last executing test programs: 2.290536022s ago: executing program 3 (id=622): r0 = epoll_create1(0x80000) fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x541b, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r2}, &(0x7f0000000240), &(0x7f0000000280)=r3}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x3, 0x2}, {0x0}, &(0x7f0000000340)=[{&(0x7f0000001140)=""/102, 0x66}], 0x1, 0x60, 0xfffffffefffffffe}}], 0x48, 0x8004}, 0x0) 2.253324223s ago: executing program 3 (id=623): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0_vlan\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='kfree\x00'}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x2, 0x6, @random="5788a3a2cad7"}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0e000000040000000400000008"], 0x48) socket$packet(0x11, 0x2, 0x300) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8e7}, 0x94) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xe, 0x4, 0x8, 0x1}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r7, r4, 0x25, 0x2, @void}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000440)={@random="871000bb00", @multicast, @val={@void, {0x8100, 0x0, 0x1, 0x4}}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x2, 0x7, 0x24, 0x65, 0x0, 0x9, 0x21, 0x0, @broadcast, @local}, {{0x4e22, 0x4e20, 0x4, 0x1, 0xb, 0x0, 0x0, 0x6, 0x1, "196b36", 0x2, "3571a4"}}}}}}, 0x0) 2.030098156s ago: executing program 3 (id=628): r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0xd2, 0x37, 0x1, 0x0, 0x8, 0x0, 0xa, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x2}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x2000a, 0xb, 0x0, 0x0, 0x0, 0x8000000000000002}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x2) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r2}, 0x18) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), r1) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01032757c38d085641a7260000000c000180080001"], 0x20}, 0x1, 0x0, 0x0, 0x20040005}, 0x8840) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000000)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) r8 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r8, &(0x7f0000000040), 0x10) listen(r8, 0x0) r9 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r9, &(0x7f0000000080), 0x10) sendmmsg(r9, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="1b", 0x40000}], 0x1}}], 0x1, 0x24008094) r10 = accept4$unix(r8, 0x0, 0x0, 0x0) recvfrom$unix(r10, &(0x7f0000000140)=""/263, 0x40000, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x18) bind$tipc(0xffffffffffffffff, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x3, 0x4}}, 0x10) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x64, 0x1, 0x0, 0x0, 0x0, 0x210e, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b80, 0x2, @perf_config_ext={0x407fff, 0xaea}, 0x14105, 0x32, 0xfffffbff, 0x3, 0x2, 0x0, 0xfffa, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000480)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000000050005000200000c12000300686173683a6e65742c706f7274"], 0x4c}}, 0x2) sendmsg$IPSET_CMD_ADD(r11, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000090601020000ffff00000000020000000900020073797a31000000000500010007000000280007800c00018008000140ffffffff0500070084000000060004404e22000006000540"], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0xc4) r13 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r13, &(0x7f0000000380)={&(0x7f0000000140)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x4, 0x4}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4000884}, 0x4) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 1.961466137s ago: executing program 2 (id=629): r0 = epoll_create1(0x80000) fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x541b, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, 0x0, &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r2}, &(0x7f0000000240), &(0x7f0000000280)=r3}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x3, 0x2}, {0x0}, &(0x7f0000000340)=[{&(0x7f0000001140)=""/102, 0x66}], 0x1, 0x60, 0xfffffffefffffffe}}], 0x48, 0x8004}, 0x0) 1.890686089s ago: executing program 2 (id=630): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009c0000000b"], 0x50) r1 = syz_io_uring_setup(0x83a, &(0x7f0000000180)={0x0, 0x587f, 0x1000, 0x0, 0x3d3}, &(0x7f0000000300)=0x0, &(0x7f00000005c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_LINKAT={0x27, 0x1a, 0x0, 0xffffffffffffff9c, 0x0, 0x0, 0xffffffffffffffff, 0x1000}) io_uring_enter(r1, 0x3516, 0x8000000, 0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000380)='sys_enter\x00', r4}, 0x18) setrlimit(0xa, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xa, 0x4, 0x4, 0x12, 0x2}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRES32], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000000000800000000000", @ANYRES32, @ANYBLOB="0000f8ffffff00000000000020008b0000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r5, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x16) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r7}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/user\x00') socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89a0, &(0x7f0000000080)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 1.644882093s ago: executing program 0 (id=631): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) timer_create(0xa, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x6}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0xff, 0x7ffc1ffd}]}) signalfd(0xffffffffffffffff, &(0x7f0000000140)={[0x4000000406]}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) timer_create(0xa, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x6}, 0x18) (async) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0xff, 0x7ffc1ffd}]}) (async) signalfd(0xffffffffffffffff, &(0x7f0000000140)={[0x4000000406]}, 0x8) (async) 1.542467005s ago: executing program 2 (id=632): perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x241a2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x3, @perf_bp={&(0x7f0000000300), 0x1}, 0x0, 0x2, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x2, 0x5d18}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000006c0)='kmem_cache_free\x00', r0, 0x0, 0x2}, 0x18) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) 1.542156385s ago: executing program 0 (id=633): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0xbf22}, 0x48) r2 = socket(0x2c, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0x2d1, 0xfffffffffffffd85, &(0x7f00000000c0)="b9ff0303000d698cb89e40f086dd6000000e00002f00630677", 0x0, 0x100, 0x2000000, 0x0, 0x0, &(0x7f0000000440)}, 0x28) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0xff}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000140), &(0x7f0000000080)=@udp6=r2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[], 0x24}, 0x1, 0x0, 0x0, 0x4040000}, 0x2400c045) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000000)='./file0\x00', 0x1008002, &(0x7f0000000080)=ANY=[], 0x1, 0x2ee, &(0x7f00000006c0)="$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") r5 = memfd_create(&(0x7f00000000c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x0) write$binfmt_script(r5, &(0x7f00000003c0)={'#! ', './file0'}, 0xb) pwrite64(r5, 0x0, 0x0, 0x2) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) execveat(r5, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) eventfd(0x1) creat(&(0x7f00000002c0)='./file0\x00', 0x60) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000002480)=[{0x0}], 0x1, &(0x7f0000000040)}, 0x8010) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='nfs4\x00', 0x0, &(0x7f00000001c0)='\x01') r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000001a00010000000000000000001c140037"], 0x24}}, 0x0) sendmmsg$inet6(r0, &(0x7f0000004c80)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x2, @loopback, 0x40}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000080)="1c", 0x1}], 0x1}}, {{0x0, 0x2d, 0x0, 0x0, &(0x7f0000001380)=[@hopopts={{0x18, 0x29, 0x36, {0x73}}}], 0x18}}], 0x2, 0x44004) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{}, &(0x7f0000000040), &(0x7f0000000180)}, 0x20) 1.525915505s ago: executing program 2 (id=634): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x1b, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="00000009000000000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb7030000080084c0e5f79509099100000018856745000000000095000021b400"/79], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x48, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1802000000c3d8000000", @ANYRES16=r0], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60e}, 0x94) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x32, @multicast2, 0x15, 0x3, 'wrr\x00', 0x1, 0x4, 0x55}, 0x2c) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x487, &(0x7f0000000000)={{0x2f, @private=0xa010101, 0x4e24, 0x3, 'wrr\x00', 0x2, 0x81, 0x4e}, {@rand_addr=0xac1414b9, 0x4e23, 0x10000, 0x0, 0x12d5e, 0x12d58}}, 0x44) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000000000000216, &(0x7f0000000440)=ANY=[@ANYRES32=r2, @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='itimer_state\x00', r6}, 0x10) r8 = socket$can_raw(0x1d, 0x3, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$CAN_RAW_FILTER(r8, 0x65, 0x1, 0x0, 0xf00) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='itimer_state\x00', r9}, 0x10) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000000180), 0x12) r10 = socket$kcm(0x2, 0x200000000000001, 0x106) sendmsg$inet(r10, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @local}, 0x10, 0x0}, 0x3400c890) setsockopt$sock_attach_bpf(r10, 0x6, 0x25, &(0x7f0000000040)=r1, 0x4) r11 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r11, r7, 0x0) setitimer(0x2, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x487, &(0x7f0000000000)={{0x84, @rand_addr=0x640100fc, 0x4e23, 0x3, 'lc\x00', 0x8, 0x323b, 0x54}, {@remote, 0x4e23, 0x2000, 0x2, 0x8012d5c, 0x12d5c}}, 0x44) r12 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r12, &(0x7f0000000100)=ANY=[@ANYBLOB="0007000042009103"], 0xfe33) recvmsg(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000004700)=""/4113, 0x1011}, {&(0x7f0000003700)=""/4081, 0xff1}], 0x2}, 0x40012022) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) 1.432454706s ago: executing program 1 (id=635): r0 = epoll_create1(0x80000) fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x541b, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r2], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r2}, &(0x7f0000000240), &(0x7f0000000280)=r3}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x3, 0x2}, {0x0}, &(0x7f0000000340)=[{&(0x7f0000001140)=""/102, 0x66}], 0x1, 0x60, 0xfffffffefffffffe}}], 0x48, 0x8004}, 0x0) 1.419798667s ago: executing program 2 (id=636): openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[], 0x50) ioctl$EXT4_IOC_GETSTATE(0xffffffffffffffff, 0x40046629, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7}, 0x18) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000540), 0x1, 0x4a3, &(0x7f0000000580)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101842, 0x11) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000005c0)) pwritev2(r2, &(0x7f0000000cc0)=[{&(0x7f0000000240)=';', 0xffffffbc}], 0x1, 0xfff, 0xc, 0x4) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000002c0)=0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000800000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r4 = dup(r3) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) stat(&(0x7f0000001c40)='./file0\x00', 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000040), 0x3, 0x0) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f0000000280)=0x6) ioctl$EVIOCGRAB(r5, 0x40044590, 0x0) 1.415671607s ago: executing program 0 (id=637): r0 = getpgrp(0xffffffffffffffff) syz_clone3(&(0x7f00000002c0)={0x1800000, 0x0, 0x0, 0x0, {0x1}, 0x0, 0x0, &(0x7f00000007c0)=""/193, &(0x7f0000000480)=[r0, r0], 0x2}, 0x58) ptrace$peeksig(0x4209, 0x0, &(0x7f0000000000)={0x1, 0x0, 0x1}, &(0x7f0000000040)=[{}]) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000300)='nv\x00', 0x3) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380), 0x101040) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x98080) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000003c0)={0x9c9, 0x0, 0x0, 'queue0\x00', 0x200000}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000280)={0x0, 0x0, {0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) r4 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) write$tun(r4, &(0x7f0000002040)=ANY=[@ANYBLOB="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"], 0x30e4) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe2(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) vmsplice(r6, &(0x7f00000005c0), 0x0, 0xe) fcntl$setpipe(r6, 0x407, 0x6) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f00000000c0)={0x2, 0x2, 0x44, 0x0, 0xd}) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYRESOCT, @ANYRESHEX=r5], &(0x7f0000000040)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000d00)='sched_switch\x00', r7}, 0x10) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) ppoll(&(0x7f0000000680)=[{}, {r9}, {r8}, {r6, 0x208}, {r7, 0x402}, {r1, 0x200}, {r7}, {r4, 0x2011}, {r6, 0x1000}, {r3, 0x202}], 0xa, &(0x7f0000000300)={0x0, 0x3938700}, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000500)=ANY=[], 0x254}, 0x1, 0x0, 0x0, 0x4004}, 0x0) sendmsg$NFT_BATCH(r9, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r10 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYRES16=r10, @ANYBLOB="00abcfdfb500fbdbdf250300000014000900f3e44da3e75a20ce0edcb0ba4a515a000000aa140007002001000000000000000000000000000004000500050004000200000008000600e000000200"/89], 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x4c000) r11 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r11, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0258ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090810000000000000040000", 0x58}], 0x1) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 1.398819167s ago: executing program 3 (id=638): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a4718a51d4d67fc880c9d640f4eacc509873f1a103c87f69"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000850}, 0x40) socket$tipc(0x1e, 0x5, 0x0) r1 = add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000100)='asymmetric\x00', 0x0, &(0x7f0000000140)="10", 0x1, r1) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480), 0x4) syz_emit_ethernet(0x36, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x0, 0xffffffff}, 0x10) r4 = socket(0x1e, 0x4, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r6, 0x201, 0x400000, 0x0, {{}, {}, {0x8, 0x11, 0x4}}}, 0x24}, 0x1, 0x0, 0x0, 0x40800}, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) close(r4) 1.313676848s ago: executing program 1 (id=639): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/anycast6\x00') close_range(r0, 0xffffffffffffffff, 0x0) 1.277325839s ago: executing program 1 (id=641): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x2, 0xfff, 0x9}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a3000000000e4000000160a01000000000000000000010000010900010073797a30000000000900020073797a3000000000b80003800800014000000000a400038014000100776c616e3000000000000000000000001400010076657468305f746f5f62617461647600120001006d6163766c616e3100000000000000001400010067656e657665310000000000000000000a0001006772653000000000000000000000000014000100776c616e3100000000000000000000001400010076657468315f766972745f77696669001400010076657468305f746f5f626f6e64000000080002400000000604020000180a0101000b000000000000010000000900010073797a3000000000e800038008000140000000000800014000000000cc0003801400010069703665727370616e3000000000000014000100776732000000000000000000000000001400010076657468305f6d61637674617000000014000100626f6e645f736c6176655f310000000014000100626f6e645f736c6176655f300000000014000100636169663000000000000000000000001400010070696d726567300000000000000000001400010070696d726567310000000000000000001400010076657468315f746f5f7465616d0000001400010070696d3672"], 0x330}}, 0x0) 1.259831739s ago: executing program 3 (id=642): sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0xc000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x8, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000fd0f000002"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) r2 = openat(0xffffffffffffff9c, &(0x7f0000000d80)='./file1\x00', 0x143042, 0x0) pwritev2(r2, 0x0, 0x0, 0x87d, 0x0, 0x0) (fail_nth: 1) 984.965894ms ago: executing program 0 (id=643): sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0xc000) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xcf, &(0x7f0000000540)=""/207, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x6}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) socketpair(0x22, 0x2, 0x24, &(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x4, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYRESDEC=0x0], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000400)='initcall_finish\x00', r6, 0x0, 0x1}, 0x18) r8 = socket$igmp(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r8, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x70, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x200000001300, 0x200000001330], 0x0, 0x0, &(0x7f0000001300)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff000000000000000000000000000000000000000000000000000000f0ffffff00000000000000000000000000ffffffff0000000000000000000000002000000000000000000000000000000000000000000000000000000000000000fcffffff00000000"]}, 0x108) getsockname$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000380)=ANY=[@ANYRES64=r1, @ANYRES64=r7, @ANYRESDEC=r5, @ANYRES32=r9], 0x54}, 0x1, 0x0, 0x0, 0x48800}, 0x4000010) sendmmsg$inet(r2, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e1c, @local}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @empty, @multicast1}}}], 0x20}}], 0x1, 0x8000004) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x8, 0x0, 0x7ffc0002}]}) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000fd0f000002"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x1, r11}, 0x38) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000019200)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYRES8=r4, @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r13 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r13, 0x0, 0x33, &(0x7f0000000040)=0x80000001, 0x4) listen(r13, 0x0) r14 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r14, 0x0, 0x33, &(0x7f0000000000)=0x80000000, 0x4) connect$inet(r14, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r12, 0x0, 0x2}, 0x18) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, 0x0, 0x56c3d473794b2767) 973.955924ms ago: executing program 1 (id=644): perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x241a2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x3, @perf_bp={&(0x7f0000000300), 0x1}, 0x0, 0x2, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x2, 0x5d18}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000006c0)='kmem_cache_free\x00', r0, 0x0, 0x2}, 0x18) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) 951.064054ms ago: executing program 3 (id=645): mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x90\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8M$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xe1(\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xd5j*\xad\x18I\xcc\xe9\xaa{]\xef\xfb\xff\xff\xff\xff\xff\xff\xfft\xd0s\xc4\x04\xe0\xa1\xd2@\x06\xc2`H\xf7\xcc\xe3\xa0\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x00\x00\x00', 0x2, 0x11e, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000de850000000400000095"], &(0x7f0000000040)='GPL\x00', 0xfff, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) open(0x0, 0x64842, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000380), 0xffffffffffffffff) perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x80, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_config_ext={0x5, 0x8}, 0x4e58, 0x5, 0x0, 0x4, 0x87, 0x9, 0xb, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r2, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000400)=[{&(0x7f0000000000)="390000001000111867090707a640400f0021ff3f31000000170a001700000000040037000900030001372564b758b9a64411f6bb744dc48f57", 0x39}], 0x1) r4 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000100)={0x1d, r5, 0x2, {0x0, 0xf0, 0x3}}, 0x18) sendmmsg$inet6(r4, &(0x7f0000001d80)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="e6810f78943c39de", 0x8}], 0x1}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000003c0)="28f2", 0x2}], 0x1}}], 0x2, 0x40800) syz_usb_connect(0x0, 0x4a, 0x0, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000800000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r6}, 0x10) brk(0x741a) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0), 0x486283, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r4) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = syz_usbip_server_init(0x2) write$usbip_server(r9, &(0x7f00000005c0)=ANY=[], 0x30) sendmsg$NL80211_CMD_DEAUTHENTICATE(r4, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[@ANYRES16=r1, @ANYRES16=r7, @ANYRESDEC=r1, @ANYRES32=r8, @ANYBLOB], 0x24}, 0x1, 0x0, 0x0, 0x20}, 0x4004005) r10 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sysvipc/sem\x00', 0x0, 0x0) ioctl$PPPIOCGIDLE32(r10, 0x8008743f, &(0x7f0000000480)) 950.677414ms ago: executing program 1 (id=646): openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[], 0x50) ioctl$EXT4_IOC_GETSTATE(0xffffffffffffffff, 0x40046629, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7}, 0x18) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000540), 0x1, 0x4a3, &(0x7f0000000580)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101842, 0x11) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000005c0)) pwritev2(r2, &(0x7f0000000cc0)=[{&(0x7f0000000240)=';', 0xffffffbc}], 0x1, 0xfff, 0xc, 0x4) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000002c0)=0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000800000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r4 = dup(r3) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) stat(&(0x7f0000001c40)='./file0\x00', 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000040), 0x3, 0x0) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f0000000280)=0x6) ioctl$EVIOCGRAB(r5, 0x40044590, 0x0) 859.311056ms ago: executing program 0 (id=658): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000002c0)=ANY=[@ANYRESDEC], &(0x7f0000001240)=""/160, 0x1f, 0xa0, 0x1, 0x2, 0x1008}, 0x28) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0xfe, 0x0, 0x7ffc0002}]}) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x7e031, r0, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2000000, 0x5, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x0) getuid() getresuid(&(0x7f00000000c0), 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1018e58, &(0x7f00000011c0), 0x0, 0x607, &(0x7f0000001300)="$eJzs3c9rHGUfAPDvzCZ5kzavaUXEFsWAhxakaVKLVS+29WAPBQv2IOKhoUlq6PYHTQq2FkzBg4KCiFeRXvwHvEvv3kRQb56FKlJRUOnK7M62m2Q3jenuTpr5fGCy8zwzu8/z3cmz88zMPjsBlNZ49ieN2BVx51QSMdaybDQaC8fz9W7/du10NiVRq73+axJDeV5z/SR/3J4nhiPi26MRj1ZWl7tw5erZ6Wqt4b2I/YvnLu5fuHJ13/y56TOzZ2bPTx144eChyRenDk51Jc7t+eOx4689+fH7bz8/9111XxKH4+TguzOxIo5uGY/xuJOH2Jo/EBGHspk278vDZguEUGqV/P9xMCIej7Go1FMNYzH/UaGVA3qqVomoASWVaP9QUs1+QPPYfn3HwSd73Cvpn1tHGgdAq+MfaJwbieH6sdG220nLkVHj3MaOLpSflfHPtd2fZ1MsOw/x592tM9CFcjpZuh4RT7SLP6nXbUc90iz+dFk9koiYjKifA8ryX3mAOiQt8704D7OWjcafRsTh/DHLP7rB8sdXpPsdPwDldPNIviNfylL39n9Z36PZ/4k2/Z/RNvuujSh6/9e5/9fc3w/Xz5GnK/phWZ/lRPuXHFyZ8dOHxz7tVH5r/y+bsvKbfcF+uHU9YveK+D/Igs37P1n8SZvtn61y6vD6ynj1+1+OdVpWdPy1GxF72h7/3OuVZnNrXJ/cPzdfnZ1s/G1bxtffvPVlp/KLjj/b/ts6xN+y/dOVz8vek4vrLOOrEzfOdVo2et/405+Hksbx5lCe88704uKlqYih5Hi+Skv+gbXr0lyn+RpZ/Hufad/+l/3/X1/+OiPNj8x1uPjG2dudlm1k+7dcTL5TW2cdOsnin7n/9l/V/rO8T9ZZxh9vXn6q07K14h95kMAAAAAAAACghNL6Ndgknbg7n6YTE43xso/FtrR6YWHx2bkLl8/PROytfx9yMG1e6R5rpJMsPZV/H7aZPrAi/VxE7IyIzyoj9fTE6QvVmaKDBwAAAAAAAAAAAAAAAAAAgE1iez7+v3mf6t8rjfH/QEn08gZzwOam/UN51dv/qls8AWVg/w/lpf1DedXb/1DRtQCKYP8P5aX9Q3lp/1Be2j+Ul/YPAAAAAFvSzqdv/phExNJLI/UpWr4JaEQQbG2DRVcAKEyl6AoAhbl76V9nH0pnXf3/v/IfB+x9dYACJO0y652D2tqN/2bbZwIAAAAAAAAAAAAAPbBnV+fx/8YGw9Zm2B+U1wOM//fTAfCQ89P/UF6O8YH7jeIf7rTA+H8AAAAAAAAAAAAA6JvR+pSkE/lY4NFI04mJiP9HxI4YTObmq7OTEfFIRPxQGfxflp4qutIAAAAAAAAAAAAAAAAAAACwxSxcuXp2ulqdvdQ68/eqnK7MDEWXX7BbM827oPahrJfjPz4rkv6/LSMRUfhG6dnMQEtOErGUbflNUbFLC5upgRT8wQQAAAAAAAAAAAAAAAAAACXUMva4vd1f9LlGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANB/9+7/37uZomMEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB5O/wYAAP//HvQ/UQ==") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) futex(0x0, 0x2, 0xffffffff, &(0x7f0000000400)={0x77359400}, &(0x7f00000004c0)=0x3, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0, 0xffffffffffffffff, 0x0, 0x68e}, 0x18) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000040)={0x53, 0x0, 0x3, 0x0, @buffer={0x17, 0x0, 0x0}, &(0x7f0000000380)="259374", 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$PROG_LOAD(0x5, 0x0, 0x47) syz_read_part_table(0x5c8, &(0x7f0000000600)="$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") r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x161281, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x46, "0040001e1d113c812e5d6000"}) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x2, 0x0, 0x7fff0000}]}) r3 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@remote, 0x4e22, 0xd439, 0x4e20, 0x1, 0xa, 0x80, 0x120, 0x73}, {0x5, 0x9, 0x0, 0xeb, 0x70000, 0x5, 0x4, 0x3}, {0x8, 0x7, 0x80000001, 0x400}, 0x6, 0x0, 0x0, 0x1, 0x2, 0x2}, {{@in=@rand_addr=0x64010101, 0x4d5, 0x33}, 0x2, @in=@private=0xa010102, 0x3502, 0x4, 0x0, 0x1, 0x201, 0x9, 0xb03}}, 0xe8) close_range(r2, 0xffffffffffffffff, 0x0) 771.313347ms ago: executing program 4 (id=649): socket$packet(0x11, 0x3, 0x300) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='kfree\x00', r0}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x118}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0e000000040000000400000008"], 0x48) socket$packet(0x11, 0x2, 0x300) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xe, 0x4, 0x8, 0x1}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7020000020000008500000086", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r5}, &(0x7f0000000240), &(0x7f00000003c0)=r7}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r6, r3, 0x25, 0x2, @void}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000440)={@random="871000bb00", @multicast, @val={@void, {0x8100, 0x0, 0x1, 0x4}}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x2, 0x7, 0x24, 0x65, 0x0, 0x9, 0x21, 0x0, @broadcast, @local}, {{0x4e22, 0x4e20, 0x4, 0x1, 0xb, 0x0, 0x0, 0x6, 0x1, "196b36", 0x2, "3571a4"}}}}}}, 0x0) 467.192582ms ago: executing program 4 (id=650): r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x3, @remote, 0x4}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000ff01000000000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x68, &(0x7f0000000080)=0xa40, 0x4) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) getsockname(r2, &(0x7f0000000180)=@ethernet={0x0, @local}, &(0x7f0000000240)=0x80) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @random="a538ae464632", @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {0x11, 0x0, 0x0, @multicast1}}}}}, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x18) r3 = socket(0x2, 0x80805, 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) sendmmsg$inet(r3, &(0x7f0000000900)=[{{&(0x7f0000000080)={0x2, 0x4, @rand_addr=0xac1414bb}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}, 0x20000000}, {{&(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000ac0)="6cb76def2c36dab0f366cf47ad785ed2fb5e1fa5fb56d566acdc377060c4ba50a58104620df72c3004bfbc77173110e163f7d8ad60c34cdb064852353438fea809e390e392afbf35311690cd8286a6c49668aee29b7537078dba77963d15c085d7343c1012135d361ac15c082b7ac8db87cc10fe3ffc374c8be18fc53437100a11dddb9981072ec036d513870a5bbf62ce9e39f790f61ef997af390b9f5fc8a699e001c59077c459eb40ee80a3ffeb35737da668ef974592faf129325cd9ad0dc5663950a329804c9f5d261f71165b05dac212cc2afc40f980ddef8773f1045e75de4ec606aef87052e9ac784bb0f5a43f9cac5e44ae1a6dd575ce17a4749dc7cd4d7f76a40676e792e5b31a25703b1f35b48a89ed84582ef8f4ac046695f402c25da1fa6bc732a7016edf093b4c31193130b3bc143702e2b1d23743ca797b24495dc4979b81413701c0597dcd5e3bcc9c2050c18cfe03814d358e0f795e990dc44d2c1b9890514bd5ea94a3f3a1e25a8cdc67133e9176d76dc54c31274cff0101d8a42c103bad1b8b57362446f2c2ed8a69daf3d7306ef3fa2015e4ee1ef3392120b82671d73b07f3082ea69ffa0ebc7b53c78862a3e1ece518c1f0abbe4053b4dfafe815c1fe4b0d079446e80d13af972e00644a0188605d7309812e24cd1158677f94a16a5eb0c5d48b60329fc522026efa596ac913540f2a9b0345f279329bfba29a7dfc8894e6a08eeee3dd974c3de9e0602cfd1e3e584b10dd26cd13f7fb432e72ea85fd1d3a872061bc967d7a67a3a7f09f34cc825db5d9ef3ce0ff9873f8eff342eb30fa970007e2f591f07dc9bc5141a9679a2f7c69aa50894353a7830a0f7cf766aff6e81d7c3b88d730946ce3f327716ef6fd270d5bf467aef288db903f740b6ac27b962a3c6462372e63f8da8505f05d17b364dd8c6b5d449accd01b4c6da297669f098bee986b95e389a2d003539ca9dec8c26b9f6bbb5f7fe6f0b764d99bc0dafcad4121ed6a749ac71fc5deeee54d0e8a2d9dccc87df818258d73c8816b78c1be3670fb14dded879caf925e0f8abf63f55ffee02bbffb465f0303338bd12e22fe94fdaa3f033127ecaf41649232c38e83850fd3ebc890ea5db2763a8389ac49bd9b7f6b81f381d3eeb90d0f596e2b7f7dfa2a0e9453c1f5f359b56aae9e97a51f6c092d25a031843e351f5733a25c5905706618ab569359bdca4932f6471f4f2d152f84cfc0c563885b0d93fd015095a8eb9422e3d17ddaf3f20dde5eeea415f76c0617964198c824b98f4d53ab0d4d734dcd6d07dddd5b77c1bd71208632941973bd5b5aca981137ec21dcd86ba518b3d4979b68f704a2a7d7cfeb9be3edf4b4b3560e930d9dba0bc358cba36a129748c1fa73483a69759ba0c4f2ee2a936899e163c213bb3fe5a28e68669fb2da6bbcdf4c55e933d127a8bc68b8d0e6c6c757fe8ea47f26ceb7c1b3ca8b962eb31a081756ed56fe4385dccc5e2a7a53300e9c8a1a55bcf8db3f828cb3db8485110da631a50199a5c1932b5538a2b1c3cddb4451868a413418e3f761530fd477b2ebb449070c73171964203ad7bad4302af13fa6fe55fb88ede096a7aba95ef3665da778250daa9dd4bd5ecb8a807d83fe6dcf2f0cf5de7a4ef742979afd7d93bb2672ad45f6537640313b1ca8838f3fdc08e57455af6398ce5b253312fe1a88206210831e0de59d1e3f9442fb9dd43f1b9c00d151d3234028990f8bcaf65c0ad9ea1bc20e4b7641ff26969b02ccd60d2d8d2d72fe5fd58068cd6d7525c9e24c4246cd776ecf1f57550bb6bddad5093618797547cde5c07e165bc979bfbb5479c58e89c29efa5fdfa5b4a87917a4275609afc849384458ca980ba5a2aa4d10c761bb3b3a57e3d3b41001cdf6", 0x541}], 0x1}}], 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x36}], 0x2, 0x0, 0x0, 0x11000000}, 0x0) r4 = socket$kcm(0xa, 0x3, 0x87) r5 = open(&(0x7f0000000100)='./file1\x00', 0x604e00, 0x54) pidfd_send_signal(r5, 0x16, &(0x7f0000000380)={0x19, 0xfd, 0x8}, 0x0) write$P9_RAUTH(r5, &(0x7f0000000080)={0x14, 0x67, 0x2, {0x20, 0x2, 0x6}}, 0x14) sendmsg$kcm(r4, &(0x7f0000000580)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x7, @dev={0xfe, 0x80, '\x00', 0x28}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000180)="ffa88387", 0x4}], 0x1}, 0x40810) 464.680032ms ago: executing program 2 (id=651): bpf$MAP_CREATE(0x0, &(0x7f0000001280)=ANY=[@ANYBLOB="1b8f79df42341c12575eef0000694b4bdefddab23336469a708e000000000000000000008000000000000037029af9141064eda5f52ecd112539d1ea8b4aaebe860b2a04e8e57befde386a992bdb957847ef224acbd14416b606cab6196cf706746a368aeed14b989c8f124a428b7811e5fe76ff451d08181166bfbca3cb4c901c8c43ee4cf0810bab69271fccd8f53b506a8a8d5488487910", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000015c0)=ANY=[@ANYBLOB="18000003000004000000ff7f00000000005c001a6acc6f5544dc12278c545786710dd098b9c1f12870555457b702e73ef8f8835640d1c48303abeb2d39f3abc145a495e6d68432a1ab46b1033c0ae707e7b55d0074d364d2e876ccb303391edd00873a637a16251581ec30c57dad33d93f36765450c8fcbf6a2a8992f46f953564707ed6e7de52a191e3108e771adb96ad87742106b7aa94a28a0cd8867b000000011bc21992aa70a801000000ce6508ff030000813125f967bdcf782e05330809588600"/208, @ANYRES8=r0, @ANYRESOCT=r0], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xad, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x200002}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001000)={&(0x7f0000001100)='tegra_dma_tx_status\x00', r1, 0x0, 0x5}, 0x18) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) preadv(r2, 0x0, 0x0, 0xe, 0x800) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000000000000000000000000000a608000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000001080)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r3, &(0x7f0000000040)={0x28, 0x0, 0x2710, @my=0x0}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000001240)={'wg1\x00', {0x2, 0x4e24, @private=0xa010100}}) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000100)={&(0x7f00000014c0)=ANY=[@ANYBLOB="4400000010000104000000000000000000000006bff3046f3827f2004fe924575a051d18004e23dfdbe02cb67cfc313d8c91800b61a0e997741c6166a43412cc271ba7d745ec5a85e5a07287a866e545121c871e31e616e1dbf0485481ab54aa17b262c8f26bfbfdd7e351cf147803e18b99c5cda1078a725e865a6f3dc43e08", @ANYRES32=0x0, @ANYBLOB="00000000060000000a00030099fa3a1c872f0000180012800e00010077697265677561726400000004000280"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', 0xffffffffffffffff, 0x0, 0xfffffffffffffffd}, 0x18) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800697265677561956400000300"/36, @ANYRES32=0x0, @ANYBLOB], 0x40}}, 0x4000000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000005c0)={'syz_tun\x00', 0x0}) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xc) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x50) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000040)={0x0, 0x4000, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000fc0)={0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911b4e82ea800ad7afe03c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f0000000300)="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", 0xcb3}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) 388.626854ms ago: executing program 4 (id=652): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000400850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_open_dev$usbfs(&(0x7f0000000040), 0xf, 0xc340) 373.823974ms ago: executing program 1 (id=653): r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0xd2, 0x37, 0x1, 0x0, 0x8, 0x0, 0xa, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x2}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x2000a, 0xb, 0x0, 0x0, 0x0, 0x8000000000000002}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x2) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r2}, 0x18) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), r1) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01032757c38d085641a7260000000c000180080001"], 0x20}, 0x1, 0x0, 0x0, 0x20040005}, 0x8840) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000000)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) r8 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r8, &(0x7f0000000040), 0x10) listen(r8, 0x0) r9 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r9, &(0x7f0000000080), 0x10) sendmmsg(r9, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="1b", 0x40000}], 0x1}}], 0x1, 0x24008094) r10 = accept4$unix(r8, 0x0, 0x0, 0x0) recvfrom$unix(r10, &(0x7f0000000140)=""/263, 0x40000, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x18) bind$tipc(0xffffffffffffffff, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x3, 0x4}}, 0x10) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x64, 0x1, 0x0, 0x0, 0x0, 0x210e, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b80, 0x2, @perf_config_ext={0x407fff, 0xaea}, 0x14105, 0x32, 0xfffffbff, 0x3, 0x2, 0x0, 0xfffa, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000480)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000000050005000200000c12000300686173683a6e65742c706f7274"], 0x4c}}, 0x2) sendmsg$IPSET_CMD_ADD(r11, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000090601020000ffff00000000020000000900020073797a31000000000500010007000000280007800c00018008000140ffffffff0500070084000000060004404e22000006000540"], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0xc4) r13 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r13, &(0x7f0000000380)={&(0x7f0000000140)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x4, 0x4}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4000884}, 0x4) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 369.015484ms ago: executing program 4 (id=654): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = eventfd(0x0) read$eventfd(r1, &(0x7f0000000240), 0x8) writev(r1, &(0x7f0000000080)=[{&(0x7f0000001100)="02965d1f5ec3de3d", 0x8}, {&(0x7f0000002180)="27a8104ce45cd4d5", 0x8}], 0x8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000002d000b0029bd700000000000020000000c0001"], 0x20}}, 0x8000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x80, &(0x7f0000000280)=[{&(0x7f00000003c0)="51a877aea3e4c876545483b88f40beb5c7c65d5ac41f6a8bed8d845877e8abdcdaa3dd4670f405e59d8084cd703119ef48715ce08723ba791f7d97776481021e61453eb7908b9432d0ac9497c9132ea1309e4969c513478124d51f3e5f1da8d5d1b627c3e49fe0687390332158c6fb0fc5d87fa37417184cfbf3e6df5bacd79635ddb4541aad905f30301610691ff67de76024087622895eb38f5671b72aed17cd8b3210d554b49d6ecd415f43bfd389a94d380a84cfbc3b2542ca5da1515f41e9e3c477161fe358ac9d4042ca88", 0xce}], 0x1, &(0x7f0000000580)=[{0xf0, 0x18, 0xe, "43aacd7a7d4bf4e3c6ef04acab2b37a8683a56d593003ec047bb9b0a1f38e873eaac9d865d8e7b68c4b3a746513b16c7c49cccc4602e5be2b27a22f2ea805fda2d41516a8745121910baeaf5dd8ed13cc738aade222b85054a136385643fc8ba5985e660f2acef94fee964cc29a4ed06615e91a6173ff0c534027457fe68c755f6419892ab44996c418a70f1a5f42a95ef97853321a24e8a0126fc56ca2ea32e9474ffc3863ab1e0b83aaf59b46c788a1398a7d002d97626e71fa2b26caa9aa08798a1fa116cb6fdcb6eff6bf838b51921267f6fdc6641b8ad0187abe494"}, {0x50, 0x117, 0x5, "c2d681d7e476e60d2fbba8d776f23de3c96e44e6cf465f336857b7d59059ba074d9f1893a42989105414d193c987e33a92a51853b091c61140b10e"}, {0xf8, 0x103, 0x0, "972d7d935b2939edf1f3d0b2b4f24418ebdea1a8c765045389276218f9746b1187178ee116b38c4670b14f544b950dc44ada8b719c051b96009b4754df762d804c485ae43070ec082e94eb90ee05321dd11b9caa452607fb6bc3a85575c0291fc5c5211916ab237f38c9f2e329354dcc48d17105e39d6ad1a1271cfb333feb9e3b8b83b5b82e78e203d228443a3dcdbaf9ab301a9f2dd9a1af6e0deffa4e43e30bf304669bdf221ee68cf55ce816d43daf6078fdc106e8e36c99621173fd9770bc1469ae3e551603ec1012976eae180cc12b3b28dd4b0707a6094e4ce864c1cd2f"}], 0x238}, 0x4040) connect$rxrpc(r4, &(0x7f0000000500)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e21, 0x740, @private0}}, 0x24) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) unlink(0x0) 302.267025ms ago: executing program 0 (id=655): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0x11, 0xb, &(0x7f0000001140)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000010a850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000180)='./file2\x00', 0x420c, &(0x7f0000000100)=ANY=[], 0x6, 0x360, &(0x7f0000000b00)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x105042, 0x40) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x100000b, 0x2013, r1, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0600000004000000fd0f000002"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000001640)={0x1c, 0x0, 0x1}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) 171.990587ms ago: executing program 4 (id=656): perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x241a2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x3, @perf_bp={&(0x7f0000000300), 0x1}, 0x0, 0x2, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x2, 0x5d18}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000006c0)='kmem_cache_free\x00', r0, 0x0, 0x2}, 0x18) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) 0s ago: executing program 4 (id=657): socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x3, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5f}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000040)="2e00000011008188040f80ec59acbc0413a1f8480b0000005e140602000000000e0027001000000002800000121f", 0x2e}], 0x1}, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000640), r1) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f00000007c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000780)={&(0x7f0000000680)={0xb0, r3, 0x2, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x40800000000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xb6a}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7b54}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xc076}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8000000000000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9b}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x4}]}, 0xb0}, 0x1, 0x0, 0x0, 0x8004}, 0x80) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r2}, &(0x7f0000000000), &(0x7f00000005c0)=r4}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r4, 0x0, 0xfffffffffffffffe}, 0x18) fcntl$notify(r1, 0x402, 0x8000001f) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000080)={[{@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0xff}}, {@nojournal_checksum}, {@barrier_val={'barrier', 0x3d, 0x10002}}, {@dioread_lock}, {@data_err_ignore}, {@mb_optimize_scan}, {@dioread_nolock}, {@nobarrier}, {@abort}, {@journal_dev={'journal_dev', 0x3d, 0x2}}, {@norecovery}, {@errors_remount}]}, 0xfe, 0x570, &(0x7f00000019c0)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(0xffffffffffffffff, 0x13, 0x0, 0x2) fcntl$notify(r1, 0x402, 0x3) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0xfffffffd, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002a20702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r9}, 0x10) lsetxattr$security_selinux(&(0x7f00000001c0)='.\x00', &(0x7f0000000240), &(0x7f00000005c0)='system_u:object_r:hwdata_t:s0\x00', 0x1e, 0x3) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r7}, &(0x7f0000000000), &(0x7f00000005c0)=r8}, 0x20) r10 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x161042, 0x0) ioctl$PPPIOCNEWUNIT(r10, 0xc004743e, &(0x7f0000000000)=0x2) socket$nl_netfilter(0x10, 0x3, 0xc) kernel console output (not intermixed with test programs): 000000000000. [ 37.201155][ T3562] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.220215][ T3586] loop1: detected capacity change from 0 to 256 [ 37.227711][ T3586] vfat: Unknown parameter 'shor†name' [ 37.264175][ T3586] 9pnet: Could not find request transport: rdmaå)Q›ÆåÑ`ͱõª-%A#‘QÚ™@£` "ú]äÔë [ 37.284982][ T3589] netlink: 24 bytes leftover after parsing attributes in process `syz.4.28'. [ 37.293878][ T3589] netlink: 212 bytes leftover after parsing attributes in process `syz.4.28'. [ 37.386229][ T3562] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.418929][ T3562] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.438409][ T3562] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.455820][ T3562] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.472447][ T3593] netlink: 14 bytes leftover after parsing attributes in process `+}[@'. [ 37.485972][ T3593] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 37.498256][ T3593] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 37.509573][ T3593] bond0 (unregistering): Released all slaves [ 37.608879][ T3562] syz.0.22 (3562) used greatest stack depth: 10808 bytes left [ 38.081977][ T3609] loop1: detected capacity change from 0 to 1024 [ 38.153805][ T3609] EXT4-fs: Ignoring removed orlov option [ 38.159601][ T3609] EXT4-fs: Ignoring removed mblk_io_submit option [ 38.247849][ T3609] EXT4-fs (loop1): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 38.271795][ T3609] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.320862][ T3609] netlink: 'syz.1.35': attribute type 1 has an invalid length. [ 38.338966][ T3609] 8021q: adding VLAN 0 to HW filter on device bond1 [ 38.341247][ T3616] loop3: detected capacity change from 0 to 1024 [ 38.353545][ T3616] ext3: Bad value for 'errors' [ 38.372015][ T3616] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 38.409366][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.567733][ T29] kauditd_printk_skb: 206 callbacks suppressed [ 38.567750][ T29] audit: type=1326 audit(1753649892.729:307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3621 comm="syz.3.40" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0d876e9a9 code=0x7ffc0000 [ 38.578128][ T3632] netlink: 12 bytes leftover after parsing attributes in process `-'. [ 38.601392][ T29] audit: type=1326 audit(1753649892.729:308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3621 comm="syz.3.40" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fc0d876e9a9 code=0x7ffc0000 [ 38.629059][ T29] audit: type=1326 audit(1753649892.729:309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3621 comm="syz.3.40" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0d876e9a9 code=0x7ffc0000 [ 38.652468][ T29] audit: type=1326 audit(1753649892.729:310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3621 comm="syz.3.40" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0d876e9a9 code=0x7ffc0000 [ 38.675742][ T29] audit: type=1326 audit(1753649892.729:311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3621 comm="syz.3.40" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7fc0d876e9a9 code=0x7ffc0000 [ 38.703305][ T29] audit: type=1326 audit(1753649892.729:312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3621 comm="syz.3.40" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0d876e9a9 code=0x7ffc0000 [ 38.727122][ T29] audit: type=1326 audit(1753649892.729:313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3621 comm="syz.3.40" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0d876e9a9 code=0x7ffc0000 [ 38.750299][ T29] audit: type=1326 audit(1753649892.729:314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3621 comm="syz.3.40" exe="/root/syz-executor" sig=0 arch=c000003e syscall=208 compat=0 ip=0x7fc0d876e9a9 code=0x7ffc0000 [ 38.776478][ T29] audit: type=1326 audit(1753649892.789:315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3621 comm="syz.3.40" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0d876e9a9 code=0x7ffc0000 [ 38.799744][ T29] audit: type=1326 audit(1753649892.789:316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3621 comm="syz.3.40" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0d876e9a9 code=0x7ffc0000 [ 38.815791][ T3636] loop4: detected capacity change from 0 to 8192 [ 38.835049][ T3638] batman_adv: batadv0: Adding interface: bridge1 [ 38.841546][ T3638] batman_adv: batadv0: The MTU of interface bridge1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.867212][ T3638] batman_adv: batadv0: Not using interface bridge1 (retrying later): interface not active [ 38.899973][ T3636] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 38.921253][ T3632] macvlan2: entered promiscuous mode [ 38.926914][ T3632] macvlan2: entered allmulticast mode [ 39.030349][ T3642] loop2: detected capacity change from 0 to 8192 [ 39.097658][ T3568] loop2: p1 < > p2 p4 [ 39.101853][ T3568] loop2: partition table partially beyond EOD, truncated [ 39.129530][ T3568] loop2: p1 start 408832 is beyond EOD, truncated [ 39.136161][ T3568] loop2: p2 size 8388352 extends beyond EOD, truncated [ 39.177566][ T3636] Zero length message leads to an empty skb [ 39.189637][ T3636] syz.4.44 (3636) used greatest stack depth: 10632 bytes left [ 39.228509][ T3648] __nla_validate_parse: 4 callbacks suppressed [ 39.228530][ T3648] netlink: 20 bytes leftover after parsing attributes in process `syz.2.45'. [ 39.300326][ T3648] bridge0: the hash_elasticity option has been deprecated and is always 16 [ 39.320909][ T3648] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.328174][ T3648] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.347317][ T3642] loop2: p1 < > p2 p4 [ 39.351474][ T3642] loop2: partition table partially beyond EOD, truncated [ 39.393584][ T3642] loop2: p1 start 408832 is beyond EOD, truncated [ 39.400232][ T3642] loop2: p2 size 8388352 extends beyond EOD, truncated [ 39.459695][ T3653] loop0: detected capacity change from 0 to 1024 [ 39.483970][ T3655] loop3: detected capacity change from 0 to 2048 [ 39.506844][ T3653] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.521084][ T3655] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.526670][ T3653] ext4 filesystem being mounted at /7/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.560712][ T3655] netlink: 8 bytes leftover after parsing attributes in process `syz.3.48'. [ 39.631213][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 39.645159][ T3568] udevd[3568]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 39.668943][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.704090][ T3665] syz.2.51 uses obsolete (PF_INET,SOCK_PACKET) [ 39.719079][ T3568] udevd[3568]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 39.734188][ T3567] udevd[3567]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 39.745129][ T3665] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 39.758126][ T3667] netlink: 24 bytes leftover after parsing attributes in process `syz.3.52'. [ 39.767001][ T3667] netlink: 212 bytes leftover after parsing attributes in process `syz.3.52'. [ 39.898361][ T3672] netlink: 'syz.3.54': attribute type 39 has an invalid length. [ 39.989678][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.000310][ T3676] loop3: detected capacity change from 0 to 1024 [ 40.016952][ T3676] ext3: Bad value for 'errors' [ 40.031289][ T3679] netlink: 24 bytes leftover after parsing attributes in process `syz.0.56'. [ 40.040717][ T3679] netlink: 212 bytes leftover after parsing attributes in process `syz.0.56'. [ 40.062003][ T3681] netlink: 24 bytes leftover after parsing attributes in process `syz.2.57'. [ 40.070923][ T3681] netlink: 212 bytes leftover after parsing attributes in process `syz.2.57'. [ 40.221027][ T3689] veth0_vlan: entered allmulticast mode [ 40.295285][ T3688] veth0_vlan: left allmulticast mode [ 40.457806][ T3707] tipc: Started in network mode [ 40.462856][ T3707] tipc: Node identity 4, cluster identity 4711 [ 40.469172][ T3707] tipc: Node number set to 4 [ 40.491692][ T3709] loop2: detected capacity change from 0 to 256 [ 40.498782][ T3709] vfat: Unknown parameter 'shor†name' [ 40.522971][ T3711] veth0_vlan: entered allmulticast mode [ 40.538475][ T3709] 9pnet: Could not find request transport: rdmaå)Q›ÆåÑ`ͱõª-%A#‘QÚ™@£` "ú]äÔë [ 40.571440][ T3710] veth0_vlan: left allmulticast mode [ 40.624974][ T3718] netlink: 24 bytes leftover after parsing attributes in process `syz.3.70'. [ 40.633843][ T3718] netlink: 212 bytes leftover after parsing attributes in process `syz.3.70'. [ 40.896797][ T3745] veth0_vlan: entered allmulticast mode [ 40.908998][ T3744] veth0_vlan: left allmulticast mode [ 40.913220][ T3743] loop1: detected capacity change from 0 to 8192 [ 40.944788][ T3747] loop4: detected capacity change from 0 to 1024 [ 40.958170][ T3747] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.970914][ T3747] ext4 filesystem being mounted at /18/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.987948][ T3568] loop1: p1 < > p2 p4 [ 40.992098][ T3568] loop1: partition table partially beyond EOD, truncated [ 40.999751][ T3568] loop1: p1 start 408832 is beyond EOD, truncated [ 41.006245][ T3568] loop1: p2 size 8388352 extends beyond EOD, truncated [ 41.018959][ T3743] loop1: p1 < > p2 p4 [ 41.023121][ T3743] loop1: partition table partially beyond EOD, truncated [ 41.031502][ T3743] loop1: p1 start 408832 is beyond EOD, truncated [ 41.038066][ T3743] loop1: p2 size 8388352 extends beyond EOD, truncated [ 41.068547][ T3743] bridge0: the hash_elasticity option has been deprecated and is always 16 [ 41.084047][ T3743] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.091425][ T3743] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.194201][ T3568] udevd[3568]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 41.198668][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 41.228143][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.374236][ T3772] loop2: detected capacity change from 0 to 128 [ 41.387108][ T3772] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 41.395106][ T3772] FAT-fs (loop2): Filesystem has been set read-only [ 41.406772][ T3772] syz.2.93: attempt to access beyond end of device [ 41.406772][ T3772] loop2: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 41.421830][ T3772] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 41.429776][ T3772] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 41.440745][ T3772] syz.2.93: attempt to access beyond end of device [ 41.440745][ T3772] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 41.454215][ T3772] syz.2.93: attempt to access beyond end of device [ 41.454215][ T3772] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 41.468112][ T3772] syz.2.93: attempt to access beyond end of device [ 41.468112][ T3772] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 41.481400][ T3772] syz.2.93: attempt to access beyond end of device [ 41.481400][ T3772] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 41.494737][ T3772] syz.2.93: attempt to access beyond end of device [ 41.494737][ T3772] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 41.508582][ T3772] syz.2.93: attempt to access beyond end of device [ 41.508582][ T3772] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 41.521910][ T3772] syz.2.93: attempt to access beyond end of device [ 41.521910][ T3772] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 41.535426][ T3772] syz.2.93: attempt to access beyond end of device [ 41.535426][ T3772] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 41.548639][ T3772] syz.2.93: attempt to access beyond end of device [ 41.548639][ T3772] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 41.562487][ T3775] Buffer I/O error on dev loop2, logical block 2065, async page read [ 41.570817][ T3775] Buffer I/O error on dev loop2, logical block 2066, async page read [ 41.581916][ T3775] Buffer I/O error on dev loop2, logical block 2067, async page read [ 41.590822][ T3775] Buffer I/O error on dev loop2, logical block 2068, async page read [ 41.599779][ T3775] Buffer I/O error on dev loop2, logical block 2069, async page read [ 41.608324][ T3775] Buffer I/O error on dev loop2, logical block 2070, async page read [ 41.617023][ T3775] Buffer I/O error on dev loop2, logical block 2071, async page read [ 41.629461][ T3775] Buffer I/O error on dev loop2, logical block 2072, async page read [ 41.637761][ T3772] Buffer I/O error on dev loop2, logical block 2065, async page read [ 41.667250][ T3783] veth0_vlan: entered allmulticast mode [ 41.676263][ T3772] Buffer I/O error on dev loop2, logical block 2066, async page read [ 41.693417][ T3781] veth0_vlan: left allmulticast mode [ 41.980106][ T3811] loop4: detected capacity change from 0 to 1024 [ 42.008926][ T3811] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.062759][ T3811] ext4 filesystem being mounted at /27/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.157704][ T3821] netlink: 'syz.1.112': attribute type 39 has an invalid length. [ 42.225426][ T3825] loop1: detected capacity change from 0 to 1024 [ 42.237767][ T3825] ext3: Bad value for 'errors' [ 42.284118][ T3829] loop3: detected capacity change from 0 to 512 [ 42.299703][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.330441][ T3829] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 42.354213][ T3829] EXT4-fs (loop3): mount failed [ 42.533246][ T3853] veth0_vlan: entered allmulticast mode [ 42.551158][ T3848] veth0_vlan: left allmulticast mode [ 42.575094][ T3855] netlink: 'syz.0.136': attribute type 39 has an invalid length. [ 42.649290][ T3860] loop0: detected capacity change from 0 to 1024 [ 42.674514][ T3860] ext3: Bad value for 'errors' [ 42.800780][ T3852] loop1: detected capacity change from 0 to 8192 [ 42.837170][ T3296] loop1: p1 < > p2 p4 [ 42.841316][ T3296] loop1: partition table partially beyond EOD, truncated [ 42.859019][ T3296] loop1: p1 start 408832 is beyond EOD, truncated [ 42.865573][ T3296] loop1: p2 size 8388352 extends beyond EOD, truncated [ 42.877623][ T3865] netlink: 'syz.2.129': attribute type 39 has an invalid length. [ 42.945815][ T3866] loop2: detected capacity change from 0 to 1024 [ 42.960655][ T3866] ext3: Bad value for 'errors' [ 42.999031][ T3852] loop1: p1 < > p2 p4 [ 43.003205][ T3852] loop1: partition table partially beyond EOD, truncated [ 43.012049][ T3852] loop1: p1 start 408832 is beyond EOD, truncated [ 43.018773][ T3852] loop1: p2 size 8388352 extends beyond EOD, truncated [ 43.156819][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 43.167096][ T3568] udevd[3568]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 43.214821][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 43.217062][ T3568] udevd[3568]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 43.485699][ T3891] loop4: detected capacity change from 0 to 128 [ 43.486749][ T3889] veth0_vlan: entered allmulticast mode [ 43.512772][ T3891] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 43.520842][ T3891] FAT-fs (loop4): Filesystem has been set read-only [ 43.540249][ T3888] veth0_vlan: left allmulticast mode [ 43.543627][ T3891] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 43.553552][ T3891] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 43.810603][ T3905] netlink: 'syz.1.144': attribute type 39 has an invalid length. [ 43.848005][ T3905] loop1: detected capacity change from 0 to 1024 [ 43.855106][ T3905] ext3: Bad value for 'errors' [ 43.863071][ T29] kauditd_printk_skb: 333 callbacks suppressed [ 43.863085][ T29] audit: type=1326 audit(1753649898.019:650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3904 comm="syz.1.144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a5a1e9a9 code=0x7ffc0000 [ 43.976432][ T29] audit: type=1326 audit(1753649898.059:651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3904 comm="syz.1.144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb5a5a1e9a9 code=0x7ffc0000 [ 43.999880][ T29] audit: type=1326 audit(1753649898.059:652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3904 comm="syz.1.144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a5a1e9a9 code=0x7ffc0000 [ 44.023371][ T29] audit: type=1326 audit(1753649898.059:653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3904 comm="syz.1.144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=427 compat=0 ip=0x7fb5a5a1e9a9 code=0x7ffc0000 [ 44.046833][ T29] audit: type=1326 audit(1753649898.059:654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3904 comm="syz.1.144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a5a1e9a9 code=0x7ffc0000 [ 44.070384][ T29] audit: type=1326 audit(1753649898.059:655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3904 comm="syz.1.144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7fb5a5a1e9a9 code=0x7ffc0000 [ 44.093760][ T29] audit: type=1326 audit(1753649898.059:656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3904 comm="syz.1.144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a5a1e9a9 code=0x7ffc0000 [ 44.117103][ T29] audit: type=1326 audit(1753649898.059:657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3904 comm="syz.1.144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb5a5a1e9a9 code=0x7ffc0000 [ 44.140555][ T29] audit: type=1326 audit(1753649898.059:658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3904 comm="syz.1.144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a5a1e9a9 code=0x7ffc0000 [ 44.164155][ T29] audit: type=1326 audit(1753649898.059:659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3904 comm="syz.1.144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb5a5a1e9a9 code=0x7ffc0000 [ 44.228488][ T3915] loop1: detected capacity change from 0 to 512 [ 44.260827][ T3920] tipc: Started in network mode [ 44.265759][ T3920] tipc: Node identity 4, cluster identity 4711 [ 44.271975][ T3920] tipc: Node number set to 4 [ 44.309583][ T3915] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.340143][ T3915] ext4 filesystem being mounted at /41/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.351796][ T3925] loop2: detected capacity change from 0 to 512 [ 44.364069][ T3927] veth0_vlan: entered allmulticast mode [ 44.444880][ T3926] veth0_vlan: left allmulticast mode [ 44.469804][ T3925] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.489440][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.502585][ T3932] SELinux: +}[@ (3932) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 44.514940][ T3925] ext4 filesystem being mounted at /23/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.516941][ T3932] hub 6-0:1.0: USB hub found [ 44.537703][ T3932] hub 6-0:1.0: 8 ports detected [ 44.762811][ T3948] __nla_validate_parse: 11 callbacks suppressed [ 44.762829][ T3948] netlink: 12 bytes leftover after parsing attributes in process `syz.1.160'. [ 44.852141][ T3954] veth0_vlan: entered allmulticast mode [ 44.874625][ T3953] veth0_vlan: left allmulticast mode [ 44.885817][ T3936] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #18: comm syz.2.149: corrupted inode contents [ 44.934780][ T3936] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #18: comm syz.2.149: mark_inode_dirty error [ 44.974884][ T3936] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #18: comm syz.2.149: corrupted inode contents [ 44.989990][ T3962] veth0_vlan: entered allmulticast mode [ 44.997591][ T3936] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2991: inode #18: comm syz.2.149: mark_inode_dirty error [ 45.036057][ T3936] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2994: inode #18: comm syz.2.149: mark inode dirty (error -117) [ 45.036226][ T3960] veth0_vlan: left allmulticast mode [ 45.100472][ T3936] EXT4-fs warning (device loop2): ext4_evict_inode:274: xattr delete (err -117) [ 45.128919][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.131260][ T3970] syzkaller1: entered promiscuous mode [ 45.143629][ T3970] syzkaller1: entered allmulticast mode [ 45.159361][ T3968] SELinux: +}[@ (3968) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 45.185008][ T3968] hub 6-0:1.0: USB hub found [ 45.199627][ T3968] hub 6-0:1.0: 8 ports detected [ 45.244540][ T3977] netlink: 12 bytes leftover after parsing attributes in process `syz.0.172'. [ 45.271618][ T3979] netlink: 28 bytes leftover after parsing attributes in process `syz.4.173'. [ 45.280622][ T3979] netlink: 24 bytes leftover after parsing attributes in process `syz.4.173'. [ 45.420912][ T3984] netlink: 14 bytes leftover after parsing attributes in process `syz.0.174'. [ 45.433802][ T3984] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 45.447823][ T3986] loop4: detected capacity change from 0 to 1024 [ 45.461245][ T3984] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 45.480411][ T3986] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.481548][ T3984] bond0 (unregistering): Released all slaves [ 45.500981][ T3986] ext4 filesystem being mounted at /42/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.518791][ T3992] veth0_vlan: entered allmulticast mode [ 45.576272][ T3987] veth0_vlan: left allmulticast mode [ 45.693662][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.708488][ T4001] veth0_vlan: entered allmulticast mode [ 45.772831][ T4000] veth0_vlan: left allmulticast mode [ 45.809420][ T4008] loop4: detected capacity change from 0 to 512 [ 45.876839][ T4008] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.894805][ T4008] ext4 filesystem being mounted at /44/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.981681][ T4014] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #18: comm syz.4.182: corrupted inode contents [ 45.995088][ T4014] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #18: comm syz.4.182: mark_inode_dirty error [ 46.009376][ T4014] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #18: comm syz.4.182: corrupted inode contents [ 46.031179][ T4014] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2991: inode #18: comm syz.4.182: mark_inode_dirty error [ 46.070164][ T4014] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2994: inode #18: comm syz.4.182: mark inode dirty (error -117) [ 46.099690][ T4016] netlink: 12 bytes leftover after parsing attributes in process `syz.1.184'. [ 46.133049][ T4014] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 46.194924][ T4020] syzkaller1: entered promiscuous mode [ 46.200567][ T4020] syzkaller1: entered allmulticast mode [ 46.209754][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.312215][ T4026] veth0_vlan: entered allmulticast mode [ 46.336323][ T4025] veth0_vlan: left allmulticast mode [ 46.453528][ T4032] loop4: detected capacity change from 0 to 1024 [ 46.473603][ T4032] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.492906][ T4032] ext4 filesystem being mounted at /48/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.511688][ T4035] loop1: detected capacity change from 0 to 512 [ 46.563472][ T4035] EXT4-fs: Ignoring removed mblk_io_submit option [ 46.570173][ T4035] EXT4-fs: Ignoring removed bh option [ 46.604959][ T4039] veth0_vlan: entered allmulticast mode [ 46.613056][ T4035] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 46.626425][ T4035] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 46.639252][ T4038] tipc: Started in network mode [ 46.644150][ T4038] tipc: Node identity 4, cluster identity 4711 [ 46.650383][ T4038] tipc: Node number set to 4 [ 46.723840][ T4035] EXT4-fs (loop1): 1 truncate cleaned up [ 46.730356][ T4037] veth0_vlan: left allmulticast mode [ 46.789812][ T4035] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.811899][ T4049] loop3: detected capacity change from 0 to 128 [ 46.860597][ T4049] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 46.868577][ T4049] FAT-fs (loop3): Filesystem has been set read-only [ 46.898144][ T4049] bio_check_eod: 2071 callbacks suppressed [ 46.898163][ T4049] syz.3.195: attempt to access beyond end of device [ 46.898163][ T4049] loop3: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 46.919583][ T4049] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 46.927632][ T4049] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 46.936020][ T4049] syz.3.195: attempt to access beyond end of device [ 46.936020][ T4049] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 46.950776][ T4049] syz.3.195: attempt to access beyond end of device [ 46.950776][ T4049] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 46.965474][ T4049] syz.3.195: attempt to access beyond end of device [ 46.965474][ T4049] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 46.980167][ T4049] syz.3.195: attempt to access beyond end of device [ 46.980167][ T4049] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 46.994560][ T4049] syz.3.195: attempt to access beyond end of device [ 46.994560][ T4049] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 47.010506][ T4049] syz.3.195: attempt to access beyond end of device [ 47.010506][ T4049] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 47.023843][ T4049] syz.3.195: attempt to access beyond end of device [ 47.023843][ T4049] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 47.061528][ T4053] syz.3.195: attempt to access beyond end of device [ 47.061528][ T4053] loop3: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 47.074809][ T4053] buffer_io_error: 2038 callbacks suppressed [ 47.074826][ T4053] Buffer I/O error on dev loop3, logical block 2065, async page read [ 47.136455][ T4053] syz.3.195: attempt to access beyond end of device [ 47.136455][ T4053] loop3: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 47.149753][ T4053] Buffer I/O error on dev loop3, logical block 2066, async page read [ 47.185843][ T4053] Buffer I/O error on dev loop3, logical block 2067, async page read [ 47.220349][ T4053] Buffer I/O error on dev loop3, logical block 2068, async page read [ 47.248289][ T4053] Buffer I/O error on dev loop3, logical block 2069, async page read [ 47.286128][ T4053] Buffer I/O error on dev loop3, logical block 2070, async page read [ 47.296873][ T4053] Buffer I/O error on dev loop3, logical block 2071, async page read [ 47.307923][ T4053] Buffer I/O error on dev loop3, logical block 2072, async page read [ 47.316688][ T4047] Buffer I/O error on dev loop3, logical block 2065, async page read [ 47.316942][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.335574][ T4047] Buffer I/O error on dev loop3, logical block 2066, async page read [ 47.379498][ T4058] loop0: detected capacity change from 0 to 1024 [ 47.397681][ T4058] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.436496][ T4058] ext4 filesystem being mounted at /30/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.473368][ T4063] netlink: 14 bytes leftover after parsing attributes in process `syz.4.197'. [ 47.704983][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.749511][ T4066] loop0: detected capacity change from 0 to 512 [ 47.790176][ T4066] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.819406][ T4066] ext4 filesystem being mounted at /31/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.939258][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.993836][ T4076] netlink: 24 bytes leftover after parsing attributes in process `syz.1.200'. [ 48.002837][ T4076] netlink: 212 bytes leftover after parsing attributes in process `syz.1.200'. [ 48.034808][ T4071] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #18: comm syz.0.198: corrupted inode contents [ 48.068841][ T4071] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #18: comm syz.0.198: mark_inode_dirty error [ 48.114983][ T4071] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #18: comm syz.0.198: corrupted inode contents [ 48.117942][ T4080] syzkaller1: entered promiscuous mode [ 48.132449][ T4080] syzkaller1: entered allmulticast mode [ 48.144654][ T4071] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2991: inode #18: comm syz.0.198: mark_inode_dirty error [ 48.194743][ T4071] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2994: inode #18: comm syz.0.198: mark inode dirty (error -117) [ 48.200560][ T4085] netlink: 'syz.3.205': attribute type 39 has an invalid length. [ 48.225902][ T4071] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -117) [ 48.248302][ T4085] loop3: detected capacity change from 0 to 1024 [ 48.281421][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.290996][ T4085] ext3: Bad value for 'errors' [ 48.462205][ T4097] loop3: detected capacity change from 0 to 512 [ 48.469256][ T4099] netlink: 9 bytes leftover after parsing attributes in process `syz.4.212'. [ 48.486537][ T4099] 1·: renamed from 70· (while UP) [ 48.493435][ T4099] A link change request failed with some changes committed already. Interface 71· may have been left with an inconsistent configuration, please check. [ 48.523693][ T4095] loop0: detected capacity change from 0 to 8192 [ 48.546582][ T4097] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.572000][ T4097] ext4 filesystem being mounted at /43/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.587466][ T3568] loop0: p1 < > p2 p4 [ 48.591650][ T3568] loop0: partition table partially beyond EOD, truncated [ 48.640845][ T3568] loop0: p1 start 408832 is beyond EOD, truncated [ 48.647839][ T3568] loop0: p2 size 8388352 extends beyond EOD, truncated [ 48.667207][ T4095] loop0: p1 < > p2 p4 [ 48.671346][ T4095] loop0: partition table partially beyond EOD, truncated [ 48.708933][ T4095] loop0: p1 start 408832 is beyond EOD, truncated [ 48.715467][ T4095] loop0: p2 size 8388352 extends beyond EOD, truncated [ 48.734956][ T4114] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(11) [ 48.735296][ T4111] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #18: comm syz.3.211: corrupted inode contents [ 48.741601][ T4114] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 48.741723][ T4114] vhci_hcd vhci_hcd.0: Device attached [ 48.803028][ T4115] usbip_core: unknown command [ 48.807821][ T4115] vhci_hcd: unknown pdu 134217728 [ 48.812909][ T4115] usbip_core: unknown command [ 48.820806][ T12] vhci_hcd: stop threads [ 48.825095][ T12] vhci_hcd: release socket [ 48.829061][ T3568] udevd[3568]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 48.829669][ T12] vhci_hcd: disconnect device [ 48.839474][ T4111] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #18: comm syz.3.211: mark_inode_dirty error [ 48.855852][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 48.884403][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 48.891985][ T3568] udevd[3568]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 48.920604][ T4121] veth0_vlan: entered allmulticast mode [ 48.946657][ T4111] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #18: comm syz.3.211: corrupted inode contents [ 48.964176][ T4111] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2991: inode #18: comm syz.3.211: mark_inode_dirty error [ 48.976179][ T29] kauditd_printk_skb: 157 callbacks suppressed [ 48.976192][ T29] audit: type=1326 audit(1753649903.119:817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4096 comm="syz.3.211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0d876e9a9 code=0x7ffc0000 [ 49.005843][ T29] audit: type=1326 audit(1753649903.119:818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4096 comm="syz.3.211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0d876e9a9 code=0x7ffc0000 [ 49.029250][ T29] audit: type=1326 audit(1753649903.119:819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4096 comm="syz.3.211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fc0d876e9a9 code=0x7ffc0000 [ 49.052455][ T29] audit: type=1326 audit(1753649903.119:820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4096 comm="syz.3.211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0d876e9a9 code=0x7ffc0000 [ 49.075742][ T29] audit: type=1326 audit(1753649903.119:821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4096 comm="syz.3.211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0d876e9a9 code=0x7ffc0000 [ 49.099158][ T29] audit: type=1326 audit(1753649903.119:822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4096 comm="syz.3.211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc0d876e9a9 code=0x7ffc0000 [ 49.122830][ T29] audit: type=1326 audit(1753649903.119:823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4096 comm="syz.3.211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0d876e9a9 code=0x7ffc0000 [ 49.146353][ T29] audit: type=1326 audit(1753649903.119:824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4096 comm="syz.3.211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0d876e9a9 code=0x7ffc0000 [ 49.156462][ T4111] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2994: inode #18: comm syz.3.211: mark inode dirty (error -117) [ 49.169714][ T29] audit: type=1326 audit(1753649903.119:825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4096 comm="syz.3.211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7fc0d876e9a9 code=0x7ffc0000 [ 49.202927][ T4111] EXT4-fs warning (device loop3): ext4_evict_inode:274: xattr delete (err -117) [ 49.205316][ T29] audit: type=1326 audit(1753649903.119:826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4096 comm="syz.3.211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0d876e9a9 code=0x7ffc0000 [ 49.237972][ T4120] veth0_vlan: left allmulticast mode [ 49.316886][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.353136][ T4136] syzkaller1: entered promiscuous mode [ 49.358853][ T4136] syzkaller1: entered allmulticast mode [ 49.382927][ T4138] netlink: 'syz.0.221': attribute type 39 has an invalid length. [ 49.400976][ T4140] loop1: detected capacity change from 0 to 512 [ 49.406308][ T4134] syzkaller1: entered promiscuous mode [ 49.412791][ T4134] syzkaller1: entered allmulticast mode [ 49.441973][ T4140] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.456699][ T4140] ext4 filesystem being mounted at /61/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.479878][ T4138] loop0: detected capacity change from 0 to 1024 [ 49.486901][ T4138] ext3: Bad value for 'errors' [ 49.564682][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.611766][ T4149] loop0: detected capacity change from 0 to 512 [ 49.638271][ T4149] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 49.664455][ T4149] EXT4-fs (loop0): mount failed [ 49.822183][ T4165] loop2: detected capacity change from 0 to 512 [ 49.862902][ T4165] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.891837][ T4165] ext4 filesystem being mounted at /30/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.919106][ T4171] __nla_validate_parse: 7 callbacks suppressed [ 49.919127][ T4171] netlink: 12 bytes leftover after parsing attributes in process `syz.1.234'. [ 50.143334][ T4175] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #18: comm syz.2.232: corrupted inode contents [ 50.206310][ T4181] serio: Serial port ptm0 [ 50.250769][ T4175] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #18: comm syz.2.232: mark_inode_dirty error [ 50.305625][ T4175] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #18: comm syz.2.232: corrupted inode contents [ 50.337734][ T4175] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2991: inode #18: comm syz.2.232: mark_inode_dirty error [ 50.366958][ T4175] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2994: inode #18: comm syz.2.232: mark inode dirty (error -117) [ 50.397550][ T4175] EXT4-fs warning (device loop2): ext4_evict_inode:274: xattr delete (err -117) [ 50.475099][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.533351][ T4183] netlink: 28 bytes leftover after parsing attributes in process `syz.2.237'. [ 50.622116][ T4185] syzkaller1: entered promiscuous mode [ 50.627780][ T4185] syzkaller1: entered allmulticast mode [ 50.679093][ T4187] netlink: 12 bytes leftover after parsing attributes in process `syz.3.239'. [ 50.876622][ T4193] syzkaller1: entered promiscuous mode [ 50.882426][ T4193] syzkaller1: entered allmulticast mode [ 50.973869][ T4199] netlink: 24 bytes leftover after parsing attributes in process `syz.3.243'. [ 50.982831][ T4199] netlink: 212 bytes leftover after parsing attributes in process `syz.3.243'. [ 51.062407][ T4203] netlink: 12 bytes leftover after parsing attributes in process `syz.1.245'. [ 51.097791][ T4207] loop3: detected capacity change from 0 to 512 [ 51.153777][ T4207] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.188372][ T4217] netlink: 'syz.1.251': attribute type 39 has an invalid length. [ 51.208549][ T4213] syzkaller1: entered promiscuous mode [ 51.214073][ T4213] syzkaller1: entered allmulticast mode [ 51.233391][ T4207] ext4 filesystem being mounted at /52/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.282355][ T4217] loop1: detected capacity change from 0 to 1024 [ 51.305694][ T4217] ext3: Bad value for 'errors' [ 51.331549][ T4225] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #18: comm syz.3.247: corrupted inode contents [ 51.344264][ T4225] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #18: comm syz.3.247: mark_inode_dirty error [ 51.364807][ T4228] veth0_vlan: entered allmulticast mode [ 51.377289][ T4225] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #18: comm syz.3.247: corrupted inode contents [ 51.389684][ T4227] veth0_vlan: left allmulticast mode [ 51.409843][ T4225] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2991: inode #18: comm syz.3.247: mark_inode_dirty error [ 51.431996][ T4231] netlink: 24 bytes leftover after parsing attributes in process `syz.4.256'. [ 51.441077][ T4231] netlink: 212 bytes leftover after parsing attributes in process `syz.4.256'. [ 51.452844][ T4225] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2994: inode #18: comm syz.3.247: mark inode dirty (error -117) [ 51.465740][ T4225] EXT4-fs warning (device loop3): ext4_evict_inode:274: xattr delete (err -117) [ 51.525444][ T4233] loop4: detected capacity change from 0 to 512 [ 51.564591][ T4233] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.577986][ T4233] ext4 filesystem being mounted at /58/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.579093][ T4238] sctp: [Deprecated]: syz.1.258 (pid 4238) Use of struct sctp_assoc_value in delayed_ack socket option. [ 51.579093][ T4238] Use struct sctp_sack_info instead [ 51.609285][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.624514][ T4240] loop0: detected capacity change from 0 to 512 [ 51.657470][ T4245] loop3: detected capacity change from 0 to 1024 [ 51.689651][ T4240] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.697558][ T4245] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.702522][ T4240] ext4 filesystem being mounted at /40/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.724888][ T37] nci: nci_rsp_packet: unknown rsp opcode 0xe39 [ 51.743192][ T4246] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #18: comm syz.4.257: corrupted inode contents [ 51.755506][ T4245] ext4 filesystem being mounted at /53/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.760665][ T4246] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #18: comm syz.4.257: mark_inode_dirty error [ 51.778695][ T4246] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #18: comm syz.4.257: corrupted inode contents [ 51.791134][ T4246] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2991: inode #18: comm syz.4.257: mark_inode_dirty error [ 51.811488][ T4246] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2994: inode #18: comm syz.4.257: mark inode dirty (error -117) [ 51.836930][ T4246] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 51.851779][ T4254] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #18: comm syz.0.260: corrupted inode contents [ 51.865700][ T4254] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #18: comm syz.0.260: mark_inode_dirty error [ 51.866248][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.892300][ T4254] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #18: comm syz.0.260: corrupted inode contents [ 51.915646][ T4254] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2991: inode #18: comm syz.0.260: mark_inode_dirty error [ 51.940210][ T4254] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2994: inode #18: comm syz.0.260: mark inode dirty (error -117) [ 51.954597][ T4254] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -117) [ 51.994272][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.133485][ T4268] veth0_vlan: entered allmulticast mode [ 52.161791][ T4267] veth0_vlan: left allmulticast mode [ 52.235351][ T4277] netlink: 'syz.0.268': attribute type 39 has an invalid length. [ 52.250611][ T4277] loop0: detected capacity change from 0 to 1024 [ 52.257862][ T4277] ext3: Bad value for 'errors' [ 52.395053][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.460636][ T4284] syzkaller1: entered promiscuous mode [ 52.466168][ T4284] syzkaller1: entered allmulticast mode [ 52.590415][ T4301] loop3: detected capacity change from 0 to 512 [ 52.603027][ T4304] veth0_vlan: entered allmulticast mode [ 52.612747][ T4302] veth0_vlan: left allmulticast mode [ 52.620292][ T4301] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.654067][ T4301] ext4 filesystem being mounted at /54/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.677311][ T4311] loop4: detected capacity change from 0 to 128 [ 52.687192][ T4311] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 52.695103][ T4311] FAT-fs (loop4): Filesystem has been set read-only [ 52.702067][ T4311] bio_check_eod: 998 callbacks suppressed [ 52.702091][ T4311] syz.4.279: attempt to access beyond end of device [ 52.702091][ T4311] loop4: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 52.721731][ T4311] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 52.729698][ T4311] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 52.760007][ T4311] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 52.770724][ T4314] loop2: detected capacity change from 0 to 512 [ 52.789005][ T4311] syz.4.279: attempt to access beyond end of device [ 52.789005][ T4311] loop4: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 52.797455][ T4314] EXT4-fs: Ignoring removed mblk_io_submit option [ 52.809230][ T4314] EXT4-fs: Ignoring removed bh option [ 52.885035][ T4317] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #18: comm syz.3.272: corrupted inode contents [ 52.897508][ T4313] syz.4.279: attempt to access beyond end of device [ 52.897508][ T4313] loop4: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 52.910715][ T4313] buffer_io_error: 990 callbacks suppressed [ 52.910730][ T4313] Buffer I/O error on dev loop4, logical block 2065, async page read [ 52.933352][ T4314] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 52.955206][ T4324] loop1: detected capacity change from 0 to 1024 [ 52.985179][ T4314] EXT4-fs (loop2): 1 truncate cleaned up [ 52.992178][ T4314] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.998597][ T4311] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 53.005765][ T4313] syz.4.279: attempt to access beyond end of device [ 53.005765][ T4313] loop4: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 53.012541][ T4311] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 53.026141][ T4313] Buffer I/O error on dev loop4, logical block 2066, async page read [ 53.044326][ T4324] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.046513][ T4317] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #18: comm syz.3.272: mark_inode_dirty error [ 53.091062][ T4313] syz.4.279: attempt to access beyond end of device [ 53.091062][ T4313] loop4: rw=0, sector=2067, nr_sectors = 1 limit=128 [ 53.091134][ T4324] ext4 filesystem being mounted at /73/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.104375][ T4313] Buffer I/O error on dev loop4, logical block 2067, async page read [ 53.123666][ T4313] syz.4.279: attempt to access beyond end of device [ 53.123666][ T4313] loop4: rw=0, sector=2068, nr_sectors = 1 limit=128 [ 53.136897][ T4313] Buffer I/O error on dev loop4, logical block 2068, async page read [ 53.146717][ T4317] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #18: comm syz.3.272: corrupted inode contents [ 53.148353][ T4313] syz.4.279: attempt to access beyond end of device [ 53.148353][ T4313] loop4: rw=0, sector=2069, nr_sectors = 1 limit=128 [ 53.171760][ T4313] Buffer I/O error on dev loop4, logical block 2069, async page read [ 53.181506][ T4313] syz.4.279: attempt to access beyond end of device [ 53.181506][ T4313] loop4: rw=0, sector=2070, nr_sectors = 1 limit=128 [ 53.194771][ T4313] Buffer I/O error on dev loop4, logical block 2070, async page read [ 53.204623][ T4317] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2991: inode #18: comm syz.3.272: mark_inode_dirty error [ 53.216787][ T4313] syz.4.279: attempt to access beyond end of device [ 53.216787][ T4313] loop4: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 53.230033][ T4313] Buffer I/O error on dev loop4, logical block 2071, async page read [ 53.238422][ T4313] syz.4.279: attempt to access beyond end of device [ 53.238422][ T4313] loop4: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 53.251596][ T4313] Buffer I/O error on dev loop4, logical block 2072, async page read [ 53.259814][ T4313] Buffer I/O error on dev loop4, logical block 2065, async page read [ 53.268133][ T4313] Buffer I/O error on dev loop4, logical block 2066, async page read [ 53.277670][ T4317] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2994: inode #18: comm syz.3.272: mark inode dirty (error -117) [ 53.353494][ T4317] EXT4-fs warning (device loop3): ext4_evict_inode:274: xattr delete (err -117) [ 53.481620][ T4341] FAULT_INJECTION: forcing a failure. [ 53.481620][ T4341] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 53.494791][ T4341] CPU: 0 UID: 0 PID: 4341 Comm: syz.0.287 Not tainted 6.16.0-rc7-syzkaller-00140-gec2df4364666 #0 PREEMPT(voluntary) [ 53.494878][ T4341] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 53.494890][ T4341] Call Trace: [ 53.494895][ T4341] [ 53.494903][ T4341] __dump_stack+0x1d/0x30 [ 53.494929][ T4341] dump_stack_lvl+0xe8/0x140 [ 53.494954][ T4341] dump_stack+0x15/0x1b [ 53.494988][ T4341] should_fail_ex+0x265/0x280 [ 53.495238][ T4341] should_fail+0xb/0x20 [ 53.495270][ T4341] should_fail_usercopy+0x1a/0x20 [ 53.495310][ T4341] _copy_from_iter+0xcf/0xe40 [ 53.495355][ T4341] ? __build_skb_around+0x1a0/0x200 [ 53.495395][ T4341] ? __alloc_skb+0x223/0x320 [ 53.495465][ T4341] netlink_sendmsg+0x471/0x6b0 [ 53.495495][ T4341] ? __pfx_netlink_sendmsg+0x10/0x10 [ 53.495521][ T4341] __sock_sendmsg+0x142/0x180 [ 53.495562][ T4341] ____sys_sendmsg+0x31e/0x4e0 [ 53.495585][ T4341] ___sys_sendmsg+0x17b/0x1d0 [ 53.495621][ T4341] __x64_sys_sendmsg+0xd4/0x160 [ 53.495651][ T4341] x64_sys_call+0x2999/0x2fb0 [ 53.495678][ T4341] do_syscall_64+0xd2/0x200 [ 53.495763][ T4341] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 53.495853][ T4341] ? clear_bhb_loop+0x40/0x90 [ 53.495877][ T4341] ? clear_bhb_loop+0x40/0x90 [ 53.495901][ T4341] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.495925][ T4341] RIP: 0033:0x7f18d500e9a9 [ 53.495951][ T4341] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 53.496101][ T4341] RSP: 002b:00007f18d3677038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 53.496121][ T4341] RAX: ffffffffffffffda RBX: 00007f18d5235fa0 RCX: 00007f18d500e9a9 [ 53.496134][ T4341] RDX: 0000000004000000 RSI: 00002000000002c0 RDI: 0000000000000006 [ 53.496147][ T4341] RBP: 00007f18d3677090 R08: 0000000000000000 R09: 0000000000000000 [ 53.496160][ T4341] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 53.496173][ T4341] R13: 0000000000000000 R14: 00007f18d5235fa0 R15: 00007ffdb48bba58 [ 53.496199][ T4341] [ 53.728428][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.749378][ T4343] loop0: detected capacity change from 0 to 512 [ 53.789168][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.811561][ T4347] syzkaller1: entered promiscuous mode [ 53.817201][ T4347] syzkaller1: entered allmulticast mode [ 53.817603][ T4343] EXT4-fs: Ignoring removed oldalloc option [ 53.908755][ T4343] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.945374][ T4343] ext4 filesystem being mounted at /54/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.968636][ T4343] EXT4-fs error (device loop0): ext4_lookup:1779: inode #2: comm syz.0.289: bad inode number: 15 [ 54.023473][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.067632][ T29] kauditd_printk_skb: 295 callbacks suppressed [ 54.067649][ T29] audit: type=1400 audit(1753649908.229:1122): avc: denied { getopt } for pid=4355 comm="syz.1.294" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 54.068144][ T4356] SELinux: syz.1.294 (4356) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 54.234413][ T29] audit: type=1400 audit(1753649908.389:1123): avc: denied { unmount } for pid=3312 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 54.294167][ T29] audit: type=1400 audit(1753649908.449:1124): avc: denied { bind } for pid=4371 comm="syz.1.301" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 54.322744][ T4370] loop4: detected capacity change from 0 to 1024 [ 54.358550][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.387797][ T4370] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.453244][ T4370] ext4 filesystem being mounted at /65/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.480474][ T4385] syzkaller1: entered promiscuous mode [ 54.486046][ T4385] syzkaller1: entered allmulticast mode [ 54.598884][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.683155][ T29] audit: type=1400 audit(1753649908.839:1125): avc: denied { read } for pid=4395 comm="syz.3.307" name="usbmon0" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 54.706528][ T29] audit: type=1400 audit(1753649908.839:1126): avc: denied { open } for pid=4395 comm="syz.3.307" path="/dev/usbmon0" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 54.738277][ T29] audit: type=1400 audit(1753649908.839:1127): avc: denied { ioctl } for pid=4395 comm="syz.3.307" path="/dev/usbmon0" dev="devtmpfs" ino=141 ioctlcmd=0x9207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 54.801117][ T29] audit: type=1400 audit(1753649908.959:1128): avc: denied { execute } for pid=4402 comm="syz.4.310" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=7598 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 54.915936][ T4420] loop4: detected capacity change from 0 to 128 [ 54.920429][ T29] audit: type=1400 audit(1753649909.069:1129): avc: denied { read } for pid=4413 comm="syz.0.314" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 54.945523][ T29] audit: type=1400 audit(1753649909.069:1130): avc: denied { open } for pid=4413 comm="syz.0.314" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 54.987766][ T4420] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 54.995755][ T4420] FAT-fs (loop4): Filesystem has been set read-only [ 55.003078][ T29] audit: type=1400 audit(1753649909.079:1131): avc: denied { ioctl } for pid=4413 comm="syz.0.314" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x937e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 55.030101][ T4420] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 55.038048][ T4420] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 55.057833][ T4425] syzkaller0: entered promiscuous mode [ 55.063405][ T4425] syzkaller0: entered allmulticast mode [ 55.428654][ T4438] syzkaller1: entered promiscuous mode [ 55.434328][ T4438] syzkaller1: entered allmulticast mode [ 55.600844][ T4450] loop2: detected capacity change from 0 to 512 [ 55.615014][ T4437] netlink: 'syz.4.325': attribute type 298 has an invalid length. [ 55.618806][ T4450] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.635969][ T4450] ext4 filesystem being mounted at /46/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.668705][ T4454] veth0_vlan: entered allmulticast mode [ 55.696789][ T4456] netlink: 'syz.3.331': attribute type 39 has an invalid length. [ 55.708884][ T4453] veth0_vlan: left allmulticast mode [ 55.731330][ T4456] loop3: detected capacity change from 0 to 1024 [ 55.732347][ T4457] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #18: comm syz.2.329: corrupted inode contents [ 55.750506][ T4457] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #18: comm syz.2.329: mark_inode_dirty error [ 55.752032][ T4456] ext3: Bad value for 'errors' [ 55.764301][ T4457] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #18: comm syz.2.329: corrupted inode contents [ 55.778892][ T4457] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2991: inode #18: comm syz.2.329: mark_inode_dirty error [ 55.791331][ T4457] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2994: inode #18: comm syz.2.329: mark inode dirty (error -117) [ 55.811564][ T4457] EXT4-fs warning (device loop2): ext4_evict_inode:274: xattr delete (err -117) [ 55.896060][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.960638][ T4467] loop1: detected capacity change from 0 to 128 [ 56.063230][ T4467] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 56.071304][ T4467] FAT-fs (loop1): Filesystem has been set read-only [ 56.092564][ T4477] netlink: 100 bytes leftover after parsing attributes in process `syz.2.341'. [ 56.094893][ T4467] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 56.109607][ T4467] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 56.176059][ T4487] loop3: detected capacity change from 0 to 512 [ 56.200107][ T4487] EXT4-fs: Ignoring removed mblk_io_submit option [ 56.207019][ T4487] EXT4-fs: Ignoring removed bh option [ 56.239447][ T4487] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 56.280089][ T4487] EXT4-fs (loop3): 1 truncate cleaned up [ 56.286771][ T4487] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.604769][ T4500] netlink: 'syz.1.348': attribute type 298 has an invalid length. [ 56.641719][ T4502] netlink: 'syz.1.349': attribute type 39 has an invalid length. [ 56.663904][ T4502] loop1: detected capacity change from 0 to 1024 [ 56.674258][ T4502] ext3: Bad value for 'errors' [ 56.746970][ T4507] loop1: detected capacity change from 0 to 1024 [ 56.754035][ T4507] EXT4-fs: Ignoring removed nobh option [ 56.773303][ T4507] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.787934][ T4507] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.351: Allocating blocks 385-513 which overlap fs metadata [ 56.804800][ T4507] EXT4-fs (loop1): pa ffff888106a9e1c0: logic 16, phys. 129, len 24 [ 56.813037][ T4507] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 56.829314][ T4507] netlink: 'syz.1.351': attribute type 1 has an invalid length. [ 56.843608][ T4507] bond2: entered promiscuous mode [ 56.851935][ T4507] 8021q: adding VLAN 0 to HW filter on device bond2 [ 56.859625][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.869271][ T4507] syz.1.351 (4507) used greatest stack depth: 9576 bytes left [ 56.896246][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.970089][ T4522] loop1: detected capacity change from 0 to 512 [ 56.977393][ T4522] EXT4-fs: Ignoring removed oldalloc option [ 57.012730][ T4524] sch_tbf: burst 32855 is lower than device lo mtu (65550) ! [ 57.021313][ T4524] FAULT_INJECTION: forcing a failure. [ 57.021313][ T4524] name failslab, interval 1, probability 0, space 0, times 0 [ 57.023095][ T4522] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.033985][ T4524] CPU: 0 UID: 0 PID: 4524 Comm: syz.3.356 Not tainted 6.16.0-rc7-syzkaller-00140-gec2df4364666 #0 PREEMPT(voluntary) [ 57.034021][ T4524] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 57.034106][ T4524] Call Trace: [ 57.034115][ T4524] [ 57.034125][ T4524] __dump_stack+0x1d/0x30 [ 57.034155][ T4524] dump_stack_lvl+0xe8/0x140 [ 57.034213][ T4524] dump_stack+0x15/0x1b [ 57.034237][ T4524] should_fail_ex+0x265/0x280 [ 57.034279][ T4524] ? sctp_auth_asoc_copy_shkeys+0xfa/0x330 [ 57.034311][ T4524] should_failslab+0x8c/0xb0 [ 57.034371][ T4524] __kmalloc_cache_noprof+0x4c/0x320 [ 57.034440][ T4524] sctp_auth_asoc_copy_shkeys+0xfa/0x330 [ 57.034534][ T4524] sctp_association_new+0xde5/0x1200 [ 57.034580][ T4524] sctp_connect_new_asoc+0x1a8/0x3a0 [ 57.034626][ T4524] sctp_sendmsg+0xf10/0x18d0 [ 57.034739][ T4524] ? selinux_socket_sendmsg+0x141/0x1b0 [ 57.034808][ T4524] ? __pfx_sctp_sendmsg+0x10/0x10 [ 57.034846][ T4524] inet_sendmsg+0xc2/0xd0 [ 57.034873][ T4524] __sock_sendmsg+0x102/0x180 [ 57.034909][ T4524] ____sys_sendmsg+0x31e/0x4e0 [ 57.034937][ T4524] ___sys_sendmsg+0x17b/0x1d0 [ 57.035002][ T4524] __x64_sys_sendmsg+0xd4/0x160 [ 57.035033][ T4524] x64_sys_call+0x2999/0x2fb0 [ 57.035064][ T4524] do_syscall_64+0xd2/0x200 [ 57.035138][ T4524] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 57.035191][ T4524] ? clear_bhb_loop+0x40/0x90 [ 57.035234][ T4524] ? clear_bhb_loop+0x40/0x90 [ 57.035264][ T4524] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 57.035294][ T4524] RIP: 0033:0x7fc0d876e9a9 [ 57.035315][ T4524] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 57.035340][ T4524] RSP: 002b:00007fc0d6dcf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 57.035410][ T4524] RAX: ffffffffffffffda RBX: 00007fc0d8995fa0 RCX: 00007fc0d876e9a9 [ 57.035428][ T4524] RDX: 0000000000000000 RSI: 0000200000000700 RDI: 0000000000000006 [ 57.035472][ T4524] RBP: 00007fc0d6dcf090 R08: 0000000000000000 R09: 0000000000000000 [ 57.035489][ T4524] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 57.035506][ T4524] R13: 0000000000000000 R14: 00007fc0d8995fa0 R15: 00007fffd2c585a8 [ 57.035533][ T4524] [ 57.083756][ T4530] veth0_vlan: entered allmulticast mode [ 57.099026][ T4522] ext4 filesystem being mounted at /90/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.290287][ T4522] EXT4-fs error (device loop1): ext4_lookup:1779: inode #2: comm syz.1.355: bad inode number: 15 [ 57.290466][ T4529] veth0_vlan: left allmulticast mode [ 57.320392][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.430372][ T4543] netlink: 'syz.1.361': attribute type 39 has an invalid length. [ 57.444420][ T4543] loop1: detected capacity change from 0 to 1024 [ 57.451811][ T4543] ext3: Bad value for 'errors' [ 57.533538][ T4544] loop3: detected capacity change from 0 to 512 [ 57.554057][ T4544] EXT4-fs: Ignoring removed mblk_io_submit option [ 57.560629][ T4544] EXT4-fs: Ignoring removed bh option [ 57.570404][ T4546] loop1: detected capacity change from 0 to 512 [ 57.577337][ T4544] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 57.622488][ T4546] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.640607][ T4546] ext4 filesystem being mounted at /92/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.654111][ T4544] EXT4-fs (loop3): 1 truncate cleaned up [ 57.663366][ T4544] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.757609][ T4557] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 57.768600][ T4555] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #18: comm syz.1.363: corrupted inode contents [ 57.788939][ T4555] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #18: comm syz.1.363: mark_inode_dirty error [ 57.829503][ T4555] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #18: comm syz.1.363: corrupted inode contents [ 57.881877][ T4555] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2991: inode #18: comm syz.1.363: mark_inode_dirty error [ 57.910028][ T4555] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2994: inode #18: comm syz.1.363: mark inode dirty (error -117) [ 57.923788][ T4562] veth0_vlan: entered allmulticast mode [ 57.930425][ T4555] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -117) [ 57.956197][ T4561] veth0_vlan: left allmulticast mode [ 57.970142][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.121718][ T4572] loop4: detected capacity change from 0 to 512 [ 58.131058][ T4572] ext4: Unknown parameter 'mblk_io_submit"errors' [ 58.169188][ T4572] program syz.4.372 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 58.364653][ T4570] netlink: 'syz.1.371': attribute type 298 has an invalid length. [ 58.406592][ T4575] netlink: 100 bytes leftover after parsing attributes in process `syz.0.373'. [ 58.506857][ T4591] veth0_vlan: entered allmulticast mode [ 58.527350][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.558499][ T4590] veth0_vlan: left allmulticast mode [ 58.608060][ T4605] veth0_vlan: entered allmulticast mode [ 58.640584][ T4604] veth0_vlan: left allmulticast mode [ 58.724172][ T4620] loop3: detected capacity change from 0 to 128 [ 58.737251][ T4622] SELinux: Context system_u:object_r:traceroute_exec_t:s0 is not valid (left unmapped). [ 58.751701][ T4622] openvswitch: netlink: Message has 6 unknown bytes. [ 58.868207][ T4627] capability: warning: `+}[@' uses 32-bit capabilities (legacy support in use) [ 58.884825][ T4633] veth0_vlan: entered allmulticast mode [ 58.893030][ T4627] loop1: detected capacity change from 0 to 512 [ 58.899838][ T4632] veth0_vlan: left allmulticast mode [ 58.971164][ T4641] veth0_vlan: entered allmulticast mode [ 59.001012][ T4640] veth0_vlan: left allmulticast mode [ 59.071527][ T4649] loop3: detected capacity change from 0 to 512 [ 59.098349][ T4649] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.111551][ T4649] ext4 filesystem being mounted at /81/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.141939][ T29] kauditd_printk_skb: 324 callbacks suppressed [ 59.141956][ T29] audit: type=1326 audit(1753649913.299:1456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4653 comm="syz.1.411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a5a1e9a9 code=0x7ffc0000 [ 59.184301][ T29] audit: type=1326 audit(1753649913.329:1457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4653 comm="syz.1.411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb5a5a1e9a9 code=0x7ffc0000 [ 59.207677][ T29] audit: type=1326 audit(1753649913.329:1458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4653 comm="syz.1.411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a5a1e9a9 code=0x7ffc0000 [ 59.231096][ T29] audit: type=1326 audit(1753649913.329:1459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4653 comm="syz.1.411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a5a1e9a9 code=0x7ffc0000 [ 59.254739][ T29] audit: type=1326 audit(1753649913.329:1460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4653 comm="syz.1.411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=310 compat=0 ip=0x7fb5a5a1e9a9 code=0x7ffc0000 [ 59.268713][ T4658] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 59.278129][ T29] audit: type=1326 audit(1753649913.329:1461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4653 comm="syz.1.411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a5a1e9a9 code=0x7ffc0000 [ 59.278166][ T29] audit: type=1326 audit(1753649913.329:1462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4653 comm="syz.1.411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a5a1e9a9 code=0x7ffc0000 [ 59.333450][ T29] audit: type=1326 audit(1753649913.329:1463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4653 comm="syz.1.411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fb5a5a1e9a9 code=0x7ffc0000 [ 59.356950][ T29] audit: type=1326 audit(1753649913.329:1464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4653 comm="syz.1.411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a5a1e9a9 code=0x7ffc0000 [ 59.380349][ T29] audit: type=1326 audit(1753649913.329:1465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4653 comm="syz.1.411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a5a1e9a9 code=0x7ffc0000 [ 59.404374][ T4603] SELinux: Context system_u:object_r:systemd_logger_exec_t:s0 is not valid (left unmapped). [ 59.417161][ T4656] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #18: comm syz.3.401: corrupted inode contents [ 59.438907][ T4656] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #18: comm syz.3.401: mark_inode_dirty error [ 59.463577][ T4656] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #18: comm syz.3.401: corrupted inode contents [ 59.477235][ T4603] loop0: detected capacity change from 0 to 1024 [ 59.484582][ T4656] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2991: inode #18: comm syz.3.401: mark_inode_dirty error [ 59.497679][ T4603] EXT4-fs: Ignoring removed oldalloc option [ 59.503774][ T4603] EXT4-fs: Ignoring removed bh option [ 59.512946][ T4656] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2994: inode #18: comm syz.3.401: mark inode dirty (error -117) [ 59.530373][ T4656] EXT4-fs warning (device loop3): ext4_evict_inode:274: xattr delete (err -117) [ 59.558288][ T4603] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.590948][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.615197][ T4678] veth0_vlan: entered allmulticast mode [ 59.642106][ T4681] ÿÿÿÿÿÿ: renamed from vlan1 (while UP) [ 59.701794][ T4677] veth0_vlan: left allmulticast mode [ 59.715105][ T4694] veth0_vlan: entered allmulticast mode [ 59.728519][ T4693] veth0_vlan: left allmulticast mode [ 59.796772][ T4707] netlink: 44 bytes leftover after parsing attributes in process `syz.3.414'. [ 59.952730][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.982027][ T4720] 9pnet_fd: Insufficient options for proto=fd [ 59.988373][ T4721] loop0: detected capacity change from 0 to 512 [ 59.988929][ T4720] FAULT_INJECTION: forcing a failure. [ 59.988929][ T4720] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 60.007792][ T4720] CPU: 0 UID: 0 PID: 4720 Comm: syz.1.421 Not tainted 6.16.0-rc7-syzkaller-00140-gec2df4364666 #0 PREEMPT(voluntary) [ 60.007822][ T4720] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 60.007849][ T4720] Call Trace: [ 60.007856][ T4720] [ 60.007864][ T4720] __dump_stack+0x1d/0x30 [ 60.007884][ T4720] dump_stack_lvl+0xe8/0x140 [ 60.007902][ T4720] dump_stack+0x15/0x1b [ 60.007922][ T4720] should_fail_ex+0x265/0x280 [ 60.007962][ T4720] should_fail+0xb/0x20 [ 60.008036][ T4720] should_fail_usercopy+0x1a/0x20 [ 60.008077][ T4720] _copy_from_user+0x1c/0xb0 [ 60.008108][ T4720] mon_bin_ioctl+0x99/0x930 [ 60.008134][ T4720] ? __fget_files+0x184/0x1c0 [ 60.008152][ T4720] ? __pfx_mon_bin_ioctl+0x10/0x10 [ 60.008184][ T4720] __se_sys_ioctl+0xce/0x140 [ 60.008249][ T4720] __x64_sys_ioctl+0x43/0x50 [ 60.008272][ T4720] x64_sys_call+0x19a8/0x2fb0 [ 60.008291][ T4720] do_syscall_64+0xd2/0x200 [ 60.008314][ T4720] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 60.008337][ T4720] ? clear_bhb_loop+0x40/0x90 [ 60.008355][ T4720] ? clear_bhb_loop+0x40/0x90 [ 60.008374][ T4720] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.008392][ T4720] RIP: 0033:0x7fb5a5a1e9a9 [ 60.008450][ T4720] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.008470][ T4720] RSP: 002b:00007fb5a407f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 60.008520][ T4720] RAX: ffffffffffffffda RBX: 00007fb5a5c45fa0 RCX: 00007fb5a5a1e9a9 [ 60.008531][ T4720] RDX: 0000200000000c40 RSI: 00000000c0109207 RDI: 0000000000000005 [ 60.008574][ T4720] RBP: 00007fb5a407f090 R08: 0000000000000000 R09: 0000000000000000 [ 60.008584][ T4720] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 60.008594][ T4720] R13: 0000000000000000 R14: 00007fb5a5c45fa0 R15: 00007ffe825a7d68 [ 60.008611][ T4720] [ 60.233541][ T4721] ext4 filesystem being mounted at /73/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.249435][ T4728] netlink: 'syz.2.424': attribute type 39 has an invalid length. [ 60.279722][ T4730] 9pnet_fd: Insufficient options for proto=fd [ 60.288545][ T4728] loop2: detected capacity change from 0 to 1024 [ 60.295993][ T4728] ext3: Bad value for 'errors' [ 60.347994][ T4731] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #18: comm syz.0.419: corrupted inode contents [ 60.360071][ T4731] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #18: comm syz.0.419: mark_inode_dirty error [ 60.372003][ T4731] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #18: comm syz.0.419: corrupted inode contents [ 60.396758][ T4731] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2991: inode #18: comm syz.0.419: mark_inode_dirty error [ 60.417979][ T4731] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2994: inode #18: comm syz.0.419: mark inode dirty (error -117) [ 60.436636][ T4734] veth0_vlan: entered allmulticast mode [ 60.450062][ T4731] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -117) [ 60.465618][ T4739] netlink: 'syz.1.428': attribute type 39 has an invalid length. [ 60.483154][ T4739] loop1: detected capacity change from 0 to 1024 [ 60.491769][ T4739] ext3: Bad value for 'errors' [ 60.504715][ T4733] veth0_vlan: left allmulticast mode [ 60.628043][ T4752] veth0_to_team: entered promiscuous mode [ 60.633952][ T4752] veth0_to_team: entered allmulticast mode [ 60.655834][ T4746] loop0: detected capacity change from 0 to 512 [ 60.672134][ T4750] syzkaller1: entered promiscuous mode [ 60.677767][ T4750] syzkaller1: entered allmulticast mode [ 60.699541][ T4760] netlink: 'syz.1.437': attribute type 39 has an invalid length. [ 60.740493][ T4746] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843e028, mo2=0002] [ 60.766124][ T4760] loop1: detected capacity change from 0 to 1024 [ 60.773358][ T4760] ext3: Bad value for 'errors' [ 60.783069][ T4746] System zones: 1-12 [ 60.817565][ T4766] loop4: detected capacity change from 0 to 1024 [ 60.839033][ T4746] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.431: invalid indirect mapped block 8 (level 2) [ 60.861808][ T4746] EXT4-fs (loop0): Remounting filesystem read-only [ 60.871327][ T4746] EXT4-fs (loop0): 1 truncate cleaned up [ 60.895815][ T4766] ext4 filesystem being mounted at /91/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.957065][ T4771] tipc: Started in network mode [ 60.961989][ T4771] tipc: Node identity 4, cluster identity 4711 [ 60.968245][ T4771] tipc: Node number set to 4 [ 61.004545][ T4774] veth0_vlan: entered allmulticast mode [ 61.028474][ T4779] netlink: 88 bytes leftover after parsing attributes in process `syz.3.443'. [ 61.056596][ T4777] loop2: detected capacity change from 0 to 512 [ 61.063320][ T4777] EXT4-fs: Ignoring removed mblk_io_submit option [ 61.069999][ T4777] EXT4-fs: Ignoring removed bh option [ 61.102694][ T4773] veth0_vlan: left allmulticast mode [ 61.108537][ T4777] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.127965][ T4787] netlink: 'syz.4.445': attribute type 39 has an invalid length. [ 61.139489][ T4777] EXT4-fs (loop2): 1 truncate cleaned up [ 61.222085][ T4795] loop4: detected capacity change from 0 to 1024 [ 61.262025][ T4795] ext3: Bad value for 'errors' [ 61.428213][ T4805] loop1: detected capacity change from 0 to 2048 [ 61.448374][ T4807] loop4: detected capacity change from 0 to 512 [ 61.463212][ T4807] msdos: Unknown parameter 'cgroup2' [ 61.504170][ T4811] IPv6: Can't replace route, no match found [ 61.563896][ T4816] syzkaller1: entered promiscuous mode [ 61.569525][ T4816] syzkaller1: entered allmulticast mode [ 61.808244][ T4821] loop4: detected capacity change from 0 to 1024 [ 61.819048][ T4821] ext4 filesystem being mounted at /98/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.048570][ T4839] netlink: 20 bytes leftover after parsing attributes in process `syz.3.462'. [ 62.058460][ T4839] FAULT_INJECTION: forcing a failure. [ 62.058460][ T4839] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 62.071745][ T4839] CPU: 1 UID: 0 PID: 4839 Comm: syz.3.462 Not tainted 6.16.0-rc7-syzkaller-00140-gec2df4364666 #0 PREEMPT(voluntary) [ 62.071772][ T4839] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 62.071785][ T4839] Call Trace: [ 62.071791][ T4839] [ 62.071799][ T4839] __dump_stack+0x1d/0x30 [ 62.071825][ T4839] dump_stack_lvl+0xe8/0x140 [ 62.071880][ T4839] dump_stack+0x15/0x1b [ 62.071901][ T4839] should_fail_ex+0x265/0x280 [ 62.072013][ T4839] should_fail+0xb/0x20 [ 62.072071][ T4839] should_fail_usercopy+0x1a/0x20 [ 62.072128][ T4839] _copy_to_user+0x20/0xa0 [ 62.072148][ T4839] simple_read_from_buffer+0xb5/0x130 [ 62.072193][ T4839] proc_fail_nth_read+0x100/0x140 [ 62.072253][ T4839] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 62.072283][ T4839] vfs_read+0x1a0/0x6f0 [ 62.072334][ T4839] ? __rcu_read_unlock+0x4f/0x70 [ 62.072376][ T4839] ? __rcu_read_unlock+0x4f/0x70 [ 62.072398][ T4839] ? __fget_files+0x184/0x1c0 [ 62.072418][ T4839] ksys_read+0xda/0x1a0 [ 62.072464][ T4839] __x64_sys_read+0x40/0x50 [ 62.072576][ T4839] x64_sys_call+0x2d77/0x2fb0 [ 62.072664][ T4839] do_syscall_64+0xd2/0x200 [ 62.072711][ T4839] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 62.072768][ T4839] ? clear_bhb_loop+0x40/0x90 [ 62.072863][ T4839] ? clear_bhb_loop+0x40/0x90 [ 62.072888][ T4839] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.072914][ T4839] RIP: 0033:0x7fc0d876d3bc [ 62.072934][ T4839] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 62.072961][ T4839] RSP: 002b:00007fc0d6dcf030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 62.072989][ T4839] RAX: ffffffffffffffda RBX: 00007fc0d8995fa0 RCX: 00007fc0d876d3bc [ 62.073005][ T4839] RDX: 000000000000000f RSI: 00007fc0d6dcf0a0 RDI: 0000000000000004 [ 62.073018][ T4839] RBP: 00007fc0d6dcf090 R08: 0000000000000000 R09: 0000000000000000 [ 62.073029][ T4839] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 62.073049][ T4839] R13: 0000000000000000 R14: 00007fc0d8995fa0 R15: 00007fffd2c585a8 [ 62.073075][ T4839] [ 62.326120][ T4847] loop0: detected capacity change from 0 to 1024 [ 62.333017][ T4847] EXT4-fs: Ignoring removed nobh option [ 62.338658][ T4847] EXT4-fs: inline encryption not supported [ 62.369619][ T4851] loop4: detected capacity change from 0 to 1024 [ 62.389377][ T4851] ext4 filesystem being mounted at /103/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.391239][ T4847] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.466: Allocating blocks 385-513 which overlap fs metadata [ 62.403094][ T4858] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 62.428475][ T4847] EXT4-fs (loop0): pa ffff888106a692a0: logic 16, phys. 129, len 24 [ 62.428500][ T4847] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 62.431150][ T4847] netlink: 'syz.0.466': attribute type 1 has an invalid length. [ 62.448412][ T4858] loop1: detected capacity change from 0 to 512 [ 62.467804][ T4858] EXT4-fs (loop1): can't mount with both data=journal and delalloc [ 62.486570][ T4847] bond0: entered promiscuous mode [ 62.503658][ T4847] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.578175][ T4862] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.585595][ T4862] bond0: (slave wireguard0): The slave device specified does not support setting the MAC address [ 62.596290][ T4862] bond0: (slave wireguard0): Setting fail_over_mac to active for active-backup mode [ 62.611972][ T4862] bond0: (slave wireguard0): making interface the new active one [ 62.619973][ T4862] wireguard0: entered promiscuous mode [ 62.662974][ T4862] bond0: (slave wireguard0): Enslaving as an active interface with an up link [ 62.763202][ T4874] serio: Serial port ttyS3 [ 62.817338][ T4878] syzkaller1: entered promiscuous mode [ 62.823046][ T4878] syzkaller1: entered allmulticast mode [ 62.859794][ T4882] syzkaller1: entered promiscuous mode [ 62.865396][ T4882] syzkaller1: entered allmulticast mode [ 63.035536][ T4899] veth0_vlan: entered allmulticast mode [ 63.079362][ T4898] veth0_vlan: left allmulticast mode [ 63.241917][ T4852] loop3: detected capacity change from 0 to 1024 [ 63.264185][ T4852] EXT4-fs: Ignoring removed oldalloc option [ 63.270316][ T4852] EXT4-fs: Ignoring removed bh option [ 63.321598][ T4923] loop4: detected capacity change from 0 to 1024 [ 63.339624][ T4923] ext4 filesystem being mounted at /107/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.551533][ T4934] netlink: 36 bytes leftover after parsing attributes in process `syz.4.489'. [ 63.560550][ T4934] netlink: 16 bytes leftover after parsing attributes in process `syz.4.489'. [ 63.569575][ T4934] netlink: 36 bytes leftover after parsing attributes in process `syz.4.489'. [ 63.579091][ T4934] netlink: 36 bytes leftover after parsing attributes in process `syz.4.489'. [ 63.614968][ T4938] syzkaller1: entered promiscuous mode [ 63.620645][ T4938] syzkaller1: entered allmulticast mode [ 63.632886][ T4940] netlink: 9 bytes leftover after parsing attributes in process `syz.0.492'. [ 63.652770][ T4940] 0·: renamed from hsr0 (while UP) [ 63.669881][ T4940] 0·: entered allmulticast mode [ 63.674818][ T4940] hsr_slave_0: entered allmulticast mode [ 63.680520][ T4940] hsr_slave_1: entered allmulticast mode [ 63.693969][ T4940] A link change request failed with some changes committed already. Interface 70· may have been left with an inconsistent configuration, please check. [ 63.725017][ T4944] veth0_vlan: entered allmulticast mode [ 63.752559][ T4943] veth0_vlan: left allmulticast mode [ 63.823192][ T4951] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(11) [ 63.829858][ T4951] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 63.837532][ T4951] vhci_hcd vhci_hcd.0: Device attached [ 63.845631][ T4954] usbip_core: unknown command [ 63.850569][ T4954] vhci_hcd: unknown pdu 134217728 [ 63.855676][ T4954] usbip_core: unknown command [ 63.863481][ T386] vhci_hcd: stop threads [ 63.867838][ T386] vhci_hcd: release socket [ 63.872298][ T386] vhci_hcd: disconnect device [ 63.990521][ T4966] loop2: detected capacity change from 0 to 1024 [ 64.027909][ T4966] ext4 filesystem being mounted at /70/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.042017][ T4978] netlink: 28 bytes leftover after parsing attributes in process `syz.1.503'. [ 64.073468][ T4982] veth0_vlan: entered allmulticast mode [ 64.102791][ T4981] veth0_vlan: left allmulticast mode [ 64.145915][ T4990] netlink: 100 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 64.158118][ T4990] FAULT_INJECTION: forcing a failure. [ 64.158118][ T4990] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 64.171323][ T4990] CPU: 0 UID: 0 PID: 4990 Comm: wÞ£ÿ Not tainted 6.16.0-rc7-syzkaller-00140-gec2df4364666 #0 PREEMPT(voluntary) [ 64.171384][ T4990] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 64.171399][ T4990] Call Trace: [ 64.171406][ T4990] [ 64.171414][ T4990] __dump_stack+0x1d/0x30 [ 64.171442][ T4990] dump_stack_lvl+0xe8/0x140 [ 64.171468][ T4990] dump_stack+0x15/0x1b [ 64.171489][ T4990] should_fail_ex+0x265/0x280 [ 64.171546][ T4990] should_fail+0xb/0x20 [ 64.171578][ T4990] should_fail_usercopy+0x1a/0x20 [ 64.171617][ T4990] _copy_to_user+0x20/0xa0 [ 64.171707][ T4990] simple_read_from_buffer+0xb5/0x130 [ 64.171744][ T4990] proc_fail_nth_read+0x100/0x140 [ 64.171884][ T4990] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 64.171926][ T4990] vfs_read+0x1a0/0x6f0 [ 64.171965][ T4990] ? __rcu_read_unlock+0x4f/0x70 [ 64.171994][ T4990] ? __fget_files+0x184/0x1c0 [ 64.172046][ T4990] ksys_read+0xda/0x1a0 [ 64.172087][ T4990] __x64_sys_read+0x40/0x50 [ 64.172131][ T4990] x64_sys_call+0x2d77/0x2fb0 [ 64.172159][ T4990] do_syscall_64+0xd2/0x200 [ 64.172204][ T4990] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 64.172320][ T4990] ? clear_bhb_loop+0x40/0x90 [ 64.172365][ T4990] ? clear_bhb_loop+0x40/0x90 [ 64.172394][ T4990] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 64.172421][ T4990] RIP: 0033:0x7fc0d876d3bc [ 64.172441][ T4990] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 64.172510][ T4990] RSP: 002b:00007fc0d6dcf030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 64.172532][ T4990] RAX: ffffffffffffffda RBX: 00007fc0d8995fa0 RCX: 00007fc0d876d3bc [ 64.172549][ T4990] RDX: 000000000000000f RSI: 00007fc0d6dcf0a0 RDI: 0000000000000004 [ 64.172565][ T4990] RBP: 00007fc0d6dcf090 R08: 0000000000000000 R09: 0000000000000000 [ 64.172580][ T4990] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 64.172642][ T4990] R13: 0000000000000000 R14: 00007fc0d8995fa0 R15: 00007fffd2c585a8 [ 64.172743][ T4990] [ 64.412279][ T4996] netlink: 'syz.2.508': attribute type 39 has an invalid length. [ 64.440326][ T4996] loop2: detected capacity change from 0 to 1024 [ 64.450400][ T29] kauditd_printk_skb: 577 callbacks suppressed [ 64.450417][ T29] audit: type=1400 audit(1753649918.609:2043): avc: denied { create } for pid=4997 comm="syz.3.510" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 64.478240][ T4996] ext3: Bad value for 'errors' [ 64.498838][ T29] audit: type=1400 audit(1753649918.639:2044): avc: denied { connect } for pid=4997 comm="syz.3.510" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 64.518710][ T29] audit: type=1326 audit(1753649918.649:2045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4995 comm="syz.2.508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1d1e6e9a9 code=0x7ffc0000 [ 64.542192][ T29] audit: type=1326 audit(1753649918.649:2046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4995 comm="syz.2.508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1d1e6e9a9 code=0x7ffc0000 [ 64.565571][ T29] audit: type=1326 audit(1753649918.649:2047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4995 comm="syz.2.508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc1d1e6e9a9 code=0x7ffc0000 [ 64.589109][ T29] audit: type=1326 audit(1753649918.649:2048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4995 comm="syz.2.508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1d1e6e9a9 code=0x7ffc0000 [ 64.613026][ T29] audit: type=1326 audit(1753649918.649:2049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4995 comm="syz.2.508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1d1e6e9a9 code=0x7ffc0000 [ 64.636544][ T29] audit: type=1326 audit(1753649918.649:2050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4995 comm="syz.2.508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=427 compat=0 ip=0x7fc1d1e6e9a9 code=0x7ffc0000 [ 64.660076][ T29] audit: type=1326 audit(1753649918.649:2051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4995 comm="syz.2.508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1d1e6e9a9 code=0x7ffc0000 [ 64.683727][ T29] audit: type=1326 audit(1753649918.649:2052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4995 comm="syz.2.508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1d1e6e9a9 code=0x7ffc0000 [ 64.773950][ T5009] random: crng reseeded on system resumption [ 64.890839][ T5016] veth0_vlan: entered allmulticast mode [ 64.933587][ T5015] veth0_vlan: left allmulticast mode [ 64.963827][ T5022] loop2: detected capacity change from 0 to 512 [ 64.979870][ T5022] ext4 filesystem being mounted at /74/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.077791][ T5029] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #18: comm syz.2.518: corrupted inode contents [ 65.089837][ T5031] netlink: 252 bytes leftover after parsing attributes in process `syz.4.520'. [ 65.104421][ T5029] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #18: comm syz.2.518: mark_inode_dirty error [ 65.118183][ T5029] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #18: comm syz.2.518: corrupted inode contents [ 65.133248][ T5029] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2991: inode #18: comm syz.2.518: mark_inode_dirty error [ 65.147753][ T5029] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2994: inode #18: comm syz.2.518: mark inode dirty (error -117) [ 65.165605][ T5029] EXT4-fs warning (device loop2): ext4_evict_inode:274: xattr delete (err -117) [ 65.241499][ T5035] netlink: 252 bytes leftover after parsing attributes in process `syz.2.522'. [ 65.296257][ T5041] syzkaller1: entered promiscuous mode [ 65.301875][ T5041] syzkaller1: entered allmulticast mode [ 65.375244][ T5045] FAULT_INJECTION: forcing a failure. [ 65.375244][ T5045] name failslab, interval 1, probability 0, space 0, times 0 [ 65.388049][ T5045] CPU: 1 UID: 0 PID: 5045 Comm: syz.1.526 Not tainted 6.16.0-rc7-syzkaller-00140-gec2df4364666 #0 PREEMPT(voluntary) [ 65.388098][ T5045] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 65.388111][ T5045] Call Trace: [ 65.388119][ T5045] [ 65.388129][ T5045] __dump_stack+0x1d/0x30 [ 65.388154][ T5045] dump_stack_lvl+0xe8/0x140 [ 65.388227][ T5045] dump_stack+0x15/0x1b [ 65.388244][ T5045] should_fail_ex+0x265/0x280 [ 65.388276][ T5045] should_failslab+0x8c/0xb0 [ 65.388300][ T5045] kmem_cache_alloc_noprof+0x50/0x310 [ 65.388343][ T5045] ? skb_clone+0x151/0x1f0 [ 65.388364][ T5045] skb_clone+0x151/0x1f0 [ 65.388384][ T5045] __netlink_deliver_tap+0x2c9/0x500 [ 65.388406][ T5045] ? netlink_attachskb+0x2d1/0x610 [ 65.388485][ T5045] netlink_sendskb+0x126/0x150 [ 65.388530][ T5045] netlink_unicast+0x28a/0x680 [ 65.388565][ T5045] netlink_ack+0x4c8/0x500 [ 65.388602][ T5045] netlink_rcv_skb+0x192/0x220 [ 65.388636][ T5045] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 65.388711][ T5045] rtnetlink_rcv+0x1c/0x30 [ 65.388757][ T5045] netlink_unicast+0x5a8/0x680 [ 65.388805][ T5045] netlink_sendmsg+0x58b/0x6b0 [ 65.388828][ T5045] ? __pfx_netlink_sendmsg+0x10/0x10 [ 65.388849][ T5045] __sock_sendmsg+0x142/0x180 [ 65.388877][ T5045] ____sys_sendmsg+0x31e/0x4e0 [ 65.388920][ T5045] ___sys_sendmsg+0x17b/0x1d0 [ 65.388954][ T5045] __x64_sys_sendmsg+0xd4/0x160 [ 65.388978][ T5045] x64_sys_call+0x2999/0x2fb0 [ 65.389000][ T5045] do_syscall_64+0xd2/0x200 [ 65.389038][ T5045] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 65.389072][ T5045] ? clear_bhb_loop+0x40/0x90 [ 65.389098][ T5045] ? clear_bhb_loop+0x40/0x90 [ 65.389125][ T5045] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.389184][ T5045] RIP: 0033:0x7fb5a5a1e9a9 [ 65.389203][ T5045] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 65.389225][ T5045] RSP: 002b:00007fb5a407f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 65.389248][ T5045] RAX: ffffffffffffffda RBX: 00007fb5a5c45fa0 RCX: 00007fb5a5a1e9a9 [ 65.389263][ T5045] RDX: 0000000020040000 RSI: 0000200000000140 RDI: 0000000000000005 [ 65.389278][ T5045] RBP: 00007fb5a407f090 R08: 0000000000000000 R09: 0000000000000000 [ 65.389293][ T5045] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 65.389307][ T5045] R13: 0000000000000000 R14: 00007fb5a5c45fa0 R15: 00007ffe825a7d68 [ 65.389375][ T5045] [ 65.692094][ T5049] veth0_vlan: entered allmulticast mode [ 65.735860][ T5048] veth0_vlan: left allmulticast mode [ 65.818600][ T5061] loop2: detected capacity change from 0 to 512 [ 65.838267][ T5061] ext4 filesystem being mounted at /78/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.896763][ T5069] netlink: 'syz.4.535': attribute type 1 has an invalid length. [ 65.933824][ T5072] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #18: comm syz.2.533: corrupted inode contents [ 65.947568][ T5072] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #18: comm syz.2.533: mark_inode_dirty error [ 65.959509][ T5072] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #18: comm syz.2.533: corrupted inode contents [ 65.973353][ T5072] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2991: inode #18: comm syz.2.533: mark_inode_dirty error [ 65.988125][ T5072] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2994: inode #18: comm syz.2.533: mark inode dirty (error -117) [ 66.001471][ T5072] EXT4-fs warning (device loop2): ext4_evict_inode:274: xattr delete (err -117) [ 66.027671][ T5078] veth0_vlan: entered allmulticast mode [ 66.054795][ T5077] veth0_vlan: left allmulticast mode [ 66.088436][ T5086] loop2: detected capacity change from 0 to 512 [ 66.109834][ T5086] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c01c, mo2=0002] [ 66.118265][ T5086] System zones: 0-2, 18-18, 34-35 [ 66.124286][ T5086] ext4 filesystem being mounted at /79/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.175709][ T5101] netlink: 'syz.4.546': attribute type 39 has an invalid length. [ 66.187660][ T5102] loop1: detected capacity change from 0 to 128 [ 66.195152][ T5101] loop4: detected capacity change from 0 to 1024 [ 66.198280][ T5102] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 66.202074][ T5101] ext3: Bad value for 'errors' [ 66.209505][ T5102] FAT-fs (loop1): Filesystem has been set read-only [ 66.224493][ T5102] bio_check_eod: 1560 callbacks suppressed [ 66.224507][ T5102] syz.1.547: attempt to access beyond end of device [ 66.224507][ T5102] loop1: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 66.246103][ T5102] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 66.254213][ T5102] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 66.262689][ T5102] syz.1.547: attempt to access beyond end of device [ 66.262689][ T5102] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 66.276141][ T5102] syz.1.547: attempt to access beyond end of device [ 66.276141][ T5102] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 66.290754][ T5102] syz.1.547: attempt to access beyond end of device [ 66.290754][ T5102] loop1: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 66.306825][ T5104] syz.1.547: attempt to access beyond end of device [ 66.306825][ T5104] loop1: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 66.320048][ T5104] buffer_io_error: 1374 callbacks suppressed [ 66.320060][ T5104] Buffer I/O error on dev loop1, logical block 2065, async page read [ 66.343506][ T5104] syz.1.547: attempt to access beyond end of device [ 66.343506][ T5104] loop1: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 66.356827][ T5104] Buffer I/O error on dev loop1, logical block 2066, async page read [ 66.366783][ T5104] syz.1.547: attempt to access beyond end of device [ 66.366783][ T5104] loop1: rw=0, sector=2067, nr_sectors = 1 limit=128 [ 66.380097][ T5104] Buffer I/O error on dev loop1, logical block 2067, async page read [ 66.391202][ T5104] syz.1.547: attempt to access beyond end of device [ 66.391202][ T5104] loop1: rw=0, sector=2068, nr_sectors = 1 limit=128 [ 66.404594][ T5104] Buffer I/O error on dev loop1, logical block 2068, async page read [ 66.413851][ T5104] syz.1.547: attempt to access beyond end of device [ 66.413851][ T5104] loop1: rw=0, sector=2069, nr_sectors = 1 limit=128 [ 66.427091][ T5104] Buffer I/O error on dev loop1, logical block 2069, async page read [ 66.435579][ T5104] syz.1.547: attempt to access beyond end of device [ 66.435579][ T5104] loop1: rw=0, sector=2070, nr_sectors = 1 limit=128 [ 66.448913][ T5104] Buffer I/O error on dev loop1, logical block 2070, async page read [ 66.458863][ T5104] Buffer I/O error on dev loop1, logical block 2071, async page read [ 66.467149][ T5104] Buffer I/O error on dev loop1, logical block 2072, async page read [ 66.475504][ T5102] Buffer I/O error on dev loop1, logical block 2065, async page read [ 66.484954][ T5102] Buffer I/O error on dev loop1, logical block 2066, async page read [ 66.513835][ T5120] veth0_vlan: entered allmulticast mode [ 66.544948][ T5118] veth0_vlan: left allmulticast mode [ 66.579262][ T5126] veth0_vlan: entered allmulticast mode [ 66.607786][ T5125] veth0_vlan: left allmulticast mode [ 66.638707][ T5133] FAULT_INJECTION: forcing a failure. [ 66.638707][ T5133] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 66.652084][ T5133] CPU: 1 UID: 0 PID: 5133 Comm: syz.4.554 Not tainted 6.16.0-rc7-syzkaller-00140-gec2df4364666 #0 PREEMPT(voluntary) [ 66.652123][ T5133] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 66.652140][ T5133] Call Trace: [ 66.652147][ T5133] [ 66.652156][ T5133] __dump_stack+0x1d/0x30 [ 66.652182][ T5133] dump_stack_lvl+0xe8/0x140 [ 66.652202][ T5133] dump_stack+0x15/0x1b [ 66.652284][ T5133] should_fail_ex+0x265/0x280 [ 66.652369][ T5133] should_fail_alloc_page+0xf2/0x100 [ 66.652393][ T5133] __alloc_frozen_pages_noprof+0xff/0x360 [ 66.652433][ T5133] alloc_pages_mpol+0xb3/0x250 [ 66.652548][ T5133] alloc_pages_noprof+0x90/0x130 [ 66.652641][ T5133] get_zeroed_page_noprof+0x1a/0x40 [ 66.652687][ T5133] rds_cong_from_addr+0x97/0x2c0 [ 66.652726][ T5133] rds_cong_get_maps+0x36/0x70 [ 66.652780][ T5133] __rds_conn_create+0x536/0x1040 [ 66.652819][ T5133] rds_conn_create_outgoing+0x43/0x60 [ 66.652858][ T5133] rds_sendmsg+0xbd2/0x14a0 [ 66.652894][ T5133] ? __pfx_rds_sendmsg+0x10/0x10 [ 66.652975][ T5133] __sock_sendmsg+0x142/0x180 [ 66.653009][ T5133] __sys_sendto+0x268/0x330 [ 66.653057][ T5133] __x64_sys_sendto+0x76/0x90 [ 66.653096][ T5133] x64_sys_call+0x2eb6/0x2fb0 [ 66.653206][ T5133] do_syscall_64+0xd2/0x200 [ 66.653230][ T5133] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 66.653262][ T5133] ? clear_bhb_loop+0x40/0x90 [ 66.653303][ T5133] ? clear_bhb_loop+0x40/0x90 [ 66.653331][ T5133] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 66.653369][ T5133] RIP: 0033:0x7f3ca1cee9a9 [ 66.653388][ T5133] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 66.653411][ T5133] RSP: 002b:00007f3ca0357038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 66.653434][ T5133] RAX: ffffffffffffffda RBX: 00007f3ca1f15fa0 RCX: 00007f3ca1cee9a9 [ 66.653449][ T5133] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 66.653464][ T5133] RBP: 00007f3ca0357090 R08: 0000000000000000 R09: 0000000000000000 [ 66.653478][ T5133] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 66.653493][ T5133] R13: 0000000000000000 R14: 00007f3ca1f15fa0 R15: 00007fff43508838 [ 66.653559][ T5133] [ 66.954265][ T5141] FAULT_INJECTION: forcing a failure. [ 66.954265][ T5141] name failslab, interval 1, probability 0, space 0, times 0 [ 66.966989][ T5141] CPU: 1 UID: 0 PID: 5141 Comm: syz.0.557 Not tainted 6.16.0-rc7-syzkaller-00140-gec2df4364666 #0 PREEMPT(voluntary) [ 66.967016][ T5141] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 66.967028][ T5141] Call Trace: [ 66.967035][ T5141] [ 66.967095][ T5141] __dump_stack+0x1d/0x30 [ 66.967120][ T5141] dump_stack_lvl+0xe8/0x140 [ 66.967144][ T5141] dump_stack+0x15/0x1b [ 66.967164][ T5141] should_fail_ex+0x265/0x280 [ 66.967232][ T5141] should_failslab+0x8c/0xb0 [ 66.967253][ T5141] __kmalloc_noprof+0xa5/0x3e0 [ 66.967276][ T5141] ? iovec_from_user+0x84/0x210 [ 66.967315][ T5141] iovec_from_user+0x84/0x210 [ 66.967349][ T5141] __import_iovec+0xf3/0x540 [ 66.967369][ T5141] ? _parse_integer_limit+0x170/0x190 [ 66.967423][ T5141] import_iovec+0x61/0x80 [ 66.967450][ T5141] ___sys_sendmsg+0x146/0x1d0 [ 66.967486][ T5141] __x64_sys_sendmsg+0xd4/0x160 [ 66.967509][ T5141] x64_sys_call+0x2999/0x2fb0 [ 66.967552][ T5141] do_syscall_64+0xd2/0x200 [ 66.967574][ T5141] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 66.967652][ T5141] ? clear_bhb_loop+0x40/0x90 [ 66.967672][ T5141] ? clear_bhb_loop+0x40/0x90 [ 66.967693][ T5141] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 66.967713][ T5141] RIP: 0033:0x7f18d500e9a9 [ 66.967737][ T5141] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 66.967807][ T5141] RSP: 002b:00007f18d3677038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 66.967825][ T5141] RAX: ffffffffffffffda RBX: 00007f18d5235fa0 RCX: 00007f18d500e9a9 [ 66.967837][ T5141] RDX: 0000000000000000 RSI: 0000200000000880 RDI: 0000000000000005 [ 66.967852][ T5141] RBP: 00007f18d3677090 R08: 0000000000000000 R09: 0000000000000000 [ 66.967866][ T5141] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 66.967928][ T5141] R13: 0000000000000000 R14: 00007f18d5235fa0 R15: 00007ffdb48bba58 [ 66.967948][ T5141] [ 66.975043][ T5143] loop2: detected capacity change from 0 to 2048 [ 67.253574][ T5152] veth0_vlan: entered allmulticast mode [ 67.293587][ T5151] veth0_vlan: left allmulticast mode [ 67.385031][ T5185] loop0: detected capacity change from 0 to 512 [ 67.398400][ T5185] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 67.414452][ T5185] EXT4-fs (loop0): mount failed [ 67.562605][ T5204] veth0_vlan: entered allmulticast mode [ 67.591342][ T5203] veth0_vlan: left allmulticast mode [ 67.704443][ T5211] loop4: detected capacity change from 0 to 512 [ 67.721472][ T5211] ext4 filesystem being mounted at /144/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.897471][ T5214] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #18: comm syz.4.580: corrupted inode contents [ 67.909724][ T5214] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #18: comm syz.4.580: mark_inode_dirty error [ 67.922451][ T5214] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #18: comm syz.4.580: corrupted inode contents [ 67.934581][ T5214] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2991: inode #18: comm syz.4.580: mark_inode_dirty error [ 67.965699][ T5214] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2994: inode #18: comm syz.4.580: mark inode dirty (error -117) [ 67.994227][ T5214] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 68.028780][ T5219] loop3: detected capacity change from 0 to 512 [ 68.059624][ T5219] ext4 filesystem being mounted at /108/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.084743][ T5219] __nla_validate_parse: 4 callbacks suppressed [ 68.084764][ T5219] netlink: 32 bytes leftover after parsing attributes in process `syz.3.582'. [ 68.101444][ T5219] netdevsim netdevsim3 netdevsim0: entered promiscuous mode [ 68.120193][ T5225] netlink: 240 bytes leftover after parsing attributes in process `syz.4.583'. [ 68.137177][ T5219] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.582: bg 0: block 328: padding at end of block bitmap is not set [ 68.153150][ T5223] loop1: detected capacity change from 0 to 512 [ 68.181197][ T5223] ext4 filesystem being mounted at /149/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.346813][ T5240] veth0_vlan: entered allmulticast mode [ 68.386194][ T5234] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #18: comm syz.1.584: corrupted inode contents [ 68.417665][ T5239] veth0_vlan: left allmulticast mode [ 68.431399][ T5234] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #18: comm syz.1.584: mark_inode_dirty error [ 68.465223][ T5234] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #18: comm syz.1.584: corrupted inode contents [ 68.483501][ T5234] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2991: inode #18: comm syz.1.584: mark_inode_dirty error [ 68.501805][ T5234] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2994: inode #18: comm syz.1.584: mark inode dirty (error -117) [ 68.516805][ T5234] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -117) [ 68.535379][ T5254] netlink: 16 bytes leftover after parsing attributes in process `syz.0.594'. [ 68.544461][ T5258] netlink: 240 bytes leftover after parsing attributes in process `syz.4.596'. [ 68.555769][ T5257] netlink: 'syz.2.595': attribute type 39 has an invalid length. [ 68.583636][ T5257] loop2: detected capacity change from 0 to 1024 [ 68.607656][ T5257] ext3: Bad value for 'errors' [ 68.643186][ T5269] loop0: detected capacity change from 0 to 512 [ 68.663839][ T5269] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 68.680192][ T5269] EXT4-fs (loop0): mount failed [ 68.829409][ T5280] tipc: Started in network mode [ 68.834362][ T5280] tipc: Node identity 4, cluster identity 4711 [ 68.840614][ T5280] tipc: Node number set to 4 [ 68.891714][ T5286] veth0_vlan: entered allmulticast mode [ 68.927258][ T5293] netlink: 252 bytes leftover after parsing attributes in process `syz.2.608'. [ 68.978266][ T5296] xt_TPROXY: Can be used only with -p tcp or -p udp [ 69.007774][ T5285] veth0_vlan: left allmulticast mode [ 69.065626][ T5304] loop2: detected capacity change from 0 to 1024 [ 69.074752][ T5309] netlink: 'syz.4.614': attribute type 39 has an invalid length. [ 69.088101][ T5304] ext4 filesystem being mounted at /94/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.123771][ T5309] loop4: detected capacity change from 0 to 1024 [ 69.138404][ T5309] ext3: Bad value for 'errors' [ 69.168319][ T5317] loop1: detected capacity change from 0 to 512 [ 69.211315][ T5317] ext4 filesystem being mounted at /155/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.405197][ T5326] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #18: comm syz.1.616: corrupted inode contents [ 69.426388][ T5326] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #18: comm syz.1.616: mark_inode_dirty error [ 69.452575][ T5326] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #18: comm syz.1.616: corrupted inode contents [ 69.495066][ T5326] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2991: inode #18: comm syz.1.616: mark_inode_dirty error [ 69.535738][ T5326] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2994: inode #18: comm syz.1.616: mark inode dirty (error -117) [ 69.560934][ T5326] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -117) [ 69.620193][ T5338] veth0_vlan: entered allmulticast mode [ 69.633134][ T3305] EXT4-fs unmount: 37 callbacks suppressed [ 69.633150][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.692078][ T5344] loop1: detected capacity change from 0 to 512 [ 69.702417][ T5337] veth0_vlan: left allmulticast mode [ 69.719689][ T5344] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.746280][ T5344] ext4 filesystem being mounted at /156/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.897083][ T29] kauditd_printk_skb: 388 callbacks suppressed [ 69.897161][ T29] audit: type=1326 audit(1753649924.059:2441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5343 comm="syz.1.625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a5a1e9a9 code=0x7ffc0000 [ 69.926913][ T29] audit: type=1326 audit(1753649924.059:2442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5343 comm="syz.1.625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a5a1e9a9 code=0x7ffc0000 [ 70.003250][ T29] audit: type=1326 audit(1753649924.109:2443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5343 comm="syz.1.625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fb5a5a1e9a9 code=0x7ffc0000 [ 70.026559][ T29] audit: type=1326 audit(1753649924.109:2444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5343 comm="syz.1.625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a5a1e9a9 code=0x7ffc0000 [ 70.050088][ T29] audit: type=1326 audit(1753649924.109:2445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5343 comm="syz.1.625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a5a1e9a9 code=0x7ffc0000 [ 70.073516][ T29] audit: type=1326 audit(1753649924.129:2446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5343 comm="syz.1.625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb5a5a1e9a9 code=0x7ffc0000 [ 70.096860][ T29] audit: type=1326 audit(1753649924.129:2447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5343 comm="syz.1.625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a5a1e9a9 code=0x7ffc0000 [ 70.120272][ T29] audit: type=1326 audit(1753649924.129:2448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5343 comm="syz.1.625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a5a1e9a9 code=0x7ffc0000 [ 70.143627][ T29] audit: type=1326 audit(1753649924.139:2449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5343 comm="syz.1.625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7fb5a5a1e9a9 code=0x7ffc0000 [ 70.167001][ T29] audit: type=1326 audit(1753649924.139:2450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5343 comm="syz.1.625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a5a1e9a9 code=0x7ffc0000 [ 70.205262][ T5356] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #18: comm syz.1.625: corrupted inode contents [ 70.259766][ T5356] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #18: comm syz.1.625: mark_inode_dirty error [ 70.283202][ T5356] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #18: comm syz.1.625: corrupted inode contents [ 70.309321][ T5377] loop0: detected capacity change from 0 to 128 [ 70.316157][ T5377] vfat: Unknown parameter '' [ 70.321568][ T5356] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2991: inode #18: comm syz.1.625: mark_inode_dirty error [ 70.335737][ T5377] process 'syz.0.633' launched '/dev/fd/7' with NULL argv: empty string added [ 70.335984][ T5379] IPVS: set_ctl: invalid protocol: 47 10.1.1.1:20004 [ 70.351973][ T5356] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2994: inode #18: comm syz.1.625: mark inode dirty (error -117) [ 70.374549][ T5356] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -117) [ 70.390189][ T5379] TCP: TCP_TX_DELAY enabled [ 70.397240][ T5379] syz.2.634 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 70.410476][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.433066][ T5381] loop2: detected capacity change from 0 to 512 [ 70.472688][ T5381] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.498370][ T5381] ext4 filesystem being mounted at /103/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.550614][ T5394] netlink: 'syz.4.640': attribute type 39 has an invalid length. [ 70.571971][ T5394] loop4: detected capacity change from 0 to 1024 [ 70.581807][ T5394] ext3: Bad value for 'errors' [ 70.593617][ T5396] netlink: 252 bytes leftover after parsing attributes in process `syz.1.641'. [ 70.611797][ T5398] FAULT_INJECTION: forcing a failure. [ 70.611797][ T5398] name failslab, interval 1, probability 0, space 0, times 0 [ 70.624580][ T5398] CPU: 1 UID: 0 PID: 5398 Comm: syz.3.642 Not tainted 6.16.0-rc7-syzkaller-00140-gec2df4364666 #0 PREEMPT(voluntary) [ 70.624617][ T5398] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 70.624640][ T5398] Call Trace: [ 70.624648][ T5398] [ 70.624656][ T5398] __dump_stack+0x1d/0x30 [ 70.624677][ T5398] dump_stack_lvl+0xe8/0x140 [ 70.624698][ T5398] dump_stack+0x15/0x1b [ 70.624718][ T5398] should_fail_ex+0x265/0x280 [ 70.624756][ T5398] should_failslab+0x8c/0xb0 [ 70.624825][ T5398] kmem_cache_alloc_noprof+0x50/0x310 [ 70.624854][ T5398] ? audit_log_start+0x365/0x6c0 [ 70.624890][ T5398] audit_log_start+0x365/0x6c0 [ 70.624935][ T5398] audit_seccomp+0x48/0x100 [ 70.624966][ T5398] ? __seccomp_filter+0x68c/0x10d0 [ 70.624987][ T5398] __seccomp_filter+0x69d/0x10d0 [ 70.625008][ T5398] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 70.625088][ T5398] ? vfs_write+0x75e/0x8e0 [ 70.625188][ T5398] ? __rcu_read_unlock+0x4f/0x70 [ 70.625210][ T5398] ? __fget_files+0x184/0x1c0 [ 70.625230][ T5398] __secure_computing+0x82/0x150 [ 70.625309][ T5398] syscall_trace_enter+0xcf/0x1e0 [ 70.625333][ T5398] do_syscall_64+0xac/0x200 [ 70.625351][ T5398] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 70.625378][ T5398] ? clear_bhb_loop+0x40/0x90 [ 70.625415][ T5398] ? clear_bhb_loop+0x40/0x90 [ 70.625443][ T5398] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 70.625469][ T5398] RIP: 0033:0x7fc0d876e9a9 [ 70.625488][ T5398] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 70.625524][ T5398] RSP: 002b:00007fc0d6dcf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000148 [ 70.625618][ T5398] RAX: ffffffffffffffda RBX: 00007fc0d8995fa0 RCX: 00007fc0d876e9a9 [ 70.625633][ T5398] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 70.625648][ T5398] RBP: 00007fc0d6dcf090 R08: 0000000000000000 R09: 0000000000000000 [ 70.625659][ T5398] R10: 000000000000087d R11: 0000000000000246 R12: 0000000000000001 [ 70.625671][ T5398] R13: 0000000000000000 R14: 00007fc0d8995fa0 R15: 00007fffd2c585a8 [ 70.625688][ T5398] [ 70.885725][ T5402] delete_channel: no stack [ 70.890757][ T5402] delete_channel: no stack [ 70.902189][ T5406] loop1: detected capacity change from 0 to 512 [ 70.917821][ T5409] IPVS: set_ctl: invalid protocol: 47 10.1.1.1:20004 [ 70.933718][ T5410] netlink: 9 bytes leftover after parsing attributes in process `syz.3.645'. [ 70.938203][ T5406] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.962389][ T5410] 0·: renamed from hsr0 (while UP) [ 70.969315][ T5406] ext4 filesystem being mounted at /161/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.983991][ T5410] 0·: entered allmulticast mode [ 70.989052][ T5410] hsr_slave_0: entered allmulticast mode [ 70.994756][ T5410] hsr_slave_1: entered allmulticast mode [ 71.004889][ T5415] loop4: detected capacity change from 0 to 128 [ 71.011823][ T5415] vfat: Unknown parameter '' [ 71.017911][ T5417] mmap: syz.0.658 (5417) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 71.020165][ T5410] A link change request failed with some changes committed already. Interface 70· may have been left with an inconsistent configuration, please check. [ 71.054256][ T5399] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #18: comm syz.2.636: corrupted inode contents [ 71.082222][ T5399] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #18: comm syz.2.636: mark_inode_dirty error [ 71.094035][ T5417] loop0: detected capacity change from 0 to 1024 [ 71.101709][ T5417] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 71.101792][ T5399] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #18: comm syz.2.636: corrupted inode contents [ 71.113910][ T5417] EXT4-fs error (device loop0): ext4_map_blocks:816: inode #3: block 1: comm syz.0.658: lblock 1 mapped to illegal pblock 1 (length 1) [ 71.137935][ T5417] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.658: Failed to acquire dquot type 0 [ 71.163557][ T5417] EXT4-fs error (device loop0): ext4_free_blocks:6587: comm syz.0.658: Freeing blocks not in datazone - block = 0, count = 4096 [ 71.167444][ T5399] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2991: inode #18: comm syz.2.636: mark_inode_dirty error [ 71.190699][ T5417] EXT4-fs error (device loop0): ext4_read_inode_bitmap:139: comm syz.0.658: Invalid inode bitmap blk 0 in block_group 0 [ 71.204294][ T5399] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2994: inode #18: comm syz.2.636: mark inode dirty (error -117) [ 71.206375][ T5417] EXT4-fs error (device loop0) in ext4_free_inode:361: Corrupt filesystem [ 71.217190][ T31] EXT4-fs error (device loop0): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:1: lblock 1 mapped to illegal pblock 1 (length 1) [ 71.239614][ T5423] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(11) [ 71.243001][ T5399] EXT4-fs warning (device loop2): ext4_evict_inode:274: xattr delete (err -117) [ 71.246268][ T5423] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 71.260658][ T31] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:1: Failed to release dquot type 0 [ 71.262994][ T5423] vhci_hcd vhci_hcd.0: Device attached [ 71.282103][ T5417] EXT4-fs (loop0): 1 orphan inode deleted [ 71.288831][ T5417] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.302420][ T5420] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #18: comm syz.1.646: corrupted inode contents [ 71.332687][ T5420] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #18: comm syz.1.646: mark_inode_dirty error [ 71.344543][ T5417] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.362241][ T5420] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #18: comm syz.1.646: corrupted inode contents [ 71.377212][ T5420] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2991: inode #18: comm syz.1.646: mark_inode_dirty error [ 71.379290][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.399257][ T5420] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2994: inode #18: comm syz.1.646: mark inode dirty (error -117) [ 71.414341][ T5417] loop0: detected capacity change from 0 to 2048 [ 71.415413][ T5420] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -117) [ 71.443493][ T5436] netlink: 36 bytes leftover after parsing attributes in process `syz.2.651'. [ 71.453195][ T5436] netlink: 8 bytes leftover after parsing attributes in process `syz.2.651'. [ 71.463702][ T5417] Alternate GPT is invalid, using primary GPT. [ 71.470033][ T5417] loop0: p1 p2 p3 [ 71.475979][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.485188][ T3472] vhci_hcd: vhci_device speed not set [ 71.511607][ T5440] loop0: detected capacity change from 0 to 128 [ 71.536468][ T5440] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 71.544402][ T5440] FAT-fs (loop0): Filesystem has been set read-only [ 71.551302][ T5440] bio_check_eod: 330 callbacks suppressed [ 71.551314][ T5440] syz.0.655: attempt to access beyond end of device [ 71.551314][ T5440] loop0: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 71.557267][ T3472] usb 7-1: new full-speed USB device number 2 using vhci_hcd [ 71.570959][ T5440] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 71.586202][ T5440] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 71.595938][ T5447] syz.0.655: attempt to access beyond end of device [ 71.595938][ T5447] loop0: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 71.609295][ T5447] buffer_io_error: 326 callbacks suppressed [ 71.609308][ T5447] Buffer I/O error on dev loop0, logical block 2065, async page read [ 71.624844][ T5445] netlink: 'syz.4.654': attribute type 1 has an invalid length. [ 71.636407][ T5447] syz.0.655: attempt to access beyond end of device [ 71.636407][ T5447] loop0: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 71.649700][ T5447] Buffer I/O error on dev loop0, logical block 2066, async page read [ 71.673556][ T5447] syz.0.655: attempt to access beyond end of device [ 71.673556][ T5447] loop0: rw=0, sector=2067, nr_sectors = 1 limit=128 [ 71.686885][ T5447] Buffer I/O error on dev loop0, logical block 2067, async page read [ 71.697111][ T5447] syz.0.655: attempt to access beyond end of device [ 71.697111][ T5447] loop0: rw=0, sector=2068, nr_sectors = 1 limit=128 [ 71.710343][ T5447] Buffer I/O error on dev loop0, logical block 2068, async page read [ 71.720031][ T5447] syz.0.655: attempt to access beyond end of device [ 71.720031][ T5447] loop0: rw=0, sector=2069, nr_sectors = 1 limit=128 [ 71.733372][ T5447] Buffer I/O error on dev loop0, logical block 2069, async page read [ 71.742994][ T5447] syz.0.655: attempt to access beyond end of device [ 71.742994][ T5447] loop0: rw=0, sector=2070, nr_sectors = 1 limit=128 [ 71.756372][ T5447] Buffer I/O error on dev loop0, logical block 2070, async page read [ 71.765117][ T5447] syz.0.655: attempt to access beyond end of device [ 71.765117][ T5447] loop0: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 71.778391][ T5447] Buffer I/O error on dev loop0, logical block 2071, async page read [ 71.791316][ T5447] syz.0.655: attempt to access beyond end of device [ 71.791316][ T5447] loop0: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 71.804557][ T5447] Buffer I/O error on dev loop0, logical block 2072, async page read [ 71.815489][ T5440] syz.0.655: attempt to access beyond end of device [ 71.815489][ T5440] loop0: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 71.829409][ T5440] Buffer I/O error on dev loop0, logical block 2065, async page read [ 71.852548][ T5454] netlink: 'syz.4.657': attribute type 39 has an invalid length. [ 71.866580][ T10] ================================================================== [ 71.870933][ T5454] loop4: detected capacity change from 0 to 1024 [ 71.874706][ T10] BUG: KCSAN: data-race in __bpf_get_stackid / bcmp [ 71.881990][ T5454] ext3: Bad value for 'errors' [ 71.887622][ T10] [ 71.887630][ T10] write to 0xffff88810b64a190 of 136 bytes by task 12 on cpu 1: [ 71.887649][ T10] __bpf_get_stackid+0x761/0x800 [ 71.887678][ T10] bpf_get_stackid+0xee/0x120 [ 71.887701][ T10] bpf_get_stackid_raw_tp+0xf6/0x120 [ 71.887727][ T10] bpf_prog_e6fc920cfeff8120+0x2a/0x32 [ 71.887748][ T10] bpf_trace_run3+0x10c/0x1d0 [ 71.887774][ T10] __traceiter_kmem_cache_free+0x38/0x60 [ 71.906795][ T5440] Buffer I/O error on dev loop0, logical block 2066, async page read [ 71.907468][ T10] kmem_cache_free+0x257/0x300 [ 71.946217][ T10] mempool_free_slab+0x1d/0x30 [ 71.951008][ T10] mempool_free+0x75/0x140 [ 71.955476][ T10] bio_free+0x153/0x1e0 [ 71.959667][ T10] bio_put+0x11f/0x440 [ 71.963768][ T10] ext4_release_io_end+0xa7/0x1f0 [ 71.968836][ T10] ext4_end_io_end+0x18d/0x240 [ 71.973634][ T10] ext4_end_io_rsv_work+0x151/0x1e0 [ 71.978863][ T10] process_scheduled_works+0x4cb/0x9d0 [ 71.984351][ T10] worker_thread+0x582/0x770 [ 71.988969][ T10] kthread+0x486/0x510 [ 71.993059][ T10] ret_from_fork+0xda/0x150 [ 71.997583][ T10] ret_from_fork_asm+0x1a/0x30 [ 72.002377][ T10] [ 72.004711][ T10] read to 0xffff88810b64a1d0 of 8 bytes by task 10 on cpu 0: [ 72.012191][ T10] bcmp+0x23/0x90 [ 72.015850][ T10] __bpf_get_stackid+0x371/0x800 [ 72.020902][ T10] bpf_get_stackid+0xee/0x120 [ 72.025602][ T10] bpf_get_stackid_raw_tp+0xf6/0x120 [ 72.030911][ T10] bpf_prog_e6fc920cfeff8120+0x2a/0x32 [ 72.036386][ T10] bpf_trace_run3+0x10c/0x1d0 [ 72.041090][ T10] __traceiter_kmem_cache_free+0x38/0x60 [ 72.046745][ T10] kmem_cache_free+0x257/0x300 [ 72.051535][ T10] decay_va_pool_node+0x42b/0x8c0 [ 72.056578][ T10] __purge_vmap_area_lazy+0xdf/0x7b0 [ 72.061896][ T10] drain_vmap_area_work+0x25/0x40 [ 72.066958][ T10] process_scheduled_works+0x4cb/0x9d0 [ 72.072448][ T10] worker_thread+0x582/0x770 [ 72.077068][ T10] kthread+0x486/0x510 [ 72.081156][ T10] ret_from_fork+0xda/0x150 [ 72.085686][ T10] ret_from_fork_asm+0x1a/0x30 [ 72.090471][ T10] [ 72.092854][ T10] value changed: 0xffffffff813d9b7b -> 0xffffffff81dd241f [ 72.099972][ T10] [ 72.102318][ T10] Reported by Kernel Concurrency Sanitizer on: [ 72.108482][ T10] CPU: 0 UID: 0 PID: 10 Comm: kworker/0:1 Not tainted 6.16.0-rc7-syzkaller-00140-gec2df4364666 #0 PREEMPT(voluntary) [ 72.120830][ T10] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 72.130910][ T10] Workqueue: events drain_vmap_area_work [ 72.136582][ T10] ================================================================== [ 72.340724][ T5436] syz.2.651 (5436) used greatest stack depth: 7160 bytes left [ 73.202356][ T5430] vhci_hcd: connection reset by peer [ 73.208590][ T12] vhci_hcd: stop threads [ 73.212884][ T12] vhci_hcd: release socket [ 73.217405][ T12] vhci_hcd: disconnect device [ 76.686464][ T3472] usb 7-1: enqueue for inactive port 0 [ 76.692011][ T3472] usb 7-1: enqueue for inactive port 0 [ 76.766405][ T3472] vhci_hcd: vhci_device speed not set