191.531873][T10769] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 191.531898][T10769] RSP: 002b:00007fcbfba67030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 191.531922][T10769] RAX: ffffffffffffffda RBX: 00007fcbfd255fa0 RCX: 00007fcbfcffd8dc [ 191.531939][T10769] RDX: 000000000000000f RSI: 00007fcbfba670a0 RDI: 0000000000000003 [ 191.531955][T10769] RBP: 00007fcbfba67090 R08: 0000000000000000 R09: 000000000000001c [ 191.531972][T10769] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 191.532055][T10769] R13: 00007fcbfd256038 R14: 00007fcbfd255fa0 R15: 00007ffe2b8eab08 [ 191.532079][T10769] [ 191.745269][T10775] bond3: entered promiscuous mode [ 191.750616][T10775] bond3: entered allmulticast mode [ 191.757310][T10775] 8021q: adding VLAN 0 to HW filter on device bond3 [ 191.784335][T10775] bond3 (unregistering): Released all slaves [ 191.879191][T10786] xt_hashlimit: max too large, truncated to 1048576 [ 192.025324][T10804] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 192.054644][T10806] bond2: entered promiscuous mode [ 192.059821][T10806] bond2: entered allmulticast mode [ 192.079588][T10806] 8021q: adding VLAN 0 to HW filter on device bond2 [ 192.089655][T10806] bond2 (unregistering): Released all slaves [ 192.240064][T10821] xt_hashlimit: max too large, truncated to 1048576 [ 192.282516][T10831] xt_CONNSECMARK: invalid mode: 66 [ 192.385708][T10850] bond3: entered promiscuous mode [ 192.391054][T10850] bond3: entered allmulticast mode [ 192.396809][T10850] 8021q: adding VLAN 0 to HW filter on device bond3 [ 192.429656][T10850] bond3 (unregistering): Released all slaves [ 192.623989][T10888] SELinux: failed to load policy [ 192.687752][T10894] loop4: detected capacity change from 0 to 512 [ 192.696573][T10898] atomic_op ffff88817824b928 conn xmit_atomic 0000000000000000 [ 192.710569][T10896] loop2: detected capacity change from 0 to 512 [ 192.717434][T10894] EXT4-fs (loop4): orphan cleanup on readonly fs [ 192.752686][T10896] EXT4-fs: Ignoring removed mblk_io_submit option [ 192.759369][T10896] EXT4-fs: Ignoring removed nomblk_io_submit option [ 192.766580][T10894] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.2725: bad orphan inode 13 [ 192.791603][T10896] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 192.800973][T10896] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 192.808691][T10908] FAULT_INJECTION: forcing a failure. [ 192.808691][T10908] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 192.810688][T10894] ext4_test_bit(bit=12, block=18) = 1 [ 192.810708][T10894] is_bad_inode(inode)=0 [ 192.810717][T10894] NEXT_ORPHAN(inode)=2130706432 [ 192.810726][T10894] max_ino=32 [ 192.810761][T10894] i_nlink=1 [ 192.811234][T10894] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 192.859029][T10908] CPU: 0 UID: 0 PID: 10908 Comm: syz.3.2731 Not tainted syzkaller #0 PREEMPT(voluntary) [ 192.859064][T10908] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 192.859081][T10908] Call Trace: [ 192.859090][T10908] [ 192.859100][T10908] __dump_stack+0x1d/0x30 [ 192.859196][T10908] dump_stack_lvl+0xe8/0x140 [ 192.859231][T10908] dump_stack+0x15/0x1b [ 192.859290][T10908] should_fail_ex+0x265/0x280 [ 192.859328][T10908] should_fail+0xb/0x20 [ 192.859433][T10908] should_fail_usercopy+0x1a/0x20 [ 192.859454][T10908] _copy_to_user+0x20/0xa0 [ 192.859536][T10908] simple_read_from_buffer+0xb5/0x130 [ 192.859562][T10908] proc_fail_nth_read+0x10e/0x150 [ 192.859682][T10908] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 192.859713][T10908] vfs_read+0x1a5/0x770 [ 192.859736][T10908] ? __rcu_read_unlock+0x4f/0x70 [ 192.859809][T10908] ? __fget_files+0x184/0x1c0 [ 192.859841][T10908] ksys_read+0xda/0x1a0 [ 192.859930][T10908] __x64_sys_read+0x40/0x50 [ 192.860013][T10908] x64_sys_call+0x27c0/0x3000 [ 192.860099][T10908] do_syscall_64+0xd2/0x200 [ 192.860199][T10908] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 192.860246][T10908] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 192.860364][T10908] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 192.860387][T10908] RIP: 0033:0x7f18df6fd8dc [ 192.860432][T10908] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 192.860452][T10908] RSP: 002b:00007f18de15f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 192.860472][T10908] RAX: ffffffffffffffda RBX: 00007f18df955fa0 RCX: 00007f18df6fd8dc [ 192.860486][T10908] RDX: 000000000000000f RSI: 00007f18de15f0a0 RDI: 0000000000000004 [ 192.860499][T10908] RBP: 00007f18de15f090 R08: 0000000000000000 R09: 0000000000000000 [ 192.860512][T10908] R10: ffffffffffffffab R11: 0000000000000246 R12: 0000000000000001 [ 192.860524][T10908] R13: 00007f18df956038 R14: 00007f18df955fa0 R15: 00007ffdfa6ed888 [ 192.860607][T10908] [ 192.874040][ T6163] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.894464][T10915] loop1: detected capacity change from 0 to 512 [ 192.912083][T10896] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4193: comm syz.2.2727: Allocating blocks 41-42 which overlap fs metadata [ 192.956387][T10915] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 192.991329][T10920] SELinux: security policydb version 17 (MLS) not backwards compatible [ 193.030692][T10896] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.2727: Failed to acquire dquot type 1 [ 193.058936][T10920] SELinux: failed to load policy [ 193.076859][ T29] kauditd_printk_skb: 1978 callbacks suppressed [ 193.076880][ T29] audit: type=1400 audit(1760080323.999:14842): avc: denied { mount } for pid=10913 comm="syz.1.2734" name="/" dev="loop1" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 193.157072][T10924] netlink: 'syz.0.2737': attribute type 13 has an invalid length. [ 193.172480][ T29] audit: type=1400 audit(1760080324.039:14843): avc: denied { unmount } for pid=3312 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 193.180902][T10896] EXT4-fs error (device loop2): mb_free_blocks:2017: group 0, inode 12: block 14: [ 193.197678][ T29] audit: type=1400 audit(1760080324.069:14844): avc: denied { write } for pid=10923 comm="syz.0.2737" name="if_inet6" dev="proc" ino=4026532636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 193.197690][T10896] freeing already freed block (bit 14); block bitmap corrupt. [ 193.237801][ T29] audit: type=1400 audit(1760080324.069:14845): avc: denied { read write } for pid=10923 comm="syz.0.2737" name="uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 193.245810][T10896] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #12: comm syz.2.2727: corrupted inode contents [ 193.262281][ T29] audit: type=1400 audit(1760080324.069:14846): avc: denied { open } for pid=10923 comm="syz.0.2737" path="/dev/uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 193.300579][ T29] audit: type=1400 audit(1760080324.149:14847): avc: denied { read } for pid=10923 comm="syz.0.2737" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 193.324497][ T29] audit: type=1400 audit(1760080324.149:14848): avc: denied { open } for pid=10923 comm="syz.0.2737" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 193.348216][ T29] audit: type=1400 audit(1760080324.149:14849): avc: denied { ioctl } for pid=10923 comm="syz.0.2737" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 193.374003][ T29] audit: type=1326 audit(1760080324.149:14850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10923 comm="syz.0.2737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00f020eec9 code=0x7ffc0000 [ 193.397896][ T29] audit: type=1326 audit(1760080324.149:14851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10923 comm="syz.0.2737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00f020eec9 code=0x7ffc0000 [ 193.405751][T10896] EXT4-fs error (device loop2): ext4_dirty_inode:6509: inode #12: comm syz.2.2727: mark_inode_dirty error [ 193.445113][T10927] devpts: Unknown parameter 'fsname' [ 193.480169][T10896] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #12: comm syz.2.2727: corrupted inode contents [ 193.500641][T10935] FAULT_INJECTION: forcing a failure. [ 193.500641][T10935] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 193.514025][T10935] CPU: 1 UID: 0 PID: 10935 Comm: syz.4.2741 Not tainted syzkaller #0 PREEMPT(voluntary) [ 193.514054][T10935] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 193.514111][T10935] Call Trace: [ 193.514120][T10935] [ 193.514130][T10935] __dump_stack+0x1d/0x30 [ 193.514151][T10935] dump_stack_lvl+0xe8/0x140 [ 193.514176][T10935] dump_stack+0x15/0x1b [ 193.514198][T10935] should_fail_ex+0x265/0x280 [ 193.514305][T10935] should_fail+0xb/0x20 [ 193.514338][T10935] should_fail_usercopy+0x1a/0x20 [ 193.514359][T10935] _copy_from_user+0x1c/0xb0 [ 193.514392][T10935] ___sys_sendmsg+0xc1/0x1d0 [ 193.514483][T10935] __x64_sys_sendmsg+0xd4/0x160 [ 193.514521][T10935] x64_sys_call+0x191e/0x3000 [ 193.514550][T10935] do_syscall_64+0xd2/0x200 [ 193.514581][T10935] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 193.514640][T10935] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 193.514661][T10935] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 193.514686][T10935] RIP: 0033:0x7fcbfcffeec9 [ 193.514706][T10935] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 193.514761][T10935] RSP: 002b:00007fcbfba67038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 193.514783][T10935] RAX: ffffffffffffffda RBX: 00007fcbfd255fa0 RCX: 00007fcbfcffeec9 [ 193.514799][T10935] RDX: 000000000004c080 RSI: 0000200000000400 RDI: 0000000000000003 [ 193.514816][T10935] RBP: 00007fcbfba67090 R08: 0000000000000000 R09: 0000000000000000 [ 193.514830][T10935] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 193.514847][T10935] R13: 00007fcbfd256038 R14: 00007fcbfd255fa0 R15: 00007ffe2b8eab08 [ 193.514873][T10935] [ 193.580090][T10896] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #12: comm syz.2.2727: mark_inode_dirty error [ 193.745607][T10896] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #12: comm syz.2.2727: corrupted inode contents [ 193.758007][T10896] EXT4-fs error (device loop2) in ext4_orphan_del:301: Corrupt filesystem [ 193.767922][T10896] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #12: comm syz.2.2727: corrupted inode contents [ 193.788975][T10896] EXT4-fs error (device loop2): ext4_truncate:4637: inode #12: comm syz.2.2727: mark_inode_dirty error [ 193.802768][T10896] EXT4-fs error (device loop2) in ext4_process_orphan:343: Corrupt filesystem [ 193.814190][T10896] EXT4-fs (loop2): 1 truncate cleaned up [ 193.824471][T10896] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 193.900177][ T6286] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.910726][ T3407] lo speed is unknown, defaulting to 1000 [ 193.916550][ T3407] syz2: Port: 1 Link DOWN [ 193.938002][T10927] lo speed is unknown, defaulting to 1000 [ 193.944334][T10927] lo speed is unknown, defaulting to 1000 [ 194.013792][T10953] loop1: detected capacity change from 0 to 128 [ 194.042608][T10952] xt_CONNSECMARK: invalid mode: 66 [ 194.067701][T10953] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 194.083918][T10952] netlink: 'syz.2.2744': attribute type 3 has an invalid length. [ 194.115768][T10953] ext4 filesystem being mounted at /564/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 194.163268][T10953] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2745'. [ 194.230279][T10958] loop0: detected capacity change from 0 to 2048 [ 194.280928][ T3312] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 194.304491][T10958] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 194.309234][T10967] SELinux: security policydb version 17 (MLS) not backwards compatible [ 194.326861][T10958] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.336473][T10967] SELinux: failed to load policy [ 194.415270][T10973] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2751'. [ 194.458329][T10979] loop2: detected capacity change from 0 to 512 [ 194.485357][T10979] EXT4-fs: Ignoring removed mblk_io_submit option [ 194.492693][T10979] EXT4-fs: Ignoring removed nomblk_io_submit option [ 194.512185][T10983] loop4: detected capacity change from 0 to 1024 [ 194.533280][T10979] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 194.541815][T10979] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 194.564628][T10983] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.2757: Failed to acquire dquot type 0 [ 194.590112][T10979] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4193: comm syz.2.2754: Allocating blocks 41-42 which overlap fs metadata [ 194.606227][T10979] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4193: comm syz.2.2754: Allocating blocks 41-42 which overlap fs metadata [ 194.607402][T10993] loop0: detected capacity change from 0 to 128 [ 194.634790][T10983] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 194.650320][T10979] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.2754: Failed to acquire dquot type 1 [ 194.667312][T10983] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #13: comm syz.4.2757: corrupted inode contents [ 194.679488][T10993] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 194.679794][T10993] ext4 filesystem being mounted at /565/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 194.680832][T10993] SELinux: security policydb version 17 (MLS) not backwards compatible [ 194.710207][T10983] EXT4-fs error (device loop4): ext4_dirty_inode:6509: inode #13: comm syz.4.2757: mark_inode_dirty error [ 194.722849][T10993] SELinux: failed to load policy [ 194.725303][T10979] EXT4-fs error (device loop2): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 194.743488][T10983] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #13: comm syz.4.2757: corrupted inode contents [ 194.747541][T11000] xt_TCPMSS: Only works on TCP SYN packets [ 194.755879][T10983] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #13: comm syz.4.2757: mark_inode_dirty error [ 194.756104][T10983] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #13: comm syz.4.2757: corrupted inode contents [ 194.756221][T10983] EXT4-fs error (device loop4) in ext4_orphan_del:301: Corrupt filesystem [ 194.763860][T11000] x_tables: duplicate underflow at hook 1 [ 194.784045][T10979] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #12: comm syz.2.2754: corrupted inode contents [ 194.812381][T10983] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #13: comm syz.4.2757: corrupted inode contents [ 194.839230][T10983] EXT4-fs error (device loop4): ext4_truncate:4637: inode #13: comm syz.4.2757: mark_inode_dirty error [ 194.853004][T10979] EXT4-fs error (device loop2): ext4_dirty_inode:6509: inode #12: comm syz.2.2754: mark_inode_dirty error [ 194.870794][T10983] EXT4-fs error (device loop4) in ext4_process_orphan:343: Corrupt filesystem [ 194.887230][T10979] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #12: comm syz.2.2754: corrupted inode contents [ 194.909962][T10983] EXT4-fs (loop4): 1 truncate cleaned up [ 194.912948][T10979] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #12: comm syz.2.2754: mark_inode_dirty error [ 194.916171][T10983] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 194.944973][T10979] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #12: comm syz.2.2754: corrupted inode contents [ 194.996161][T10979] EXT4-fs error (device loop2) in ext4_orphan_del:301: Corrupt filesystem [ 195.006557][T10979] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #12: comm syz.2.2754: corrupted inode contents [ 195.019276][T10979] EXT4-fs error (device loop2): ext4_truncate:4637: inode #12: comm syz.2.2754: mark_inode_dirty error [ 195.032755][T10979] EXT4-fs error (device loop2) in ext4_process_orphan:343: Corrupt filesystem [ 195.033442][T10983] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 195.051996][T10979] EXT4-fs (loop2): 1 truncate cleaned up [ 195.058183][T10979] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 195.080457][ T3317] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 195.100889][ T6163] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.113337][T11004] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2764'. [ 195.140066][ T6286] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.246447][T11020] atomic_op ffff888178248528 conn xmit_atomic 0000000000000000 [ 195.268490][T11023] loop0: detected capacity change from 0 to 1024 [ 195.297797][T11025] xt_hashlimit: max too large, truncated to 1048576 [ 195.307700][T11023] ext4: Unknown parameter 'pcr' [ 195.316290][T11028] atomic_op ffff888178248528 conn xmit_atomic 0000000000000000 [ 195.467573][T11036] bond2: entered promiscuous mode [ 195.472765][T11036] bond2: entered allmulticast mode [ 195.486242][T11036] 8021q: adding VLAN 0 to HW filter on device bond2 [ 195.510744][T11036] bond2 (unregistering): Released all slaves [ 195.642889][T11050] netlink: 3 bytes leftover after parsing attributes in process `syz.1.2784'. [ 195.669312][T11050] 0ªX¹¦À: renamed from caif0 [ 195.677102][T11050] 0ªX¹¦À: entered allmulticast mode [ 195.682518][T11050] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 195.748063][T11060] atomic_op ffff888178248528 conn xmit_atomic 0000000000000000 [ 195.756002][T11059] loop2: detected capacity change from 0 to 128 [ 195.762588][T11050] loop1: detected capacity change from 0 to 512 [ 195.783400][T11059] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 195.784483][T11050] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 195.808716][T11050] ext4 filesystem being mounted at /573/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 195.811591][T11059] ext4 filesystem being mounted at /323/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 195.845292][T11059] SELinux: security policydb version 17 (MLS) not backwards compatible [ 195.845342][T11059] SELinux: failed to load policy [ 195.927258][T11067] SELinux: security policydb version 17 (MLS) not backwards compatible [ 195.935829][T11067] SELinux: failed to load policy [ 195.958496][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.053333][T11077] loop1: detected capacity change from 0 to 512 [ 196.064722][T11077] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 196.163916][T11080] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.180460][T11080] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.190456][T11087] atomic_op ffff888178248528 conn xmit_atomic 0000000000000000 [ 196.201820][T11080] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 196.208524][T11085] loop0: detected capacity change from 0 to 512 [ 196.217379][ T23] lo speed is unknown, defaulting to 1000 [ 196.228653][T11085] EXT4-fs: Invalid want_extra_isize 1 [ 196.229364][ T23] syz2: Port: 1 Link ACTIVE [ 196.274583][ T6286] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 196.383633][T11100] bond1: entered promiscuous mode [ 196.388783][T11100] bond1: entered allmulticast mode [ 196.397661][T11100] 8021q: adding VLAN 0 to HW filter on device bond1 [ 196.408525][T11100] bond1 (unregistering): Released all slaves [ 196.434292][T11097] netlink: 3 bytes leftover after parsing attributes in process `syz.0.2803'. [ 196.452519][T11097] 0ªX¹¦À: renamed from caif0 [ 196.466409][T11097] 0ªX¹¦À: entered allmulticast mode [ 196.471787][T11097] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 196.545964][T11097] loop0: detected capacity change from 0 to 512 [ 196.573713][T11097] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 196.595738][T11106] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2806'. [ 196.626426][T11097] ext4 filesystem being mounted at /571/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 196.670882][T11106] loop2: detected capacity change from 0 to 1024 [ 196.703205][T11106] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.2806: Failed to acquire dquot type 0 [ 196.754023][T11106] EXT4-fs error (device loop2): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 196.791303][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.809791][T11106] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #13: comm syz.2.2806: corrupted inode contents [ 196.824664][T11106] EXT4-fs error (device loop2): ext4_dirty_inode:6509: inode #13: comm syz.2.2806: mark_inode_dirty error [ 196.849512][T11106] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #13: comm syz.2.2806: corrupted inode contents [ 196.862640][T11118] atomic_op ffff88812d1d5528 conn xmit_atomic 0000000000000000 [ 196.879186][T11106] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #13: comm syz.2.2806: mark_inode_dirty error [ 196.905492][T11106] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #13: comm syz.2.2806: corrupted inode contents [ 196.921664][T11113] netlink: 76 bytes leftover after parsing attributes in process `syz.4.2808'. [ 196.936368][T11121] loop1: detected capacity change from 0 to 764 [ 196.944407][T11106] EXT4-fs error (device loop2) in ext4_orphan_del:301: Corrupt filesystem [ 196.963725][T11121] iso9660: Unknown parameter 'overridårockperm' [ 196.970380][T11106] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #13: comm syz.2.2806: corrupted inode contents [ 197.109054][T11106] EXT4-fs error (device loop2): ext4_truncate:4637: inode #13: comm syz.2.2806: mark_inode_dirty error [ 197.137563][T11106] EXT4-fs error (device loop2) in ext4_process_orphan:343: Corrupt filesystem [ 197.150906][T11106] EXT4-fs (loop2): 1 truncate cleaned up [ 197.162990][T11106] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 197.164596][T11135] netlink: 'syz.3.2817': attribute type 10 has an invalid length. [ 197.183450][T11135] netlink: 40 bytes leftover after parsing attributes in process `syz.3.2817'. [ 197.197085][T11135] veth1_vlan: left promiscuous mode [ 197.203334][T11135] batman_adv: batadv0: Adding interface: veth1_vlan [ 197.209982][T11135] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 197.264226][T11139] loop3: detected capacity change from 0 to 512 [ 197.271247][T11106] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 197.281203][T11139] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 197.302399][T11135] batman_adv: batadv0: Interface activated: veth1_vlan [ 197.333380][ T6286] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.415571][T11143] netlink: 3 bytes leftover after parsing attributes in process `syz.4.2820'. [ 197.432475][T11143] 0ªX¹¦À: renamed from caif0 [ 197.447643][T11143] 0ªX¹¦À: entered allmulticast mode [ 197.452969][T11143] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 197.541601][T11154] loop4: detected capacity change from 0 to 512 [ 197.577125][T11158] xt_hashlimit: max too large, truncated to 1048576 [ 197.597438][T11154] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 197.618292][T11154] ext4 filesystem being mounted at /358/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 197.732855][T11164] xt_CONNSECMARK: invalid mode: 66 [ 197.741029][T11164] netlink: 'syz.2.2827': attribute type 3 has an invalid length. [ 197.763664][ T6163] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.834890][T11170] 9pnet_fd: Insufficient options for proto=fd [ 197.922457][T11179] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2833'. [ 197.975677][T11181] loop4: detected capacity change from 0 to 512 [ 197.986266][T11181] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 198.100813][ T29] kauditd_printk_skb: 240 callbacks suppressed [ 198.100834][ T29] audit: type=1400 audit(1760080329.019:15084): avc: denied { unmount } for pid=6163 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 198.146462][T11185] loop3: detected capacity change from 0 to 128 [ 198.173962][T11185] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 198.187447][ T29] audit: type=1400 audit(1760080329.059:15085): avc: denied { create } for pid=11184 comm="syz.3.2836" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 198.207873][ T29] audit: type=1400 audit(1760080329.059:15086): avc: denied { write } for pid=11184 comm="syz.3.2836" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 198.229072][ T29] audit: type=1400 audit(1760080329.059:15087): avc: denied { nlmsg_read } for pid=11184 comm="syz.3.2836" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 198.245440][T11185] ext4 filesystem being mounted at /580/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 198.249985][ T29] audit: type=1326 audit(1760080329.079:15088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11186 comm="syz.4.2837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbfcffeec9 code=0x7ffc0000 [ 198.250028][ T29] audit: type=1326 audit(1760080329.079:15089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11186 comm="syz.4.2837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbfcffeec9 code=0x7ffc0000 [ 198.307543][T11187] loop4: detected capacity change from 0 to 512 [ 198.308483][ T29] audit: type=1326 audit(1760080329.079:15090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11186 comm="syz.4.2837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcbfcffeec9 code=0x7ffc0000 [ 198.340203][ T29] audit: type=1326 audit(1760080329.089:15091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11186 comm="syz.4.2837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbfcffeec9 code=0x7ffc0000 [ 198.363905][ T29] audit: type=1326 audit(1760080329.089:15092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11186 comm="syz.4.2837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbfcffeec9 code=0x7ffc0000 [ 198.388594][ T29] audit: type=1326 audit(1760080329.089:15093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11186 comm="syz.4.2837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcbfcffeec9 code=0x7ffc0000 [ 198.415316][T11185] SELinux: security policydb version 17 (MLS) not backwards compatible [ 198.442126][T11187] EXT4-fs (loop4): orphan cleanup on readonly fs [ 198.448744][T11185] SELinux: failed to load policy [ 198.470797][T11187] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.2837: bad orphan inode 13 [ 198.518173][T11187] ext4_test_bit(bit=12, block=18) = 1 [ 198.523834][T11187] is_bad_inode(inode)=0 [ 198.528074][T11187] NEXT_ORPHAN(inode)=2130706432 [ 198.533083][T11187] max_ino=32 [ 198.536351][T11187] i_nlink=1 [ 198.575742][T11187] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 198.663637][T11197] 1ªX¹¦À: renamed from 60ªX¹¦À [ 198.670354][ T6163] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.688887][T11197] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 198.720579][ T3311] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 198.752736][T11203] 9pnet_fd: Insufficient options for proto=fd [ 198.765717][T11199] loop2: detected capacity change from 0 to 1024 [ 198.782159][T11197] loop0: detected capacity change from 0 to 512 [ 198.815099][T11199] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.2841: Failed to acquire dquot type 0 [ 198.837470][T11206] bond2: entered promiscuous mode [ 198.837938][T11197] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 198.842738][T11206] bond2: entered allmulticast mode [ 198.849686][T11199] EXT4-fs error (device loop2): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 198.875121][T11206] 8021q: adding VLAN 0 to HW filter on device bond2 [ 198.879904][T11197] ext4 filesystem being mounted at /583/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 198.883454][T11199] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #13: comm syz.2.2841: corrupted inode contents [ 198.905155][T11199] EXT4-fs error (device loop2): ext4_dirty_inode:6509: inode #13: comm syz.2.2841: mark_inode_dirty error [ 198.917783][T11206] bond2 (unregistering): Released all slaves [ 198.928599][T11199] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #13: comm syz.2.2841: corrupted inode contents [ 198.941024][T11199] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #13: comm syz.2.2841: mark_inode_dirty error [ 198.952825][T11199] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #13: comm syz.2.2841: corrupted inode contents [ 198.983646][T11199] EXT4-fs error (device loop2) in ext4_orphan_del:301: Corrupt filesystem [ 199.000689][T11199] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #13: comm syz.2.2841: corrupted inode contents [ 199.013087][T11199] EXT4-fs error (device loop2): ext4_truncate:4637: inode #13: comm syz.2.2841: mark_inode_dirty error [ 199.025677][T11199] EXT4-fs error (device loop2) in ext4_process_orphan:343: Corrupt filesystem [ 199.035151][T11199] EXT4-fs (loop2): 1 truncate cleaned up [ 199.041707][T11199] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 199.099177][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.120540][T11199] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 199.159933][ T6286] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.195290][T11221] loop2: detected capacity change from 0 to 512 [ 199.223126][T11221] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 199.260829][T11221] ext4 filesystem being mounted at /335/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 199.277577][T11226] loop0: detected capacity change from 0 to 1024 [ 199.288212][T11221] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #2: comm syz.2.2848: corrupted inode contents [ 199.301553][T11226] ext4: Unknown parameter 'pcr' [ 199.317112][T11221] EXT4-fs error (device loop2): ext4_dirty_inode:6509: inode #2: comm syz.2.2848: mark_inode_dirty error [ 199.324547][T11228] loop3: detected capacity change from 0 to 128 [ 199.346312][T11228] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 199.359884][T11221] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #2: comm syz.2.2848: corrupted inode contents [ 199.389424][T11221] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #2: comm syz.2.2848: mark_inode_dirty error [ 199.405236][T11228] ext4 filesystem being mounted at /584/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 199.430342][T11228] SELinux: security policydb version 17 (MLS) not backwards compatible [ 199.467696][T11228] SELinux: failed to load policy [ 199.675563][T11235] SELinux: security policydb version 17 (MLS) not backwards compatible [ 199.699639][T11235] SELinux: failed to load policy [ 199.836550][T11239] loop4: detected capacity change from 0 to 128 [ 199.852659][ T3311] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 199.870916][T11239] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 199.895680][ T6286] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.905957][T11239] ext4 filesystem being mounted at /370/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 199.959137][T11239] SELinux: security policydb version 17 (MLS) not backwards compatible [ 199.997844][T11239] SELinux: failed to load policy [ 200.008446][T11246] netlink: 'syz.3.2856': attribute type 13 has an invalid length. [ 200.032391][T11246] batman_adv: batadv0: Interface deactivated: veth1_vlan [ 200.231925][T11253] loop2: detected capacity change from 0 to 128 [ 200.314993][T11252] lo speed is unknown, defaulting to 1000 [ 200.321087][T11252] lo speed is unknown, defaulting to 1000 [ 200.514931][T11266] SELinux: security policydb version 17 (MLS) not backwards compatible [ 200.523620][T11266] SELinux: failed to load policy [ 200.587422][T11253] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 200.630227][T11253] ext4 filesystem being mounted at /337/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 200.670588][ T6286] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 200.712589][ T6163] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 200.816833][T11277] __nla_validate_parse: 2 callbacks suppressed [ 200.816853][T11277] netlink: 3 bytes leftover after parsing attributes in process `syz.4.2866'. [ 200.836099][T11277] 1ªX¹¦À: renamed from 60ªX¹¦À [ 200.846997][T11277] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 200.996147][T11287] xt_CONNSECMARK: invalid mode: 66 [ 201.002745][T11287] netlink: 'syz.2.2872': attribute type 3 has an invalid length. [ 201.067616][T11296] loop0: detected capacity change from 0 to 764 [ 201.077128][T11296] iso9660: Unknown parameter 'overridårockperm' [ 201.092331][T11296] loop0: detected capacity change from 0 to 512 [ 201.103946][T11298] loop2: detected capacity change from 0 to 128 [ 201.123359][T11296] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 201.143811][T11298] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 201.157164][T11301] loop4: detected capacity change from 0 to 128 [ 201.180212][T11298] ext4 filesystem being mounted at /343/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 201.233552][T11301] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 201.258018][T11301] ext4 filesystem being mounted at /373/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 201.275560][T11298] SELinux: security policydb version 17 (MLS) not backwards compatible [ 201.284060][T11298] SELinux: failed to load policy [ 201.324564][ T6163] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 201.590023][T11314] 9pnet_fd: Insufficient options for proto=fd [ 201.719955][ T6286] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 201.761579][T11323] xt_hashlimit: max too large, truncated to 1048576 [ 201.918252][T11331] loop3: detected capacity change from 0 to 512 [ 201.918276][T11332] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2888'. [ 201.978207][T11331] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 201.992767][T11332] loop1: detected capacity change from 0 to 1024 [ 201.999439][T11331] ext4 filesystem being mounted at /591/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 202.021381][T11331] EXT4-fs error (device loop3): ext4_do_update_inode:5624: inode #2: comm syz.3.2889: corrupted inode contents [ 202.049071][T11331] EXT4-fs error (device loop3): ext4_dirty_inode:6509: inode #2: comm syz.3.2889: mark_inode_dirty error [ 202.065573][T11331] EXT4-fs error (device loop3): ext4_do_update_inode:5624: inode #2: comm syz.3.2889: corrupted inode contents [ 202.097691][T11332] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.2888: Failed to acquire dquot type 0 [ 202.114796][T11331] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.2889: mark_inode_dirty error [ 202.143041][T11332] EXT4-fs error (device loop1): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 202.189735][T11332] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #13: comm syz.1.2888: corrupted inode contents [ 202.239516][T11332] EXT4-fs error (device loop1): ext4_dirty_inode:6509: inode #13: comm syz.1.2888: mark_inode_dirty error [ 202.291710][T11332] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #13: comm syz.1.2888: corrupted inode contents [ 202.344786][T11332] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #13: comm syz.1.2888: mark_inode_dirty error [ 202.389078][T11332] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #13: comm syz.1.2888: corrupted inode contents [ 202.454430][T11332] EXT4-fs error (device loop1) in ext4_orphan_del:301: Corrupt filesystem [ 202.488348][T11332] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #13: comm syz.1.2888: corrupted inode contents [ 202.522277][T11332] EXT4-fs error (device loop1): ext4_truncate:4637: inode #13: comm syz.1.2888: mark_inode_dirty error [ 202.545208][T11332] EXT4-fs error (device loop1) in ext4_process_orphan:343: Corrupt filesystem [ 202.584705][T11332] EXT4-fs (loop1): 1 truncate cleaned up [ 202.598085][T11332] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 202.644060][T11332] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 202.661521][T11344] netlink: 76 bytes leftover after parsing attributes in process `syz.2.2892'. [ 202.691588][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 202.712858][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 202.745767][T11355] netlink: 'syz.1.2897': attribute type 10 has an invalid length. [ 202.753771][T11355] netlink: 40 bytes leftover after parsing attributes in process `syz.1.2897'. [ 202.762931][T11355] veth1_vlan: left promiscuous mode [ 202.769386][T11355] A link change request failed with some changes committed already. Interface veth1_vlan may have been left with an inconsistent configuration, please check. [ 202.799313][T11355] loop1: detected capacity change from 0 to 512 [ 202.815457][T11357] bond2: entered promiscuous mode [ 202.820583][T11357] bond2: entered allmulticast mode [ 202.826395][T11357] 8021q: adding VLAN 0 to HW filter on device bond2 [ 202.834322][T11355] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 202.847115][T11357] bond2 (unregistering): Released all slaves [ 203.009167][T11367] 9pnet_fd: Insufficient options for proto=fd [ 203.089148][T11362] netlink: 76 bytes leftover after parsing attributes in process `syz.2.2899'. [ 203.160953][ T29] kauditd_printk_skb: 149 callbacks suppressed [ 203.160972][ T29] audit: type=1400 audit(1760080334.079:15239): avc: denied { create } for pid=11375 comm="syz.3.2904" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 203.228894][ T29] audit: type=1326 audit(1760080334.139:15240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11377 comm="syz.1.2905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaa72beec9 code=0x7ffc0000 [ 203.253417][ T29] audit: type=1326 audit(1760080334.139:15241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11377 comm="syz.1.2905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=65 compat=0 ip=0x7fdaa72beec9 code=0x7ffc0000 [ 203.277088][ T29] audit: type=1326 audit(1760080334.139:15242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11377 comm="syz.1.2905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaa72beec9 code=0x7ffc0000 [ 203.388426][ T29] audit: type=1326 audit(1760080334.169:15243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11381 comm="syz.1.2907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaa72beec9 code=0x7ffc0000 [ 203.412789][ T29] audit: type=1326 audit(1760080334.169:15244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11381 comm="syz.1.2907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaa72beec9 code=0x7ffc0000 [ 203.436592][ T29] audit: type=1326 audit(1760080334.169:15245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11381 comm="syz.1.2907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdaa72beec9 code=0x7ffc0000 [ 203.461051][ T29] audit: type=1326 audit(1760080334.169:15246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11381 comm="syz.1.2907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaa72beec9 code=0x7ffc0000 [ 203.485320][ T29] audit: type=1326 audit(1760080334.169:15247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11381 comm="syz.1.2907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdaa72beec9 code=0x7ffc0000 [ 203.509720][ T29] audit: type=1326 audit(1760080334.169:15248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11381 comm="syz.1.2907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaa72beec9 code=0x7ffc0000 [ 203.561661][T11394] bond2: entered promiscuous mode [ 203.566871][T11394] bond2: entered allmulticast mode [ 203.598210][T11394] 8021q: adding VLAN 0 to HW filter on device bond2 [ 203.608230][T11394] bond2 (unregistering): Released all slaves [ 203.620718][T11402] loop4: detected capacity change from 0 to 128 [ 203.653897][T11402] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 203.680156][T11402] ext4 filesystem being mounted at /381/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 203.703410][T11402] SELinux: security policydb version 17 (MLS) not backwards compatible [ 203.721126][T11402] SELinux: failed to load policy [ 203.770721][T11405] netlink: 3 bytes leftover after parsing attributes in process `syz.1.2915'. [ 203.799090][T11405] 1ªX¹¦À: renamed from 60ªX¹¦À [ 203.816001][T11405] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 204.108758][ T6163] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 204.362050][T11431] loop4: detected capacity change from 0 to 128 [ 204.399455][T11431] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 204.420432][T11431] ext4 filesystem being mounted at /384/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 204.477201][T11431] SELinux: security policydb version 17 (MLS) not backwards compatible [ 204.500188][T11431] SELinux: failed to load policy [ 204.516496][T11429] lo speed is unknown, defaulting to 1000 [ 204.544380][T11442] netlink: 3 bytes leftover after parsing attributes in process `syz.2.2928'. [ 204.564110][T11429] lo speed is unknown, defaulting to 1000 [ 204.605109][T11442] 1ªX¹¦À: renamed from 60ªX¹¦À [ 204.638913][T11442] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 204.719095][T11426] netlink: 76 bytes leftover after parsing attributes in process `syz.1.2925'. [ 204.875738][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 204.891957][ T7659] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 204.916570][ T7659] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 204.937579][ T7659] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 204.948650][T11452] 9pnet_fd: Insufficient options for proto=fd [ 204.955607][ T7659] bond0 (unregistering): Released all slaves [ 204.973323][ T6163] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 204.974416][ T7659] bond1 (unregistering): Released all slaves [ 205.056153][T11464] netlink: 'syz.2.2935': attribute type 10 has an invalid length. [ 205.064144][T11464] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2935'. [ 205.078347][ T7659] tipc: Disabling bearer [ 205.089695][ T7659] tipc: Left network mode [ 205.109085][T11464] veth1_vlan: left promiscuous mode [ 205.122753][T11464] batman_adv: batadv0: Adding interface: veth1_vlan [ 205.130154][T11464] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 205.158578][T11472] loop2: detected capacity change from 0 to 512 [ 205.168385][T11464] batman_adv: batadv0: Interface activated: veth1_vlan [ 205.176496][T11472] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 205.202261][T11429] chnl_net:caif_netlink_parms(): no params data found [ 205.224010][ T7659] hsr_slave_0: left promiscuous mode [ 205.273022][ T7659] hsr_slave_1: left promiscuous mode [ 205.304623][ T7659] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 205.334164][ T7659] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 205.360991][ T7659] batman_adv: batadv0: Removing interface: veth1_vlan [ 205.428560][ T7659] team0 (unregistering): Port device team_slave_1 removed [ 205.447615][ T7659] team0 (unregistering): Port device team_slave_0 removed [ 205.447942][T11494] loop1: detected capacity change from 0 to 128 [ 205.481158][T11494] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 205.509969][T11494] ext4 filesystem being mounted at /605/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 205.521593][T11494] SELinux: security policydb version 17 (MLS) not backwards compatible [ 205.533477][T11494] SELinux: failed to load policy [ 205.585513][T11429] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.593155][T11429] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.601406][T11429] bridge_slave_0: entered allmulticast mode [ 205.608126][T11429] bridge_slave_0: entered promiscuous mode [ 205.617908][T11429] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.625184][T11429] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.633270][T11429] bridge_slave_1: entered allmulticast mode [ 205.640269][T11429] bridge_slave_1: entered promiscuous mode [ 205.677540][T11429] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.694298][T11429] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.761888][T11429] team0: Port device team_slave_0 added [ 205.768745][T11429] team0: Port device team_slave_1 added [ 205.818433][T11429] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.825510][T11429] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 205.851513][T11429] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.863973][T11429] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.871091][T11429] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 205.897499][T11429] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.909312][ T3312] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 206.018527][T11518] loop0: detected capacity change from 0 to 512 [ 206.022615][T11429] hsr_slave_0: entered promiscuous mode [ 206.032795][T11429] hsr_slave_1: entered promiscuous mode [ 206.039320][T11429] debugfs: 'hsr0' already exists in 'hsr' [ 206.045100][T11429] Cannot create hsr debugfs directory [ 206.066406][T11518] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 206.089200][T11518] ext4 filesystem being mounted at /605/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 206.117179][T11518] EXT4-fs error (device loop0): ext4_do_update_inode:5624: inode #2: comm syz.0.2954: corrupted inode contents [ 206.135222][T11518] EXT4-fs error (device loop0): ext4_dirty_inode:6509: inode #2: comm syz.0.2954: mark_inode_dirty error [ 206.159666][T11518] EXT4-fs error (device loop0): ext4_do_update_inode:5624: inode #2: comm syz.0.2954: corrupted inode contents [ 206.172041][T11528] loop4: detected capacity change from 0 to 128 [ 206.182002][T11518] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #2: comm syz.0.2954: mark_inode_dirty error [ 206.229327][T11528] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 206.270235][T11528] ext4 filesystem being mounted at /388/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 206.397093][ T6163] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 206.419562][T11538] netlink: 'syz.2.2962': attribute type 10 has an invalid length. [ 206.427633][T11538] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2962'. [ 206.441600][T11538] loop2: detected capacity change from 0 to 512 [ 206.457405][T11538] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 206.508222][ T3002] ================================================================== [ 206.516582][ T3002] BUG: KCSAN: data-race in d_delete / step_into [ 206.522871][ T3002] [ 206.525218][ T3002] read-write to 0xffff888106a70a80 of 4 bytes by task 3495 on cpu 0: [ 206.533397][ T3002] d_delete+0x15a/0x180 [ 206.537594][ T3002] d_delete_notify+0x32/0x100 [ 206.542291][ T3002] vfs_unlink+0x30b/0x420 [ 206.546682][ T3002] do_unlinkat+0x24e/0x480 [ 206.551204][ T3002] __x64_sys_unlink+0x2e/0x40 [ 206.555900][ T3002] x64_sys_call+0x2dcf/0x3000 [ 206.560596][ T3002] do_syscall_64+0xd2/0x200 [ 206.565114][ T3002] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 206.571111][ T3002] [ 206.573442][ T3002] read to 0xffff888106a70a80 of 4 bytes by task 3002 on cpu 1: [ 206.581043][ T3002] step_into+0xe3/0x7f0 [ 206.585216][ T3002] walk_component+0x162/0x220 [ 206.589916][ T3002] path_lookupat+0xfe/0x2a0 [ 206.594481][ T3002] filename_lookup+0x147/0x340 [ 206.599268][ T3002] do_readlinkat+0x7d/0x320 [ 206.603776][ T3002] __x64_sys_readlink+0x47/0x60 [ 206.608646][ T3002] x64_sys_call+0x28de/0x3000 [ 206.613339][ T3002] do_syscall_64+0xd2/0x200 [ 206.618034][ T3002] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 206.624076][ T3002] [ 206.626407][ T3002] value changed: 0x00300180 -> 0x00004080 [ 206.632129][ T3002] [ 206.634458][ T3002] Reported by Kernel Concurrency Sanitizer on: [ 206.640610][ T3002] CPU: 1 UID: 0 PID: 3002 Comm: udevd Not tainted syzkaller #0 PREEMPT(voluntary) SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 206.649906][ T3002] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 206.660074][ T3002] ================================================================== [ 206.819895][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 206.872405][ T7424] syz_tun (unregistering): left allmulticast mode [ 207.290773][ T7659] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 207.300272][ T7659] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 207.310063][ T7659] bond0 (unregistering): Released all slaves [ 207.318402][ T7659] bond1 (unregistering): Released all slaves [ 207.383763][ T7659] hsr_slave_0: left promiscuous mode [ 207.389799][ T7659] hsr_slave_1: left promiscuous mode [ 207.395374][ T7659] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 207.402766][ T7659] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 207.436837][ T7659] team0 (unregistering): Port device team_slave_1 removed [ 207.447446][ T7659] team0 (unregistering): Port device team_slave_0 removed [ 208.385505][ T7659] bridge_slave_1: left allmulticast mode [ 208.391796][ T7659] bridge_slave_1: left promiscuous mode [ 208.397512][ T7659] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.405308][ T7659] bridge_slave_0: left allmulticast mode [ 208.411002][ T7659] bridge_slave_0: left promiscuous mode [ 208.416627][ T7659] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.481002][ T7659] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 208.490792][ T7659] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 208.500188][ T7659] bond0 (unregistering): Released all slaves [ 208.523070][ T7659] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 208.532648][ T7659] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 208.541731][ T7659] bond0 (unregistering): Released all slaves [ 208.550918][ T7659] bond1 (unregistering): Released all slaves [ 208.576428][ T7659] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 208.586205][ T7659] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 208.595464][ T7659] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 208.605497][ T7659] bond0 (unregistering): Released all slaves [ 208.613846][ T7659] bond1 (unregistering): Released all slaves [ 208.622417][ T7659] bond2 (unregistering): Released all slaves [ 208.679650][ T7659] hsr_slave_0: left promiscuous mode [ 208.685259][ T7659] hsr_slave_1: left promiscuous mode [ 208.690893][ T7659] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 208.698520][ T7659] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 208.708877][ T7659] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 208.716492][ T7659] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 208.752278][ T7659] team0 (unregistering): Port device team_slave_1 removed [ 208.761529][ T7659] team0 (unregistering): Port device team_slave_0 removed [ 208.821254][ T7659] team0 (unregistering): Port device team_slave_1 removed [ 208.831019][ T7659] team0 (unregistering): Port device team_slave_0 removed [ 208.855455][ T7659] team0 (unregistering): Port device dummy0 removed [ 208.891994][ T7659] team0 (unregistering): Port device team_slave_1 removed [ 208.901809][ T7659] team0 (unregistering): Port device team_slave_0 removed [ 208.932702][ T3407] lo speed is unknown, defaulting to 1000 [ 208.938501][ T3407] infiniband syz0: ib_query_port failed (-19) [ 208.945793][ T23] lo speed is unknown, defaulting to 1000 [ 208.951673][ T23] infiniband syz2: ib_query_port failed (-19) [ 209.544817][ T7659] IPVS: stop unused estimator thread 0... [ 209.856830][ T7659] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 209.866158][ T7659] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 209.875325][ T7659] bond0 (unregistering): Released all slaves [ 209.953433][ T7659] hsr_slave_0: left promiscuous mode [ 209.959270][ T7659] hsr_slave_1: left promiscuous mode [ 209.964927][ T7659] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 209.972458][ T7659] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 209.979928][ T7659] batman_adv: batadv0: Interface deactivated: veth1_vlan [ 209.987050][ T7659] batman_adv: batadv0: Removing interface: veth1_vlan [ 210.021274][ T7659] team0 (unregistering): Port device team_slave_1 removed [ 210.030842][ T7659] team0 (unregistering): Port device team_slave_0 removed