last executing test programs: 1.422351177s ago: executing program 3 (id=664): bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x7}, 0x18) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0xa120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x21, 0x0, 0x0, 0x100000, 0x400, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2000000, 0x0, 0x200000000000000}, 0x50) 1.38312377s ago: executing program 3 (id=666): r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32=r0, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000200)='sys_enter\x00', r1}, 0x10) close(0xffffffffffffffff) futex(&(0x7f0000000240)=0x1000, 0x5, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x35000000) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000b00)={0xa, 0xfdfe, 0x100007, @remote, 0xa}, 0x1c) connect$pppl2tp(r4, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r5, 0x8, 0x0, 0x2, 0x0, {0xa, 0x0, 0xf9d, @private2={0xfc, 0x2, '\x00', 0x1}}}}, 0x32) writev(r4, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x34000}], 0x1) r6 = socket(0x10, 0x3, 0x0) sendmsg$kcm(r6, &(0x7f0000000040)={0x0, 0xfffffffffffffea9, &(0x7f0000000140)=[{&(0x7f00000000c0)="15452f1c17ce03519634b0f248cd4f35bfbe040d6bec3aac6dbdaea4e21f786824ca85", 0xfffffffffffffde3}, {&(0x7f0000000100)="445fad3126ce24909e1424d14663981d8c0359c7bc376dafed5c51728053486f03e6c2c2c7c2972eb8d1df"}], 0x1}, 0x404c080) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x4e20, 0xc, @private0={0xfc, 0x0, '\x00', 0x1}, 0x80}, 0x1c) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x80, 0x4, 0x28}, 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r7}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41002, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x18) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000001140)=@newsa={0x1a0, 0x10, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x64}, {@in, 0x0, 0x32}, @in=@dev={0xac, 0x14, 0x14, 0x35}, {}, {0xfffffffffffffffd, 0x0, 0x8000000, 0x200}, {0x0, 0x0, 0x2}, 0x0, 0x0, 0xa, 0x0, 0x0, 0xcd}, [@algo_crypt={0x48, 0x2, {{'cbc(aes)\x00'}}}, @replay_esn_val={0x1c, 0x17, {0x0, 0x0, 0x0, 0x70bd2a, 0x70bd28}}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0x0, 0x18}}]}, 0x1a0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)={{0x14}, [@NFT_MSG_NEWRULE={0x94, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x68, 0x4, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, @match={{0xa}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_MATCH_REV={0x8}, @NFTA_MATCH_INFO={0x2c, 0x3, "ebae551382395afa4d23edfcbe6d55b57cb15e63c15946395916e2b388abc3d6ce2316334e8278ad"}, @NFTA_MATCH_NAME={0xa, 0x1, 'limit\x00'}]}}}, {0x10, 0x1, 0x0, 0x1, @dynset={{0xb}, @void}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0xbc}, 0x1, 0x0, 0x0, 0x2000094}, 0x4000800) 1.318828125s ago: executing program 3 (id=668): r0 = syz_io_uring_setup(0x88f, &(0x7f0000000780)={0x0, 0xaee2, 0x80, 0x2, 0x8b6}, &(0x7f0000000000)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r0, 0x0, &(0x7f0000000040)='./file0\x00', 0x64, 0x183000, 0x23456}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) io_uring_enter(r0, 0x47f6, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) unshare(0x24060400) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x4, 0xfffffffffffffffd, 0x9323, 0xfffffffffffffffe, 0x7ff, 0x2}, 0x0, &(0x7f0000000240)={0x3ff, 0x0, 0x0, 0x9, 0x1, 0xb, 0x7fffffff, 0x2}, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x5, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r3}, 0x10) r4 = socket(0x11, 0x2, 0x10001) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000000)={'bond0\x00', &(0x7f0000000180)=@ethtool_sfeatures={0x3b, 0x2, [{0xae9, 0x8}, {0x11, 0x30000080}]}}) r5 = socket(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r7) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r8, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{}, 0x3548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0xd}}, [@filter_kind_options=@f_basic={{0xa}, {0x40, 0x2, [@TCA_BASIC_EMATCHES={0x3c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xffff}}, @TCA_EMATCH_TREE_LIST={0x30, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x10, 0x1, 0x0, 0x0, {{}, {0x0, 0x0, 0x1}}}, @TCF_EM_META={0x1c, 0x2, 0x0, 0x0, {{0x0, 0x4, 0x4}, [@TCA_EM_META_HDR={0xc}, @TCA_EM_META_LVALUE={0x4}]}}]}]}]}}]}, 0x70}}, 0x0) 1.276189208s ago: executing program 2 (id=672): bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', 0xffffffffffffffff, 0x0, 0x7}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x21, 0x0, 0x0, 0x100000, 0x400, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2000000, 0x0, 0x200000000000000}, 0x50) 1.24558084s ago: executing program 2 (id=673): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r0 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x20081, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0x0, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x8000, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x118) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x300000b, 0x13, r1, 0xcfc54000) listen(r0, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x2d, &(0x7f00000000c0)=[{&(0x7f0000000000)="1b", 0x40000}], 0x1}}], 0x51, 0x0) accept4$unix(r0, 0x0, 0x0, 0x800) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0xfed7, 0x0, 0x0) 1.140681059s ago: executing program 4 (id=678): syz_usbip_server_init(0x1) syz_usbip_server_init(0x1) openat$autofs(0xffffffffffffff9c, 0x0, 0x40002, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x100202, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7", @ANYRES32=r1, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000180)='kfree\x00', r5, 0x0, 0xf1c38fa000000000}, 0x18) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="600000000206010100000000000000000000000005000100070000000900020073797a30000000001400078005001500f0ffffff080012400000000011000300686173683a69702c6d61726b000000000500050002000000050004"], 0x60}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$IPSET_CMD_DESTROY(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)={0x1c, 0x3, 0x6, 0x3, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20004000) 1.017986129s ago: executing program 0 (id=683): r0 = epoll_create1(0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0xfffffffffffffffc}, 0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000380)='devices.list\x00', 0x0, 0x0) preadv(r6, &(0x7f00000000c0)=[{&(0x7f0000000240)=""/140, 0x8c}], 0x1, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x4f}}, {{@in6=@mcast2, 0x404d3, 0x2b}, 0x0, @in=@empty}}, 0xe4) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000000)={r1, 0x2, 0x6e13, 0x10000}) sendmsg$inet(r4, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x4055) close(r4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000100)={0x20000014}) setsockopt$MRT_INIT(0xffffffffffffffff, 0x0, 0xc8, &(0x7f00000000c0), 0x4) setsockopt$MRT_DONE(0xffffffffffffffff, 0x0, 0xc9, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000050000000900010073797a300000000078000000030a01030000000000000000050000000900010073797a300000000008000540000000001c0008800c00024000000000000000000c00014000000000000000000900030073797a3200000000280004800800024000000000140003007465616d5f736c6176655f3000000000080001400000000114000000020a090100000000000000"], 0xd4}}, 0x4000010) 996.348821ms ago: executing program 0 (id=684): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x7}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x21, 0x0, 0x0, 0x100000, 0x400, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2000000, 0x0, 0x200000000000000}, 0x50) 972.944893ms ago: executing program 0 (id=685): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r2) ioctl$IOCTL_GET_NCIDEV_IDX(r1, 0x0, &(0x7f00000000c0)=0x0) sendmsg$NFC_CMD_DEV_UP(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x1c, r3, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r4}]}, 0x1c}}, 0x0) write$nci(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="710505f103022c440e030302663a01560308022f2b17"], 0x15) 878.51904ms ago: executing program 0 (id=690): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x38, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000380)='sched_switch\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @rand_addr=0x64010100}]}, &(0x7f0000000180)=0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x5453, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x18) pwritev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000340)="577a29be4c834fe105e3399e08de3d945090b935490a65b37419c3391c7a68c302f06f897abc0381c27dd32f", 0x2c}], 0x1, 0x48, 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0xf7}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x18, 0x7ffc1fff}]}) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) set_mempolicy_home_node(&(0x7f0000146000/0x1000)=nil, 0x1000, 0x0, 0x0) 581.112344ms ago: executing program 4 (id=698): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000004000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='kfree\x00', r0}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)={{0x14}, [@NFT_MSG_NEWRULE={0x94, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x68, 0x4, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, @match={{0xa}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_MATCH_REV={0x8}, @NFTA_MATCH_INFO={0x2a, 0x3, "ebae551382395afa4d23edfcbe6d55b57cb15e63c15946395916e2b388abc3d6ce2316334e82"}, @NFTA_MATCH_NAME={0xa, 0x1, 'limit\x00'}]}}}, {0x10, 0x1, 0x0, 0x1, @dynset={{0xb}, @void}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0xbc}, 0x1, 0x0, 0x0, 0x2000094}, 0x4000800) 563.478905ms ago: executing program 4 (id=699): prctl$PR_SET_NAME(0xf, &(0x7f0000000480)='\xac\xed\x00\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000580)=0x14) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x81) 523.688089ms ago: executing program 4 (id=701): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="d88d3ff864cae30e612001b0ca6708e9fe56373208ad7c3580588c2cc19444"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x5, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x1fc, 0x8}, 0x0, 0x10000, 0x1, 0x5, 0x8, 0x8002, 0xfffc, 0x0, 0x6, 0x0, 0x20000006}, 0x0, 0xffffffffefffffff, 0xffffffffffffffff, 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={0x0}, 0x18) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000080)={0x18, 0x0, {0x15, @broadcast, 'bond0\x00'}}, 0x1e) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCATTCHAN(r4, 0x40047438, &(0x7f0000000040)=0x1) ioctl$PPPIOCBRIDGECHAN(r4, 0x40047435, &(0x7f0000000200)=0x1) sendmsg$NL80211_CMD_SET_TID_CONFIG(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000340)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="495300000000000000006700000008000300", @ANYRESDEC, @ANYBLOB="0c0099008000"/20], 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x6048004) syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r6}, 0x10) r7 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="200000000f14010029b97800fedbdf250d0045"], 0x20}, 0x1, 0x0, 0x0, 0x40004}, 0x48010) capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) sendmsg$NFT_MSG_GETGEN(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x10, 0xa, 0x3, 0x0, 0x0, {0x2, 0x0, 0x9}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x20000095) ioctl$F2FS_IOC_COMPRESS_FILE(0xffffffffffffffff, 0xf518, 0x0) unshare(0x20040600) epoll_create1(0x80000) epoll_create1(0x0) 492.153631ms ago: executing program 3 (id=703): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200000000f400850000008600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f8, 0x0, 0x32}, 0x9c) sendto$inet6(r2, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000b80)="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", 0x390}, {&(0x7f00000003c0)="439e9c06fc666cabc8569d63a866b31ff3ceda1e28f23f455e96a02001fc3fb089ed9e5234", 0x25}], 0x2}}], 0x1, 0x0) 462.522334ms ago: executing program 1 (id=704): r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32=r0, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000200)='sys_enter\x00', r1}, 0x10) close(0xffffffffffffffff) futex(&(0x7f0000000240)=0x1000, 0x5, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x35000000) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000b00)={0xa, 0xfdfe, 0x100007, @remote, 0xa}, 0x1c) connect$pppl2tp(r4, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r5, 0x8, 0x0, 0x2, 0x0, {0xa, 0x0, 0xf9d, @private2={0xfc, 0x2, '\x00', 0x1}}}}, 0x32) writev(r4, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x34000}], 0x1) r6 = socket(0x10, 0x3, 0x0) sendmsg$kcm(r6, &(0x7f0000000040)={0x0, 0xfffffffffffffea9, &(0x7f0000000140)=[{&(0x7f00000000c0)="15452f1c17ce03519634b0f248cd4f35bfbe040d6bec3aac6dbdaea4e21f786824ca85", 0xfffffffffffffde3}, {&(0x7f0000000100)="445fad3126ce24909e1424d14663981d8c0359c7bc376dafed5c51728053486f03e6c2c2c7c2972eb8d1df"}], 0x1}, 0x404c080) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x4e20, 0xc, @private0={0xfc, 0x0, '\x00', 0x1}, 0x80}, 0x1c) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x80, 0x4, 0x28}, 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r7}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41002, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x18) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000001140)=@newsa={0x1a0, 0x10, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x64}, {@in, 0x0, 0x32}, @in=@dev={0xac, 0x14, 0x14, 0x35}, {}, {0xfffffffffffffffd, 0x0, 0x8000000, 0x200}, {0x0, 0x0, 0x2}, 0x0, 0x0, 0xa, 0x0, 0x0, 0xcd}, [@algo_crypt={0x48, 0x2, {{'cbc(aes)\x00'}}}, @replay_esn_val={0x1c, 0x17, {0x0, 0x0, 0x0, 0x70bd2a, 0x70bd28}}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0x0, 0x18}}]}, 0x1a0}}, 0x0) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)={{0x14}, [@NFT_MSG_NEWRULE={0x94, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x68, 0x4, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, @match={{0xa}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_MATCH_REV={0x8}, @NFTA_MATCH_INFO={0x2c, 0x3, "ebae551382395afa4d23edfcbe6d55b57cb15e63c15946395916e2b388abc3d6ce2316334e8278ad"}, @NFTA_MATCH_NAME={0xa, 0x1, 'limit\x00'}]}}}, {0x10, 0x1, 0x0, 0x1, @dynset={{0xb}, @void}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0xbc}, 0x1, 0x0, 0x0, 0x2000094}, 0x4000800) 462.107264ms ago: executing program 4 (id=705): creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff53000000800395032303030"], 0x15) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[], 0x15) r2 = dup(r1) write$P9_RLERRORu(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000000)={{r3}, &(0x7f0000000540), &(0x7f0000000580)='%pS \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = socket$igmp6(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r5, 0x29, 0x22, &(0x7f0000000000)={{0xa, 0x0, 0x101, @loopback, 0xa39}, {0xa, 0xfffe, 0xfffffffd, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4}, 0x1000, {[0x6, 0x0, 0xffffffff, 0xfffffefb, 0x0, 0x1, 0x2]}}, 0x5c) newfstatat(0xffffffffffffff9c, &(0x7f0000000a40)='./file0\x00', 0x0, 0x0) 449.849154ms ago: executing program 1 (id=706): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000440)={0x8, &(0x7f0000000500)=[{0x5, 0xe, 0xda, 0x6}, {0x0, 0x7, 0x0, 0x43db}, {0x5, 0x3, 0x81, 0x8}, {0x800, 0x4, 0x3, 0x1}, {0x5, 0x2a, 0xb6, 0x7}, {0x6, 0x4c, 0xe2, 0xb0d1}, {0x2, 0xb4, 0xab, 0x7}, {0xb7f, 0x81, 0x4, 0x19c596a3}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000600)) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="7fff0000000000002800128009000100766c616e000000001800028006000100340200000c0002001f0000001e00000008000500", @ANYRES32=r2], 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r7, 0x0, 0xfffffffffffff001}, 0x18) socket$netlink(0x10, 0x3, 0x0) r8 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_RTHDR(r8, 0x29, 0x39, &(0x7f0000000340)=ANY=[@ANYBLOB="000202"], 0x18) getsockopt$inet_tcp_buf(r1, 0x6, 0xd, &(0x7f0000000040)=""/41, &(0x7f00000000c0)=0x29) r9 = socket(0x1, 0x803, 0x0) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x4c}, 0x1, 0x0, 0x0, 0x4040000}, 0x800) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r10, 0x84009422, &(0x7f0000000a00)={0x0, 0x0, {0x0, @struct}, {0x0, @struct, 0x0}}) ioctl$BTRFS_IOC_DEV_INFO(r10, 0xd000941e, &(0x7f0000002380)={r11, "6369a39c7dc68420212dc42f51514bfd"}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000a00)={r11, 0xa4a, 0x1}) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, 0x0, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x74, r12}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 426.164946ms ago: executing program 3 (id=707): r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46040700030700000038000000fcffffff0e0000000000200001000500000000000000020003000000080000000004000000040020000c00f03e64a04afa7e703caa03000000000000"], 0x58) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x2, 0x0, 0x1, 0x8, 0xa76, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000100)={{r0}, &(0x7f0000000080), &(0x7f00000000c0)='%pi6 \x00'}, 0x20) close(r0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='setgroups\x00') r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r3, 0x0, 0x0) inotify_init1(0x80000) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0700000004000000800000000100000028000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000200000000000000000000000000000000000000000f34f69912c67d534c1f46a3eeea0004be51bb5cd01a7dc49948b8431093813261cc924bcdd75a46531b6562ac6"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r4}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, 0x0, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) bpf$MAP_CREATE(0x0, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r6}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r7}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) 425.759326ms ago: executing program 4 (id=708): syz_usbip_server_init(0x1) syz_usbip_server_init(0x1) openat$autofs(0xffffffffffffff9c, 0x0, 0x40002, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x100202, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7", @ANYRES32=r1, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000180)='kfree\x00', r5, 0x0, 0xf1c38fa000000000}, 0x18) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="600000000206010100000000000000000000000005000100070000000900020073797a30000000001400078005001500f0ffffff080012400000000011000300686173683a69702c6d61726b000000000500050002000000050004"], 0x60}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$IPSET_CMD_DESTROY(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)={0x1c, 0x3, 0x6, 0x3, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20004000) 394.007329ms ago: executing program 2 (id=709): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000004000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='kfree\x00', r0}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)={{0x14}, [@NFT_MSG_NEWRULE={0x94, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x68, 0x4, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, @match={{0xa}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_MATCH_REV={0x8}, @NFTA_MATCH_INFO={0x2a, 0x3, "ebae551382395afa4d23edfcbe6d55b57cb15e63c15946395916e2b388abc3d6ce2316334e82"}, @NFTA_MATCH_NAME={0xa, 0x1, 'limit\x00'}]}}}, {0x10, 0x1, 0x0, 0x1, @dynset={{0xb}, @void}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0xbc}, 0x1, 0x0, 0x0, 0x2000094}, 0x4000800) 377.32658ms ago: executing program 2 (id=710): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x18, 0x4, 0x80, 0x4, 0x28, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000e50000008000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b7000000000000009500000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41002, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000040)='rcu_stall_warning\x00', r1, 0x0, 0xfffffffffffff800}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x723, 0x10000, 0x0, 0x1, 0xa, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x7fffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000001080)=0x8) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r4}, &(0x7f00000006c0), &(0x7f0000000700)=r2}, 0x20) tgkill(0x0, 0x0, 0x21) wait4(0x0, 0x0, 0x40000000, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380), 0x84d03, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xb, &(0x7f0000000440)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8923, &(0x7f0000000000)={'vlan1\x00', @broadcast}) syz_mount_image$iso9660(&(0x7f0000000500), &(0x7f0000000540)='./file0\x00', 0x0, &(0x7f0000000000)=ANY=[], 0x1, 0x4f4, &(0x7f00000005c0)="$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") 288.986227ms ago: executing program 1 (id=711): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000080)='kmem_cache_free\x00', r5, 0x0, 0x20000}, 0x18) getrusage(0x1, &(0x7f00000014c0)) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r8, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}, 0x1, 0xfffc}, 0x4000800) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003080)=@delchain={0x24, 0x64, 0xf31, 0xfffffffb, 0x0, {0x0, 0x0, 0x0, r9, {0x0, 0xfff1}, {0xfff3, 0xffff}, {0x0, 0x1b}}}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000940)=@delchain={0x24, 0x11, 0x1, 0x1f, 0x0, {0x0, 0x0, 0x0, r9}}, 0x24}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)={0x88, r2, 0x200, 0x70bd27, 0x25dfdbff, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e23}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e24}, @FOU_ATTR_IFINDEX={0x8, 0xb, r3}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e20}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @broadcast}}, @FOU_ATTR_IFINDEX={0x8, 0xb, r9}, @FOU_ATTR_TYPE={0x5, 0x4, 0x1}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}]}, 0x88}}, 0x20000000) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r10}, 0x10) r11 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r11, &(0x7f0000000140)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e21, @broadcast}}, 0x24) sendmmsg(r11, &(0x7f0000000300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0x7000000}, 0xf401}], 0x1, 0x0) r12 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="2e0000001000818807b62aa73f72cc9f0ba1f8483a0000005e120602000300000e000a0010000000028000001294", 0x2e}], 0x1}, 0x20008800) 194.401225ms ago: executing program 2 (id=712): prctl$PR_SET_NAME(0xf, &(0x7f0000000480)='\xac\xed\x00\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000580)=0x14) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x81) 194.047565ms ago: executing program 2 (id=713): syz_usbip_server_init(0x1) syz_usbip_server_init(0x1) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x100202, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x9, 0x0, 0x7ffc0002}]}) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7", @ANYRES32, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)={0x1c, 0x3, 0x6, 0x3, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20004000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) 149.157269ms ago: executing program 3 (id=714): r0 = syz_io_uring_setup(0x88f, &(0x7f0000000780)={0x0, 0xaee2, 0x80, 0x2, 0x8b6}, &(0x7f0000000000)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r0, 0x0, &(0x7f0000000040)='./file0\x00', 0x64, 0x183000, 0x23456}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) io_uring_enter(r0, 0x47f6, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) unshare(0x24060400) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x4, 0xfffffffffffffffd, 0x9323, 0xfffffffffffffffe, 0x7ff, 0x2}, 0x0, &(0x7f0000000240)={0x3ff, 0x0, 0x0, 0x9, 0x1, 0xb, 0x7fffffff, 0x2}, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x5, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r3}, 0x10) r4 = socket(0x11, 0x2, 0x10001) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000000)={'bond0\x00', &(0x7f0000000180)=@ethtool_sfeatures={0x3b, 0x2, [{0xae9, 0x8}, {0x11, 0x30000080}]}}) r5 = socket(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r7) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r8, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{}, 0x3548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0xd}}, [@filter_kind_options=@f_basic={{0xa}, {0x40, 0x2, [@TCA_BASIC_EMATCHES={0x3c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xffff}}, @TCA_EMATCH_TREE_LIST={0x30, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x10, 0x1, 0x0, 0x0, {{}, {0x0, 0x0, 0x1}}}, @TCF_EM_META={0x1c, 0x2, 0x0, 0x0, {{0x0, 0x4, 0x4}, [@TCA_EM_META_HDR={0xc}, @TCA_EM_META_LVALUE={0x4}]}}]}]}]}}]}, 0x70}}, 0x0) 125.33579ms ago: executing program 1 (id=715): bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000002540)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000004c0)='kmem_cache_free\x00', r0}, 0x18) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000180), 0x10, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000300)='V', 0x1}, {&(0x7f0000001600)="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", 0x1000}, {&(0x7f0000000340)="b768eb20304f2fdc5a9694a4867840d93170ca1a86406f", 0x17}], 0x4, 0x0, 0x0, 0x8010}, 0x0) r3 = dup2(r2, r1) setsockopt$sock_attach_bpf(r2, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmmsg(r3, &(0x7f0000008800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000008480)=[{&(0x7f00000062c0)="4bd203afa8a0a820573831475cc1ca6053bd0284b52b6bcd4c502be0ff09b7129c217f3c9d67ba184004f2bf0b7f03b31257bf6d6812b36e1f51908ef687e8251bfbb0b9f69e302edc28ecffd45e833222c77c05fc230977e0d617288a2e66caaaa8778bfa68feadf212a2d744713b1384039886323d0ed34984459e40c4f186588a738c54cbf74af7a6216faa39c19fcfe445a434f39b46800f46b454b868dbbe072b5629a22e12f874b9f2991994434354be6ffd4d80e1f1230011874785146729a948328f155cedb5122aab4347840eb1f13e0b2d6ec445209f07110df6391737694972f66c41281c68a0744e51bcb90e6249946b6c213bb85d6a791235805ec9ddeb03afbbd3a57e2e122a8ec318c8926489e71cc276776d5d0ffc0f16ed590c076c8fd7640738268450aeec1011de0d913ccf3f68395ce63256677302dff0b176686ed4868618d677a5e52ab1996f64e499fb942cf04d0024ec633560d4eec2b71fb6bd774c501b87715f3e1df55ae1f7aa065dece77394069492ad8365e8ea39ead9538d48fb50a08e2af84312b3b30384ff8441c2f51fcabbfe76aee565f413237b77cf3f95ee0884077db0724c195a4d40cf903402da79cf8161bdae5e39f557e67be556424deda2982344edcad4f36f03e197c50c88929e887f57e3b0836e9cd58e1132df47f52e15177e3ed5d9908bdfe42b6fe282f670d2a44165775d19958d5e689c47e444b16911dbc5f0ade56c679aecedfbb9eef16572fdd117f921f9f89c504b4fc1dd6ab8939f2ac7b8057498ad5a9ab09c99f540aa9784767fde91c92fd7209dfa6ba78e9953d5b8cfebfeacde6763af29193601d9a7fc6b73148c3aa3b483297f4881ad2d95b492f1476d4b218ac49c7cfb867b1650ba16d91e9412c1762ceb66531113956096bca757a2fd8cc1ad9a8cdf9615121d5f0d636cfa222fb21deae21f9f1982a8d0ace1f9104785eeb015ad1792b26d475b1bc4a454b63e7c8346a5b2bd40bc7541b2f6c02895f54e2fdb88ec2d678aaa9c783d61473afa2c8f6c2df83cd7491f26c7f527a38f71d4924225fc4ae77ef33d46012fba2d0ef723e39c75908a66e884b936cd17e20d3f59bf48f5cbf9ef2542ef9af618fc7df6daa30de39934acf70c8309382c266761966beec9ee78aecdb6623102776a04ee83b6193c0e4492665092d8c872fd355012d9fa65e4bac319b19e95baefae67b20de2dd3c43c4c5f1708ed0fcfba9fc192bf0868f4490c41befc09a5dd744b028c3ea20cdaa738c272ec7a816eed47bfad2121ebdbb8415755148330fc6778313d9831131c5c0c6ac8dc3f2fd678e4f20ff1e0fcf82d4795797936401b0cdbfd23fcc9c1e76d1d063a23d126faab2a225f0174d39446bc4215d2cece1997b233e4a807b161626aa9c5d507cc260cb7bbc22ae36e8f7b3862e841bdb19a31a5eb169804aaa04c898f14056a04e7089be42fafd5d6bf6f2471546beaf8db492c76482a7acea8eee3dddf017e209f9f99343036236ac6b198b90a78ff1a50eba379940de611ddf06f6eda290f2bde25c9573d105ac8a0fb286f7deaeac6e56d065d198f61daccef695890a5f840222899a55adc6d0cea1b5c296096aafc9f598fa4869edcdf047d72feee3a7c60ef5859f4ad96084160d550a109eaea639e01dab9b98cd7dc54b55d7eb2d213331bba4dee7c2029d47339e68c31800d77f370b42d2497f66907db06a2de988dbd14cd157836ebbc7239a8d218a797c5ba6816b28cf11576b5e4ddacc5ade05848ede263cd0d8d65f112c294309aac0bc76e58f7d99a704ced501795c57db6615ec6128090fc61698dd5d7210f30c05faf505ae0641899faf1babb36789c83d7ed723a9e1f7400a94da511899da552d782a43f42623af305a7284b538b2579db694347f8fc9db65dbac055dfa3333a3c0aceaf054b8576d7b3d14769b0ab0147bc3506310bf91e0ece8a6bd1bd878a4559cff9f8074f9bbaa6a034eaccf1a13a2dcef5cf991b457b7bc68f5a4e65114aa3e79fa732200f29d925a9fbc5ba377771837166ebe749332627f0e6e898ac3dc22df2356eccaa03ee00cf890d951e8fdd32834256ec3cf0eaa2141", 0x5dd}], 0x1}}], 0x6, 0x20004095) 66.017215ms ago: executing program 1 (id=716): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, 0x0, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x7}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x21, 0x0, 0x0, 0x100000, 0x400, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2000000, 0x0, 0x200000000000000}, 0x50) 65.518265ms ago: executing program 1 (id=717): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7}, 0x18) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0xa120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x21, 0x0, 0x0, 0x100000, 0x400, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2000000, 0x0, 0x200000000000000}, 0x50) 30.525668ms ago: executing program 0 (id=718): creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff53000000800395032303030"], 0x15) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[], 0x15) r2 = dup(r1) write$P9_RLERRORu(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000000)={{r3}, &(0x7f0000000540), &(0x7f0000000580)='%pS \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = socket$igmp6(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r5, 0x29, 0x22, &(0x7f0000000000)={{0xa, 0x0, 0x101, @loopback, 0xa39}, {0xa, 0xfffe, 0xfffffffd, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4}, 0x1000, {[0x6, 0x0, 0xffffffff, 0xfffffefb, 0x0, 0x1, 0x2]}}, 0x5c) newfstatat(0xffffffffffffff9c, &(0x7f0000000a40)='./file0\x00', 0x0, 0x0) 0s ago: executing program 0 (id=719): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r0 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x20081, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0x0, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x8000, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x118) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x300000b, 0x13, r1, 0xcfc54000) listen(r0, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x2d, &(0x7f00000000c0)=[{&(0x7f0000000000)="1b", 0x40000}], 0x1}}], 0x51, 0x0) accept4$unix(r0, 0x0, 0x0, 0x800) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0xfed7, &(0x7f00000002c0)=ANY=[], 0x0) kernel console output (not intermixed with test programs): [ 35.391601][ T3645] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 35.398345][ T3645] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 35.405924][ T3645] vhci_hcd vhci_hcd.0: Device attached [ 35.421503][ T29] audit: type=1400 audit(1755761065.109:451): avc: denied { block_suspend } for pid=3648 comm="syz.3.51" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 35.486547][ T3650] vhci_hcd vhci_hcd.0: pdev(2) rhport(1) sockfd(6) [ 35.493076][ T3650] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 35.500612][ T3650] vhci_hcd vhci_hcd.0: Device attached [ 35.510074][ T3652] vlan2: entered promiscuous mode [ 35.515162][ T3652] vlan2: entered allmulticast mode [ 35.520396][ T3652] hsr_slave_1: entered allmulticast mode [ 35.534649][ T3653] vhci_hcd: connection closed [ 35.534699][ T3646] vhci_hcd: connection closed [ 35.540744][ T3435] vhci_hcd: stop threads [ 35.549745][ T3435] vhci_hcd: release socket [ 35.554171][ T3435] vhci_hcd: disconnect device [ 35.560392][ T3435] vhci_hcd: stop threads [ 35.564655][ T3435] vhci_hcd: release socket [ 35.569178][ T3435] vhci_hcd: disconnect device [ 35.586150][ T3512] vhci_hcd: vhci_device speed not set [ 35.601050][ T29] audit: type=1400 audit(1755761065.289:452): avc: denied { name_bind } for pid=3629 comm="syz.0.46" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 35.671540][ T3656] loop3: detected capacity change from 0 to 512 [ 35.682411][ T3656] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 35.690957][ T3656] EXT4-fs (loop3): orphan cleanup on readonly fs [ 35.703226][ T3656] Quota error (device loop3): dq_insert_tree: Quota tree root isn't allocated! [ 35.712278][ T3656] Quota error (device loop3): qtree_write_dquot: Error -5 occurred while creating quota [ 35.722043][ T3656] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.53: Failed to acquire dquot type 1 [ 35.759175][ T3656] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.53: bg 0: block 40: padding at end of block bitmap is not set [ 35.804021][ T29] audit: type=1400 audit(1755761065.489:453): avc: denied { create } for pid=3661 comm="syz.4.55" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 35.826303][ T3656] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 35.845603][ T3656] EXT4-fs (loop3): 1 truncate cleaned up [ 35.851700][ T3656] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 35.876188][ T3656] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 35.891189][ T3656] EXT4-fs error (device loop3): ext4_lookup:1787: inode #15: comm syz.3.53: iget: bad i_size value: 360287970189639690 [ 35.917892][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.973842][ T3669] __nla_validate_parse: 13 callbacks suppressed [ 35.973855][ T3669] netlink: 20 bytes leftover after parsing attributes in process `syz.3.58'. [ 36.017611][ T3675] syz.3.60 uses obsolete (PF_INET,SOCK_PACKET) [ 36.074699][ T3687] loop1: detected capacity change from 0 to 512 [ 36.094218][ T3685] vlan2: entered promiscuous mode [ 36.099515][ T3685] vlan2: entered allmulticast mode [ 36.104707][ T3685] hsr_slave_1: entered allmulticast mode [ 36.122410][ T3687] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #15: comm syz.1.65: casefold flag without casefold feature [ 36.125941][ T3685] netlink: 4 bytes leftover after parsing attributes in process `syz.0.63'. [ 36.144242][ T3687] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.65: couldn't read orphan inode 15 (err -117) [ 36.158014][ T3687] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.179657][ T3687] FAULT_INJECTION: forcing a failure. [ 36.179657][ T3687] name failslab, interval 1, probability 0, space 0, times 0 [ 36.192492][ T3687] CPU: 1 UID: 0 PID: 3687 Comm: syz.1.65 Not tainted syzkaller #0 PREEMPT(voluntary) [ 36.192521][ T3687] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 36.192533][ T3687] Call Trace: [ 36.192540][ T3687] [ 36.192548][ T3687] __dump_stack+0x1d/0x30 [ 36.192603][ T3687] dump_stack_lvl+0xe8/0x140 [ 36.192618][ T3687] dump_stack+0x15/0x1b [ 36.192632][ T3687] should_fail_ex+0x265/0x280 [ 36.192717][ T3687] should_failslab+0x8c/0xb0 [ 36.192741][ T3687] kmem_cache_alloc_noprof+0x50/0x310 [ 36.192768][ T3687] ? ext4_mb_new_blocks+0x2ce/0x2080 [ 36.192875][ T3687] ext4_mb_new_blocks+0x2ce/0x2080 [ 36.192903][ T3687] ? ext4_ind_map_blocks+0x838/0x14f0 [ 36.192983][ T3687] ? ext4_get_branch+0x321/0x3a0 [ 36.193006][ T3687] ext4_ind_map_blocks+0xb86/0x14f0 [ 36.193039][ T3687] ext4_map_blocks+0x598/0xd00 [ 36.193090][ T3687] ? __account_obj_stock+0x211/0x350 [ 36.193116][ T3687] _ext4_get_block+0x10a/0x350 [ 36.193142][ T3687] ext4_get_block+0x39/0x50 [ 36.193165][ T3687] ext4_block_write_begin+0x5e5/0xc00 [ 36.193249][ T3687] ? __pfx_ext4_get_block+0x10/0x10 [ 36.193275][ T3687] ? folio_mapping+0xb9/0x120 [ 36.193313][ T3687] ext4_write_begin+0x647/0xeb0 [ 36.193340][ T3687] generic_perform_write+0x184/0x490 [ 36.193433][ T3687] ext4_buffered_write_iter+0x1ee/0x3c0 [ 36.193464][ T3687] ext4_file_write_iter+0x383/0xf00 [ 36.193490][ T3687] ? kstrtouint_from_user+0x9f/0xf0 [ 36.193578][ T3687] ? avc_policy_seqno+0x15/0x30 [ 36.193599][ T3687] ? selinux_file_permission+0x1e4/0x320 [ 36.193622][ T3687] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 36.193731][ T3687] vfs_write+0x52a/0x960 [ 36.193755][ T3687] ksys_write+0xda/0x1a0 [ 36.193777][ T3687] __x64_sys_write+0x40/0x50 [ 36.193878][ T3687] x64_sys_call+0x27fe/0x2ff0 [ 36.193898][ T3687] do_syscall_64+0xd2/0x200 [ 36.193936][ T3687] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 36.193959][ T3687] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 36.193981][ T3687] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 36.194002][ T3687] RIP: 0033:0x7f576b1cebe9 [ 36.194060][ T3687] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 36.194084][ T3687] RSP: 002b:00007f5769c37038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 36.194103][ T3687] RAX: ffffffffffffffda RBX: 00007f576b3f5fa0 RCX: 00007f576b1cebe9 [ 36.194116][ T3687] RDX: 000000000208e24b RSI: 0000200000000000 RDI: 0000000000000005 [ 36.194128][ T3687] RBP: 00007f5769c37090 R08: 0000000000000000 R09: 0000000000000000 [ 36.194139][ T3687] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 36.194151][ T3687] R13: 00007f576b3f6038 R14: 00007f576b3f5fa0 R15: 00007fff3cb26f38 [ 36.194168][ T3687] [ 36.471364][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.492332][ T3701] netlink: 'syz.1.68': attribute type 13 has an invalid length. [ 36.514603][ T3703] loop2: detected capacity change from 0 to 512 [ 36.531056][ T3703] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #15: comm syz.2.69: casefold flag without casefold feature [ 36.547949][ T3703] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.69: couldn't read orphan inode 15 (err -117) [ 36.559857][ T3701] A link change request failed with some changes committed already. Interface 60ŞXą¦Ŕ may have been left with an inconsistent configuration, please check. [ 36.562254][ T3705] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5137 sclass=netlink_route_socket pid=3705 comm=syz.1.68 [ 36.578543][ T3703] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.615774][ T3707] netlink: 20 bytes leftover after parsing attributes in process `syz.1.70'. [ 36.680292][ T3716] sg_write: data in/out 601/33 bytes for SCSI command 0x0-- guessing data in; [ 36.680292][ T3716] program syz.1.73 not setting count and/or reply_len properly [ 36.738839][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.792128][ T3730] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 36.798729][ T3730] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 36.806350][ T3730] vhci_hcd vhci_hcd.0: Device attached [ 36.841987][ T3735] loop4: detected capacity change from 0 to 512 [ 36.864699][ T3738] vhci_hcd vhci_hcd.0: pdev(1) rhport(1) sockfd(6) [ 36.871240][ T3738] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 36.878829][ T3738] vhci_hcd vhci_hcd.0: Device attached [ 36.902016][ T3735] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 36.911294][ T3735] EXT4-fs (loop4): ea_inode feature is not supported for Hurd [ 36.923856][ T3735] SELinux: policydb magic number 0x33747865 does not match expected magic number 0xf97cff8c [ 36.935945][ T3744] netlink: 20 bytes leftover after parsing attributes in process `syz.3.83'. [ 36.953116][ T3739] vhci_hcd: connection closed [ 36.953274][ T3731] vhci_hcd: connection closed [ 36.953281][ T2653] vhci_hcd: stop threads [ 36.953372][ T2653] vhci_hcd: release socket [ 36.970889][ T3735] SELinux: failed to load policy [ 36.971519][ T2653] vhci_hcd: disconnect device [ 36.978856][ T3735] netlink: 4 bytes leftover after parsing attributes in process `syz.4.78'. [ 37.001753][ T2653] vhci_hcd: stop threads [ 37.006152][ T2653] vhci_hcd: release socket [ 37.010645][ T2653] vhci_hcd: disconnect device [ 37.014083][ T3748] netlink: 24 bytes leftover after parsing attributes in process `syz.3.84'. [ 37.026766][ T3748] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=3748 comm=syz.3.84 [ 37.177270][ T3755] loop3: detected capacity change from 0 to 8192 [ 37.194750][ T3755] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 37.203453][ T3755] FAT-fs (loop3): Filesystem has been set read-only [ 37.473827][ T3758] 9pnet: Could not find request transport: 0xffffffffffffffff [ 37.504004][ T3761] loop1: detected capacity change from 0 to 1024 [ 37.513817][ T3761] EXT4-fs (loop1): couldn't mount as ext3 due to feature incompatibilities [ 37.529225][ T3761] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 37.538448][ T3761] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 37.753808][ T3765] netlink: 16 bytes leftover after parsing attributes in process `syz.2.90'. [ 37.762649][ T3767] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65300 sclass=netlink_xfrm_socket pid=3767 comm=syz.3.91 [ 37.813644][ T3774] netlink: 20 bytes leftover after parsing attributes in process `syz.4.94'. [ 37.837061][ T3776] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 37.843616][ T3776] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 37.851125][ T3776] vhci_hcd vhci_hcd.0: Device attached [ 37.858390][ T3776] vhci_hcd vhci_hcd.0: pdev(4) rhport(1) sockfd(5) [ 37.864892][ T3776] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 37.872422][ T3776] vhci_hcd vhci_hcd.0: Device attached [ 37.881478][ T3779] vhci_hcd: connection closed [ 37.881698][ T154] vhci_hcd: stop threads [ 37.881717][ T3777] vhci_hcd: connection closed [ 37.886411][ T154] vhci_hcd: release socket [ 37.886421][ T154] vhci_hcd: disconnect device [ 37.907432][ T154] vhci_hcd: stop threads [ 37.911709][ T154] vhci_hcd: release socket [ 37.916283][ T154] vhci_hcd: disconnect device [ 37.921099][ T3782] loop3: detected capacity change from 0 to 128 [ 37.953312][ T3784] FAULT_INJECTION: forcing a failure. [ 37.953312][ T3784] name failslab, interval 1, probability 0, space 0, times 0 [ 37.966059][ T3784] CPU: 0 UID: 0 PID: 3784 Comm: syz.3.97 Not tainted syzkaller #0 PREEMPT(voluntary) [ 37.966084][ T3784] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 37.966121][ T3784] Call Trace: [ 37.966126][ T3784] [ 37.966196][ T3784] __dump_stack+0x1d/0x30 [ 37.966215][ T3784] dump_stack_lvl+0xe8/0x140 [ 37.966234][ T3784] dump_stack+0x15/0x1b [ 37.966248][ T3784] should_fail_ex+0x265/0x280 [ 37.966266][ T3784] should_failslab+0x8c/0xb0 [ 37.966302][ T3784] __kmalloc_node_noprof+0xa9/0x410 [ 37.966318][ T3784] ? qdisc_alloc+0x65/0x440 [ 37.966347][ T3784] qdisc_alloc+0x65/0x440 [ 37.966363][ T3784] ? nla_strcmp+0xc3/0xe0 [ 37.966376][ T3784] qdisc_create+0xf5/0x9e0 [ 37.966393][ T3784] tc_modify_qdisc+0xf2e/0x1420 [ 37.966435][ T3784] ? __pfx_tc_modify_qdisc+0x10/0x10 [ 37.966449][ T3784] rtnetlink_rcv_msg+0x657/0x6d0 [ 37.966466][ T3784] netlink_rcv_skb+0x123/0x220 [ 37.966476][ T3784] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 37.966554][ T3784] rtnetlink_rcv+0x1c/0x30 [ 37.966567][ T3784] netlink_unicast+0x5bd/0x690 [ 37.966585][ T3784] netlink_sendmsg+0x58b/0x6b0 [ 37.966597][ T3784] ? __pfx_netlink_sendmsg+0x10/0x10 [ 37.966612][ T3784] __sock_sendmsg+0x142/0x180 [ 37.966627][ T3784] ____sys_sendmsg+0x31e/0x4e0 [ 37.966640][ T3784] ___sys_sendmsg+0x17b/0x1d0 [ 37.966732][ T3784] __x64_sys_sendmsg+0xd4/0x160 [ 37.966824][ T3784] x64_sys_call+0x191e/0x2ff0 [ 37.966836][ T3784] do_syscall_64+0xd2/0x200 [ 37.966850][ T3784] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 37.966864][ T3784] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 37.966882][ T3784] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 37.966894][ T3784] RIP: 0033:0x7ff1d985ebe9 [ 37.966903][ T3784] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 37.966912][ T3784] RSP: 002b:00007ff1d82c7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 37.966935][ T3784] RAX: ffffffffffffffda RBX: 00007ff1d9a85fa0 RCX: 00007ff1d985ebe9 [ 37.966942][ T3784] RDX: 0000000000044080 RSI: 0000200000000040 RDI: 0000000000000007 [ 37.966949][ T3784] RBP: 00007ff1d82c7090 R08: 0000000000000000 R09: 0000000000000000 [ 37.966955][ T3784] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 37.966962][ T3784] R13: 00007ff1d9a86038 R14: 00007ff1d9a85fa0 R15: 00007ffe35927058 [ 37.966972][ T3784] [ 38.258818][ T3790] loop1: detected capacity change from 0 to 128 [ 38.357205][ T3786] netlink: 4 bytes leftover after parsing attributes in process `syz.3.98'. [ 38.366902][ T3786] netlink: 12 bytes leftover after parsing attributes in process `syz.3.98'. [ 38.373034][ T3801] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 38.387131][ T3801] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 38.610753][ T3816] SELinux: Context  is not valid (left unmapped). [ 38.623069][ T3816] loop2: detected capacity change from 0 to 256 [ 38.638675][ T3816] FAT-fs (loop2): codepage cp865 not found [ 38.673599][ T3821] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 38.680238][ T3821] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 38.687798][ T3821] vhci_hcd vhci_hcd.0: Device attached [ 38.698541][ T3821] vhci_hcd vhci_hcd.0: pdev(4) rhport(1) sockfd(5) [ 38.705147][ T3821] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 38.712701][ T3821] vhci_hcd vhci_hcd.0: Device attached [ 38.724502][ T3822] vhci_hcd: connection closed [ 38.724650][ T3826] vhci_hcd: connection closed [ 38.724712][ T3435] vhci_hcd: stop threads [ 38.738301][ T3435] vhci_hcd: release socket [ 38.742768][ T3435] vhci_hcd: disconnect device [ 38.747852][ T3435] vhci_hcd: stop threads [ 38.752135][ T3435] vhci_hcd: release socket [ 38.756706][ T3435] vhci_hcd: disconnect device [ 39.114427][ T3403] usb 3-1: enqueue for inactive port 0 [ 39.128287][ T3403] usb 3-1: enqueue for inactive port 0 [ 39.140985][ T3871] loop3: detected capacity change from 0 to 128 [ 39.151421][ T3871] vfat: Unknown parameter '˙˙˙˙' [ 39.165202][ T3875] FAULT_INJECTION: forcing a failure. [ 39.165202][ T3875] name failslab, interval 1, probability 0, space 0, times 0 [ 39.177985][ T3875] CPU: 0 UID: 0 PID: 3875 Comm: syz.1.127 Not tainted syzkaller #0 PREEMPT(voluntary) [ 39.178008][ T3875] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 39.178019][ T3875] Call Trace: [ 39.178025][ T3875] [ 39.178064][ T3875] __dump_stack+0x1d/0x30 [ 39.178085][ T3875] dump_stack_lvl+0xe8/0x140 [ 39.178101][ T3875] dump_stack+0x15/0x1b [ 39.178114][ T3875] should_fail_ex+0x265/0x280 [ 39.178131][ T3875] should_failslab+0x8c/0xb0 [ 39.178189][ T3875] __kmalloc_noprof+0xa5/0x3e0 [ 39.178210][ T3875] ? sock_kmalloc+0x85/0xc0 [ 39.178230][ T3875] sock_kmalloc+0x85/0xc0 [ 39.178251][ T3875] __ip_mc_join_group+0x1be/0x2b0 [ 39.178302][ T3875] ip_mc_join_group+0x1f/0x30 [ 39.178322][ T3875] ip_mcast_join_leave+0x132/0x180 [ 39.178401][ T3875] do_ip_setsockopt+0x18e0/0x2240 [ 39.178430][ T3875] ip_setsockopt+0x58/0x110 [ 39.178456][ T3875] udp_setsockopt+0x99/0xb0 [ 39.178534][ T3875] sock_common_setsockopt+0x69/0x80 [ 39.178557][ T3875] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 39.178585][ T3875] __sys_setsockopt+0x181/0x200 [ 39.178605][ T3875] __x64_sys_setsockopt+0x64/0x80 [ 39.178683][ T3875] x64_sys_call+0x20ec/0x2ff0 [ 39.178699][ T3875] do_syscall_64+0xd2/0x200 [ 39.178718][ T3875] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 39.178772][ T3875] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 39.178790][ T3875] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 39.178807][ T3875] RIP: 0033:0x7f576b1cebe9 [ 39.178819][ T3875] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 39.178889][ T3875] RSP: 002b:00007f5769c37038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 39.178904][ T3875] RAX: ffffffffffffffda RBX: 00007f576b3f5fa0 RCX: 00007f576b1cebe9 [ 39.178914][ T3875] RDX: 000000000000002a RSI: 0000000000000000 RDI: 0000000000000007 [ 39.178924][ T3875] RBP: 00007f5769c37090 R08: 0000000000000088 R09: 0000000000000000 [ 39.178943][ T3875] R10: 0000200000000180 R11: 0000000000000246 R12: 0000000000000001 [ 39.178952][ T3875] R13: 00007f576b3f6038 R14: 00007f576b3f5fa0 R15: 00007fff3cb26f38 [ 39.178966][ T3875] [ 39.408390][ T3403] vhci_hcd: vhci_device speed not set [ 39.423609][ T3877] loop2: detected capacity change from 0 to 512 [ 39.436290][ T3877] ======================================================= [ 39.436290][ T3877] WARNING: The mand mount option has been deprecated and [ 39.436290][ T3877] and is ignored by this kernel. Remove the mand [ 39.436290][ T3877] option from the mount to silence this warning. [ 39.436290][ T3877] ======================================================= [ 39.525045][ T3877] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.539095][ T3887] loop1: detected capacity change from 0 to 1024 [ 39.542643][ T3877] ext4 filesystem being mounted at /34/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 39.591392][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.602469][ T3887] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.620922][ T3887] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.683247][ T3908] netem: unknown loss type 0 [ 39.687905][ T3908] netem: change failed [ 39.830820][ T3919] netlink: 'syz.2.144': attribute type 10 has an invalid length. [ 39.832728][ T3916] netlink: 'syz.0.143': attribute type 10 has an invalid length. [ 39.839806][ T3919] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.854084][ T3919] bridge_slave_1: left allmulticast mode [ 39.859745][ T3919] bridge_slave_1: left promiscuous mode [ 39.865360][ T3919] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.874513][ T3919] bond0: (slave bridge_slave_1): Enslaving as an active interface with an up link [ 39.883964][ T3916] ipvlan0: entered allmulticast mode [ 39.889497][ T3916] veth0_vlan: entered allmulticast mode [ 39.900857][ T3916] team0: Device ipvlan0 failed to register rx_handler [ 39.927255][ T29] kauditd_printk_skb: 278 callbacks suppressed [ 39.927271][ T29] audit: type=1400 audit(1755761069.609:732): avc: denied { write } for pid=3922 comm="syz.2.145" name="tcp6" dev="proc" ino=4026532444 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 39.963844][ T29] audit: type=1326 audit(1755761069.619:733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3915 comm="syz.0.143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0fb73ebe9 code=0x7ffc0000 [ 39.987603][ T29] audit: type=1326 audit(1755761069.629:734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3915 comm="syz.0.143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0fb73ebe9 code=0x7ffc0000 [ 40.209405][ T29] audit: type=1400 audit(1755761069.889:735): avc: denied { append } for pid=3930 comm="syz.0.149" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 40.233027][ T29] audit: type=1400 audit(1755761069.889:736): avc: denied { execute } for pid=3930 comm="syz.0.149" dev="tmpfs" ino=1039 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 40.254255][ T29] audit: type=1400 audit(1755761069.889:737): avc: denied { execute_no_trans } for pid=3930 comm="syz.0.149" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=1039 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 40.283643][ T29] audit: type=1400 audit(1755761069.889:738): avc: denied { name_connect } for pid=3930 comm="syz.0.149" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 40.350940][ T29] audit: type=1400 audit(1755761070.039:739): avc: denied { audit_read } for pid=3934 comm="syz.0.151" capability=37 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 40.374166][ T3923] Set syz1 is full, maxelem 65536 reached [ 40.387704][ T3936] loop3: detected capacity change from 0 to 128 [ 40.488300][ T29] audit: type=1400 audit(1755761070.179:740): avc: denied { ioctl } for pid=3947 comm="syz.3.157" path="socket:[5931]" dev="sockfs" ino=5931 ioctlcmd=0x9422 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 40.524562][ T3946] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.531822][ T3946] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.541388][ T3946] bridge0: entered allmulticast mode [ 40.562250][ T3946] bridge_slave_1: left allmulticast mode [ 40.568085][ T3946] bridge_slave_1: left promiscuous mode [ 40.573822][ T3946] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.586903][ T3946] bridge_slave_0: left allmulticast mode [ 40.592564][ T3946] bridge_slave_0: left promiscuous mode [ 40.598353][ T3946] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.609512][ T3958] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 40.609525][ T3956] loop1: detected capacity change from 0 to 128 [ 40.622437][ T3958] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 40.630445][ T3958] vhci_hcd vhci_hcd.0: Device attached [ 40.638630][ T29] audit: type=1326 audit(1755761070.319:741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3953 comm="syz.2.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f284747ebe9 code=0x7ffc0000 [ 40.666988][ T3965] vhci_hcd vhci_hcd.0: pdev(3) rhport(1) sockfd(6) [ 40.673564][ T3965] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 40.681154][ T3965] vhci_hcd vhci_hcd.0: Device attached [ 40.693274][ T3967] vhci_hcd: connection closed [ 40.693400][ T2653] vhci_hcd: stop threads [ 40.702430][ T2653] vhci_hcd: release socket [ 40.706808][ T3961] vhci_hcd: connection closed [ 40.706906][ T2653] vhci_hcd: disconnect device [ 40.717432][ T2653] vhci_hcd: stop threads [ 40.721837][ T2653] vhci_hcd: release socket [ 40.726345][ T2653] vhci_hcd: disconnect device [ 40.730880][ T3972] loop1: detected capacity change from 0 to 128 [ 40.765446][ T3974] loop1: detected capacity change from 0 to 2048 [ 40.808900][ T3613] loop1: p1 < > p2 p3 < p5 p6 > p4 [ 40.814138][ T3613] loop1: partition table partially beyond EOD, truncated [ 40.822471][ T3613] loop1: p1 start 4278190080 is beyond EOD, truncated [ 40.829381][ T3613] loop1: p2 start 16908289 is beyond EOD, truncated [ 40.843594][ T3613] loop1: p5 start 16908289 is beyond EOD, truncated [ 40.853874][ T3974] loop1: p1 < > p2 p3 < p5 p6 > p4 [ 40.859388][ T3974] loop1: partition table partially beyond EOD, truncated [ 40.866858][ T3974] loop1: p1 start 4278190080 is beyond EOD, truncated [ 40.873642][ T3974] loop1: p2 start 16908289 is beyond EOD, truncated [ 40.881610][ T3974] loop1: p5 start 16908289 is beyond EOD, truncated [ 40.896244][ T2991] loop1: p1 < > p2 p3 < p5 p6 > p4 [ 40.901473][ T2991] loop1: partition table partially beyond EOD, truncated [ 40.909833][ T2991] loop1: p1 start 4278190080 is beyond EOD, truncated [ 40.916744][ T2991] loop1: p2 start 16908289 is beyond EOD, truncated [ 40.924484][ T2991] loop1: p5 start 16908289 is beyond EOD, truncated [ 40.973845][ T3613] udevd[3613]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 40.973889][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop1p6, 10) failed: No such file or directory [ 40.975268][ T3295] udevd[3295]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 41.010086][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop1p6, 10) failed: No such file or directory [ 41.010860][ T3295] udevd[3295]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 41.020697][ T3613] udevd[3613]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 41.048829][ T3613] udevd[3613]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 41.059160][ T3295] udevd[3295]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 41.059261][ T3986] Zero length message leads to an empty skb [ 41.070740][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop1p6, 10) failed: No such file or directory [ 41.103277][ T3993] vlan2: entered promiscuous mode [ 41.108461][ T3993] vlan2: entered allmulticast mode [ 41.113579][ T3993] hsr_slave_1: entered allmulticast mode [ 41.126027][ T3993] __nla_validate_parse: 20 callbacks suppressed [ 41.126042][ T3993] netlink: 4 bytes leftover after parsing attributes in process `syz.1.171'. [ 41.248681][ T4001] mmap: syz.1.175 (4001) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 41.292365][ T4005] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.299503][ T4005] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.307270][ T4005] bridge0: entered allmulticast mode [ 41.308817][ T4003] vhci_hcd: invalid port number 254 [ 41.317829][ T4003] vhci_hcd: invalid port number 254 [ 41.330189][ T4005] bridge_slave_1: left allmulticast mode [ 41.336086][ T4005] bridge_slave_1: left promiscuous mode [ 41.341742][ T4005] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.350887][ T4005] bridge_slave_0: left allmulticast mode [ 41.356641][ T4005] bridge_slave_0: left promiscuous mode [ 41.362347][ T4005] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.379314][ T4011] netlink: 28 bytes leftover after parsing attributes in process `syz.1.180'. [ 41.433155][ T4011] netlink: 4 bytes leftover after parsing attributes in process `syz.1.180'. [ 41.451152][ T4011] netlink: 'syz.1.180': attribute type 10 has an invalid length. [ 41.459182][ T4011] ipvlan0: entered allmulticast mode [ 41.464482][ T4011] veth0_vlan: entered allmulticast mode [ 41.483088][ T4011] team0: Device ipvlan0 failed to register rx_handler [ 41.565726][ T4025] syz.0.184 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 41.576451][ T4026] loop3: detected capacity change from 0 to 512 [ 41.580433][ T4011] syz.1.180 (4011) used greatest stack depth: 9912 bytes left [ 41.583035][ T4026] EXT4-fs: Ignoring removed nobh option [ 41.618128][ T4026] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.632327][ T4026] ext4 filesystem being mounted at /39/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 41.657595][ T4026] netlink: 'syz.3.186': attribute type 10 has an invalid length. [ 41.676755][ T4030] netlink: 4 bytes leftover after parsing attributes in process `syz.0.188'. [ 41.719620][ T4039] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 41.728300][ T4035] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 41.729403][ T4039] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 41.735190][ T4035] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 41.750605][ T4035] vhci_hcd vhci_hcd.0: Device attached [ 41.773615][ T4030] netlink: 'syz.0.188': attribute type 10 has an invalid length. [ 41.784460][ T4046] FAULT_INJECTION: forcing a failure. [ 41.784460][ T4046] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 41.786858][ T4030] team0: Device ipvlan0 failed to register rx_handler [ 41.797736][ T4046] CPU: 1 UID: 0 PID: 4046 Comm: syz.1.192 Not tainted syzkaller #0 PREEMPT(voluntary) [ 41.797764][ T4046] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 41.797776][ T4046] Call Trace: [ 41.797781][ T4046] [ 41.797788][ T4046] __dump_stack+0x1d/0x30 [ 41.797809][ T4046] dump_stack_lvl+0xe8/0x140 [ 41.797931][ T4046] dump_stack+0x15/0x1b [ 41.797947][ T4046] should_fail_ex+0x265/0x280 [ 41.797968][ T4046] should_fail+0xb/0x20 [ 41.797984][ T4046] should_fail_usercopy+0x1a/0x20 [ 41.798005][ T4046] _copy_to_user+0x20/0xa0 [ 41.798079][ T4046] simple_read_from_buffer+0xb5/0x130 [ 41.798163][ T4046] proc_fail_nth_read+0x10e/0x150 [ 41.798188][ T4046] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 41.798212][ T4046] vfs_read+0x1a8/0x770 [ 41.798307][ T4046] ? __rcu_read_unlock+0x4f/0x70 [ 41.798328][ T4046] ? __fget_files+0x184/0x1c0 [ 41.798352][ T4046] ksys_read+0xda/0x1a0 [ 41.798373][ T4046] __x64_sys_read+0x40/0x50 [ 41.798420][ T4046] x64_sys_call+0x27bc/0x2ff0 [ 41.798440][ T4046] do_syscall_64+0xd2/0x200 [ 41.798463][ T4046] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 41.798486][ T4046] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 41.798518][ T4046] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.798538][ T4046] RIP: 0033:0x7f576b1cd5fc [ 41.798553][ T4046] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 41.798660][ T4046] RSP: 002b:00007f5769c37030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 41.798676][ T4046] RAX: ffffffffffffffda RBX: 00007f576b3f5fa0 RCX: 00007f576b1cd5fc [ 41.798689][ T4046] RDX: 000000000000000f RSI: 00007f5769c370a0 RDI: 0000000000000006 [ 41.798701][ T4046] RBP: 00007f5769c37090 R08: 0000000000000000 R09: 0000000000000000 [ 41.798713][ T4046] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 41.798724][ T4046] R13: 00007f576b3f6038 R14: 00007f576b3f5fa0 R15: 00007fff3cb26f38 [ 41.798776][ T4046] [ 41.800998][ T4035] vhci_hcd vhci_hcd.0: pdev(2) rhport(1) sockfd(5) [ 41.816402][ T4047] netlink: 830 bytes leftover after parsing attributes in process `syz.4.193'. [ 41.823981][ T4035] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 41.824137][ T4035] vhci_hcd vhci_hcd.0: Device attached [ 42.037439][ T4042] vhci_hcd: connection closed [ 42.037516][ T4037] vhci_hcd: connection closed [ 42.042379][ T41] vhci_hcd: stop threads [ 42.051343][ T41] vhci_hcd: release socket [ 42.055809][ T41] vhci_hcd: disconnect device [ 42.060676][ T41] vhci_hcd: stop threads [ 42.064953][ T41] vhci_hcd: release socket [ 42.069424][ T41] vhci_hcd: disconnect device [ 42.095985][ T23] vhci_hcd: vhci_device speed not set [ 42.243466][ T4069] loop4: detected capacity change from 0 to 1024 [ 42.251769][ T4069] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 42.264274][ T4069] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.200: Invalid block bitmap block 0 in block_group 0 [ 42.278136][ T4069] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.200: Failed to acquire dquot type 0 [ 42.289572][ T4069] EXT4-fs error (device loop4): ext4_free_blocks:6696: comm syz.4.200: Freeing blocks not in datazone - block = 0, count = 4096 [ 42.303487][ T4069] EXT4-fs error (device loop4): ext4_read_inode_bitmap:139: comm syz.4.200: Invalid inode bitmap blk 0 in block_group 0 [ 42.316564][ T12] EXT4-fs error (device loop4): ext4_release_dquot:6973: comm kworker/u8:0: Failed to release dquot type 0 [ 42.318197][ T4069] EXT4-fs error (device loop4) in ext4_free_inode:361: Corrupt filesystem [ 42.338231][ T4069] EXT4-fs (loop4): 1 orphan inode deleted [ 42.344494][ T4069] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.391490][ T4080] netlink: 830 bytes leftover after parsing attributes in process `syz.1.205'. [ 42.394572][ T4069] infiniband syz2: set active [ 42.405424][ T4069] infiniband syz2: added bond0 [ 42.417213][ T4069] RDS/IB: syz2: added [ 42.423304][ T4069] smc: adding ib device syz2 with port count 1 [ 42.427863][ T4084] netlink: 4 bytes leftover after parsing attributes in process `syz.1.206'. [ 42.429721][ T4069] smc: ib device syz2 port 1 has pnetid [ 42.442183][ T4084] netlink: 'syz.1.206': attribute type 10 has an invalid length. [ 42.454812][ T4084] team0: Device ipvlan0 failed to register rx_handler [ 42.627253][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.636930][ T12] nci: nci_rf_intf_activated_ntf_packet: unsupported activation_rf_tech_and_mode 0x2c [ 42.676666][ T4110] netlink: 12 bytes leftover after parsing attributes in process `syz.3.215'. [ 42.685654][ T4110] netlink: 28 bytes leftover after parsing attributes in process `syz.3.215'. [ 42.694549][ T4110] netlink: 12 bytes leftover after parsing attributes in process `syz.3.215'. [ 42.769774][ T4119] loop3: detected capacity change from 0 to 256 [ 42.803565][ T4123] loop2: detected capacity change from 0 to 512 [ 42.819544][ T4119] FAT-fs (loop3): codepage cp865 not found [ 42.825655][ T4123] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 42.834779][ T4123] EXT4-fs (loop2): ea_inode feature is not supported for Hurd [ 42.902563][ T4123] SELinux: policydb magic number 0x33747865 does not match expected magic number 0xf97cff8c [ 42.918817][ T4123] SELinux: failed to load policy [ 42.966513][ T4127] loop1: detected capacity change from 0 to 128 [ 43.007191][ T4127] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 43.015088][ T4127] FAT-fs (loop1): Filesystem has been set read-only [ 43.028657][ T4127] syz.1.219: attempt to access beyond end of device [ 43.028657][ T4127] loop1: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 43.042780][ T4127] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 43.050852][ T4127] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 43.061652][ T4127] syz.1.219: attempt to access beyond end of device [ 43.061652][ T4127] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 43.091571][ T4152] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 43.099533][ T4152] syz.1.219: attempt to access beyond end of device [ 43.099533][ T4152] loop1: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 43.103501][ T4069] syz.4.200 (4069) used greatest stack depth: 9312 bytes left [ 43.131711][ T4127] syz.1.219: attempt to access beyond end of device [ 43.131711][ T4127] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 43.164425][ T4127] syz.1.219: attempt to access beyond end of device [ 43.164425][ T4127] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 43.180955][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.195423][ T4152] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 43.203302][ T4152] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 43.214609][ T4152] syz.1.219: attempt to access beyond end of device [ 43.214609][ T4152] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 43.238071][ T4152] syz.1.219: attempt to access beyond end of device [ 43.238071][ T4152] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 43.251411][ T4127] syz.1.219: attempt to access beyond end of device [ 43.251411][ T4127] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 43.264663][ T4152] syz.1.219: attempt to access beyond end of device [ 43.264663][ T4152] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 43.278267][ T4127] syz.1.219: attempt to access beyond end of device [ 43.278267][ T4127] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 43.496265][ T4168] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.503461][ T4168] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.511321][ T4168] bridge0: entered allmulticast mode [ 43.521430][ T4168] bridge_slave_1: left allmulticast mode [ 43.527243][ T4168] bridge_slave_1: left promiscuous mode [ 43.532876][ T4168] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.543085][ T4168] bridge_slave_0: left allmulticast mode [ 43.548779][ T4168] bridge_slave_0: left promiscuous mode [ 43.554507][ T4168] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.799841][ T4178] random: crng reseeded on system resumption [ 43.961204][ T4185] program syz.0.242 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 44.105506][ T4200] netlink: 'syz.3.249': attribute type 10 has an invalid length. [ 44.114482][ T4200] team0: Device ipvlan0 failed to register rx_handler [ 44.211679][ T4215] FAULT_INJECTION: forcing a failure. [ 44.211679][ T4215] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 44.224973][ T4215] CPU: 0 UID: 0 PID: 4215 Comm: syz.3.254 Not tainted syzkaller #0 PREEMPT(voluntary) [ 44.224996][ T4215] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 44.225007][ T4215] Call Trace: [ 44.225014][ T4215] [ 44.225023][ T4215] __dump_stack+0x1d/0x30 [ 44.225061][ T4215] dump_stack_lvl+0xe8/0x140 [ 44.225079][ T4215] dump_stack+0x15/0x1b [ 44.225093][ T4215] should_fail_ex+0x265/0x280 [ 44.225110][ T4215] should_fail+0xb/0x20 [ 44.225124][ T4215] should_fail_usercopy+0x1a/0x20 [ 44.225142][ T4215] _copy_from_user+0x1c/0xb0 [ 44.225242][ T4215] __sys_bpf+0x178/0x7b0 [ 44.225269][ T4215] __x64_sys_bpf+0x41/0x50 [ 44.225288][ T4215] x64_sys_call+0x2aea/0x2ff0 [ 44.225307][ T4215] do_syscall_64+0xd2/0x200 [ 44.225411][ T4215] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 44.225485][ T4215] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 44.225518][ T4215] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.225540][ T4215] RIP: 0033:0x7ff1d985ebe9 [ 44.225556][ T4215] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 44.225573][ T4215] RSP: 002b:00007ff1d82c7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 44.225625][ T4215] RAX: ffffffffffffffda RBX: 00007ff1d9a85fa0 RCX: 00007ff1d985ebe9 [ 44.225636][ T4215] RDX: 0000000000000022 RSI: 0000200000001bc0 RDI: 000000000000000a [ 44.225649][ T4215] RBP: 00007ff1d82c7090 R08: 0000000000000000 R09: 0000000000000000 [ 44.225662][ T4215] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 44.225675][ T4215] R13: 00007ff1d9a86038 R14: 00007ff1d9a85fa0 R15: 00007ffe35927058 [ 44.225695][ T4215] [ 44.504896][ T4227] loop0: detected capacity change from 0 to 128 [ 44.562074][ T4236] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 44.568617][ T4236] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 44.576177][ T4236] vhci_hcd vhci_hcd.0: Device attached [ 44.629426][ T4236] vhci_hcd vhci_hcd.0: pdev(0) rhport(1) sockfd(5) [ 44.636078][ T4236] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 44.643781][ T4236] vhci_hcd vhci_hcd.0: Device attached [ 44.646700][ T4248] loop4: detected capacity change from 0 to 1024 [ 44.664001][ T4243] vhci_hcd: connection closed [ 44.664163][ T4237] vhci_hcd: connection closed [ 44.664166][ T51] vhci_hcd: stop threads [ 44.677851][ T51] vhci_hcd: release socket [ 44.682283][ T51] vhci_hcd: disconnect device [ 44.687752][ T51] vhci_hcd: stop threads [ 44.691992][ T51] vhci_hcd: release socket [ 44.696516][ T51] vhci_hcd: disconnect device [ 44.697531][ T4248] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.724567][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.755856][ T36] vhci_hcd: vhci_device speed not set [ 45.054140][ T29] kauditd_printk_skb: 328 callbacks suppressed [ 45.054152][ T29] audit: type=1326 audit(1755761074.739:1067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4266 comm="syz.1.275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f576b1cebe9 code=0x7ffc0000 [ 45.083964][ T29] audit: type=1326 audit(1755761074.739:1068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4266 comm="syz.1.275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f576b1cebe9 code=0x7ffc0000 [ 45.107736][ T29] audit: type=1326 audit(1755761074.739:1069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4266 comm="syz.1.275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f576b1cebe9 code=0x7ffc0000 [ 45.131428][ T29] audit: type=1326 audit(1755761074.739:1070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4266 comm="syz.1.275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f576b1cebe9 code=0x7ffc0000 [ 45.155055][ T29] audit: type=1326 audit(1755761074.739:1071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4266 comm="syz.1.275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f576b1cebe9 code=0x7ffc0000 [ 45.178460][ T29] audit: type=1326 audit(1755761074.739:1072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4266 comm="syz.1.275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f576b1cebe9 code=0x7ffc0000 [ 45.201881][ T29] audit: type=1326 audit(1755761074.739:1073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4266 comm="syz.1.275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f576b1cebe9 code=0x7ffc0000 [ 45.225177][ T29] audit: type=1326 audit(1755761074.739:1074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4266 comm="syz.1.275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f576b1cebe9 code=0x7ffc0000 [ 45.248654][ T29] audit: type=1326 audit(1755761074.739:1075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4266 comm="syz.1.275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f576b1cebe9 code=0x7ffc0000 [ 45.272046][ T29] audit: type=1326 audit(1755761074.739:1076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4266 comm="syz.1.275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7f576b1cebe9 code=0x7ffc0000 [ 45.347761][ T4277] random: crng reseeded on system resumption [ 45.494037][ T4293] netlink: 'syz.2.286': attribute type 4 has an invalid length. [ 45.591966][ T4301] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 45.607074][ T4301] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 45.650363][ T4302] loop0: detected capacity change from 0 to 512 [ 45.750476][ T4302] EXT4-fs (loop0): 1 orphan inode deleted [ 45.757138][ T4302] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.770243][ T4302] ext4 filesystem being mounted at /54/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.921167][ T4312] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4312 comm=syz.4.294 [ 46.041940][ T4321] FAULT_INJECTION: forcing a failure. [ 46.041940][ T4321] name failslab, interval 1, probability 0, space 0, times 0 [ 46.054813][ T4321] CPU: 0 UID: 0 PID: 4321 Comm: syz.4.298 Not tainted syzkaller #0 PREEMPT(voluntary) [ 46.054840][ T4321] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 46.054851][ T4321] Call Trace: [ 46.054857][ T4321] [ 46.054863][ T4321] __dump_stack+0x1d/0x30 [ 46.054884][ T4321] dump_stack_lvl+0xe8/0x140 [ 46.054902][ T4321] dump_stack+0x15/0x1b [ 46.054930][ T4321] should_fail_ex+0x265/0x280 [ 46.054948][ T4321] should_failslab+0x8c/0xb0 [ 46.054968][ T4321] kmem_cache_alloc_noprof+0x50/0x310 [ 46.054994][ T4321] ? getname_flags+0x80/0x3b0 [ 46.055021][ T4321] getname_flags+0x80/0x3b0 [ 46.055104][ T4321] user_path_at+0x28/0x130 [ 46.055130][ T4321] __se_sys_mount+0x25b/0x2e0 [ 46.055208][ T4321] ? fput+0x8f/0xc0 [ 46.055257][ T4321] __x64_sys_mount+0x67/0x80 [ 46.055280][ T4321] x64_sys_call+0x2b4d/0x2ff0 [ 46.055301][ T4321] do_syscall_64+0xd2/0x200 [ 46.055325][ T4321] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 46.055346][ T4321] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 46.055372][ T4321] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 46.055400][ T4321] RIP: 0033:0x7f520f99ebe9 [ 46.055415][ T4321] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 46.055431][ T4321] RSP: 002b:00007f520e407038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 46.055449][ T4321] RAX: ffffffffffffffda RBX: 00007f520fbc5fa0 RCX: 00007f520f99ebe9 [ 46.055462][ T4321] RDX: 0000200000001b40 RSI: 0000200000000240 RDI: 0000000000000000 [ 46.055509][ T4321] RBP: 00007f520e407090 R08: 0000200000000000 R09: 0000000000000000 [ 46.055520][ T4321] R10: 0000000000a00008 R11: 0000000000000246 R12: 0000000000000001 [ 46.055532][ T4321] R13: 00007f520fbc6038 R14: 00007f520fbc5fa0 R15: 00007ffdeebd8dc8 [ 46.055548][ T4321] [ 46.289077][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.330358][ T4326] __nla_validate_parse: 10 callbacks suppressed [ 46.330372][ T4326] netlink: 40 bytes leftover after parsing attributes in process `syz.0.299'. [ 46.369562][ T4326] netlink: 4 bytes leftover after parsing attributes in process `syz.0.299'. [ 46.392185][ T4326] netlink: 'syz.0.299': attribute type 10 has an invalid length. [ 46.411332][ T4326] team0: Device ipvlan0 failed to register rx_handler [ 46.456808][ T4348] FAULT_INJECTION: forcing a failure. [ 46.456808][ T4348] name failslab, interval 1, probability 0, space 0, times 0 [ 46.469488][ T4348] CPU: 1 UID: 0 PID: 4348 Comm: syz.0.307 Not tainted syzkaller #0 PREEMPT(voluntary) [ 46.469513][ T4348] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 46.469522][ T4348] Call Trace: [ 46.469528][ T4348] [ 46.469566][ T4348] __dump_stack+0x1d/0x30 [ 46.469586][ T4348] dump_stack_lvl+0xe8/0x140 [ 46.469665][ T4348] dump_stack+0x15/0x1b [ 46.469679][ T4348] should_fail_ex+0x265/0x280 [ 46.469697][ T4348] should_failslab+0x8c/0xb0 [ 46.469721][ T4348] kmem_cache_alloc_node_noprof+0x57/0x320 [ 46.469803][ T4348] ? __alloc_skb+0x101/0x320 [ 46.469831][ T4348] __alloc_skb+0x101/0x320 [ 46.469858][ T4348] netlink_alloc_large_skb+0xba/0xf0 [ 46.469927][ T4348] netlink_sendmsg+0x3cf/0x6b0 [ 46.469945][ T4348] ? __pfx_netlink_sendmsg+0x10/0x10 [ 46.470033][ T4348] __sock_sendmsg+0x142/0x180 [ 46.470124][ T4348] ____sys_sendmsg+0x31e/0x4e0 [ 46.470293][ T4348] ___sys_sendmsg+0x17b/0x1d0 [ 46.470321][ T4348] __x64_sys_sendmsg+0xd4/0x160 [ 46.470350][ T4348] x64_sys_call+0x191e/0x2ff0 [ 46.470476][ T4348] do_syscall_64+0xd2/0x200 [ 46.470525][ T4348] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 46.470547][ T4348] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 46.470591][ T4348] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 46.470613][ T4348] RIP: 0033:0x7fb0fb73ebe9 [ 46.470626][ T4348] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 46.470640][ T4348] RSP: 002b:00007fb0fa1a7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 46.470678][ T4348] RAX: ffffffffffffffda RBX: 00007fb0fb965fa0 RCX: 00007fb0fb73ebe9 [ 46.470689][ T4348] RDX: 0000000000044080 RSI: 0000200000000040 RDI: 0000000000000003 [ 46.470699][ T4348] RBP: 00007fb0fa1a7090 R08: 0000000000000000 R09: 0000000000000000 [ 46.470710][ T4348] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 46.470725][ T4348] R13: 00007fb0fb966038 R14: 00007fb0fb965fa0 R15: 00007ffd10afb688 [ 46.470742][ T4348] [ 46.674590][ T4351] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 46.681115][ T4351] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 46.688588][ T4353] vhci_hcd vhci_hcd.0: pdev(3) rhport(1) sockfd(6) [ 46.695126][ T4353] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 46.702659][ T4353] vhci_hcd vhci_hcd.0: Device attached [ 46.702629][ T4351] vhci_hcd vhci_hcd.0: Device attached [ 46.723831][ T4354] vhci_hcd: connection closed [ 46.724084][ T4352] vhci_hcd: connection closed [ 46.729152][ T154] vhci_hcd: stop threads [ 46.738089][ T154] vhci_hcd: release socket [ 46.742531][ T154] vhci_hcd: disconnect device [ 46.751353][ T154] vhci_hcd: stop threads [ 46.755638][ T154] vhci_hcd: release socket [ 46.760226][ T154] vhci_hcd: disconnect device [ 46.871647][ T4380] netlink: 40 bytes leftover after parsing attributes in process `syz.0.318'. [ 46.881693][ T4380] netlink: 4 bytes leftover after parsing attributes in process `syz.0.318'. [ 46.893755][ T4380] netlink: 'syz.0.318': attribute type 10 has an invalid length. [ 46.894930][ T4380] team0: Device ipvlan0 failed to register rx_handler [ 46.977155][ T4392] netlink: 20 bytes leftover after parsing attributes in process `syz.0.323'. [ 47.033931][ T4400] loop2: detected capacity change from 0 to 512 [ 47.053060][ T4400] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.053119][ T4400] ext4 filesystem being mounted at /59/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.104258][ T4408] loop1: detected capacity change from 0 to 512 [ 47.110466][ T4408] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 47.112611][ T4408] EXT4-fs error (device loop1): ext4_iget_extra_inode:5104: inode #15: comm syz.1.330: corrupted in-inode xattr: bad e_name length [ 47.112745][ T4408] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.330: couldn't read orphan inode 15 (err -117) [ 47.113156][ T4408] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.123254][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.267570][ T4420] loop3: detected capacity change from 0 to 512 [ 47.276389][ T4420] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 47.287887][ T4420] EXT4-fs (loop3): 1 truncate cleaned up [ 47.294752][ T4420] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.314824][ T4423] netlink: 20 bytes leftover after parsing attributes in process `syz.1.336'. [ 47.367358][ T4413] FAULT_INJECTION: forcing a failure. [ 47.367358][ T4413] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 47.380435][ T4413] CPU: 0 UID: 0 PID: 4413 Comm: syz.4.332 Not tainted syzkaller #0 PREEMPT(voluntary) [ 47.380458][ T4413] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 47.380530][ T4413] Call Trace: [ 47.380536][ T4413] [ 47.380544][ T4413] __dump_stack+0x1d/0x30 [ 47.380562][ T4413] dump_stack_lvl+0xe8/0x140 [ 47.380578][ T4413] dump_stack+0x15/0x1b [ 47.380591][ T4413] should_fail_ex+0x265/0x280 [ 47.380609][ T4413] should_fail+0xb/0x20 [ 47.380627][ T4413] should_fail_usercopy+0x1a/0x20 [ 47.380647][ T4413] _copy_to_user+0x20/0xa0 [ 47.380675][ T4413] simple_read_from_buffer+0xb5/0x130 [ 47.380698][ T4413] proc_fail_nth_read+0x10e/0x150 [ 47.380749][ T4413] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 47.380770][ T4413] vfs_read+0x1a8/0x770 [ 47.380837][ T4413] ? __rcu_read_unlock+0x4f/0x70 [ 47.380856][ T4413] ? __fget_files+0x184/0x1c0 [ 47.380878][ T4413] ksys_read+0xda/0x1a0 [ 47.380905][ T4413] __x64_sys_read+0x40/0x50 [ 47.380938][ T4413] x64_sys_call+0x27bc/0x2ff0 [ 47.380959][ T4413] do_syscall_64+0xd2/0x200 [ 47.380985][ T4413] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 47.381005][ T4413] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 47.381116][ T4413] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.381138][ T4413] RIP: 0033:0x7f520f99d5fc [ 47.381151][ T4413] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 47.381165][ T4413] RSP: 002b:00007f520e407030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 47.381181][ T4413] RAX: ffffffffffffffda RBX: 00007f520fbc5fa0 RCX: 00007f520f99d5fc [ 47.381191][ T4413] RDX: 000000000000000f RSI: 00007f520e4070a0 RDI: 0000000000000005 [ 47.381272][ T4413] RBP: 00007f520e407090 R08: 0000000000000000 R09: 0000000000000000 [ 47.381283][ T4413] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 47.381293][ T4413] R13: 00007f520fbc6038 R14: 00007f520fbc5fa0 R15: 00007ffdeebd8dc8 [ 47.381308][ T4413] [ 47.603356][ T4425] loop0: detected capacity change from 0 to 512 [ 47.625182][ T4425] EXT4-fs: Ignoring removed nobh option [ 47.695217][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.705650][ T4425] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #3: comm syz.0.337: corrupted inode contents [ 47.720286][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.721280][ T4425] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #3: comm syz.0.337: mark_inode_dirty error [ 47.744594][ T4425] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #3: comm syz.0.337: corrupted inode contents [ 47.768387][ T4425] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #3: comm syz.0.337: mark_inode_dirty error [ 47.787177][ T4425] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.337: Failed to acquire dquot type 0 [ 47.813571][ T4436] loop4: detected capacity change from 0 to 128 [ 47.823735][ T4425] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.337: corrupted inode contents [ 47.846263][ T4447] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 47.850044][ T4425] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #16: comm syz.0.337: mark_inode_dirty error [ 47.852858][ T4447] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 47.871705][ T4447] vhci_hcd vhci_hcd.0: Device attached [ 47.878926][ T4425] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.337: corrupted inode contents [ 47.891142][ T4453] vhci_hcd vhci_hcd.0: pdev(1) rhport(1) sockfd(6) [ 47.897648][ T4453] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 47.905200][ T4453] vhci_hcd vhci_hcd.0: Device attached [ 47.912402][ T4425] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #16: comm syz.0.337: mark_inode_dirty error [ 47.927695][ T4436] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 47.935531][ T4436] FAT-fs (loop4): Filesystem has been set read-only [ 47.943965][ T4436] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 47.951888][ T4436] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 47.958635][ T4425] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.337: corrupted inode contents [ 47.972086][ T4425] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 47.978267][ T4456] netlink: 48 bytes leftover after parsing attributes in process `syz.2.342'. [ 47.981915][ T4425] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.337: corrupted inode contents [ 48.001775][ T4454] vhci_hcd: connection closed [ 48.001951][ T4449] vhci_hcd: connection closed [ 48.007033][ T3435] vhci_hcd: stop threads [ 48.015971][ T3435] vhci_hcd: release socket [ 48.020471][ T3435] vhci_hcd: disconnect device [ 48.028322][ T4425] EXT4-fs error (device loop0): ext4_truncate:4666: inode #16: comm syz.0.337: mark_inode_dirty error [ 48.039624][ T3435] vhci_hcd: stop threads [ 48.043869][ T3435] vhci_hcd: release socket [ 48.048320][ T3435] vhci_hcd: disconnect device [ 48.050239][ T4436] bio_check_eod: 6494 callbacks suppressed [ 48.050252][ T4436] syz.4.339: attempt to access beyond end of device [ 48.050252][ T4436] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 48.054361][ T4425] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 48.074986][ T4457] syz.4.339: attempt to access beyond end of device [ 48.074986][ T4457] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 48.094255][ T10] vhci_hcd: vhci_device speed not set [ 48.094649][ T4457] syz.4.339: attempt to access beyond end of device [ 48.094649][ T4457] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 48.105262][ T4425] EXT4-fs (loop0): 1 truncate cleaned up [ 48.113114][ T4436] syz.4.339: attempt to access beyond end of device [ 48.113114][ T4436] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 48.120166][ T4425] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.133381][ T4462] netlink: 4 bytes leftover after parsing attributes in process `syz.2.348'. [ 48.145171][ T4425] ext4 filesystem being mounted at /66/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.164451][ T4457] syz.4.339: attempt to access beyond end of device [ 48.164451][ T4457] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 48.196878][ T4457] syz.4.339: attempt to access beyond end of device [ 48.196878][ T4457] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 48.214813][ T4436] syz.4.339: attempt to access beyond end of device [ 48.214813][ T4436] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 48.235145][ T4465] loop3: detected capacity change from 0 to 1024 [ 48.345964][ T4436] syz.4.339: attempt to access beyond end of device [ 48.345964][ T4436] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 48.361892][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.397692][ T4465] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.544190][ T4469] netlink: 20 bytes leftover after parsing attributes in process `syz.1.350'. [ 48.667536][ T4436] syz.4.339: attempt to access beyond end of device [ 48.667536][ T4436] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 49.097384][ T4436] syz.4.339: attempt to access beyond end of device [ 49.097384][ T4436] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 49.281850][ T4480] netlink: 24 bytes leftover after parsing attributes in process `syz.2.355'. [ 49.344836][ T4483] FAULT_INJECTION: forcing a failure. [ 49.344836][ T4483] name failslab, interval 1, probability 0, space 0, times 0 [ 49.357640][ T4483] CPU: 1 UID: 0 PID: 4483 Comm: syz.1.356 Not tainted syzkaller #0 PREEMPT(voluntary) [ 49.357667][ T4483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 49.357678][ T4483] Call Trace: [ 49.357684][ T4483] [ 49.357737][ T4483] __dump_stack+0x1d/0x30 [ 49.357756][ T4483] dump_stack_lvl+0xe8/0x140 [ 49.357772][ T4483] dump_stack+0x15/0x1b [ 49.357786][ T4483] should_fail_ex+0x265/0x280 [ 49.357802][ T4483] ? ramfs_init_fs_context+0x31/0x90 [ 49.357897][ T4483] should_failslab+0x8c/0xb0 [ 49.357920][ T4483] __kmalloc_cache_noprof+0x4c/0x320 [ 49.357988][ T4483] ramfs_init_fs_context+0x31/0x90 [ 49.358081][ T4483] alloc_fs_context+0x3ef/0x4e0 [ 49.358103][ T4483] fs_context_for_mount+0x22/0x30 [ 49.358123][ T4483] __se_sys_fsopen+0xa0/0x1e0 [ 49.358147][ T4483] __x64_sys_fsopen+0x31/0x40 [ 49.358177][ T4483] x64_sys_call+0x2a9d/0x2ff0 [ 49.358202][ T4483] do_syscall_64+0xd2/0x200 [ 49.358261][ T4483] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 49.358284][ T4483] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 49.358305][ T4483] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.358322][ T4483] RIP: 0033:0x7f576b1cebe9 [ 49.358386][ T4483] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 49.358434][ T4483] RSP: 002b:00007f5769c37038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ae [ 49.358498][ T4483] RAX: ffffffffffffffda RBX: 00007f576b3f5fa0 RCX: 00007f576b1cebe9 [ 49.358512][ T4483] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000100 [ 49.358524][ T4483] RBP: 00007f5769c37090 R08: 0000000000000000 R09: 0000000000000000 [ 49.358537][ T4483] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 49.358550][ T4483] R13: 00007f576b3f6038 R14: 00007f576b3f5fa0 R15: 00007fff3cb26f38 [ 49.358568][ T4483] [ 49.679073][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.732937][ T4496] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 49.739516][ T4496] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 49.747121][ T4496] vhci_hcd vhci_hcd.0: Device attached [ 49.773474][ T4504] vhci_hcd vhci_hcd.0: pdev(2) rhport(1) sockfd(5) [ 49.780063][ T4504] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 49.787649][ T4504] vhci_hcd vhci_hcd.0: Device attached [ 49.881444][ T4501] vlan2: entered allmulticast mode [ 49.886619][ T4501] bridge_slave_0: entered allmulticast mode [ 49.904994][ T4505] vhci_hcd: connection closed [ 49.935756][ T4497] vhci_hcd: connection closed [ 49.940628][ T4510] loop3: detected capacity change from 0 to 512 [ 49.965787][ T154] vhci_hcd: stop threads [ 49.970094][ T154] vhci_hcd: release socket [ 49.974502][ T154] vhci_hcd: disconnect device [ 49.986107][ T4510] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 49.995824][ T154] vhci_hcd: stop threads [ 50.000163][ T154] vhci_hcd: release socket [ 50.004574][ T154] vhci_hcd: disconnect device [ 50.010455][ T3387] usb 5-1: new low-speed USB device number 4 using vhci_hcd [ 50.018325][ T3387] usb 5-1: enqueue for inactive port 0 [ 50.023809][ T3387] usb 5-1: enqueue for inactive port 0 [ 50.046252][ T3387] usb 5-1: enqueue for inactive port 0 [ 50.049570][ T4510] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.359: invalid indirect mapped block 4294967295 (level 0) [ 50.071347][ T4510] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.359: invalid indirect mapped block 4294967295 (level 1) [ 50.090422][ T4510] EXT4-fs (loop3): 1 orphan inode deleted [ 50.096259][ T4510] EXT4-fs (loop3): 1 truncate cleaned up [ 50.120519][ T4510] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.153498][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.165777][ T3387] vhci_hcd: vhci_device speed not set [ 50.361085][ T29] kauditd_printk_skb: 244 callbacks suppressed [ 50.361099][ T29] audit: type=1400 audit(1755761080.049:1319): avc: denied { bind } for pid=4522 comm="syz.3.367" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 50.392061][ T4525] usb usb1: check_ctrlrecip: process 4525 (syz.4.368) requesting ep 01 but needs 81 [ 50.401590][ T4525] usb usb1: usbfs: process 4525 (syz.4.368) did not claim interface 0 before use [ 50.418994][ T29] audit: type=1400 audit(1755761080.049:1320): avc: denied { name_bind } for pid=4522 comm="syz.3.367" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 50.439924][ T29] audit: type=1400 audit(1755761080.049:1321): avc: denied { node_bind } for pid=4522 comm="syz.3.367" saddr=ff01::1 src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 50.461978][ T29] audit: type=1400 audit(1755761080.079:1322): avc: denied { append } for pid=4523 comm="syz.4.368" name="001" dev="devtmpfs" ino=147 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 50.622045][ T29] audit: type=1400 audit(1755761080.299:1323): avc: denied { read } for pid=4522 comm="syz.3.367" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 50.646368][ T29] audit: type=1400 audit(1755761080.309:1324): avc: denied { open } for pid=4522 comm="syz.3.367" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 50.671002][ T29] audit: type=1400 audit(1755761080.309:1325): avc: denied { ioctl } for pid=4522 comm="syz.3.367" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 50.733839][ T4537] loop4: detected capacity change from 0 to 1024 [ 50.800515][ T4537] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.502594][ T4552] FAULT_INJECTION: forcing a failure. [ 51.502594][ T4552] name failslab, interval 1, probability 0, space 0, times 0 [ 51.515447][ T4552] CPU: 0 UID: 0 PID: 4552 Comm: syz.1.377 Not tainted syzkaller #0 PREEMPT(voluntary) [ 51.515577][ T4552] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 51.515587][ T4552] Call Trace: [ 51.515592][ T4552] [ 51.515598][ T4552] __dump_stack+0x1d/0x30 [ 51.515660][ T4552] dump_stack_lvl+0xe8/0x140 [ 51.515676][ T4552] dump_stack+0x15/0x1b [ 51.515736][ T4552] should_fail_ex+0x265/0x280 [ 51.515758][ T4552] should_failslab+0x8c/0xb0 [ 51.515783][ T4552] kmem_cache_alloc_node_noprof+0x57/0x320 [ 51.515880][ T4552] ? __alloc_skb+0x101/0x320 [ 51.515904][ T4552] __alloc_skb+0x101/0x320 [ 51.515932][ T4552] tca_action_gd+0x883/0x1290 [ 51.515976][ T4552] ? __account_obj_stock+0x211/0x350 [ 51.516013][ T4552] ? __nla_validate_parse+0x1652/0x1d00 [ 51.516042][ T4552] ? __nla_parse+0x40/0x60 [ 51.516059][ T4552] tc_ctl_action+0x208/0x830 [ 51.516116][ T4552] ? __rcu_read_unlock+0x4f/0x70 [ 51.516133][ T4552] ? avc_has_perm_noaudit+0x1b1/0x200 [ 51.516155][ T4552] ? cred_has_capability+0x210/0x280 [ 51.516179][ T4552] ? selinux_capable+0x31/0x40 [ 51.516345][ T4552] ? security_capable+0x83/0x90 [ 51.516368][ T4552] ? ns_capable+0x7d/0xb0 [ 51.516388][ T4552] ? __pfx_tc_ctl_action+0x10/0x10 [ 51.516457][ T4552] rtnetlink_rcv_msg+0x657/0x6d0 [ 51.516482][ T4552] netlink_rcv_skb+0x123/0x220 [ 51.516502][ T4552] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 51.516530][ T4552] rtnetlink_rcv+0x1c/0x30 [ 51.516626][ T4552] netlink_unicast+0x5bd/0x690 [ 51.516661][ T4552] netlink_sendmsg+0x58b/0x6b0 [ 51.516679][ T4552] ? __pfx_netlink_sendmsg+0x10/0x10 [ 51.516699][ T4552] __sock_sendmsg+0x142/0x180 [ 51.516748][ T4552] ____sys_sendmsg+0x31e/0x4e0 [ 51.516768][ T4552] ___sys_sendmsg+0x17b/0x1d0 [ 51.516793][ T4552] __x64_sys_sendmsg+0xd4/0x160 [ 51.516849][ T4552] x64_sys_call+0x191e/0x2ff0 [ 51.516867][ T4552] do_syscall_64+0xd2/0x200 [ 51.516890][ T4552] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 51.516932][ T4552] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 51.516988][ T4552] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.517084][ T4552] RIP: 0033:0x7f576b1cebe9 [ 51.517097][ T4552] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.517110][ T4552] RSP: 002b:00007f5769c37038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 51.517130][ T4552] RAX: ffffffffffffffda RBX: 00007f576b3f5fa0 RCX: 00007f576b1cebe9 [ 51.517143][ T4552] RDX: 0000000000000000 RSI: 0000200000000080 RDI: 0000000000000006 [ 51.517156][ T4552] RBP: 00007f5769c37090 R08: 0000000000000000 R09: 0000000000000000 [ 51.517239][ T4552] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 51.517252][ T4552] R13: 00007f576b3f6038 R14: 00007f576b3f5fa0 R15: 00007fff3cb26f38 [ 51.517270][ T4552] [ 52.039736][ T4569] __nla_validate_parse: 3 callbacks suppressed [ 52.039752][ T4569] netlink: 830 bytes leftover after parsing attributes in process `syz.2.383'. [ 52.074941][ T4570] netlink: 4 bytes leftover after parsing attributes in process `syz.0.380'. [ 52.131345][ T4573] netlink: 12 bytes leftover after parsing attributes in process `syz.0.380'. [ 52.163693][ T29] audit: type=1400 audit(1755761081.849:1326): avc: denied { read } for pid=4574 comm="syz.2.385" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 52.315015][ T4584] netlink: 'syz.3.389': attribute type 21 has an invalid length. [ 52.345301][ T4584] netlink: 132 bytes leftover after parsing attributes in process `syz.3.389'. [ 52.730072][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.878245][ T4611] netlink: 4 bytes leftover after parsing attributes in process `syz.1.400'. [ 52.901489][ T29] audit: type=1400 audit(1755761082.589:1327): avc: denied { setopt } for pid=4617 comm="syz.4.403" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 52.979352][ T4619] SELinux: ebitmap: truncated map [ 52.985012][ T4619] SELinux: failed to load policy [ 53.027914][ T29] audit: type=1400 audit(1755761082.719:1328): avc: denied { read write } for pid=4617 comm="syz.4.403" name="uhid" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 53.126104][ T4635] netlink: 4 bytes leftover after parsing attributes in process `syz.3.405'. [ 53.158806][ T4635] netlink: 12 bytes leftover after parsing attributes in process `syz.3.405'. [ 53.209335][ T4644] loop1: detected capacity change from 0 to 512 [ 53.225986][ T4650] bond0: (slave bond_slave_0): Releasing backup interface [ 53.243332][ T4644] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 53.260436][ T4650] bond0: (slave bond_slave_1): Releasing backup interface [ 53.280685][ T4650] team0: Port device team_slave_0 removed [ 53.290023][ T4650] team0: Port device team_slave_1 removed [ 53.297796][ T4650] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 53.305217][ T4650] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 53.314779][ T4644] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 53.333104][ T4650] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 53.340717][ T4650] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 53.370203][ T4644] EXT4-fs (loop1): 1 truncate cleaned up [ 53.377933][ T4656] netlink: 36 bytes leftover after parsing attributes in process `syz.4.414'. [ 53.425575][ T4644] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.454446][ T4660] netlink: 4 bytes leftover after parsing attributes in process `syz.0.416'. [ 53.748078][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.992234][ T4679] netlink: 830 bytes leftover after parsing attributes in process `syz.1.420'. [ 54.087368][ T4691] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.094776][ T4691] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.116497][ T4691] bridge0: entered allmulticast mode [ 54.138178][ T4691] bridge_slave_1: left allmulticast mode [ 54.143902][ T4691] bridge_slave_1: left promiscuous mode [ 54.149674][ T4691] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.176506][ T4691] bridge_slave_0: left allmulticast mode [ 54.182171][ T4691] bridge_slave_0: left promiscuous mode [ 54.187896][ T4691] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.354077][ T4696] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 54.360617][ T4696] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 54.368178][ T4696] vhci_hcd vhci_hcd.0: Device attached [ 54.385714][ T4696] vhci_hcd vhci_hcd.0: pdev(4) rhport(1) sockfd(5) [ 54.392415][ T4696] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 54.399987][ T4696] vhci_hcd vhci_hcd.0: Device attached [ 54.415063][ T4699] vhci_hcd: connection closed [ 54.415062][ T4697] vhci_hcd: connection closed [ 54.420145][ T2653] vhci_hcd: stop threads [ 54.429207][ T2653] vhci_hcd: release socket [ 54.433626][ T2653] vhci_hcd: disconnect device [ 54.439658][ T2653] vhci_hcd: stop threads [ 54.443922][ T2653] vhci_hcd: release socket [ 54.448477][ T2653] vhci_hcd: disconnect device [ 54.540220][ T4707] netlink: 'syz.1.431': attribute type 10 has an invalid length. [ 54.549839][ T4707] team0: Device ipvlan0 failed to register rx_handler [ 54.728201][ T4714] netlink: 'syz.1.434': attribute type 30 has an invalid length. [ 54.736242][ T4714] FAULT_INJECTION: forcing a failure. [ 54.736242][ T4714] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 54.749664][ T4714] CPU: 0 UID: 0 PID: 4714 Comm: syz.1.434 Not tainted syzkaller #0 PREEMPT(voluntary) [ 54.749772][ T4714] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 54.749784][ T4714] Call Trace: [ 54.749797][ T4714] [ 54.749803][ T4714] __dump_stack+0x1d/0x30 [ 54.749822][ T4714] dump_stack_lvl+0xe8/0x140 [ 54.749838][ T4714] dump_stack+0x15/0x1b [ 54.749883][ T4714] should_fail_ex+0x265/0x280 [ 54.749902][ T4714] should_fail_alloc_page+0xf2/0x100 [ 54.749929][ T4714] __alloc_frozen_pages_noprof+0xff/0x360 [ 54.749962][ T4714] alloc_pages_mpol+0xb3/0x250 [ 54.750001][ T4714] alloc_pages_noprof+0x90/0x130 [ 54.750070][ T4714] get_free_pages_noprof+0xc/0x40 [ 54.750119][ T4714] selinux_genfs_get_sid+0x33/0x180 [ 54.750146][ T4714] inode_doinit_with_dentry+0x5fe/0x7a0 [ 54.750171][ T4714] selinux_d_instantiate+0x27/0x40 [ 54.750216][ T4714] security_d_instantiate+0x7a/0xa0 [ 54.750357][ T4714] d_instantiate+0x3f/0x80 [ 54.750445][ T4714] __debugfs_create_file+0x1c1/0x330 [ 54.750471][ T4714] debugfs_create_file_full+0x3f/0x60 [ 54.750495][ T4714] ? __pfx_vxlan_setup+0x10/0x10 [ 54.750583][ T4714] ref_tracker_dir_debugfs+0x100/0x1e0 [ 54.750614][ T4714] alloc_netdev_mqs+0x1a2/0xa30 [ 54.750636][ T4714] rtnl_create_link+0x239/0x710 [ 54.750717][ T4714] rtnl_newlink_create+0x14c/0x620 [ 54.750816][ T4714] ? __schedule+0x6b9/0xb30 [ 54.750843][ T4714] rtnl_newlink+0xf29/0x12d0 [ 54.750869][ T4714] ? ref_tracker_free+0x37d/0x3e0 [ 54.750888][ T4714] ? __memcg_slab_free_hook+0x135/0x230 [ 54.750987][ T4714] ? __rcu_read_unlock+0x4f/0x70 [ 54.751027][ T4714] ? avc_has_perm_noaudit+0x1b1/0x200 [ 54.751053][ T4714] ? cred_has_capability+0x210/0x280 [ 54.751095][ T4714] ? selinux_capable+0x31/0x40 [ 54.751183][ T4714] ? security_capable+0x83/0x90 [ 54.751201][ T4714] ? ns_capable+0x7d/0xb0 [ 54.751299][ T4714] ? __pfx_rtnl_newlink+0x10/0x10 [ 54.751320][ T4714] rtnetlink_rcv_msg+0x5fe/0x6d0 [ 54.751423][ T4714] netlink_rcv_skb+0x123/0x220 [ 54.751483][ T4714] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 54.751508][ T4714] rtnetlink_rcv+0x1c/0x30 [ 54.751538][ T4714] netlink_unicast+0x5bd/0x690 [ 54.751623][ T4714] netlink_sendmsg+0x58b/0x6b0 [ 54.751645][ T4714] ? __pfx_netlink_sendmsg+0x10/0x10 [ 54.751721][ T4714] __sock_sendmsg+0x142/0x180 [ 54.751748][ T4714] ____sys_sendmsg+0x345/0x4e0 [ 54.751771][ T4714] ___sys_sendmsg+0x17b/0x1d0 [ 54.751810][ T4714] __sys_sendmmsg+0x178/0x300 [ 54.751839][ T4714] __x64_sys_sendmmsg+0x57/0x70 [ 54.751860][ T4714] x64_sys_call+0x1c4a/0x2ff0 [ 54.751877][ T4714] do_syscall_64+0xd2/0x200 [ 54.751932][ T4714] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 54.751952][ T4714] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 54.751974][ T4714] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.751995][ T4714] RIP: 0033:0x7f576b1cebe9 [ 54.752010][ T4714] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.752024][ T4714] RSP: 002b:00007f5769c37038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 54.752089][ T4714] RAX: ffffffffffffffda RBX: 00007f576b3f5fa0 RCX: 00007f576b1cebe9 [ 54.752101][ T4714] RDX: 040000000000009f RSI: 00002000000002c0 RDI: 0000000000000006 [ 54.752113][ T4714] RBP: 00007f5769c37090 R08: 0000000000000000 R09: 0000000000000000 [ 54.752123][ T4714] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 54.752133][ T4714] R13: 00007f576b3f6038 R14: 00007f576b3f5fa0 R15: 00007fff3cb26f38 [ 54.752164][ T4714] [ 55.162894][ T4720] bridge0: entered allmulticast mode [ 55.476591][ T4748] netlink: 'syz.1.449': attribute type 10 has an invalid length. [ 55.497633][ T4748] random: crng reseeded on system resumption [ 55.497643][ T29] kauditd_printk_skb: 57 callbacks suppressed [ 55.497654][ T29] audit: type=1400 audit(1755761085.189:1386): avc: denied { append } for pid=4746 comm="syz.1.449" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 55.570220][ T4756] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 55.576874][ T4756] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 55.584403][ T4756] vhci_hcd vhci_hcd.0: Device attached [ 55.681885][ T4766] vhci_hcd vhci_hcd.0: pdev(1) rhport(1) sockfd(6) [ 55.688435][ T4766] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 55.695986][ T4766] vhci_hcd vhci_hcd.0: Device attached [ 55.713044][ T4771] FAULT_INJECTION: forcing a failure. [ 55.713044][ T4771] name failslab, interval 1, probability 0, space 0, times 0 [ 55.725905][ T4771] CPU: 0 UID: 0 PID: 4771 Comm: syz.4.455 Not tainted syzkaller #0 PREEMPT(voluntary) [ 55.725947][ T4771] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 55.725958][ T4771] Call Trace: [ 55.725965][ T4771] [ 55.725993][ T4771] __dump_stack+0x1d/0x30 [ 55.726014][ T4771] dump_stack_lvl+0xe8/0x140 [ 55.726033][ T4771] dump_stack+0x15/0x1b [ 55.726057][ T4771] should_fail_ex+0x265/0x280 [ 55.726074][ T4771] should_failslab+0x8c/0xb0 [ 55.726110][ T4771] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 55.726131][ T4771] ? shmem_alloc_inode+0x34/0x50 [ 55.726148][ T4771] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 55.726165][ T4771] shmem_alloc_inode+0x34/0x50 [ 55.726235][ T4771] alloc_inode+0x40/0x170 [ 55.726255][ T4771] new_inode+0x1d/0xe0 [ 55.726277][ T4771] shmem_get_inode+0x244/0x750 [ 55.726439][ T4771] shmem_mknod+0x46/0x180 [ 55.726463][ T4771] shmem_create+0x34/0x50 [ 55.726484][ T4771] ? __pfx_shmem_create+0x10/0x10 [ 55.726506][ T4771] path_openat+0x1105/0x2170 [ 55.726570][ T4771] do_filp_open+0x109/0x230 [ 55.726596][ T4771] do_sys_openat2+0xa6/0x110 [ 55.726639][ T4771] __x64_sys_openat+0xf2/0x120 [ 55.726669][ T4771] x64_sys_call+0x2e9c/0x2ff0 [ 55.726740][ T4771] do_syscall_64+0xd2/0x200 [ 55.726823][ T4771] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 55.726844][ T4771] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 55.726864][ T4771] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.726896][ T4771] RIP: 0033:0x7f520f99ebe9 [ 55.726909][ T4771] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 55.726922][ T4771] RSP: 002b:00007f520e407038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 55.727035][ T4771] RAX: ffffffffffffffda RBX: 00007f520fbc5fa0 RCX: 00007f520f99ebe9 [ 55.727045][ T4771] RDX: 0000000000000042 RSI: 0000200000000100 RDI: ffffffffffffff9c [ 55.727056][ T4771] RBP: 00007f520e407090 R08: 0000000000000000 R09: 0000000000000000 [ 55.727066][ T4771] R10: 00000000000001ff R11: 0000000000000246 R12: 0000000000000001 [ 55.727075][ T4771] R13: 00007f520fbc6038 R14: 00007f520fbc5fa0 R15: 00007ffdeebd8dc8 [ 55.727138][ T4771] [ 55.738455][ T4767] vhci_hcd: connection closed [ 55.745471][ T29] audit: type=1326 audit(1755761085.419:1387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4754 comm="syz.1.453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f576b1cebe9 code=0x7ffc0000 [ 55.795811][ T4757] vhci_hcd: connection closed [ 55.800279][ T29] audit: type=1326 audit(1755761085.419:1388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4754 comm="syz.1.453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f576b1cebe9 code=0x7ffc0000 [ 55.805518][ T41] vhci_hcd: stop threads [ 55.809362][ T29] audit: type=1326 audit(1755761085.419:1389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4754 comm="syz.1.453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f576b1cebe9 code=0x7ffc0000 [ 55.813407][ T41] vhci_hcd: release socket [ 55.813429][ T41] vhci_hcd: disconnect device [ 55.818214][ T29] audit: type=1326 audit(1755761085.419:1390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4754 comm="syz.1.453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=150 compat=0 ip=0x7f576b1cebe9 code=0x7ffc0000 [ 55.823129][ T41] vhci_hcd: stop threads [ 55.826863][ T29] audit: type=1326 audit(1755761085.419:1391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4754 comm="syz.1.453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f576b1cebe9 code=0x7ffc0000 [ 55.831866][ T41] vhci_hcd: release socket [ 55.831908][ T41] vhci_hcd: disconnect device [ 55.836459][ T29] audit: type=1326 audit(1755761085.419:1392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4754 comm="syz.1.453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f576b1cebe9 code=0x7ffc0000 [ 55.841101][ T3403] usb 3-1: new low-speed USB device number 4 using vhci_hcd [ 55.845514][ T29] audit: type=1326 audit(1755761085.419:1393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4754 comm="syz.1.453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f576b1cebe9 code=0x7ffc0000 [ 55.854117][ T4773] vlan2: entered allmulticast mode [ 55.855003][ T29] audit: type=1326 audit(1755761085.419:1394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4754 comm="syz.1.453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f576b1cebe9 code=0x7ffc0000 [ 55.859842][ T3403] usb 3-1: enqueue for inactive port 0 [ 55.865630][ T29] audit: type=1326 audit(1755761085.419:1395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4754 comm="syz.1.453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f576b1cebe9 code=0x7ffc0000 [ 55.880494][ T3403] usb 3-1: enqueue for inactive port 0 [ 56.228232][ T4770] loop3: detected capacity change from 0 to 512 [ 56.235099][ T3403] usb 3-1: enqueue for inactive port 0 [ 56.253365][ T4770] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 56.278393][ T4778] loop0: detected capacity change from 0 to 512 [ 56.279839][ T4770] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.454: invalid indirect mapped block 4294967295 (level 0) [ 56.291124][ T4778] EXT4-fs: Ignoring removed mblk_io_submit option [ 56.320644][ T4778] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 56.334780][ T4770] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.454: invalid indirect mapped block 4294967295 (level 1) [ 56.343858][ T4778] EXT4-fs (loop0): 1 truncate cleaned up [ 56.356846][ T4778] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.369767][ T4770] EXT4-fs (loop3): 1 orphan inode deleted [ 56.375507][ T4770] EXT4-fs (loop3): 1 truncate cleaned up [ 56.381910][ T4770] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.392016][ T3403] vhci_hcd: vhci_device speed not set [ 56.435558][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.507180][ T4787] netlink: 'syz.4.461': attribute type 10 has an invalid length. [ 56.515134][ T4787] ipvlan0: entered allmulticast mode [ 56.520501][ T4787] veth0_vlan: entered allmulticast mode [ 56.528230][ T4787] team0: Device ipvlan0 failed to register rx_handler [ 56.578673][ T4800] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 56.585303][ T4800] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 56.592905][ T4800] vhci_hcd vhci_hcd.0: Device attached [ 56.605718][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.631640][ T4800] vhci_hcd vhci_hcd.0: pdev(4) rhport(1) sockfd(5) [ 56.638180][ T4800] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 56.645755][ T4800] vhci_hcd vhci_hcd.0: Device attached [ 56.660347][ T4809] vhci_hcd: connection closed [ 56.660434][ T4802] vhci_hcd: connection closed [ 56.660487][ T41] vhci_hcd: stop threads [ 56.674437][ T41] vhci_hcd: release socket [ 56.678968][ T41] vhci_hcd: disconnect device [ 56.690698][ T41] vhci_hcd: stop threads [ 56.694964][ T41] vhci_hcd: release socket [ 56.699541][ T41] vhci_hcd: disconnect device [ 56.731802][ T4817] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 56.744542][ T4816] vlan2: entered allmulticast mode [ 56.752713][ T4817] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 56.791991][ T4822] loop3: detected capacity change from 0 to 512 [ 56.799899][ T4817] loop2: detected capacity change from 0 to 512 [ 56.815753][ T4817] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 56.827527][ T4822] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 56.853071][ T4817] EXT4-fs (loop2): 1 truncate cleaned up [ 56.856651][ T4822] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.472: invalid indirect mapped block 4294967295 (level 0) [ 56.864097][ T4817] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.882585][ T4822] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.472: invalid indirect mapped block 4294967295 (level 1) [ 56.899770][ T4822] EXT4-fs (loop3): 1 orphan inode deleted [ 56.905595][ T4822] EXT4-fs (loop3): 1 truncate cleaned up [ 56.915335][ T4822] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.950318][ T4827] netlink: 'syz.0.478': attribute type 10 has an invalid length. [ 56.959858][ T4827] team0: Device ipvlan0 failed to register rx_handler [ 56.975170][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.994194][ T4837] loop0: detected capacity change from 0 to 512 [ 57.002283][ T4837] EXT4-fs: Ignoring removed nobh option [ 57.021647][ T4837] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -117 [ 57.030423][ T4837] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.481: invalid indirect mapped block 256 (level 1) [ 57.044012][ T4837] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.481: invalid indirect mapped block 2683928664 (level 1) [ 57.061734][ T4837] EXT4-fs (loop0): 1 truncate cleaned up [ 57.068021][ T4837] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.139187][ T4837] __nla_validate_parse: 13 callbacks suppressed [ 57.139200][ T4837] netlink: 4 bytes leftover after parsing attributes in process `syz.0.481'. [ 57.154488][ T4845] loop3: detected capacity change from 0 to 1024 [ 57.154768][ T4837] netlink: 4 bytes leftover after parsing attributes in process `syz.0.481'. [ 57.174021][ T4837] EXT4-fs error (device loop0): ext4_lookup:1787: inode #14: comm syz.0.481: invalid fast symlink length 39 [ 57.187005][ T4845] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 57.204220][ T4845] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #3: block 1: comm syz.3.482: lblock 1 mapped to illegal pblock 1 (length 1) [ 57.219181][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.228172][ T4845] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.482: Failed to acquire dquot type 0 [ 57.239733][ T4845] EXT4-fs error (device loop3): ext4_free_blocks:6696: comm syz.3.482: Freeing blocks not in datazone - block = 0, count = 4096 [ 57.253304][ T4845] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.482: Invalid inode bitmap blk 0 in block_group 0 [ 57.266760][ T12] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:0: lblock 1 mapped to illegal pblock 1 (length 1) [ 57.277228][ T4845] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem [ 57.281375][ T12] EXT4-fs error (device loop3): ext4_release_dquot:6973: comm kworker/u8:0: Failed to release dquot type 0 [ 57.301977][ T4850] loop0: detected capacity change from 0 to 256 [ 57.323875][ T4845] EXT4-fs (loop3): 1 orphan inode deleted [ 57.330543][ T4845] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.346894][ T4852] netlink: 'syz.4.483': attribute type 11 has an invalid length. [ 57.354650][ T4852] netlink: 140 bytes leftover after parsing attributes in process `syz.4.483'. [ 57.366419][ T4852] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 57.375652][ T4852] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 57.449583][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.460920][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.608652][ T4865] netlink: 24 bytes leftover after parsing attributes in process `syz.2.490'. [ 57.636988][ T4865] netlink: 4 bytes leftover after parsing attributes in process `syz.2.490'. [ 57.694085][ T4868] netlink: 'syz.2.490': attribute type 10 has an invalid length. [ 57.709265][ T4868] ipvlan0: entered allmulticast mode [ 57.714603][ T4868] veth0_vlan: entered allmulticast mode [ 57.738387][ T4868] team0: Device ipvlan0 failed to register rx_handler [ 57.759082][ T4876] nft_compat: unsupported protocol 1 [ 57.813687][ T4880] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 57.820303][ T4880] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 57.827881][ T4880] vhci_hcd vhci_hcd.0: Device attached [ 57.928775][ T4890] vhci_hcd vhci_hcd.0: pdev(2) rhport(1) sockfd(5) [ 57.935317][ T4890] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 57.942882][ T4890] vhci_hcd vhci_hcd.0: Device attached [ 57.992582][ T4893] vhci_hcd: connection closed [ 57.993554][ T4882] vhci_hcd: connection closed [ 58.001555][ T51] vhci_hcd: stop threads [ 58.010524][ T51] vhci_hcd: release socket [ 58.014957][ T51] vhci_hcd: disconnect device [ 58.049215][ T51] vhci_hcd: stop threads [ 58.053502][ T51] vhci_hcd: release socket [ 58.058080][ T51] vhci_hcd: disconnect device [ 58.075850][ T3403] usb 5-1: new low-speed USB device number 5 using vhci_hcd [ 58.083352][ T3403] usb 5-1: enqueue for inactive port 0 [ 58.096853][ T3403] usb 5-1: enqueue for inactive port 0 [ 58.122008][ T3403] usb 5-1: enqueue for inactive port 0 [ 58.220418][ T3403] vhci_hcd: vhci_device speed not set [ 58.296202][ T4885] loop3: detected capacity change from 0 to 2048 [ 58.343261][ T4932] netlink: 830 bytes leftover after parsing attributes in process `syz.0.503'. [ 58.380654][ T4937] netlink: 'syz.0.505': attribute type 27 has an invalid length. [ 58.399774][ T4934] loop1: detected capacity change from 0 to 8192 [ 58.445229][ T4937] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 58.466517][ T4937] ipvlan0: left allmulticast mode [ 58.471700][ T4937] veth0_vlan: left allmulticast mode [ 58.484281][ T41] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.493483][ T4939] netlink: 'syz.1.506': attribute type 10 has an invalid length. [ 58.495960][ T41] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.520222][ T4939] team0: Port device dummy0 added [ 58.530930][ T4939] netlink: 'syz.1.506': attribute type 10 has an invalid length. [ 58.548820][ T41] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.558356][ T4939] dummy0: entered allmulticast mode [ 58.563034][ T4946] netlink: 24 bytes leftover after parsing attributes in process `syz.0.508'. [ 58.564474][ T4939] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 58.579280][ T4947] netlink: 24 bytes leftover after parsing attributes in process `syz.2.509'. [ 58.590195][ T4939] team0: Failed to send options change via netlink (err -105) [ 58.598828][ T4939] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 58.608105][ T4939] team0: Port device dummy0 removed [ 58.616822][ T4939] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 58.643404][ T41] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.669155][ T4946] netlink: 4 bytes leftover after parsing attributes in process `syz.0.508'. [ 58.682383][ T4952] netlink: 4 bytes leftover after parsing attributes in process `syz.2.509'. [ 58.721212][ T4948] netlink: 'syz.0.508': attribute type 10 has an invalid length. [ 58.745572][ T4959] loop1: detected capacity change from 0 to 128 [ 58.760122][ T4948] ipvlan0: entered allmulticast mode [ 58.761025][ T4947] netlink: 'syz.2.509': attribute type 10 has an invalid length. [ 58.765449][ T4948] veth0_vlan: entered allmulticast mode [ 58.766368][ T4948] team0: Device ipvlan0 failed to register rx_handler [ 58.792724][ T4947] team0: Device ipvlan0 failed to register rx_handler [ 58.807174][ T4965] FAULT_INJECTION: forcing a failure. [ 58.807174][ T4965] name failslab, interval 1, probability 0, space 0, times 0 [ 58.819974][ T4965] CPU: 1 UID: 0 PID: 4965 Comm: syz.3.515 Not tainted syzkaller #0 PREEMPT(voluntary) [ 58.820058][ T4965] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 58.820068][ T4965] Call Trace: [ 58.820072][ T4965] [ 58.820079][ T4965] __dump_stack+0x1d/0x30 [ 58.820097][ T4965] dump_stack_lvl+0xe8/0x140 [ 58.820113][ T4965] dump_stack+0x15/0x1b [ 58.820128][ T4965] should_fail_ex+0x265/0x280 [ 58.820204][ T4965] should_failslab+0x8c/0xb0 [ 58.820225][ T4965] kmem_cache_alloc_noprof+0x50/0x310 [ 58.820247][ T4965] ? alloc_empty_file+0x76/0x200 [ 58.820273][ T4965] alloc_empty_file+0x76/0x200 [ 58.820352][ T4965] path_openat+0x68/0x2170 [ 58.820408][ T4965] ? _parse_integer_limit+0x170/0x190 [ 58.820432][ T4965] ? kstrtoull+0x111/0x140 [ 58.820451][ T4965] ? kstrtouint+0x76/0xc0 [ 58.820472][ T4965] do_filp_open+0x109/0x230 [ 58.820496][ T4965] do_sys_openat2+0xa6/0x110 [ 58.820534][ T4965] __x64_sys_openat+0xf2/0x120 [ 58.820644][ T4965] x64_sys_call+0x2e9c/0x2ff0 [ 58.820664][ T4965] do_syscall_64+0xd2/0x200 [ 58.820690][ T4965] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 58.820711][ T4965] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 58.820814][ T4965] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.820865][ T4965] RIP: 0033:0x7ff1d985ebe9 [ 58.820881][ T4965] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.820898][ T4965] RSP: 002b:00007ff1d82c7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 58.820917][ T4965] RAX: ffffffffffffffda RBX: 00007ff1d9a85fa0 RCX: 00007ff1d985ebe9 [ 58.820930][ T4965] RDX: 0000000000000000 RSI: 0000200000000000 RDI: ffffffffffffff9c [ 58.820941][ T4965] RBP: 00007ff1d82c7090 R08: 0000000000000000 R09: 0000000000000000 [ 58.820995][ T4965] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 58.821006][ T4965] R13: 00007ff1d9a86038 R14: 00007ff1d9a85fa0 R15: 00007ffe35927058 [ 58.821022][ T4965] [ 58.868658][ T4967] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 59.030013][ T4967] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 59.037708][ T4967] vhci_hcd vhci_hcd.0: Device attached [ 59.051652][ T4970] vhci_hcd vhci_hcd.0: pdev(0) rhport(1) sockfd(6) [ 59.058193][ T4970] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 59.065768][ T4970] vhci_hcd vhci_hcd.0: Device attached [ 59.078403][ T4974] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 59.084937][ T4974] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 59.092564][ T4974] vhci_hcd vhci_hcd.0: Device attached [ 59.101827][ T4968] vhci_hcd: connection closed [ 59.101854][ T4971] vhci_hcd: connection closed [ 59.102095][ T154] vhci_hcd: stop threads [ 59.115555][ T154] vhci_hcd: release socket [ 59.120007][ T154] vhci_hcd: disconnect device [ 59.126607][ T4974] vhci_hcd vhci_hcd.0: pdev(1) rhport(1) sockfd(5) [ 59.132864][ T154] vhci_hcd: stop threads [ 59.133276][ T4974] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 59.137552][ T154] vhci_hcd: release socket [ 59.144991][ T4974] vhci_hcd vhci_hcd.0: Device attached [ 59.149424][ T154] vhci_hcd: disconnect device [ 59.190266][ T4981] vhci_hcd: connection closed [ 59.190276][ T4975] vhci_hcd: connection closed [ 59.195131][ T51] vhci_hcd: stop threads [ 59.204101][ T51] vhci_hcd: release socket [ 59.208535][ T51] vhci_hcd: disconnect device [ 59.213888][ T51] vhci_hcd: stop threads [ 59.218171][ T51] vhci_hcd: release socket [ 59.222657][ T51] vhci_hcd: disconnect device [ 59.231774][ T4980] loop2: detected capacity change from 0 to 512 [ 59.238953][ T4980] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.257853][ T4980] EXT4-fs (loop2): 1 truncate cleaned up [ 59.260617][ T4987] vlan2: entered allmulticast mode [ 59.264053][ T4980] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.286017][ T36] vhci_hcd: vhci_device speed not set [ 59.309797][ T4987] loop3: detected capacity change from 0 to 512 [ 59.317662][ T4987] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 59.329396][ T4987] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.521: invalid indirect mapped block 4294967295 (level 0) [ 59.343655][ T4987] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.521: invalid indirect mapped block 4294967295 (level 1) [ 59.358641][ T4987] EXT4-fs (loop3): 1 orphan inode deleted [ 59.358957][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.364531][ T4987] EXT4-fs (loop3): 1 truncate cleaned up [ 59.380244][ T4987] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.414504][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.456057][ T4996] vlan2: entered allmulticast mode [ 59.506685][ T5001] loop2: detected capacity change from 0 to 512 [ 59.519000][ T5001] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.530160][ T5001] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.523: invalid indirect mapped block 4294967295 (level 0) [ 59.544215][ T5001] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.523: invalid indirect mapped block 4294967295 (level 1) [ 59.559520][ T5001] EXT4-fs (loop2): 1 orphan inode deleted [ 59.565268][ T5001] EXT4-fs (loop2): 1 truncate cleaned up [ 59.571362][ T5001] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.600222][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.689230][ T5004] netlink: 'syz.0.526': attribute type 10 has an invalid length. [ 59.697733][ T5004] team0: Device ipvlan0 failed to register rx_handler [ 59.961861][ T5035] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 59.968481][ T5035] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 59.976133][ T5035] vhci_hcd vhci_hcd.0: Device attached [ 59.996280][ T5035] vhci_hcd vhci_hcd.0: pdev(1) rhport(1) sockfd(5) [ 60.002839][ T5035] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 60.010532][ T5035] vhci_hcd vhci_hcd.0: Device attached [ 60.019676][ T5036] vhci_hcd: connection closed [ 60.019676][ T5038] vhci_hcd: connection closed [ 60.024530][ T41] vhci_hcd: stop threads [ 60.033597][ T41] vhci_hcd: release socket [ 60.038117][ T41] vhci_hcd: disconnect device [ 60.043063][ T41] vhci_hcd: stop threads [ 60.047357][ T41] vhci_hcd: release socket [ 60.052035][ T41] vhci_hcd: disconnect device [ 60.225763][ T36] vhci_hcd: vhci_device speed not set [ 60.287741][ T5045] vlan2: entered promiscuous mode [ 60.292898][ T5045] vlan2: entered allmulticast mode [ 60.298039][ T5045] hsr_slave_1: entered allmulticast mode [ 60.506624][ T29] kauditd_printk_skb: 479 callbacks suppressed [ 60.506659][ T29] audit: type=1326 audit(1755761090.199:1872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5058 comm="syz.4.547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f520f99ebe9 code=0x7ffc0000 [ 60.536187][ T29] audit: type=1326 audit(1755761090.199:1873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5058 comm="syz.4.547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f520f99ebe9 code=0x7ffc0000 [ 60.572381][ T29] audit: type=1326 audit(1755761090.199:1874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5058 comm="syz.4.547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=237 compat=0 ip=0x7f520f99ebe9 code=0x7ffc0000 [ 60.595785][ T29] audit: type=1326 audit(1755761090.199:1875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5058 comm="syz.4.547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f520f99ebe9 code=0x7ffc0000 [ 60.619334][ T29] audit: type=1326 audit(1755761090.199:1876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5058 comm="syz.4.547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=450 compat=0 ip=0x7f520f99ebe9 code=0x7ffc0000 [ 60.643092][ T29] audit: type=1326 audit(1755761090.199:1877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5058 comm="syz.4.547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f520f99ebe9 code=0x7ffc0000 [ 60.666541][ T29] audit: type=1326 audit(1755761090.199:1878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5058 comm="syz.4.547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f520f99ebe9 code=0x7ffc0000 [ 60.805916][ T5081] loop2: detected capacity change from 0 to 1024 [ 60.898870][ T5081] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.055178][ T29] audit: type=1400 audit(1755761090.599:1879): avc: denied { add_name } for pid=5066 comm="syz.2.549" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 61.075892][ T29] audit: type=1400 audit(1755761090.599:1880): avc: denied { create } for pid=5066 comm="syz.2.549" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 61.096233][ T29] audit: type=1400 audit(1755761090.609:1881): avc: denied { read write } for pid=5066 comm="syz.2.549" name="file1" dev="loop2" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 61.269552][ T5095] bridge0: entered allmulticast mode [ 61.374474][ T5099] netlink: 'syz.1.560': attribute type 10 has an invalid length. [ 61.611399][ T5101] vlan2: entered allmulticast mode [ 61.616701][ T5101] bridge_slave_0: entered allmulticast mode [ 61.708035][ T5098] loop4: detected capacity change from 0 to 512 [ 61.730502][ T5112] loop1: detected capacity change from 0 to 512 [ 61.742318][ T5098] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 61.770104][ T5112] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 61.799656][ T5098] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #16: comm syz.4.559: invalid indirect mapped block 4294967295 (level 0) [ 61.819622][ T5098] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #16: comm syz.4.559: invalid indirect mapped block 4294967295 (level 1) [ 61.835558][ T5112] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.850177][ T5098] EXT4-fs (loop4): 1 orphan inode deleted [ 61.856074][ T5098] EXT4-fs (loop4): 1 truncate cleaned up [ 61.862284][ T5112] ext4 filesystem being mounted at /169/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.874707][ T5098] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.907925][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.107701][ T5126] bond_slave_1: mtu less than device minimum [ 62.174085][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.787909][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.879499][ T5145] netlink: 'syz.2.572': attribute type 10 has an invalid length. [ 62.888731][ T5145] dummy0: entered allmulticast mode [ 62.896929][ T5145] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 62.924394][ T5147] loop2: detected capacity change from 0 to 1024 [ 62.937598][ T5147] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 62.984736][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.008910][ T5151] __nla_validate_parse: 12 callbacks suppressed [ 63.008925][ T5151] netlink: 8 bytes leftover after parsing attributes in process `syz.2.574'. [ 63.088783][ T5159] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 63.095398][ T5159] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 63.102965][ T5159] vhci_hcd vhci_hcd.0: Device attached [ 63.110763][ T5159] vhci_hcd vhci_hcd.0: pdev(3) rhport(1) sockfd(5) [ 63.117434][ T5159] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 63.125095][ T5159] vhci_hcd vhci_hcd.0: Device attached [ 63.136604][ T5160] vhci_hcd: connection closed [ 63.136725][ T5162] vhci_hcd: connection closed [ 63.153776][ T154] vhci_hcd: stop threads [ 63.162736][ T154] vhci_hcd: release socket [ 63.167266][ T154] vhci_hcd: disconnect device [ 63.175820][ T154] vhci_hcd: stop threads [ 63.180069][ T154] vhci_hcd: release socket [ 63.184562][ T154] vhci_hcd: disconnect device [ 63.263702][ T5174] netlink: 24 bytes leftover after parsing attributes in process `syz.4.584'. [ 63.294935][ T5174] netlink: 4 bytes leftover after parsing attributes in process `syz.4.584'. [ 63.318778][ T5164] netlink: 4 bytes leftover after parsing attributes in process `syz.2.577'. [ 63.394485][ T5187] loop0: detected capacity change from 0 to 1024 [ 63.408257][ T5187] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 63.458868][ T5164] netlink: 12 bytes leftover after parsing attributes in process `syz.2.577'. [ 63.674522][ T5193] loop1: detected capacity change from 0 to 1024 [ 63.715315][ T5193] EXT4-fs: Ignoring removed nobh option [ 63.721144][ T5193] EXT4-fs: Ignoring removed bh option [ 63.792659][ T5193] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 63.820857][ T5199] tipc: Started in network mode [ 63.825908][ T5199] tipc: Node identity ac14140f, cluster identity 4711 [ 63.883087][ T5199] tipc: New replicast peer: 255.255.255.255 [ 63.889449][ T5199] tipc: Enabled bearer , priority 10 [ 63.897757][ T5193] sch_fq: defrate 4294967295 ignored. [ 63.920393][ T5193] nfs: Unknown parameter 'GPL' [ 64.051416][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.449498][ T5235] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 64.476716][ T5235] SELinux: failed to load policy [ 64.492505][ T5235] netlink: 4 bytes leftover after parsing attributes in process `syz.2.599'. [ 64.640337][ T51] nci: nci_rf_intf_activated_ntf_packet: unsupported activation_rf_tech_and_mode 0x2c [ 64.683674][ T5263] netlink: 80 bytes leftover after parsing attributes in process `syz.3.604'. [ 64.694388][ T5263] netlink: 80 bytes leftover after parsing attributes in process `syz.3.604'. [ 64.811230][ T5264] netlink: 92 bytes leftover after parsing attributes in process `syz.3.604'. [ 64.820532][ T5264] netlink: 'syz.3.604': attribute type 2 has an invalid length. [ 64.828286][ T5264] netlink: 8 bytes leftover after parsing attributes in process `syz.3.604'. [ 64.843339][ T36] hid-generic 0076:0A94:0007.0001: item fetching failed at offset 2/3 [ 64.855226][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.864573][ T36] hid-generic 0076:0A94:0007.0001: probe with driver hid-generic failed with error -22 [ 64.909015][ T10] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x4 [ 64.916838][ T10] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x2 [ 64.925484][ T10] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x3 [ 64.934752][ T10] hid-generic 0000:3000000:0000.0002: hidraw0: HID v0.00 Device [sy] on syz0 [ 64.968818][ T5278] loop0: detected capacity change from 0 to 164 [ 64.995616][ T5278] FAULT_INJECTION: forcing a failure. [ 64.995616][ T5278] name failslab, interval 1, probability 0, space 0, times 0 [ 65.008390][ T5278] CPU: 0 UID: 0 PID: 5278 Comm: syz.0.609 Not tainted syzkaller #0 PREEMPT(voluntary) [ 65.008406][ T5278] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 65.008413][ T5278] Call Trace: [ 65.008423][ T5278] [ 65.008428][ T5278] __dump_stack+0x1d/0x30 [ 65.008441][ T5278] dump_stack_lvl+0xe8/0x140 [ 65.008452][ T5278] dump_stack+0x15/0x1b [ 65.008460][ T5278] should_fail_ex+0x265/0x280 [ 65.008472][ T5278] should_failslab+0x8c/0xb0 [ 65.008485][ T5278] kmem_cache_alloc_noprof+0x50/0x310 [ 65.008500][ T5278] ? mas_alloc_nodes+0x265/0x520 [ 65.008514][ T5278] ? css_rstat_updated+0xb7/0x240 [ 65.008530][ T5278] mas_alloc_nodes+0x265/0x520 [ 65.008545][ T5278] mas_preallocate+0x33e/0x520 [ 65.008561][ T5278] vma_link+0x8b/0x220 [ 65.008575][ T5278] insert_vm_struct+0x113/0x1a0 [ 65.008598][ T5278] create_init_stack_vma+0x1a9/0x390 [ 65.008622][ T5278] alloc_bprm+0x2b9/0x350 [ 65.008633][ T5278] do_execveat_common+0x12e/0x750 [ 65.008646][ T5278] ? getname_flags+0x154/0x3b0 [ 65.008660][ T5278] __x64_sys_execveat+0x73/0x90 [ 65.008672][ T5278] x64_sys_call+0x1fec/0x2ff0 [ 65.008683][ T5278] do_syscall_64+0xd2/0x200 [ 65.008696][ T5278] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 65.008709][ T5278] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 65.008721][ T5278] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.008733][ T5278] RIP: 0033:0x7fb0fb73ebe9 [ 65.008742][ T5278] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 65.008751][ T5278] RSP: 002b:00007fb0fa1a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000142 [ 65.008761][ T5278] RAX: ffffffffffffffda RBX: 00007fb0fb965fa0 RCX: 00007fb0fb73ebe9 [ 65.008768][ T5278] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000003 [ 65.008775][ T5278] RBP: 00007fb0fa1a7090 R08: 0000000000001000 R09: 0000000000000000 [ 65.008782][ T5278] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 65.008788][ T5278] R13: 00007fb0fb966038 R14: 00007fb0fb965fa0 R15: 00007ffd10afb688 [ 65.008798][ T5278] [ 65.225149][ T5276] fido_id[5276]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 65.238714][ T10] tipc: Node number set to 2886997007 [ 65.336658][ T51] nci: nci_rf_intf_activated_ntf_packet: unsupported activation_rf_tech_and_mode 0x2c [ 65.388731][ T5302] loop1: detected capacity change from 0 to 512 [ 65.398271][ T5307] loop0: detected capacity change from 0 to 1024 [ 65.410635][ T5302] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 65.428503][ T5307] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 65.439639][ T5307] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 65.442348][ T5302] EXT4-fs (loop1): 1 truncate cleaned up [ 65.470034][ T5307] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 65.493949][ T5307] EXT4-fs (loop0): invalid journal inode [ 65.499673][ T5307] EXT4-fs (loop0): can't get journal size [ 65.512614][ T5307] EXT4-fs error (device loop0): ext4_protect_reserved_inode:182: inode #3: comm syz.0.614: blocks 2-2 from inode overlap system zone [ 65.547321][ T5307] EXT4-fs (loop0): failed to initialize system zone (-117) [ 65.554739][ T5307] EXT4-fs (loop0): mount failed [ 65.597212][ T5324] vlan2: entered allmulticast mode [ 65.666809][ T5318] loop4: detected capacity change from 0 to 512 [ 65.675227][ T5318] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 65.687421][ T5318] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #16: comm syz.4.622: invalid indirect mapped block 4294967295 (level 0) [ 65.705962][ T29] kauditd_printk_skb: 119 callbacks suppressed [ 65.705976][ T29] audit: type=1326 audit(1755761095.389:2001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5335 comm="syz.1.627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f576b1cebe9 code=0x7ffc0000 [ 65.735646][ T29] audit: type=1326 audit(1755761095.389:2002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5335 comm="syz.1.627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=237 compat=0 ip=0x7f576b1cebe9 code=0x7ffc0000 [ 65.742359][ T5318] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #16: comm syz.4.622: invalid indirect mapped block 4294967295 (level 1) [ 65.759001][ T29] audit: type=1326 audit(1755761095.389:2003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5335 comm="syz.1.627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f576b1cebe9 code=0x7ffc0000 [ 65.759034][ T29] audit: type=1326 audit(1755761095.389:2004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5335 comm="syz.1.627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=450 compat=0 ip=0x7f576b1cebe9 code=0x7ffc0000 [ 65.759068][ T29] audit: type=1326 audit(1755761095.389:2005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5335 comm="syz.1.627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f576b1cebe9 code=0x7ffc0000 [ 65.774786][ T51] nci: nci_rf_intf_activated_ntf_packet: unsupported activation_rf_tech_and_mode 0x2c [ 65.796428][ T29] audit: type=1326 audit(1755761095.399:2006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5335 comm="syz.1.627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f576b1cebe9 code=0x7ffc0000 [ 65.798726][ T5318] EXT4-fs (loop4): 1 orphan inode deleted [ 65.882018][ T5318] EXT4-fs (loop4): 1 truncate cleaned up [ 65.888088][ T5318] EXT4-fs mount: 2 callbacks suppressed [ 65.888102][ T5318] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.951403][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.981571][ T29] audit: type=1326 audit(1755761095.659:2007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5352 comm="syz.4.631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f520f99ebe9 code=0x7ffc0000 [ 66.005297][ T29] audit: type=1326 audit(1755761095.659:2008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5352 comm="syz.4.631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f520f99ebe9 code=0x7ffc0000 [ 66.028784][ T29] audit: type=1326 audit(1755761095.669:2009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5352 comm="syz.4.631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f520f99ebe9 code=0x7ffc0000 [ 66.052259][ T29] audit: type=1326 audit(1755761095.669:2010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5352 comm="syz.4.631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f520f99ebe9 code=0x7ffc0000 [ 66.131141][ T5355] netlink: 'syz.4.631': attribute type 10 has an invalid length. [ 66.140351][ T5355] team0: Device ipvlan0 failed to register rx_handler [ 66.227232][ T5366] vlan2: entered allmulticast mode [ 66.277423][ T5376] loop4: detected capacity change from 0 to 512 [ 66.284365][ T5376] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 66.296273][ T5376] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #16: comm syz.4.637: invalid indirect mapped block 4294967295 (level 0) [ 66.310881][ T51] nci: nci_rf_intf_activated_ntf_packet: unsupported activation_rf_tech_and_mode 0x2c [ 66.311268][ T5376] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #16: comm syz.4.637: invalid indirect mapped block 4294967295 (level 1) [ 66.335425][ T5376] EXT4-fs (loop4): 1 orphan inode deleted [ 66.341206][ T5376] EXT4-fs (loop4): 1 truncate cleaned up [ 66.347281][ T5376] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.380557][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.536825][ T5392] netlink: 'syz.4.646': attribute type 10 has an invalid length. [ 66.558567][ T5392] team0: Device ipvlan0 failed to register rx_handler [ 66.655077][ T5409] vlan2: entered allmulticast mode [ 66.692253][ T5409] loop2: detected capacity change from 0 to 512 [ 66.701964][ T5409] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 66.713208][ T5409] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.651: invalid indirect mapped block 4294967295 (level 0) [ 66.727337][ T5409] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.651: invalid indirect mapped block 4294967295 (level 1) [ 66.741641][ T5409] EXT4-fs (loop2): 1 orphan inode deleted [ 66.747460][ T5409] EXT4-fs (loop2): 1 truncate cleaned up [ 66.753544][ T5409] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.777595][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.295030][ T5430] bridge0: entered allmulticast mode [ 67.572645][ T5444] netlink: 'syz.4.663': attribute type 10 has an invalid length. [ 67.581756][ T5444] team0: Device ipvlan0 failed to register rx_handler [ 67.776710][ T5483] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 67.783252][ T5483] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 67.790799][ T5483] vhci_hcd vhci_hcd.0: Device attached [ 67.798413][ T5483] vhci_hcd vhci_hcd.0: pdev(4) rhport(1) sockfd(5) [ 67.804965][ T5483] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 67.812852][ T5483] vhci_hcd vhci_hcd.0: Device attached [ 67.821501][ T5488] vhci_hcd: connection closed [ 67.821745][ T51] vhci_hcd: stop threads [ 67.821819][ T5484] vhci_hcd: connection closed [ 67.826536][ T51] vhci_hcd: release socket [ 67.839851][ T51] vhci_hcd: disconnect device [ 67.846887][ T51] vhci_hcd: stop threads [ 67.851147][ T51] vhci_hcd: release socket [ 67.855561][ T51] vhci_hcd: disconnect device [ 67.939242][ T5493] netlink: 'syz.1.681': attribute type 10 has an invalid length. [ 67.948932][ T5493] team0: Device ipvlan0 failed to register rx_handler [ 68.021911][ T51] nci: nci_rf_intf_activated_ntf_packet: unsupported activation_rf_tech_and_mode 0x2c [ 68.094015][ T51] nci: nci_rf_intf_activated_ntf_packet: unsupported activation_rf_tech_and_mode 0x2c [ 68.245453][ T5532] __nla_validate_parse: 16 callbacks suppressed [ 68.245465][ T5532] netlink: 4 bytes leftover after parsing attributes in process `syz.1.695'. [ 68.290372][ T5538] netlink: 24 bytes leftover after parsing attributes in process `syz.1.697'. [ 68.308683][ T5538] netlink: 4 bytes leftover after parsing attributes in process `syz.1.697'. [ 68.349821][ T5538] netlink: 'syz.1.697': attribute type 10 has an invalid length. [ 68.359160][ T5538] team0: Device ipvlan0 failed to register rx_handler [ 68.417780][ T5549] netlink: 20 bytes leftover after parsing attributes in process `syz.4.701'. [ 68.503131][ T5562] bridge0: entered allmulticast mode [ 68.505576][ T5558] netlink: 4 bytes leftover after parsing attributes in process `syz.1.706'. [ 68.547531][ T5566] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 68.554111][ T5566] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 68.561728][ T5566] vhci_hcd vhci_hcd.0: Device attached [ 68.573040][ T5566] vhci_hcd vhci_hcd.0: pdev(4) rhport(1) sockfd(5) [ 68.573516][ T5570] random: crng reseeded on system resumption [ 68.579665][ T5566] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 68.579854][ T5566] vhci_hcd vhci_hcd.0: Device attached [ 68.599876][ T5570] ˙˙˙˙˙˙ytes: renamed from vlan1 (while UP) [ 68.609324][ T5568] vhci_hcd: connection closed [ 68.609343][ T5571] vhci_hcd: connection closed [ 68.609425][ T41] vhci_hcd: stop threads [ 68.623072][ T41] vhci_hcd: release socket [ 68.627513][ T41] vhci_hcd: disconnect device [ 68.633678][ T41] vhci_hcd: stop threads [ 68.638003][ T41] vhci_hcd: release socket [ 68.642497][ T41] vhci_hcd: disconnect device [ 68.648727][ T5570] loop2: detected capacity change from 0 to 164 [ 68.658330][ T5570] iso9660: Unknown parameter 'vlan1' [ 68.659741][ T5574] netlink: 24 bytes leftover after parsing attributes in process `syz.1.711'. [ 68.684510][ T5574] netlink: 4 bytes leftover after parsing attributes in process `syz.1.711'. [ 68.732580][ T5578] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 68.739111][ T5578] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 68.746733][ T5578] vhci_hcd vhci_hcd.0: Device attached [ 68.751375][ T5574] netlink: 'syz.1.711': attribute type 10 has an invalid length. [ 68.762435][ T5574] team0: Device ipvlan0 failed to register rx_handler [ 68.775606][ T5578] vhci_hcd vhci_hcd.0: pdev(2) rhport(1) sockfd(5) [ 68.782152][ T5578] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 68.789790][ T5578] vhci_hcd vhci_hcd.0: Device attached [ 68.800473][ T5584] vhci_hcd: connection closed [ 68.800699][ T5579] vhci_hcd: connection closed [ 68.806425][ T12] vhci_hcd: stop threads [ 68.815369][ T12] vhci_hcd: release socket [ 68.819900][ T12] vhci_hcd: disconnect device [ 68.836239][ T12] vhci_hcd: stop threads [ 68.840503][ T12] vhci_hcd: release socket [ 68.844914][ T12] vhci_hcd: disconnect device [ 68.909849][ T5594] netlink: 4 bytes leftover after parsing attributes in process `syz.3.714'. [ 68.927746][ T5589] ================================================================== [ 68.935892][ T5589] BUG: KCSAN: data-race in selinux_inode_permission / selinux_inode_permission [ 68.944842][ T5589] [ 68.947157][ T5589] write to 0xffff88811bb90e20 of 4 bytes by task 5583 on cpu 0: [ 68.954787][ T5589] selinux_inode_permission+0x3ac/0x740 [ 68.960339][ T5589] security_inode_permission+0x6d/0xb0 [ 68.965805][ T5589] inode_permission+0x106/0x310 [ 68.970682][ T5589] link_path_walk+0x162/0x900 [ 68.975354][ T5589] path_openat+0x1de/0x2170 [ 68.979843][ T5589] do_filp_open+0x109/0x230 [ 68.984327][ T5589] io_openat2+0x272/0x390 [ 68.988644][ T5589] io_openat+0x1b/0x30 [ 68.992700][ T5589] __io_issue_sqe+0xfe/0x2e0 [ 68.997275][ T5589] io_issue_sqe+0x53/0x970 [ 69.001680][ T5589] io_submit_sqes+0x664/0x1050 [ 69.006428][ T5589] __se_sys_io_uring_enter+0x1c1/0x1b70 [ 69.011955][ T5589] __x64_sys_io_uring_enter+0x78/0x90 [ 69.017310][ T5589] x64_sys_call+0x2de1/0x2ff0 [ 69.021970][ T5589] do_syscall_64+0xd2/0x200 [ 69.026458][ T5589] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 69.032336][ T5589] [ 69.034640][ T5589] read to 0xffff88811bb90e20 of 4 bytes by task 5589 on cpu 1: [ 69.042171][ T5589] selinux_inode_permission+0x334/0x740 [ 69.047796][ T5589] security_inode_permission+0x6d/0xb0 [ 69.053330][ T5589] inode_permission+0x106/0x310 [ 69.058167][ T5589] link_path_walk+0x162/0x900 [ 69.062831][ T5589] path_openat+0x1de/0x2170 [ 69.067313][ T5589] do_filp_open+0x109/0x230 [ 69.071800][ T5589] io_openat2+0x272/0x390 [ 69.076204][ T5589] io_openat+0x1b/0x30 [ 69.080349][ T5589] __io_issue_sqe+0xfe/0x2e0 [ 69.085201][ T5589] io_issue_sqe+0x53/0x970 [ 69.089601][ T5589] io_wq_submit_work+0x3f7/0x5f0 [ 69.094518][ T5589] io_worker_handle_work+0x44e/0x9b0 [ 69.099784][ T5589] io_wq_worker+0x22e/0x870 [ 69.104356][ T5589] ret_from_fork+0xda/0x150 [ 69.108858][ T5589] ret_from_fork_asm+0x1a/0x30 [ 69.113616][ T5589] [ 69.115943][ T5589] value changed: 0x00000001 -> 0x00000000 [ 69.121641][ T5589] [ 69.123946][ T5589] Reported by Kernel Concurrency Sanitizer on: [ 69.130072][ T5589] CPU: 1 UID: 0 PID: 5589 Comm: iou-wrk-5583 Not tainted syzkaller #0 PREEMPT(voluntary) [ 69.139964][ T5589] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 69.150011][ T5589] ================================================================== [ 69.174358][ T5583] netlink: 12 bytes leftover after parsing attributes in process `syz.3.714'.