last executing test programs: 4.871618526s ago: executing program 3 (id=304): r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), r0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x3c, r1, 0x1, 0x70bd26, 0xa1ff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0xfffffffffffffe54}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/kcm\x00') r3 = socket$netlink(0x10, 0x3, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000480)='\xac\xed\x00\x00') r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r4}, 0x10) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000640)=0x1800, 0x4) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r3, 0x4018f50b, &(0x7f0000000140)={0x1, 0x2, 0x81}) r5 = socket$kcm(0x10, 0x2, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)="2e00000010008188e6b62aa73772cc9f1ba1f848110000005e140602000000000e000a001000000002900000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008188040f80ec59acbc0413a1f848110000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) memfd_create(&(0x7f0000000100)='\vem\xda\x99R@m\xfc\xfe\x9b#*\xff', 0x0) faccessat2(r2, &(0x7f0000000040)='\x00', 0x1, 0x1300) 4.00840292s ago: executing program 3 (id=317): socket(0x10, 0x2, 0x0) r0 = fsopen(0x0, 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000000)=@urb_type_interrupt={0x1, {0xd}, 0xdbb, 0xc0, 0x0, 0x0, 0xa2fe, 0x9, 0x0, 0x8, 0x8, &(0x7f0000000140)="588fe6c7ff9ce91008d5dc0e3b04994f37414f2069832e541a1ea7b8b1fbe5c9b27172472c4a1af2c1412f13eccceb9bdd37d65535135dd556c55282b1b21b095fc85499ca0f8ae5b4c04681ae78366efc74d5aa20c1cd51064c0783dbd761bf18770c916709bb6523c21027f6c3860f4aed04253a82517975d534e96d86233fd63b5152eedfc85b295197bd614bf110cb0de96cdebba15bb06a5626563633fafeca809875"}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r4 = socket$nl_route(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x8, 0x3, 0x7ffffdbd}]}) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000009e40)=ANY=[@ANYBLOB="380000001a000100000000000000000081808000000000000000000014000100fc00000000000000000000000000000008000f"], 0x38}}, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000080)=0x6) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kmem_cache_free\x00', r6}, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendto$inet6(r5, &(0x7f0000000000)="aa", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x6}, 0x3}, 0x1c) syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), r7) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r6, 0x89f2, &(0x7f00000003c0)={'ip6_vti0\x00', &(0x7f0000000340)={'ip6gre0\x00', 0x0, 0x4, 0xbc, 0x2, 0x4, 0x1d, @mcast1, @local, 0x8000, 0x8000, 0x4, 0xe}}) r8 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r8, 0x107, 0x14, &(0x7f0000000000)=0x930d, 0x4) socket$can_raw(0x1d, 0x3, 0x1) r9 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r9, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r11, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0x6}, {0xffffffffffffff7f, 0x2, [@TCA_FQ_CODEL_CE_THRESHOLD_MASK={0x5, 0xb, 0x1}, @TCA_FQ_CODEL_LIMIT={0x8, 0x2, 0x2}, @TCA_FQ_CODEL_INTERVAL={0x8, 0x3, 0xf384}, @TCA_FQ_CODEL_FLOWS={0x8, 0x5, 0xffffffff}, @TCA_FQ_CODEL_FLOWS={0x8}, @TCA_FQ_CODEL_DROP_BATCH_SIZE={0x8}, @TCA_FQ_CODEL_ECN={0x8}]}}, @TCA_RATE={0x6, 0x5, {0x4}}]}, 0x78}}, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000600)={r1, 0x0, &(0x7f00000008c0)=""/148, 0x4}, 0x20) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 3.94524529s ago: executing program 3 (id=320): socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4d, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYBLOB="0180000000000000000001000000000000000b00000000030014"], 0x28}}, 0x40000) 3.921126071s ago: executing program 3 (id=322): setrlimit(0x40000000000008, &(0x7f00000002c0)={0x0, 0x5}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000080000000600"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) setresuid(0x0, 0xee00, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000600)={0x200000000000001, 0x3}, 0x8) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x88c0, &(0x7f0000000180)={0xa, 0x4a1f, 0x0, @loopback, 0x87ff}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440)='\r', 0x1, 0x4000080, 0x0, 0x0) 3.863859371s ago: executing program 3 (id=323): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000380)='device_pm_callback_start\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000240)='./file1\x00', 0x4000, &(0x7f0000000140), 0x2, 0xbb8, &(0x7f00000017c0)="$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") r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001880), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000ac0)=ANY=[@ANYRES64=r1, @ANYRES16=r5, @ANYRESDEC=r2, @ANYBLOB="e9f6f692b0b05065bafbfc0679015106bd7170cad60726b64c6c2e9e55fd7ad356de8ba98f0fe61a5c22fbb1542c3dae078409f4a201fcf2db5c2212ef415df2987aff8aef09b5eaeb176bfea6b23b69d4c512f9718c4eab2caafcd9deee97b5ef60cdef10", @ANYRES32=r0], 0x78}}, 0x0) r6 = creat(&(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x192) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff"], 0x48) r8 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) write$UHID_CREATE2(r8, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073790101000000000000000000000000000af7f4f0c55de8ca0000000000000000000000000000000000000000f3c800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00000000000000000000000000000020000000000000030000000000000000000000004119202532aeecfcdbb73887feb3"], 0x138) write$UHID_DESTROY(r8, &(0x7f0000000340), 0x4) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b7040000000000008500000001000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r9, 0x0, 0x2}, 0x18) fcntl$setstatus(r6, 0x4, 0x6100) write$cgroup_type(r6, &(0x7f0000000200), 0x175d9003) bind$netlink(r3, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfd, 0x400}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00'}, 0x10) r10 = gettid() r11 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x2840) read(r11, &(0x7f0000000200)=""/209, 0xd1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r11, 0x4040534e, &(0x7f0000000080)={0x335, @tick=0xe, 0x52}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r11, 0x40bc5311, &(0x7f00000000c0)={0x3, 0x1, 'client1\x00', 0x0, "81cbf3dc07ade253", "c2382b4c6bb074dcb971c144adc7e6576c93d30263c40dbdd1b75d7917ca30cb", 0x5, 0x800}) tkill(r10, 0x7) r12 = openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0), 0x88002, 0x0) pwritev(r12, &(0x7f00000000c0)=[{0x0, 0x4f}, {&(0x7f0000000140)="de", 0x1}], 0x2, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x3000404, &(0x7f00000000c0)={[{@grpjquota}, {@stripe={'stripe', 0x3d, 0x2}}]}, 0x1, 0x4be, &(0x7f0000000540)="$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") lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000680)=@known='user.incfs.metadata\x00', 0x0, 0x2) 3.693184184s ago: executing program 3 (id=327): r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), r0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x3c, r1, 0x1, 0x70bd26, 0xa1ff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0xfffffffffffffe54}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/kcm\x00') r3 = socket$netlink(0x10, 0x3, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000480)='\xac\xed\x00\x00') r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r4}, 0x10) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000640)=0x1800, 0x4) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r3, 0x4018f50b, &(0x7f0000000140)={0x1, 0x2, 0x81}) r5 = socket$kcm(0x10, 0x2, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)="2e00000010008188e6b62aa73772cc9f1ba1f848110000005e140602000000000e000a001000000002900000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008188040f80ec59acbc0413a1f848110000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) memfd_create(&(0x7f0000000100)='\vem\xda\x99R@m\xfc\xfe\x9b#*\xff', 0x0) faccessat2(r2, &(0x7f0000000040)='\x00', 0x1, 0x1300) 2.013866389s ago: executing program 4 (id=358): r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0100000004001000440000000900000001000000", @ANYRES32=0x1, @ANYBLOB="0300"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000ef00000000000000000030ee7b"], 0x50) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x2, r3}, 0x38) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r3, &(0x7f0000000080)="1c7e85bb4c500fd65c77f3f182994971f4297d82deb542"}, 0x20) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000180)='./file2\x00', 0x420c, &(0x7f0000003240)=ANY=[], 0x6, 0x360, &(0x7f0000000b00)="$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") mount$nfs(&(0x7f0000000100)='...', 0x0, 0x0, 0x42000, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) creat(&(0x7f0000000100)='./bus\x00', 0x0) link(&(0x7f0000000100)='./file1\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) syz_clone(0x126400, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) 1.630801375s ago: executing program 4 (id=366): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x20081e, &(0x7f00000001c0)={[{@errors_remount}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x7}}, {@noauto_da_alloc}]}, 0x1, 0x502, &(0x7f0000000a00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101042, 0x30) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) pause() ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 1.2506644s ago: executing program 2 (id=374): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0b000000050000000c0000000000008001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x101}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}, @printk={@llx, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x6}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) socket$netlink(0x10, 0x3, 0x7) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a78000000060a09040000000000000000020000004c000480300001800e000100696d6d6564696174650000001c000280100002800c00028008000180000000000800014000000000180001800d00010073796e70726f787900000000040002800900010073797a30000000000900020073797a320000000014000000110001"], 0xa0}}, 0x0) 1.236238571s ago: executing program 2 (id=375): bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x80, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x76, 0x109301) ioctl$USBDEVFS_ALLOW_SUSPEND(r0, 0x5522) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x2, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000008385000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440), 0x1, 0x0) writev(r1, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}, {0x0, 0x900}], 0x2) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x3a, 0x0, 0x1f00, 0x0, '\x00', 0x0, @fallback=0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000300), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000640)=0x1800, 0x4) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x2400) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000080)=0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r3) r5 = socket$pppl2tp(0x18, 0x1, 0x1) r6 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r5, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r6, 0x2, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x32) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r7, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r8, @ANYBLOB="0100102d2d81d7a88a28bd7000fcdbdf2502000000080009000200000005cc446d6de3c7d3b4b97f724749ee8182acf1f3e77713dc55739d8012f4f81ec14ee5d9bed0e4701dff901dcb3922bab44eded5e614f53656ef1e6ce5f7cb2624f5f2c36b37b7a68386b41ed13a68f0c95eb5562dabdc53862e544ece8db5e10bd9b9c95e1c34a3e467c880e9479deac0f7b82e81148a1c9755a552dd9938fe9a111028a55d091266888e07"], 0x1c}}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.066301343s ago: executing program 2 (id=380): socket(0x10, 0x2, 0x0) r0 = fsopen(0x0, 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000000)=@urb_type_interrupt={0x1, {0xd}, 0xdbb, 0xc0, 0x0, 0x0, 0xa2fe, 0x9, 0x0, 0x8, 0x8, &(0x7f0000000140)="588fe6c7ff9ce91008d5dc0e3b04994f37414f2069832e541a1ea7b8b1fbe5c9b27172472c4a1af2c1412f13eccceb9bdd37d65535135dd556c55282b1b21b095fc85499ca0f8ae5b4c04681ae78366efc74d5aa20c1cd51064c0783dbd761bf18770c916709bb6523c21027f6c3860f4aed04253a82517975d534e96d86233fd63b5152eedfc85b295197bd614bf110cb0de96cdebba15bb06a5626563633fafeca809875"}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r4 = socket$nl_route(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x8, 0x3, 0x7ffffdbd}]}) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000009e40)=ANY=[@ANYBLOB="380000001a000100000000000000000081808000000000000000000014000100fc00000000000000000000000000000008000f"], 0x38}}, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000080)=0x6) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kmem_cache_free\x00', r6}, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendto$inet6(r5, &(0x7f0000000000)="aa", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x6}, 0x3}, 0x1c) syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), r7) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r6, 0x89f2, &(0x7f00000003c0)={'ip6_vti0\x00', &(0x7f0000000340)={'ip6gre0\x00', 0x0, 0x4, 0xbc, 0x2, 0x4, 0x1d, @mcast1, @local, 0x8000, 0x8000, 0x4, 0xe}}) r8 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r8, 0x107, 0x14, &(0x7f0000000000)=0x930d, 0x4) socket$can_raw(0x1d, 0x3, 0x1) r9 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r9, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r11, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0x6}, {0xffffffffffffff7f, 0x2, [@TCA_FQ_CODEL_CE_THRESHOLD_MASK={0x5, 0xb, 0x1}, @TCA_FQ_CODEL_LIMIT={0x8, 0x2, 0x2}, @TCA_FQ_CODEL_INTERVAL={0x8, 0x3, 0xf384}, @TCA_FQ_CODEL_FLOWS={0x8, 0x5, 0xffffffff}, @TCA_FQ_CODEL_FLOWS={0x8}, @TCA_FQ_CODEL_DROP_BATCH_SIZE={0x8}, @TCA_FQ_CODEL_ECN={0x8}]}}, @TCA_RATE={0x6, 0x5, {0x4}}]}, 0x78}}, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000600)={r1, 0x0, &(0x7f00000008c0)=""/148, 0x4}, 0x20) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 824.458877ms ago: executing program 1 (id=382): bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x52) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000000)={0x1}) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f0000000040)={0x0, 0x0, 0x80, 0x200000007}) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x80000000}) r1 = socket$l2tp(0x2, 0x2, 0x73) r2 = fcntl$getown(0xffffffffffffffff, 0x9) fcntl$lock(r1, 0x7, &(0x7f00000001c0)={0x1, 0x2, 0x9, 0x2, r2}) fcntl$lock(r0, 0x6, &(0x7f0000000080)={0x2, 0x1, 0x4, 0xfffffffffffffff6, r2}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f00000003c0)='kmem_cache_free\x00', r0}, 0x10) 811.329697ms ago: executing program 2 (id=383): r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setrlimit(0x40000000000008, &(0x7f00000002c0)={0x0, 0x5}) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) setresuid(0x0, 0xee00, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000600)={0x200000000000001, 0x3}, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x88c0, &(0x7f0000000180)={0xa, 0x4a1f, 0x0, @loopback, 0x87ff}, 0x1c) sendto$inet6(r0, &(0x7f0000000440)='\r', 0x1, 0x4000080, 0x0, 0x0) 801.041127ms ago: executing program 4 (id=384): r0 = syz_io_uring_setup(0x49a, &(0x7f0000000400)={0x0, 0x79af, 0x3180, 0x1, 0x40024f}, 0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x40, 0x1, {0x2}}) io_uring_enter(r0, 0x627, 0xc1040000, 0x43, 0x0, 0x0) 729.423028ms ago: executing program 1 (id=385): r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setrlimit(0x40000000000008, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000080000000600"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) setresuid(0x0, 0xee00, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000600)={0x200000000000001, 0x3}, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x88c0, &(0x7f0000000180)={0xa, 0x4a1f, 0x0, @loopback, 0x87ff}, 0x1c) sendto$inet6(r0, &(0x7f0000000440)='\r', 0x1, 0x4000080, 0x0, 0x0) 729.006128ms ago: executing program 1 (id=386): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={0x0, r1}, 0x18) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$selinux_validatetrans(r2, 0x0, 0x79) 711.144359ms ago: executing program 1 (id=387): r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), r0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x3c, r1, 0x1, 0x70bd26, 0xa1ff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0xfffffffffffffe54}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/kcm\x00') r3 = socket$netlink(0x10, 0x3, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000480)='\xac\xed\x00\x00') r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r4}, 0x10) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000640)=0x1800, 0x4) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r3, 0x4018f50b, &(0x7f0000000140)={0x1, 0x2, 0x81}) r5 = socket$kcm(0x10, 0x2, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24005805) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)="2e00000010008188e6b62aa73772cc9f1ba1f848110000005e140602000000000e000a001000000002900000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008188040f80ec59acbc0413a1f848110000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) memfd_create(&(0x7f0000000100)='\vem\xda\x99R@m\xfc\xfe\x9b#*\xff', 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x8000300000d, 0x50, r2, 0xffffd000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f000002eff0)={0x135, &(0x7f0000000000)=[{}]}, 0x10) sendmsg(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="f65cc5e13c6416551b3d3401a7ed42ba3528c2b3e39c347bbd7fcec6ac04b453be548b312a8d1bca50a7e2a767239bb578e014a1ac9a348bf12212b93e88079d780e87517d019ff3a23f59d37239c5433f0a445c8bb03499925543722e663df38ff7524aea8caeb187db46fe66bd61a3b17ff5b29f1b46acbf50e84844906cac1fd15751062a954597196e77388e9a87904df371f35decca049b1d6d25aa6302d1d795c8a7c3e1a297dc800f35cd54137573679290f71b9e65cf685c241ec1e0cf5bb1711983823f1be436ee86c7838c4c20b91824838e34b38ee42ff98f092205aceb1d02ee1867692b5c867accfe0fc8f0808dffbe97116cb6a5df73c08a", 0xff}], 0x1, &(0x7f00000002c0)=[{0xc0, 0x10a, 0xf2, "5b397496bcdb56ab7f5a5b8e348b1cc5acdbafb2a3b39c7bfd64fbd312638620936ec59f686c0e5486fe1e22ae598e2481a8284c482b6aaa8aaf9c1acfe72123f8383f4c8b43c3a40d4f3c23f1cbdc75e45d68ca1a5043e30aebd6e5865e4a0527c73a29ef2f533e40e48833aeead0e827fe5f21c8524044ffd1c2279a50f5cbd401b8f2f9f4ea011f618a1cf792f296aca1701a33f49b973a8bf6375b8a3c769c8d8d48aa13c1924aa6c426ef8586"}, {0x48, 0x10c, 0xffffffff, "ed729edf0d4984788f0616dcc5f53a99f5f872c059c7066f0944f010c8d0980c0dd3991c786ffa3c5316fe008218c3043088"}, {0x90, 0x118, 0x80000000, "7130821b3ce0cb66889c099f8079ea82c20b55d8b11b46a83d71fc1ac7312f1ec637d42339dd49f7b7018315aa5caf0933fd57fbbe20ca28ed8142bba2243a89620283650accfe5f8c9f254669567e7d809066c859949322ee94042dc8a8d9f9298d712498b81f3019852b7efded785fc76aa5ac3362ff59e61cc55a"}, {0x20, 0x118, 0x7, "6c9d9fdf74c274ec74d0f0f3d4e0"}, {0xb8, 0x119, 0xdff9, "e4ef6accb8daebacb577bfa5cf30cde039aa8af079692b85e09294a06f43d2820b255543e81a19212b3a29e3b3393cd71a36b72e4cb96856cfe10c41710b8d54086c30005be05853637b384efc92d4342a7bf9447f7a40d1d11cbdc1e125b0a0843fbe0c4455945e9427880cfc3ee14199df405ba1ab36e34d7bb904fb299ea742435f789fd3f55e2b153f4bbf64d1541c041dc8e66bfc63eda117987417725e59"}, {0x1010, 0x10a, 0xa059, "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"}, {0x38, 0x109, 0x1, "d903ded863e5894b77f774640ee2c1a58c6cc705f229f587f0b32fdb71da164578"}, {0x78, 0x129, 0x0, "5e3c90f997866ed099b497a660207ff07be6856aff66e7a3a1680bb64b18f6992473d39d5acd76fa90945fa10d439502e3b9e194e630b581141967d528578c8b1272e09fc6e17b93e4e75bae44673d7fec3c84754adda3fe8e4807d8edf390fdffdc44d5e9c6"}], 0x1330}, 0x40060) faccessat2(r2, &(0x7f0000000040)='\x00', 0x1, 0x1300) 710.583548ms ago: executing program 2 (id=388): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000380)='kmem_cache_free\x00', r2}, 0x18) r3 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) flock(r3, 0x5) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r5, 0x0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000840)={&(0x7f0000000680)=ANY=[@ANYBLOB="2c000000d1f0f8eb3585faea767c023ed02eb21a7d5bf50cbf54b244803aeb94bdb6d70da1a047fd6b", @ANYRES16=r6, @ANYBLOB="200029bd7000ffdbdf25100000000800060083a4000008000900f5ffffff0800060033010000"], 0x2c}, 0x1, 0x0, 0x0, 0x40841}, 0x40000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='kfree\x00', r9, 0x0, 0x4}, 0x51) r10 = gettid() sendmsg$unix(r8, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000640)='>', 0x1}], 0x1, &(0x7f0000001040)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r10, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r8, @ANYRES32=r7, @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="1c000000000000000100000402000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r7, @ANYBLOB="e5ffff6e18"], 0xa0}, 0x4004881) recvmsg(r7, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x160) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r8, 0x8933, &(0x7f00000003c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)=@getstats={0x1c, 0x5e, 0x200, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, r13, 0x3}, ["", "", ""]}, 0x1c}}, 0x8000) r14 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='vm_unmapped_area\x00', r12}, 0x10) io_setup(0x3, &(0x7f0000000340)) r15 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x5) poll(&(0x7f0000000000)=[{r4, 0x100}, {r1, 0x2}, {r14, 0x2097}, {r15, 0x1001}, {r1}, {r4, 0x8100}, {r3, 0x74}, {r1, 0x20}], 0x8, 0x4) r16 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r16, 0x2) dup3(r16, r3, 0x0) 659.758639ms ago: executing program 4 (id=389): bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0x1f, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb85"], 0x0, 0x10000000, 0x0, 0x0, 0x41100, 0x10, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0, 0x0, 0x8}, 0x18) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000005c00)={&(0x7f00000006c0)=@newtaction={0xa0, 0x30, 0x9, 0xf00, 0x0, {}, [{0x8c, 0x1, [@m_bpf={0x88, 0x1, 0x0, 0x0, {{0x8}, {0x60, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x7}, @TCA_ACT_BPF_OPS={0x3c, 0x4, [{}, {}, {0x3}, {0x0, 0x0, 0xfe}, {}, {0x6}, {0x2, 0x3, 0x8, 0x3}]}, @TCA_ACT_BPF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa0}}, 0x40040c0) 659.110569ms ago: executing program 4 (id=390): r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x10002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8000}, 0x67a, 0x1, 0xfffffffe, 0x3, 0xd13e, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f00000004c0)=[{0x80000006, 0x0, 0x12, 0xf9}]}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r2, &(0x7f0000000240)=ANY=[], 0xfdef) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) socket$netlink(0x10, 0x3, 0x0) r6 = syz_io_uring_setup(0x49a, &(0x7f0000000400)={0x0, 0x79af, 0x3180, 0x1, 0x40024f}, &(0x7f0000000280)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r7, r8, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x40, 0x1, {0x2}}) io_uring_enter(r6, 0x627, 0xc1040000, 0x43, 0x0, 0x0) 523.869841ms ago: executing program 2 (id=391): r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x7, 0x4, 0x208, 0x21}, 0x50) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) syz_usb_disconnect(r0) syz_usb_connect(0x4, 0x24, &(0x7f0000000480)=ANY=[], 0x0) ioctl$EVIOCRMFF(r0, 0x40095505, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x205, 0x2581) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000, 0x0, 0x0, 0x0}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0100000004000000080000000b"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000f4751f2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000180)={@multicast1, @loopback}, 0xc) socket$netlink(0x10, 0x3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200)}}, 0x20) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r6, 0x26, &(0x7f0000000000)={0x1}) fcntl$lock(r6, 0x25, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x80000000}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r7}, 0x10) r8 = socket$inet6(0xa, 0x3, 0xff) sendmsg$inet6(r8, &(0x7f0000000080)={&(0x7f00000000c0)={0xa, 0x0, 0x8, @dev={0xfe, 0x80, '\x00', 0x25}, 0x3}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000000)="daffc3fa80002cd21721a4af36a4a2ab00000000000000025a91f64b007f0c6a680f6c787f", 0x25}, {&(0x7f0000001480)="1c7b53", 0x3}], 0x2}, 0x4b00) 461.495022ms ago: executing program 4 (id=392): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/vmstat\x00', 0x0, 0x0) syz_usb_connect(0x2, 0x64, 0x0, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="1802000000"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e22, @empty}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000ac0)="ee", 0xfffffe5e}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b57000000860f5878c37ffe36e1165814d435be5b317c6c8189587d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988ab013f40afe403041323110f62055394412158e7a3adb148d641aa40d4ab077fe34232aa8b31851466d0998a61d7da0c86d70000001010"], 0x10b8}, 0x8000) 361.795844ms ago: executing program 1 (id=393): socket$packet(0x11, 0x3, 0x300) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001fc0)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffff000000000000100000850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000000e}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x101}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='!pu==0||!') socket$inet6(0xa, 0x800000000000002, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, 0x0, 0x44800) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000080050005000200000011000300686173683a69702c706f7274"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$IPSET_CMD_ADD(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0x90) 338.556464ms ago: executing program 1 (id=394): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000002100210000000000000000000a00000000000001100000001400030067726530000000000000000000007866"], 0x30}}, 0x26000040) perf_event_open(&(0x7f0000000680)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) openat$binderfs(0xffffffffffffff9c, 0x0, 0x1802, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000001c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000240)={r2, 0x1, r1, 0x6}) 272.460425ms ago: executing program 0 (id=398): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000400)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) get_robust_list(0x0, &(0x7f0000002900)=0x0, &(0x7f0000002940)) 259.645695ms ago: executing program 0 (id=399): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f00000001c0)={0x1, 0x2, 0x9, 0x2}) fcntl$lock(r0, 0x6, &(0x7f0000000080)={0x2, 0x1, 0x4, 0xfffffffffffffff6}) 218.126366ms ago: executing program 0 (id=400): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) socket$igmp(0x2, 0x3, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x18, 0x3c, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000009000000000000000500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000008520000001000000b7080000000000007b8af8ff00000000b7080000060000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=0x1, @ANYBLOB="000000000000000018480100f0ffffff72694000080000009500000a59000000182200"/52, @ANYRES32, @ANYBLOB="0000000000f8ffff180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000a000000850000000600000018120000", @ANYRES32=0x1, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000b7080000000000007b8af8ff00000000b70800000a0000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b70500000800000085000000a5000000bf91000000000000b7020000020000008500000001000000b7000000000000009500000000000000"], &(0x7f0000000280)='GPL\x00', 0xaed, 0x5d, &(0x7f0000000400)=""/93, 0x30f1ddc970803dc2, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x3, 0x4}, 0x8, 0x10, &(0x7f00000006c0)={0x2, 0xb, 0x400, 0xc6}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000700)=[0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1], &(0x7f0000000740)=[{0x0, 0x5, 0xe, 0xc}, {0x3, 0x1, 0xd, 0xa}, {0x5, 0x3, 0xb, 0x2}], 0x10, 0xfffffffb}, 0x94) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x38, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000006, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x1, 0x1, 0x8, 0x20005, 0x2b, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) sendmsg$nl_xfrm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="04010000100007000000000000fde700ff020000000000000001e00000020000000000000000000000004e200000000000000000000002000000000000000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="ac14140f000000000000000000000000000000002b000000fc0000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000200000000000070000000000000000000000000010000000040000000000e80a000000000000000000000a000200700000000000000014000e00fe8000000000000000000000000000bb"], 0x104}}, 0x0) 217.176886ms ago: executing program 0 (id=401): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000380)='kmem_cache_free\x00', r2}, 0x18) r3 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) flock(r3, 0x5) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r5, 0x0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000840)={&(0x7f0000000680)=ANY=[@ANYBLOB="2c000000d1f0f8eb3585faea767c023ed02eb21a7d5bf50cbf54b244803aeb94bdb6d70da1a047fd6b", @ANYRES16=r6, @ANYBLOB="200029bd7000ffdbdf25100000000800060083a4000008000900f5ffffff0800060033010000"], 0x2c}, 0x1, 0x0, 0x0, 0x40841}, 0x40000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='kfree\x00', r9, 0x0, 0x4}, 0x51) r10 = gettid() sendmsg$unix(r8, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000640)='>', 0x1}], 0x1, &(0x7f0000001040)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r10, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r8, @ANYRES32=r7, @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="1c000000000000000100000402000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r7, @ANYBLOB="e5ffff6e18"], 0xa0}, 0x4004881) recvmsg(r7, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x160) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r8, 0x8933, &(0x7f00000003c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)=@getstats={0x1c, 0x5e, 0x200, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, r13, 0x3}, ["", "", ""]}, 0x1c}}, 0x8000) r14 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='vm_unmapped_area\x00', r12}, 0x10) io_setup(0x3, &(0x7f0000000340)) r15 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x5) poll(&(0x7f0000000000)=[{r4, 0x100}, {r1, 0x2}, {r14, 0x2097}, {r15, 0x1001}, {r1}, {r4, 0x8100}, {r3, 0x74}, {r1, 0x20}], 0x8, 0x4) r16 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r16, 0x2) dup3(r16, r3, 0x0) 58.451208ms ago: executing program 0 (id=402): r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000080)={0x53, 0xfffffffffffffffe, 0x6, 0x9, @buffer={0x0, 0x0, 0x0}, &(0x7f00000006c0)="0000c339302c", 0xfffffffffffffffd, 0x80000800, 0x6, 0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(r2, 0x28, 0x6, &(0x7f0000000340)={0x77359400}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x8}) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000080)={0x1, 0x0, 0x2007, 0x1fd}) bpf$MAP_CREATE(0x0, 0x0, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, 0x0, &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@mcast2, @in6}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000280)=0xe8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r3}, 0x18) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000040000000000000000000002000000000000000000000000024cc84d9b1392c80254116495ca6da6f17ef33dd843c11ee5b49626a2a423a05a0a36d705416348759039d9edf3b0fdc24a05507e2df774c1af46445b561ee0dbbf3bf5c1374d37ddd3320391236edb4efeb860c283e28f41e61f990e1eb6cc9b69a037cc6fdc33d8e87b54d18e7a2f6124ee92afea11da8efd40a18fa9bddec1b4196c8c6c4f6bb7c5ed1a1cd008b89cf55b5"], 0x50) 0s ago: executing program 0 (id=403): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000003c0)=ANY=[@ANYRES8], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000380)={0x2, &(0x7f0000000300)=[{0x1, 0x0, 0x0, 0x8}, {0x1, 0x6, 0x1}]}) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x121602, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x2) capset(0x0, &(0x7f0000000180)={0x0, 0x10000, 0xc898, 0x0, 0x0, 0x2}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x1]}, 0x8) kernel console output (not intermixed with test programs): ="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 23.312465][ T29] audit: type=1400 audit(1752082573.441:66): avc: denied { create } for pid=3294 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 23.333024][ T29] audit: type=1400 audit(1752082573.441:67): avc: denied { write } for pid=3294 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 23.353486][ T29] audit: type=1400 audit(1752082573.441:68): avc: denied { read } for pid=3294 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 23.373830][ T29] audit: type=1400 audit(1752082573.451:69): avc: denied { mounton } for pid=3294 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 23.380349][ T3298] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 23.398770][ T29] audit: type=1400 audit(1752082573.451:70): avc: denied { mount } for pid=3294 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 23.430773][ T29] audit: type=1400 audit(1752082573.561:71): avc: denied { relabelto } for pid=3298 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.470307][ T3294] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 24.629755][ T3305] chnl_net:caif_netlink_parms(): no params data found [ 24.709063][ T3305] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.716309][ T3305] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.723651][ T3305] bridge_slave_0: entered allmulticast mode [ 24.730048][ T3305] bridge_slave_0: entered promiscuous mode [ 24.737002][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.744230][ T3305] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.751362][ T3305] bridge_slave_1: entered allmulticast mode [ 24.757743][ T3305] bridge_slave_1: entered promiscuous mode [ 24.770616][ T3307] chnl_net:caif_netlink_parms(): no params data found [ 24.797112][ T3305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.822100][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.851056][ T3307] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.858151][ T3307] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.865459][ T3307] bridge_slave_0: entered allmulticast mode [ 24.871816][ T3307] bridge_slave_0: entered promiscuous mode [ 24.892099][ T3307] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.899168][ T3307] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.906320][ T3307] bridge_slave_1: entered allmulticast mode [ 24.912582][ T3307] bridge_slave_1: entered promiscuous mode [ 24.926836][ T3305] team0: Port device team_slave_0 added [ 24.932565][ T3310] chnl_net:caif_netlink_parms(): no params data found [ 24.941995][ T3305] team0: Port device team_slave_1 added [ 24.982767][ T3307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.998034][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 25.005026][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.031011][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 25.043982][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 25.050931][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.076881][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 25.088600][ T3307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 25.104024][ T3312] chnl_net:caif_netlink_parms(): no params data found [ 25.119563][ T3308] chnl_net:caif_netlink_parms(): no params data found [ 25.167578][ T3307] team0: Port device team_slave_0 added [ 25.174463][ T3307] team0: Port device team_slave_1 added [ 25.184389][ T3310] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.191450][ T3310] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.198652][ T3310] bridge_slave_0: entered allmulticast mode [ 25.205212][ T3310] bridge_slave_0: entered promiscuous mode [ 25.213974][ T3305] hsr_slave_0: entered promiscuous mode [ 25.220073][ T3305] hsr_slave_1: entered promiscuous mode [ 25.235275][ T3310] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.242418][ T3310] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.249524][ T3310] bridge_slave_1: entered allmulticast mode [ 25.255990][ T3310] bridge_slave_1: entered promiscuous mode [ 25.278809][ T3310] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 25.292893][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 25.299876][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.325826][ T3307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 25.343842][ T3310] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 25.358204][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 25.365217][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.391220][ T3307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 25.419243][ T3312] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.426457][ T3312] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.433620][ T3312] bridge_slave_0: entered allmulticast mode [ 25.439883][ T3312] bridge_slave_0: entered promiscuous mode [ 25.447276][ T3312] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.454614][ T3312] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.461856][ T3312] bridge_slave_1: entered allmulticast mode [ 25.468200][ T3312] bridge_slave_1: entered promiscuous mode [ 25.478926][ T3308] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.486078][ T3308] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.493276][ T3308] bridge_slave_0: entered allmulticast mode [ 25.499605][ T3308] bridge_slave_0: entered promiscuous mode [ 25.522749][ T3308] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.529911][ T3308] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.537168][ T3308] bridge_slave_1: entered allmulticast mode [ 25.543626][ T3308] bridge_slave_1: entered promiscuous mode [ 25.550298][ T3310] team0: Port device team_slave_0 added [ 25.568783][ T3307] hsr_slave_0: entered promiscuous mode [ 25.574794][ T3307] hsr_slave_1: entered promiscuous mode [ 25.580679][ T3307] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 25.588278][ T3307] Cannot create hsr debugfs directory [ 25.594877][ T3312] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 25.610258][ T3310] team0: Port device team_slave_1 added [ 25.621610][ T3312] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 25.664395][ T3308] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 25.687168][ T3308] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 25.700396][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 25.707723][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.733759][ T3310] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 25.753481][ T3312] team0: Port device team_slave_0 added [ 25.759386][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 25.766405][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.792447][ T3310] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 25.814629][ T3312] team0: Port device team_slave_1 added [ 25.820952][ T3308] team0: Port device team_slave_0 added [ 25.829771][ T3308] team0: Port device team_slave_1 added [ 25.862290][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 25.869250][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.895214][ T3308] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 25.908472][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 25.915496][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.941482][ T3308] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 25.952653][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 25.959638][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.985797][ T3312] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 25.997171][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 26.004147][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.030176][ T3312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 26.067678][ T3310] hsr_slave_0: entered promiscuous mode [ 26.073642][ T3310] hsr_slave_1: entered promiscuous mode [ 26.079477][ T3310] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 26.087050][ T3310] Cannot create hsr debugfs directory [ 26.133821][ T3305] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 26.144335][ T3308] hsr_slave_0: entered promiscuous mode [ 26.150395][ T3308] hsr_slave_1: entered promiscuous mode [ 26.156370][ T3308] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 26.163928][ T3308] Cannot create hsr debugfs directory [ 26.171122][ T3312] hsr_slave_0: entered promiscuous mode [ 26.177335][ T3312] hsr_slave_1: entered promiscuous mode [ 26.183134][ T3312] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 26.190695][ T3312] Cannot create hsr debugfs directory [ 26.198947][ T3305] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 26.212176][ T3305] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 26.221035][ T3305] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 26.276805][ T3307] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 26.289723][ T3307] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 26.298635][ T3307] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 26.309805][ T3307] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 26.380797][ T3310] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 26.395866][ T3310] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 26.404689][ T3310] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 26.415844][ T3310] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 26.469355][ T3308] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 26.478594][ T3308] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 26.492357][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.499399][ T3308] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 26.507932][ T3308] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 26.533943][ T3312] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 26.542949][ T3312] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 26.551599][ T3312] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 26.566832][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.574285][ T3312] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 26.587911][ T3307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.609628][ T3310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.622494][ T1954] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.629657][ T1954] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.638705][ T1954] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.645839][ T1954] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.665472][ T3307] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.688830][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.696684][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.708412][ T3310] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.722405][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.729500][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.760224][ T3305] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 26.780975][ T57] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.788337][ T57] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.803407][ T3308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.816794][ T272] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.823906][ T272] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.839420][ T3308] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.849021][ T3312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.862940][ T3312] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.886365][ T159] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.893547][ T159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.902660][ T159] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.909820][ T159] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.927277][ T1954] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.934424][ T1954] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.949535][ T3310] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 26.959998][ T3310] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 26.980875][ T1954] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.988012][ T1954] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.004820][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 27.031873][ T3307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 27.110948][ T3310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 27.163635][ T3312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 27.186451][ T3305] veth0_vlan: entered promiscuous mode [ 27.203872][ T3305] veth1_vlan: entered promiscuous mode [ 27.212904][ T3308] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 27.246415][ T3305] veth0_macvtap: entered promiscuous mode [ 27.254903][ T3307] veth0_vlan: entered promiscuous mode [ 27.264404][ T3305] veth1_macvtap: entered promiscuous mode [ 27.283271][ T3307] veth1_vlan: entered promiscuous mode [ 27.302256][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.316248][ T3307] veth0_macvtap: entered promiscuous mode [ 27.326848][ T3307] veth1_macvtap: entered promiscuous mode [ 27.347002][ T3310] veth0_vlan: entered promiscuous mode [ 27.357882][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.365378][ T3312] veth0_vlan: entered promiscuous mode [ 27.378837][ T3310] veth1_vlan: entered promiscuous mode [ 27.386505][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.396213][ T3312] veth1_vlan: entered promiscuous mode [ 27.403429][ T3305] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.412415][ T3305] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.421209][ T3305] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.429986][ T3305] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.444363][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.460587][ T3307] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.469391][ T3307] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.478145][ T3307] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.486942][ T3307] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.505097][ T3308] veth0_vlan: entered promiscuous mode [ 27.518600][ T3310] veth0_macvtap: entered promiscuous mode [ 27.527050][ T3312] veth0_macvtap: entered promiscuous mode [ 27.535868][ T3310] veth1_macvtap: entered promiscuous mode [ 27.545639][ T3308] veth1_vlan: entered promiscuous mode [ 27.552263][ T3312] veth1_macvtap: entered promiscuous mode [ 27.577161][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.589902][ T3307] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 27.597888][ T3308] veth0_macvtap: entered promiscuous mode [ 27.614282][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.625999][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.635241][ T3308] veth1_macvtap: entered promiscuous mode [ 27.647256][ T3310] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.656132][ T3310] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.664935][ T3310] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.673702][ T3310] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.688674][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.707336][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.716781][ T3312] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.725714][ T3312] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.735063][ T3312] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.743984][ T3312] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.756870][ T3480] netlink: 28 bytes leftover after parsing attributes in process `syz.0.6'. [ 27.779248][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.805320][ T3482] syz.4.7 uses obsolete (PF_INET,SOCK_PACKET) [ 27.820566][ T3308] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.829399][ T3308] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.838255][ T3308] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.848002][ T3308] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.879133][ T3480] netlink: 76 bytes leftover after parsing attributes in process `syz.0.6'. [ 27.937900][ T3493] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 27.960819][ T3499] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=3499 comm=syz.3.4 [ 27.977226][ T3496] 9pnet_fd: Insufficient options for proto=fd [ 27.985595][ T3499] netlink: 128 bytes leftover after parsing attributes in process `syz.3.4'. [ 28.011846][ T29] kauditd_printk_skb: 99 callbacks suppressed [ 28.011899][ T29] audit: type=1400 audit(1752082578.161:171): avc: denied { validate_trans } for pid=3500 comm="syz.2.10" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 28.075379][ T29] audit: type=1326 audit(1752082578.221:172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3506 comm="syz.1.12" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec908be929 code=0x7ffc0000 [ 28.098787][ T29] audit: type=1326 audit(1752082578.221:173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3506 comm="syz.1.12" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec908be929 code=0x7ffc0000 [ 28.122263][ T29] audit: type=1326 audit(1752082578.221:174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3506 comm="syz.1.12" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fec908be929 code=0x7ffc0000 [ 28.145426][ T29] audit: type=1326 audit(1752082578.221:175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3506 comm="syz.1.12" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec908be929 code=0x7ffc0000 [ 28.168590][ T29] audit: type=1326 audit(1752082578.221:176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3506 comm="syz.1.12" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec908be929 code=0x7ffc0000 [ 28.191941][ T29] audit: type=1326 audit(1752082578.231:177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3506 comm="syz.1.12" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fec908be929 code=0x7ffc0000 [ 28.215568][ T29] audit: type=1326 audit(1752082578.231:178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3506 comm="syz.1.12" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec908be929 code=0x7ffc0000 [ 28.238812][ T29] audit: type=1326 audit(1752082578.231:179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3506 comm="syz.1.12" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec908be929 code=0x7ffc0000 [ 28.262061][ T29] audit: type=1326 audit(1752082578.231:180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3506 comm="syz.1.12" exe="/root/syz-executor" sig=0 arch=c000003e syscall=274 compat=0 ip=0x7fec908be929 code=0x7ffc0000 [ 28.308246][ T3516] netlink: 40 bytes leftover after parsing attributes in process `syz.1.13'. [ 28.346437][ T3519] loop2: detected capacity change from 0 to 512 [ 28.370591][ T3524] netlink: 28 bytes leftover after parsing attributes in process `syz.3.17'. [ 28.393353][ T3524] netlink: 76 bytes leftover after parsing attributes in process `syz.3.17'. [ 28.400573][ T3519] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 28.415291][ T3519] ext4 filesystem being mounted at /3/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 28.450232][ T3531] netem: change failed [ 28.460170][ T3531] loop1: detected capacity change from 0 to 128 [ 28.460890][ T3533] loop3: detected capacity change from 0 to 256 [ 28.470351][ T3531] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 28.485525][ T3531] ext4 filesystem being mounted at /5/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 28.495790][ T3533] ======================================================= [ 28.495790][ T3533] WARNING: The mand mount option has been deprecated and [ 28.495790][ T3533] and is ignored by this kernel. Remove the mand [ 28.495790][ T3533] option from the mount to silence this warning. [ 28.495790][ T3533] ======================================================= [ 28.555440][ T3535] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #18: comm syz.2.15: corrupted inode contents [ 28.568518][ T3535] EXT4-fs (loop2): Remounting filesystem read-only [ 28.576065][ T3535] EXT4-fs warning (device loop2): ext4_evict_inode:274: xattr delete (err -30) [ 28.590775][ T3531] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 28.593877][ T3533] FAT-fs (loop3): Directory bread(block 64) failed [ 28.607272][ T3533] FAT-fs (loop3): Directory bread(block 65) failed [ 28.616731][ T3537] loop1: detected capacity change from 0 to 256 [ 28.621970][ T3533] FAT-fs (loop3): Directory bread(block 66) failed [ 28.629547][ T3533] FAT-fs (loop3): Directory bread(block 67) failed [ 28.637958][ T3537] FAT-fs (loop1): Directory bread(block 64) failed [ 28.645714][ T3537] FAT-fs (loop1): Directory bread(block 65) failed [ 28.656047][ T3533] FAT-fs (loop3): Directory bread(block 68) failed [ 28.660592][ T3537] FAT-fs (loop1): Directory bread(block 66) failed [ 28.662745][ T3533] FAT-fs (loop3): Directory bread(block 69) failed [ 28.669381][ T3537] FAT-fs (loop1): Directory bread(block 67) failed [ 28.678802][ T3533] FAT-fs (loop3): Directory bread(block 70) failed [ 28.682957][ T3537] FAT-fs (loop1): Directory bread(block 68) failed [ 28.688870][ T3533] FAT-fs (loop3): Directory bread(block 71) failed [ 28.688901][ T3533] FAT-fs (loop3): Directory bread(block 72) failed [ 28.695602][ T3537] FAT-fs (loop1): Directory bread(block 69) failed [ 28.704402][ T3533] FAT-fs (loop3): Directory bread(block 73) failed [ 28.708581][ T3537] FAT-fs (loop1): Directory bread(block 70) failed [ 28.728325][ T3537] FAT-fs (loop1): Directory bread(block 71) failed [ 28.729028][ T3533] process 'syz.3.20' launched './file0' with NULL argv: empty string added [ 28.735343][ T3537] FAT-fs (loop1): Directory bread(block 72) failed [ 28.745590][ T3533] syz.3.20: attempt to access beyond end of device [ 28.745590][ T3533] loop3: rw=524288, sector=1736, nr_sectors = 32 limit=256 [ 28.750342][ T3537] FAT-fs (loop1): Directory bread(block 73) failed [ 28.764700][ T3533] syz.3.20: attempt to access beyond end of device [ 28.764700][ T3533] loop3: rw=0, sector=1736, nr_sectors = 8 limit=256 [ 28.884154][ T3549] netlink: 40 bytes leftover after parsing attributes in process `syz.1.27'. [ 28.915687][ T3553] netlink: 8 bytes leftover after parsing attributes in process `syz.0.29'. [ 28.930838][ T3553] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 28.977797][ T3559] netlink: '¬í': attribute type 10 has an invalid length. [ 28.989534][ T3559] team0: Port device dummy0 added [ 28.996692][ T3559] netlink: '¬í': attribute type 10 has an invalid length. [ 29.004517][ T3559] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 29.016065][ T3559] team0: Failed to send options change via netlink (err -105) [ 29.023816][ T3559] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 29.032751][ T3559] team0: Port device dummy0 removed [ 29.039643][ T3559] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 29.162486][ T3565] loop1: detected capacity change from 0 to 256 [ 29.180532][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.186928][ T3565] FAT-fs (loop1): Directory bread(block 64) failed [ 29.196663][ T3565] FAT-fs (loop1): Directory bread(block 65) failed [ 29.203521][ T3565] FAT-fs (loop1): Directory bread(block 66) failed [ 29.210155][ T3565] FAT-fs (loop1): Directory bread(block 67) failed [ 29.217185][ T3565] FAT-fs (loop1): Directory bread(block 68) failed [ 29.224191][ T3565] FAT-fs (loop1): Directory bread(block 69) failed [ 29.230813][ T3565] FAT-fs (loop1): Directory bread(block 70) failed [ 29.237485][ T3565] FAT-fs (loop1): Directory bread(block 71) failed [ 29.244582][ T3565] FAT-fs (loop1): Directory bread(block 72) failed [ 29.245687][ T3567] loop2: detected capacity change from 0 to 512 [ 29.251253][ T3565] FAT-fs (loop1): Directory bread(block 73) failed [ 29.264744][ T3567] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 29.285057][ T3567] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 29.298017][ T3567] ext4 filesystem being mounted at /4/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 29.311007][ T3567] netlink: 4 bytes leftover after parsing attributes in process `syz.2.34'. [ 29.382803][ T3573] capability: warning: `syz.1.36' uses 32-bit capabilities (legacy support in use) [ 29.749216][ T3559] ¬í (3559) used greatest stack depth: 9992 bytes left [ 30.324148][ T3553] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 30.430795][ T3594] loop3: detected capacity change from 0 to 256 [ 30.456428][ T3594] FAT-fs (loop3): Directory bread(block 64) failed [ 30.464407][ T3597] netem: change failed [ 30.466482][ T3594] FAT-fs (loop3): Directory bread(block 65) failed [ 30.475695][ T3597] loop4: detected capacity change from 0 to 128 [ 30.476137][ T3594] FAT-fs (loop3): Directory bread(block 66) failed [ 30.489512][ T3594] FAT-fs (loop3): Directory bread(block 67) failed [ 30.496364][ T3594] FAT-fs (loop3): Directory bread(block 68) failed [ 30.497479][ T3597] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 30.503091][ T3594] FAT-fs (loop3): Directory bread(block 69) failed [ 30.516920][ T3597] ext4 filesystem being mounted at /5/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 30.521556][ T3594] FAT-fs (loop3): Directory bread(block 70) failed [ 30.560376][ T3594] FAT-fs (loop3): Directory bread(block 71) failed [ 30.567121][ T3594] FAT-fs (loop3): Directory bread(block 72) failed [ 30.573865][ T3594] FAT-fs (loop3): Directory bread(block 73) failed [ 30.581144][ T3597] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 30.592840][ T3594] syz.3.45: attempt to access beyond end of device [ 30.592840][ T3594] loop3: rw=524288, sector=1736, nr_sectors = 32 limit=256 [ 30.608916][ T3594] syz.3.45: attempt to access beyond end of device [ 30.608916][ T3594] loop3: rw=0, sector=1736, nr_sectors = 8 limit=256 [ 30.805709][ T3553] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 30.865123][ T3553] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 30.928225][ T3553] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.941265][ T3553] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.954641][ T3553] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.966554][ T3553] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.001802][ T3616] loop0: detected capacity change from 0 to 256 [ 31.021040][ T3616] FAT-fs (loop0): Directory bread(block 64) failed [ 31.032104][ T3616] FAT-fs (loop0): Directory bread(block 65) failed [ 31.038713][ T3616] FAT-fs (loop0): Directory bread(block 66) failed [ 31.046391][ T3616] FAT-fs (loop0): Directory bread(block 67) failed [ 31.053873][ T3616] FAT-fs (loop0): Directory bread(block 68) failed [ 31.053948][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.060613][ T3616] FAT-fs (loop0): Directory bread(block 69) failed [ 31.077847][ T3616] FAT-fs (loop0): Directory bread(block 70) failed [ 31.084459][ T3616] FAT-fs (loop0): Directory bread(block 71) failed [ 31.091305][ T3616] FAT-fs (loop0): Directory bread(block 72) failed [ 31.099005][ T3616] FAT-fs (loop0): Directory bread(block 73) failed [ 31.119051][ T3616] syz.0.55: attempt to access beyond end of device [ 31.119051][ T3616] loop0: rw=524288, sector=1736, nr_sectors = 32 limit=256 [ 31.134751][ T3616] syz.0.55: attempt to access beyond end of device [ 31.134751][ T3616] loop0: rw=0, sector=1736, nr_sectors = 8 limit=256 [ 31.202825][ T3622] loop0: detected capacity change from 0 to 256 [ 31.224734][ T3622] FAT-fs (loop0): Directory bread(block 64) failed [ 31.231474][ T3622] FAT-fs (loop0): Directory bread(block 65) failed [ 31.242303][ T3622] FAT-fs (loop0): Directory bread(block 66) failed [ 31.248962][ T3622] FAT-fs (loop0): Directory bread(block 67) failed [ 31.255833][ T3622] FAT-fs (loop0): Directory bread(block 68) failed [ 31.262501][ T3622] FAT-fs (loop0): Directory bread(block 69) failed [ 31.269173][ T3622] FAT-fs (loop0): Directory bread(block 70) failed [ 31.276649][ T3622] FAT-fs (loop0): Directory bread(block 71) failed [ 31.283291][ T3622] FAT-fs (loop0): Directory bread(block 72) failed [ 31.289868][ T3622] FAT-fs (loop0): Directory bread(block 73) failed [ 31.305602][ T3622] syz.0.58: attempt to access beyond end of device [ 31.305602][ T3622] loop0: rw=524288, sector=1736, nr_sectors = 32 limit=256 [ 31.320516][ T3622] syz.0.58: attempt to access beyond end of device [ 31.320516][ T3622] loop0: rw=0, sector=1736, nr_sectors = 8 limit=256 [ 31.356730][ T3624] netem: change failed [ 31.366716][ T3624] loop0: detected capacity change from 0 to 128 [ 31.382464][ T3624] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 31.400315][ T3624] ext4 filesystem being mounted at /8/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 31.445168][ T3624] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 31.490424][ T3628] loop1: detected capacity change from 0 to 256 [ 31.513251][ T3628] FAT-fs (loop1): Directory bread(block 64) failed [ 31.530096][ T3628] FAT-fs (loop1): Directory bread(block 65) failed [ 31.550527][ T3628] FAT-fs (loop1): Directory bread(block 66) failed [ 31.561958][ T3628] FAT-fs (loop1): Directory bread(block 67) failed [ 31.572695][ T3635] netlink: 8 bytes leftover after parsing attributes in process `syz.0.65'. [ 31.581193][ T3628] FAT-fs (loop1): Directory bread(block 68) failed [ 31.591212][ T3628] FAT-fs (loop1): Directory bread(block 69) failed [ 31.598859][ T3628] FAT-fs (loop1): Directory bread(block 70) failed [ 31.605515][ T3628] FAT-fs (loop1): Directory bread(block 71) failed [ 31.612712][ T3628] FAT-fs (loop1): Directory bread(block 72) failed [ 31.619280][ T3628] FAT-fs (loop1): Directory bread(block 73) failed [ 31.635127][ T3628] syz.1.62: attempt to access beyond end of device [ 31.635127][ T3628] loop1: rw=524288, sector=1736, nr_sectors = 32 limit=256 [ 31.649019][ T3628] syz.1.62: attempt to access beyond end of device [ 31.649019][ T3628] loop1: rw=0, sector=1736, nr_sectors = 8 limit=256 [ 31.662328][ T3639] loop0: detected capacity change from 0 to 512 [ 31.670865][ T3639] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 31.690330][ T3639] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.703548][ T3639] ext4 filesystem being mounted at /13/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 31.885526][ T3652] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.936667][ T3652] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.937256][ T3654] netlink: '¬í': attribute type 10 has an invalid length. [ 31.957113][ T3654] team0: Port device dummy0 added [ 31.965598][ T3654] netlink: '¬í': attribute type 10 has an invalid length. [ 31.973386][ T3654] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 31.983884][ T3654] team0: Failed to send options change via netlink (err -105) [ 31.991359][ T3654] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 32.000348][ T3654] team0: Port device dummy0 removed [ 32.007165][ T3654] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 32.018903][ T3652] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.063798][ T3652] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.138375][ T3652] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.149609][ T3652] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.160260][ T3652] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.171256][ T3652] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.236370][ T3659] loop2: detected capacity change from 0 to 512 [ 32.247895][ T3659] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 32.253866][ T3661] SELinux: Context Ü is not valid (left unmapped). [ 32.273764][ T3659] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.287572][ T3659] ext4 filesystem being mounted at /8/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 32.328999][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.464079][ T3673] netlink: 'syz.2.77': attribute type 3 has an invalid length. [ 32.687671][ T3680] loop4: detected capacity change from 0 to 256 [ 32.702043][ T3680] FAT-fs (loop4): Directory bread(block 64) failed [ 32.708688][ T3680] FAT-fs (loop4): Directory bread(block 65) failed [ 32.715562][ T3680] FAT-fs (loop4): Directory bread(block 66) failed [ 32.722687][ T3680] FAT-fs (loop4): Directory bread(block 67) failed [ 32.729408][ T3680] FAT-fs (loop4): Directory bread(block 68) failed [ 32.736515][ T3680] FAT-fs (loop4): Directory bread(block 69) failed [ 32.743244][ T3680] FAT-fs (loop4): Directory bread(block 70) failed [ 32.749909][ T3680] FAT-fs (loop4): Directory bread(block 71) failed [ 32.756701][ T3680] FAT-fs (loop4): Directory bread(block 72) failed [ 32.763419][ T3680] FAT-fs (loop4): Directory bread(block 73) failed [ 32.792643][ T3682] netlink: 'syz.4.81': attribute type 10 has an invalid length. [ 32.803174][ T3682] team0: Port device dummy0 added [ 32.809577][ T3682] netlink: 'syz.4.81': attribute type 10 has an invalid length. [ 32.820419][ T3682] team0: Port device dummy0 removed [ 32.827501][ T3682] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 32.863969][ T3686] loop4: detected capacity change from 0 to 512 [ 32.883357][ T3686] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.896639][ T3686] ext4 filesystem being mounted at /15/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.960758][ T3689] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #18: comm syz.4.83: corrupted inode contents [ 32.973989][ T3689] EXT4-fs (loop4): Remounting filesystem read-only [ 32.980537][ T3689] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -30) [ 33.083759][ T29] kauditd_printk_skb: 260 callbacks suppressed [ 33.083774][ T29] audit: type=1326 audit(1752082583.241:441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3692 comm="syz.1.85" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec908be929 code=0x7ffc0000 [ 33.085220][ T3693] __nla_validate_parse: 5 callbacks suppressed [ 33.085300][ T3693] netlink: 8 bytes leftover after parsing attributes in process `syz.1.85'. [ 33.090060][ T29] audit: type=1326 audit(1752082583.241:442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3692 comm="syz.1.85" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fec908be929 code=0x7ffc0000 [ 33.128071][ T3693] netlink: 76 bytes leftover after parsing attributes in process `syz.1.85'. [ 33.128638][ T29] audit: type=1326 audit(1752082583.241:443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3692 comm="syz.1.85" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec908be929 code=0x7ffc0000 [ 33.184373][ T29] audit: type=1326 audit(1752082583.241:444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3692 comm="syz.1.85" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec908be929 code=0x7ffc0000 [ 33.207670][ T29] audit: type=1326 audit(1752082583.241:445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3692 comm="syz.1.85" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7fec908be929 code=0x7ffc0000 [ 33.231345][ T29] audit: type=1326 audit(1752082583.241:446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3692 comm="syz.1.85" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec908be929 code=0x7ffc0000 [ 33.254630][ T29] audit: type=1326 audit(1752082583.241:447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3692 comm="syz.1.85" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fec908be929 code=0x7ffc0000 [ 33.277908][ T29] audit: type=1326 audit(1752082583.271:448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3692 comm="syz.1.85" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec908be929 code=0x7ffc0000 [ 33.301389][ T29] audit: type=1326 audit(1752082583.271:449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3692 comm="syz.1.85" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec908be929 code=0x7ffc0000 [ 33.325944][ T29] audit: type=1326 audit(1752082583.271:450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3692 comm="syz.1.85" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fec908be929 code=0x7ffc0000 [ 33.357128][ T3695] netem: change failed [ 33.363722][ T3695] loop1: detected capacity change from 0 to 128 [ 33.379765][ T3695] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 33.396116][ T3695] ext4 filesystem being mounted at /32/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 33.440780][ T3312] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 33.593008][ T3709] loop3: detected capacity change from 0 to 256 [ 33.613195][ T3709] FAT-fs (loop3): Directory bread(block 64) failed [ 33.620744][ T3709] FAT-fs (loop3): Directory bread(block 65) failed [ 33.627611][ T3709] FAT-fs (loop3): Directory bread(block 66) failed [ 33.635194][ T3709] FAT-fs (loop3): Directory bread(block 67) failed [ 33.642087][ T3709] FAT-fs (loop3): Directory bread(block 68) failed [ 33.648709][ T3709] FAT-fs (loop3): Directory bread(block 69) failed [ 33.656924][ T3709] FAT-fs (loop3): Directory bread(block 70) failed [ 33.663610][ T3709] FAT-fs (loop3): Directory bread(block 71) failed [ 33.670239][ T3709] FAT-fs (loop3): Directory bread(block 72) failed [ 33.677028][ T3709] FAT-fs (loop3): Directory bread(block 73) failed [ 33.713983][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.738155][ T3712] loop3: detected capacity change from 0 to 128 [ 33.770049][ T3712] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 33.778058][ T3712] FAT-fs (loop3): Filesystem has been set read-only [ 33.796656][ T3712] bio_check_eod: 4 callbacks suppressed [ 33.796672][ T3712] syz.3.93: attempt to access beyond end of device [ 33.796672][ T3712] loop3: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 33.821846][ T3712] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 33.829755][ T3712] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 33.848322][ T3712] syz.3.93: attempt to access beyond end of device [ 33.848322][ T3712] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 33.872587][ T3719] syz.3.93: attempt to access beyond end of device [ 33.872587][ T3719] loop3: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 33.885700][ T3719] Buffer I/O error on dev loop3, logical block 2065, async page read [ 33.911785][ T3719] syz.3.93: attempt to access beyond end of device [ 33.911785][ T3719] loop3: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 33.924965][ T3719] Buffer I/O error on dev loop3, logical block 2066, async page read [ 33.961731][ T3719] syz.3.93: attempt to access beyond end of device [ 33.961731][ T3719] loop3: rw=0, sector=2067, nr_sectors = 1 limit=128 [ 33.975058][ T3719] Buffer I/O error on dev loop3, logical block 2067, async page read [ 34.001752][ T3719] syz.3.93: attempt to access beyond end of device [ 34.001752][ T3719] loop3: rw=0, sector=2068, nr_sectors = 1 limit=128 [ 34.014922][ T3719] Buffer I/O error on dev loop3, logical block 2068, async page read [ 34.050755][ T3719] syz.3.93: attempt to access beyond end of device [ 34.050755][ T3719] loop3: rw=0, sector=2069, nr_sectors = 1 limit=128 [ 34.064061][ T3719] Buffer I/O error on dev loop3, logical block 2069, async page read [ 34.074323][ T3719] syz.3.93: attempt to access beyond end of device [ 34.074323][ T3719] loop3: rw=0, sector=2070, nr_sectors = 1 limit=128 [ 34.087415][ T3719] Buffer I/O error on dev loop3, logical block 2070, async page read [ 34.098456][ T3719] syz.3.93: attempt to access beyond end of device [ 34.098456][ T3719] loop3: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 34.111586][ T3719] Buffer I/O error on dev loop3, logical block 2071, async page read [ 34.122990][ T3719] syz.3.93: attempt to access beyond end of device [ 34.122990][ T3719] loop3: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 34.136194][ T3719] Buffer I/O error on dev loop3, logical block 2072, async page read [ 34.147856][ T3712] Buffer I/O error on dev loop3, logical block 2065, async page read [ 34.156046][ T3712] Buffer I/O error on dev loop3, logical block 2066, async page read [ 34.614811][ T3721] netlink: 8 bytes leftover after parsing attributes in process `syz.3.97'. [ 34.633254][ T3721] netlink: 76 bytes leftover after parsing attributes in process `syz.3.97'. [ 34.667985][ T3723] loop3: detected capacity change from 0 to 256 [ 34.690275][ T3723] FAT-fs (loop3): Directory bread(block 64) failed [ 34.699625][ T3723] FAT-fs (loop3): Directory bread(block 65) failed [ 34.730201][ T3723] FAT-fs (loop3): Directory bread(block 66) failed [ 34.736874][ T3723] FAT-fs (loop3): Directory bread(block 67) failed [ 34.743504][ T3723] FAT-fs (loop3): Directory bread(block 68) failed [ 34.750055][ T3723] FAT-fs (loop3): Directory bread(block 69) failed [ 34.756665][ T3723] FAT-fs (loop3): Directory bread(block 70) failed [ 34.763520][ T3723] FAT-fs (loop3): Directory bread(block 71) failed [ 34.770076][ T3723] FAT-fs (loop3): Directory bread(block 72) failed [ 34.776638][ T3723] FAT-fs (loop3): Directory bread(block 73) failed [ 34.967900][ T3736] loop4: detected capacity change from 0 to 256 [ 34.995898][ T3736] FAT-fs (loop4): Directory bread(block 64) failed [ 35.002536][ T3736] FAT-fs (loop4): Directory bread(block 65) failed [ 35.009143][ T3736] FAT-fs (loop4): Directory bread(block 66) failed [ 35.015699][ T3736] FAT-fs (loop4): Directory bread(block 67) failed [ 35.022598][ T3736] FAT-fs (loop4): Directory bread(block 68) failed [ 35.031397][ T3736] FAT-fs (loop4): Directory bread(block 69) failed [ 35.034153][ T3738] loop1: detected capacity change from 0 to 512 [ 35.038055][ T3736] FAT-fs (loop4): Directory bread(block 70) failed [ 35.051032][ T3736] FAT-fs (loop4): Directory bread(block 71) failed [ 35.058323][ T3736] FAT-fs (loop4): Directory bread(block 72) failed [ 35.065075][ T3736] FAT-fs (loop4): Directory bread(block 73) failed [ 35.065164][ T3738] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.084140][ T3738] ext4 filesystem being mounted at /39/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.118996][ T3745] loop4: detected capacity change from 0 to 128 [ 35.128411][ T3745] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 35.136471][ T3745] FAT-fs (loop4): Filesystem has been set read-only [ 35.143198][ T3745] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 35.151123][ T3745] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 35.167542][ T3746] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #18: comm syz.1.105: corrupted inode contents [ 35.180440][ T3746] EXT4-fs (loop1): Remounting filesystem read-only [ 35.187259][ T3746] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -30) [ 35.363988][ T3749] loop3: detected capacity change from 0 to 256 [ 35.377787][ T3749] FAT-fs (loop3): Directory bread(block 64) failed [ 35.385609][ T3749] FAT-fs (loop3): Directory bread(block 65) failed [ 35.393469][ T3749] FAT-fs (loop3): Directory bread(block 66) failed [ 35.400140][ T3749] FAT-fs (loop3): Directory bread(block 67) failed [ 35.407140][ T3749] FAT-fs (loop3): Directory bread(block 68) failed [ 35.414863][ T3749] FAT-fs (loop3): Directory bread(block 69) failed [ 35.421435][ T3749] FAT-fs (loop3): Directory bread(block 70) failed [ 35.428437][ T3749] FAT-fs (loop3): Directory bread(block 71) failed [ 35.435890][ T3749] FAT-fs (loop3): Directory bread(block 72) failed [ 35.452104][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.463986][ T3749] FAT-fs (loop3): Directory bread(block 73) failed [ 35.493143][ T3751] netlink: 8 bytes leftover after parsing attributes in process `syz.0.109'. [ 35.518245][ T3751] netlink: 76 bytes leftover after parsing attributes in process `syz.0.109'. [ 35.873256][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.009467][ T3771] netlink: 'syz.1.118': attribute type 10 has an invalid length. [ 36.029110][ T3771] team0: Port device dummy0 added [ 36.039829][ T3771] netlink: 'syz.1.118': attribute type 10 has an invalid length. [ 36.052712][ T3771] team0: Port device dummy0 removed [ 36.060069][ T3771] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 36.074045][ T3773] loop4: detected capacity change from 0 to 512 [ 36.099483][ T3773] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 36.123436][ T3776] netlink: 8 bytes leftover after parsing attributes in process `syz.1.120'. [ 36.144368][ T3776] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.154897][ T3778] loop0: detected capacity change from 0 to 128 [ 36.166621][ T3773] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.166956][ T3778] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 36.193534][ T3773] ext4 filesystem being mounted at /24/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 36.206701][ T3782] netlink: '¬í': attribute type 10 has an invalid length. [ 36.217208][ T3778] ext4 filesystem being mounted at /17/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 36.217466][ T3782] bond0: (slave dummy0): Releasing backup interface [ 36.260764][ T3783] netlink: 'syz.1.120': attribute type 10 has an invalid length. [ 36.262734][ T3782] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 36.277543][ T3782] team0: Failed to send options change via netlink (err -105) [ 36.285690][ T3782] team0: Port device dummy0 added [ 36.291032][ T3784] netlink: 4 bytes leftover after parsing attributes in process `syz.4.119'. [ 36.300812][ T3783] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 36.316599][ T3783] team0: Failed to send options change via netlink (err -105) [ 36.325384][ T3783] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 36.325397][ T3305] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 36.343753][ T3783] team0: Port device dummy0 removed [ 36.356250][ T3783] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 36.378436][ T3776] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.396199][ T3787] netlink: 8 bytes leftover after parsing attributes in process `syz.0.122'. [ 36.416502][ T3787] netlink: 76 bytes leftover after parsing attributes in process `syz.0.122'. [ 36.430196][ T3776] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.492369][ T3776] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.509002][ T3791] loop0: detected capacity change from 0 to 164 [ 36.518151][ T3791] Unable to read rock-ridge attributes [ 36.549857][ T3791] Unable to read rock-ridge attributes [ 36.556018][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.572424][ T3776] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.602360][ T3795] loop0: detected capacity change from 0 to 512 [ 36.622626][ T3799] loop3: detected capacity change from 0 to 128 [ 36.631180][ T3795] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.634516][ T3776] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.645503][ T3795] ext4 filesystem being mounted at /21/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.657278][ T3798] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 36.669359][ T3795] EXT4-fs error (device loop0): ext4_empty_dir:3075: inode #12: comm syz.0.127: invalid size [ 36.683569][ T3776] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.696658][ T3799] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 36.704563][ T3799] FAT-fs (loop3): Filesystem has been set read-only [ 36.714854][ T3799] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 36.722780][ T3799] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 36.753853][ T3776] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.846317][ T3813] loop1: detected capacity change from 0 to 256 [ 36.864260][ T3813] FAT-fs (loop1): Directory bread(block 64) failed [ 36.870819][ T3813] FAT-fs (loop1): Directory bread(block 65) failed [ 36.881753][ T3813] FAT-fs (loop1): Directory bread(block 66) failed [ 36.891771][ T3813] FAT-fs (loop1): Directory bread(block 67) failed [ 36.898636][ T3813] FAT-fs (loop1): Directory bread(block 68) failed [ 36.908674][ T3813] FAT-fs (loop1): Directory bread(block 69) failed [ 36.921773][ T3813] FAT-fs (loop1): Directory bread(block 70) failed [ 36.928389][ T3813] FAT-fs (loop1): Directory bread(block 71) failed [ 36.945060][ T3813] FAT-fs (loop1): Directory bread(block 72) failed [ 36.951624][ T3813] FAT-fs (loop1): Directory bread(block 73) failed [ 37.047576][ T3818] loop2: detected capacity change from 0 to 256 [ 37.079246][ T3818] FAT-fs (loop2): Directory bread(block 64) failed [ 37.091754][ T3818] FAT-fs (loop2): Directory bread(block 65) failed [ 37.115905][ T3818] FAT-fs (loop2): Directory bread(block 66) failed [ 37.135611][ T3818] FAT-fs (loop2): Directory bread(block 67) failed [ 37.147202][ T3818] FAT-fs (loop2): Directory bread(block 68) failed [ 37.161736][ T3818] FAT-fs (loop2): Directory bread(block 69) failed [ 37.184489][ T3818] FAT-fs (loop2): Directory bread(block 70) failed [ 37.194621][ T3822] FAULT_INJECTION: forcing a failure. [ 37.194621][ T3822] name failslab, interval 1, probability 0, space 0, times 1 [ 37.201183][ T3818] FAT-fs (loop2): Directory bread(block 71) failed [ 37.207374][ T3822] CPU: 0 UID: 0 PID: 3822 Comm: syz.4.136 Not tainted 6.16.0-rc5-syzkaller-00038-g733923397fd9 #0 PREEMPT(voluntary) [ 37.207402][ T3822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 37.207418][ T3822] Call Trace: [ 37.207425][ T3822] [ 37.207434][ T3822] __dump_stack+0x1d/0x30 [ 37.207457][ T3822] dump_stack_lvl+0xe8/0x140 [ 37.207538][ T3822] dump_stack+0x15/0x1b [ 37.207555][ T3822] should_fail_ex+0x265/0x280 [ 37.207584][ T3822] should_failslab+0x8c/0xb0 [ 37.207607][ T3822] kmem_cache_alloc_noprof+0x50/0x310 [ 37.207653][ T3822] ? getname_flags+0x80/0x3b0 [ 37.207674][ T3822] getname_flags+0x80/0x3b0 [ 37.207696][ T3822] user_path_at+0x28/0x130 [ 37.207721][ T3822] __se_sys_mount+0x25b/0x2e0 [ 37.207825][ T3822] ? fput+0x8f/0xc0 [ 37.207849][ T3822] __x64_sys_mount+0x67/0x80 [ 37.207944][ T3822] x64_sys_call+0xd36/0x2fb0 [ 37.208035][ T3822] do_syscall_64+0xd2/0x200 [ 37.208066][ T3822] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 37.208092][ T3822] ? clear_bhb_loop+0x40/0x90 [ 37.208119][ T3822] ? clear_bhb_loop+0x40/0x90 [ 37.208199][ T3822] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 37.208220][ T3822] RIP: 0033:0x7f349209e929 [ 37.208240][ T3822] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 37.208256][ T3822] RSP: 002b:00007f3490707038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 37.208278][ T3822] RAX: ffffffffffffffda RBX: 00007f34922c5fa0 RCX: 00007f349209e929 [ 37.208290][ T3822] RDX: 00002000000002c0 RSI: 0000200000000300 RDI: 0000000000000000 [ 37.208302][ T3822] RBP: 00007f3490707090 R08: 0000200000000100 R09: 0000000000000000 [ 37.208313][ T3822] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 37.208462][ T3822] R13: 0000000000000000 R14: 00007f34922c5fa0 R15: 00007ffcff028a38 [ 37.208479][ T3822] [ 37.404196][ T3818] FAT-fs (loop2): Directory bread(block 72) failed [ 37.410727][ T3818] FAT-fs (loop2): Directory bread(block 73) failed [ 37.411268][ T3824] loop4: detected capacity change from 0 to 512 [ 37.443928][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.469937][ T3824] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 37.526556][ T3824] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.575669][ T3824] ext4 filesystem being mounted at /28/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 37.587374][ T3834] netlink: 'syz.3.140': attribute type 10 has an invalid length. [ 37.598068][ T3834] team0: Port device dummy0 added [ 37.606345][ T3834] netlink: 'syz.3.140': attribute type 10 has an invalid length. [ 37.627099][ T3834] team0: Port device dummy0 removed [ 37.644938][ T3834] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 37.680904][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.763706][ T3838] loop2: detected capacity change from 0 to 8192 [ 37.805695][ T3858] loop3: detected capacity change from 0 to 256 [ 37.861891][ T3859] bridge0: port 3(macvlan2) entered blocking state [ 37.868477][ T3859] bridge0: port 3(macvlan2) entered disabled state [ 37.875744][ T3859] macvlan2: entered allmulticast mode [ 37.881222][ T3859] bridge0: entered allmulticast mode [ 37.911363][ T3861] loop0: detected capacity change from 0 to 512 [ 37.917015][ T3858] FAT-fs (loop3): Directory bread(block 64) failed [ 37.924866][ T3859] macvlan2: left allmulticast mode [ 37.930215][ T3859] bridge0: left allmulticast mode [ 37.935678][ T3858] FAT-fs (loop3): Directory bread(block 65) failed [ 37.966367][ T3858] FAT-fs (loop3): Directory bread(block 66) failed [ 37.966940][ T3861] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.981747][ T3858] FAT-fs (loop3): Directory bread(block 67) failed [ 38.012001][ T3858] FAT-fs (loop3): Directory bread(block 68) failed [ 38.018559][ T3858] FAT-fs (loop3): Directory bread(block 69) failed [ 38.031741][ T3858] FAT-fs (loop3): Directory bread(block 70) failed [ 38.038312][ T3858] FAT-fs (loop3): Directory bread(block 71) failed [ 38.043241][ T3861] ext4 filesystem being mounted at /28/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.055464][ T3858] FAT-fs (loop3): Directory bread(block 72) failed [ 38.072015][ T3858] FAT-fs (loop3): Directory bread(block 73) failed [ 38.167219][ T3866] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #18: comm syz.0.151: corrupted inode contents [ 38.204201][ T3866] EXT4-fs (loop0): Remounting filesystem read-only [ 38.210857][ T3866] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -30) [ 38.355267][ T3871] loop3: detected capacity change from 0 to 512 [ 38.382115][ T3871] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 38.415030][ T3871] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.449192][ T3880] loop4: detected capacity change from 0 to 256 [ 38.453850][ T3871] ext4 filesystem being mounted at /27/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 38.490212][ T3871] __nla_validate_parse: 6 callbacks suppressed [ 38.490227][ T3871] netlink: 4 bytes leftover after parsing attributes in process `syz.3.156'. [ 38.505662][ T29] kauditd_printk_skb: 290 callbacks suppressed [ 38.505715][ T29] audit: type=1400 audit(1752082588.651:741): avc: denied { read } for pid=3877 comm="syz.1.154" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 38.568715][ T3880] FAT-fs (loop4): Directory bread(block 64) failed [ 38.587774][ T3880] FAT-fs (loop4): Directory bread(block 65) failed [ 38.598548][ T3880] FAT-fs (loop4): Directory bread(block 66) failed [ 38.608156][ T3880] FAT-fs (loop4): Directory bread(block 67) failed [ 38.611860][ T29] audit: type=1400 audit(1752082588.761:742): avc: denied { tracepoint } for pid=3888 comm="syz.2.159" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 38.614904][ T3880] FAT-fs (loop4): Directory bread(block 68) failed [ 38.645028][ T29] audit: type=1400 audit(1752082588.801:743): avc: denied { create } for pid=3888 comm="syz.2.159" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 38.665740][ T29] audit: type=1400 audit(1752082588.801:744): avc: denied { write } for pid=3888 comm="syz.2.159" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 38.667298][ T3880] FAT-fs (loop4): Directory bread(block 69) failed [ 38.685826][ T29] audit: type=1400 audit(1752082588.801:745): avc: denied { nlmsg_write } for pid=3888 comm="syz.2.159" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 38.712968][ T3880] FAT-fs (loop4): Directory bread(block 70) failed [ 38.719741][ T3880] FAT-fs (loop4): Directory bread(block 71) failed [ 38.726610][ T3880] FAT-fs (loop4): Directory bread(block 72) failed [ 38.734129][ T3880] FAT-fs (loop4): Directory bread(block 73) failed [ 38.753623][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.772937][ T3891] loop2: detected capacity change from 0 to 1024 [ 38.793937][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.852907][ T3891] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.940425][ T29] audit: type=1326 audit(1752082589.091:746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3890 comm="syz.2.162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57c7c4e929 code=0x7ffc0000 [ 38.990855][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.004300][ T29] audit: type=1326 audit(1752082589.121:747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3890 comm="syz.2.162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=448 compat=0 ip=0x7f57c7c4e929 code=0x7ffc0000 [ 39.027709][ T29] audit: type=1326 audit(1752082589.121:748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3890 comm="syz.2.162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57c7c4e929 code=0x7ffc0000 [ 39.051200][ T29] audit: type=1326 audit(1752082589.121:749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3890 comm="syz.2.162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f57c7c4e929 code=0x7ffc0000 [ 39.074513][ T29] audit: type=1326 audit(1752082589.121:750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3890 comm="syz.2.162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57c7c4e929 code=0x7ffc0000 [ 39.194912][ T3913] netlink: 'syz.2.168': attribute type 10 has an invalid length. [ 39.204655][ T3913] bond0: (slave dummy0): Releasing backup interface [ 39.223847][ T3913] team0: Port device dummy0 added [ 39.243106][ T3913] netlink: 'syz.2.168': attribute type 10 has an invalid length. [ 39.263983][ T3913] team0: Port device dummy0 removed [ 39.271312][ T3913] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 39.333887][ T3918] FAULT_INJECTION: forcing a failure. [ 39.333887][ T3918] name failslab, interval 1, probability 0, space 0, times 0 [ 39.346672][ T3918] CPU: 1 UID: 0 PID: 3918 Comm: syz.4.171 Not tainted 6.16.0-rc5-syzkaller-00038-g733923397fd9 #0 PREEMPT(voluntary) [ 39.346699][ T3918] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 39.346717][ T3918] Call Trace: [ 39.346722][ T3918] [ 39.346728][ T3918] __dump_stack+0x1d/0x30 [ 39.346765][ T3918] dump_stack_lvl+0xe8/0x140 [ 39.346783][ T3918] dump_stack+0x15/0x1b [ 39.346797][ T3918] should_fail_ex+0x265/0x280 [ 39.346822][ T3918] ? nh_notifier_info_init+0xb8/0x4d0 [ 39.346922][ T3918] should_failslab+0x8c/0xb0 [ 39.346945][ T3918] __kmalloc_cache_noprof+0x4c/0x320 [ 39.346973][ T3918] nh_notifier_info_init+0xb8/0x4d0 [ 39.347032][ T3918] call_nexthop_notifiers+0xa7/0x210 [ 39.347055][ T3918] remove_nexthop+0x25/0x110 [ 39.347077][ T3918] rtm_del_nexthop+0x356/0x370 [ 39.347102][ T3918] ? __pfx_rtm_del_nexthop+0x10/0x10 [ 39.347133][ T3918] rtnetlink_rcv_msg+0x5fb/0x6d0 [ 39.347154][ T3918] netlink_rcv_skb+0x120/0x220 [ 39.347182][ T3918] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 39.347214][ T3918] rtnetlink_rcv+0x1c/0x30 [ 39.347265][ T3918] netlink_unicast+0x59e/0x670 [ 39.347300][ T3918] netlink_sendmsg+0x58b/0x6b0 [ 39.347406][ T3918] ? __pfx_netlink_sendmsg+0x10/0x10 [ 39.347438][ T3918] __sock_sendmsg+0x142/0x180 [ 39.347515][ T3918] ____sys_sendmsg+0x31e/0x4e0 [ 39.347550][ T3918] ___sys_sendmsg+0x17b/0x1d0 [ 39.347593][ T3918] __x64_sys_sendmsg+0xd4/0x160 [ 39.347703][ T3918] x64_sys_call+0x2999/0x2fb0 [ 39.347725][ T3918] do_syscall_64+0xd2/0x200 [ 39.347758][ T3918] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 39.347782][ T3918] ? clear_bhb_loop+0x40/0x90 [ 39.347869][ T3918] ? clear_bhb_loop+0x40/0x90 [ 39.347946][ T3918] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 39.348000][ T3918] RIP: 0033:0x7f349209e929 [ 39.348037][ T3918] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 39.348053][ T3918] RSP: 002b:00007f3490707038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 39.348069][ T3918] RAX: ffffffffffffffda RBX: 00007f34922c5fa0 RCX: 00007f349209e929 [ 39.348079][ T3918] RDX: 0000000000000000 RSI: 0000200000000280 RDI: 0000000000000009 [ 39.348089][ T3918] RBP: 00007f3490707090 R08: 0000000000000000 R09: 0000000000000000 [ 39.348193][ T3918] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 39.348208][ T3918] R13: 0000000000000000 R14: 00007f34922c5fa0 R15: 00007ffcff028a38 [ 39.348223][ T3918] [ 39.350639][ T3921] loop2: detected capacity change from 0 to 512 [ 39.600475][ T3930] loop0: detected capacity change from 0 to 512 [ 39.637750][ T3921] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.663015][ T3930] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 39.681026][ T3921] ext4 filesystem being mounted at /22/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.699078][ T3930] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.712169][ T3930] ext4 filesystem being mounted at /30/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 39.743484][ T3926] netlink: 4 bytes leftover after parsing attributes in process `syz.0.174'. [ 39.770069][ T3937] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #18: comm syz.2.172: corrupted inode contents [ 39.788489][ T3937] EXT4-fs (loop2): Remounting filesystem read-only [ 39.795628][ T3937] EXT4-fs warning (device loop2): ext4_evict_inode:274: xattr delete (err -30) [ 39.831192][ T3946] FAULT_INJECTION: forcing a failure. [ 39.831192][ T3946] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 39.836608][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.844378][ T3946] CPU: 1 UID: 0 PID: 3946 Comm: syz.4.179 Not tainted 6.16.0-rc5-syzkaller-00038-g733923397fd9 #0 PREEMPT(voluntary) [ 39.844405][ T3946] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 39.844451][ T3946] Call Trace: [ 39.844529][ T3946] [ 39.844537][ T3946] __dump_stack+0x1d/0x30 [ 39.844557][ T3946] dump_stack_lvl+0xe8/0x140 [ 39.844576][ T3946] dump_stack+0x15/0x1b [ 39.844638][ T3946] should_fail_ex+0x265/0x280 [ 39.844666][ T3946] should_fail+0xb/0x20 [ 39.844694][ T3946] should_fail_usercopy+0x1a/0x20 [ 39.844750][ T3946] _copy_to_user+0x20/0xa0 [ 39.844769][ T3946] move_addr_to_user+0x109/0x1a0 [ 39.844797][ T3946] __sys_getsockname+0x104/0x180 [ 39.844829][ T3946] __x64_sys_getsockname+0x40/0x50 [ 39.844893][ T3946] x64_sys_call+0x48d/0x2fb0 [ 39.844921][ T3946] do_syscall_64+0xd2/0x200 [ 39.844997][ T3946] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 39.845023][ T3946] ? clear_bhb_loop+0x40/0x90 [ 39.845043][ T3946] ? clear_bhb_loop+0x40/0x90 [ 39.845064][ T3946] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 39.845185][ T3946] RIP: 0033:0x7f349209e929 [ 39.845200][ T3946] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 39.845217][ T3946] RSP: 002b:00007f3490707038 EFLAGS: 00000246 ORIG_RAX: 0000000000000033 [ 39.845235][ T3946] RAX: ffffffffffffffda RBX: 00007f34922c5fa0 RCX: 00007f349209e929 [ 39.845248][ T3946] RDX: 00002000000001c0 RSI: 0000200000000000 RDI: 0000000000000006 [ 39.845260][ T3946] RBP: 00007f3490707090 R08: 0000000000000000 R09: 0000000000000000 [ 39.845347][ T3946] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 39.845359][ T3946] R13: 0000000000000000 R14: 00007f34922c5fa0 R15: 00007ffcff028a38 [ 39.845376][ T3946] [ 40.068509][ T3957] loop0: detected capacity change from 0 to 128 [ 40.078497][ T3957] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 40.103025][ T3957] ext4 filesystem being mounted at /31/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 40.147068][ T3305] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 40.175475][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.225506][ T3972] loop0: detected capacity change from 0 to 512 [ 40.235588][ T3972] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 40.255357][ T3972] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.269056][ T3972] ext4 filesystem being mounted at /33/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 40.282706][ T3972] netlink: 4 bytes leftover after parsing attributes in process `syz.0.189'. [ 40.313705][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.472690][ T3995] loop0: detected capacity change from 0 to 128 [ 40.538588][ T3995] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 40.551270][ T3995] ext4 filesystem being mounted at /37/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 40.640119][ T3998] loop3: detected capacity change from 0 to 128 [ 40.649592][ T3305] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 40.689532][ T4000] loop4: detected capacity change from 0 to 512 [ 40.725354][ T4000] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.761071][ T4000] ext4 filesystem being mounted at /45/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.901788][ T4007] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #18: comm syz.4.199: corrupted inode contents [ 40.916031][ T4007] EXT4-fs (loop4): Remounting filesystem read-only [ 40.924006][ T4007] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -30) [ 41.244317][ T4011] loop1: detected capacity change from 0 to 4096 [ 41.278929][ T4011] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.341315][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.358976][ T4016] loop2: detected capacity change from 0 to 256 [ 41.401318][ T4016] FAT-fs (loop2): Directory bread(block 64) failed [ 41.415793][ T4016] FAT-fs (loop2): Directory bread(block 65) failed [ 41.429332][ T4022] loop0: detected capacity change from 0 to 128 [ 41.431267][ T4016] FAT-fs (loop2): Directory bread(block 66) failed [ 41.451272][ T4016] FAT-fs (loop2): Directory bread(block 67) failed [ 41.459737][ T4028] loop3: detected capacity change from 0 to 256 [ 41.462121][ T4016] FAT-fs (loop2): Directory bread(block 68) failed [ 41.473241][ T4016] FAT-fs (loop2): Directory bread(block 69) failed [ 41.480150][ T4016] FAT-fs (loop2): Directory bread(block 70) failed [ 41.488106][ T4016] FAT-fs (loop2): Directory bread(block 71) failed [ 41.495148][ T4022] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 41.501176][ T4028] FAT-fs (loop3): Directory bread(block 64) failed [ 41.515015][ T4022] ext4 filesystem being mounted at /42/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 41.562093][ T4016] FAT-fs (loop2): Directory bread(block 72) failed [ 41.568743][ T4016] FAT-fs (loop2): Directory bread(block 73) failed [ 41.586076][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.596290][ T4028] FAT-fs (loop3): Directory bread(block 65) failed [ 41.603299][ T4028] FAT-fs (loop3): Directory bread(block 66) failed [ 41.627930][ T4028] FAT-fs (loop3): Directory bread(block 67) failed [ 41.635247][ T4028] FAT-fs (loop3): Directory bread(block 68) failed [ 41.641961][ T4028] FAT-fs (loop3): Directory bread(block 69) failed [ 41.648563][ T4028] FAT-fs (loop3): Directory bread(block 70) failed [ 41.655193][ T4028] FAT-fs (loop3): Directory bread(block 71) failed [ 41.663095][ T4016] bio_check_eod: 140535 callbacks suppressed [ 41.663108][ T4016] syz.2.205: attempt to access beyond end of device [ 41.663108][ T4016] loop2: rw=524288, sector=1736, nr_sectors = 32 limit=256 [ 41.684302][ T4016] syz.2.205: attempt to access beyond end of device [ 41.684302][ T4016] loop2: rw=0, sector=1736, nr_sectors = 8 limit=256 [ 41.685746][ T4033] netlink: 'syz.4.211': attribute type 10 has an invalid length. [ 41.697769][ T4028] FAT-fs (loop3): Directory bread(block 72) failed [ 41.722192][ T3305] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 41.729870][ T4028] FAT-fs (loop3): Directory bread(block 73) failed [ 41.742606][ T4034] netlink: 'syz.4.211': attribute type 10 has an invalid length. [ 41.759931][ T4033] bond0: (slave dummy0): Releasing backup interface [ 41.774605][ T4033] team0: Port device dummy0 added [ 41.805785][ T4040] program syz.0.215 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 41.824800][ T4034] team0: Port device dummy0 removed [ 41.832747][ T4034] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 41.845217][ T4028] syz.3.209: attempt to access beyond end of device [ 41.845217][ T4028] loop3: rw=524288, sector=1736, nr_sectors = 32 limit=256 [ 41.859177][ T4028] syz.3.209: attempt to access beyond end of device [ 41.859177][ T4028] loop3: rw=0, sector=1736, nr_sectors = 8 limit=256 [ 41.959984][ T4059] loop2: detected capacity change from 0 to 256 [ 42.004403][ T4059] FAT-fs (loop2): Directory bread(block 64) failed [ 42.020457][ T4059] FAT-fs (loop2): Directory bread(block 65) failed [ 42.023944][ T4068] loop3: detected capacity change from 0 to 256 [ 42.027658][ T4059] FAT-fs (loop2): Directory bread(block 66) failed [ 42.040618][ T4059] FAT-fs (loop2): Directory bread(block 67) failed [ 42.050124][ T4059] FAT-fs (loop2): Directory bread(block 68) failed [ 42.057728][ T4059] FAT-fs (loop2): Directory bread(block 69) failed [ 42.064774][ T4059] FAT-fs (loop2): Directory bread(block 70) failed [ 42.071506][ T4059] FAT-fs (loop2): Directory bread(block 71) failed [ 42.079199][ T4059] FAT-fs (loop2): Directory bread(block 72) failed [ 42.086505][ T4059] FAT-fs (loop2): Directory bread(block 73) failed [ 42.106673][ T4068] FAT-fs (loop3): Directory bread(block 64) failed [ 42.125657][ T4059] syz.2.223: attempt to access beyond end of device [ 42.125657][ T4059] loop2: rw=524288, sector=1736, nr_sectors = 32 limit=256 [ 42.132918][ T4068] FAT-fs (loop3): Directory bread(block 65) failed [ 42.160389][ T4059] syz.2.223: attempt to access beyond end of device [ 42.160389][ T4059] loop2: rw=0, sector=1736, nr_sectors = 8 limit=256 [ 42.170647][ T4068] FAT-fs (loop3): Directory bread(block 66) failed [ 42.180634][ T4068] FAT-fs (loop3): Directory bread(block 67) failed [ 42.209328][ T4068] FAT-fs (loop3): Directory bread(block 68) failed [ 42.216018][ T4068] FAT-fs (loop3): Directory bread(block 69) failed [ 42.222753][ T4068] FAT-fs (loop3): Directory bread(block 70) failed [ 42.229332][ T4068] FAT-fs (loop3): Directory bread(block 71) failed [ 42.248783][ T4068] FAT-fs (loop3): Directory bread(block 72) failed [ 42.260730][ T4068] FAT-fs (loop3): Directory bread(block 73) failed [ 42.290515][ T4068] syz.3.225: attempt to access beyond end of device [ 42.290515][ T4068] loop3: rw=524288, sector=1736, nr_sectors = 32 limit=256 [ 42.305484][ T4068] syz.3.225: attempt to access beyond end of device [ 42.305484][ T4068] loop3: rw=0, sector=1736, nr_sectors = 8 limit=256 [ 42.319469][ T4083] netlink: 8 bytes leftover after parsing attributes in process `syz.0.233'. [ 42.331491][ T4083] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.382652][ T4088] netlink: '¬í': attribute type 10 has an invalid length. [ 42.398248][ T4088] bond0: (slave dummy0): Releasing backup interface [ 42.423490][ T4088] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 42.432757][ T4088] team0: Failed to send options change via netlink (err -105) [ 42.440249][ T4088] team0: Port device dummy0 added [ 42.461420][ T4098] netlink: 'syz.0.233': attribute type 10 has an invalid length. [ 42.488907][ T4103] loop3: detected capacity change from 0 to 256 [ 42.499919][ T4098] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 42.514766][ T4106] FAULT_INJECTION: forcing a failure. [ 42.514766][ T4106] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 42.528882][ T4106] CPU: 1 UID: 0 PID: 4106 Comm: syz.2.243 Not tainted 6.16.0-rc5-syzkaller-00038-g733923397fd9 #0 PREEMPT(voluntary) [ 42.528921][ T4106] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 42.528932][ T4106] Call Trace: [ 42.528937][ T4106] [ 42.528944][ T4106] __dump_stack+0x1d/0x30 [ 42.528991][ T4106] dump_stack_lvl+0xe8/0x140 [ 42.529010][ T4106] dump_stack+0x15/0x1b [ 42.529024][ T4106] should_fail_ex+0x265/0x280 [ 42.529050][ T4106] should_fail+0xb/0x20 [ 42.529132][ T4106] should_fail_usercopy+0x1a/0x20 [ 42.529163][ T4106] _copy_to_user+0x20/0xa0 [ 42.529185][ T4106] simple_read_from_buffer+0xb5/0x130 [ 42.529285][ T4106] proc_fail_nth_read+0x100/0x140 [ 42.529315][ T4106] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 42.529345][ T4106] vfs_read+0x1a0/0x6f0 [ 42.529378][ T4106] ? __rcu_read_unlock+0x4f/0x70 [ 42.529399][ T4106] ? __fget_files+0x184/0x1c0 [ 42.529418][ T4106] ksys_read+0xda/0x1a0 [ 42.529512][ T4106] __x64_sys_read+0x40/0x50 [ 42.529543][ T4106] x64_sys_call+0x2d77/0x2fb0 [ 42.529564][ T4106] do_syscall_64+0xd2/0x200 [ 42.529676][ T4106] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 42.529701][ T4106] ? clear_bhb_loop+0x40/0x90 [ 42.529749][ T4106] ? clear_bhb_loop+0x40/0x90 [ 42.529767][ T4106] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.529789][ T4106] RIP: 0033:0x7f57c7c4d33c [ 42.529852][ T4106] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 42.529866][ T4106] RSP: 002b:00007f57c62b7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 42.529884][ T4106] RAX: ffffffffffffffda RBX: 00007f57c7e75fa0 RCX: 00007f57c7c4d33c [ 42.529896][ T4106] RDX: 000000000000000f RSI: 00007f57c62b70a0 RDI: 0000000000000003 [ 42.529981][ T4106] RBP: 00007f57c62b7090 R08: 0000000000000000 R09: 0000000000000000 [ 42.529993][ T4106] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 42.530004][ T4106] R13: 0000000000000000 R14: 00007f57c7e75fa0 R15: 00007fff9bb242e8 [ 42.530022][ T4106] [ 42.530361][ T4098] team0: Failed to send options change via netlink (err -105) [ 42.540204][ T4103] FAT-fs (loop3): Directory bread(block 64) failed [ 42.552656][ T4098] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 42.553476][ T4103] FAT-fs (loop3): Directory bread(block 65) failed [ 42.562912][ T4098] team0: Port device dummy0 removed [ 42.580244][ T4103] FAT-fs (loop3): Directory bread(block 66) failed [ 42.599036][ T4098] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 42.634244][ T4103] FAT-fs (loop3): Directory bread(block 67) failed [ 42.688937][ T4111] netlink: 'syz.1.244': attribute type 13 has an invalid length. [ 42.699560][ T4103] FAT-fs (loop3): Directory bread(block 68) failed [ 42.704491][ T4083] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.710544][ T4103] FAT-fs (loop3): Directory bread(block 69) failed [ 42.773544][ T4114] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4114 comm=syz.4.246 [ 42.778918][ T4103] FAT-fs (loop3): Directory bread(block 70) failed [ 42.839098][ T4115] netlink: 'syz.1.244': attribute type 13 has an invalid length. [ 42.843612][ T4103] FAT-fs (loop3): Directory bread(block 71) failed [ 42.857892][ T4103] FAT-fs (loop3): Directory bread(block 72) failed [ 42.864449][ T4103] FAT-fs (loop3): Directory bread(block 73) failed [ 42.884758][ T4103] syz.3.242: attempt to access beyond end of device [ 42.884758][ T4103] loop3: rw=524288, sector=1736, nr_sectors = 32 limit=256 [ 42.898801][ T4109] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2564 sclass=netlink_route_socket pid=4109 comm=syz.1.244 [ 42.911694][ T4103] syz.3.242: attempt to access beyond end of device [ 42.911694][ T4103] loop3: rw=0, sector=1736, nr_sectors = 8 limit=256 [ 42.948599][ T4111] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 43.034320][ T4115] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.041661][ T4115] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.090189][ T4115] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 43.102475][ T4115] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 43.173456][ T4115] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.182113][ T4115] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.190555][ T4115] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.198999][ T4115] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.219871][ T4083] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.273220][ T4083] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.348102][ T4083] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.369778][ T4083] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.424629][ T4083] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.439311][ T4083] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.556354][ T4146] loop4: detected capacity change from 0 to 256 [ 43.568515][ T4146] FAT-fs (loop4): Directory bread(block 64) failed [ 43.587841][ T4146] FAT-fs (loop4): Directory bread(block 65) failed [ 43.609477][ T4146] FAT-fs (loop4): Directory bread(block 66) failed [ 43.625554][ T4146] FAT-fs (loop4): Directory bread(block 67) failed [ 43.640502][ T4146] FAT-fs (loop4): Directory bread(block 68) failed [ 43.653660][ T4146] FAT-fs (loop4): Directory bread(block 69) failed [ 43.660292][ T4146] FAT-fs (loop4): Directory bread(block 70) failed [ 43.667334][ T4146] FAT-fs (loop4): Directory bread(block 71) failed [ 43.673897][ T4146] FAT-fs (loop4): Directory bread(block 72) failed [ 43.680554][ T4146] FAT-fs (loop4): Directory bread(block 73) failed [ 43.835431][ T29] kauditd_printk_skb: 72 callbacks suppressed [ 43.835446][ T29] audit: type=1326 audit(1752082593.991:823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4123 comm="syz.2.250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f57c7beab19 code=0x7fc00000 [ 43.872710][ T29] audit: type=1326 audit(1752082594.021:824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4123 comm="syz.2.250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f57c7beabdf code=0x7fc00000 [ 43.896368][ T29] audit: type=1326 audit(1752082594.021:825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4123 comm="syz.2.250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=231 compat=0 ip=0x7f57c7c4e929 code=0x7fc00000 [ 43.954660][ T29] audit: type=1326 audit(1752082594.111:826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4150 comm="syz.4.261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f349209e929 code=0x7ffc0000 [ 43.978012][ T29] audit: type=1326 audit(1752082594.111:827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4150 comm="syz.4.261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=274 compat=0 ip=0x7f349209e929 code=0x7ffc0000 [ 44.054568][ T29] audit: type=1326 audit(1752082594.111:828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4150 comm="syz.4.261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f349209e929 code=0x7ffc0000 [ 44.077979][ T29] audit: type=1326 audit(1752082594.111:829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4150 comm="syz.4.261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f349209e929 code=0x7ffc0000 [ 44.186542][ T29] audit: type=1326 audit(1752082594.341:830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4171 comm="syz.1.272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec908be929 code=0x7ffc0000 [ 44.210517][ T29] audit: type=1326 audit(1752082594.341:831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4171 comm="syz.1.272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec908be929 code=0x7ffc0000 [ 44.233945][ T29] audit: type=1326 audit(1752082594.341:832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4171 comm="syz.1.272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=274 compat=0 ip=0x7fec908be929 code=0x7ffc0000 [ 44.285136][ T4177] loop4: detected capacity change from 0 to 128 [ 44.313050][ T4177] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 44.320953][ T4177] FAT-fs (loop4): Filesystem has been set read-only [ 44.340469][ T4177] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 44.348413][ T4177] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 44.362522][ T4181] netlink: 8 bytes leftover after parsing attributes in process `syz.1.276'. [ 44.387397][ T4182] buffer_io_error: 137246 callbacks suppressed [ 44.387412][ T4182] Buffer I/O error on dev loop4, logical block 2065, async page read [ 44.420404][ T4186] FAULT_INJECTION: forcing a failure. [ 44.420404][ T4186] name failslab, interval 1, probability 0, space 0, times 0 [ 44.431743][ T4182] Buffer I/O error on dev loop4, logical block 2066, async page read [ 44.433607][ T4186] CPU: 1 UID: 0 PID: 4186 Comm: syz.1.278 Not tainted 6.16.0-rc5-syzkaller-00038-g733923397fd9 #0 PREEMPT(voluntary) [ 44.433635][ T4186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 44.433715][ T4186] Call Trace: [ 44.433721][ T4186] [ 44.433728][ T4186] __dump_stack+0x1d/0x30 [ 44.433749][ T4186] dump_stack_lvl+0xe8/0x140 [ 44.433768][ T4186] dump_stack+0x15/0x1b [ 44.433784][ T4186] should_fail_ex+0x265/0x280 [ 44.433832][ T4186] should_failslab+0x8c/0xb0 [ 44.433854][ T4186] __kvmalloc_node_noprof+0x123/0x4e0 [ 44.433881][ T4186] ? alloc_netdev_mqs+0x73f/0xab0 [ 44.433913][ T4186] alloc_netdev_mqs+0x73f/0xab0 [ 44.433976][ T4186] rtnl_create_link+0x239/0x710 [ 44.434086][ T4186] rtnl_newlink_create+0x14c/0x620 [ 44.434109][ T4186] ? security_capable+0x83/0x90 [ 44.434189][ T4186] ? netlink_ns_capable+0x86/0xa0 [ 44.434224][ T4186] rtnl_newlink+0xf29/0x12d0 [ 44.434297][ T4186] ? xas_load+0x413/0x430 [ 44.434325][ T4186] ? __rcu_read_unlock+0x4f/0x70 [ 44.434347][ T4186] ? xa_load+0xb1/0xe0 [ 44.434364][ T4186] ? __rcu_read_unlock+0x4f/0x70 [ 44.434426][ T4186] ? avc_has_perm_noaudit+0x1b1/0x200 [ 44.434454][ T4186] ? selinux_capable+0x1f9/0x270 [ 44.434550][ T4186] ? security_capable+0x83/0x90 [ 44.434573][ T4186] ? ns_capable+0x7d/0xb0 [ 44.434591][ T4186] ? __pfx_rtnl_newlink+0x10/0x10 [ 44.434612][ T4186] rtnetlink_rcv_msg+0x5fb/0x6d0 [ 44.434633][ T4186] ? avc_has_perm_noaudit+0x1b1/0x200 [ 44.434693][ T4186] netlink_rcv_skb+0x120/0x220 [ 44.434801][ T4186] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 44.434827][ T4186] rtnetlink_rcv+0x1c/0x30 [ 44.434845][ T4186] netlink_unicast+0x59e/0x670 [ 44.434874][ T4186] netlink_sendmsg+0x58b/0x6b0 [ 44.434968][ T4186] ? __pfx_netlink_sendmsg+0x10/0x10 [ 44.435000][ T4186] __sock_sendmsg+0x142/0x180 [ 44.435023][ T4186] ____sys_sendmsg+0x31e/0x4e0 [ 44.435098][ T4186] ___sys_sendmsg+0x17b/0x1d0 [ 44.435139][ T4186] __x64_sys_sendmsg+0xd4/0x160 [ 44.435252][ T4186] x64_sys_call+0x2999/0x2fb0 [ 44.435341][ T4186] do_syscall_64+0xd2/0x200 [ 44.435389][ T4186] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 44.435420][ T4186] ? clear_bhb_loop+0x40/0x90 [ 44.435441][ T4186] ? clear_bhb_loop+0x40/0x90 [ 44.435510][ T4186] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.435530][ T4186] RIP: 0033:0x7fec908be929 [ 44.435546][ T4186] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 44.435563][ T4186] RSP: 002b:00007fec8ef27038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 44.435581][ T4186] RAX: ffffffffffffffda RBX: 00007fec90ae5fa0 RCX: 00007fec908be929 [ 44.435593][ T4186] RDX: 0000000000008004 RSI: 0000200000000300 RDI: 0000000000000004 [ 44.435605][ T4186] RBP: 00007fec8ef27090 R08: 0000000000000000 R09: 0000000000000000 [ 44.435695][ T4186] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 44.435751][ T4186] R13: 0000000000000000 R14: 00007fec90ae5fa0 R15: 00007ffe978e6378 [ 44.435768][ T4186] [ 44.743366][ T4182] Buffer I/O error on dev loop4, logical block 2067, async page read [ 44.751573][ T4182] Buffer I/O error on dev loop4, logical block 2068, async page read [ 44.761097][ T4182] Buffer I/O error on dev loop4, logical block 2069, async page read [ 44.769987][ T4182] Buffer I/O error on dev loop4, logical block 2070, async page read [ 44.778453][ T4182] Buffer I/O error on dev loop4, logical block 2071, async page read [ 44.786838][ T4182] Buffer I/O error on dev loop4, logical block 2072, async page read [ 44.795055][ T4177] Buffer I/O error on dev loop4, logical block 2065, async page read [ 44.817885][ T4177] Buffer I/O error on dev loop4, logical block 2066, async page read [ 44.968861][ T4198] loop1: detected capacity change from 0 to 164 [ 45.034171][ T4203] loop1: detected capacity change from 0 to 512 [ 45.041545][ T4203] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 45.063360][ T4208] netlink: 8 bytes leftover after parsing attributes in process `syz.2.289'. [ 45.083122][ T4203] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.086290][ T4212] loop3: detected capacity change from 0 to 256 [ 45.099200][ T4203] ext4 filesystem being mounted at /75/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 45.120286][ T4208] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.144081][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.152160][ T4212] FAT-fs (loop3): Directory bread(block 64) failed [ 45.159704][ T4212] FAT-fs (loop3): Directory bread(block 65) failed [ 45.166579][ T4212] FAT-fs (loop3): Directory bread(block 66) failed [ 45.169894][ T4214] netlink: '¬í': attribute type 10 has an invalid length. [ 45.173121][ T4212] FAT-fs (loop3): Directory bread(block 67) failed [ 45.173152][ T4212] FAT-fs (loop3): Directory bread(block 68) failed [ 45.173166][ T4212] FAT-fs (loop3): Directory bread(block 69) failed [ 45.173189][ T4212] FAT-fs (loop3): Directory bread(block 70) failed [ 45.173202][ T4212] FAT-fs (loop3): Directory bread(block 71) failed [ 45.214272][ T4212] FAT-fs (loop3): Directory bread(block 72) failed [ 45.214733][ T4208] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.220782][ T4212] FAT-fs (loop3): Directory bread(block 73) failed [ 45.238746][ T4218] netlink: 'syz.2.289': attribute type 10 has an invalid length. [ 45.256471][ T4214] bond0: (slave dummy0): Releasing backup interface [ 45.267249][ T4214] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 45.278424][ T4223] Zero length message leads to an empty skb [ 45.296743][ T4223] netlink: 'syz.3.293': attribute type 10 has an invalid length. [ 45.304756][ T4214] team0: Failed to send options change via netlink (err -105) [ 45.312353][ T4214] team0: Port device dummy0 added [ 45.329314][ T4218] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 45.340114][ T4218] team0: Failed to send options change via netlink (err -105) [ 45.348154][ T4218] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 45.357626][ T4218] team0: Port device dummy0 removed [ 45.358547][ T4228] netlink: 'syz.3.293': attribute type 10 has an invalid length. [ 45.373716][ T4218] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 45.388938][ T4223] bond0: (slave dummy0): Releasing backup interface [ 45.397940][ T4223] team0: Port device dummy0 added [ 45.407018][ T4208] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.420114][ T4228] team0: Port device dummy0 removed [ 45.427633][ T4228] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 45.457121][ T4208] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.462373][ T4234] loop3: detected capacity change from 0 to 128 [ 45.505809][ C1] hrtimer: interrupt took 27858 ns [ 45.513583][ T4234] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 45.535348][ T4208] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.540693][ T4234] ext4 filesystem being mounted at /59/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 45.555517][ T4208] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.587528][ T4208] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.599597][ T4208] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.624914][ T3308] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 45.673923][ T4241] loop4: detected capacity change from 0 to 128 [ 45.695489][ T4241] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 45.712021][ T4241] ext4 filesystem being mounted at /61/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 45.750726][ T4244] loop2: detected capacity change from 0 to 512 [ 45.760362][ T3307] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 45.779231][ T4244] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 45.808316][ T4244] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.848563][ T4244] ext4 filesystem being mounted at /42/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 45.883381][ T4253] netlink: 8 bytes leftover after parsing attributes in process `syz.3.304'. [ 45.905945][ T4253] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.944197][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.958062][ T4258] bond0: (slave dummy0): Releasing backup interface [ 45.987759][ T4258] team0: Failed to send options change via netlink (err -105) [ 45.995391][ T4258] team0: Port device dummy0 added [ 46.016310][ T4253] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.038727][ T4263] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 46.048061][ T4265] netlink: 8 bytes leftover after parsing attributes in process `syz.2.309'. [ 46.069851][ T4263] team0: Failed to send options change via netlink (err -105) [ 46.079794][ T4263] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 46.091272][ T4263] team0: Port device dummy0 removed [ 46.099866][ T4263] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 46.109820][ T4265] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.140822][ T4273] loop1: detected capacity change from 0 to 1024 [ 46.149374][ T4273] ext4: Unknown parameter 'trusted.overlay.upper' [ 46.159072][ T4253] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.183860][ T4269] loop0: detected capacity change from 0 to 512 [ 46.200982][ T4270] bond0: (slave dummy0): Releasing backup interface [ 46.202100][ T4278] FAULT_INJECTION: forcing a failure. [ 46.202100][ T4278] name failslab, interval 1, probability 0, space 0, times 0 [ 46.220402][ T4278] CPU: 0 UID: 0 PID: 4278 Comm: syz.1.312 Not tainted 6.16.0-rc5-syzkaller-00038-g733923397fd9 #0 PREEMPT(voluntary) [ 46.220460][ T4278] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 46.220472][ T4278] Call Trace: [ 46.220478][ T4278] [ 46.220485][ T4278] __dump_stack+0x1d/0x30 [ 46.220503][ T4278] dump_stack_lvl+0xe8/0x140 [ 46.220519][ T4278] dump_stack+0x15/0x1b [ 46.220534][ T4278] should_fail_ex+0x265/0x280 [ 46.220589][ T4278] should_failslab+0x8c/0xb0 [ 46.220612][ T4278] kmem_cache_alloc_noprof+0x50/0x310 [ 46.220756][ T4278] ? audit_log_start+0x365/0x6c0 [ 46.220787][ T4278] audit_log_start+0x365/0x6c0 [ 46.220817][ T4278] ? should_fail_ex+0xdb/0x280 [ 46.220902][ T4278] audit_seccomp+0x48/0x100 [ 46.220924][ T4278] ? __seccomp_filter+0x68c/0x10d0 [ 46.220942][ T4278] __seccomp_filter+0x69d/0x10d0 [ 46.221033][ T4278] __secure_computing+0x82/0x150 [ 46.221051][ T4278] syscall_trace_enter+0xcf/0x1e0 [ 46.221072][ T4278] do_syscall_64+0xac/0x200 [ 46.221102][ T4278] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 46.221135][ T4278] ? clear_bhb_loop+0x40/0x90 [ 46.221154][ T4278] ? clear_bhb_loop+0x40/0x90 [ 46.221175][ T4278] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 46.221195][ T4278] RIP: 0033:0x7fec908bd33c [ 46.221208][ T4278] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 46.221236][ T4278] RSP: 002b:00007fec8ef27030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 46.221252][ T4278] RAX: ffffffffffffffda RBX: 00007fec90ae5fa0 RCX: 00007fec908bd33c [ 46.221263][ T4278] RDX: 000000000000000f RSI: 00007fec8ef270a0 RDI: 0000000000000003 [ 46.221312][ T4278] RBP: 00007fec8ef27090 R08: 0000000000000000 R09: 0000000000000000 [ 46.221350][ T4278] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 46.221361][ T4278] R13: 0000000000000000 R14: 00007fec90ae5fa0 R15: 00007ffe978e6378 [ 46.221376][ T4278] [ 46.232988][ T4270] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 46.428696][ T4270] team0: Failed to send options change via netlink (err -105) [ 46.436386][ T4270] team0: Port device dummy0 added [ 46.468376][ T4275] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 46.484365][ T4275] team0: Failed to send options change via netlink (err -105) [ 46.485546][ T4286] loop1: detected capacity change from 0 to 512 [ 46.493184][ T4275] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 46.507759][ T4275] team0: Port device dummy0 removed [ 46.516163][ T4275] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 46.523420][ T4286] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.537864][ T4286] ext4 filesystem being mounted at /83/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.538207][ T4265] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.565918][ T4253] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.602970][ T4265] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.616561][ T4290] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #18: comm syz.1.315: corrupted inode contents [ 46.629113][ T4290] EXT4-fs (loop1): Remounting filesystem read-only [ 46.636848][ T4290] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -30) [ 46.657800][ T4253] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.667819][ T4265] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.680387][ T4253] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.692334][ T4292] loop0: detected capacity change from 0 to 512 [ 46.692624][ T4253] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.707762][ T4292] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 46.723923][ T4292] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.726044][ T4253] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.738489][ T4292] ext4 filesystem being mounted at /57/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 46.787393][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.790712][ T4298] netlink: 76 bytes leftover after parsing attributes in process `syz.3.317'. [ 46.889041][ T4310] loop3: detected capacity change from 0 to 4096 [ 46.899984][ T4310] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.917261][ T23] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x4 [ 46.925103][ T23] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x2 [ 46.942011][ T23] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 46.950144][ T23] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 46.957917][ T23] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 46.965664][ T23] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 46.973403][ T23] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 46.981142][ T23] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 46.988962][ T23] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 46.991269][ T4315] serio: Serial port ptm0 [ 46.996698][ T23] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 46.996772][ T23] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 47.016396][ T23] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 47.024102][ T23] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 47.031829][ T23] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 47.039479][ T23] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 47.047217][ T23] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 47.062044][ T23] hid-generic 0000:3000000:0000.0001: hidraw0: HID v0.00 Device [sy] on syz0 [ 47.084535][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.109689][ T4322] netlink: 8 bytes leftover after parsing attributes in process `syz.3.327'. [ 47.121023][ T4319] fido_id[4319]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 47.124680][ T4322] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.171659][ T4324] validate_nla: 4 callbacks suppressed [ 47.171673][ T4324] netlink: '¬í': attribute type 10 has an invalid length. [ 47.185696][ T4324] bond0: (slave dummy0): Releasing backup interface [ 47.194455][ T4324] team0: Failed to send options change via netlink (err -105) [ 47.201970][ T4324] team0: Port device dummy0 added [ 47.208781][ T4324] netlink: '¬í': attribute type 10 has an invalid length. [ 47.216981][ T4322] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.228097][ T4324] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 47.238505][ T4324] team0: Failed to send options change via netlink (err -105) [ 47.246137][ T4324] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 47.255264][ T4324] team0: Port device dummy0 removed [ 47.262743][ T4324] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 47.277949][ T4327] loop4: detected capacity change from 0 to 512 [ 47.278828][ T4322] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.286074][ T4327] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 47.322715][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.324478][ T4327] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.344414][ T4327] ext4 filesystem being mounted at /68/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 47.355802][ T4322] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.377614][ T4333] FAULT_INJECTION: forcing a failure. [ 47.377614][ T4333] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 47.390853][ T4333] CPU: 0 UID: 0 PID: 4333 Comm: syz.1.329 Not tainted 6.16.0-rc5-syzkaller-00038-g733923397fd9 #0 PREEMPT(voluntary) [ 47.390882][ T4333] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 47.390896][ T4333] Call Trace: [ 47.390903][ T4333] [ 47.390940][ T4333] __dump_stack+0x1d/0x30 [ 47.390959][ T4333] dump_stack_lvl+0xe8/0x140 [ 47.390975][ T4333] dump_stack+0x15/0x1b [ 47.390991][ T4333] should_fail_ex+0x265/0x280 [ 47.391073][ T4333] should_fail+0xb/0x20 [ 47.391137][ T4333] should_fail_usercopy+0x1a/0x20 [ 47.391165][ T4333] _copy_to_user+0x20/0xa0 [ 47.391185][ T4333] simple_read_from_buffer+0xb5/0x130 [ 47.391228][ T4333] proc_fail_nth_read+0x100/0x140 [ 47.391259][ T4333] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 47.391288][ T4333] vfs_read+0x1a0/0x6f0 [ 47.391333][ T4333] ? __rcu_read_unlock+0x4f/0x70 [ 47.391381][ T4333] ? __fget_files+0x184/0x1c0 [ 47.391403][ T4333] ksys_read+0xda/0x1a0 [ 47.391432][ T4333] __x64_sys_read+0x40/0x50 [ 47.391457][ T4333] x64_sys_call+0x2d77/0x2fb0 [ 47.391492][ T4333] do_syscall_64+0xd2/0x200 [ 47.391520][ T4333] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 47.391600][ T4333] ? clear_bhb_loop+0x40/0x90 [ 47.391703][ T4333] ? clear_bhb_loop+0x40/0x90 [ 47.391775][ T4333] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.391838][ T4333] RIP: 0033:0x7fec908bd33c [ 47.391854][ T4333] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 47.391951][ T4333] RSP: 002b:00007fec8ef27030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 47.391969][ T4333] RAX: ffffffffffffffda RBX: 00007fec90ae5fa0 RCX: 00007fec908bd33c [ 47.391981][ T4333] RDX: 000000000000000f RSI: 00007fec8ef270a0 RDI: 0000000000000005 [ 47.391994][ T4333] RBP: 00007fec8ef27090 R08: 0000000000000000 R09: 0000000000000000 [ 47.392027][ T4333] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 47.392037][ T4333] R13: 0000000000000000 R14: 00007fec90ae5fa0 R15: 00007ffe978e6378 [ 47.392052][ T4333] [ 47.609145][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.656989][ T4342] netlink: 76 bytes leftover after parsing attributes in process `syz.4.331'. [ 47.787006][ T4355] netlink: 'syz.4.339': attribute type 10 has an invalid length. [ 47.796830][ T4355] bond0: (slave dummy0): Releasing backup interface [ 47.806654][ T4355] team0: Port device dummy0 added [ 47.814224][ T4355] netlink: 'syz.4.339': attribute type 10 has an invalid length. [ 47.825472][ T4355] team0: Port device dummy0 removed [ 47.833698][ T4355] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 48.066398][ T4366] xt_CT: No such helper "snmp_trap" [ 48.275826][ T4375] netlink: 76 bytes leftover after parsing attributes in process `syz.0.347'. [ 48.408612][ T4381] xt_hashlimit: max too large, truncated to 1048576 [ 48.464417][ T4384] loop0: detected capacity change from 0 to 256 [ 48.476978][ T4384] FAT-fs (loop0): Directory bread(block 64) failed [ 48.483696][ T4384] FAT-fs (loop0): Directory bread(block 65) failed [ 48.490286][ T4384] FAT-fs (loop0): Directory bread(block 66) failed [ 48.496998][ T4384] FAT-fs (loop0): Directory bread(block 67) failed [ 48.503825][ T4384] FAT-fs (loop0): Directory bread(block 68) failed [ 48.510385][ T4384] FAT-fs (loop0): Directory bread(block 69) failed [ 48.517018][ T4384] FAT-fs (loop0): Directory bread(block 70) failed [ 48.523575][ T4384] FAT-fs (loop0): Directory bread(block 71) failed [ 48.530084][ T4384] FAT-fs (loop0): Directory bread(block 72) failed [ 48.536763][ T4384] FAT-fs (loop0): Directory bread(block 73) failed [ 48.549839][ T4384] bio_check_eod: 18005 callbacks suppressed [ 48.549850][ T4384] syz.0.351: attempt to access beyond end of device [ 48.549850][ T4384] loop0: rw=524288, sector=1736, nr_sectors = 32 limit=256 [ 48.569704][ T4384] syz.0.351: attempt to access beyond end of device [ 48.569704][ T4384] loop0: rw=0, sector=1736, nr_sectors = 8 limit=256 [ 48.626673][ T4392] loop1: detected capacity change from 0 to 256 [ 48.645400][ T4392] FAT-fs (loop1): Directory bread(block 64) failed [ 48.652318][ T4392] FAT-fs (loop1): Directory bread(block 65) failed [ 48.658988][ T4392] FAT-fs (loop1): Directory bread(block 66) failed [ 48.665637][ T4392] FAT-fs (loop1): Directory bread(block 67) failed [ 48.672343][ T4392] FAT-fs (loop1): Directory bread(block 68) failed [ 48.678856][ T4392] FAT-fs (loop1): Directory bread(block 69) failed [ 48.685746][ T4392] FAT-fs (loop1): Directory bread(block 70) failed [ 48.692555][ T4392] FAT-fs (loop1): Directory bread(block 71) failed [ 48.699361][ T4392] FAT-fs (loop1): Directory bread(block 72) failed [ 48.705949][ T4392] FAT-fs (loop1): Directory bread(block 73) failed [ 48.721767][ T4392] syz.1.355: attempt to access beyond end of device [ 48.721767][ T4392] loop1: rw=524288, sector=1736, nr_sectors = 32 limit=256 [ 48.736625][ T4392] syz.1.355: attempt to access beyond end of device [ 48.736625][ T4392] loop1: rw=0, sector=1736, nr_sectors = 8 limit=256 [ 48.845880][ T4405] netlink: 'syz.1.361': attribute type 10 has an invalid length. [ 48.854193][ T4405] bond0: (slave dummy0): Releasing backup interface [ 48.862982][ T4405] team0: Port device dummy0 added [ 48.869016][ T4405] netlink: 'syz.1.361': attribute type 10 has an invalid length. [ 48.876921][ T4398] loop4: detected capacity change from 0 to 128 [ 48.884807][ T4405] team0: Port device dummy0 removed [ 48.891483][ T4405] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 48.972014][ T4413] loop1: detected capacity change from 0 to 256 [ 48.984034][ T4413] FAT-fs (loop1): Directory bread(block 64) failed [ 48.990585][ T4413] FAT-fs (loop1): Directory bread(block 65) failed [ 48.997169][ T4413] FAT-fs (loop1): Directory bread(block 66) failed [ 49.003945][ T4413] FAT-fs (loop1): Directory bread(block 67) failed [ 49.010486][ T4413] FAT-fs (loop1): Directory bread(block 68) failed [ 49.017235][ T4413] FAT-fs (loop1): Directory bread(block 69) failed [ 49.023835][ T4413] FAT-fs (loop1): Directory bread(block 70) failed [ 49.030428][ T4413] FAT-fs (loop1): Directory bread(block 71) failed [ 49.037018][ T4413] FAT-fs (loop1): Directory bread(block 72) failed [ 49.043693][ T4413] FAT-fs (loop1): Directory bread(block 73) failed [ 49.056223][ T4413] syz.1.364: attempt to access beyond end of device [ 49.056223][ T4413] loop1: rw=524288, sector=1736, nr_sectors = 32 limit=256 [ 49.070007][ T4413] syz.1.364: attempt to access beyond end of device [ 49.070007][ T4413] loop1: rw=0, sector=1736, nr_sectors = 8 limit=256 [ 49.114818][ T4417] loop4: detected capacity change from 0 to 512 [ 49.133450][ T4417] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.147602][ T4417] ext4 filesystem being mounted at /77/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.211765][ T4423] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #18: comm syz.4.366: corrupted inode contents [ 49.223832][ T4423] EXT4-fs (loop4): Remounting filesystem read-only [ 49.230563][ T4423] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -30) [ 49.259105][ T4427] loop0: detected capacity change from 0 to 256 [ 49.271196][ T4427] FAT-fs (loop0): Directory bread(block 64) failed [ 49.278698][ T4427] FAT-fs (loop0): Directory bread(block 65) failed [ 49.285321][ T4427] FAT-fs (loop0): Directory bread(block 66) failed [ 49.291972][ T4427] FAT-fs (loop0): Directory bread(block 67) failed [ 49.298618][ T4427] FAT-fs (loop0): Directory bread(block 68) failed [ 49.305617][ T4427] FAT-fs (loop0): Directory bread(block 69) failed [ 49.312244][ T4427] FAT-fs (loop0): Directory bread(block 70) failed [ 49.318793][ T4427] FAT-fs (loop0): Directory bread(block 71) failed [ 49.325368][ T4427] FAT-fs (loop0): Directory bread(block 72) failed [ 49.331923][ T4427] FAT-fs (loop0): Directory bread(block 73) failed [ 49.345215][ T4427] syz.0.368: attempt to access beyond end of device [ 49.345215][ T4427] loop0: rw=524288, sector=1736, nr_sectors = 32 limit=256 [ 49.359073][ T4427] syz.0.368: attempt to access beyond end of device [ 49.359073][ T4427] loop0: rw=0, sector=1736, nr_sectors = 8 limit=256 [ 49.432282][ T4435] bond1: entered promiscuous mode [ 49.437376][ T4435] bond1: entered allmulticast mode [ 49.442839][ T4435] 8021q: adding VLAN 0 to HW filter on device bond1 [ 49.452249][ T4435] bond1 (unregistering): Released all slaves [ 49.466277][ T4265] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.477254][ T4265] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.488069][ T4265] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.499601][ T4265] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.577774][ T29] kauditd_printk_skb: 581 callbacks suppressed [ 49.577850][ T29] audit: type=1400 audit(1752082599.731:1412): avc: denied { prog_load } for pid=4441 comm="syz.2.375" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 49.603164][ T29] audit: type=1400 audit(1752082599.731:1413): avc: denied { bpf } for pid=4441 comm="syz.2.375" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 49.613319][ T4448] loop0: detected capacity change from 0 to 128 [ 49.643119][ T4448] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 49.651247][ T4448] FAT-fs (loop0): Filesystem has been set read-only [ 49.663758][ T4450] netlink: 76 bytes leftover after parsing attributes in process `syz.2.380'. [ 49.666349][ T4448] syz.0.379: attempt to access beyond end of device [ 49.666349][ T4448] loop0: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 49.673736][ T29] audit: type=1400 audit(1752082599.741:1414): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 49.686444][ T4448] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 49.710609][ T29] audit: type=1400 audit(1752082599.741:1415): avc: denied { open } for pid=3305 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 49.718350][ T4448] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 49.742592][ T29] audit: type=1400 audit(1752082599.741:1416): avc: denied { ioctl } for pid=3305 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 49.776141][ T29] audit: type=1400 audit(1752082599.761:1417): avc: denied { create } for pid=4447 comm="syz.0.379" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 49.794225][ T4451] syz.0.379: attempt to access beyond end of device [ 49.794225][ T4451] loop0: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 49.796664][ T29] audit: type=1400 audit(1752082599.781:1418): avc: denied { map_create } for pid=4441 comm="syz.2.375" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 49.809781][ T4451] buffer_io_error: 17990 callbacks suppressed [ 49.809794][ T4451] Buffer I/O error on dev loop0, logical block 2065, async page read [ 49.828878][ T29] audit: type=1400 audit(1752082599.781:1419): avc: denied { map_read map_write } for pid=4441 comm="syz.2.375" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 49.843700][ T4451] Buffer I/O error on dev loop0, logical block 2066, async page read [ 49.862911][ T29] audit: type=1400 audit(1752082599.781:1420): avc: denied { perfmon } for pid=4441 comm="syz.2.375" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 49.862934][ T29] audit: type=1400 audit(1752082599.781:1421): avc: denied { create } for pid=4441 comm="syz.2.375" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 49.877021][ T4451] Buffer I/O error on dev loop0, logical block 2067, async page read [ 49.920926][ T4451] Buffer I/O error on dev loop0, logical block 2068, async page read [ 49.929162][ T4451] Buffer I/O error on dev loop0, logical block 2069, async page read [ 49.938495][ T4451] Buffer I/O error on dev loop0, logical block 2070, async page read [ 49.946761][ T4451] Buffer I/O error on dev loop0, logical block 2071, async page read [ 49.961771][ T4451] Buffer I/O error on dev loop0, logical block 2072, async page read [ 49.974558][ T4448] Buffer I/O error on dev loop0, logical block 2065, async page read [ 49.982794][ T4448] Buffer I/O error on dev loop0, logical block 2066, async page read [ 49.983291][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.069950][ T4465] netlink: 8 bytes leftover after parsing attributes in process `syz.1.387'. [ 50.123146][ T4471] netlink: '¬í': attribute type 10 has an invalid length. [ 50.131739][ T4471] bond0: (slave dummy0): Releasing backup interface [ 50.141295][ T4471] team0: Failed to send options change via netlink (err -105) [ 50.148857][ T4471] team0: Port device dummy0 added [ 50.159096][ T4471] netlink: '¬í': attribute type 10 has an invalid length. [ 50.171191][ T4471] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 50.203338][ T4471] team0: Failed to send options change via netlink (err -105) [ 50.212815][ T4471] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 50.233771][ T4471] team0: Port device dummy0 removed [ 50.240483][ T4471] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 50.904582][ T4520] ================================================================== [ 50.912681][ T4520] BUG: KCSAN: data-race in copy_mm / percpu_counter_destroy_many [ 50.920391][ T4520] [ 50.922697][ T4520] write to 0xffff888100058ed8 of 8 bytes by task 4503 on cpu 0: [ 50.930308][ T4520] percpu_counter_destroy_many+0xc7/0x2b0 [ 50.936018][ T4520] __mmdrop+0x22e/0x350 [ 50.940170][ T4520] finish_task_switch+0x187/0x2b0 [ 50.945195][ T4520] __schedule+0x6a8/0xb30 [ 50.949513][ T4520] schedule+0x5f/0xd0 [ 50.953485][ T4520] do_nanosleep+0x96/0x330 [ 50.957904][ T4520] hrtimer_nanosleep+0xdd/0x280 [ 50.962763][ T4520] common_nsleep+0x62/0x80 [ 50.967185][ T4520] __se_sys_clock_nanosleep+0x21a/0x250 [ 50.972739][ T4520] __x64_sys_clock_nanosleep+0x55/0x70 [ 50.978186][ T4520] x64_sys_call+0x1df0/0x2fb0 [ 50.982846][ T4520] do_syscall_64+0xd2/0x200 [ 50.987337][ T4520] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.993216][ T4520] [ 50.995523][ T4520] read to 0xffff888100058b00 of 1344 bytes by task 4520 on cpu 1: [ 51.003308][ T4520] copy_mm+0xe2/0x370 [ 51.007276][ T4520] copy_process+0xcf1/0x1f90 [ 51.011857][ T4520] kernel_clone+0x16c/0x5b0 [ 51.016367][ T4520] __x64_sys_clone+0xe6/0x120 [ 51.021033][ T4520] x64_sys_call+0x2c59/0x2fb0 [ 51.025707][ T4520] do_syscall_64+0xd2/0x200 [ 51.030204][ T4520] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.036078][ T4520] [ 51.038387][ T4520] Reported by Kernel Concurrency Sanitizer on: [ 51.044518][ T4520] CPU: 1 UID: 0 PID: 4520 Comm: dhcpcd-run-hook Not tainted 6.16.0-rc5-syzkaller-00038-g733923397fd9 #0 PREEMPT(voluntary) [ 51.057358][ T4520] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 51.067401][ T4520] ================================================================== [ 51.085345][ T4322] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.098577][ T4322] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.110766][ T4322] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.124037][ T4322] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0