last executing test programs: 40.576449647s ago: executing program 3 (id=323): r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000180100002020732600000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x3}, 0x18) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) 40.575218627s ago: executing program 3 (id=324): openat(0xffffffffffffff9c, 0x0, 0x281c2, 0x120) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', 0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0x18) kexec_load(0x2, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="7d95d5ec4463fe390bb7", 0xa, 0x9, 0xa7bd}], 0x30000) r0 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000400), r0) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000010000305ff810000fddbdf2500000000", @ANYRES32=r1, @ANYBLOB="1748000040000200280012800a000100767863616e000000180002801400010000000000", @ANYRES32=r1], 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000f40)=ANY=[@ANYRES16=r0], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', r1, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r2, 0x0, 0x7}, 0x18) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000a40)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000004000000020000000000000c02000000000000000000000d0000000000005f"], 0x0, 0x34}, 0x28) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x1b, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x6, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, r3, 0xc, &(0x7f00000000c0)={0x0, 0x1}, 0x8}, 0x94) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000000)={0xf97cff8c, 0x8, 'SE Linux', "ad732cee6a7f1ed2212bb9cfa1120e0057e1be84254101d82b48ee3b6b783f4babb6a5c4b2722d295c38676ed8de0fc170d0c25fe6247473dfeb735d18072708824acaf739d6383330b437f1f5"}, 0x5d) r4 = openat$binfmt(0xffffffffffffff9c, 0x0, 0x42, 0x1ff) write$binfmt_elf64(r4, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c4682010106000000000008000003003e0009000000000100000916000000004000000000000000df01200000000000000000003e00380001000700020001000300000000000000060000000000000005000000000000000900000000000000b80000000000000007000000000000000100000000000000"], 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x3, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="660a00000000000061114c0000000000850000001500000095"], &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000f80)=ANY=[@ANYBLOB="9feb01001800000000000000ba000000ba000000020000000d0000000500000f0200000004000000020000000800000000000000b10000000000008003000000020000000200000001000000000000000500000001000000050000000b0000001940000000000600000d0000000000000000000000000e00000000000000fdffffff00000000004588c783e100000000000003c0e7f070e6fb600000000000000000000e00000000000011030000000300000000000000000000090000000000000000000000090004000000000000000000090200000000000000"], 0x0, 0xd6}, 0x28) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='GPL\x00', 0x5, 0xe2, &(0x7f00000002c0)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0), 0x2}, 0x80) socket$inet_udp(0x2, 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x10, 0xc, &(0x7f0000000400)=ANY=[@ANYBLOB="180000002000000000000000fcffffff180100002020752500000000080000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000040000008500000006000000850000000f00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r8, 0x0, 0x40000000000000}, 0x12) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0x5, &(0x7f0000000940)=ANY=[@ANYBLOB="180000000302000000000000000000008500000005000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r9}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x18) 40.294804929s ago: executing program 3 (id=327): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x6, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r2, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @remote}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x18}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = gettid() bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x5}, 0x48) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000006800e97800000000000000000a000000000000000800", @ANYRES64=r4], 0x20}}, 0x0) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001200), 0xa0000) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000010c0)=ANY=[@ANYBLOB="1c0000003e000781fcfffffff6dbdf25017c00000800038043"], 0x1c}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) read(r5, &(0x7f0000000200)=""/209, 0xd1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r5, 0x4040534e, &(0x7f0000000080)={0x335, @time={0xa2eb, 0x8}, 0x0, {0x8}, 0x20, 0x2}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r5, 0xc0505350, &(0x7f0000000940)) tkill(r3, 0x7) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000540)=ANY=[@ANYRESDEC, @ANYBLOB="da295ec9b1b015f739f590dc63cbbc2ae94f1770430f9fd8db05661e906c461da919bf09409f7bd4bbce8830a00fe928c9651ab119928c79e4672a1c5458e82c436c7e191f2ceafd819723b468e8ab96f342066d3e8d350b89b669356399a9a349ec471db0d500bd2420b1e4c76a87c056b075b7a1b70a2a6cff75fcf31f08", @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095", @ANYRES16=r3], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x28, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) sendmsg$nfc_llcp(r9, &(0x7f00000004c0)={&(0x7f0000000300)={0x27, 0x0, 0xffffffffffffffff, 0x4, 0xc, 0x40, "eb63dd624905128552b49d67b188bcf54e90dd105524b59039bf1121ced2f9118f0b6e0142f214ff2573e4b2ae3a439938769bf0728083d119bbe0c588b9cd", 0xf}, 0x60, &(0x7f00000001c0)=[{&(0x7f00000003c0)="42e5be5d3fae30ae44b842af88c8cf5953144c9b2817027c569d2aa1f611b09032ff6f62cceffd263a2cb7bbd0d00f18305c2946766a0b0de168917a86e0c9e6feae9f1e", 0x44}, {&(0x7f0000000740)="db46e4f62fee7dab76a14fde07bfd8dc2cc6b600b9b4307b19099d2268896b03ea8a161dc1211fe6ec30fd45271b75d53d32e174b3eed609dc9080a83b2a8fe777e8a5015a468bff1dc6e9ad9f6e9566f8b4b250f5154bd1bc26172e115cc016c500e8e2482f5e533976714198cfdff5039ff0b4abf11cb1f2135f81e44a8eef55dfa409f97b74a2e21ce1c65153ae6fce875582aaca64fc5f777f929215f77c58054a55b1342d5f224f1f4d1ced2d99", 0xb0}, {&(0x7f0000001440)="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", 0x1000}], 0x3, &(0x7f0000000800)={0xf0, 0x116, 0xffff7fff, "fc6390eb5e68d9f5458d443130477004c5973106938dfb3c2930ba571c6bcbe86b191879da123d9b5af4a2289320af218479e230fd40dc0e8b3f6e74edb72df4d98c2bf17e0d6ca7ca854c967cd827545201707bc7f5c46d8cbcf1016c4b1deacc277a489e1ae98aa85243e4c1d832aaa856935d0f1dfea0dffac3f0a961eae6aec75d9deabad2173ff88b5120142e2bb18fb882f0f3bc354b598d4cf77447e903f140a5ce1fe2b595a967192e1928e30eabf609b8444dd193cf868028244a316d7bfb30565a2f5b6025ec79ca288d25f2677201d200684df15ebadb"}, 0xf0, 0x8004}, 0x24000004) socket$unix(0x1, 0x1, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) 40.072001948s ago: executing program 3 (id=337): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000200850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000b00)=@base={0x6, 0x4, 0x70be, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0600000004000000fd0f000002"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r3 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file2\x00', 0x408e, &(0x7f0000000240)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2e}}, {@min_batch_time={'min_batch_time', 0x3d, 0xfff}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x40}}, {@oldalloc}, {@errors_remount}, {@minixdf}]}, 0x3, 0x43a, &(0x7f0000000340)="$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") r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) (async) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xf, &(0x7f0000000240)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000007}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r5}, 0x10) (async) syz_clone(0x44044000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) r6 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x105142, 0x40) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) (async) bpf$TOKEN_CREATE(0x24, &(0x7f00000007c0)={0x0, r3}, 0x8) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) write$cgroup_subtree(r6, &(0x7f00000001c0)=ANY=[], 0x32600) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r7}, 0x10) (async) socket$nl_route(0x10, 0x3, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) socket$packet(0x11, 0x3, 0x300) (async) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) close_range(r8, 0xffffffffffffffff, 0x0) (async) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r8, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000b80)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r9, @ANYBLOB="080029bd7000fddbdf2537000000080057000c000000080027000200000005001801170000000500180129000000080026006c09000008009f00020000000800a100070000000800a100389a000008005700030000000800570000100000050019010a0000000500190104000000050018010800000008009f000500000008005700970a000008005700070000000800570000800000080057008100000075a259a6acf81802c8f0e61c54609819155fef49a797d2abc570f05b875f8ead11600d58edc3492b451e04809af89099ae78a86db8d58453180f1a9654"], 0xa4}, 0x1, 0x0, 0x0, 0x20040085}, 0x4000040) (async) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000300)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@quota}, {@stripe={'stripe', 0x3d, 0x2}}, {@jqfmt_vfsold}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") (async) openat(0xffffffffffffff9c, &(0x7f0000000580)='./file1\x00', 0x42, 0x110) 39.752984813s ago: executing program 3 (id=342): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b143b7461fd777b1c072bd14efb9f49fcdb8f080c26804883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698dfa871c51852e4451b57d037ad3c045942824251d7d17b5191584cdd4fbe40a27424d", "bcfd56f1373669caaa2f19935e6996c7096ffe4f3a4745a8f762b964", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) 39.455322517s ago: executing program 3 (id=345): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0xfffffffffffffdd0, 0x0, 0x41000}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x27, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000508000a40000000000900020073797a31000000000900010073797a300000000008000540000000213c0000001e0a05010000000000000000070000070900020073797a31000000000900010073797a3000000000100003800c0000800800034000000002"], 0xc0}}, 0x0) 39.454911327s ago: executing program 32 (id=345): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0xfffffffffffffdd0, 0x0, 0x41000}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x27, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000508000a40000000000900020073797a31000000000900010073797a300000000008000540000000213c0000001e0a05010000000000000000070000070900020073797a31000000000900010073797a3000000000100003800c0000800800034000000002"], 0xc0}}, 0x0) 2.374153478s ago: executing program 2 (id=1026): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059000000"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x27, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000508000a40000000000900020073797a31000000000900010073797a300000000008000540000000213c0000001e0a05010000000000000000070000070900020073797a31000000000900010073797a3000000000100003800c0000800800034000000002"], 0xc0}}, 0x0) 2.140617917s ago: executing program 2 (id=1030): bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="927c551c45422ca60d2b833cda8c634405cf16f1d02ae8400dbe0c1d39616fed6ac343b90ef0654367b8f8da6d6d3c5179d69309af6f1cc0a65db1226bf6ceadbe15190be8e3151f6869a0e7cad537effc33ff1b91a0ae93f3eca802f4ec860a88c0dac504c5b2c13811481be8fadf2a5496dde543"], 0x48) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x2) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x9, 0x6}, 0x8d14, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syncfs(0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x3ffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) r3 = socket(0x400000000010, 0x3, 0x0) socket$unix(0x1, 0x5, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x9, 0x12011, 0xffffffffffffffff, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r4, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)={'#! ', '', [{0x20, 'memory.events\x00'}]}, 0x13) perf_event_open(&(0x7f0000000140)={0x8, 0x80, 0x7, 0x0, 0x0, 0x3, 0x82, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xf}, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x10000000000007}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r6 = dup(r5) recvfrom(r6, 0x0, 0x0, 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYBLOB='\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) 1.205200533s ago: executing program 2 (id=1046): r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1, 0x0, 0x400007}, 0x18) r2 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x621c2, 0x0) io_uring_setup(0x39e1, &(0x7f0000000bc0)={0x0, 0x49fd, 0x12, 0x400, 0x320}) ftruncate(r2, 0x8800000) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x80042, 0x0) sendfile(r3, r2, 0x0, 0x558410e8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@gettaction={0x50, 0x32, 0x20, 0x70bd25, 0x25dfdbfe, {}, [@action_gd=@TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x20, 0x1, [{0x10, 0xe, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x40}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x4048840) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001000010400b500000000040000000000", @ANYRES32=0x0, @ANYBLOB="00000000001400001c00128009000100626f6e64000000000c0002800800"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x8000010}, 0x48000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) r6 = syz_create_resource$binfmt(0x0) syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000000)='./file2\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='nodots,dmask=00000000000000000000003,usefree,nodots,flush,dots,dots,gid=', @ANYRESHEX=0x0, @ANYBLOB], 0x1, 0x214, &(0x7f0000000840)="$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") r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x83) pwritev2(r7, &(0x7f0000000340)=[{&(0x7f0000000080)="ff", 0x1}], 0x1, 0x9d, 0x0, 0x0) truncate(&(0x7f00000002c0)='./file1\x00', 0x42d9) truncate(&(0x7f0000000000)='./file1\x00', 0x6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x2, 0x0, 0x0, 0xb2b3}}, &(0x7f0000000100)='GPL\x00', 0x4, 0x9c, &(0x7f0000001300)=""/156, 0x0, 0xa}, 0x94) execveat$binfmt(r5, r6, &(0x7f0000000400)={[&(0x7f0000000080)='mm_page_alloc\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='-@\x00', &(0x7f0000000b40)='GPL\x00', &(0x7f0000000380)=':\x00', &(0x7f00000003c0)='+\xd6*:\x00']}, 0x0, 0x1000) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'caif0\x00'}) ioctl$PPPIOCGFLAGS1(r5, 0x8004745a, &(0x7f0000000000)) 1.202062263s ago: executing program 5 (id=1047): bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x27, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000508000a40000000000900020073797a31000000000900010073797a300000000008000540000000213c0000001e0a05010000000000000000070000070900020073797a31000000000900010073797a3000000000100003800c0000800800034000000002"], 0xc0}}, 0x0) 1.177692895s ago: executing program 5 (id=1048): r0 = socket(0x11, 0x3, 0x2) r1 = gettid() timer_create(0x8, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)=0x0) timer_settime(r2, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r3, 0x0, 0xfffffffffffffffd}, 0xd) clock_nanosleep(0xfffffff2, 0x0, &(0x7f0000000000)={0x77359400}, 0xfffffffffffffffe) r4 = fsopen(&(0x7f0000000240)='cgroup2\x00', 0x1) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000000104010400000000398f0000000000000500010001"], 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c0000000104010100000000000000000a00020a14fcedf9f6cac8cd4143e356aec100ef05000640000100003e7d32efea7c56c3c8aed71e8b2578b9b46802d8fc47f11109950b5b3406c7ca812ccab699e900b153c7a1cf94edfba748ef37e75316c55892cce2cd9fabfe57f073d2a3cd883f43c6d1c130ad2f97194fd93511a047f8af2ce44bfae4c25e19bb4612c505e2a3050c225ec50cf523f8fbe9523e7e12f5f7608a89c136e1a188d7e099027fd661cc8e43a796b4e505078014e0bab83cbafefd38f6c1b801c4a1d249e4d262e6fc3b6b6c9843eb6e09babd"], 0x1c}, 0x1, 0x0, 0x0, 0x200c8016}, 0x94) r6 = getuid() fchown(r4, r6, 0x0) fsconfig$FSCONFIG_SET_BINARY(r4, 0x6, 0x0, 0x0, 0x0) r7 = fsmount(r4, 0x0, 0x0) r8 = openat$cgroup_subtree(r7, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r8, &(0x7f0000000300)=ANY=[@ANYBLOB='-cpu'], 0x5) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x28) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="070000000400000008000000d9"], 0x50) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r10, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r11}, 0x18) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$qrtrtun(r9, &(0x7f0000000900)="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", 0x45c) r13 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000180)={r12, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x45c], 0x0, 0x0, 0x1, 0x1}}, 0x40) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={r13, 0x0, 0x0}, 0x10) write$cgroup_subtree(r8, &(0x7f0000000480)={[{0x2b, 'rdma'}]}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r14, 0x1, 0x0, 0x6, @link_local}, 0x14) socket$kcm(0x10, 0x2, 0x0) 1.045346085s ago: executing program 5 (id=1052): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB], &(0x7f0000000c00)='GPL\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet6(0xa, 0x3, 0xff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000580)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x26c, @remote, 0x10}]}, &(0x7f0000000140)=0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000140)='GPL\x00'}, 0x90) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x9, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="18fbffffff220600000000ffc8a00000030000850000007b000000953a30d3258e7f24564216682ef8a575bba10a81"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x72, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffffb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000340)='sys_enter\x00', r2}, 0x4b) 947.275933ms ago: executing program 0 (id=1053): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x55) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) socket$inet6(0xa, 0x80803, 0x87) syz_emit_ethernet(0x5e, &(0x7f00000004c0)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd603000bb00282b00fe800000000000000000000000000000fe8000000000000000000000000000aa87"], 0x0) 946.378883ms ago: executing program 0 (id=1055): bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x101, 0x0, 0x0, 0x41100, 0x59}, 0x94) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) creat(&(0x7f00000000c0)='./file0\x00', 0x48) 928.605885ms ago: executing program 0 (id=1057): bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="927c551c45422ca60d2b833cda8c634405cf16f1d02ae8400dbe0c1d39616fed6ac343b90ef0654367b8f8da6d6d3c5179d69309af6f1cc0a65db1226bf6ceadbe15190be8e3151f6869a0e7cad537effc33ff1b91a0ae93f3eca802f4ec860a88c0dac504c5b2c13811481be8fadf2a5496dde543"], 0x48) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x2) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x9, 0x6}, 0x8d14, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syncfs(0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x3ffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) r3 = socket(0x400000000010, 0x3, 0x0) socket$unix(0x1, 0x5, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x9, 0x12011, 0xffffffffffffffff, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r4, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)={'#! ', '', [{0x20, 'memory.events\x00'}]}, 0x13) perf_event_open(&(0x7f0000000140)={0x8, 0x80, 0x7, 0x0, 0x0, 0x3, 0x82, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xf}, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x10000000000007}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r6 = dup(r5) recvfrom(r6, 0x0, 0x0, 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYBLOB='\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) 862.66073ms ago: executing program 2 (id=1059): creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x101, 0x0, 0x0, 0x41100, 0x59}, 0x94) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) creat(&(0x7f00000003c0)='./file0\x00', 0x36) creat(&(0x7f00000000c0)='./file0\x00', 0x48) 821.696543ms ago: executing program 2 (id=1061): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r4) socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) socket$unix(0x1, 0x3, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 799.632785ms ago: executing program 4 (id=1062): bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="927c551c45422ca60d2b833cda8c634405cf16f1d02ae8400dbe0c1d39616fed6ac343b90ef0654367b8f8da6d6d3c5179d69309af6f1cc0a65db1226bf6ceadbe15190be8e3151f6869a0e7cad537effc33ff1b91a0ae93f3eca802f4ec860a88c0dac504c5b2c13811481be8fadf2a5496dde543"], 0x48) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x2) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x9, 0x6}, 0x8d14, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syncfs(0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x3ffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) r3 = socket(0x400000000010, 0x3, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r4 = perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x7, 0x8, 0x5, 0x7, 0x0, 0x5, 0x4001, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x40001, 0x2, @perf_config_ext={0x7fff, 0x1}, 0x100997, 0x7ff, 0x7, 0x6, 0x800084, 0x2, 0x5, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x9, 0x12011, r4, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r5, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)={'#! ', '', [{0x20, 'memory.events\x00'}]}, 0x13) perf_event_open(&(0x7f0000000140)={0x8, 0x80, 0x7, 0x0, 0x0, 0x3, 0x82, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xf}, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x10000000000007}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r7 = dup(r6) recvfrom(r7, 0x0, 0x0, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0xfe, 0x82, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={&(0x7f0000000080)}, 0x400, 0x200000000000, 0x0, 0x0, 0x0, 0x1fffffff, 0x0, 0x0, 0x40, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYBLOB='\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) 603.979921ms ago: executing program 2 (id=1064): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="07000000040000000800"], 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x18) mq_unlink(0x0) 422.078426ms ago: executing program 1 (id=1066): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x55) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) socket$inet6(0xa, 0x80803, 0x87) syz_emit_ethernet(0x5e, &(0x7f00000004c0)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd603000bb00282b00fe800000000000000000000000000000fe8000000000000000000000000000aa87"], 0x0) 363.53818ms ago: executing program 0 (id=1067): openat(0xffffffffffffff9c, 0x0, 0x281c2, 0x120) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', 0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0x18) kexec_load(0x2, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="7d95d5ec4463fe390bb7", 0xa, 0x9, 0xa7bd}], 0x30000) r0 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000400), r0) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000010000305ff810000fddbdf2500000000", @ANYRES32=r1, @ANYBLOB="1748000040000200280012800a000100767863616e000000180002801400010000000000", @ANYRES32=r1], 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000f40)=ANY=[@ANYRES16=r0], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', r1, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r2, 0x0, 0x7}, 0x18) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000a40)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000004000000020000000000000c02000000000000000000000d0000000000005f"], 0x0, 0x34}, 0x28) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x1b, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x6, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, r3, 0xc, &(0x7f00000000c0)={0x0, 0x1}, 0x8}, 0x94) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000000)={0xf97cff8c, 0x8, 'SE Linux', "ad732cee6a7f1ed2212bb9cfa1120e0057e1be84254101d82b48ee3b6b783f4babb6a5c4b2722d295c38676ed8de0fc170d0c25fe6247473dfeb735d18072708824acaf739d6383330b437f1f52f94"}, 0x5f) r4 = openat$binfmt(0xffffffffffffff9c, 0x0, 0x42, 0x1ff) write$binfmt_elf64(r4, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c4682010106000000000008000003003e0009"], 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x3, 0x4, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000f80)=ANY=[@ANYBLOB], 0x0, 0xd6}, 0x28) r5 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='GPL\x00', 0x5, 0xe2, &(0x7f00000002c0)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0), 0x2}, 0x80) socket$inet_udp(0x2, 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x10, 0xc, &(0x7f0000000400)=ANY=[@ANYBLOB="180000002000000000000000fcffffff180100002020752500000000080000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000040000008500000006000000850000000f00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r8, 0x0, 0x40000000000000}, 0x12) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0x5, &(0x7f0000000940)=ANY=[@ANYBLOB="180000000302000000000000000000008500000005000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r9}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x18) 313.894054ms ago: executing program 1 (id=1068): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000001ec0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) mknodat(0xffffffffffffffff, &(0x7f0000000640)='./file1\x00', 0x8000, 0x1) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r3, 0x0, 0xffffffffffffffff}, 0x18) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x5, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r8}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r9}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{r8}, &(0x7f0000000380), &(0x7f00000003c0)='%+9llu \x00'}, 0x20) bpf$MAP_CREATE(0x600000000000000, &(0x7f0000000580)=@base={0xf, 0x4, 0x4, 0x20002, 0x0, 0x1, 0xfffffffd, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r10, 0x1, 0x70bd2c, 0x25dfdbfc, {{}, {}, {0x14, 0x19, {0xffffffff, 0x5, 0x6f0, 0x4}}}}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x8044) write$P9_RVERSION(r6, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1, 0x4, &(0x7f00000004c0)=ANY=[@ANYRESOCT=r6, @ANYRESOCT=r7], &(0x7f00000002c0)='GPL\x00', 0x5, 0xbc, &(0x7f0000000300)=""/188, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080)={0x0, 0x3}, 0x10}, 0x94) r11 = dup(r6) write$P9_RLERRORu(r11, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r11, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) ioctl$AUTOFS_DEV_IOCTL_READY(r4, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, r6, {0xfffffffe}}, './file1\x00'}) write$binfmt_elf64(r11, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r11]) creat(0x0, 0x36) 272.244338ms ago: executing program 1 (id=1069): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x18) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f00000068c0)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb86dd6007000000303a00fe8000000000000000000000000000bbff020000000000000000000000000001"], 0x0) 230.842541ms ago: executing program 4 (id=1070): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, &(0x7f0000001080)=""/4096, 0x1000, 0x0, 0x0}, &(0x7f0000000100)=0x40) 214.048733ms ago: executing program 5 (id=1071): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x18) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f00000068c0)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb86dd6007000000303a00fe8000000000000000000000000000bbff020000000000000000000000000001"], 0x0) 203.197413ms ago: executing program 4 (id=1072): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x27, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000508000a40000000000900020073797a31000000000900010073797a300000000008000540000000213c0000001e0a05010000000000000000070000070900020073797a31000000000900010073797a3000000000100003800c0000800800034000000002"], 0xc0}}, 0x0) 187.186765ms ago: executing program 1 (id=1073): bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x27, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000508000a40000000000900020073797a31000000000900010073797a300000000008000540000000213c0000001e0a05010000000000000000070000070900020073797a31000000000900010073797a3000000000100003800c0000800800034000000002"], 0xc0}}, 0x0) 184.254785ms ago: executing program 5 (id=1074): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x7c}}, 0x0) socket$inet6(0xa, 0x2, 0x3a) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0xa, 0x2}, 0x6e) epoll_create1(0x0) epoll_create1(0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 177.549355ms ago: executing program 4 (id=1075): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="000000000002806978afaa278fdfa312b595b7000000b703000000000000850000ee44af320c720f2b8b2eeec7cc3b76254575f92462a6edb4c09ef51c4d4ddf2fe14812c231ea287776ec73d734cbb0df3b8b4c89167745330cfc187987e6724fc6415824a8dae3e1aa59475e7fff"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000100)='rxrpc_rx_packet\x00', r1, 0x0, 0x8000}, 0x18) getpid() socket$kcm(0x2, 0x5, 0x84) readv(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc5fffffd) open(&(0x7f0000000040)='./file1\x00', 0x80242, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x8000000000000000}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket$inet(0x2, 0x3, 0xd) getsockopt$inet_mreqsrc(r3, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, 0x0) getpid() sched_setaffinity(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) r6 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r6, &(0x7f0000002a00)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/43, 0x2b}}, 0x120) write$UHID_DESTROY(r6, &(0x7f0000000080), 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) socket$igmp(0x2, 0x3, 0x2) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYRES16=r2], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r7}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 160.273247ms ago: executing program 0 (id=1076): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, 0x2}, 0x94) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001b40)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb09001800000000000000340000003400000003000000010000000200000f390000000500000037000000390000000200000002000000390000004d3655100000000000000f01000000b5005f00df3e9e81909a2b186020accf0d937195cdca180ff41f06218a8c8df6e4879caf2f4fe4d9e96d5cc08911b146bd7e95da6e3e5a4cc5c1a2db47fa8850ff54a74030fe2a06e9"], 0x0, 0x4f, 0x0, 0x1, 0x5}, 0x18) set_tid_address(&(0x7f00000001c0)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000005000080850000007d00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r3, &(0x7f0000000100)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) r4 = socket$netlink(0x10, 0x3, 0xb) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000240)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r5, 0xc018937e, &(0x7f0000000380)={{0x1, 0x1, 0x18, r4, {0x1}}, './file0\x00'}) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="0107000000000000000020000000040003"], 0x1c}, 0x1, 0x0, 0x0, 0x8041}, 0x0) socket$qrtr(0x2a, 0x2, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/diskstats\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r8, 0x0, 0x106f) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r8, 0xc018937e, &(0x7f00000005c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r6, @ANYBLOB=',wfdno=', @ANYRESHEX=r7]) 156.248667ms ago: executing program 1 (id=1077): prctl$PR_SET_NAME(0xf, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48284b70043dc6124d877142a48448b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d4023f210fa34b63a715a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f01000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb796ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab04000000ffe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890decace0200f404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef29cd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf0100483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6c354463d7d0917fc80e5009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab4000000000000000028df75cf43f8ecc8d37b126602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89fa516dab183ee65744fb8fc4f9ce2242e0f00000000010000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f49198e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18a6e452a31bde54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85eff010000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f14eafe4b28ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1bfeef448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1099e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f9491bca7a8c59363799be70018c25ece5ad7307dc7a95c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677ec97c5c568a89d6e36b165c391339878b699644c96bd6ea589765ed2a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae2676384ff799783f55d7e5a1a092a01b965dc99cb7a9d98440c355927629f2bcf9dc2396eb2f5d25829715b24327642ac4741201014a95e0e65e12cdf27e19043e3c5d3e798375cead35b9a93190a52cdecaaccc854a1d41ef365303f0e9b4fc969c9dab6d00000000000000000000008f6555f3b7d5021dfc8eb504f1e4fef716d60f0d50b03fc014fd3dff46f56750f0ba4f1b9f7de5c17e7d1f18522897edab8e9e76b667ec6b01908400f55e16f0cfbf026be5f5acc681053f697d62b3545aec4606e190216c22c1d8807b6c43f0f0a4b53619fe5c9412821c3816194a5e29cf12cc7a197b5bdafb096d2d7f6be483814c92ef29c3a21c169794c7de3b4c706f4de5f4b93c831944c7b66fa49f317aa22dbc211e19f031c4f8bee14ecd5eb061a052044adc4dd1b63a1500a9c0e09dbba23f2726a55975efb4519d864d984dcb3a1dcafa1124a6b004029a706478df3be2438d2e35e6ca674dc190143a0b6f7db3408c0c08011e5d8f54711a0bd410ab53a15b1596cb77d2b58df2d8d8"], &(0x7f0000000100)='GPL\x00'}, 0x41) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r0}, 0x10) symlink(0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000000c0)=@gcm_128={{0x304}, "3b51ad86d76398c5", "3e1c00000000001e0000000000000004", "2bad2d9a", "8316a7e83b2a3fbe"}, 0xfffffffffffffd64) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x12, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r4}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), r5) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r5, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010326bd6000000000002d9300000c000180080001"], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040814) r7 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb8, 0x0, @perf_config_ext={0x100, 0x7}, 0x107242, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0x0, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, r1, 0x2) r8 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r8, 0x6, 0x0, 0x0, 0x0) r9 = fsmount(r8, 0x0, 0x0) r10 = openat$cgroup_subtree(r9, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r10, 0x0, 0x5) bind$inet(r7, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) connect$inet(r7, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x800001d, 0x0) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000000)={0x100000011, @multicast2, 0x0, 0x0, 'wlc\x00', 0x0, 0x88, 0xc000067}, 0x2c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e24, 0x8, @loopback}}, 0x0, 0x0, 0x41, 0x0, "b208405cce4456e4fc8f2dabd194ff3763f799f91cf7e5e8260998f956ec57c24451db07550335ebf4a3d0168ccaa268e928f39cd7494c2b19ebef230a3373685fbacfcf3b6e9633bd997a9bfcf08f67"}, 0xd8) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x7, 0x4, 0x0, 0x2, 0x404, 0x1, 0xec, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4, 0x3}, 0x50) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, &(0x7f0000000300)=[0x0, 0x0], &(0x7f0000000340)=[0x0], 0x0, 0x2e, &(0x7f0000000380)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000003c0), &(0x7f0000000500), 0x8, 0xe9, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) r13 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x6, 0x14, &(0x7f00000006c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0xb}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@alu={0x7, 0x1, 0x4, 0x9, 0xa, 0xfffffffffffffffe, 0xfffffffffffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x240}, @map_idx={0x18, 0x0, 0x5, 0x0, 0x2}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000780)='syzkaller\x00', 0x3, 0x87, &(0x7f00000007c0)=""/135, 0x41100, 0x14, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x0, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0xa, &(0x7f00000008c0)=[0x1, 0x1, 0x1, 0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000900)=[{0x2, 0x2, 0x4, 0x2}, {0x1, 0x5, 0xd, 0x5}, {0x2, 0x3, 0xe, 0x3}, {0x3, 0x5, 0x9, 0x5}, {0x4, 0x4, 0x1, 0xa}, {0x4, 0x5, 0x6, 0x9}, {0x4, 0x1, 0xa, 0x8}, {0x1, 0x3, 0x6, 0xc}, {0x1, 0x2, 0x3, 0xb}, {0x0, 0x1, 0x7, 0x7}], 0x10, 0x8}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x16, 0x9, &(0x7f0000000200)=@raw=[@generic={0x0, 0x7, 0xa, 0x0, 0x4}, @ldst={0x2, 0x1, 0x6, 0x9, 0x6, 0x40, 0x8}, @map_idx={0x18, 0x8}, @map_val={0x18, 0x5, 0x2, 0x0, r11, 0x0, 0x0, 0x0, 0x9}, @jmp={0x5, 0x0, 0xd, 0x2, 0x9, 0x4, 0x10}, @generic={0xb, 0x2, 0xe, 0x2cb, 0x4}, @call={0x85, 0x0, 0x0, 0xc3}], &(0x7f0000000000)='syzkaller\x00', 0x1ff, 0x16, &(0x7f0000000080)=""/22, 0x41000, 0x21, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000280)={0x1, 0x2, 0x1, 0x6}, 0x10, r12, r13, 0x2, 0x0, &(0x7f0000000a80)=[{0x3, 0x2, 0xe, 0xd}, {0x0, 0x2, 0x7, 0xb}], 0x10, 0x400}, 0x94) socket$nl_route(0x10, 0x3, 0x0) 142.406978ms ago: executing program 5 (id=1078): bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="927c551c45422ca60d2b833cda8c634405cf16f1d02ae8400dbe0c1d39616fed6ac343b90ef0654367b8f8da6d6d3c5179d69309af6f1cc0a65db1226bf6ceadbe15190be8e3151f6869a0e7cad537effc33ff1b91a0ae93f3eca802f4ec860a88c0dac504c5b2c13811481be8fadf2a5496dde543"], 0x48) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x2) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x9, 0x6}, 0x8d14, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syncfs(0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x3ffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) r3 = socket(0x400000000010, 0x3, 0x0) socket$unix(0x1, 0x5, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r4 = perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x7, 0x8, 0x5, 0x7, 0x0, 0x5, 0x4001, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x40001, 0x2, @perf_config_ext={0x7fff, 0x1}, 0x100997, 0x7ff, 0x7, 0x6, 0x800084, 0x2, 0x5, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x9, 0x12011, r4, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r5, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)={'#! ', '', [{0x20, 'memory.events\x00'}]}, 0x13) perf_event_open(&(0x7f0000000140)={0x8, 0x80, 0x7, 0x0, 0x0, 0x3, 0x82, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xf}, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x10000000000007}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r7 = dup(r6) recvfrom(r7, 0x0, 0x0, 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYBLOB='\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) 36.421617ms ago: executing program 4 (id=1079): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="31830000000000000000190000000c0001800800", @ANYRES32=r3, @ANYBLOB="2377801bce7dc4315d5ef1c6ab82e60c974a4102c2a914f0c89173ff79fa54cca3f103d575d62ad1e522757c7a1450a8c805693fe53250a45162ae693717ac0f37b2ba4fc9486dcf38592b54f7569c584bc7e228be6d76af69e6d38607b8153faad0f5ca99bc106909afac26a91fc6b170020a5367f8d6ec8c37b9fdf7e4b88dfbc0d4a22e16ce612a34328d2bb954ea4406c20abf75619eb04b5ce52d5329ac69fd3452765330da48000e3727ff8002f33abc09"], 0x20}}, 0x40010) 35.414017ms ago: executing program 1 (id=1080): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x4, 0x110, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x100210, 0x10000, 0x0, 0x5, 0x8, 0x20005, 0x0, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$kcm(0x29, 0x7, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2241, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000380)={'pimreg\x00', 0x5005}) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141bc2, 0x32) mount$9p_fd(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f00000000c0), 0x1000000, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r3}}) ioctl$HIDIOCGVERSION(r4, 0x80044801, &(0x7f0000000200)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000240)={0x80002, {{0x2, 0x0, @multicast2}}}, 0x88) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r6}, &(0x7f0000000380), &(0x7f00000003c0)=r7}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r8, 0x0, 0x178}, 0x18) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2000009, 0x4082172, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000000), 0x20000000000000b5, 0x9) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r5, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000002c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="0100d0000000fbdbdf25010000001800018014000200766574683100000000000000000000001c0002800c00018008000100030000000c000180080001"], 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x4008800) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000040)={@local, 0x1, 0x0, 0x10, 0x0, [{@initdev}]}}) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r11}, 0x10) r12 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r12, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x138000, 0x1000, 0x0, 0x4000000}, 0x20) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="b400000010000904000000000000000004002200c1eb86bb003305359248e13f118b15077f393e22b7ff459622191ddff748b9fe5b728e13fe7d967c274412bb52902e256dc793b81cdbe390702337a99e5842cebbf4c57e274435633639d89dab6fcd7763e7", @ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800c00010006000000ff0300000c00010004000000080000000c00010004000000020000000c000100050000000300000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRESOCT=r13], 0xb4}}, 0x0) 22.985778ms ago: executing program 4 (id=1081): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x6, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r2, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @remote}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = gettid() bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x5}, 0x48) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000006800e97800000000000000000a0000000000000008", @ANYRES64=r4], 0x20}}, 0x0) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001200), 0xa0000) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000010c0)=ANY=[@ANYBLOB="1c0000003e000781fcfffffff6dbdf25017c00000800038043"], 0x1c}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) read(r5, &(0x7f0000000200)=""/209, 0xd1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r5, 0x4040534e, &(0x7f0000000080)={0x335, @time={0xa2eb, 0x8}, 0x0, {0x8}, 0x20, 0x2}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r5, 0xc0505350, &(0x7f0000000940)) tkill(r3, 0x7) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000540)=ANY=[@ANYRESDEC, @ANYBLOB="da295ec9b1b015f739f590dc63cbbc2ae94f1770430f9fd8db05661e906c461da919bf09409f7bd4bbce8830a00fe928c9651ab119928c79e4672a1c5458e82c436c7e191f2ceafd819723b468e8ab96f342066d3e8d350b89b669356399a9a349ec471db0d500bd2420b1e4c76a87c056b075b7a1b70a2a6cff75fcf31f08", @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095", @ANYRES16=r3], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x28, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) sendmsg$nfc_llcp(r9, &(0x7f00000004c0)={&(0x7f0000000300)={0x27, 0x0, 0xffffffffffffffff, 0x4, 0xc, 0x40, "eb63dd624905128552b49d67b188bcf54e90dd105524b59039bf1121ced2f9118f0b6e0142f214ff2573e4b2ae3a439938769bf0728083d119bbe0c588b9cd", 0xf}, 0x60, &(0x7f00000001c0)=[{&(0x7f00000003c0)="42e5be5d3fae30ae44b842af88c8cf5953144c9b2817027c569d2aa1f611b09032ff6f62cceffd263a2cb7bbd0d00f18305c2946766a0b0de168917a86e0c9e6feae9f1e", 0x44}, {&(0x7f0000000740)="db46e4f62fee7dab76a14fde07bfd8dc2cc6b600b9b4307b19099d2268896b03ea8a161dc1211fe6ec30fd45271b75d53d32e174b3eed609dc9080a83b2a8fe777e8a5015a468bff1dc6e9ad9f6e9566f8b4b250f5154bd1bc26172e115cc016c500e8e2482f5e533976714198cfdff5039ff0b4abf11cb1f2135f81e44a8eef55dfa409f97b74a2e21ce1c65153ae6fce875582aaca64fc5f777f929215f77c58054a55b1342d5f224f1f4d1ced2d99", 0xb0}, {&(0x7f0000001440)="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", 0x1000}], 0x3, &(0x7f0000000800)={0xf0, 0x116, 0xffff7fff, "fc6390eb5e68d9f5458d443130477004c5973106938dfb3c2930ba571c6bcbe86b191879da123d9b5af4a2289320af218479e230fd40dc0e8b3f6e74edb72df4d98c2bf17e0d6ca7ca854c967cd827545201707bc7f5c46d8cbcf1016c4b1deacc277a489e1ae98aa85243e4c1d832aaa856935d0f1dfea0dffac3f0a961eae6aec75d9deabad2173ff88b5120142e2bb18fb882f0f3bc354b598d4cf77447e903f140a5ce1fe2b595a967192e1928e30eabf609b8444dd193cf868028244a316d7bfb30565a2f5b6025ec79ca288d25f2677201d200684df15ebadb"}, 0xf0, 0x8004}, 0x24000004) socket$unix(0x1, 0x1, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) 0s ago: executing program 0 (id=1082): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB], &(0x7f0000000c00)='GPL\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet6(0xa, 0x3, 0xff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095", @ANYRESHEX=r0, @ANYRESHEX=0x0, @ANYRES32], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x26c, @remote, 0x10}]}, &(0x7f0000000140)=0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000140)='GPL\x00'}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x9, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="18fbffffff220600000000ffc8a00000030000850000007b000000953a30d3258e7f24564216682ef8a575bba10a81"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x72, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffffb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000340)='sys_enter\x00', r3}, 0x4b) kernel console output (not intermixed with test programs): to=fd [ 49.827771][ T4528] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.336: Failed to acquire dquot type 0 [ 49.850215][ T4528] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 49.867363][ T4528] EXT4-fs error (device loop0): ext4_evict_inode:254: inode #11: comm syz.0.336: mark_inode_dirty error [ 49.879310][ T4528] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 49.890272][ T4528] EXT4-fs (loop0): 1 orphan inode deleted [ 49.896317][ T4528] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.909773][ T31] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:1: lblock 1 mapped to illegal pblock 1 (length 1) [ 49.927852][ T31] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:1: Failed to release dquot type 0 [ 49.956214][ T4528] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #2: block 16: comm syz.0.336: lblock 0 mapped to illegal pblock 16 (length 1) [ 49.958652][ T4553] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 49.977918][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.020983][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.030648][ T4557] SELinux: Context Ü is not valid (left unmapped). [ 50.038546][ T3305] EXT4-fs error (device loop0): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 50.064559][ T4557] netlink: 8 bytes leftover after parsing attributes in process `syz.4.348'. [ 50.073848][ T3305] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 50.083916][ T3305] EXT4-fs error (device loop0): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 50.087040][ T4557] netlink: 64 bytes leftover after parsing attributes in process `syz.4.348'. [ 50.114559][ T4557] loop4: detected capacity change from 0 to 512 [ 50.126517][ T382] netdevsim netdevsim3 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 50.136945][ T382] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.141291][ T4557] EXT4-fs (loop4): failed to open journal device unknown-block(0,0) -6 [ 50.185115][ T382] netdevsim netdevsim3 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 50.195482][ T382] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.225317][ T4575] loop0: detected capacity change from 0 to 1024 [ 50.229547][ T4577] openvswitch: netlink: Message has 6 unknown bytes. [ 50.238810][ T4579] loop1: detected capacity change from 0 to 512 [ 50.242204][ T4559] lo speed is unknown, defaulting to 1000 [ 50.254176][ T4579] EXT4-fs warning (device loop1): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 50.254414][ T382] netdevsim netdevsim3 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 50.265711][ T4579] EXT4-fs warning (device loop1): dx_probe:849: Enable large directory feature to access it [ 50.265735][ T4579] EXT4-fs warning (device loop1): dx_probe:934: inode #2: comm syz.1.352: Corrupt directory, running e2fsck is recommended [ 50.276421][ T382] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.288908][ T4579] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -117 [ 50.300381][ T4575] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.319123][ T4579] EXT4-fs error (device loop1): ext4_iget_extra_inode:5104: inode #15: comm syz.1.352: corrupted in-inode xattr: invalid ea_ino [ 50.331196][ T4575] ext4 filesystem being mounted at /76/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.364914][ T4579] EXT4-fs (loop1): Remounting filesystem read-only [ 50.374109][ T382] netdevsim netdevsim3 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 50.376499][ T4579] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.384459][ T382] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.419643][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.434030][ T4584] loop4: detected capacity change from 0 to 8192 [ 50.451872][ T4584] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 50.466454][ T382] bridge_slave_1: left allmulticast mode [ 50.472193][ T382] bridge_slave_1: left promiscuous mode [ 50.478053][ T382] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.484380][ T4584] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 50.494634][ T382] bridge_slave_0: left allmulticast mode [ 50.500419][ T382] bridge_slave_0: left promiscuous mode [ 50.506097][ T382] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.506179][ T4584] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 50.521910][ T4579] EXT4-fs warning (device loop1): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 50.529075][ T4588] netlink: 'syz.0.354': attribute type 3 has an invalid length. [ 50.533536][ T4579] EXT4-fs warning (device loop1): dx_probe:849: Enable large directory feature to access it [ 50.548454][ T4588] 9pnet_fd: Insufficient options for proto=fd [ 50.551232][ T4579] EXT4-fs warning (device loop1): dx_probe:934: inode #2: comm syz.1.352: Corrupt directory, running e2fsck is recommended [ 50.601561][ T4579] EXT4-fs warning (device loop1): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 50.613114][ T4579] EXT4-fs warning (device loop1): dx_probe:849: Enable large directory feature to access it [ 50.623297][ T4579] EXT4-fs warning (device loop1): dx_probe:934: inode #2: comm syz.1.352: Corrupt directory, running e2fsck is recommended [ 50.642417][ T4579] EXT4-fs warning (device loop1): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 50.654130][ T4579] EXT4-fs warning (device loop1): dx_probe:849: Enable large directory feature to access it [ 50.664354][ T4579] EXT4-fs warning (device loop1): dx_probe:934: inode #2: comm syz.1.352: Corrupt directory, running e2fsck is recommended [ 50.680207][ T4579] sctp: [Deprecated]: syz.1.352 (pid 4579) Use of int in maxseg socket option. [ 50.680207][ T4579] Use struct sctp_assoc_value instead [ 50.695022][ T4579] EXT4-fs warning (device loop1): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 50.733178][ T382] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 50.733375][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.753671][ T382] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 50.764781][ T4590] netlink: 'syz.2.355': attribute type 3 has an invalid length. [ 50.782647][ T382] bond0 (unregistering): Released all slaves [ 50.793476][ T4559] chnl_net:caif_netlink_parms(): no params data found [ 50.858578][ T4605] IPv6: Can't replace route, no match found [ 50.901031][ T382] hsr_slave_0: left promiscuous mode [ 50.913176][ T382] hsr_slave_1: left promiscuous mode [ 50.919068][ T382] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 50.926471][ T382] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 50.936283][ T382] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 50.943857][ T382] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 50.956005][ T382] veth1_macvtap: left promiscuous mode [ 50.961611][ T382] veth0_macvtap: left promiscuous mode [ 50.967452][ T382] veth1_vlan: left promiscuous mode [ 50.972867][ T382] veth0_vlan: left promiscuous mode [ 51.032023][ T4617] loop0: detected capacity change from 0 to 764 [ 51.064409][ T382] team0 (unregistering): Port device team_slave_1 removed [ 51.075811][ T382] team0 (unregistering): Port device team_slave_0 removed [ 51.109589][ T4559] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.116765][ T4559] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.124568][ T4559] bridge_slave_0: entered allmulticast mode [ 51.131293][ T4559] bridge_slave_0: entered promiscuous mode [ 51.139228][ T4559] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.146310][ T4559] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.153725][ T4559] bridge_slave_1: entered allmulticast mode [ 51.160406][ T4559] bridge_slave_1: entered promiscuous mode [ 51.191982][ T4626] openvswitch: netlink: Message has 6 unknown bytes. [ 51.208254][ T4559] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 51.240035][ T4559] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 51.269568][ T4633] netlink: 'syz.2.368': attribute type 3 has an invalid length. [ 51.297862][ T4559] team0: Port device team_slave_0 added [ 51.307409][ T4559] team0: Port device team_slave_1 added [ 51.325578][ T4559] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 51.332599][ T4559] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.358641][ T4559] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 51.363845][ T4644] loop1: detected capacity change from 0 to 1024 [ 51.372123][ T4559] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 51.375688][ T29] kauditd_printk_skb: 845 callbacks suppressed [ 51.375702][ T29] audit: type=1326 audit(1755253859.122:3324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4632 comm="syz.2.368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda016febe9 code=0x7ffc0000 [ 51.382557][ T4559] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.388731][ T29] audit: type=1326 audit(1755253859.122:3325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4632 comm="syz.2.368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda016febe9 code=0x7ffc0000 [ 51.412022][ T4559] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 51.473112][ T29] audit: type=1326 audit(1755253859.232:3326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4632 comm="syz.2.368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda016febe9 code=0x7ffc0000 [ 51.496528][ T29] audit: type=1326 audit(1755253859.232:3327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4632 comm="syz.2.368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda016febe9 code=0x7ffc0000 [ 51.520575][ T29] audit: type=1400 audit(1755253859.252:3328): avc: denied { write } for pid=4642 comm="syz.4.372" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 51.540861][ T4644] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.557873][ T4644] ext4 filesystem being mounted at /60/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.571132][ T4559] hsr_slave_0: entered promiscuous mode [ 51.577459][ T4559] hsr_slave_1: entered promiscuous mode [ 51.583362][ T4559] debugfs: 'hsr0' already exists in 'hsr' [ 51.589144][ T4559] Cannot create hsr debugfs directory [ 51.620412][ T382] IPVS: stop unused estimator thread 0... [ 51.695509][ T4559] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 51.705201][ T4559] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 51.714374][ T4559] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 51.734926][ T4559] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 51.744697][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.779364][ T4559] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.786582][ T4559] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.793899][ T4559] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.801125][ T4559] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.857112][ T4559] 8021q: adding VLAN 0 to HW filter on device bond0 [ 51.870508][ T4559] 8021q: adding VLAN 0 to HW filter on device team0 [ 51.897289][ T29] audit: type=1400 audit(1755253859.592:3329): avc: denied { mounton } for pid=4669 comm="syz.4.378" path="/67/file0" dev="tmpfs" ino=381 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 52.033128][ T4559] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 52.078357][ T4683] openvswitch: netlink: Message has 6 unknown bytes. [ 52.150737][ T29] audit: type=1326 audit(1755253859.902:3330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4691 comm="syz.4.384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f62d0ebe9 code=0x7ffc0000 [ 52.207676][ T29] audit: type=1326 audit(1755253859.922:3331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4691 comm="syz.4.384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9f62d0ebe9 code=0x7ffc0000 [ 52.231077][ T29] audit: type=1326 audit(1755253859.932:3332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4691 comm="syz.4.384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f62d0ebe9 code=0x7ffc0000 [ 52.254427][ T29] audit: type=1326 audit(1755253859.932:3333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4691 comm="syz.4.384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f62d0ebe9 code=0x7ffc0000 [ 52.530381][ T4559] veth0_vlan: entered promiscuous mode [ 52.550289][ T4559] veth1_vlan: entered promiscuous mode [ 52.575199][ T4559] veth0_macvtap: entered promiscuous mode [ 52.583309][ T4559] veth1_macvtap: entered promiscuous mode [ 52.592286][ T4720] tmpfs: Unknown parameter 'Ú' [ 52.613428][ T4559] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 52.626222][ T4559] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 52.642987][ T382] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.655087][ T382] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.668189][ T382] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.686952][ T382] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.711457][ T4719] SELinux: failed to load policy [ 52.765438][ T4731] openvswitch: netlink: Message has 6 unknown bytes. [ 52.795273][ T4737] tmpfs: Unknown parameter 'Ú' [ 52.802004][ T4737] FAULT_INJECTION: forcing a failure. [ 52.802004][ T4737] name failslab, interval 1, probability 0, space 0, times 0 [ 52.814753][ T4737] CPU: 1 UID: 0 PID: 4737 Comm: syz.1.395 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 52.814786][ T4737] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 52.814799][ T4737] Call Trace: [ 52.814805][ T4737] [ 52.814813][ T4737] __dump_stack+0x1d/0x30 [ 52.814833][ T4737] dump_stack_lvl+0xe8/0x140 [ 52.814851][ T4737] dump_stack+0x15/0x1b [ 52.814897][ T4737] should_fail_ex+0x265/0x280 [ 52.814969][ T4737] should_failslab+0x8c/0xb0 [ 52.814992][ T4737] kmem_cache_alloc_noprof+0x50/0x310 [ 52.815074][ T4737] ? locks_get_lock_context+0x89/0x210 [ 52.815099][ T4737] locks_get_lock_context+0x89/0x210 [ 52.815190][ T4737] posix_lock_inode+0x67/0x2380 [ 52.815232][ T4737] ? file_has_perm+0x324/0x370 [ 52.815256][ T4737] fcntl_setlk+0x61f/0x950 [ 52.815281][ T4737] do_fcntl+0x5dd/0xdf0 [ 52.815311][ T4737] ? selinux_file_fcntl+0x1cb/0x1e0 [ 52.815445][ T4737] __se_sys_fcntl+0xb1/0x120 [ 52.815547][ T4737] __x64_sys_fcntl+0x43/0x50 [ 52.815573][ T4737] x64_sys_call+0x29a0/0x2ff0 [ 52.815619][ T4737] do_syscall_64+0xd2/0x200 [ 52.815699][ T4737] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 52.815726][ T4737] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 52.815753][ T4737] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.815773][ T4737] RIP: 0033:0x7f49b6f5ebe9 [ 52.815788][ T4737] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 52.815849][ T4737] RSP: 002b:00007f49b59c7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000048 [ 52.815872][ T4737] RAX: ffffffffffffffda RBX: 00007f49b7185fa0 RCX: 00007f49b6f5ebe9 [ 52.815887][ T4737] RDX: 0000200000000000 RSI: 0000000000000026 RDI: 0000000000000007 [ 52.815901][ T4737] RBP: 00007f49b59c7090 R08: 0000000000000000 R09: 0000000000000000 [ 52.815977][ T4737] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 52.815990][ T4737] R13: 00007f49b7186038 R14: 00007f49b7185fa0 R15: 00007ffc9bcb9748 [ 52.816010][ T4737] [ 53.026239][ T4738] syz_tun: entered allmulticast mode [ 53.152205][ T4748] netlink: 'syz.2.399': attribute type 3 has an invalid length. [ 53.418576][ T4772] loop4: detected capacity change from 0 to 128 [ 53.425543][ T4772] vfat: Unknown parameter 'aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa' [ 53.502492][ T4778] netlink: 'syz.2.412': attribute type 3 has an invalid length. [ 53.692212][ T4797] FAULT_INJECTION: forcing a failure. [ 53.692212][ T4797] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 53.705556][ T4797] CPU: 0 UID: 0 PID: 4797 Comm: syz.0.420 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 53.705644][ T4797] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 53.705656][ T4797] Call Trace: [ 53.705661][ T4797] [ 53.705668][ T4797] __dump_stack+0x1d/0x30 [ 53.705689][ T4797] dump_stack_lvl+0xe8/0x140 [ 53.705710][ T4797] dump_stack+0x15/0x1b [ 53.705729][ T4797] should_fail_ex+0x265/0x280 [ 53.705770][ T4797] should_fail+0xb/0x20 [ 53.705786][ T4797] should_fail_usercopy+0x1a/0x20 [ 53.705827][ T4797] _copy_from_user+0x1c/0xb0 [ 53.705857][ T4797] io_sqe_buffers_register+0x279/0x530 [ 53.705891][ T4797] io_register_rsrc+0x1b2/0x1e0 [ 53.706000][ T4797] __se_sys_io_uring_register+0x9e5/0xeb0 [ 53.706033][ T4797] ? fput+0x8f/0xc0 [ 53.706110][ T4797] ? ksys_write+0x192/0x1a0 [ 53.706132][ T4797] __x64_sys_io_uring_register+0x55/0x70 [ 53.706156][ T4797] x64_sys_call+0x18a3/0x2ff0 [ 53.706254][ T4797] do_syscall_64+0xd2/0x200 [ 53.706335][ T4797] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 53.706363][ T4797] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 53.706389][ T4797] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.706419][ T4797] RIP: 0033:0x7fdcc5bfebe9 [ 53.706434][ T4797] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 53.706451][ T4797] RSP: 002b:00007fdcc465f038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ab [ 53.706473][ T4797] RAX: ffffffffffffffda RBX: 00007fdcc5e25fa0 RCX: 00007fdcc5bfebe9 [ 53.706558][ T4797] RDX: 00002000000007c0 RSI: 000000000000000f RDI: 0000000000000003 [ 53.706573][ T4797] RBP: 00007fdcc465f090 R08: 0000000000000000 R09: 0000000000000000 [ 53.706587][ T4797] R10: 0000000000000020 R11: 0000000000000246 R12: 0000000000000001 [ 53.706604][ T4797] R13: 00007fdcc5e26038 R14: 00007fdcc5e25fa0 R15: 00007ffc00288e18 [ 53.706641][ T4797] [ 53.732053][ T4799] netlink: 8 bytes leftover after parsing attributes in process `syz.0.421'. [ 53.963966][ T4806] netlink: 'syz.0.423': attribute type 3 has an invalid length. [ 54.049404][ T4815] netlink: 8 bytes leftover after parsing attributes in process `syz.1.425'. [ 54.058375][ T4815] netlink: 12 bytes leftover after parsing attributes in process `syz.1.425'. [ 54.067307][ T4815] netlink: 'syz.1.425': attribute type 20 has an invalid length. [ 54.087774][ T381] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 54.097804][ T4815] netlink: 8 bytes leftover after parsing attributes in process `syz.1.425'. [ 54.106674][ T4815] netlink: 12 bytes leftover after parsing attributes in process `syz.1.425'. [ 54.107418][ T381] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 54.115603][ T4815] netlink: 'syz.1.425': attribute type 20 has an invalid length. [ 54.124684][ T4817] loop1: detected capacity change from 0 to 128 [ 54.157554][ T4815] syz.1.425: attempt to access beyond end of device [ 54.157554][ T4815] loop1: rw=2049, sector=138, nr_sectors = 2 limit=128 [ 54.164695][ T381] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 54.173389][ T4815] syz.1.425: attempt to access beyond end of device [ 54.173389][ T4815] loop1: rw=2049, sector=138, nr_sectors = 2 limit=128 [ 54.204430][ T4821] netlink: 32 bytes leftover after parsing attributes in process `syz.5.428'. [ 54.214613][ T381] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 54.371333][ T4827] netlink: 'syz.5.430': attribute type 3 has an invalid length. [ 54.392542][ T4827] 9pnet_fd: Insufficient options for proto=fd [ 54.680202][ T4837] loop2: detected capacity change from 0 to 1024 [ 54.687349][ T4837] EXT4-fs: Ignoring removed orlov option [ 54.695567][ T4837] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.999128][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.198437][ T4877] netlink: 8 bytes leftover after parsing attributes in process `syz.2.445'. [ 55.207328][ T4877] netlink: 4 bytes leftover after parsing attributes in process `syz.2.445'. [ 55.216338][ T4877] netlink: 'syz.2.445': attribute type 20 has an invalid length. [ 55.251420][ T4880] loop2: detected capacity change from 0 to 128 [ 55.261529][ T4880] syz.2.445: attempt to access beyond end of device [ 55.261529][ T4880] loop2: rw=2049, sector=138, nr_sectors = 2 limit=128 [ 55.282423][ T4869] syz.2.445: attempt to access beyond end of device [ 55.282423][ T4869] loop2: rw=2049, sector=138, nr_sectors = 2 limit=128 [ 55.322631][ T4883] openvswitch: netlink: Message has 6 unknown bytes. [ 55.565195][ T4903] loop1: detected capacity change from 0 to 512 [ 55.594612][ T4903] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.607312][ T4903] ext4 filesystem being mounted at /69/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 56.007332][ T4903] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000. [ 56.217920][ T4927] netlink: 8 bytes leftover after parsing attributes in process `syz.5.465'. [ 56.226795][ T4927] netlink: 4 bytes leftover after parsing attributes in process `syz.5.465'. [ 56.235584][ T4927] netlink: 'syz.5.465': attribute type 20 has an invalid length. [ 56.393951][ T4935] loop5: detected capacity change from 0 to 128 [ 56.444431][ T31] netdevsim netdevsim5 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 56.453709][ T4927] netlink: 'syz.5.465': attribute type 20 has an invalid length. [ 56.480702][ T31] netdevsim netdevsim5 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 56.501619][ T4922] syz.5.465: attempt to access beyond end of device [ 56.501619][ T4922] loop5: rw=2049, sector=138, nr_sectors = 2 limit=128 [ 56.519922][ T31] netdevsim netdevsim5 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 56.529215][ T31] netdevsim netdevsim5 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 56.540333][ T4922] syz.5.465: attempt to access beyond end of device [ 56.540333][ T4922] loop5: rw=2049, sector=138, nr_sectors = 2 limit=128 [ 56.700965][ T4942] loop5: detected capacity change from 0 to 764 [ 56.876348][ T4959] openvswitch: netlink: Message has 6 unknown bytes. [ 56.909284][ T4961] loop5: detected capacity change from 0 to 1024 [ 56.916048][ T4961] EXT4-fs: Ignoring removed orlov option [ 56.925235][ T4961] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.142556][ T29] kauditd_printk_skb: 385 callbacks suppressed [ 57.142573][ T29] audit: type=1326 audit(1755253864.552:3719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4953 comm="syz.5.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d24d9ebe9 code=0x7ffc0000 [ 57.172291][ T29] audit: type=1326 audit(1755253864.552:3720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4953 comm="syz.5.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d24d9ebe9 code=0x7ffc0000 [ 57.195631][ T29] audit: type=1326 audit(1755253864.552:3721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4953 comm="syz.5.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2d24d9ebe9 code=0x7ffc0000 [ 57.219038][ T29] audit: type=1326 audit(1755253864.572:3722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4953 comm="syz.5.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d24d9ebe9 code=0x7ffc0000 [ 57.242448][ T29] audit: type=1326 audit(1755253864.572:3723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4953 comm="syz.5.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f2d24d9ebe9 code=0x7ffc0000 [ 57.265788][ T29] audit: type=1326 audit(1755253864.572:3724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4953 comm="syz.5.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d24d9ebe9 code=0x7ffc0000 [ 57.289177][ T29] audit: type=1326 audit(1755253864.582:3725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4953 comm="syz.5.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f2d24d9ebe9 code=0x7ffc0000 [ 57.312581][ T29] audit: type=1326 audit(1755253864.582:3726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4953 comm="syz.5.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d24d9ebe9 code=0x7ffc0000 [ 57.335972][ T29] audit: type=1326 audit(1755253864.582:3727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4953 comm="syz.5.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d24d9ebe9 code=0x7ffc0000 [ 57.359311][ T29] audit: type=1326 audit(1755253864.692:3728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4960 comm="syz.5.474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d24d9ebe9 code=0x7ffc0000 [ 57.384129][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.481036][ T4559] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.519017][ T4984] loop5: detected capacity change from 0 to 764 [ 57.543392][ T4985] netlink: 'syz.2.479': attribute type 20 has an invalid length. [ 57.575360][ T4990] FAULT_INJECTION: forcing a failure. [ 57.575360][ T4990] name failslab, interval 1, probability 0, space 0, times 0 [ 57.588073][ T4990] CPU: 1 UID: 0 PID: 4990 Comm: syz.1.483 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 57.588107][ T4990] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 57.588118][ T4990] Call Trace: [ 57.588125][ T4990] [ 57.588132][ T4990] __dump_stack+0x1d/0x30 [ 57.588152][ T4990] dump_stack_lvl+0xe8/0x140 [ 57.588236][ T4990] dump_stack+0x15/0x1b [ 57.588302][ T4990] should_fail_ex+0x265/0x280 [ 57.588327][ T4990] should_failslab+0x8c/0xb0 [ 57.588356][ T4990] kmem_cache_alloc_noprof+0x50/0x310 [ 57.588423][ T4990] ? audit_log_start+0x365/0x6c0 [ 57.588459][ T4990] audit_log_start+0x365/0x6c0 [ 57.588575][ T4990] audit_seccomp+0x48/0x100 [ 57.588604][ T4990] ? __seccomp_filter+0x68c/0x10d0 [ 57.588630][ T4990] __seccomp_filter+0x69d/0x10d0 [ 57.588655][ T4990] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 57.588716][ T4990] ? vfs_write+0x7e8/0x960 [ 57.588742][ T4990] ? __rcu_read_unlock+0x4f/0x70 [ 57.588813][ T4990] ? __fget_files+0x184/0x1c0 [ 57.588853][ T4990] __secure_computing+0x82/0x150 [ 57.588877][ T4990] syscall_trace_enter+0xcf/0x1e0 [ 57.588900][ T4990] do_syscall_64+0xac/0x200 [ 57.588929][ T4990] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 57.589033][ T4990] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 57.589061][ T4990] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 57.589180][ T4990] RIP: 0033:0x7f49b6f5ebe9 [ 57.589198][ T4990] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 57.589225][ T4990] RSP: 002b:00007f49b59c7038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ac [ 57.589249][ T4990] RAX: ffffffffffffffda RBX: 00007f49b7185fa0 RCX: 00007f49b6f5ebe9 [ 57.589265][ T4990] RDX: 0000000000000000 RSI: 0000200000000100 RDI: ffffffffffffff9c [ 57.589336][ T4990] RBP: 00007f49b59c7090 R08: 0000000000000000 R09: 0000000000000000 [ 57.589351][ T4990] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 57.589368][ T4990] R13: 00007f49b7186038 R14: 00007f49b7185fa0 R15: 00007ffc9bcb9748 [ 57.589387][ T4990] [ 57.805620][ T4985] netlink: 'syz.2.479': attribute type 20 has an invalid length. [ 57.818220][ T4994] loop2: detected capacity change from 0 to 128 [ 57.878675][ T4994] syz.2.479: attempt to access beyond end of device [ 57.878675][ T4994] loop2: rw=2049, sector=138, nr_sectors = 2 limit=128 [ 57.905304][ T4978] syz.2.479: attempt to access beyond end of device [ 57.905304][ T4978] loop2: rw=2049, sector=138, nr_sectors = 2 limit=128 [ 58.017483][ T5001] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 58.114993][ T5015] loop1: detected capacity change from 0 to 764 [ 58.204461][ T5023] loop5: detected capacity change from 0 to 128 [ 58.261175][ T5023] syz.5.493: attempt to access beyond end of device [ 58.261175][ T5023] loop5: rw=2049, sector=138, nr_sectors = 2 limit=128 [ 58.316278][ T5012] syz.5.493: attempt to access beyond end of device [ 58.316278][ T5012] loop5: rw=2049, sector=138, nr_sectors = 2 limit=128 [ 58.364789][ T5032] loop0: detected capacity change from 0 to 1024 [ 58.372961][ T5032] EXT4-fs: Ignoring removed orlov option [ 58.385766][ T5032] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.626037][ T5046] loop1: detected capacity change from 0 to 1024 [ 58.633211][ T5044] validate_nla: 3 callbacks suppressed [ 58.633225][ T5044] netlink: 'syz.5.503': attribute type 21 has an invalid length. [ 58.648371][ T5046] EXT4-fs: Ignoring removed orlov option [ 58.687606][ T5049] openvswitch: netlink: Message has 6 unknown bytes. [ 58.695168][ T5046] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.940470][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.042209][ T5070] tipc: Enabled bearer , priority 0 [ 59.068873][ T5080] openvswitch: netlink: Message has 6 unknown bytes. [ 59.076313][ T5078] sd 0:0:1:0: device reset [ 59.083669][ T5070] tipc: Disabling bearer [ 59.255948][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.275795][ T5102] netlink: 'syz.4.526': attribute type 3 has an invalid length. [ 59.405943][ T5125] FAULT_INJECTION: forcing a failure. [ 59.405943][ T5125] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 59.419312][ T5125] CPU: 0 UID: 0 PID: 5125 Comm: syz.1.537 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 59.419402][ T5125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 59.419415][ T5125] Call Trace: [ 59.419421][ T5125] [ 59.419428][ T5125] __dump_stack+0x1d/0x30 [ 59.419522][ T5125] dump_stack_lvl+0xe8/0x140 [ 59.419543][ T5125] dump_stack+0x15/0x1b [ 59.419560][ T5125] should_fail_ex+0x265/0x280 [ 59.419579][ T5125] ? __pfx_do_pagemap_cmd+0x10/0x10 [ 59.419601][ T5125] should_fail+0xb/0x20 [ 59.419632][ T5125] should_fail_usercopy+0x1a/0x20 [ 59.419655][ T5125] _copy_from_user+0x1c/0xb0 [ 59.419681][ T5125] do_pagemap_cmd+0x77/0x9c0 [ 59.419757][ T5125] ? do_vfs_ioctl+0x7ca/0xe10 [ 59.419853][ T5125] ? __pfx_do_pagemap_cmd+0x10/0x10 [ 59.419875][ T5125] __se_sys_ioctl+0xcb/0x140 [ 59.419909][ T5125] __x64_sys_ioctl+0x43/0x50 [ 59.419944][ T5125] x64_sys_call+0x1816/0x2ff0 [ 59.420015][ T5125] do_syscall_64+0xd2/0x200 [ 59.420080][ T5125] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 59.420105][ T5125] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 59.420131][ T5125] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 59.420165][ T5125] RIP: 0033:0x7f49b6f5ebe9 [ 59.420181][ T5125] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 59.420200][ T5125] RSP: 002b:00007f49b59c7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 59.420224][ T5125] RAX: ffffffffffffffda RBX: 00007f49b7185fa0 RCX: 00007f49b6f5ebe9 [ 59.420296][ T5125] RDX: 00002000000001c0 RSI: 00000000c0606610 RDI: 0000000000000003 [ 59.420318][ T5125] RBP: 00007f49b59c7090 R08: 0000000000000000 R09: 0000000000000000 [ 59.420330][ T5125] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 59.420341][ T5125] R13: 00007f49b7186038 R14: 00007f49b7185fa0 R15: 00007ffc9bcb9748 [ 59.420361][ T5125] [ 59.709629][ T5134] netlink: 'syz.5.541': attribute type 3 has an invalid length. [ 59.790541][ T5140] __nla_validate_parse: 12 callbacks suppressed [ 59.790569][ T5140] netlink: 16 bytes leftover after parsing attributes in process `syz.1.543'. [ 59.849018][ T5142] FAULT_INJECTION: forcing a failure. [ 59.849018][ T5142] name failslab, interval 1, probability 0, space 0, times 0 [ 59.862099][ T5142] CPU: 0 UID: 0 PID: 5142 Comm: syz.1.544 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 59.862156][ T5142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 59.862164][ T5142] Call Trace: [ 59.862168][ T5142] [ 59.862173][ T5142] __dump_stack+0x1d/0x30 [ 59.862189][ T5142] dump_stack_lvl+0xe8/0x140 [ 59.862202][ T5142] dump_stack+0x15/0x1b [ 59.862278][ T5142] should_fail_ex+0x265/0x280 [ 59.862292][ T5142] should_failslab+0x8c/0xb0 [ 59.862393][ T5142] __kmalloc_node_noprof+0xa9/0x410 [ 59.862445][ T5142] ? qdisc_alloc+0x65/0x440 [ 59.862476][ T5142] qdisc_alloc+0x65/0x440 [ 59.862508][ T5142] ? nla_strcmp+0xc3/0xe0 [ 59.862541][ T5142] qdisc_create+0xf5/0x9e0 [ 59.862688][ T5142] tc_modify_qdisc+0xf2e/0x1420 [ 59.862711][ T5142] ? __pfx_tc_modify_qdisc+0x10/0x10 [ 59.862763][ T5142] rtnetlink_rcv_msg+0x657/0x6d0 [ 59.862782][ T5142] netlink_rcv_skb+0x123/0x220 [ 59.862868][ T5142] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 59.862888][ T5142] rtnetlink_rcv+0x1c/0x30 [ 59.862903][ T5142] netlink_unicast+0x5bd/0x690 [ 59.863009][ T5142] netlink_sendmsg+0x58b/0x6b0 [ 59.863023][ T5142] ? __pfx_netlink_sendmsg+0x10/0x10 [ 59.863037][ T5142] __sock_sendmsg+0x142/0x180 [ 59.863114][ T5142] ____sys_sendmsg+0x31e/0x4e0 [ 59.863130][ T5142] ___sys_sendmsg+0x17b/0x1d0 [ 59.863217][ T5142] __x64_sys_sendmsg+0xd4/0x160 [ 59.863233][ T5142] x64_sys_call+0x191e/0x2ff0 [ 59.863247][ T5142] do_syscall_64+0xd2/0x200 [ 59.863266][ T5142] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 59.863284][ T5142] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 59.863339][ T5142] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 59.863353][ T5142] RIP: 0033:0x7f49b6f5ebe9 [ 59.863365][ T5142] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 59.863377][ T5142] RSP: 002b:00007f49b59c7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 59.863392][ T5142] RAX: ffffffffffffffda RBX: 00007f49b7185fa0 RCX: 00007f49b6f5ebe9 [ 59.863429][ T5142] RDX: 0000000000000000 RSI: 0000200000000100 RDI: 0000000000000003 [ 59.863437][ T5142] RBP: 00007f49b59c7090 R08: 0000000000000000 R09: 0000000000000000 [ 59.863513][ T5142] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 59.863528][ T5142] R13: 00007f49b7186038 R14: 00007f49b7185fa0 R15: 00007ffc9bcb9748 [ 59.863541][ T5142] [ 60.146594][ T5146] netlink: 'syz.2.546': attribute type 21 has an invalid length. [ 60.154678][ T5146] netlink: 156 bytes leftover after parsing attributes in process `syz.2.546'. [ 60.207116][ T5150] netlink: 'syz.1.548': attribute type 3 has an invalid length. [ 60.256988][ T5152] loop0: detected capacity change from 0 to 512 [ 60.370094][ T5159] sd 0:0:1:0: device reset [ 60.377645][ T5152] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.390189][ T5152] ext4 filesystem being mounted at /110/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 60.406487][ T5152] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000. [ 60.421907][ T5159] FAULT_INJECTION: forcing a failure. [ 60.421907][ T5159] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 60.435016][ T5159] CPU: 1 UID: 0 PID: 5159 Comm: syz.5.549 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 60.435043][ T5159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 60.435054][ T5159] Call Trace: [ 60.435061][ T5159] [ 60.435070][ T5159] __dump_stack+0x1d/0x30 [ 60.435116][ T5159] dump_stack_lvl+0xe8/0x140 [ 60.435139][ T5159] dump_stack+0x15/0x1b [ 60.435158][ T5159] should_fail_ex+0x265/0x280 [ 60.435249][ T5159] should_fail+0xb/0x20 [ 60.435269][ T5159] should_fail_usercopy+0x1a/0x20 [ 60.435294][ T5159] _copy_from_user+0x1c/0xb0 [ 60.435325][ T5159] kstrtouint_from_user+0x69/0xf0 [ 60.435351][ T5159] ? 0xffffffff81000000 [ 60.435383][ T5159] ? selinux_file_permission+0x1e4/0x320 [ 60.435404][ T5159] proc_fail_nth_write+0x50/0x160 [ 60.435444][ T5159] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 60.435532][ T5159] vfs_write+0x266/0x960 [ 60.435680][ T5159] ? __rcu_read_unlock+0x4f/0x70 [ 60.435701][ T5159] ? __fget_files+0x184/0x1c0 [ 60.435721][ T5159] ? finish_task_switch+0xad/0x2b0 [ 60.435741][ T5159] ksys_write+0xda/0x1a0 [ 60.435762][ T5159] __x64_sys_write+0x40/0x50 [ 60.435794][ T5159] x64_sys_call+0x27fe/0x2ff0 [ 60.435819][ T5159] do_syscall_64+0xd2/0x200 [ 60.435897][ T5159] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 60.435975][ T5159] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 60.436083][ T5159] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.436106][ T5159] RIP: 0033:0x7f2d24d9d69f [ 60.436183][ T5159] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 60.436201][ T5159] RSP: 002b:00007f2d237ff030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 60.436286][ T5159] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f2d24d9d69f [ 60.436301][ T5159] RDX: 0000000000000001 RSI: 00007f2d237ff0a0 RDI: 0000000000000009 [ 60.436315][ T5159] RBP: 00007f2d237ff090 R08: 0000000000000000 R09: 0000000000000000 [ 60.436329][ T5159] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 60.436343][ T5159] R13: 00007f2d24fc6038 R14: 00007f2d24fc5fa0 R15: 00007ffe02875f18 [ 60.436390][ T5159] [ 61.691564][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.721288][ T5201] netlink: 'syz.0.559': attribute type 3 has an invalid length. [ 61.833669][ T5204] loop1: detected capacity change from 0 to 512 [ 62.025414][ T5204] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.038167][ T5204] ext4 filesystem being mounted at /92/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 62.075070][ T5215] netlink: 24 bytes leftover after parsing attributes in process `syz.2.562'. [ 62.151196][ T29] kauditd_printk_skb: 730 callbacks suppressed [ 62.151215][ T29] audit: type=1326 audit(1755253869.902:4457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5207 comm="syz.4.561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f9f62d0ebe9 code=0x7ffc0000 [ 62.185553][ T5208] tipc: Started in network mode [ 62.190712][ T5208] tipc: Node identity fe4389bfba33, cluster identity 4711 [ 62.198008][ T5208] tipc: Enabled bearer , priority 0 [ 62.222433][ T5218] loop2: detected capacity change from 0 to 128 [ 62.354520][ T5215] netlink: 24 bytes leftover after parsing attributes in process `syz.2.562'. [ 62.378838][ T5208] tipc: Disabling bearer [ 62.484778][ T5210] syz.2.562: attempt to access beyond end of device [ 62.484778][ T5210] loop2: rw=2049, sector=138, nr_sectors = 2 limit=128 [ 62.528024][ T29] audit: type=1326 audit(1755253869.962:4458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5212 comm="syz.0.563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdcc5bfebe9 code=0x7ffc0000 [ 62.551429][ T29] audit: type=1326 audit(1755253869.962:4459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5212 comm="syz.0.563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7fdcc5bfebe9 code=0x7ffc0000 [ 62.574780][ T29] audit: type=1326 audit(1755253869.962:4460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5212 comm="syz.0.563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdcc5bfebe9 code=0x7ffc0000 [ 62.598824][ T29] audit: type=1326 audit(1755253869.962:4461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5212 comm="syz.0.563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fdcc5bfebe9 code=0x7ffc0000 [ 62.622621][ T29] audit: type=1326 audit(1755253869.962:4462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5212 comm="syz.0.563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdcc5bfebe9 code=0x7ffc0000 [ 62.645972][ T29] audit: type=1326 audit(1755253869.962:4463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5212 comm="syz.0.563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdcc5bfebe9 code=0x7ffc0000 [ 62.669403][ T29] audit: type=1326 audit(1755253869.962:4464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5212 comm="syz.0.563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fdcc5c00b07 code=0x7ffc0000 [ 62.692821][ T29] audit: type=1326 audit(1755253869.962:4465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5212 comm="syz.0.563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7fdcc5c00a7c code=0x7ffc0000 [ 62.716175][ T29] audit: type=1326 audit(1755253870.072:4466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5212 comm="syz.0.563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdcc5bfebe9 code=0x7ffc0000 [ 62.970095][ T5218] syz.2.562: attempt to access beyond end of device [ 62.970095][ T5218] loop2: rw=2049, sector=138, nr_sectors = 2 limit=128 [ 63.009984][ T5231] openvswitch: netlink: Message has 6 unknown bytes. [ 63.483323][ T5269] loop0: detected capacity change from 0 to 1024 [ 63.498433][ T5269] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 63.513197][ T5269] ext4 filesystem being mounted at /120/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.525817][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.794074][ T5291] syzkaller0: entered promiscuous mode [ 63.799844][ T5291] syzkaller0: entered allmulticast mode [ 63.978107][ T5298] loop5: detected capacity change from 0 to 1024 [ 63.985125][ T5298] EXT4-fs: Ignoring removed orlov option [ 64.092437][ T5303] netlink: 'syz.4.591': attribute type 1 has an invalid length. [ 64.205124][ T5309] loop1: detected capacity change from 0 to 512 [ 64.439665][ T5312] loop4: detected capacity change from 0 to 512 [ 64.471257][ T5317] loop2: detected capacity change from 0 to 1024 [ 64.510706][ T5317] EXT4-fs: Ignoring removed orlov option [ 64.524330][ T5321] loop0: detected capacity change from 0 to 764 [ 64.648472][ T5326] syzkaller0: entered promiscuous mode [ 64.654063][ T5326] syzkaller0: entered allmulticast mode [ 64.703951][ T5330] loop5: detected capacity change from 0 to 1024 [ 64.737827][ T5330] ext4 filesystem being mounted at /56/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.843340][ T5339] loop4: detected capacity change from 0 to 1024 [ 64.863945][ T5346] loop1: detected capacity change from 0 to 128 [ 64.875240][ T5339] ext4 filesystem being mounted at /110/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.925336][ T5349] random: crng reseeded on system resumption [ 65.244749][ T5365] FAULT_INJECTION: forcing a failure. [ 65.244749][ T5365] name failslab, interval 1, probability 0, space 0, times 0 [ 65.257496][ T5365] CPU: 1 UID: 0 PID: 5365 Comm: syz.4.609 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 65.257525][ T5365] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 65.257536][ T5365] Call Trace: [ 65.257542][ T5365] [ 65.257578][ T5365] __dump_stack+0x1d/0x30 [ 65.257603][ T5365] dump_stack_lvl+0xe8/0x140 [ 65.257624][ T5365] dump_stack+0x15/0x1b [ 65.257642][ T5365] should_fail_ex+0x265/0x280 [ 65.257682][ T5365] should_failslab+0x8c/0xb0 [ 65.257708][ T5365] kmem_cache_alloc_node_noprof+0x57/0x320 [ 65.257779][ T5365] ? __alloc_skb+0x101/0x320 [ 65.257811][ T5365] __alloc_skb+0x101/0x320 [ 65.257855][ T5365] ? audit_log_start+0x365/0x6c0 [ 65.257889][ T5365] audit_log_start+0x380/0x6c0 [ 65.257971][ T5365] audit_seccomp+0x48/0x100 [ 65.257997][ T5365] ? __seccomp_filter+0x68c/0x10d0 [ 65.258094][ T5365] __seccomp_filter+0x69d/0x10d0 [ 65.258118][ T5365] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 65.258147][ T5365] ? vfs_write+0x7e8/0x960 [ 65.258255][ T5365] __secure_computing+0x82/0x150 [ 65.258275][ T5365] syscall_trace_enter+0xcf/0x1e0 [ 65.258367][ T5365] do_syscall_64+0xac/0x200 [ 65.258423][ T5365] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 65.258448][ T5365] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 65.258522][ T5365] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.258542][ T5365] RIP: 0033:0x7f9f62d0ebe9 [ 65.258560][ T5365] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 65.258580][ T5365] RSP: 002b:00007f9f61777038 EFLAGS: 00000246 ORIG_RAX: 0000000000000007 [ 65.258658][ T5365] RAX: ffffffffffffffda RBX: 00007f9f62f35fa0 RCX: 00007f9f62d0ebe9 [ 65.258672][ T5365] RDX: 000000000000028f RSI: 0000000000000000 RDI: 0000000000000000 [ 65.258685][ T5365] RBP: 00007f9f61777090 R08: 0000000000000000 R09: 0000000000000000 [ 65.258697][ T5365] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 65.258708][ T5365] R13: 00007f9f62f36038 R14: 00007f9f62f35fa0 R15: 00007ffcb5326678 [ 65.258726][ T5365] [ 65.501338][ T5367] loop2: detected capacity change from 0 to 1024 [ 65.508738][ T5367] EXT4-fs: Ignoring removed orlov option [ 65.732866][ T5376] loop1: detected capacity change from 0 to 1024 [ 65.739996][ T5376] EXT4-fs: Ignoring removed orlov option [ 65.961966][ T5391] netlink: 'syz.0.614': attribute type 1 has an invalid length. [ 66.017302][ T5393] netlink: 24 bytes leftover after parsing attributes in process `syz.4.617'. [ 66.054356][ T5393] netlink: 24 bytes leftover after parsing attributes in process `syz.4.617'. [ 66.098606][ T5396] loop4: detected capacity change from 0 to 128 [ 66.118365][ T5396] syz.4.617: attempt to access beyond end of device [ 66.118365][ T5396] loop4: rw=2049, sector=138, nr_sectors = 2 limit=128 [ 66.147645][ T5384] syz.4.617: attempt to access beyond end of device [ 66.147645][ T5384] loop4: rw=2049, sector=138, nr_sectors = 2 limit=128 [ 66.235794][ T5391] loop0: detected capacity change from 0 to 512 [ 66.261979][ T5402] loop2: detected capacity change from 0 to 1024 [ 66.332735][ T5402] ext4 filesystem being mounted at /121/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.593460][ T5427] loop4: detected capacity change from 0 to 512 [ 66.821485][ T5436] 9pnet_fd: Insufficient options for proto=fd [ 66.991958][ T5457] loop0: detected capacity change from 0 to 1024 [ 67.008702][ T5457] EXT4-fs mount: 15 callbacks suppressed [ 67.008714][ T5457] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.026628][ T5457] ext4 filesystem being mounted at /134/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.086322][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.207643][ T29] kauditd_printk_skb: 238 callbacks suppressed [ 67.207659][ T29] audit: type=1326 audit(1755253874.962:4703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5415 comm="syz.1.624" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49b6f5ebe9 code=0x7ffc0000 [ 67.251681][ T29] audit: type=1326 audit(1755253874.992:4704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5415 comm="syz.1.624" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49b6f5ebe9 code=0x7ffc0000 [ 67.482335][ T5469] netlink: 'syz.2.641': attribute type 3 has an invalid length. [ 67.499199][ T5464] loop1: detected capacity change from 0 to 512 [ 67.552913][ T29] audit: type=1326 audit(1755253875.222:4705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5468 comm="syz.2.641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda016febe9 code=0x7ffc0000 [ 67.576408][ T29] audit: type=1326 audit(1755253875.222:4706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5468 comm="syz.2.641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda016febe9 code=0x7ffc0000 [ 67.599863][ T29] audit: type=1326 audit(1755253875.222:4707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5468 comm="syz.2.641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fda016febe9 code=0x7ffc0000 [ 67.623199][ T29] audit: type=1326 audit(1755253875.222:4708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5468 comm="syz.2.641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda016febe9 code=0x7ffc0000 [ 67.646582][ T29] audit: type=1326 audit(1755253875.222:4709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5468 comm="syz.2.641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fda016febe9 code=0x7ffc0000 [ 67.669963][ T29] audit: type=1326 audit(1755253875.222:4710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5468 comm="syz.2.641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda016febe9 code=0x7ffc0000 [ 67.693291][ T29] audit: type=1326 audit(1755253875.222:4711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5468 comm="syz.2.641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fda016febe9 code=0x7ffc0000 [ 67.717044][ T29] audit: type=1326 audit(1755253875.222:4712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5468 comm="syz.2.641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda016febe9 code=0x7ffc0000 [ 67.789805][ T5467] SELinux: failed to load policy [ 67.801387][ T5471] 9pnet_fd: Insufficient options for proto=fd [ 67.879957][ T5489] netlink: 'syz.2.649': attribute type 21 has an invalid length. [ 67.887840][ T5489] netlink: 156 bytes leftover after parsing attributes in process `syz.2.649'. [ 67.906217][ T5494] loop0: detected capacity change from 0 to 512 [ 67.924401][ T5494] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.938539][ T5494] ext4 filesystem being mounted at /137/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.952825][ T5494] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.650: corrupted xattr block 33: invalid ea_ino [ 67.958596][ T5496] netlink: 'syz.2.652': attribute type 3 has an invalid length. [ 67.981549][ T5494] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 67.990776][ T5494] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.650: corrupted xattr block 33: invalid ea_ino [ 68.007422][ T5494] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 68.038941][ T5508] FAULT_INJECTION: forcing a failure. [ 68.038941][ T5508] name failslab, interval 1, probability 0, space 0, times 0 [ 68.051732][ T5508] CPU: 0 UID: 0 PID: 5508 Comm: syz.4.655 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 68.051808][ T5508] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 68.051820][ T5508] Call Trace: [ 68.051830][ T5508] [ 68.051839][ T5508] __dump_stack+0x1d/0x30 [ 68.051864][ T5508] dump_stack_lvl+0xe8/0x140 [ 68.051998][ T5508] dump_stack+0x15/0x1b [ 68.052018][ T5508] should_fail_ex+0x265/0x280 [ 68.052041][ T5508] should_failslab+0x8c/0xb0 [ 68.052156][ T5508] kmem_cache_alloc_noprof+0x50/0x310 [ 68.052233][ T5508] ? audit_log_start+0x365/0x6c0 [ 68.052262][ T5508] audit_log_start+0x365/0x6c0 [ 68.052298][ T5508] audit_seccomp+0x48/0x100 [ 68.052393][ T5508] ? __seccomp_filter+0x68c/0x10d0 [ 68.052420][ T5508] __seccomp_filter+0x69d/0x10d0 [ 68.052486][ T5508] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 68.052514][ T5508] ? vfs_write+0x7e8/0x960 [ 68.052538][ T5508] ? __rcu_read_unlock+0x4f/0x70 [ 68.052640][ T5508] ? __fget_files+0x184/0x1c0 [ 68.052671][ T5508] __secure_computing+0x82/0x150 [ 68.052696][ T5508] syscall_trace_enter+0xcf/0x1e0 [ 68.052723][ T5508] do_syscall_64+0xac/0x200 [ 68.052749][ T5508] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 68.052774][ T5508] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 68.052825][ T5508] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.052928][ T5508] RIP: 0033:0x7f9f62d0ebe9 [ 68.052946][ T5508] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 68.052965][ T5508] RSP: 002b:00007f9f61777038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a1 [ 68.052987][ T5508] RAX: ffffffffffffffda RBX: 00007f9f62f35fa0 RCX: 00007f9f62d0ebe9 [ 68.053001][ T5508] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000040 [ 68.053014][ T5508] RBP: 00007f9f61777090 R08: 0000000000000000 R09: 0000000000000000 [ 68.053027][ T5508] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 68.053041][ T5508] R13: 00007f9f62f36038 R14: 00007f9f62f35fa0 R15: 00007ffcb5326678 [ 68.053066][ T5508] [ 68.266508][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.324112][ T5514] loop5: detected capacity change from 0 to 512 [ 68.358839][ T5514] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.371430][ T5514] ext4 filesystem being mounted at /65/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 68.389349][ T5514] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000. [ 68.669436][ T5524] netlink: 'syz.2.660': attribute type 3 has an invalid length. [ 68.782739][ T5525] loop1: detected capacity change from 0 to 512 [ 68.939087][ T5529] netlink: 'syz.2.662': attribute type 21 has an invalid length. [ 68.946927][ T5529] netlink: 156 bytes leftover after parsing attributes in process `syz.2.662'. [ 69.789446][ T5533] loop2: detected capacity change from 0 to 512 [ 69.809322][ T5533] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.821932][ T5533] ext4 filesystem being mounted at /129/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 69.849348][ T4559] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.997294][ T5539] FAULT_INJECTION: forcing a failure. [ 69.997294][ T5539] name failslab, interval 1, probability 0, space 0, times 0 [ 70.009997][ T5539] CPU: 1 UID: 0 PID: 5539 Comm: syz.4.665 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 70.010026][ T5539] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 70.010040][ T5539] Call Trace: [ 70.010070][ T5539] [ 70.010079][ T5539] __dump_stack+0x1d/0x30 [ 70.010235][ T5539] dump_stack_lvl+0xe8/0x140 [ 70.010255][ T5539] dump_stack+0x15/0x1b [ 70.010275][ T5539] should_fail_ex+0x265/0x280 [ 70.010380][ T5539] should_failslab+0x8c/0xb0 [ 70.010417][ T5539] __kmalloc_cache_node_noprof+0x54/0x320 [ 70.010450][ T5539] ? __get_vm_area_node+0x106/0x1d0 [ 70.010478][ T5539] __get_vm_area_node+0x106/0x1d0 [ 70.010525][ T5539] __vmalloc_node_range_noprof+0x273/0xe00 [ 70.010561][ T5539] ? sel_write_load+0x158/0x380 [ 70.010620][ T5539] ? __rcu_read_unlock+0x4f/0x70 [ 70.010652][ T5539] ? sel_write_load+0x158/0x380 [ 70.010673][ T5539] vmalloc_noprof+0x82/0xc0 [ 70.010761][ T5539] ? sel_write_load+0x158/0x380 [ 70.010787][ T5539] sel_write_load+0x158/0x380 [ 70.010849][ T5539] ? __pfx_sel_write_load+0x10/0x10 [ 70.010876][ T5539] vfs_write+0x266/0x960 [ 70.010901][ T5539] ? __rcu_read_unlock+0x4f/0x70 [ 70.010924][ T5539] ? __fget_files+0x184/0x1c0 [ 70.010951][ T5539] ksys_write+0xda/0x1a0 [ 70.011046][ T5539] __x64_sys_write+0x40/0x50 [ 70.011071][ T5539] x64_sys_call+0x27fe/0x2ff0 [ 70.011095][ T5539] do_syscall_64+0xd2/0x200 [ 70.011126][ T5539] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 70.011153][ T5539] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 70.011175][ T5539] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 70.011200][ T5539] RIP: 0033:0x7f9f62d0ebe9 [ 70.011264][ T5539] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 70.011280][ T5539] RSP: 002b:00007f9f61756038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 70.011300][ T5539] RAX: ffffffffffffffda RBX: 00007f9f62f36090 RCX: 00007f9f62d0ebe9 [ 70.011315][ T5539] RDX: 000000000000ffa8 RSI: 0000200000000000 RDI: 0000000000000003 [ 70.011330][ T5539] RBP: 00007f9f61756090 R08: 0000000000000000 R09: 0000000000000000 [ 70.011345][ T5539] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 70.011384][ T5539] R13: 00007f9f62f36128 R14: 00007f9f62f36090 R15: 00007ffcb5326678 [ 70.011407][ T5539] [ 70.011415][ T5539] syz.4.665: vmalloc error: size 65448, vm_struct allocation failed, mode:0xcc0(GFP_KERNEL), nodemask=(null),cpuset=/,mems_allowed=0 [ 70.257532][ T5539] CPU: 1 UID: 0 PID: 5539 Comm: syz.4.665 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 70.257641][ T5539] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 70.257652][ T5539] Call Trace: [ 70.257659][ T5539] [ 70.257667][ T5539] __dump_stack+0x1d/0x30 [ 70.257687][ T5539] dump_stack_lvl+0xe8/0x140 [ 70.257705][ T5539] dump_stack+0x15/0x1b [ 70.257735][ T5539] warn_alloc+0x12b/0x1a0 [ 70.257766][ T5539] __vmalloc_node_range_noprof+0x297/0xe00 [ 70.257810][ T5539] ? __rcu_read_unlock+0x4f/0x70 [ 70.257835][ T5539] ? sel_write_load+0x158/0x380 [ 70.257863][ T5539] vmalloc_noprof+0x82/0xc0 [ 70.257965][ T5539] ? sel_write_load+0x158/0x380 [ 70.257991][ T5539] sel_write_load+0x158/0x380 [ 70.258051][ T5539] ? __pfx_sel_write_load+0x10/0x10 [ 70.258078][ T5539] vfs_write+0x266/0x960 [ 70.258102][ T5539] ? __rcu_read_unlock+0x4f/0x70 [ 70.258125][ T5539] ? __fget_files+0x184/0x1c0 [ 70.258190][ T5539] ksys_write+0xda/0x1a0 [ 70.258217][ T5539] __x64_sys_write+0x40/0x50 [ 70.258242][ T5539] x64_sys_call+0x27fe/0x2ff0 [ 70.258266][ T5539] do_syscall_64+0xd2/0x200 [ 70.258379][ T5539] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 70.258404][ T5539] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 70.258425][ T5539] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 70.258512][ T5539] RIP: 0033:0x7f9f62d0ebe9 [ 70.258527][ T5539] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 70.258544][ T5539] RSP: 002b:00007f9f61756038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 70.258564][ T5539] RAX: ffffffffffffffda RBX: 00007f9f62f36090 RCX: 00007f9f62d0ebe9 [ 70.258579][ T5539] RDX: 000000000000ffa8 RSI: 0000200000000000 RDI: 0000000000000003 [ 70.258682][ T5539] RBP: 00007f9f61756090 R08: 0000000000000000 R09: 0000000000000000 [ 70.258695][ T5539] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 70.258706][ T5539] R13: 00007f9f62f36128 R14: 00007f9f62f36090 R15: 00007ffcb5326678 [ 70.258796][ T5539] [ 70.258803][ T5539] Mem-Info: [ 70.468532][ T5539] active_anon:6888 inactive_anon:0 isolated_anon:0 [ 70.468532][ T5539] active_file:9648 inactive_file:2226 isolated_file:0 [ 70.468532][ T5539] unevictable:0 dirty:350 writeback:0 [ 70.468532][ T5539] slab_reclaimable:3257 slab_unreclaimable:14180 [ 70.468532][ T5539] mapped:29684 shmem:780 pagetables:1027 [ 70.468532][ T5539] sec_pagetables:0 bounce:0 [ 70.468532][ T5539] kernel_misc_reclaimable:0 [ 70.468532][ T5539] free:1881409 free_pcp:19086 free_cma:0 [ 70.513336][ T5539] Node 0 active_anon:28132kB inactive_anon:0kB active_file:38592kB inactive_file:8904kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:118736kB dirty:1400kB writeback:0kB shmem:3120kB kernel_stack:3312kB pagetables:4108kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 70.540686][ T5539] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 70.569336][ T5539] lowmem_reserve[]: 0 2883 7862 7862 [ 70.574677][ T5539] Node 0 DMA32 free:2949312kB boost:0kB min:4132kB low:7064kB high:9996kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2952844kB mlocked:0kB bounce:0kB free_pcp:3532kB local_pcp:0kB free_cma:0kB [ 70.604901][ T5539] lowmem_reserve[]: 0 0 4978 4978 [ 70.610031][ T5539] Node 0 Normal free:4560964kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB free_highatomic:0KB active_anon:29524kB inactive_anon:0kB active_file:38592kB inactive_file:8904kB unevictable:0kB writepending:1400kB present:5242880kB managed:5098240kB mlocked:0kB bounce:0kB free_pcp:70928kB local_pcp:36736kB free_cma:0kB [ 70.642046][ T5539] lowmem_reserve[]: 0 0 0 0 [ 70.646663][ T5539] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 70.659361][ T5539] Node 0 DMA32: 4*4kB (M) 4*8kB (M) 3*16kB (M) 3*32kB (M) 4*64kB (M) 4*128kB (M) 3*256kB (M) 3*512kB (M) 3*1024kB (M) 3*2048kB (M) 717*4096kB (M) = 2949312kB [ 70.675528][ T5539] Node 0 Normal: 1691*4kB (UME) 500*8kB (UME) 177*16kB (UM) 112*32kB (ME) 63*64kB (UM) 26*128kB (UME) 55*256kB (UME) 41*512kB (UME) 14*1024kB (UME) 19*2048kB (UM) 1086*4096kB (UM) = 4561116kB [ 70.694877][ T5539] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 70.704195][ T5539] 12650 total pagecache pages [ 70.708885][ T5539] 0 pages in swap cache [ 70.713037][ T5539] Free swap = 124996kB [ 70.717209][ T5539] Total swap = 124996kB [ 70.721370][ T5539] 2097051 pages RAM [ 70.725195][ T5539] 0 pages HighMem/MovableOnly [ 70.729898][ T5539] 80440 pages reserved [ 70.872330][ T5547] loop1: detected capacity change from 0 to 512 [ 70.898419][ T5547] EXT4-fs: Ignoring removed oldalloc option [ 70.918848][ T5547] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.931702][ T5547] ext4 filesystem being mounted at /116/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.961885][ T5547] capability: warning: `syz.1.670' uses 32-bit capabilities (legacy support in use) [ 70.996414][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.077697][ T5555] 9pnet_fd: Insufficient options for proto=fd [ 71.136625][ T5562] loop0: detected capacity change from 0 to 2048 [ 71.181660][ T5562] loop0: p2 < > p4 [ 71.192586][ T5562] loop0: p4 size 8192 extends beyond EOD, truncated [ 71.202993][ T5566] loop5: detected capacity change from 0 to 764 [ 71.234615][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.348962][ T5577] netlink: 'syz.5.678': attribute type 3 has an invalid length. [ 71.373843][ T5582] loop2: detected capacity change from 0 to 512 [ 71.413981][ T5582] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 71.447305][ T5588] netlink: 'syz.5.683': attribute type 3 has an invalid length. [ 71.453370][ T5582] EXT4-fs (loop2): mount failed [ 71.601558][ T5595] loop0: detected capacity change from 0 to 1024 [ 71.628324][ T5595] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.663927][ T5595] ext4 filesystem being mounted at /143/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.760823][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.784447][ T5613] loop5: detected capacity change from 0 to 764 [ 71.843135][ T5619] netlink: 'syz.5.693': attribute type 3 has an invalid length. [ 71.891168][ T5621] loop0: detected capacity change from 0 to 1024 [ 71.898725][ T5621] EXT4-fs: Ignoring removed orlov option [ 71.906461][ T5621] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.029167][ T5626] 9pnet_fd: Insufficient options for proto=fd [ 72.237252][ T29] kauditd_printk_skb: 533 callbacks suppressed [ 72.237345][ T29] audit: type=1400 audit(1755253879.992:5243): avc: denied { write } for pid=5649 comm="syz.5.702" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 72.241426][ T5648] loop4: detected capacity change from 0 to 764 [ 72.272385][ T5650] loop5: detected capacity change from 0 to 512 [ 72.281653][ T5650] EXT4-fs: dax option not supported [ 72.296603][ T29] audit: type=1400 audit(1755253879.992:5244): avc: denied { ioctl } for pid=5649 comm="syz.5.702" path="/dev/nvram" dev="devtmpfs" ino=98 ioctlcmd=0x7041 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 72.321586][ T29] audit: type=1326 audit(1755253879.992:5245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5649 comm="syz.5.702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d24d9ebe9 code=0x7ffc0000 [ 72.344963][ T29] audit: type=1326 audit(1755253879.992:5246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5649 comm="syz.5.702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=208 compat=0 ip=0x7f2d24d9ebe9 code=0x7ffc0000 [ 72.344995][ T29] audit: type=1326 audit(1755253879.992:5247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5649 comm="syz.5.702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d24d9ebe9 code=0x7ffc0000 [ 72.391687][ T29] audit: type=1326 audit(1755253879.992:5248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5649 comm="syz.5.702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2d24d9ebe9 code=0x7ffc0000 [ 72.415065][ T29] audit: type=1326 audit(1755253879.992:5249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5649 comm="syz.5.702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d24d9ebe9 code=0x7ffc0000 [ 72.438514][ T29] audit: type=1326 audit(1755253879.992:5250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5649 comm="syz.5.702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f2d24d9ebe9 code=0x7ffc0000 [ 72.461885][ T29] audit: type=1326 audit(1755253879.992:5251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5649 comm="syz.5.702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f2d24d9ec23 code=0x7ffc0000 [ 72.485143][ T29] audit: type=1326 audit(1755253880.002:5252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5649 comm="syz.5.702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f2d24d9d69f code=0x7ffc0000 [ 72.518818][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.527904][ T5657] Illegal XDP return value 4294967274 on prog (id 567) dev N/A, expect packet loss! [ 72.581499][ T5652] netlink: 'syz.1.704': attribute type 3 has an invalid length. [ 72.650097][ T5682] loop2: detected capacity change from 0 to 1024 [ 72.669175][ T5682] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.699611][ T5682] bridge: RTM_NEWNEIGH with invalid ether address [ 72.781671][ T5699] loop1: detected capacity change from 0 to 512 [ 72.790222][ T5699] EXT4-fs (loop1): orphan cleanup on readonly fs [ 72.798487][ T5699] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.721: Failed to acquire dquot type 1 [ 72.810595][ T5699] EXT4-fs (loop1): 1 truncate cleaned up [ 72.816840][ T5699] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 72.830461][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.896524][ T5713] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 72.919895][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.958281][ T5722] netlink: 'syz.1.729': attribute type 3 has an invalid length. [ 73.010844][ T5732] loop2: detected capacity change from 0 to 512 [ 73.017542][ T5732] EXT4-fs: Ignoring removed oldalloc option [ 73.023876][ T5732] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 73.035795][ T5732] EXT4-fs (loop2): corrupt root inode, run e2fsck [ 73.042404][ T5732] EXT4-fs (loop2): mount failed [ 73.101952][ T5739] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5739 comm=syz.2.736 [ 73.114492][ T5739] netlink: 4 bytes leftover after parsing attributes in process `syz.2.736'. [ 73.126487][ T5739] vxlan1: entered promiscuous mode [ 73.252604][ T5747] loop4: detected capacity change from 0 to 1024 [ 73.259486][ T5747] EXT4-fs: Ignoring removed orlov option [ 73.268688][ T5747] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.490387][ T5764] netlink: 24 bytes leftover after parsing attributes in process `syz.5.743'. [ 73.538474][ T5764] netlink: 24 bytes leftover after parsing attributes in process `syz.5.743'. [ 73.550615][ T5768] loop5: detected capacity change from 0 to 128 [ 73.564653][ T5768] syz.5.743: attempt to access beyond end of device [ 73.564653][ T5768] loop5: rw=2049, sector=138, nr_sectors = 2 limit=128 [ 73.582361][ T5768] syz.5.743: attempt to access beyond end of device [ 73.582361][ T5768] loop5: rw=2049, sector=138, nr_sectors = 2 limit=128 [ 73.668655][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.690729][ T5777] loop4: detected capacity change from 0 to 1024 [ 73.697586][ T5777] EXT4-fs: Ignoring removed orlov option [ 73.706057][ T5777] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.866733][ T5788] loop0: detected capacity change from 0 to 512 [ 73.964532][ T5792] loop2: detected capacity change from 0 to 1024 [ 73.981423][ T5793] loop1: detected capacity change from 0 to 164 [ 73.988273][ T5792] EXT4-fs: Ignoring removed orlov option [ 74.049714][ T5793] rock: corrupted directory entry. extent=32, offset=0, size=65773 [ 74.083072][ T5792] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.097271][ T5788] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.109938][ T5788] ext4 filesystem being mounted at /154/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 74.324821][ T5798] netlink: 'syz.1.754': attribute type 3 has an invalid length. [ 74.831116][ T5803] syz.5.755 uses obsolete (PF_INET,SOCK_PACKET) [ 74.925032][ T5803] netlink: 12 bytes leftover after parsing attributes in process `syz.5.755'. [ 74.941838][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.958744][ T5805] 9pnet_fd: Insufficient options for proto=fd [ 75.162542][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.244772][ T1049] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x4 [ 75.252534][ T1049] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x2 [ 75.269099][ T1049] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x3 [ 75.278310][ T1049] hid-generic 0000:3000000:0000.0001: hidraw0: HID v0.00 Device [sy] on syz0 [ 75.361505][ T1049] IPVS: starting estimator thread 0... [ 75.370335][ T5824] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 75.456663][ T5827] IPVS: using max 2880 ests per chain, 144000 per kthread [ 75.474829][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.571858][ T5849] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 75.586347][ T5854] bridge_slave_0: left allmulticast mode [ 75.592163][ T5854] bridge_slave_0: left promiscuous mode [ 75.597913][ T5854] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.620253][ T5854] bridge_slave_1: left allmulticast mode [ 75.625975][ T5854] bridge_slave_1: left promiscuous mode [ 75.631642][ T5854] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.664935][ T5859] loop0: detected capacity change from 0 to 1024 [ 75.671815][ T5859] EXT4-fs: Ignoring removed orlov option [ 75.680382][ T5859] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.693342][ T5854] bond0: (slave bond_slave_0): Releasing backup interface [ 75.704418][ T5854] bond0: (slave bond_slave_1): Releasing backup interface [ 75.739360][ T5854] team0: Port device team_slave_0 removed [ 75.749361][ T5854] team0: Port device team_slave_1 removed [ 75.756406][ T5854] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 75.763859][ T5854] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 75.773404][ T5854] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 75.780865][ T5854] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 75.934344][ T5865] loop4: detected capacity change from 0 to 1024 [ 75.959374][ T5865] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.972356][ T5865] ext4 filesystem being mounted at /154/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.062934][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.223275][ T5872] FAULT_INJECTION: forcing a failure. [ 76.223275][ T5872] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 76.236489][ T5872] CPU: 0 UID: 0 PID: 5872 Comm: syz.5.781 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 76.236523][ T5872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 76.236542][ T5872] Call Trace: [ 76.236555][ T5872] [ 76.236565][ T5872] __dump_stack+0x1d/0x30 [ 76.236590][ T5872] dump_stack_lvl+0xe8/0x140 [ 76.236608][ T5872] dump_stack+0x15/0x1b [ 76.236624][ T5872] should_fail_ex+0x265/0x280 [ 76.236644][ T5872] should_fail+0xb/0x20 [ 76.236663][ T5872] should_fail_usercopy+0x1a/0x20 [ 76.236713][ T5872] _copy_to_user+0x20/0xa0 [ 76.236759][ T5872] simple_read_from_buffer+0xb5/0x130 [ 76.236783][ T5872] proc_fail_nth_read+0x10e/0x150 [ 76.236812][ T5872] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 76.236836][ T5872] vfs_read+0x1a5/0x770 [ 76.236934][ T5872] ? __rcu_read_unlock+0x4f/0x70 [ 76.236955][ T5872] ? __fget_files+0x184/0x1c0 [ 76.236979][ T5872] ksys_read+0xda/0x1a0 [ 76.237002][ T5872] __x64_sys_read+0x40/0x50 [ 76.237026][ T5872] x64_sys_call+0x27bc/0x2ff0 [ 76.237140][ T5872] do_syscall_64+0xd2/0x200 [ 76.237202][ T5872] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 76.237227][ T5872] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 76.237254][ T5872] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 76.237315][ T5872] RIP: 0033:0x7f2d24d9d5fc [ 76.237332][ T5872] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 76.237352][ T5872] RSP: 002b:00007f2d237de030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 76.237375][ T5872] RAX: ffffffffffffffda RBX: 00007f2d24fc6090 RCX: 00007f2d24d9d5fc [ 76.237389][ T5872] RDX: 000000000000000f RSI: 00007f2d237de0a0 RDI: 0000000000000003 [ 76.237403][ T5872] RBP: 00007f2d237de090 R08: 0000000000000000 R09: 0000000000000000 [ 76.237415][ T5872] R10: 0000000000000020 R11: 0000000000000246 R12: 0000000000000001 [ 76.237440][ T5872] R13: 00007f2d24fc6128 R14: 00007f2d24fc6090 R15: 00007ffe02875f18 [ 76.237460][ T5872] [ 76.523703][ T5884] loop2: detected capacity change from 0 to 764 [ 76.533119][ T5886] loop4: detected capacity change from 0 to 764 [ 76.582984][ T5888] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 76.590304][ T3382] IPVS: starting estimator thread 0... [ 76.642897][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.687072][ T5895] IPVS: using max 2544 ests per chain, 127200 per kthread [ 76.738464][ T5923] netlink: 24 bytes leftover after parsing attributes in process `syz.0.793'. [ 76.789039][ T5923] netlink: 24 bytes leftover after parsing attributes in process `syz.0.793'. [ 76.823939][ T5928] loop0: detected capacity change from 0 to 128 [ 76.846764][ T5909] syz.0.793: attempt to access beyond end of device [ 76.846764][ T5909] loop0: rw=2049, sector=138, nr_sectors = 2 limit=128 [ 76.854109][ T5931] netlink: 'syz.4.803': attribute type 3 has an invalid length. [ 76.862734][ T5909] syz.0.793: attempt to access beyond end of device [ 76.862734][ T5909] loop0: rw=2049, sector=138, nr_sectors = 2 limit=128 [ 76.924270][ T5937] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 77.023505][ T5951] netlink: 24 bytes leftover after parsing attributes in process `syz.5.808'. [ 77.068394][ T5951] netlink: 24 bytes leftover after parsing attributes in process `syz.5.808'. [ 77.097168][ T5960] loop5: detected capacity change from 0 to 128 [ 77.123390][ T5944] syz.5.808: attempt to access beyond end of device [ 77.123390][ T5944] loop5: rw=2049, sector=138, nr_sectors = 2 limit=128 [ 77.140288][ T5944] syz.5.808: attempt to access beyond end of device [ 77.140288][ T5944] loop5: rw=2049, sector=138, nr_sectors = 2 limit=128 [ 77.180594][ T5968] netlink: 'syz.1.816': attribute type 3 has an invalid length. [ 77.243871][ T5973] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 77.251037][ T29] kauditd_printk_skb: 748 callbacks suppressed [ 77.251049][ T29] audit: type=1326 audit(1755253884.992:5999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5967 comm="syz.1.816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49b6f5ebe9 code=0x7ffc0000 [ 77.280725][ T29] audit: type=1326 audit(1755253884.992:6000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5967 comm="syz.1.816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49b6f5ebe9 code=0x7ffc0000 [ 77.314192][ T29] audit: type=1326 audit(1755253885.062:6001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5967 comm="syz.1.816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49b6f5ebe9 code=0x7ffc0000 [ 77.337621][ T29] audit: type=1326 audit(1755253885.062:6002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5967 comm="syz.1.816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49b6f5ebe9 code=0x7ffc0000 [ 77.374703][ T5976] netlink: 8 bytes leftover after parsing attributes in process `syz.0.819'. [ 77.413363][ T5984] FAULT_INJECTION: forcing a failure. [ 77.413363][ T5984] name failslab, interval 1, probability 0, space 0, times 0 [ 77.426101][ T5984] CPU: 0 UID: 0 PID: 5984 Comm: syz.1.821 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 77.426122][ T5984] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 77.426130][ T5984] Call Trace: [ 77.426134][ T5984] [ 77.426166][ T5984] __dump_stack+0x1d/0x30 [ 77.426182][ T5984] dump_stack_lvl+0xe8/0x140 [ 77.426195][ T5984] dump_stack+0x15/0x1b [ 77.426206][ T5984] should_fail_ex+0x265/0x280 [ 77.426220][ T5984] ? sctp_association_new+0x71/0x1200 [ 77.426302][ T5984] should_failslab+0x8c/0xb0 [ 77.426318][ T5984] __kmalloc_cache_noprof+0x4c/0x320 [ 77.426340][ T5984] sctp_association_new+0x71/0x1200 [ 77.426366][ T5984] ? __ipv6_addr_type+0x1ed/0x210 [ 77.426380][ T5984] sctp_connect_new_asoc+0x1a8/0x3a0 [ 77.426450][ T5984] sctp_sendmsg+0xf10/0x18d0 [ 77.426468][ T5984] ? selinux_socket_sendmsg+0x131/0x1b0 [ 77.426487][ T5984] ? __pfx_sctp_sendmsg+0x10/0x10 [ 77.426549][ T5984] inet_sendmsg+0xc5/0xd0 [ 77.426582][ T5984] __sock_sendmsg+0x102/0x180 [ 77.426689][ T5984] __sys_sendto+0x268/0x330 [ 77.426725][ T5984] __x64_sys_sendto+0x76/0x90 [ 77.426763][ T5984] x64_sys_call+0x2d05/0x2ff0 [ 77.426776][ T5984] do_syscall_64+0xd2/0x200 [ 77.426793][ T5984] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 77.426817][ T5984] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 77.426843][ T5984] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.426867][ T5984] RIP: 0033:0x7f49b6f5ebe9 [ 77.426910][ T5984] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 77.426958][ T5984] RSP: 002b:00007f49b59c7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 77.426972][ T5984] RAX: ffffffffffffffda RBX: 00007f49b7185fa0 RCX: 00007f49b6f5ebe9 [ 77.426980][ T5984] RDX: 0000000000020a00 RSI: 0000200000000040 RDI: 0000000000000003 [ 77.426988][ T5984] RBP: 00007f49b59c7090 R08: 0000200000000100 R09: 000000000000001c [ 77.426996][ T5984] R10: 0000000000044004 R11: 0000000000000246 R12: 0000000000000001 [ 77.427004][ T5984] R13: 00007f49b7186038 R14: 00007f49b7185fa0 R15: 00007ffc9bcb9748 [ 77.427076][ T5984] [ 77.643116][ T5985] loop5: detected capacity change from 0 to 1024 [ 77.663273][ T5985] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.675979][ T5985] ext4 filesystem being mounted at /98/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.708395][ T5990] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 77.739232][ T29] audit: type=1326 audit(1755253885.492:6003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5991 comm="syz.0.824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdcc5bfebe9 code=0x7ffc0000 [ 77.762644][ T29] audit: type=1326 audit(1755253885.492:6004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5991 comm="syz.0.824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdcc5bfebe9 code=0x7ffc0000 [ 77.786065][ T29] audit: type=1326 audit(1755253885.492:6005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5991 comm="syz.0.824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdcc5bfebe9 code=0x7ffc0000 [ 77.809551][ T29] audit: type=1326 audit(1755253885.492:6006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5991 comm="syz.0.824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdcc5bfebe9 code=0x7ffc0000 [ 77.832972][ T29] audit: type=1326 audit(1755253885.492:6007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5991 comm="syz.0.824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdcc5bfebe9 code=0x7ffc0000 [ 77.877522][ T29] audit: type=1326 audit(1755253885.612:6008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5991 comm="syz.0.824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdcc5bfebe9 code=0x7ffc0000 [ 77.904479][ T4559] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.048211][ T6004] loop0: detected capacity change from 0 to 764 [ 78.096991][ T6009] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 78.204900][ T6017] netlink: 'syz.2.834': attribute type 3 has an invalid length. [ 78.263717][ T6037] loop0: detected capacity change from 0 to 1024 [ 78.275370][ T6037] EXT4-fs: Ignoring removed orlov option [ 78.284038][ T6037] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.357995][ T2955] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x4 [ 78.365767][ T2955] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x2 [ 78.381192][ T6053] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 78.401854][ T2955] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x3 [ 78.433377][ T2955] hid-generic 0000:3000000:0000.0002: hidraw0: HID v0.00 Device [sy] on syz0 [ 78.449465][ T6063] FAULT_INJECTION: forcing a failure. [ 78.449465][ T6063] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 78.462701][ T6063] CPU: 1 UID: 0 PID: 6063 Comm: syz.1.849 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 78.462734][ T6063] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 78.462747][ T6063] Call Trace: [ 78.462755][ T6063] [ 78.462763][ T6063] __dump_stack+0x1d/0x30 [ 78.462788][ T6063] dump_stack_lvl+0xe8/0x140 [ 78.462809][ T6063] dump_stack+0x15/0x1b [ 78.462903][ T6063] should_fail_ex+0x265/0x280 [ 78.462926][ T6063] should_fail+0xb/0x20 [ 78.462973][ T6063] should_fail_usercopy+0x1a/0x20 [ 78.462996][ T6063] strncpy_from_user+0x25/0x230 [ 78.463026][ T6063] ? kmem_cache_alloc_noprof+0x186/0x310 [ 78.463087][ T6063] ? getname_flags+0x80/0x3b0 [ 78.463113][ T6063] getname_flags+0xae/0x3b0 [ 78.463139][ T6063] __x64_sys_symlinkat+0x40/0x70 [ 78.463203][ T6063] x64_sys_call+0x293d/0x2ff0 [ 78.463225][ T6063] do_syscall_64+0xd2/0x200 [ 78.463291][ T6063] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 78.463319][ T6063] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 78.463345][ T6063] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.463370][ T6063] RIP: 0033:0x7f49b6f5ebe9 [ 78.463386][ T6063] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 78.463473][ T6063] RSP: 002b:00007f49b59c7038 EFLAGS: 00000246 ORIG_RAX: 000000000000010a [ 78.463496][ T6063] RAX: ffffffffffffffda RBX: 00007f49b7185fa0 RCX: 00007f49b6f5ebe9 [ 78.463511][ T6063] RDX: 0000200000000140 RSI: 0000000000000007 RDI: 0000200000000000 [ 78.463542][ T6063] RBP: 00007f49b59c7090 R08: 0000000000000000 R09: 0000000000000000 [ 78.463619][ T6063] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 78.463633][ T6063] R13: 00007f49b7186038 R14: 00007f49b7185fa0 R15: 00007ffc9bcb9748 [ 78.463653][ T6063] [ 78.570508][ T6070] loop2: detected capacity change from 0 to 512 [ 78.639012][ T6070] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.639226][ T6070] ext4 filesystem being mounted at /164/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 78.769596][ T6077] loop1: detected capacity change from 0 to 1024 [ 78.770008][ T6077] EXT4-fs: Ignoring removed orlov option [ 78.789090][ T6077] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.648226][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.665315][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.689233][ T6083] netlink: 'syz.5.853': attribute type 3 has an invalid length. [ 79.764544][ T6086] loop4: detected capacity change from 0 to 1024 [ 79.778335][ T6086] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.797053][ T6086] ext4 filesystem being mounted at /169/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.845912][ T6091] syzkaller0: entered promiscuous mode [ 79.851476][ T6091] syzkaller0: entered allmulticast mode [ 80.251877][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.265831][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.318225][ T6106] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 80.359935][ T6114] loop1: detected capacity change from 0 to 1024 [ 80.377326][ T6112] loop0: detected capacity change from 0 to 1024 [ 80.384076][ T6112] EXT4-fs: Ignoring removed orlov option [ 80.552639][ T6139] syzkaller0: entered promiscuous mode [ 80.558333][ T6139] syzkaller0: entered allmulticast mode [ 80.586892][ T6114] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.600575][ T6112] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.613554][ T6114] ext4 filesystem being mounted at /159/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.660240][ T6144] FAULT_INJECTION: forcing a failure. [ 80.660240][ T6144] name failslab, interval 1, probability 0, space 0, times 0 [ 80.673065][ T6144] CPU: 0 UID: 0 PID: 6144 Comm: syz.2.874 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 80.673097][ T6144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 80.673111][ T6144] Call Trace: [ 80.673119][ T6144] [ 80.673129][ T6144] __dump_stack+0x1d/0x30 [ 80.673154][ T6144] dump_stack_lvl+0xe8/0x140 [ 80.673175][ T6144] dump_stack+0x15/0x1b [ 80.673194][ T6144] should_fail_ex+0x265/0x280 [ 80.673218][ T6144] should_failslab+0x8c/0xb0 [ 80.673245][ T6144] kmem_cache_alloc_noprof+0x50/0x310 [ 80.673273][ T6144] ? vm_area_alloc+0x2c/0xb0 [ 80.673303][ T6144] vm_area_alloc+0x2c/0xb0 [ 80.673332][ T6144] mmap_region+0xaa2/0x1630 [ 80.673372][ T6144] do_mmap+0x9b3/0xbe0 [ 80.673407][ T6144] vm_mmap_pgoff+0x17a/0x2e0 [ 80.673442][ T6144] ksys_mmap_pgoff+0xc2/0x310 [ 80.673477][ T6144] ? __x64_sys_mmap+0x49/0x70 [ 80.673502][ T6144] x64_sys_call+0x14a3/0x2ff0 [ 80.673523][ T6144] do_syscall_64+0xd2/0x200 [ 80.673552][ T6144] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 80.673579][ T6144] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 80.673606][ T6144] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 80.673629][ T6144] RIP: 0033:0x7fda016fec23 [ 80.673646][ T6144] Code: f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 41 89 ca 41 f7 c1 ff 0f 00 00 75 14 b8 09 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 25 c3 0f 1f 40 00 48 c7 c0 a8 ff ff ff 64 c7 [ 80.673664][ T6144] RSP: 002b:00007fda0015ee18 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 80.673687][ T6144] RAX: ffffffffffffffda RBX: 000000000000045a RCX: 00007fda016fec23 [ 80.673702][ T6144] RDX: 0000000000000003 RSI: 0000000008400000 RDI: 0000000000000000 [ 80.673716][ T6144] RBP: 0000200000002402 R08: 00000000ffffffff R09: 0000000000000000 [ 80.673730][ T6144] R10: 0000000000000022 R11: 0000000000000246 R12: 000000000000000b [ 80.673744][ T6144] R13: 00007fda0015eef0 R14: 00007fda0015eeb0 R15: 0000200000000680 [ 80.673763][ T6144] [ 80.914969][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.940139][ T6156] netlink: 24 bytes leftover after parsing attributes in process `syz.5.877'. [ 80.951392][ T6153] netlink: 'syz.2.878': attribute type 3 has an invalid length. [ 80.975101][ T6156] netlink: 24 bytes leftover after parsing attributes in process `syz.5.877'. [ 81.044050][ T6156] loop5: detected capacity change from 0 to 128 [ 81.131701][ T6156] syz.5.877: attempt to access beyond end of device [ 81.131701][ T6156] loop5: rw=2049, sector=138, nr_sectors = 2 limit=128 [ 81.201330][ T6150] syz.5.877: attempt to access beyond end of device [ 81.201330][ T6150] loop5: rw=2049, sector=138, nr_sectors = 2 limit=128 [ 81.241287][ T6166] loop2: detected capacity change from 0 to 764 [ 81.258898][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.352730][ T6176] netlink: 36 bytes leftover after parsing attributes in process `syz.0.887'. [ 81.392324][ T6186] netlink: 8 bytes leftover after parsing attributes in process `syz.5.891'. [ 81.406265][ T6176] loop0: detected capacity change from 0 to 1764 [ 81.414243][ T6179] syzkaller0: entered promiscuous mode [ 81.419753][ T6179] syzkaller0: entered allmulticast mode [ 81.438810][ T6190] FAULT_INJECTION: forcing a failure. [ 81.438810][ T6190] name failslab, interval 1, probability 0, space 0, times 0 [ 81.451514][ T6190] CPU: 1 UID: 0 PID: 6190 Comm: syz.2.892 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 81.451610][ T6190] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 81.451622][ T6190] Call Trace: [ 81.451628][ T6190] [ 81.451636][ T6190] __dump_stack+0x1d/0x30 [ 81.451661][ T6190] dump_stack_lvl+0xe8/0x140 [ 81.451682][ T6190] dump_stack+0x15/0x1b [ 81.451702][ T6190] should_fail_ex+0x265/0x280 [ 81.451757][ T6190] should_failslab+0x8c/0xb0 [ 81.451783][ T6190] kmem_cache_alloc_noprof+0x50/0x310 [ 81.451811][ T6190] ? getname_flags+0x80/0x3b0 [ 81.451837][ T6190] getname_flags+0x80/0x3b0 [ 81.451942][ T6190] do_sys_openat2+0x60/0x110 [ 81.451973][ T6190] __x64_sys_openat+0xf2/0x120 [ 81.452002][ T6190] x64_sys_call+0x2e9c/0x2ff0 [ 81.452022][ T6190] do_syscall_64+0xd2/0x200 [ 81.452083][ T6190] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 81.452136][ T6190] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 81.452163][ T6190] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 81.452183][ T6190] RIP: 0033:0x7fda016fd550 [ 81.452197][ T6190] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 81.452290][ T6190] RSP: 002b:00007fda0015ef10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 81.452311][ T6190] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fda016fd550 [ 81.452398][ T6190] RDX: 0000000000000000 RSI: 00007fda0015efa0 RDI: 00000000ffffff9c [ 81.452413][ T6190] RBP: 00007fda0015efa0 R08: 0000000000000000 R09: 0000000000000000 [ 81.452533][ T6190] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 81.452545][ T6190] R13: 00007fda01926038 R14: 00007fda01925fa0 R15: 00007ffe9a046618 [ 81.452566][ T6190] [ 81.638862][ T6194] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 81.649437][ T6194] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 81.695481][ T6198] loop2: detected capacity change from 0 to 1024 [ 81.714917][ T6201] loop5: detected capacity change from 0 to 512 [ 81.722904][ T6201] EXT4-fs: Ignoring removed oldalloc option [ 81.730399][ T6198] EXT4-fs: Ignoring removed orlov option [ 81.738378][ T6201] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 81.749578][ T6201] EXT4-fs (loop5): corrupt root inode, run e2fsck [ 81.750784][ T6198] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.756061][ T6201] EXT4-fs (loop5): mount failed [ 81.796796][ T6208] netlink: 24 bytes leftover after parsing attributes in process `syz.1.897'. [ 81.805964][ T6208] netlink: 24 bytes leftover after parsing attributes in process `syz.1.897'. [ 81.822697][ T6208] loop1: detected capacity change from 0 to 128 [ 81.835903][ T6208] syz.1.897: attempt to access beyond end of device [ 81.835903][ T6208] loop1: rw=2049, sector=138, nr_sectors = 2 limit=128 [ 81.859776][ T6204] syz.1.897: attempt to access beyond end of device [ 81.859776][ T6204] loop1: rw=2049, sector=138, nr_sectors = 2 limit=128 [ 81.873860][ T6210] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6210 comm=syz.5.895 [ 81.890093][ T6210] netlink: 4 bytes leftover after parsing attributes in process `syz.5.895'. [ 81.902224][ T6210] vxlan1: entered promiscuous mode [ 82.070449][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.147310][ T6225] FAULT_INJECTION: forcing a failure. [ 82.147310][ T6225] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 82.160432][ T6225] CPU: 1 UID: 0 PID: 6225 Comm: syz.1.901 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 82.160462][ T6225] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 82.160477][ T6225] Call Trace: [ 82.160485][ T6225] [ 82.160563][ T6225] __dump_stack+0x1d/0x30 [ 82.160584][ T6225] dump_stack_lvl+0xe8/0x140 [ 82.160606][ T6225] dump_stack+0x15/0x1b [ 82.160638][ T6225] should_fail_ex+0x265/0x280 [ 82.160662][ T6225] should_fail+0xb/0x20 [ 82.160680][ T6225] should_fail_usercopy+0x1a/0x20 [ 82.160700][ T6225] _copy_from_user+0x1c/0xb0 [ 82.160729][ T6225] ethtool_set_channels+0xb3/0x3e0 [ 82.160830][ T6225] dev_ethtool+0x1577/0x1660 [ 82.160856][ T6225] ? full_name_hash+0x92/0xe0 [ 82.160902][ T6225] dev_ioctl+0x2e0/0x960 [ 82.160925][ T6225] sock_do_ioctl+0x197/0x220 [ 82.160951][ T6225] sock_ioctl+0x41b/0x610 [ 82.160980][ T6225] ? __pfx_sock_ioctl+0x10/0x10 [ 82.161087][ T6225] __se_sys_ioctl+0xcb/0x140 [ 82.161122][ T6225] __x64_sys_ioctl+0x43/0x50 [ 82.161156][ T6225] x64_sys_call+0x1816/0x2ff0 [ 82.161177][ T6225] do_syscall_64+0xd2/0x200 [ 82.161281][ T6225] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 82.161309][ T6225] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 82.161342][ T6225] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 82.161414][ T6225] RIP: 0033:0x7f49b6f5ebe9 [ 82.161434][ T6225] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 82.161456][ T6225] RSP: 002b:00007f49b59c7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 82.161480][ T6225] RAX: ffffffffffffffda RBX: 00007f49b7185fa0 RCX: 00007f49b6f5ebe9 [ 82.161492][ T6225] RDX: 00002000000002c0 RSI: 0000000000008946 RDI: 0000000000000009 [ 82.161568][ T6225] RBP: 00007f49b59c7090 R08: 0000000000000000 R09: 0000000000000000 [ 82.161584][ T6225] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 82.161599][ T6225] R13: 00007f49b7186038 R14: 00007f49b7185fa0 R15: 00007ffc9bcb9748 [ 82.161616][ T6225] [ 82.379458][ T6226] loop2: detected capacity change from 0 to 512 [ 82.432038][ T6176] syz.0.887 (6176) used greatest stack depth: 9440 bytes left [ 82.479290][ T6230] FAULT_INJECTION: forcing a failure. [ 82.479290][ T6230] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 82.492486][ T6230] CPU: 1 UID: 0 PID: 6230 Comm: syz.4.904 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 82.492519][ T6230] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 82.492533][ T6230] Call Trace: [ 82.492539][ T6230] [ 82.492547][ T6230] __dump_stack+0x1d/0x30 [ 82.492571][ T6230] dump_stack_lvl+0xe8/0x140 [ 82.492594][ T6230] dump_stack+0x15/0x1b [ 82.492626][ T6230] should_fail_ex+0x265/0x280 [ 82.492647][ T6230] should_fail+0xb/0x20 [ 82.492732][ T6230] should_fail_usercopy+0x1a/0x20 [ 82.492758][ T6230] _copy_to_user+0x20/0xa0 [ 82.492863][ T6230] simple_read_from_buffer+0xb5/0x130 [ 82.492890][ T6230] proc_fail_nth_read+0x10e/0x150 [ 82.492921][ T6230] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 82.492945][ T6230] vfs_read+0x1a5/0x770 [ 82.493027][ T6230] ? __rcu_read_unlock+0x4f/0x70 [ 82.493083][ T6230] ? __fget_files+0x184/0x1c0 [ 82.493171][ T6230] ksys_read+0xda/0x1a0 [ 82.493194][ T6230] __x64_sys_read+0x40/0x50 [ 82.493214][ T6230] x64_sys_call+0x27bc/0x2ff0 [ 82.493246][ T6230] do_syscall_64+0xd2/0x200 [ 82.493306][ T6230] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 82.493328][ T6230] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 82.493354][ T6230] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 82.493374][ T6230] RIP: 0033:0x7f9f62d0d5fc [ 82.493410][ T6230] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 82.493441][ T6230] RSP: 002b:00007f9f61777030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 82.493461][ T6230] RAX: ffffffffffffffda RBX: 00007f9f62f35fa0 RCX: 00007f9f62d0d5fc [ 82.493473][ T6230] RDX: 000000000000000f RSI: 00007f9f617770a0 RDI: 0000000000000005 [ 82.493487][ T6230] RBP: 00007f9f61777090 R08: 0000000000000000 R09: 0000000000000000 [ 82.493571][ T6230] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 82.493586][ T6230] R13: 00007f9f62f36038 R14: 00007f9f62f35fa0 R15: 00007ffcb5326678 [ 82.493608][ T6230] [ 82.731934][ T6232] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 82.740230][ T6232] SELinux: failed to load policy [ 82.754011][ T29] kauditd_printk_skb: 538 callbacks suppressed [ 82.754028][ T29] audit: type=1400 audit(1755253890.492:6547): avc: denied { map } for pid=6231 comm="syz.4.905" path="/dev/bus/usb/007/001" dev="devtmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 82.904325][ T6226] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.917357][ T6226] ext4 filesystem being mounted at /178/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 82.932452][ T6226] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000. [ 82.948878][ T6234] netlink: 8 bytes leftover after parsing attributes in process `syz.4.906'. [ 82.961035][ T6245] netlink: 24 bytes leftover after parsing attributes in process `syz.1.908'. [ 83.003348][ T6245] netlink: 24 bytes leftover after parsing attributes in process `syz.1.908'. [ 83.034074][ T6246] loop1: detected capacity change from 0 to 128 [ 83.096246][ T6245] syz.1.908: attempt to access beyond end of device [ 83.096246][ T6245] loop1: rw=2049, sector=138, nr_sectors = 2 limit=128 [ 83.126956][ T6238] syz.1.908: attempt to access beyond end of device [ 83.126956][ T6238] loop1: rw=2049, sector=138, nr_sectors = 2 limit=128 [ 83.315981][ T3409] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x4 [ 83.323937][ T3409] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x2 [ 83.364118][ T36] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x4 [ 83.371857][ T36] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x2 [ 83.385524][ T3409] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x3 [ 83.395903][ T36] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x3 [ 83.433172][ T3409] hid-generic 0000:3000000:0000.0003: hidraw0: HID v0.00 Device [sy] on syz0 [ 83.445016][ T36] hid-generic 0000:3000000:0000.0004: hidraw1: HID v0.00 Device [sy] on syz0 [ 83.498169][ T36] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x4 [ 83.505886][ T36] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x2 [ 83.524510][ T6273] 9pnet: Could not find request transport: fd0x000000000000000a [ 83.561913][ T36] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x3 [ 83.581418][ T6281] loop1: detected capacity change from 0 to 764 [ 83.591902][ T36] hid-generic 0000:3000000:0000.0005: hidraw0: HID v0.00 Device [sy] on syz0 [ 83.609495][ T6279] loop4: detected capacity change from 0 to 1024 [ 83.639550][ T6279] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.679626][ T36] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x4 [ 83.690938][ T6279] ext4 filesystem being mounted at /183/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.708444][ T36] hid-generic 0000:3000000:0000.0006: hidraw0: HID v0.00 Device [sy] on syz0 [ 83.745322][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.785638][ T6290] loop1: detected capacity change from 0 to 1024 [ 83.808850][ T6290] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.821503][ T6290] ext4 filesystem being mounted at /175/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.905698][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.214428][ T29] audit: type=1326 audit(1755253891.952:6548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6298 comm="syz.0.930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdcc5bfebe9 code=0x7ffc0000 [ 84.237934][ T29] audit: type=1326 audit(1755253891.952:6549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6298 comm="syz.0.930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdcc5bfebe9 code=0x7ffc0000 [ 84.261430][ T29] audit: type=1326 audit(1755253891.952:6550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6298 comm="syz.0.930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdcc5bfebe9 code=0x7ffc0000 [ 84.284940][ T29] audit: type=1326 audit(1755253891.952:6551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6298 comm="syz.0.930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdcc5bfebe9 code=0x7ffc0000 [ 84.308396][ T29] audit: type=1326 audit(1755253891.952:6552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6298 comm="syz.0.930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdcc5bfebe9 code=0x7ffc0000 [ 84.331740][ T29] audit: type=1326 audit(1755253891.952:6553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6298 comm="syz.0.930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdcc5bfebe9 code=0x7ffc0000 [ 84.355123][ T29] audit: type=1326 audit(1755253891.952:6554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6298 comm="syz.0.930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdcc5bfebe9 code=0x7ffc0000 [ 84.378510][ T29] audit: type=1326 audit(1755253891.952:6555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6298 comm="syz.0.930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdcc5bfebe9 code=0x7ffc0000 [ 84.401828][ T29] audit: type=1326 audit(1755253891.952:6556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6298 comm="syz.0.930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdcc5bfebe9 code=0x7ffc0000 [ 84.441971][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.467458][ T6312] syzkaller0: entered promiscuous mode [ 84.472991][ T6312] syzkaller0: entered allmulticast mode [ 84.495290][ T6315] netlink: 'syz.2.932': attribute type 3 has an invalid length. [ 84.517254][ T6320] loop0: detected capacity change from 0 to 764 [ 84.566862][ T6331] loop4: detected capacity change from 0 to 1024 [ 84.588903][ T6331] EXT4-fs: Ignoring removed orlov option [ 84.599549][ T6331] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.602377][ T6328] netlink: 'syz.1.938': attribute type 3 has an invalid length. [ 84.625448][ T6337] loop0: detected capacity change from 0 to 128 [ 84.657478][ T6337] syz.0.937: attempt to access beyond end of device [ 84.657478][ T6337] loop0: rw=2049, sector=138, nr_sectors = 2 limit=128 [ 84.685183][ T6334] netlink: 'syz.2.940': attribute type 3 has an invalid length. [ 84.696814][ T6337] syz.0.937: attempt to access beyond end of device [ 84.696814][ T6337] loop0: rw=2049, sector=138, nr_sectors = 2 limit=128 [ 84.702974][ T6340] netlink: 'syz.5.941': attribute type 3 has an invalid length. [ 84.830701][ T3382] hid-generic 0000:3000000:0000.0007: hidraw0: HID v0.00 Device [sy] on syz0 [ 84.914146][ T6363] netlink: 'syz.1.950': attribute type 3 has an invalid length. [ 84.923801][ T6361] syzkaller0: entered promiscuous mode [ 84.929393][ T6361] syzkaller0: entered allmulticast mode [ 84.937743][ T36] hid-generic 0000:3000000:0000.0008: hidraw0: HID v0.00 Device [sy] on syz0 [ 84.947993][ T6365] loop0: detected capacity change from 0 to 1024 [ 84.960363][ T6365] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 84.979845][ T6370] netlink: 'syz.5.953': attribute type 3 has an invalid length. [ 84.998479][ T6365] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.038198][ T6373] netlink: 'syz.1.954': attribute type 3 has an invalid length. [ 85.158306][ T6390] loop0: detected capacity change from 0 to 128 [ 85.187141][ T6390] syz.0.956: attempt to access beyond end of device [ 85.187141][ T6390] loop0: rw=2049, sector=138, nr_sectors = 2 limit=128 [ 85.215919][ T6377] syz.0.956: attempt to access beyond end of device [ 85.215919][ T6377] loop0: rw=2049, sector=138, nr_sectors = 2 limit=128 [ 85.244589][ T6399] bridge0: port 3(batadv1) entered blocking state [ 85.251291][ T6399] bridge0: port 3(batadv1) entered disabled state [ 85.259208][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.260159][ T6400] netlink: 'syz.2.964': attribute type 3 has an invalid length. [ 85.277387][ T6399] batadv1: entered allmulticast mode [ 85.283298][ T6399] batadv1: entered promiscuous mode [ 85.290418][ T6402] loop1: detected capacity change from 0 to 764 [ 85.324528][ T2955] hid-generic 0000:3000000:0000.0009: hidraw0: HID v0.00 Device [sy] on syz0 [ 85.351469][ T6408] loop4: detected capacity change from 0 to 1024 [ 85.369143][ T6408] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.381670][ T6408] ext4 filesystem being mounted at /190/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.456734][ T2955] hid-generic 0000:3000000:0000.000A: hidraw0: HID v0.00 Device [sy] on syz0 [ 85.513259][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.550298][ T6437] loop4: detected capacity change from 0 to 764 [ 85.735464][ T6442] random: crng reseeded on system resumption [ 85.746791][ T41] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 85.756225][ T41] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 85.874388][ T3436] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 85.899532][ T6453] loop4: detected capacity change from 0 to 128 [ 85.926238][ T3436] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 85.944973][ T6457] netlink: 'syz.2.985': attribute type 3 has an invalid length. [ 85.952802][ T3436] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 85.961993][ T3436] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 85.996753][ T6438] loop0: detected capacity change from 0 to 512 [ 86.080419][ T6462] __nla_validate_parse: 15 callbacks suppressed [ 86.080437][ T6462] netlink: 156 bytes leftover after parsing attributes in process `syz.1.988'. [ 86.160900][ T6474] netlink: 'syz.2.994': attribute type 3 has an invalid length. [ 86.162230][ T6463] loop4: detected capacity change from 0 to 1024 [ 86.190882][ T6463] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.205054][ T6463] ext4 filesystem being mounted at /193/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.267895][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.321786][ T6492] syzkaller0: entered promiscuous mode [ 86.327461][ T6492] syzkaller0: entered allmulticast mode [ 86.403121][ T6504] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1006'. [ 86.453241][ T6506] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1007'. [ 86.673193][ T6517] loop4: detected capacity change from 0 to 1024 [ 86.688788][ T6497] loop2: detected capacity change from 0 to 32768 [ 86.695166][ T6517] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.707580][ T6517] ext4 filesystem being mounted at /196/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.737164][ T6497] loop2: p1 p3 < > [ 86.781059][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.916497][ T6542] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1021'. [ 86.934968][ T6544] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1018'. [ 86.962032][ T6539] loop0: detected capacity change from 0 to 1764 [ 87.053893][ T6551] loop0: detected capacity change from 0 to 1024 [ 87.063706][ T6554] FAULT_INJECTION: forcing a failure. [ 87.063706][ T6554] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 87.071772][ T6551] EXT4-fs: Ignoring removed orlov option [ 87.076876][ T6554] CPU: 1 UID: 0 PID: 6554 Comm: syz.4.1025 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 87.076987][ T6554] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 87.076999][ T6554] Call Trace: [ 87.077006][ T6554] [ 87.077013][ T6554] __dump_stack+0x1d/0x30 [ 87.077052][ T6554] dump_stack_lvl+0xe8/0x140 [ 87.077077][ T6554] dump_stack+0x15/0x1b [ 87.077092][ T6554] should_fail_ex+0x265/0x280 [ 87.077112][ T6554] should_fail+0xb/0x20 [ 87.077129][ T6554] should_fail_usercopy+0x1a/0x20 [ 87.077244][ T6554] _copy_from_iter+0xcf/0xe40 [ 87.077341][ T6554] ? __build_skb_around+0x1a0/0x200 [ 87.077373][ T6554] ? __alloc_skb+0x223/0x320 [ 87.077482][ T6554] netlink_sendmsg+0x471/0x6b0 [ 87.077567][ T6554] ? __pfx_netlink_sendmsg+0x10/0x10 [ 87.077588][ T6554] __sock_sendmsg+0x142/0x180 [ 87.077616][ T6554] ____sys_sendmsg+0x31e/0x4e0 [ 87.077640][ T6554] ___sys_sendmsg+0x17b/0x1d0 [ 87.077686][ T6554] __x64_sys_sendmsg+0xd4/0x160 [ 87.077711][ T6554] x64_sys_call+0x191e/0x2ff0 [ 87.077732][ T6554] do_syscall_64+0xd2/0x200 [ 87.077757][ T6554] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 87.077835][ T6554] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 87.077859][ T6554] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 87.077881][ T6554] RIP: 0033:0x7f9f62d0ebe9 [ 87.077942][ T6554] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 87.077960][ T6554] RSP: 002b:00007f9f61777038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 87.077999][ T6554] RAX: ffffffffffffffda RBX: 00007f9f62f35fa0 RCX: 00007f9f62d0ebe9 [ 87.078012][ T6554] RDX: 0000000004000000 RSI: 0000200000000140 RDI: 0000000000000003 [ 87.078025][ T6554] RBP: 00007f9f61777090 R08: 0000000000000000 R09: 0000000000000000 [ 87.078038][ T6554] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 87.078106][ T6554] R13: 00007f9f62f36038 R14: 00007f9f62f35fa0 R15: 00007ffcb5326678 [ 87.078125][ T6554] [ 87.195312][ T6561] syzkaller0: entered promiscuous mode [ 87.215477][ T6551] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.216683][ T6561] syzkaller0: entered allmulticast mode [ 87.367419][ T6567] loop2: detected capacity change from 0 to 1024 [ 87.374282][ T6567] EXT4-fs: Ignoring removed orlov option [ 87.387775][ T6567] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.446473][ T6571] 9pnet_fd: Insufficient options for proto=fd [ 87.538436][ T6579] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1032'. [ 87.555413][ T6579] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1032'. [ 87.571404][ T6579] loop1: detected capacity change from 0 to 128 [ 87.583954][ T6579] bio_check_eod: 2 callbacks suppressed [ 87.583981][ T6579] syz.1.1032: attempt to access beyond end of device [ 87.583981][ T6579] loop1: rw=2049, sector=138, nr_sectors = 2 limit=128 [ 87.608025][ T6579] syz.1.1032: attempt to access beyond end of device [ 87.608025][ T6579] loop1: rw=2049, sector=138, nr_sectors = 2 limit=128 [ 87.824381][ T6595] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 87.923248][ T29] kauditd_printk_skb: 1248 callbacks suppressed [ 87.923264][ T29] audit: type=1326 audit(1755253895.672:7805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6596 comm="syz.4.1042" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f62d0ebe9 code=0x7ffc0000 [ 87.954960][ T29] audit: type=1326 audit(1755253895.702:7806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6596 comm="syz.4.1042" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9f62d0ebe9 code=0x7ffc0000 [ 87.978475][ T29] audit: type=1326 audit(1755253895.702:7807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6596 comm="syz.4.1042" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f62d0ebe9 code=0x7ffc0000 [ 88.001972][ T29] audit: type=1326 audit(1755253895.702:7808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6596 comm="syz.4.1042" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f62d0ebe9 code=0x7ffc0000 [ 88.025374][ T29] audit: type=1326 audit(1755253895.702:7809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6596 comm="syz.4.1042" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9f62d0ebe9 code=0x7ffc0000 [ 88.048837][ T29] audit: type=1326 audit(1755253895.702:7810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6596 comm="syz.4.1042" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f62d0ebe9 code=0x7ffc0000 [ 88.050066][ T6597] syzkaller0: entered promiscuous mode [ 88.072301][ T29] audit: type=1326 audit(1755253895.702:7811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6596 comm="syz.4.1042" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f62d0ebe9 code=0x7ffc0000 [ 88.077792][ T6597] syzkaller0: entered allmulticast mode [ 88.101706][ T29] audit: type=1326 audit(1755253895.712:7812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6598 comm="syz.0.1043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdcc5bfebe9 code=0x7ffc0000 [ 88.130320][ T29] audit: type=1326 audit(1755253895.712:7813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6598 comm="syz.0.1043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdcc5bfebe9 code=0x7ffc0000 [ 88.153784][ T29] audit: type=1326 audit(1755253895.712:7814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6598 comm="syz.0.1043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdcc5bfebe9 code=0x7ffc0000 [ 88.241333][ T2955] hid-generic 0000:3000000:0000.000B: hidraw0: HID v0.00 Device [sy] on syz0 [ 88.320714][ T6615] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1048'. [ 88.327844][ T6620] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1046'. [ 88.341601][ T6617] loop4: detected capacity change from 0 to 4096 [ 88.359227][ T6617] EXT4-fs (loop4): couldn't mount as ext3 due to feature incompatibilities [ 88.380727][ T6623] loop2: detected capacity change from 0 to 128 [ 88.395100][ T6619] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.402321][ T6619] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.409678][ T6619] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.416808][ T6619] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.433198][ T6619] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 88.449161][ T6620] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1046'. [ 88.452891][ T6623] syz.2.1046: attempt to access beyond end of device [ 88.452891][ T6623] loop2: rw=2049, sector=138, nr_sectors = 2 limit=128 [ 88.476217][ T6612] syz.2.1046: attempt to access beyond end of device [ 88.476217][ T6612] loop2: rw=2049, sector=138, nr_sectors = 2 limit=128 [ 88.577351][ T2955] hid_parser_main: 17 callbacks suppressed [ 88.577366][ T2955] hid-generic 0000:3000000:0000.000C: unknown main item tag 0x4 [ 88.590958][ T2955] hid-generic 0000:3000000:0000.000C: unknown main item tag 0x2 [ 88.605857][ T2955] hid-generic 0000:3000000:0000.000C: unknown main item tag 0x3 [ 88.614063][ T2955] hid-generic 0000:3000000:0000.000C: hidraw0: HID v0.00 Device [sy] on syz0 [ 88.653463][ T6643] loop0: detected capacity change from 0 to 1024 [ 88.660424][ T6643] EXT4-fs: Ignoring removed orlov option [ 88.680092][ T6648] loop4: detected capacity change from 0 to 1024 [ 88.686904][ T6648] EXT4-fs: Ignoring removed orlov option [ 88.719811][ T6653] syzkaller0: entered promiscuous mode [ 88.725369][ T6653] syzkaller0: entered allmulticast mode [ 88.814069][ T6649] loop1: detected capacity change from 0 to 1024 [ 88.831523][ T6649] ext4 filesystem being mounted at /203/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.313957][ T6687] futex_wake_op: syz.4.1075 tries to shift op by -1; fix this program [ 89.331529][ T3382] hid-generic 0000:0000:0000.000D: unknown main item tag 0x1 [ 89.339037][ T3382] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 89.346525][ T3382] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 89.353998][ T3382] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 89.361636][ T3382] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 89.362801][ T6693] loop5: detected capacity change from 0 to 1024 [ 89.377669][ T6693] EXT4-fs: Ignoring removed orlov option [ 89.378251][ T3382] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 89.387095][ T6691] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 89.390795][ T3382] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 89.405835][ T3382] hid-generic 0000:0000:0000.000D: hidraw0: HID v0.00 Device [syz0] on syz1 [ 89.503568][ T6693] ================================================================== [ 89.511699][ T6693] BUG: KCSAN: data-race in filemap_read / filemap_read [ 89.518592][ T6693] [ 89.520949][ T6693] read to 0xffff888119ae7228 of 8 bytes by task 6704 on cpu 1: [ 89.528510][ T6693] filemap_read+0x6f/0xa00 [ 89.532959][ T6693] generic_file_read_iter+0x79/0x330 [ 89.538255][ T6693] ext4_file_read_iter+0x1cc/0x290 [ 89.543423][ T6693] copy_splice_read+0x43f/0x660 [ 89.548300][ T6693] splice_direct_to_actor+0x290/0x680 [ 89.553711][ T6693] do_splice_direct+0xda/0x150 [ 89.558501][ T6693] do_sendfile+0x380/0x650 [ 89.562960][ T6693] __x64_sys_sendfile64+0x105/0x150 [ 89.568195][ T6693] x64_sys_call+0x2bb0/0x2ff0 [ 89.572894][ T6693] do_syscall_64+0xd2/0x200 [ 89.577417][ T6693] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 89.583324][ T6693] [ 89.585655][ T6693] write to 0xffff888119ae7228 of 8 bytes by task 6693 on cpu 0: [ 89.593377][ T6693] filemap_read+0x974/0xa00 [ 89.597888][ T6693] generic_file_read_iter+0x79/0x330 [ 89.603180][ T6693] ext4_file_read_iter+0x1cc/0x290 [ 89.608306][ T6693] copy_splice_read+0x43f/0x660 [ 89.613206][ T6693] splice_direct_to_actor+0x290/0x680 [ 89.618605][ T6693] do_splice_direct+0xda/0x150 [ 89.623381][ T6693] do_sendfile+0x380/0x650 [ 89.627815][ T6693] __x64_sys_sendfile64+0x105/0x150 [ 89.633022][ T6693] x64_sys_call+0x2bb0/0x2ff0 [ 89.638245][ T6693] do_syscall_64+0xd2/0x200 [ 89.642848][ T6693] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 89.648752][ T6693] [ 89.651077][ T6693] value changed: 0x0000000000000116 -> 0x0000000000000117 [ 89.658180][ T6693] [ 89.660517][ T6693] Reported by Kernel Concurrency Sanitizer on: [ 89.666671][ T6693] CPU: 0 UID: 0 PID: 6693 Comm: syz.5.1078 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 89.679084][ T6693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 89.689143][ T6693] ==================================================================