last executing test programs: 3.820336195s ago: executing program 0 (id=4719): openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', 0xffffffffffffffff, 0x0, 0x6}, 0x18) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000410"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8902, &(0x7f0000000080)) sendmsg$inet(r2, &(0x7f0000000f80)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000600)="ff", 0x1}], 0x1}, 0x400100f) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r4, 0x18000000000002a0, 0xe40, 0x0, &(0x7f00000002c0)="f6eb094549002060009b8538a4ba", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000080000002d01000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r6}, 0x10) inotify_rm_watch(0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x10) r9 = io_uring_setup(0x1fb8, &(0x7f00000005c0)={0x0, 0x1ae0, 0x10000, 0x0, 0xea}) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)=ANY=[@ANYBLOB], 0x60}, 0x1, 0x0, 0x0, 0x88}, 0x40000) io_uring_register$IORING_REGISTER_BUFFERS(r9, 0x0, &(0x7f0000000940)=[{0x0}], 0x1) syz_clone3(&(0x7f0000000000)={0x285002400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x46) io_uring_register$IORING_REGISTER_FILES(r9, 0x1e, &(0x7f0000000000)=[r9], 0x1) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="73686f72746e616d653d6d697865642c757466383d302c696f636861727365743d63703836302c696f636861727365743d6d616363726f617469616e2c756e695f786c6174653d312c747a3d5554432c6e6f6e756d7461696c3d302c756e695f786c6174653d312c696f636861727365743d63703433372c73686f72746e616d653d77696e6e742c726f6469722c73686f72746e616d653d6d697865642c6e6f636173652c73686f72746e616d653d6c6f7765722c73686f72746e616d653d6d697865642c6572726f72733d72656d6f756e742d726f2c6e6f6e756d7461696c3d302c736d61636b66736465663d757466383d302c64697273796e632c736d61636b66736861743d262c657569643e807d6dc634ae06b292a3825c7626caa45b7a39a81660437a556646a082c54e8cf9c81260f6a760b9f06d5738818ee5a4503b0364b0f4c56abfe2", @ANYRESDEC=0x0, @ANYBLOB="2c6f626a5f726f6c653d2c686173682ca8ea26de004d2208fc414d630834ec2191519244adb53cec31ddc7b9b58f32238fac4fbdc332b1719e34"], 0x25, 0x34f, &(0x7f0000000840)="$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") mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r10, 0x89f1, &(0x7f0000000040)={'syztnl0\x00', &(0x7f00000004c0)={'tunl0\x00', 0x0, 0x8, 0x1, 0xffffffff, 0x84, {{0x1c, 0x4, 0x2, 0xa, 0x70, 0x67, 0x0, 0xc, 0x4, 0x0, @loopback, @multicast1, {[@cipso={0x86, 0x15, 0x3, [{0x7, 0x4, "e4dc"}, {0x6, 0x3, '\\'}, {0x6, 0x3, "ae"}, {0x2, 0x5, "a568a0"}]}, @ra={0x94, 0x4, 0x1}, @timestamp_addr={0x44, 0x24, 0xea, 0x1, 0x1, [{@multicast2, 0xfffffff9}, {@dev={0xac, 0x14, 0x14, 0x18}, 0xb}, {@private=0xa010101, 0x22}, {@loopback, 0x7}]}, @ssrr={0x89, 0x7, 0x62, [@rand_addr=0x64010101]}, @lsrr={0x83, 0x13, 0xa7, [@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010102, @empty]}, @noop, @end, @noop]}}}}}) 3.735561957s ago: executing program 4 (id=4722): r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0xc, &(0x7f0000000000)=0x201, 0x4) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000005e00cb7b27bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB='H'], 0x1c}, 0x1, 0x0, 0x0, 0x4040040}, 0x4c000) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, 0x0) r6 = socket(0x2a, 0x2, 0x0) getsockname$packet(r6, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x1, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}, {0x0, 0xfff1}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, r7, {0xe}, {}, {0x8, 0xffe0}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_UDP_SRC_PORT={0x6}]}}]}, 0x3c}}, 0x4000) r8 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r8, &(0x7f00000002c0), 0x40000000000009f, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r3}, 0x4) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r9}, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) r10 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="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"], 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 3.734877827s ago: executing program 0 (id=4723): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0xfc, 0x0, 0x7ffc0002}]}) perf_event_open(&(0x7f0000000940)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x8000000000000000, 0x7}, 0x4130, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfff4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x440, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x94) syz_clone(0x21205400, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000004c0)={[{@grpquota}, {@lazytime}, {@minixdf}, {@abort}, {@resuid}, {@delalloc}]}, 0x1, 0x503, &(0x7f0000000b40)="$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") munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x400) syz_io_uring_setup(0x1104, &(0x7f0000000300)={0x0, 0x1, 0x200, 0x1, 0x8000021e}, &(0x7f00000001c0), &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000040)) r2 = open(&(0x7f00000000c0)='.\x00', 0x8000, 0x50) getdents(r2, 0x0, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r3 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NFC_CMD_DEV_UP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="010026bd7000fcdbdf250200000008000100", @ANYRES32], 0x1c}}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000580)='./file0\x00', 0x0, &(0x7f0000000300)={[{@i_version}, {@mblk_io_submit}, {@noquota}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x7f}}, {@grpid}, {@abort}, {@nodelalloc}]}, 0x1, 0x539, &(0x7f0000000600)="$eJzs3c1rHGUYAPBnZrPWttFU/EA9FbRUKd2kTYvk1hw8VqrBo8Sw2YaQSTZkN7UJObTgXUFBUQT15N2riPgHeBbRf0ARGyytt5XJ7qY1X6616Wrm94PZfT+GPO+b2edlZ5hhAyis4/lLGvFMRFxKIobu6huITufx9n631teqt9fXqkm0WhO/JZFExM31tWp3/6TzfjQirkXE0xHxbTniVLo9bmNldW4qy2pLnfpwc35xuLGyenp2fmqmNlNbGB07PzY69tLYudH7NteJybFXT/zwSvJ1Mv7yzU/euJHEhRjs9N09j/up/T8px4Ut7ef2I1gfJf0eAPek1MnzckQ8GUNR6mQ9cPC1DkW0gIJK5D8UVPd7QH7+290e5PePX8fbJyB53Fudrd0z0L42EQ9vnJsc+T35y5lJfr557EEOlAPp2vWIGBkY2P75Tzqfv3s3cj8GyL76Zrx9oLYf/3Rz/Ykd1p/B7rXTf6m7/t3atv7diV/aZf271GOMhbHvnto1/vWIZ3eMn2zGT3aIn0bEmz3Gn/jyl89362t9FnEydo7flex9fXj48mxWG2m/7hjjnddGvthr/kd2iX9hj/nnbYs9zj9ef/zHa3vEf+G5vY//TvEPR8S7PYb/6aP33t6tL48/vcv894qft33aY/wTL3413uOuAAAAAAAAAADAP5Bu3MuWpJXNcppWKu1neJ+II2lWbzRPXa4vL0y373k7FuW0e6fVULue5PUznftxu/WzW+qjEfFYRLxfOrxRr1Tr2XS/Jw8AAAAAAAAAAAAAAAAAAAD/EUe3PP9/s9R+/h8oCD/5DcUl/6G45D8Ul/yH4pL/UFzyH4pL/kNxyX8oLvkPxSX/objkPwAAAAAAAAAAAAAAAAAAAAAAAAAA7ItLFy/mW+v2+lo1r09fWVmeq185PV1rzFXml6uVan1psTJTr89ktUq1Pv93fy+r1xfPx8Ly1eFmrdEcbqysTs7Xlxeak7PzUzO1yVr5gcwKAAAAAAAAAAAAAAAAAAAA/l8GN7YkrUREulFO00ol4pGIOBbl5PJsVhuJiEcj4vtS+VBeP9PvQQMAAAAAAAAAAAAAAAAAAMAB01hZnZvKstqSgoKCwmah3ysTAAAAAAAAAAAAAAAAAAAUz52Hfvs9EgAAAAAAAAAAAAAAAAAAACiy9OdWq9VKIuLk0PODW3sfSv4obbxHxFsfT3xwdarZXDqTt9/YbG9+2Gk/24/xA73q5mk3jwEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIA7Giurc1NZVlvax0K/5wgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABwL/4MAAD//7HA27Q=") socketpair$unix(0x1, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="120000000b0000000800000002"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00'}, 0x10) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0x328000, 0x800, 0x11c, 0x1}, 0x20) socket$inet6_udplite(0xa, 0x2, 0x88) 3.618011849s ago: executing program 4 (id=4726): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r1, 0x0, 0x2000}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x20, 0x3, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x99ee}, 0x94) io_uring_setup(0x437a, &(0x7f00000002c0)={0x0, 0x698c, 0x40, 0x2, 0xfffffffe}) r3 = socket(0x1e, 0x5, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r3, 0x0) r6 = accept$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendto$packet(r6, 0x0, 0x0, 0xc084, 0x0, 0x0) r7 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r7, &(0x7f0000000080)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r7, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg$tipc(r7, &(0x7f0000000640)={&(0x7f0000000300)=@nameseq={0x1e, 0x1, 0x2, {0x43, 0x0, 0x3}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000002380)={r2, 0x0, 0x2d, 0x0, @val=@netfilter={0x2, 0x4, 0x600, 0x1}}, 0x20) r8 = socket$kcm(0x2, 0x5, 0x0) sendmsg$inet(r8, &(0x7f00000004c0)={&(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000140)="9f", 0x1}], 0x1}, 0x3e8) 3.436931083s ago: executing program 0 (id=4727): openat(0xffffffffffffff9c, 0x0, 0xc0400, 0x0) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect(0x4, 0x24, &(0x7f0000001600)=ANY=[], 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x1c0) r0 = openat(0xffffffffffffff9c, 0x0, 0x40, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/power/wakeup_count', 0x141000, 0x20) finit_module(r1, 0x0, 0x3) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) socket$nl_generic(0x10, 0x3, 0x10) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x48e002, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3c*sgrVin:Dd', 0x0) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000001400)=""/227, 0x1c}], 0x4) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', @link_local}) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r0, 0x0, 0x3ffff) 3.410080393s ago: executing program 2 (id=4728): kexec_load(0x5, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x62, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x8, 0x6}, 0x2424, 0x0, 0x800000, 0x0, 0x2, 0x200, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0x1, 0xffffffffffffffff, 0x1) poll(0x0, 0x0, 0x7f) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x20000000ec071, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setlease(r0, 0x400, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) socket$inet_sctp(0x2, 0x1, 0x84) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$binfmt_elf64(r0, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"/1223], 0x4d5) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x20, 0x8, &(0x7f0000000000)=ANY=[@ANYRESOCT=r4, @ANYRES32=r8, @ANYBLOB="0000000000000000b703000000008600850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x18) r10 = syz_open_dev$evdev(&(0x7f0000003a00), 0xd, 0x402) ioctl$EVIOCGMTSLOTS(r10, 0x8040450a, 0x0) 2.753063386s ago: executing program 4 (id=4730): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x8100, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698d0a881c51852e4451b57d037ad3c045942824251d7d17b5191584bcd4fbe40a23424d", "bcfd56f1375461caaa2f19935e6996c7096ffeeb0300000000000064", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0xc0}, 0x94) recvmmsg(r0, &(0x7f0000003d40)=[{{0x0, 0x94, 0x0}, 0x5}], 0x1, 0x2, 0x0) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x7}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x4, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x4c, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r4}, 0x10) write$UHID_CREATE2(r2, 0x0, 0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 2.684452797s ago: executing program 0 (id=4731): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{r0}, &(0x7f0000000540), &(0x7f0000000580)='%pS \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)="1700000002000100003208020300ecff3f0002000300000a000000009afc5ad9485bbb6a881a00d6c8db0000dba67e060180000a0000f10607bdff59100ab65761407a681f009cee4a5acb3da400001fb700674f39b44e09f9315033bf79ac2dfb060115003901090000000000ea000000000000000009ffff02dfccebf6ba000812e500000000e90504062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf2da6e000"/184, 0xb8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0x17, &(0x7f0000000540)=@raw=[@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffff9}, @tail_call, @call={0x85, 0x0, 0x0, 0xc7}, @map_idx_val={0x18, 0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45}], &(0x7f0000000600)='GPL\x00', 0x7, 0x0, 0x0, 0x20880, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000006c0)={0x3, 0xf, 0x6, 0x101}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000700)=[0xffffffffffffffff], &(0x7f0000000740), 0x10, 0x3}, 0x94) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000a80)={[{@resuid}, {@noblock_validity}, {@bh}, {@max_batch_time={'max_batch_time', 0x3d, 0x8c9}}, {@grpquota}, {@inlinecrypt}], [{@seclabel}, {@flag='nomand'}, {@pcr={'pcr', 0x3d, 0x1}}, {@seclabel}, {@smackfsfloor}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}]}, 0x16, 0x5fc, &(0x7f0000000300)="$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") 2.645646808s ago: executing program 0 (id=4732): setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, 0x0, 0x28) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000540)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140), 0x760, 0xa382) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x1e, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_lookup=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)='P', 0x1}], 0x1, 0x800000, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000003c0)='kfree\x00'}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="2400000002010101000000000000000002040006040002800c0019"], 0x24}, 0x1, 0x0, 0x0, 0x4084}, 0x4000) sendfile(r1, r1, 0x0, 0x24002de8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x3, 0xa, 0x5, 0x1, "28f5c9ea1f1ae4be4111a118d2da69bde58cd7af40fd150b70aac11c2e17bd5bba7663c435aff94793ddd7aae07ef35f17b201933bdb6fe3ec4100", "07a9310978072a8b070006584a128d7469166ffbffffff19e7df4af14e1df82d", [0x1, 0x4000000000007]}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x5452, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYRESOCT], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x14, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x18, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000e50003000000000085100000fcffffff250000001000000007000000faffffff95"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4c}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000bc0)={r2, 0xe0, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, &(0x7f00000005c0)=[0x0], &(0x7f0000000680)=[0x0, 0x0, 0x0, 0x0], 0x0, 0xb7, &(0x7f0000000780)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f00000007c0), &(0x7f0000000800), 0x8, 0xf, 0x8, 0x8, &(0x7f0000000840)}}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00'}, 0x10) getdents64(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @initdev={0xfe, 0x4, '\x00', 0x0, 0x0}, @mcast2, {[], @echo_request}}}}}, 0x0) r6 = io_uring_setup(0x3538, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1}) close(r6) clock_nanosleep(0x7, 0x0, &(0x7f0000000000)={0x77359400}, 0xfffffffffffffffe) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380), 0x84d03, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800080000000000000000000000d0e605000000da89409500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r7}, 0x10) 2.493510141s ago: executing program 0 (id=4733): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000640)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x100222, 0x0, 0x9, 0xb95b5ec032cc8e84, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800"/14, @ANYRES32=r1, @ANYBLOB="0000000000000400b70a00000000e7057b8af8ff00000000bfa200000000000007020000f8ffffff43280ab4b703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8f}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000380)=0x1000000, 0x4) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000000c0)=0x10089, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000002c000000030a01010000000000000000020000000900010073797a30000000000900030073797a32000000003a000000030a03000000000000000000020000000900010073797a30000000000900030073797a32"], 0xa0}}, 0x8040) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000e, 0x20c44fb6edc09a38, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0185879, 0x0) r5 = syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x818018, &(0x7f0000000300)={[{@minixdf}, {@grpjquota}]}, 0x1, 0x749, &(0x7f00000008c0)="$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") r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x15, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r7}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="1b00000000020000000000004000001800000000", @ANYRES32=r6, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0200"/28], 0x50) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup(r8) sendmsg$NFT_BATCH(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYRESDEC=r5], 0x64}}, 0x0) 2.447300852s ago: executing program 2 (id=4734): r0 = syz_io_uring_setup(0x3e, &(0x7f0000000640)={0x0, 0xaddb, 0x10100, 0x1, 0x92}, &(0x7f00000001c0)=0x0, &(0x7f00000003c0)=0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001000000"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000510700140000000000000001b7080000000000007b8af8ff00000000b7080000fcffffff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000002c0)=""/183, 0xb7}], 0x1}, 0x0, 0x80002101}) io_uring_enter(r0, 0xd81, 0x0, 0x0, 0x0, 0x0) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCMIWAIT(r7, 0x545c, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000280), r6) 2.190459397s ago: executing program 1 (id=4737): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0xfc, 0x0, 0x7ffc0002}]}) perf_event_open(&(0x7f0000000940)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x8000000000000000, 0x7}, 0x4130, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfff4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x440, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x94) syz_clone(0x21205400, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000004c0)={[{@grpquota}, {@lazytime}, {@minixdf}, {@abort}, {@resuid}, {@delalloc}]}, 0x1, 0x503, &(0x7f0000000b40)="$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") munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x400) syz_io_uring_setup(0x1104, &(0x7f0000000300)={0x0, 0x1, 0x200, 0x1, 0x8000021e}, &(0x7f00000001c0), &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000040)) r2 = open(&(0x7f00000000c0)='.\x00', 0x8000, 0x50) getdents(r2, 0x0, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r3 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NFC_CMD_DEV_UP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="010026bd7000fcdbdf250200000008000100", @ANYRES32], 0x1c}}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000580)='./file0\x00', 0x0, &(0x7f0000000300)={[{@i_version}, {@mblk_io_submit}, {@noquota}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x7f}}, {@grpid}, {@abort}, {@nodelalloc}]}, 0x1, 0x539, &(0x7f0000000600)="$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") socketpair$unix(0x1, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="120000000b0000000800000002"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00'}, 0x10) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0x328000, 0x800, 0x11c, 0x1}, 0x20) socket$inet6_udplite(0xa, 0x2, 0x88) 1.897235173s ago: executing program 1 (id=4738): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000280)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x1, 0x4) vmsplice(r4, &(0x7f0000000880)=[{&(0x7f0000000180)="04", 0x1}, {&(0x7f0000000200)='\b', 0x1}, {&(0x7f0000001300)="da02", 0x2}, {&(0x7f00000002c0)='@', 0x1}], 0x4, 0x0) ioctl$sock_inet_udp_SIOCINQ(r4, 0x541b, 0x0) write(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r1, 0x1000}}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000040)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x6, 0x0, 0x0, 0x41100, 0x25, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6}, 0x94) r6 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r6, &(0x7f0000000140)={0x28, 0x0, 0xffffffff, @host}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000500)={'batadv0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f00000005c0)={'ip6gre0\x00', &(0x7f0000000540)={'syztnl1\x00', r7, 0x2f, 0x9, 0x8, 0x1, 0x10, @remote, @mcast2, 0x40, 0x40, 0x2, 0x7f}}) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000044000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f0800034000000004640000000e0a01020000000000000000010000000900020073797a32000000"], 0xf0}, 0x1, 0x0, 0x0, 0x80}, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) r8 = syz_init_net_socket$llc(0x1a, 0x802, 0x0) bind$llc(r8, 0x0, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r9, 0x0, 0x0) close(r8) r10 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ipv6_route\x00') pread64(r10, &(0x7f0000019dc0)=""/102391, 0x18ff7, 0x2) 1.839271954s ago: executing program 4 (id=4739): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = fspick(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000bc0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='kfree\x00', r2, 0x0, 0x8000000000000}, 0x18) socket(0xa, 0x3, 0xff) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, 0x810, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x10c, &(0x7f0000000080)=0x40, 0x0, 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac14140d000000000000000000000000000004d46c0000007f000001000000000000000000000000000000000000000092010000000000000600000000000000ffff0000000000001c250800000000000200000000000000f8ffffffffffffff0000000000000000ffffffffffffffff00000000000000001f00000000000000feffffffffffffff02000000fcffffff000000002abd700004350000020001002000000000000000480003006465666c61746500"/240], 0x138}, 0x1, 0x0, 0x0, 0x8801}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = socket$unix(0x1, 0x1, 0x0) bind$unix(r5, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r5, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) connect$unix(r6, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0xfd, 0x0, 0x7ffc9ffb}]}) accept4(r5, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r4}, 0x18) socket$nl_xfrm(0x10, 0x3, 0x6) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="e80000006c00010029bd7000fcdbdf2500000000", @ANYRES32=r8, @ANYBLOB="001000008000000008000f002000000014003500726f7365300000000000000000000000a40034801400350070696d367265673000000020000000001400350076657468305f6d614176746170000000140035006d61637674617030020000000000000014003500677265300000000000000000000000001400350076657468305f746f5f626174616476001400350001657468315f6d6163767461700000001400350067726530000000000000000000000000140035006261746164765f736c6176655f31000008000f"], 0xe8}, 0x1, 0x0, 0x0, 0x8008044}, 0x0) 1.828215964s ago: executing program 4 (id=4740): bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000004000000040000000100000000000000", @ANYRES32=0x1], 0x50) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg$inet(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x2, 0x2, @dev}, 0x10, &(0x7f0000001400)=[{&(0x7f0000000080)='_', 0x1}], 0x11}, 0x64) setsockopt$sock_attach_bpf(r1, 0x84, 0x1e, 0x0, 0x0) r2 = socket$kcm(0xa, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8916, &(0x7f0000000000)={r2}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8936, &(0x7f0000000000)={r2}) 1.782920145s ago: executing program 4 (id=4741): openat(0xffffffffffffff9c, 0x0, 0xc0400, 0x0) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect(0x4, 0x24, &(0x7f0000001600)=ANY=[], 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x1c0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x141000, 0x20) finit_module(r1, 0x0, 0x3) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) socket$nl_generic(0x10, 0x3, 0x10) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x48e002, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3c*sgrVin:Dd', 0x0) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000001400)=""/227, 0x1c}], 0x4) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', @link_local}) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r0, 0x0, 0x3ffff) 1.631094438s ago: executing program 1 (id=4742): openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', 0xffffffffffffffff, 0x0, 0x6}, 0x18) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000410"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8902, &(0x7f0000000080)) sendmsg$inet(r2, &(0x7f0000000f80)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000600)="ff", 0x1}], 0x1}, 0x400100f) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r4, 0x18000000000002a0, 0xe40, 0x0, &(0x7f00000002c0)="f6eb094549002060009b8538a4ba", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000080000002d01000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r6}, 0x10) inotify_rm_watch(0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x10) r9 = io_uring_setup(0x1fb8, &(0x7f00000005c0)={0x0, 0x1ae0, 0x10000, 0x0, 0xea}) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)=ANY=[@ANYBLOB], 0x60}, 0x1, 0x0, 0x0, 0x88}, 0x40000) io_uring_register$IORING_REGISTER_BUFFERS(r9, 0x0, &(0x7f0000000940)=[{0x0}], 0x1) syz_clone3(&(0x7f0000000000)={0x285002400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x46) io_uring_register$IORING_REGISTER_FILES(r9, 0x1e, &(0x7f0000000000)=[r9], 0x1) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c6f626a5f726f6c653d2c686173682ca8ea26de004d2208fc414d630834ec2191519244adb53cec31ddc7b9b58f32238fac4fbdc332b1719e34"], 0x25, 0x34f, &(0x7f0000000840)="$eJzs3T9sG2UUAPDnXhKnESUekCqYDBsSqpogBpgSVUWqyABFFv8WLJryJzaVYmEpDHG8gComEAsSTGwdYOyMGBBiY2ClSKiAWOhWqRGHbJ/tc+xQZ3Boxe83RE/v+9597y6n3CVKvrzeiq1L83H51q2bsbhYiLm1c2txuxClOBFJ9OzFRB8tTM4DAPe422kaf6U9d5/9yVI/8uwHgPtX9/n/5qlhoniE4qsPzKIlAGDGpvz+//mJ2SszawsAmKGx5/9jI8MHfsw/N/idAADg/vXiK68+t74RcbFcXoyof9isNCvxzHB8/XK8HbXYjLOxHPsRvReF3ttC5+OzFzbOny13/FaKSqeiWYmot5qV3pvCetKtL8ZKLEcpq08H9UmnfqVbX46IvVZ3/agXmpX5WMrW/3kpNmM1luOhsfqICxvnV8vZASr1fn0roh2L/ZPo9H8mluPHN+JK1OJSdGqH/e+ulMvn0o2R+ua1YnceAAAAAAAAAAAAAAAAAAAAAADMwpnyQGmw/01abzU/uHhwQmlkf5xKbzjbH6jd2x8oLfZ357maHNwfaHR/nmZlLk78p2cOAAAAAAAAAAAAAAAAAAAA947GzkJUa7XN7cbO+1v5oJXLvPv9V9+ejP7QXFb6TjKsiiw5cpz+xNyRkxgskQ7K02RkThYkEf3Je9Vr1wcd5+cUB2cxVt4JimNDhaynaq126tFfP59U9Xcn2Otmkhi7LKNBIVs/N1R/sJNYjIj9w6oOD1bvMudGmqaHle9+Nl4VhYi5OHIbUwTf3Xzr4Scbp5/qZr7JNn14/Inll258+uUfW9VatHtXplZb2G7sp1McudPr+FCSu38K2XUuTLgTJgftYaa93dipJj/9+fIjH/9wYHIy+f5J85n3Dl/r64OZhV5QiCj1L8K/tTo/4eafHLx2Z3D3Hv0Td/qLter13V9+n7Yq90XCRh0AAAAAAAAAAAAAAAAAAHAscn8rfgRPvzC7jgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADg+A3//38uaI9lpgnutGJ8qLi53Th08ZPHeqoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPyP/RMAAP//rShzCQ==") mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r10, 0x89f1, &(0x7f0000000040)={'syztnl0\x00', &(0x7f00000004c0)={'tunl0\x00', 0x0, 0x8, 0x1, 0xffffffff, 0x84, {{0x1c, 0x4, 0x2, 0xa, 0x70, 0x67, 0x0, 0xc, 0x4, 0x0, @loopback, @multicast1, {[@cipso={0x86, 0x15, 0x3, [{0x7, 0x4, "e4dc"}, {0x6, 0x3, '\\'}, {0x6, 0x3, "ae"}, {0x2, 0x5, "a568a0"}]}, @ra={0x94, 0x4, 0x1}, @timestamp_addr={0x44, 0x24, 0xea, 0x1, 0x1, [{@multicast2, 0xfffffff9}, {@dev={0xac, 0x14, 0x14, 0x18}, 0xb}, {@private=0xa010101, 0x22}, {@remote, 0xffffffff}]}, @ssrr={0x89, 0x7, 0x62, [@rand_addr=0x64010101]}, @lsrr={0x83, 0x13, 0xa7, [@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010102, @empty]}, @noop, @end, @noop]}}}}}) 1.595837168s ago: executing program 1 (id=4743): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{r0}, &(0x7f0000000540), &(0x7f0000000580)='%pS \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)="1700000002000100003208020300ecff3f0002000300000a000000009afc5ad9485bbb6a881a00d6c8db0000dba67e060180000a0000f10607bdff59100ab65761407a681f009cee4a5acb3da400001fb700674f39b44e09f9315033bf79ac2dfb060115003901090000000000ea000000000000000009ffff02dfccebf6ba000812e500000000e90504062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf2da6e000"/184, 0xb8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0x17, &(0x7f0000000540)=@raw=[@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffff9}, @tail_call, @call={0x85, 0x0, 0x0, 0xc7}, @map_idx_val={0x18, 0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45}], &(0x7f0000000600)='GPL\x00', 0x7, 0x0, 0x0, 0x20880, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000006c0)={0x3, 0xf, 0x6, 0x101}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000700)=[0xffffffffffffffff], &(0x7f0000000740), 0x10, 0x3}, 0x94) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000a80)={[{@resuid}, {@noblock_validity}, {@bh}, {@max_batch_time={'max_batch_time', 0x3d, 0x8c9}}, {@grpquota}, {@inlinecrypt}], [{@seclabel}, {@flag='nomand'}, {@pcr={'pcr', 0x3d, 0x1}}, {@seclabel}, {@smackfsfloor}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}]}, 0x16, 0x5fc, &(0x7f0000000300)="$eJzs3c9rHGUfAPDvzCZ5kzavaUXEFsWAhxakaVKLVS+29WAPBQv2IOKhoUlq6PYHTQq2FkzBg4KCiFeRXvwHvEvv3kRQb56FKlJRUOnK7M62m2Q3XdPsTpr5fGCzz/PM7D7PdydP5pmZPDsBlNZ49iON2BVx51QSMdaybDQaC8fz9W7/du109kiiVnv91ySSvKy5fpI/b88zwxHx7dGIRyur6124cvXsdLXW8F7E/sVzF/cvXLm6b/7c9JnZM7Pnpw68cPDQ5ItTB6c2JM7t+fOx4689+fH7bz8/9111XxKH4+TguzOxIo6NMh7jcScPsbV8ICIOZYk2n8vDZguEUGqV/PdxMCIej7Go1HMNYzH/UaGNA3qqVomoASWV6P9QUs1xQPPYvrvj4JM9HpX0z60jjQOg1fEPNM6NxHD92Gjb7aTlyKhxbmPHBtSf1fHPtd2fZ49Ydh7iz7tbZ2AD6ulk6XpEPNEu/qTeth31SLP402XtSCJiMiKG8va98gBtSFrSvTgPs5b1xp9GxOH8OSs/us76x1fk+x0/AOV080i+I1/Kcvf2f9nYozn+iTbjn9E2+671KHr/13n819zfD9fPkacrxmHZmOVE+7ccXFnw04fHPu1Uf+v4L3tk9TfHgv1w63rE7hXxf5AFm49/sviTNts/W+XU4e7qePX7X451WlZ0/LUbEXvaHv/cG5VmqTWuT+6fm6/OTjZ+tq3j62/e+rJT/UXHn23/bR3ib9n+6crXZZ/JxS7r+OrEjXOdlo3eN/7056Gkcbw5lJe8M724eGkqYig5nq/SUn5g7bY012m+Rxb/3mfa9/9lv//Xl7/PSPNPZhcuvnH2dqdl69n+LReT79S6bEMnWfwz99/+q/p/VvZJl3X88eblpzotWyv+kQcJDAAAAAAAAEoorV+DTdKJu+k0nZhozJd9LLal1QsLi8/OXbh8fiZib/3/IQfT5pXusUY+yfJT+f/DNvMHVuSfi4idEfFZZaSenzh9oTpTdPAAAAAAAAAAAAAAAAAAAACwSWzP5/8371P9e6Ux/x8oiV7eYA7Y3PR/KK96/191iyegDOz/obz0fygv/R/KS/+H8tL/obz0fygv/R/KS/8HAAAAgC1p59M3f0wiYumlkfojM5QvMyMItrbBohsAFKZSdAOAwty99G+wD6XT1fj/r/zLAXvfHKAASbvC+uCgtnbnv9n2lQAAAAAAAAAAAABAD+zZ1Xn+v7nBsLWZ9gfl9QDz/311ADzkfPU/lJdjfOB+s/iHOy0w/x8AAAAAAAAAAAAA+ma0/kjSiXwu8Gik6cRExP8jYkcMJnPz1dnJiHgkIn6oDP4vy08V3WgAAAAAAAAAAAAAAAAAAADYYhauXD07Xa3OXmpN/L2qZGsnmndB7UNdL8d/fFUk/f9YRiKi8I3Ss8RAS0kSsZRt+U3RsEsLsTmaUU8U/IcJAAAAAAAAAAAAAAAAAABKqGXucXu7v+hziwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACg/+7d/793iaJjBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeTv8GAAD//7V5QCw=") 1.593686809s ago: executing program 2 (id=4744): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ff"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x67, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) syz_read_part_table(0x60d, &(0x7f00000006c0)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0x4842, 0x97) writev(r2, &(0x7f0000000140)=[{&(0x7f0000001200)="10", 0x64000}], 0x1) 1.54547835s ago: executing program 1 (id=4745): r0 = syz_io_uring_setup(0x3e, &(0x7f0000000640)={0x0, 0xaddb, 0x10100, 0x1, 0x92}, &(0x7f00000001c0)=0x0, &(0x7f00000003c0)=0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000510700140000000000000001b7080000000000007b8af8ff00000000b7080000fcffffff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) syz_io_uring_submit(r1, r2, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000002c0)=""/183, 0xb7}], 0x1}, 0x0, 0x80002101}) io_uring_enter(r0, 0xd81, 0x0, 0x0, 0x0, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCMIWAIT(r5, 0x545c, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000280), 0xffffffffffffffff) 1.403063493s ago: executing program 2 (id=4746): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f00000000c0)={0x1d, r2}, 0x10) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@int={0x2, 0x0, 0x0, 0x1, 0x0, 0x11, 0x0, 0x11, 0xd3b7fa3286f7b9c9}]}, {0x0, [0x0]}}, &(0x7f00000003c0)=""/11, 0x2b, 0xb, 0x1, 0x2, 0x10000}, 0x28) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000dc0)={0x1b, 0x0, 0x0, 0x5, 0x0, 0x1, 0xd9, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5, 0x1}, 0x50) r5 = socket$unix(0x1, 0x5, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001d40)={{r6}, &(0x7f0000001cc0), &(0x7f0000001d00)=r7}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r8}, 0x18) r9 = socket$netlink(0x10, 0x3, 0x14) r10 = syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r10, 0x0) ioctl$SG_SET_COMMAND_Q(r10, 0x2271, &(0x7f0000000040)=0x1) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a2f000000000800410072786500140033007465616d5f736c6176655f30"], 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x8844) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480), 0x4) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r11 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r11, 0x10e, 0xc, &(0x7f0000000040)={0x7fffffff}, 0x10) sendmsg$kcm(r11, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e00000022008102e00f80ecdb4cb9020a", 0x11}, {&(0x7f0000001700)="0c74c75350f4a590e15c61c7942348", 0xf}], 0x2, 0x0, 0x0, 0x10}, 0x0) bind$unix(r5, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getpid() bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000fc0)={0x11, 0xd, &(0x7f00000004c0)=ANY=[@ANYBLOB="185200000d0000000000000000000000186900000f000000000000000400000018120000", @ANYRES32=0x1, @ANYBLOB="0000000000000000b703000000000000850000000082292000000000001800000006000000000000c78a0401000e000000000000000000000000c6cf5582744c4f10fb9ad5a1df336fa7f9e1f6be1ac2cfc09769797ae2731ecc45bde70ff0bfbeef83f226257deafdae9c4107b210010241c29acfc4aa0debfdbf299bc5e7aae5de47e95420ad7fd25d5defdf1ba0a326171998e98ba3359863855af75e912de7371d99d567ecb3072ce62b00ba0870004cf430db1ed9f507e97d75bd1b39"], &(0x7f0000000300)='GPL\x00', 0x8, 0x1000, &(0x7f0000001180)=""/4096, 0x40f00, 0x10, '\x00', r2, 0x0, r3, 0x8, &(0x7f0000000d40)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000d80)={0x2, 0x3, 0x3, 0x2}, 0x10, 0x0, 0x0, 0x5, &(0x7f0000000e40)=[r4], &(0x7f0000000f40)=[{0x4, 0x4, 0x0, 0xa}, {0x5, 0x4, 0x8, 0xb}, {0x0, 0x3, 0x0, 0x7}, {0x1, 0x4, 0x8, 0x1}, {0x1, 0x4, 0x7, 0xc}], 0x10, 0x81}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x14, &(0x7f00000010c0)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 1.237028486s ago: executing program 2 (id=4747): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[], 0x48) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x19) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f0000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7d, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @cgroup_sysctl, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000005b80)={@loopback, 0x33, r5}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBENT(r7, 0x4b47, &(0x7f0000000280)={0x5, 0x2, 0x6}) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000040)) 1.156669227s ago: executing program 2 (id=4748): socket$kcm(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r1}, 0x18) flistxattr(r2, &(0x7f0000000380)=""/68, 0x44) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2c, r4, 0x1, 0x70bd2d, 0x0, {0x1b}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}]}, 0x2c}}, 0x0) rt_sigtimedwait(&(0x7f0000000240)={[0x8000000000000001]}, &(0x7f0000000280), &(0x7f0000000300)={0x0, 0x3938700}, 0x8) r5 = socket(0x10, 0x3, 0x0) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00'}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) r7 = syz_io_uring_setup(0x10d, &(0x7f0000000980)={0x0, 0x5885, 0x80, 0x2}, &(0x7f0000000340), &(0x7f0000000280)) io_uring_register$IORING_REGISTER_PERSONALITY(r7, 0x9, 0x0, 0x0) io_uring_enter(r7, 0x3516, 0x1, 0x0, 0x0, 0x0) r8 = eventfd(0x1000) r9 = syz_open_dev$vcsa(&(0x7f00000009c0), 0xc70, 0x204080) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) r11 = dup(r10) sendmsg$IPSET_CMD_CREATE(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="640000000206030000000000fffff0000000000016000300686173683a6e65742c706f72742c6e6574000000050004000000000005000500020000000900020073797a3200000000050001000700000014000780"], 0x64}}, 0x0) r12 = eventfd2(0xfffffffe, 0x800) io_submit(0x0, 0x9, &(0x7f0000001b40)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x8, 0x1, r1, &(0x7f0000000440)="6b277dbc00cfa741e192c4f82477fff711b9eccd2e08433fab9ee1aff873b82def642681599e6c3d9418dd8eee677146572f2b7c806806b07b40e268cb30f9c754ebaa6a838b11e1d9cdcc14a234483343b022fa6fb71aa23ff08e2a9763df10e32fa516e47bc74c774a4644aae578093a4642b294c4f29e88d7632d18dba35f48037b86c2ebb61e7a412d6b38997ff29d5c31b15244da7bf750deb18d74b53c021f578751", 0xa5, 0x414, 0x0, 0x4}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0xc900, r5, &(0x7f0000000640)="6d0a4a6bc1b6a6693092946395a4cabc3932a08490b156f2d9084c58c3580b218ccb58167ba82e653a0258f224ef948d8ddb12546e3aa1e25be9199cb3fb0489895abf5081fe5d88ef7edb32c66e38e0dfbbba9642d063ef45af6c12223e96010eddf05baee6764c4f3c67a02eca4bafd8d6896690958a7fcccc2d3cb8c8fa6e07ccc8cd38e2c92b7dc31a7342060a5b0dabda786de7a0a893b90458ec721cdd128ab8897c63c7c745858fad62895e47e399f28aa7079a3769eddb8c48de7b48d615a885b63785a2d25e04c4dcfc7e027c25dcab6f68fd2c31c4a9dd1ce050fa16fd4d60ec8906543625019566221029f771dd8591cf28d9", 0xf8, 0xe80, 0x0, 0x2}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x6, 0x5, r7, &(0x7f0000000740)="414e26b36ceb9c86d97e38b2026cf74fbe8b37029016c402836da9e987325358bc7b8ddbb300522cd14d9a7837c13086f6d238fa076105197443acbd07d0b24759ca553b2577dc523175a50830cd7c8c87e0cd0eb6cb", 0x56, 0x1, 0x0, 0x3, r0}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x7, 0xe480, 0xffffffffffffffff, &(0x7f00000007c0)="993f2e4493cfa58d772040906bf08b83d1c76bdc9065559f5266a43966092c8e7d123d0cad67ff87d25ec4e84cada9eb603cee9dbbd00d13f6d5d56e459f8fa326741231d6896276a68d2295ff1a18222e9ffd", 0x53, 0x8, 0x0, 0x1, r8}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x5, 0x5, r0, &(0x7f0000000880)="95f3b441badbeb8a5ddac70a73dc0b77a000c1b7a4210fc927eed6fbd37c47056d4893e2597d089a90f1b74b8ccde2d2026dda73a79639e0b47a3988ca89011ca3fbbbc9bf87e58fb63721f43774acc5c617b50a4cb2096ca3e93756329b7e82883000b7eb24cfbd896b5174b22266b3628c2226db9a5e952a5ba2eda81fc16124e005967d760d7935e6c420bcc8f0a01042ec6046c71b3940d0da639ab4914d8712e4d393", 0xa5}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x1, 0xc08c, r6, &(0x7f0000000980)="566160b474107f8ab92f7c", 0xb, 0x100000001, 0x0, 0x3, r9}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x3, 0x3, r5, &(0x7f0000000a40)="93f57663fe7d327e314536fe7062860ea55ebe95ad2131d6bc467b1b3294980aa9a5b254", 0x24, 0x1, 0x0, 0x2, r11}, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x1, 0x1, r2, &(0x7f0000000ac0)="f49338539db92fadf8d1043e1efbb4a3321292d3452c59286924abd33c3bce38186971ff22b3842962867f3ba551ff06cab5f56f499a9a741050bf6d0f15f9c8525ae647da1865e47a99143dcb6e5cf523514ea2e68515bdd88b82bfd2ef7b29ff4bf428b1308ec1ae4e5e0e0f7d7185cb12b0d7f7fc41b2e4b12e35e6da53c8d028633d5aff0cf5ec2a33f6117a324ae36a7ee2b69f2b171e4986502e1e39c82d1ba80e902b5439ecb1d62d246a7fabfcb05456f26d4ed0b8af6149f2a8976e5103ee600e6ec22d249a39d006106a1ba49776ae34206ea509975980ca3b17950b5196f3b710d0cb5156aafb809e123501e21e82842a7c6075f7ee16243afe0e4c776fe2292aa683bf10a148b0610392f584e867f20dbbeda1f24c5133c187f363cc808f83151410c60ce52d49bd57a29f72d5be7642d6d75f28b6f74ebcfdf3147cc4f86f3627d79175810627ae1d368164f81d92420b8a8993368832e49e6c99d750263b5865ca33f33389ac8bcaa70b226a22bda1a3fab5df0b58586a0f8a110c6a064f4662a7db90bde542aef0b4e9183463975f0c9a98ccce0888256041ee1fbc3c3b93bad68d66ec57ae3af294eed258148efb5fbaf8c7ff27726165fd3e858473b1177a2f9d0754066ab52191602e7564bdb2dae5aff5efe6b52398d7fd5064532b5af28d6599ac745c21ede9950b65b353ab73135be37679678820697765401b5093cf65d79988fe11240d7eb405cf46b99ef05b8424e6cc71af54a12f2bc5e9912ab9e7249df82c6e7d129623ff11fc52554ea7bc1eb89c13ee7db7c50eff04b81efc8b6117de5db90e959cb1bf6ede05bdc836be783c25d4574f11cabab895d7c1ef035b8ed25583e688d17e2caa95529480ceeedec76fc57bc4e3117d218dd542ca0681341bb0aa5770da40077cb3a0e9ba72f89bfecdfb3b76420ed05f0f7bfd438734ad0a9977e51b83923dc2a3c2515192610f25be472a64f1e0e2fa0a441cbd0e0857d50ea5e4e7310fef5c7b70f2c95fe1cc3c3ae0be7ef2bac46bcf64c9a7c710e2eb0160e86e7c417c331af3567111d7ece9db9396ea1b043e19f6dea8e45fc531109be4e7341d19cbbc33899e64881538e27ba6a8925f82a365deb57bcc14f5bdf4ecdddbcbf839a6daf90900d0c37f7d1dc36785121de8b9f3c80d22219ffe661a393a25247f9ae490842f347e72824f2d0397b71de21320a29809ac41884760c0ed86d8ea4596b222aaa393ae90f6a7df05170bdaeb9effbb2eaa66a547dbd40c102c1d1d6455e63b97cfab192a2e372c6a6da74a84570400ebeac8c04be879a2267b1872f7a706eef1518687cc1a6a353c7e1651b45ae363fdfb271b84869498d24a12d170134b04b7abe81772ed14b02d78b46ff93d7af6abc1d29aa5ef9fb17fe8d172670bef27032f70644094deeb7426c0295c9bfeb86faead2cfe78c3439815852bd8ed5d52a7f13e62dd26c45983fc4ae473a39e3f6d4b03ce028f693f4d31c83af38df707239090617b0ae5a4aa1076b3c9499df90553fc8e355c2bf27ae4556ea8284d6c467480367c8374e081c15b8f9ce4dbffe018fe9a560b0b4e3e27a436d1e7e3665b37f907c5ac2d2d329ddb7a19715b9bb3d55d7bd32eeed44d8229a1fdebb0fb0e84f90e616594701fffaad4e27255ebf3b5cc367a410d95e6780343fc44c5e206a9b3fe7fc4249e777dcb2a3cb25f9cc5b24189e35becc0b92306e8d0e10578b5927cf60a624e045d4d0ff5e2ed35d8daf975ee98a709c55a85e98eaf01b92e96957b459240ee6cadbb5f1381386afea20072f798ed9e7862594144bc995ea17bc000408e0e9e828bc27a770bbbe86796c4ae4c6b35fcd2fe67e47bf362ff19af601462afcfcca4200bafbbf4b7f9c76bed3857725df6e604927ef2f5457cb8ec5cc50d662246068511ce7073e642434bee59e0fcae930fc468f678a967a10e897e7d86af8eee86f4e7ba03b8744dc11cd7030efc83a1190a0e68d3b3bf4b55a4b4a620fa504bb13cd3944789b7de790830a5990cc880cdab4524296fc702da1a28343eb9ca6f112c9d95e5571ce65eebb2ea3b45e08412254f6810c0eed40a3f5961d17f8a3af1d7c4fef286cf9d33231c38c3d1df6f5f307b6b734bc929cca785139f1dd0d3733202d06ee6b301a5185f55c72d0ce214e7c52e56bb87265c5028873f120323dbf779aaf69e9ffc5c9da2dc84c722a771cd9d94ea8b57c09f137fdb213a7fe62a4bb3d7ddb86e58abdb82faba524e814c8df17e17c6e3defcf6dc5178ec51496a0cc5bcdb8ef3feec679a89c4862a66de1c0b3ca75ed139ea3489513607c007170c0e4c6a1b47a60f598d4c801619cd3bb8bc21ae91af7b7051ac387f18e2274b2981c1311c51b951a9a143dc7d2542c69691423d70d62425ed8967211c81a8018f06d4c00e4ac7e3f218c28a49c518ae39d0d366cd3a834195e4bab0e8720db7af00c981821c8a88e09cd434006e5f88730065fbde37cbabb71d2a9929654f8e5eda4f4de5a1b41c8273bc8de12b65b9eb3646ccb2ac96074ecc5dd48b52ab5992b2ef6a081b24ec0f91b26a9afec3dcfffe617bd8a418b2ee1999e6e7152605bfdc9277d8c02f9a99886d73c8434440af354287de729cef4157c78dfb41bb2e08ec05ff4f30e281fc68d3ea668acaabc44e0a7975ec9579ac67db17d224acf1a0968247624639d0aee3d5bc6c0393067ff08940cc1b61566f6eeffc4fe2bded47677816658a76e65d8904abdd0ec82cdea873b6779909a6ae6faea9fec32cc8d76402b623b2196f13466963d0b0916c6a857f7d28af585062709f7119384c0c95f3d48bdb1afb9f1898f3b7348a8c18c517d47c41ce722f3c86bdce854b1f9b5c0847efb3bdb0d4dc5db63762a932fad38304be15e87bcf45b7b27657503c9157811b9de8980a81ba3908a3b50f64d0a9fac3b059dd256345716332f5d5f09aa0fdf1e74a75d73cce26dd6bc5567457802a4fdd40018dd720ac288b439cb7764380a3283ae018b54f961ef599de55a2f33643c086768d33a984a8e6ed8966c1246f45a8187249321c88eca33a7995798e35810e9e23e54c4f8a05103b522ddeb956ce42af25c73cd86a28424ad02f4bdec57f3efa44876cc2af02f0fc2678d5f29a8401aa75857041373335d364a149d3130c60885d9d4ef8657d7123d8c79d7bb7f09bc4cfbfb2ddaef0b58be77404c9b7a1653a568a4d4c51170b995cd6b6998649f0cdfa1f1cd080623af4c712b52d9e45b8c5d7e29d5d437fd2b80aabc101a7441209dccb6ee80741fc3b6fff75622ae7e9d86cda9f6674e9f016c2c714d1727c45cce46506001aa663a0555d649b06f9cf1e15208f59f9c007d015e5d332cf78357ef51e104bdd3a0ab6a956a2ad894c56d4d1e86681ad6ba9474437e855e3a04cdbaa629cc45cef43e4b16565c086ea1d4c3124374cb56fd4b9617f545620ac59cecebd7fd5bdfecd537f93dd13fbddadb54b150893a0f8238306fe3737e4c4cf6fdcc583d59699687bc6d23d24fc13f9ee3fef32d71d4f0659805542e0565b6fa6c22d4c32ce21e974b7de468e05f8bcb625252f20cdab3f9848d4bc6c41cd07f0b13de8d750fcf5196188b45f0c3cc089d7a0cd8c7f2960fd218fe91a2f55696adf46f6e4c7a74f824977154780256cc2612c2dde87795b34877c946936b6c203d30bf238592c1e7aa2db8c2ba5efbd133f13a28cbde82bafc0f0b96ce3f5ac8ccfe9fcec0f3023b00310b857368e8d1efac463c7fd53915bf23aad23c92635eede52a29f895020b9ab15e1e31993fa29010ea80d288fe518d44c0662b16d3492246ef35e2920352b2db9ff7ea6feed5a5ba5de2cfe48426a0bf6d65db724188dcd01649fb1959201d9a8f26d7ba44b45fc106f087e7d87f2e188f7ac69a52c6b37710bbac4c08a80effae4776164fa928c0f7dd637de5c3ca295989c5c47a7e27e62fe9a490ff60fc894b381eb80c84b771e0097d941f91b92367b4fe30ee7360f47e205bfb4fdc59f6a63fc2790ddc7082d3e5b6138cb2749e7f3cd371be93b811309dcce3d0442a98b464c0a9cf1198e2057444f64c57a505974127596bdb8335be422eef7ddf3c1761d58b29bbb836f6c47406be2e82d5bc511609b499769e968ad6b09f98e015a689cd80bb2fea1c87eb917897a66e380c0e7535f5e60de8e070ec2b48c303a7538e70d5b818c4ab3b3c7ec1f30f14b1001ebcff7db7de2796bf0bb6609ffebc0ada35fa90df8e9753382110a5bdcd739c2fed50ec780f6a899d4ccf7c161385746487d9687f25e906ebdc12a9879ebff43500424ba33c8500ce43bd50532dbcf7fa9947a09fcf3f886f69e926c93fc0effcc9846bbefa411fbf3973042bcbfedcf5b7862ddfc2625411fff54c60e7d1be24bba5896379ff554600c7c4bad82069075f8c5f4d20f61b134d7880ed64d1765f88819128ca25776f8a840457e270305b8814f3520945900e7644c4ff4fe83ab914dad1c069bca66500fe8ba6532a5710d9286080bf995174634e4642e167eefd1d38eceb5d2acbbb61243a7f509be0ceb8c431d729ff23194cbaadf3bf02a2ea5cb03070e5c34af9fd71c42e1f55bc959225d84f977a7dc32ee0ef764f1256dd16c86defcd73c18d30c622b1488ec1ba5176908f1820550a7fc5bddd936845ea8faebcb1a17cc83cde7e260c3a7a5fec2f60311158e6d2e38e384176f3dd2a6dc61b89297caf45d25a833246e6da5006c473c9200ebb480037114b7349d48e47bc41d8f49339831fce3bfde47fd77ff59ac1f5228c4ae722b97ebd98750189f2cd13f6cd750725f4b7de77e1d9ee1cbe6e308e15d04c0580dd1e93960115e7e549c8f366b2fdc3b06a71949159469e6a8b8de8ae30fc909c1b248b3e2ae19983e45ae6f438d0d9ff41572e8a6d7a2c53bdb6f80e843f304ff067709214662331f612200d6a5fbd65383c288d2fd6748875867be8b7dc87cf00bb904703cbb6d2af56bf5ede3e054473ce89df9be5ac246dd1f8580c555f5305d86c90f9448d36e0575c9e6808913125b898b174e6f6c6b047b7716cdca936fed17d4abd4a990cdb9d281f38efa5eea9eec83022feb7505866eb17c0dfe776f300310fba82fa3d67a0fbd89a985894dfb3276f08ce49161124b10eddaa256f3277c38ca4641c8047e67521a78d093ae009d1db457cfc233a6db3c60cfd768feddea7a7a2c9dae632d9ff7866fffb4ef3e13a6f94de0b9f6b67a8b5d9171fb3a5b6e27c63076b4a1004e152ad86329153efdf536e83f8e91043a817fa53e41767c234836be3c9a4d55edfc233fbaebad404bf630244b1bb56e9642942fa6e33b9fd2b78756a9f89634746d5956e3198bd8c51e3615aec900b0fd76ef83fb27892ca016b477ae2b96d5abd4582d800b0874047cd2cda13460b223e869d8b11ddfbd3ac47c427d15376e0c89d34a7d6a6b8b2ff8ca079d02b22b3ecbf89b6b2d4df9965175289dbde28b656b89b826d183d15c1899e8c3d4ba3f82003f8ef92c86a8d80cad74ea8d8b4cdd6527b95d6f3dd5873fe06f4504be078f7ce088a7097732170c5a87fdac23ec397206542dfc10310258e81f2d0af5a0c09fe33bf0032604f6484342325c7d1446c4bff5c26ddffa39b5243e2fd061c05277d9d94b8fc1001784464e886b60d07111d1f20589be5dfa41e61789237e55364b00e497c7bd967aab078ea39fb845a50272706aac8b54e9e84cf13d51b074bf577c235fa5ccd38ca8cd4faeed0eae204104fc", 0x1000, 0x40466a45, 0x0, 0x0, r12}, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x6, 0xe0f, r1, &(0x7f0000001ec0)="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", 0x1000, 0x4, 0x0, 0x2, r3}]) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='proc\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)='./file0\x00') setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000100)={0x2ffc, 0x4000006, 0xfffffefc, 0x6}, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000160001f47efde4be701161000a000000040000800400", @ANYRES32=r5], 0x1c}}, 0x804) 588.779319ms ago: executing program 1 (id=4749): r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x275a, 0x0) msgget(0x1, 0x2b0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x103060, 0x62) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x6) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x403, 0x2, 0x0, {0x0, 0x0, 0x4, 0x0, 0x5380}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GTP_RESTART_COUNT={0x5, 0x6, 0x9}, @IFLA_GTP_ROLE={0x8, 0x4, 0x1}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x8044) r6 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x101201, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x10040, 0x0) ioctl$IMADDTIMER(r6, 0x80044940, &(0x7f0000000600)=0x14) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x1d64, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r12 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r11, 0x0, 0x7fff}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r9, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f0000000240)=r10}, 0x20) close(r6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r14, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r15, &(0x7f0000003000)=[{{&(0x7f0000000300)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000a00)="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", 0x1000}, {&(0x7f00000004c0)="60adfcbb360cffb380dad8234e6a227c97c8af234be77be46cc93b4b7cc0f8675e11b42e6fc37f80daf4b6fbc60506fd27ae0512eda435ca7713410eea31c4011beb326946198ba66657b9779c6105be514c71c319c69d45ad04a4cda32cb2287d6a8a9e200e91f72da5e6a868152e4908ef89fa63e9846612c31dcf278170bd10", 0x81}, {&(0x7f0000000640)="ae7938a0a5361dbc7c54f76944080566ef3735a226712ee9a99bdd4d9f7f300553525064ec18184bd848e159d99e5c61b0d1248a493197de098faaa74c52098d738ee92c495b7856cdfe3410c05a4cfd643d3ac1a6a58bdd61a1afeb307c0e6ba328f6c6077677ff7c29906d3679a167ebf7deeef436e230df0d36b10207101f04ab90e2effa78696a646d16683d04f1cfc1a875f263896d47add545", 0x9c}, {&(0x7f0000001a00)="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", 0x1000}], 0x4, &(0x7f0000002a80)=[@cred={{0x1c, 0x1, 0x2, {r4}}}, @rights={{0x20, 0x1, 0x1, [r1, r1, r3, r12]}}, @cred={{0x1c, 0x1, 0x2, {r4}}}, @cred={{0x1c, 0x1, 0x2, {r4}}}, @rights={{0x20, 0x1, 0x1, [r11, r15, r15, r9]}}], 0xa0, 0x2cb1fa9af542244e}}, {{&(0x7f0000002b40)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f0000002d80)=[{&(0x7f0000002bc0)="88a6f5ae66627748f2f4f20cffd1a6f13cb2370433c953ed283fe041f65e86871b0f98cc5dac4c10d6c5f5fa5dfb3531c18a80f3ef9ff705e94baedf4b62", 0x3e}, {&(0x7f0000002c00)="59a3e8dcc1b0ba689590f604d665f7fdab44146ca4be9abeea50b0ca13ed864c457481e09004025a7ee0d075741015838e947bc6efa1c606508b6bdb5c3a03c4b4df4b53470c051c0d77fa6efb20a35aa8cdc3b53db69945fb14ba339a874398dff6f569e26ba8a9569163073f3425ebb4fb1e8ebabc2bdb", 0x78}, {&(0x7f0000002c80)}, {&(0x7f0000002cc0)="ed3b33348c5194e6de3adb51c0bcbf6eaad14705f68237553924f216c62e36a5bc9d900cde9f1733963640992f20cc5583", 0x31}, {&(0x7f0000002d00)="b385c36dbd6161fb67c158436732356f349d380aa7275e08404d0391da7d008a451a625fbfc9af4d7d7c814cd4588a6466eef3217e9dde77508670528c6aee14e016eb0ba625ad502c7231f03557fadf7ea893495857b1237e", 0x59}], 0x5, &(0x7f0000002e80)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r1, r8]}}, @rights={{0x28, 0x1, 0x1, [r6, 0xffffffffffffffff, r6, 0xffffffffffffffff, r2, r15]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r7, 0xffffffffffffffff, r0]}}, @rights={{0x18, 0x1, 0x1, [r9, r2]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r6, r14, 0xffffffffffffffff, r9, r0, r3]}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [r11, 0xffffffffffffffff, r15, 0xffffffffffffffff, r13, 0xffffffffffffffff, r8, r5, r6]}}, @rights={{0x24, 0x1, 0x1, [r1, r9, 0xffffffffffffffff, r11, r3]}}], 0x140, 0x20000000}}], 0x2, 0x0) recvmmsg(r14, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r16 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r16, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="38000000031401002abd7000fedbdf250900020073017a31000000000800410072786500140033006c6f"], 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x810) 588.073008ms ago: executing program 3 (id=4750): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=ANY=[@ANYBLOB="140000001000040000000000000000000300000a20000000000a05000000000000000000070000000900010073797a300000000044000000090a010400000000000000000700ffff08000a40000000030900020073797a31000000000900010073797a3000000000080005400000002105000d40930000005c0000000c0a01020000000000000000070000000900020073797a31000000000900010073797a3000000000300003802c0000800400018024000b80100001800c0001"], 0xe8}, 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d0000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 362.465833ms ago: executing program 3 (id=4751): bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000004000000040000000100000000000000", @ANYRES32=0x1], 0x50) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg$inet(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x2, 0x2, @dev}, 0x10, &(0x7f0000001400)=[{&(0x7f0000000080)='_', 0x1}], 0x11}, 0x64) setsockopt$sock_attach_bpf(r1, 0x84, 0x1e, 0x0, 0x0) r2 = socket$kcm(0xa, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8916, &(0x7f0000000000)={r2}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8936, &(0x7f0000000000)={r2}) 274.594245ms ago: executing program 3 (id=4752): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)={0x4000, 0x4, 0x1c}, 0x18) 210.885836ms ago: executing program 3 (id=4753): r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f00000001c0)=0x7f, 0x4) close(r0) 95.370678ms ago: executing program 3 (id=4754): openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', 0xffffffffffffffff, 0x0, 0x6}, 0x18) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000410"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8902, &(0x7f0000000080)) sendmsg$inet(r2, &(0x7f0000000f80)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000600)="ff", 0x1}], 0x1}, 0x400100f) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r4, 0x18000000000002a0, 0xe40, 0x0, &(0x7f00000002c0)="f6eb094549002060009b8538a4ba", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000080000002d01000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r6}, 0x10) inotify_rm_watch(0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x10) r9 = io_uring_setup(0x1fb8, &(0x7f00000005c0)={0x0, 0x1ae0, 0x10000, 0x0, 0xea}) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)=ANY=[@ANYBLOB], 0x60}, 0x1, 0x0, 0x0, 0x88}, 0x40000) io_uring_register$IORING_REGISTER_BUFFERS(r9, 0x0, &(0x7f0000000940)=[{0x0}], 0x1) syz_clone3(&(0x7f0000000000)={0x285002400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x46) io_uring_register$IORING_REGISTER_FILES(r9, 0x1e, &(0x7f0000000000)=[r9], 0x1) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c6f626a5f726f6c653d2c686173682ca8ea26de004d2208fc414d630834ec2191519244adb53cec31ddc7b9b58f32238fac4fbdc332b1719e34"], 0x25, 0x34f, &(0x7f0000000840)="$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") mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r10, 0x89f1, &(0x7f0000000040)={'syztnl0\x00', &(0x7f00000004c0)={'tunl0\x00', 0x0, 0x8, 0x1, 0xffffffff, 0x84, {{0x1c, 0x4, 0x2, 0xa, 0x70, 0x67, 0x0, 0xc, 0x4, 0x0, @loopback, @multicast1, {[@cipso={0x86, 0x15, 0x3, [{0x7, 0x4, "e4dc"}, {0x6, 0x3, '\\'}, {0x6, 0x3, "ae"}, {0x2, 0x5, "a568a0"}]}, @ra={0x94, 0x4, 0x1}, @timestamp_addr={0x44, 0x24, 0xea, 0x1, 0x1, [{@multicast2, 0xfffffff9}, {@dev={0xac, 0x14, 0x14, 0x18}, 0xb}, {@private=0xa010101, 0x22}, {@remote, 0xffffffff}]}, @ssrr={0x89, 0x7, 0x62, [@rand_addr=0x64010101]}, @lsrr={0x83, 0x13, 0xa7, [@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010102, @empty]}, @noop, @end, @noop]}}}}}) 0s ago: executing program 3 (id=4755): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r1, 0x0, 0x2000}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x20, 0x3, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x99ee}, 0x94) io_uring_setup(0x437a, &(0x7f00000002c0)={0x0, 0x698c, 0x40, 0x2, 0xfffffffe}) r3 = socket(0x1e, 0x5, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r3, 0x0) r6 = accept$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendto$packet(r6, 0x0, 0x0, 0xc084, 0x0, 0x0) r7 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r7, &(0x7f0000000080)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r7, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg$tipc(r7, &(0x7f0000000640)={&(0x7f0000000300)=@nameseq={0x1e, 0x1, 0x2, {0x43, 0x0, 0x3}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000002380)={r2, 0x0, 0x2d, 0x0, @val=@netfilter={0x2, 0x4, 0x600, 0x1}}, 0x20) r8 = socket$kcm(0x2, 0x5, 0x0) sendmsg$inet(r8, &(0x7f00000004c0)={&(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000140)="9f", 0x1}], 0x1}, 0x3e8) kernel console output (not intermixed with test programs): 350119.089:36855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15667 comm="syz.4.4069" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fe13677ec29 code=0x7ffc0000 [ 342.488625][ T29] audit: type=1400 audit(1758350119.110:36856): avc: denied { bind } for pid=15678 comm="syz.2.4071" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 342.509258][ T29] audit: type=1400 audit(1758350119.110:36857): avc: denied { setopt } for pid=15678 comm="syz.2.4071" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 342.530962][ T29] audit: type=1326 audit(1758350119.260:36858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15667 comm="syz.4.4069" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe13677ec29 code=0x7ffc0000 [ 342.567133][T15681] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 342.573833][T15681] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 342.581421][T15681] vhci_hcd vhci_hcd.0: Device attached [ 342.598871][T15684] vhci_hcd: connection closed [ 342.600702][ T7042] vhci_hcd: stop threads [ 342.609764][ T7042] vhci_hcd: release socket [ 342.614372][ T7042] vhci_hcd: disconnect device [ 342.647988][T15694] random: crng reseeded on system resumption [ 342.734982][T15699] wireguard0: entered promiscuous mode [ 342.738001][T15703] netlink: 168 bytes leftover after parsing attributes in process `syz.4.4081'. [ 342.740582][T15699] wireguard0: entered allmulticast mode [ 342.826722][T15708] wireguard0: entered promiscuous mode [ 342.832375][T15708] wireguard0: entered allmulticast mode [ 342.946981][T15701] loop2: detected capacity change from 0 to 2048 [ 342.973888][T15712] SELinux: policydb version 0 does not match my version range 15-35 [ 342.985006][T15712] SELinux: failed to load policy [ 342.994376][T15714] FAULT_INJECTION: forcing a failure. [ 342.994376][T15714] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 343.007551][T15714] CPU: 0 UID: 0 PID: 15714 Comm: syz.4.4084 Not tainted syzkaller #0 PREEMPT(voluntary) [ 343.007581][T15714] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 343.007595][T15714] Call Trace: [ 343.007603][T15714] [ 343.007612][T15714] __dump_stack+0x1d/0x30 [ 343.007652][T15714] dump_stack_lvl+0xe8/0x140 [ 343.007674][T15714] dump_stack+0x15/0x1b [ 343.007690][T15714] should_fail_ex+0x265/0x280 [ 343.007717][T15714] should_fail+0xb/0x20 [ 343.007740][T15714] should_fail_usercopy+0x1a/0x20 [ 343.007766][T15714] _copy_from_user+0x1c/0xb0 [ 343.007842][T15714] __sys_bpf+0x178/0x7b0 [ 343.007876][T15714] __x64_sys_bpf+0x41/0x50 [ 343.007968][T15714] x64_sys_call+0x2aea/0x2ff0 [ 343.008064][T15714] do_syscall_64+0xd2/0x200 [ 343.008096][T15714] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 343.008129][T15714] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 343.008185][T15714] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 343.008210][T15714] RIP: 0033:0x7fe13677ec29 [ 343.008228][T15714] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 343.008283][T15714] RSP: 002b:00007fe1351df038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 343.008307][T15714] RAX: ffffffffffffffda RBX: 00007fe1369c5fa0 RCX: 00007fe13677ec29 [ 343.008394][T15714] RDX: 0000000000000048 RSI: 0000200000000600 RDI: 000000000000000a [ 343.008409][T15714] RBP: 00007fe1351df090 R08: 0000000000000000 R09: 0000000000000000 [ 343.008423][T15714] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 343.008436][T15714] R13: 00007fe1369c6038 R14: 00007fe1369c5fa0 R15: 00007ffcef35c8d8 [ 343.008518][T15714] [ 343.013310][T15701] EXT4-fs error (device loop2): ext4_ext_check_inode:523: inode #2: comm syz.2.4078: pblk 0 bad header/extent: too large eh_max - magic f30a, entries 1, max 260(4), depth 0(0) [ 343.204754][T15701] EXT4-fs (loop2): get root inode failed [ 343.208710][T15717] netlink: 'syz.3.4083': attribute type 13 has an invalid length. [ 343.210601][T15701] EXT4-fs (loop2): mount failed [ 343.221159][T15717] 0猉功D: left allmulticast mode [ 343.248380][T15717] 0猉功D: refused to change device tx_queue_len [ 343.265267][T15717] A link change request failed with some changes committed already. Interface 30猉功D may have been left with an inconsistent configuration, please check. [ 343.523548][T15736] random: crng reseeded on system resumption [ 343.662844][T15746] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 343.669398][T15746] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 343.677052][T15746] vhci_hcd vhci_hcd.0: Device attached [ 343.685856][T15747] vhci_hcd: connection closed [ 343.685969][ T7062] vhci_hcd: stop threads [ 343.695090][ T7062] vhci_hcd: release socket [ 343.699590][ T7062] vhci_hcd: disconnect device [ 343.908887][T15763] FAULT_INJECTION: forcing a failure. [ 343.908887][T15763] name failslab, interval 1, probability 0, space 0, times 0 [ 343.921806][T15763] CPU: 1 UID: 0 PID: 15763 Comm: syz.2.4101 Not tainted syzkaller #0 PREEMPT(voluntary) [ 343.921839][T15763] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 343.921854][T15763] Call Trace: [ 343.921861][T15763] [ 343.921871][T15763] __dump_stack+0x1d/0x30 [ 343.921934][T15763] dump_stack_lvl+0xe8/0x140 [ 343.922024][T15763] dump_stack+0x15/0x1b [ 343.922044][T15763] should_fail_ex+0x265/0x280 [ 343.922071][T15763] should_failslab+0x8c/0xb0 [ 343.922099][T15763] kmem_cache_alloc_node_noprof+0x57/0x320 [ 343.922143][T15763] ? __alloc_skb+0x101/0x320 [ 343.922230][T15763] __alloc_skb+0x101/0x320 [ 343.922329][T15763] netlink_alloc_large_skb+0xba/0xf0 [ 343.922356][T15763] netlink_sendmsg+0x3cf/0x6b0 [ 343.922388][T15763] ? __pfx_netlink_sendmsg+0x10/0x10 [ 343.922418][T15763] __sock_sendmsg+0x142/0x180 [ 343.922499][T15763] ____sys_sendmsg+0x31e/0x4e0 [ 343.922551][T15763] ___sys_sendmsg+0x17b/0x1d0 [ 343.922592][T15763] __x64_sys_sendmsg+0xd4/0x160 [ 343.922625][T15763] x64_sys_call+0x191e/0x2ff0 [ 343.922650][T15763] do_syscall_64+0xd2/0x200 [ 343.922738][T15763] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 343.922764][T15763] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 343.922796][T15763] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 343.922888][T15763] RIP: 0033:0x7efbfea4ec29 [ 343.922906][T15763] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 343.922978][T15763] RSP: 002b:00007efbfd4b7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 343.923002][T15763] RAX: ffffffffffffffda RBX: 00007efbfec95fa0 RCX: 00007efbfea4ec29 [ 343.923018][T15763] RDX: 0000000000008000 RSI: 0000200000000840 RDI: 0000000000000004 [ 343.923033][T15763] RBP: 00007efbfd4b7090 R08: 0000000000000000 R09: 0000000000000000 [ 343.923047][T15763] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 343.923060][T15763] R13: 00007efbfec96038 R14: 00007efbfec95fa0 R15: 00007fff02a77fd8 [ 343.923095][T15763] [ 344.149733][T15766] netlink: 'syz.1.4099': attribute type 10 has an invalid length. [ 344.160415][T15765] random: crng reseeded on system resumption [ 344.208168][T15777] netlink: 'syz.1.4099': attribute type 10 has an invalid length. [ 344.220863][T15766] team0: Port device dummy0 added [ 344.232459][T15779] loop2: detected capacity change from 0 to 512 [ 344.240771][T15777] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 344.253070][T15777] team0: Failed to send options change via netlink (err -105) [ 344.261119][T15777] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 344.270210][T15777] team0: Port device dummy0 removed [ 344.277579][T15777] dummy0: entered promiscuous mode [ 344.283146][T15777] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 344.291901][T15779] loop2: detected capacity change from 0 to 512 [ 344.302354][T15779] EXT4-fs (loop2): orphan cleanup on readonly fs [ 344.309261][T15779] EXT4-fs error (device loop2): ext4_orphan_get:1418: comm syz.2.4106: bad orphan inode 13 [ 344.351777][T15779] ext4_test_bit(bit=12, block=18) = 1 [ 344.357334][T15779] is_bad_inode(inode)=0 [ 344.361514][T15779] NEXT_ORPHAN(inode)=2130706432 [ 344.366371][T15779] max_ino=32 [ 344.369644][T15779] i_nlink=1 [ 344.373902][T15779] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 344.403327][T15779] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 344.432026][T15779] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.4106: bg 0: block 248: padding at end of block bitmap is not set [ 344.451457][T15779] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.4106: Failed to acquire dquot type 1 [ 344.477038][T15779] EXT4-fs warning (device loop2): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 344.515235][T13526] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 344.593129][T15802] loop2: detected capacity change from 0 to 1024 [ 344.637528][T15802] EXT4-fs: Ignoring removed bh option [ 344.643099][T15802] EXT4-fs: inline encryption not supported [ 344.654688][T15802] ext4: Unknown parameter 'pcr' [ 344.697994][T15805] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 345.153960][T15828] I/O error, dev loop2, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 345.170498][T15828] isofs_fill_super: bread failed, dev=loop2, iso_blknum=16, block=32 [ 345.195080][T15828] netlink: 'syz.2.4123': attribute type 1 has an invalid length. [ 345.203051][T15828] __nla_validate_parse: 5 callbacks suppressed [ 345.203069][T15828] netlink: 224 bytes leftover after parsing attributes in process `syz.2.4123'. [ 345.257515][T15829] loop2: detected capacity change from 0 to 128 [ 345.346912][T15788] loop4: detected capacity change from 0 to 2048 [ 345.379493][T15788] EXT4-fs error (device loop4): ext4_ext_check_inode:523: inode #2: comm syz.4.4107: pblk 0 bad header/extent: too large eh_max - magic f30a, entries 1, max 260(4), depth 0(0) [ 345.420570][T15788] EXT4-fs (loop4): get root inode failed [ 345.426379][T15788] EXT4-fs (loop4): mount failed [ 345.589178][T15848] random: crng reseeded on system resumption [ 346.040149][T15869] FAULT_INJECTION: forcing a failure. [ 346.040149][T15869] name failslab, interval 1, probability 0, space 0, times 0 [ 346.052876][T15869] CPU: 1 UID: 0 PID: 15869 Comm: syz.3.4138 Not tainted syzkaller #0 PREEMPT(voluntary) [ 346.052907][T15869] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 346.052973][T15869] Call Trace: [ 346.052980][T15869] [ 346.052988][T15869] __dump_stack+0x1d/0x30 [ 346.053012][T15869] dump_stack_lvl+0xe8/0x140 [ 346.053033][T15869] dump_stack+0x15/0x1b [ 346.053102][T15869] should_fail_ex+0x265/0x280 [ 346.053128][T15869] should_failslab+0x8c/0xb0 [ 346.053167][T15869] kmem_cache_alloc_noprof+0x50/0x310 [ 346.053222][T15869] ? audit_log_start+0x365/0x6c0 [ 346.053257][T15869] audit_log_start+0x365/0x6c0 [ 346.053361][T15869] audit_seccomp+0x48/0x100 [ 346.053385][T15869] ? __seccomp_filter+0x68c/0x10d0 [ 346.053405][T15869] __seccomp_filter+0x69d/0x10d0 [ 346.053425][T15869] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 346.053484][T15869] ? vfs_write+0x7e8/0x960 [ 346.053503][T15869] ? __rcu_read_unlock+0x4f/0x70 [ 346.053522][T15869] ? __fget_files+0x184/0x1c0 [ 346.053584][T15869] __secure_computing+0x82/0x150 [ 346.053604][T15869] syscall_trace_enter+0xcf/0x1e0 [ 346.053625][T15869] do_syscall_64+0xac/0x200 [ 346.053706][T15869] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 346.053727][T15869] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 346.053752][T15869] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 346.053791][T15869] RIP: 0033:0x7f62fd34ec29 [ 346.053806][T15869] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 346.053822][T15869] RSP: 002b:00007f62fbdb7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000079 [ 346.053841][T15869] RAX: ffffffffffffffda RBX: 00007f62fd595fa0 RCX: 00007f62fd34ec29 [ 346.053852][T15869] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffffffffff [ 346.053944][T15869] RBP: 00007f62fbdb7090 R08: 0000000000000000 R09: 0000000000000000 [ 346.053955][T15869] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 346.053966][T15869] R13: 00007f62fd596038 R14: 00007f62fd595fa0 R15: 00007ffcfa645b18 [ 346.053982][T15869] [ 346.361899][T15886] random: crng reseeded on system resumption [ 346.362826][T15883] netlink: 14 bytes leftover after parsing attributes in process `syz.1.4141'. [ 346.436062][T15889] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 346.442754][T15889] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 346.450365][T15889] vhci_hcd vhci_hcd.0: Device attached [ 346.472456][T15894] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4145'. [ 346.486304][T15896] netlink: 14 bytes leftover after parsing attributes in process `syz.2.4143'. [ 346.529386][T15890] vhci_hcd: connection closed [ 346.529763][ T7017] vhci_hcd: stop threads [ 346.538825][ T7017] vhci_hcd: release socket [ 346.543305][ T7017] vhci_hcd: disconnect device [ 346.594584][T15899] netlink: 14 bytes leftover after parsing attributes in process `syz.0.4146'. [ 346.826008][T15887] loop2: detected capacity change from 0 to 2048 [ 346.850268][T15887] EXT4-fs error (device loop2): ext4_ext_check_inode:523: inode #2: comm syz.2.4143: pblk 0 bad header/extent: too large eh_max - magic f30a, entries 1, max 260(4), depth 0(0) [ 346.868062][T15887] EXT4-fs (loop2): get root inode failed [ 346.873738][T15887] EXT4-fs (loop2): mount failed [ 347.078615][T15905] loop4: detected capacity change from 0 to 1024 [ 347.086530][T15905] EXT4-fs: Ignoring removed bh option [ 347.092548][T15905] EXT4-fs: inline encryption not supported [ 347.098845][T15905] ext4: Unknown parameter 'pcr' [ 347.164846][T15909] SELinux: policydb version 0 does not match my version range 15-35 [ 347.183892][T15909] SELinux: failed to load policy [ 347.251430][T15913] netlink: 'syz.4.4149': attribute type 13 has an invalid length. [ 347.266010][T15913] gretap0: refused to change device tx_queue_len [ 347.306006][T15913] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 347.332857][T15924] FAULT_INJECTION: forcing a failure. [ 347.332857][T15924] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 347.346121][T15924] CPU: 1 UID: 0 PID: 15924 Comm: syz.3.4154 Not tainted syzkaller #0 PREEMPT(voluntary) [ 347.346148][T15924] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 347.346160][T15924] Call Trace: [ 347.346168][T15924] [ 347.346178][T15924] __dump_stack+0x1d/0x30 [ 347.346202][T15924] dump_stack_lvl+0xe8/0x140 [ 347.346270][T15924] dump_stack+0x15/0x1b [ 347.346286][T15924] should_fail_ex+0x265/0x280 [ 347.346312][T15924] should_fail+0xb/0x20 [ 347.346463][T15924] should_fail_usercopy+0x1a/0x20 [ 347.346487][T15924] _copy_to_user+0x20/0xa0 [ 347.346520][T15924] simple_read_from_buffer+0xb5/0x130 [ 347.346547][T15924] proc_fail_nth_read+0x10e/0x150 [ 347.346620][T15924] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 347.346650][T15924] vfs_read+0x1a5/0x770 [ 347.346674][T15924] ? __rcu_read_unlock+0x4f/0x70 [ 347.346709][T15924] ? __fget_files+0x184/0x1c0 [ 347.346739][T15924] ksys_read+0xda/0x1a0 [ 347.346767][T15924] __x64_sys_read+0x40/0x50 [ 347.346792][T15924] x64_sys_call+0x27bc/0x2ff0 [ 347.346851][T15924] do_syscall_64+0xd2/0x200 [ 347.346881][T15924] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 347.346909][T15924] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 347.346944][T15924] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 347.346977][T15924] RIP: 0033:0x7f62fd34d63c [ 347.346993][T15924] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 347.347014][T15924] RSP: 002b:00007f62fbdb7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 347.347039][T15924] RAX: ffffffffffffffda RBX: 00007f62fd595fa0 RCX: 00007f62fd34d63c [ 347.347052][T15924] RDX: 000000000000000f RSI: 00007f62fbdb70a0 RDI: 0000000000000007 [ 347.347079][T15924] RBP: 00007f62fbdb7090 R08: 0000000000000000 R09: 0000000000000000 [ 347.347098][T15924] R10: 0000000000002000 R11: 0000000000000246 R12: 0000000000000001 [ 347.347110][T15924] R13: 00007f62fd596038 R14: 00007f62fd595fa0 R15: 00007ffcfa645b18 [ 347.347127][T15924] [ 347.606491][T15926] binfmt_misc: register: failed to install interpreter file ./file2 [ 347.630789][T15930] random: crng reseeded on system resumption [ 347.703613][T15934] netlink: 14 bytes leftover after parsing attributes in process `syz.3.4156'. [ 347.796845][ T29] kauditd_printk_skb: 644 callbacks suppressed [ 347.796864][ T29] audit: type=1326 audit(1758350124.592:37499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15947 comm="syz.2.4166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efbfea4ec29 code=0x7ffc0000 [ 347.829757][ T29] audit: type=1326 audit(1758350124.592:37500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15947 comm="syz.2.4166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efbfea4ec29 code=0x7ffc0000 [ 347.853714][ T29] audit: type=1326 audit(1758350124.622:37501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15947 comm="syz.2.4166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7efbfea4ec29 code=0x7ffc0000 [ 347.877451][ T29] audit: type=1326 audit(1758350124.622:37502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15947 comm="syz.2.4166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efbfea4ec29 code=0x7ffc0000 [ 347.901123][ T29] audit: type=1326 audit(1758350124.622:37503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15947 comm="syz.2.4166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efbfea4ec29 code=0x7ffc0000 [ 347.925027][ T29] audit: type=1326 audit(1758350124.622:37504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15947 comm="syz.2.4166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efbfea4ec29 code=0x7ffc0000 [ 347.948870][ T29] audit: type=1326 audit(1758350124.622:37505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15947 comm="syz.2.4166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efbfea4ec29 code=0x7ffc0000 [ 347.972880][ T29] audit: type=1326 audit(1758350124.622:37506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15947 comm="syz.2.4166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efbfea4ec29 code=0x7ffc0000 [ 347.996600][ T29] audit: type=1326 audit(1758350124.622:37507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15947 comm="syz.2.4166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efbfea4ec29 code=0x7ffc0000 [ 348.021331][T15957] netlink: 14 bytes leftover after parsing attributes in process `syz.2.4166'. [ 348.030543][ T29] audit: type=1326 audit(1758350124.622:37508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15947 comm="syz.2.4166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efbfea4ec29 code=0x7ffc0000 [ 348.209594][T15964] netlink: 14 bytes leftover after parsing attributes in process `syz.0.4168'. [ 348.221475][T15955] loop2: detected capacity change from 0 to 2048 [ 348.267244][T15955] EXT4-fs error (device loop2): ext4_ext_check_inode:523: inode #2: comm syz.2.4166: pblk 0 bad header/extent: too large eh_max - magic f30a, entries 1, max 260(4), depth 0(0) [ 348.291682][T15955] EXT4-fs (loop2): get root inode failed [ 348.297420][T15955] EXT4-fs (loop2): mount failed [ 350.017886][T15997] netlink: 28 bytes leftover after parsing attributes in process `syz.0.4180'. [ 350.073087][T15997] lo speed is unknown, defaulting to 1000 [ 350.198505][T16010] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 350.205096][T16010] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 350.212729][T16010] vhci_hcd vhci_hcd.0: Device attached [ 350.266007][T16010] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4183'. [ 350.277431][T16012] vhci_hcd: connection closed [ 350.277609][ T7052] vhci_hcd: stop threads [ 350.286861][ T7052] vhci_hcd: release socket [ 350.291386][ T7052] vhci_hcd: disconnect device [ 350.295203][T16017] random: crng reseeded on system resumption [ 350.351321][T16026] netlink: 14 bytes leftover after parsing attributes in process `syz.3.4185'. [ 350.786695][T16043] SELinux: policydb version 0 does not match my version range 15-35 [ 350.797362][T16043] SELinux: failed to load policy [ 350.864938][T16047] netlink: 'syz.0.4194': attribute type 13 has an invalid length. [ 350.876664][T16047] gretap0: refused to change device tx_queue_len [ 350.883934][T16047] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 351.246372][T16059] netlink: 16 bytes leftover after parsing attributes in process `syz.3.4200'. [ 351.348354][T16064] netlink: 16 bytes leftover after parsing attributes in process `syz.3.4201'. [ 351.387582][T16069] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 351.402987][T16070] netlink: 16 bytes leftover after parsing attributes in process `syz.1.4202'. [ 351.442488][T16072] loop2: detected capacity change from 0 to 256 [ 351.458571][T16072] FAT-fs (loop2): Directory bread(block 64) failed [ 351.465661][T16072] FAT-fs (loop2): Directory bread(block 65) failed [ 351.472437][T16072] FAT-fs (loop2): Directory bread(block 66) failed [ 351.479822][T16072] FAT-fs (loop2): Directory bread(block 67) failed [ 351.488240][T16072] FAT-fs (loop2): Directory bread(block 68) failed [ 351.494966][T16072] FAT-fs (loop2): Directory bread(block 69) failed [ 351.501593][T16072] FAT-fs (loop2): Directory bread(block 70) failed [ 351.511865][T16072] FAT-fs (loop2): Directory bread(block 71) failed [ 351.520926][T16072] FAT-fs (loop2): Directory bread(block 72) failed [ 351.532252][T16072] FAT-fs (loop2): Directory bread(block 73) failed [ 351.759333][T16105] random: crng reseeded on system resumption [ 351.898299][T16123] loop4: detected capacity change from 0 to 128 [ 351.909651][T16123] FAT-fs (loop4): Directory bread(block 32) failed [ 351.916515][T16123] FAT-fs (loop4): Directory bread(block 33) failed [ 351.923303][T16123] FAT-fs (loop4): Directory bread(block 34) failed [ 351.929957][T16123] FAT-fs (loop4): Directory bread(block 35) failed [ 351.936635][T16123] FAT-fs (loop4): Directory bread(block 36) failed [ 351.939710][T16128] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4223'. [ 351.944772][T16123] FAT-fs (loop4): Directory bread(block 37) failed [ 351.959946][T16123] FAT-fs (loop4): Directory bread(block 38) failed [ 351.968688][T16123] FAT-fs (loop4): Directory bread(block 39) failed [ 351.975758][T16123] FAT-fs (loop4): Directory bread(block 40) failed [ 351.980662][T16130] binfmt_misc: register: failed to install interpreter file ./file2 [ 351.982623][T16123] FAT-fs (loop4): Directory bread(block 41) failed [ 352.019775][T16123] syz.4.4215: attempt to access beyond end of device [ 352.019775][T16123] loop4: rw=0, sector=4112, nr_sectors = 4 limit=128 [ 352.033171][T16123] Buffer I/O error on dev loop4, logical block 1028, async page read [ 352.041385][T16123] syz.4.4215: attempt to access beyond end of device [ 352.041385][T16123] loop4: rw=0, sector=167964, nr_sectors = 4 limit=128 [ 352.055008][T16123] Buffer I/O error on dev loop4, logical block 41991, async page read [ 352.063281][T16123] FAT-fs (loop4): Filesystem has been set read-only [ 352.070132][T16123] syz.4.4215: attempt to access beyond end of device [ 352.070132][T16123] loop4: rw=0, sector=4112, nr_sectors = 4 limit=128 [ 352.083502][T16123] Buffer I/O error on dev loop4, logical block 1028, async page read [ 352.091797][T16123] syz.4.4215: attempt to access beyond end of device [ 352.091797][T16123] loop4: rw=0, sector=167964, nr_sectors = 4 limit=128 [ 352.105453][T16123] Buffer I/O error on dev loop4, logical block 41991, async page read [ 352.396004][T16141] random: crng reseeded on system resumption [ 352.475324][T16152] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 352.481926][T16152] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 352.489768][T16152] vhci_hcd vhci_hcd.0: Device attached [ 352.521719][T16152] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4233'. [ 352.531911][T16154] vhci_hcd: connection closed [ 352.532068][ T7052] vhci_hcd: stop threads [ 352.541104][ T7052] vhci_hcd: release socket [ 352.545574][ T7052] vhci_hcd: disconnect device [ 352.553433][T16162] binfmt_misc: register: failed to install interpreter file ./file2 [ 352.623328][T16164] random: crng reseeded on system resumption [ 352.636684][T16172] FAULT_INJECTION: forcing a failure. [ 352.636684][T16172] name failslab, interval 1, probability 0, space 0, times 0 [ 352.649493][T16172] CPU: 0 UID: 0 PID: 16172 Comm: syz.4.4241 Not tainted syzkaller #0 PREEMPT(voluntary) [ 352.649522][T16172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 352.649533][T16172] Call Trace: [ 352.649539][T16172] [ 352.649548][T16172] __dump_stack+0x1d/0x30 [ 352.649570][T16172] dump_stack_lvl+0xe8/0x140 [ 352.649588][T16172] dump_stack+0x15/0x1b [ 352.649660][T16172] should_fail_ex+0x265/0x280 [ 352.649738][T16172] should_failslab+0x8c/0xb0 [ 352.649846][T16172] kmem_cache_alloc_noprof+0x50/0x310 [ 352.649940][T16172] ? audit_log_start+0x365/0x6c0 [ 352.650048][T16172] audit_log_start+0x365/0x6c0 [ 352.650083][T16172] audit_seccomp+0x48/0x100 [ 352.650110][T16172] ? __seccomp_filter+0x68c/0x10d0 [ 352.650214][T16172] __seccomp_filter+0x69d/0x10d0 [ 352.650248][T16172] __secure_computing+0x82/0x150 [ 352.650312][T16172] syscall_trace_enter+0xcf/0x1e0 [ 352.650340][T16172] do_syscall_64+0xac/0x200 [ 352.650445][T16172] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 352.650468][T16172] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 352.650501][T16172] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 352.650593][T16172] RIP: 0033:0x7fe13677d63c [ 352.650632][T16172] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 352.650648][T16172] RSP: 002b:00007fe1351df030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 352.650667][T16172] RAX: ffffffffffffffda RBX: 00007fe1369c5fa0 RCX: 00007fe13677d63c [ 352.650679][T16172] RDX: 000000000000000f RSI: 00007fe1351df0a0 RDI: 0000000000000007 [ 352.650754][T16172] RBP: 00007fe1351df090 R08: 0000000000000000 R09: 0000000000000000 [ 352.650765][T16172] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 352.650776][T16172] R13: 00007fe1369c6038 R14: 00007fe1369c5fa0 R15: 00007ffcef35c8d8 [ 352.650794][T16172] [ 352.652261][T16175] random: crng reseeded on system resumption [ 352.701271][T16179] loop4: detected capacity change from 0 to 512 [ 352.855231][T16179] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 352.866542][T16179] EXT4-fs (loop4): 1 truncate cleaned up [ 352.876739][T16179] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 352.917008][T16194] loop2: detected capacity change from 0 to 512 [ 352.924106][ T29] kauditd_printk_skb: 432 callbacks suppressed [ 352.924121][ T29] audit: type=1400 audit(1758350129.725:37939): avc: denied { add_name } for pid=16178 comm="syz.4.4243" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 352.966816][T16194] loop2: detected capacity change from 0 to 512 [ 352.984811][T16194] EXT4-fs (loop2): orphan cleanup on readonly fs [ 352.992083][ T29] audit: type=1400 audit(1758350129.725:37940): avc: denied { create } for pid=16178 comm="syz.4.4243" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 352.999367][T16194] EXT4-fs error (device loop2): ext4_orphan_get:1418: comm syz.2.4246: bad orphan inode 13 [ 353.012748][ T29] audit: type=1400 audit(1758350129.725:37941): avc: denied { write } for pid=16178 comm="syz.4.4243" name="file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 353.047774][T12701] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 353.052481][T16194] ext4_test_bit(bit=12, block=18) = 1 [ 353.062138][T16194] is_bad_inode(inode)=0 [ 353.066358][T16194] NEXT_ORPHAN(inode)=2130706432 [ 353.071331][T16194] max_ino=32 [ 353.074630][T16194] i_nlink=1 [ 353.078593][T16194] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 353.099373][ T29] audit: type=1326 audit(1758350129.895:37942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16196 comm="syz.3.4248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62fd34ec29 code=0x7ffc0000 [ 353.128134][T16194] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 353.139965][ T29] audit: type=1326 audit(1758350129.895:37943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16196 comm="syz.3.4248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62fd34ec29 code=0x7ffc0000 [ 353.163595][ T29] audit: type=1326 audit(1758350129.895:37944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16196 comm="syz.3.4248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=437 compat=0 ip=0x7f62fd34ec29 code=0x7ffc0000 [ 353.187278][ T29] audit: type=1326 audit(1758350129.895:37945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16196 comm="syz.3.4248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62fd34ec29 code=0x7ffc0000 [ 353.210863][ T29] audit: type=1326 audit(1758350129.895:37946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16196 comm="syz.3.4248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62fd34ec29 code=0x7ffc0000 [ 353.242585][T16194] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.4246: bg 0: block 248: padding at end of block bitmap is not set [ 353.258348][T16194] Quota error (device loop2): write_blk: dquota write failed [ 353.265846][T16194] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 353.275869][T16194] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.4246: Failed to acquire dquot type 1 [ 353.288943][T16194] EXT4-fs warning (device loop2): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 353.322680][T13526] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 353.333601][T16211] loop4: detected capacity change from 0 to 128 [ 353.353781][T16211] FAT-fs (loop4): Directory bread(block 32) failed [ 353.360394][T16211] FAT-fs (loop4): Directory bread(block 33) failed [ 353.368527][T16211] FAT-fs (loop4): Directory bread(block 34) failed [ 353.408379][T16211] FAT-fs (loop4): Directory bread(block 35) failed [ 353.415020][T16211] FAT-fs (loop4): Directory bread(block 36) failed [ 353.421659][T16211] FAT-fs (loop4): Directory bread(block 37) failed [ 353.458553][T16211] FAT-fs (loop4): Directory bread(block 38) failed [ 353.466558][T16211] FAT-fs (loop4): Directory bread(block 39) failed [ 353.473269][T16211] FAT-fs (loop4): Directory bread(block 40) failed [ 353.479855][T16211] FAT-fs (loop4): Directory bread(block 41) failed [ 353.497718][T16225] netlink: 16 bytes leftover after parsing attributes in process `syz.3.4253'. [ 353.600429][T16235] loop2: detected capacity change from 0 to 2048 [ 353.619872][T16211] syz.4.4247: attempt to access beyond end of device [ 353.619872][T16211] loop4: rw=0, sector=4112, nr_sectors = 4 limit=128 [ 353.633422][T16211] Buffer I/O error on dev loop4, logical block 1028, async page read [ 353.660855][T16211] syz.4.4247: attempt to access beyond end of device [ 353.660855][T16211] loop4: rw=0, sector=167964, nr_sectors = 4 limit=128 [ 353.662842][T16235] loop2: p1 < > p4 [ 353.674542][T16211] Buffer I/O error on dev loop4, logical block 41991, async page read [ 353.686602][T16211] FAT-fs (loop4): Filesystem has been set read-only [ 353.694126][T16235] loop2: p4 size 8388608 extends beyond EOD, truncated [ 353.712152][T16211] syz.4.4247: attempt to access beyond end of device [ 353.712152][T16211] loop4: rw=0, sector=4112, nr_sectors = 4 limit=128 [ 353.725577][T16211] Buffer I/O error on dev loop4, logical block 1028, async page read [ 353.737564][T16211] syz.4.4247: attempt to access beyond end of device [ 353.737564][T16211] loop4: rw=0, sector=167964, nr_sectors = 4 limit=128 [ 353.751032][T16211] Buffer I/O error on dev loop4, logical block 41991, async page read [ 353.910858][T16265] random: crng reseeded on system resumption [ 353.966942][T16270] binfmt_misc: register: failed to install interpreter file ./file2 [ 354.019307][T16272] loop2: detected capacity change from 0 to 1024 [ 354.033162][T16272] EXT4-fs: Ignoring removed bh option [ 354.038683][T16272] EXT4-fs: inline encryption not supported [ 354.046148][T16272] ext4: Unknown parameter 'pcr' [ 354.058727][T16282] FAULT_INJECTION: forcing a failure. [ 354.058727][T16282] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 354.072053][T16282] CPU: 1 UID: 0 PID: 16282 Comm: syz.3.4279 Not tainted syzkaller #0 PREEMPT(voluntary) [ 354.072087][T16282] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 354.072102][T16282] Call Trace: [ 354.072111][T16282] [ 354.072120][T16282] __dump_stack+0x1d/0x30 [ 354.072192][T16282] dump_stack_lvl+0xe8/0x140 [ 354.072268][T16282] dump_stack+0x15/0x1b [ 354.072291][T16282] should_fail_ex+0x265/0x280 [ 354.072315][T16282] should_fail+0xb/0x20 [ 354.072338][T16282] should_fail_usercopy+0x1a/0x20 [ 354.072368][T16282] _copy_from_iter+0xd2/0xe80 [ 354.072440][T16282] ? __build_skb_around+0x1a0/0x200 [ 354.072462][T16282] ? __alloc_skb+0x223/0x320 [ 354.072487][T16282] netlink_sendmsg+0x471/0x6b0 [ 354.072522][T16282] ? __pfx_netlink_sendmsg+0x10/0x10 [ 354.072554][T16282] __sock_sendmsg+0x142/0x180 [ 354.072592][T16282] ____sys_sendmsg+0x31e/0x4e0 [ 354.072618][T16282] ___sys_sendmsg+0x17b/0x1d0 [ 354.072658][T16282] __x64_sys_sendmsg+0xd4/0x160 [ 354.072764][T16282] x64_sys_call+0x191e/0x2ff0 [ 354.072789][T16282] do_syscall_64+0xd2/0x200 [ 354.072828][T16282] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 354.072855][T16282] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 354.072961][T16282] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 354.072983][T16282] RIP: 0033:0x7f62fd34ec29 [ 354.073002][T16282] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 354.073021][T16282] RSP: 002b:00007f62fbdb7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 354.073045][T16282] RAX: ffffffffffffffda RBX: 00007f62fd595fa0 RCX: 00007f62fd34ec29 [ 354.073075][T16282] RDX: 0000000000000050 RSI: 0000200000000680 RDI: 0000000000000004 [ 354.073089][T16282] RBP: 00007f62fbdb7090 R08: 0000000000000000 R09: 0000000000000000 [ 354.073103][T16282] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 354.073117][T16282] R13: 00007f62fd596038 R14: 00007f62fd595fa0 R15: 00007ffcfa645b18 [ 354.073138][T16282] [ 354.340521][T16281] binfmt_misc: register: failed to install interpreter file ./file2 [ 354.466777][T16303] loop4: detected capacity change from 0 to 512 [ 354.493055][T16303] loop4: detected capacity change from 0 to 512 [ 354.522267][T16303] EXT4-fs (loop4): orphan cleanup on readonly fs [ 354.532184][T16303] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.4288: bad orphan inode 13 [ 354.544699][T16303] ext4_test_bit(bit=12, block=18) = 1 [ 354.550103][T16303] is_bad_inode(inode)=0 [ 354.554402][T16303] NEXT_ORPHAN(inode)=2130706432 [ 354.559271][T16303] max_ino=32 [ 354.562528][T16303] i_nlink=1 [ 354.566141][T16303] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 354.581490][T16303] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 354.602593][T16303] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.4288: bg 0: block 248: padding at end of block bitmap is not set [ 354.621646][T16303] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.4288: Failed to acquire dquot type 1 [ 354.640408][T16303] EXT4-fs warning (device loop4): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 354.661820][T16313] loop2: detected capacity change from 0 to 128 [ 354.693509][T12701] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 354.704103][T16331] netlink: 14 bytes leftover after parsing attributes in process `syz.1.4293'. [ 354.716588][T16313] FAT-fs (loop2): Directory bread(block 32) failed [ 354.725106][T16313] FAT-fs (loop2): Directory bread(block 33) failed [ 354.741567][T16313] FAT-fs (loop2): Directory bread(block 34) failed [ 354.748197][T16313] FAT-fs (loop2): Directory bread(block 35) failed [ 354.757566][T16313] FAT-fs (loop2): Directory bread(block 36) failed [ 354.796596][T16313] FAT-fs (loop2): Directory bread(block 37) failed [ 354.803418][T16313] FAT-fs (loop2): Directory bread(block 38) failed [ 354.810354][T16313] FAT-fs (loop2): Directory bread(block 39) failed [ 354.817072][T16313] FAT-fs (loop2): Directory bread(block 40) failed [ 354.842380][T16313] FAT-fs (loop2): Directory bread(block 41) failed [ 354.907970][T16313] syz.2.4286: attempt to access beyond end of device [ 354.907970][T16313] loop2: rw=0, sector=4112, nr_sectors = 4 limit=128 [ 354.921348][T16313] Buffer I/O error on dev loop2, logical block 1028, async page read [ 354.932368][T16313] syz.2.4286: attempt to access beyond end of device [ 354.932368][T16313] loop2: rw=0, sector=167964, nr_sectors = 4 limit=128 [ 354.945960][T16313] Buffer I/O error on dev loop2, logical block 41991, async page read [ 354.954517][T16313] FAT-fs (loop2): Filesystem has been set read-only [ 355.069495][T16360] rdma_op ffff888114538580 conn xmit_rdma 0000000000000000 [ 355.551927][T16385] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4320'. [ 355.584138][T16387] veth0: entered promiscuous mode [ 355.609320][T16386] veth0: left promiscuous mode [ 355.636298][T16391] FAULT_INJECTION: forcing a failure. [ 355.636298][T16391] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 355.649581][T16391] CPU: 0 UID: 0 PID: 16391 Comm: syz.3.4322 Not tainted syzkaller #0 PREEMPT(voluntary) [ 355.649609][T16391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 355.649621][T16391] Call Trace: [ 355.649627][T16391] [ 355.649636][T16391] __dump_stack+0x1d/0x30 [ 355.649692][T16391] dump_stack_lvl+0xe8/0x140 [ 355.649785][T16391] dump_stack+0x15/0x1b [ 355.649800][T16391] should_fail_ex+0x265/0x280 [ 355.649823][T16391] should_fail+0xb/0x20 [ 355.649847][T16391] should_fail_usercopy+0x1a/0x20 [ 355.649922][T16391] _copy_to_user+0x20/0xa0 [ 355.649955][T16391] simple_read_from_buffer+0xb5/0x130 [ 355.650017][T16391] proc_fail_nth_read+0x10e/0x150 [ 355.650051][T16391] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 355.650090][T16391] vfs_read+0x1a5/0x770 [ 355.650110][T16391] ? __rcu_read_unlock+0x4f/0x70 [ 355.650168][T16391] ? __fget_files+0x184/0x1c0 [ 355.650201][T16391] ksys_read+0xda/0x1a0 [ 355.650285][T16391] __x64_sys_read+0x40/0x50 [ 355.650322][T16391] x64_sys_call+0x27bc/0x2ff0 [ 355.650341][T16391] do_syscall_64+0xd2/0x200 [ 355.650370][T16391] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 355.650394][T16391] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 355.650498][T16391] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 355.650523][T16391] RIP: 0033:0x7f62fd34d63c [ 355.650542][T16391] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 355.650564][T16391] RSP: 002b:00007f62fbdb7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 355.650664][T16391] RAX: ffffffffffffffda RBX: 00007f62fd595fa0 RCX: 00007f62fd34d63c [ 355.650680][T16391] RDX: 000000000000000f RSI: 00007f62fbdb70a0 RDI: 0000000000000007 [ 355.650695][T16391] RBP: 00007f62fbdb7090 R08: 0000000000000000 R09: 0000000000000000 [ 355.650710][T16391] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 355.650725][T16391] R13: 00007f62fd596038 R14: 00007f62fd595fa0 R15: 00007ffcfa645b18 [ 355.650748][T16391] [ 355.969980][T16401] loop4: detected capacity change from 0 to 256 [ 355.994700][T16405] FAULT_INJECTION: forcing a failure. [ 355.994700][T16405] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 356.007917][T16405] CPU: 0 UID: 0 PID: 16405 Comm: syz.3.4329 Not tainted syzkaller #0 PREEMPT(voluntary) [ 356.007988][T16405] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 356.008010][T16405] Call Trace: [ 356.008019][T16405] [ 356.008029][T16405] __dump_stack+0x1d/0x30 [ 356.008061][T16405] dump_stack_lvl+0xe8/0x140 [ 356.008153][T16405] dump_stack+0x15/0x1b [ 356.008238][T16405] should_fail_ex+0x265/0x280 [ 356.008334][T16405] should_fail+0xb/0x20 [ 356.008359][T16405] should_fail_usercopy+0x1a/0x20 [ 356.008384][T16405] _copy_from_user+0x1c/0xb0 [ 356.008430][T16405] ___sys_sendmsg+0xc1/0x1d0 [ 356.008558][T16405] __x64_sys_sendmsg+0xd4/0x160 [ 356.008593][T16405] x64_sys_call+0x191e/0x2ff0 [ 356.008619][T16405] do_syscall_64+0xd2/0x200 [ 356.008654][T16405] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 356.008717][T16405] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 356.008749][T16405] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 356.008844][T16405] RIP: 0033:0x7f62fd34ec29 [ 356.008863][T16405] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 356.008885][T16405] RSP: 002b:00007f62fbdb7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 356.008929][T16405] RAX: ffffffffffffffda RBX: 00007f62fd595fa0 RCX: 00007f62fd34ec29 [ 356.008944][T16405] RDX: 0000000000000000 RSI: 0000200000004380 RDI: 0000000000000003 [ 356.008957][T16405] RBP: 00007f62fbdb7090 R08: 0000000000000000 R09: 0000000000000000 [ 356.008969][T16405] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 356.008981][T16405] R13: 00007f62fd596038 R14: 00007f62fd595fa0 R15: 00007ffcfa645b18 [ 356.009000][T16405] [ 356.199128][T16401] FAT-fs (loop4): Directory bread(block 64) failed [ 356.205789][T16401] FAT-fs (loop4): Directory bread(block 65) failed [ 356.212440][T16401] FAT-fs (loop4): Directory bread(block 66) failed [ 356.218965][T16401] FAT-fs (loop4): Directory bread(block 67) failed [ 356.227631][T16401] FAT-fs (loop4): Directory bread(block 68) failed [ 356.236241][T16401] FAT-fs (loop4): Directory bread(block 69) failed [ 356.244220][T16401] FAT-fs (loop4): Directory bread(block 70) failed [ 356.250998][T16401] FAT-fs (loop4): Directory bread(block 71) failed [ 356.290761][T16401] FAT-fs (loop4): Directory bread(block 72) failed [ 356.297563][T16401] FAT-fs (loop4): Directory bread(block 73) failed [ 356.343331][T16412] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4331'. [ 356.372275][T16414] veth0: entered promiscuous mode [ 356.399221][T16413] veth0: left promiscuous mode [ 356.445226][T16425] binfmt_misc: register: failed to install interpreter file ./file2 [ 356.474397][T16429] random: crng reseeded on system resumption [ 356.506081][T16423] bridge1: entered promiscuous mode [ 356.511443][T16423] bridge1: entered allmulticast mode [ 356.579816][T16437] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 356.588738][T16437] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 356.685699][T16443] netlink: 14 bytes leftover after parsing attributes in process `syz.0.4341'. [ 356.827797][T16400] netlink: 16 bytes leftover after parsing attributes in process `syz.2.4324'. [ 356.904233][T16459] loop2: detected capacity change from 0 to 8192 [ 356.968130][T16459] loop2: p1[EZD] p2 p3 p4 [ 356.969557][T16466] random: crng reseeded on system resumption [ 356.985088][T16459] loop2: p3 start 14081 is beyond EOD, truncated [ 356.991587][T16459] loop2: p4 size 262144 extends beyond EOD, truncated [ 357.115751][T16477] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4354'. [ 357.293046][T16485] loop4: detected capacity change from 0 to 512 [ 357.423883][T16485] EXT4-fs (loop4): failed to open journal device unknown-block(0,0) -6 [ 357.523836][T16485] loop4: detected capacity change from 0 to 1024 [ 357.541091][T16485] EXT4-fs: Ignoring removed i_version option [ 357.547145][T16485] EXT4-fs: Ignoring removed mblk_io_submit option [ 357.614757][T16485] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 357.653719][T16485] ext4 filesystem being mounted at /231/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 357.717334][T12701] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 357.765228][T16508] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 357.771972][T16508] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 357.779555][T16508] vhci_hcd vhci_hcd.0: Device attached [ 357.817616][T16511] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4361'. [ 357.838716][T16509] vhci_hcd: connection closed [ 357.838858][ T7042] vhci_hcd: stop threads [ 357.847898][ T7042] vhci_hcd: release socket [ 357.852451][ T7042] vhci_hcd: disconnect device [ 357.882314][T16484] netlink: 16 bytes leftover after parsing attributes in process `syz.2.4356'. [ 358.003112][ T29] kauditd_printk_skb: 415 callbacks suppressed [ 358.003130][ T29] audit: type=1400 audit(1758350134.807:38358): avc: denied { ioctl } for pid=16523 comm="syz.1.4367" path="socket:[49770]" dev="sockfs" ino=49770 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 358.060224][ T29] audit: type=1326 audit(1758350134.857:38359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16527 comm="syz.2.4370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efbfea4ec29 code=0x7ffc0000 [ 358.083964][ T29] audit: type=1326 audit(1758350134.857:38360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16527 comm="syz.2.4370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efbfea4ec29 code=0x7ffc0000 [ 358.107661][ T29] audit: type=1326 audit(1758350134.857:38361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16527 comm="syz.2.4370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=437 compat=0 ip=0x7efbfea4ec29 code=0x7ffc0000 [ 358.131410][ T29] audit: type=1326 audit(1758350134.857:38362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16527 comm="syz.2.4370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efbfea4ec29 code=0x7ffc0000 [ 358.164519][ T29] audit: type=1326 audit(1758350134.897:38363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16529 comm="syz.0.4371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38d5c3ec29 code=0x7ffc0000 [ 358.188275][ T29] audit: type=1326 audit(1758350134.897:38364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16529 comm="syz.0.4371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38d5c3ec29 code=0x7ffc0000 [ 358.211984][ T29] audit: type=1326 audit(1758350134.897:38365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16529 comm="syz.0.4371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f38d5c3ec29 code=0x7ffc0000 [ 358.235683][ T29] audit: type=1326 audit(1758350134.897:38366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16529 comm="syz.0.4371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38d5c3ec29 code=0x7ffc0000 [ 358.259366][ T29] audit: type=1326 audit(1758350134.897:38367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16529 comm="syz.0.4371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38d5c3ec29 code=0x7ffc0000 [ 358.296550][T16539] netlink: 20 bytes leftover after parsing attributes in process `syz.2.4373'. [ 358.307357][T16539] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4373'. [ 358.316767][T16539] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.324112][T16539] bridge0: port 1(bridge_slave_0) entered disabled state [ 358.413815][T16551] netlink: 56 bytes leftover after parsing attributes in process `syz.4.4379'. [ 358.414923][T16553] FAULT_INJECTION: forcing a failure. [ 358.414923][T16553] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 358.436023][T16553] CPU: 0 UID: 0 PID: 16553 Comm: syz.3.4378 Not tainted syzkaller #0 PREEMPT(voluntary) [ 358.436052][T16553] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 358.436114][T16553] Call Trace: [ 358.436121][T16553] [ 358.436141][T16553] __dump_stack+0x1d/0x30 [ 358.436208][T16553] dump_stack_lvl+0xe8/0x140 [ 358.436227][T16553] dump_stack+0x15/0x1b [ 358.436242][T16553] should_fail_ex+0x265/0x280 [ 358.436266][T16553] should_fail+0xb/0x20 [ 358.436285][T16553] should_fail_usercopy+0x1a/0x20 [ 358.436323][T16553] strncpy_from_user+0x25/0x230 [ 358.436353][T16553] ? __kmalloc_cache_noprof+0x189/0x320 [ 358.436437][T16553] __se_sys_memfd_create+0x1ff/0x590 [ 358.436460][T16553] __x64_sys_memfd_create+0x31/0x40 [ 358.436480][T16553] x64_sys_call+0x2abe/0x2ff0 [ 358.436500][T16553] do_syscall_64+0xd2/0x200 [ 358.436586][T16553] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 358.436609][T16553] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 358.436636][T16553] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 358.436712][T16553] RIP: 0033:0x7f62fd34ec29 [ 358.436727][T16553] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 358.436745][T16553] RSP: 002b:00007f62fbdb6e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 358.436765][T16553] RAX: ffffffffffffffda RBX: 000000000000043b RCX: 00007f62fd34ec29 [ 358.436776][T16553] RDX: 00007f62fbdb6ef0 RSI: 0000000000000000 RDI: 00007f62fd3d2810 [ 358.436788][T16553] RBP: 0000200000000200 R08: 00007f62fbdb6bb7 R09: 00007f62fbdb6e40 [ 358.436800][T16553] R10: 000000000000000a R11: 0000000000000202 R12: 00002000000001c0 [ 358.436864][T16553] R13: 00007f62fbdb6ef0 R14: 00007f62fbdb6eb0 R15: 0000200000000080 [ 358.436932][T16553] [ 358.615515][T16543] rdma_rxe: rxe_newlink: failed to add lo [ 358.743911][T16569] loop4: detected capacity change from 0 to 512 [ 358.792659][T16573] FAULT_INJECTION: forcing a failure. [ 358.792659][T16573] name failslab, interval 1, probability 0, space 0, times 0 [ 358.805411][T16573] CPU: 0 UID: 0 PID: 16573 Comm: syz.0.4388 Not tainted syzkaller #0 PREEMPT(voluntary) [ 358.805489][T16573] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 358.805504][T16573] Call Trace: [ 358.805512][T16573] [ 358.805521][T16573] __dump_stack+0x1d/0x30 [ 358.805546][T16573] dump_stack_lvl+0xe8/0x140 [ 358.805566][T16573] dump_stack+0x15/0x1b [ 358.805597][T16573] should_fail_ex+0x265/0x280 [ 358.805620][T16573] should_failslab+0x8c/0xb0 [ 358.805649][T16573] __kvmalloc_node_noprof+0x123/0x4e0 [ 358.805682][T16573] ? traverse+0x9d/0x3a0 [ 358.805746][T16573] traverse+0x9d/0x3a0 [ 358.805771][T16573] ? terminate_walk+0x27f/0x2a0 [ 358.805842][T16573] seq_read_iter+0x853/0x940 [ 358.805871][T16573] ? _parse_integer_limit+0x170/0x190 [ 358.805954][T16573] seq_read+0x270/0x2b0 [ 358.805989][T16573] ? __pfx_seq_read+0x10/0x10 [ 358.806058][T16573] proc_reg_read+0x128/0x1c0 [ 358.806113][T16573] ? __pfx_proc_reg_read+0x10/0x10 [ 358.806143][T16573] vfs_readv+0x3f8/0x690 [ 358.806244][T16573] __x64_sys_preadv+0xfd/0x1c0 [ 358.806268][T16573] x64_sys_call+0x282a/0x2ff0 [ 358.806288][T16573] do_syscall_64+0xd2/0x200 [ 358.806353][T16573] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 358.806375][T16573] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 358.806408][T16573] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 358.806493][T16573] RIP: 0033:0x7f38d5c3ec29 [ 358.806507][T16573] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 358.806601][T16573] RSP: 002b:00007f38d469f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 358.806619][T16573] RAX: ffffffffffffffda RBX: 00007f38d5e85fa0 RCX: 00007f38d5c3ec29 [ 358.806631][T16573] RDX: 0000000000000001 RSI: 0000200000000000 RDI: 0000000000000003 [ 358.806643][T16573] RBP: 00007f38d469f090 R08: 0000000000000f9f R09: 0000000000000000 [ 358.806786][T16573] R10: 00000000000000a3 R11: 0000000000000246 R12: 0000000000000001 [ 358.806797][T16573] R13: 00007f38d5e86038 R14: 00007f38d5e85fa0 R15: 00007ffec0223f28 [ 358.806814][T16573] [ 359.068182][T16569] loop4: detected capacity change from 0 to 512 [ 359.111240][T16569] EXT4-fs (loop4): orphan cleanup on readonly fs [ 359.153471][T16569] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.4386: bad orphan inode 13 [ 359.186078][T16569] ext4_test_bit(bit=12, block=18) = 1 [ 359.190589][T16586] netlink: 'syz.1.4393': attribute type 13 has an invalid length. [ 359.191735][T16569] is_bad_inode(inode)=0 [ 359.204171][T16569] NEXT_ORPHAN(inode)=2130706432 [ 359.209036][T16569] max_ino=32 [ 359.212287][T16569] i_nlink=1 [ 359.341956][T16569] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 359.401824][T16569] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 359.460005][T16569] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.4386: bg 0: block 248: padding at end of block bitmap is not set [ 359.520646][T16569] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.4386: Failed to acquire dquot type 1 [ 359.557093][T16569] EXT4-fs warning (device loop4): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 359.597500][T12701] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 359.730411][T16619] FAULT_INJECTION: forcing a failure. [ 359.730411][T16619] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 359.743514][T16619] CPU: 0 UID: 0 PID: 16619 Comm: syz.4.4403 Not tainted syzkaller #0 PREEMPT(voluntary) [ 359.743548][T16619] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 359.743568][T16619] Call Trace: [ 359.743577][T16619] [ 359.743585][T16619] __dump_stack+0x1d/0x30 [ 359.743669][T16619] dump_stack_lvl+0xe8/0x140 [ 359.743690][T16619] dump_stack+0x15/0x1b [ 359.743706][T16619] should_fail_ex+0x265/0x280 [ 359.743728][T16619] ? __pfx_ppp_ioctl+0x10/0x10 [ 359.743822][T16619] should_fail+0xb/0x20 [ 359.743890][T16619] should_fail_usercopy+0x1a/0x20 [ 359.743916][T16619] _copy_from_user+0x1c/0xb0 [ 359.743985][T16619] memdup_user+0x5e/0xd0 [ 359.744014][T16619] ppp_get_filter+0xdb/0x160 [ 359.744037][T16619] ppp_ioctl+0xb93/0x11c0 [ 359.744145][T16619] ? __fget_files+0x184/0x1c0 [ 359.744172][T16619] ? __pfx_ppp_ioctl+0x10/0x10 [ 359.744206][T16619] __se_sys_ioctl+0xce/0x140 [ 359.744230][T16619] __x64_sys_ioctl+0x43/0x50 [ 359.744248][T16619] x64_sys_call+0x1816/0x2ff0 [ 359.744278][T16619] do_syscall_64+0xd2/0x200 [ 359.744342][T16619] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 359.744365][T16619] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 359.744393][T16619] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 359.744418][T16619] RIP: 0033:0x7fe13677ec29 [ 359.744435][T16619] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 359.744508][T16619] RSP: 002b:00007fe1351df038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 359.744535][T16619] RAX: ffffffffffffffda RBX: 00007fe1369c5fa0 RCX: 00007fe13677ec29 [ 359.744548][T16619] RDX: 00002000000000c0 RSI: 0000000040107447 RDI: 0000000000000003 [ 359.744560][T16619] RBP: 00007fe1351df090 R08: 0000000000000000 R09: 0000000000000000 [ 359.744579][T16619] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 359.744656][T16619] R13: 00007fe1369c6038 R14: 00007fe1369c5fa0 R15: 00007ffcef35c8d8 [ 359.744685][T16619] [ 360.085064][T16554] loop2: detected capacity change from 0 to 2048 [ 360.100773][T16554] EXT4-fs error (device loop2): ext4_ext_check_inode:523: inode #2: comm syz.2.4376: pblk 0 bad header/extent: too large eh_max - magic f30a, entries 1, max 260(4), depth 0(0) [ 360.169373][T16554] EXT4-fs (loop2): get root inode failed [ 360.175123][T16554] EXT4-fs (loop2): mount failed [ 360.814871][T16668] random: crng reseeded on system resumption [ 361.066123][T16694] __nla_validate_parse: 7 callbacks suppressed [ 361.066142][T16694] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4430'. [ 361.092169][T16698] random: crng reseeded on system resumption [ 361.122142][T16694] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4430'. [ 361.184845][T16703] netlink: 16 bytes leftover after parsing attributes in process `syz.3.4434'. [ 361.213369][T16715] netlink: 14 bytes leftover after parsing attributes in process `syz.4.4435'. [ 361.229801][T16708] netlink: 16 bytes leftover after parsing attributes in process `syz.2.4437'. [ 361.309678][T16725] netlink: 48 bytes leftover after parsing attributes in process `syz.2.4442'. [ 361.397282][T16731] random: crng reseeded on system resumption [ 361.437503][T16733] loop2: detected capacity change from 0 to 512 [ 361.465658][T16735] netlink: 28 bytes leftover after parsing attributes in process `syz.3.4447'. [ 361.474877][T16735] netlink: 'syz.3.4447': attribute type 7 has an invalid length. [ 361.482666][T16735] netlink: 'syz.3.4447': attribute type 8 has an invalid length. [ 361.490424][T16735] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4447'. [ 361.503073][T16733] loop2: detected capacity change from 0 to 512 [ 361.536269][T16733] EXT4-fs (loop2): orphan cleanup on readonly fs [ 361.563088][T16733] EXT4-fs error (device loop2): ext4_orphan_get:1418: comm syz.2.4446: bad orphan inode 13 [ 361.592791][T16733] ext4_test_bit(bit=12, block=18) = 1 [ 361.598244][T16733] is_bad_inode(inode)=0 [ 361.602407][T16733] NEXT_ORPHAN(inode)=2130706432 [ 361.607266][T16733] max_ino=32 [ 361.610496][T16733] i_nlink=1 [ 361.633466][T16733] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 361.657764][T16733] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 361.679556][T16733] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.4446: bg 0: block 248: padding at end of block bitmap is not set [ 361.696122][T16733] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.4446: Failed to acquire dquot type 1 [ 361.708849][T16733] EXT4-fs warning (device loop2): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 361.742250][T13526] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 361.785987][T16715] loop4: detected capacity change from 0 to 2048 [ 361.808831][T16715] EXT4-fs error (device loop4): ext4_ext_check_inode:523: inode #2: comm syz.4.4435: pblk 0 bad header/extent: too large eh_max - magic f30a, entries 1, max 260(4), depth 0(0) [ 361.833377][T16715] EXT4-fs (loop4): get root inode failed [ 361.839320][T16715] EXT4-fs (loop4): mount failed [ 362.149839][T16750] netlink: 16 bytes leftover after parsing attributes in process `syz.2.4450'. [ 362.181408][T16761] loop2: detected capacity change from 0 to 512 [ 362.193089][T16761] loop2: detected capacity change from 0 to 512 [ 362.200952][T16761] EXT4-fs (loop2): orphan cleanup on readonly fs [ 362.207951][T16761] EXT4-fs error (device loop2): ext4_orphan_get:1418: comm syz.2.4455: bad orphan inode 13 [ 362.218415][T16761] ext4_test_bit(bit=12, block=18) = 1 [ 362.223836][T16761] is_bad_inode(inode)=0 [ 362.228296][T16761] NEXT_ORPHAN(inode)=2130706432 [ 362.233269][T16761] max_ino=32 [ 362.236470][T16761] i_nlink=1 [ 362.240157][T16761] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 362.254924][T16761] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 362.255781][T16768] random: crng reseeded on system resumption [ 362.279566][T16761] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.4455: bg 0: block 248: padding at end of block bitmap is not set [ 362.294598][T16761] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.4455: Failed to acquire dquot type 1 [ 362.309801][T16772] netlink: 92 bytes leftover after parsing attributes in process `syz.4.4458'. [ 362.311038][T16761] EXT4-fs warning (device loop2): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 362.346446][T13526] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 362.444391][T16780] loop2: detected capacity change from 0 to 256 [ 362.458834][T16780] FAT-fs (loop2): Directory bread(block 64) failed [ 362.465463][T16780] FAT-fs (loop2): Directory bread(block 65) failed [ 362.473367][T16780] FAT-fs (loop2): Directory bread(block 66) failed [ 362.480000][T16780] FAT-fs (loop2): Directory bread(block 67) failed [ 362.486683][T16780] FAT-fs (loop2): Directory bread(block 68) failed [ 362.493329][T16780] FAT-fs (loop2): Directory bread(block 69) failed [ 362.499881][T16780] FAT-fs (loop2): Directory bread(block 70) failed [ 362.506434][T16780] FAT-fs (loop2): Directory bread(block 71) failed [ 362.513249][T16780] FAT-fs (loop2): Directory bread(block 72) failed [ 362.519815][T16780] FAT-fs (loop2): Directory bread(block 73) failed [ 362.554850][T16785] loop2: detected capacity change from 0 to 256 [ 362.635582][T16792] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 362.642163][T16792] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 362.649791][T16792] vhci_hcd vhci_hcd.0: Device attached [ 362.660215][T16793] vhci_hcd: connection closed [ 362.660375][ T7017] vhci_hcd: stop threads [ 362.669521][ T7017] vhci_hcd: release socket [ 362.673963][ T7017] vhci_hcd: disconnect device [ 363.018877][ T29] kauditd_printk_skb: 755 callbacks suppressed [ 363.018895][ T29] audit: type=1400 audit(1758350139.820:39115): avc: denied { prog_run } for pid=16799 comm="syz.1.4466" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 363.052164][ T29] audit: type=1400 audit(1758350139.850:39116): avc: denied { validate_trans } for pid=16799 comm="syz.1.4466" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 363.078436][ T29] audit: type=1400 audit(1758350139.880:39117): avc: denied { module_request } for pid=16802 comm="syz.0.4468" kmod="nft-expr-7-" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 363.104199][T16801] SELinux: policydb magic number 0x340 does not match expected magic number 0xf97cff8c [ 363.105125][ T29] audit: type=1400 audit(1758350139.900:39118): avc: denied { load_policy } for pid=16799 comm="syz.1.4466" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 363.114983][T16801] SELinux: failed to load policy [ 363.174570][ T29] audit: type=1326 audit(1758350139.970:39119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16807 comm="syz.1.4469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a76e1ec29 code=0x7ffc0000 [ 363.198405][ T29] audit: type=1326 audit(1758350139.970:39120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16807 comm="syz.1.4469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a76e1ec29 code=0x7ffc0000 [ 363.222035][ T29] audit: type=1326 audit(1758350139.970:39121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16807 comm="syz.1.4469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=437 compat=0 ip=0x7f7a76e1ec29 code=0x7ffc0000 [ 363.245917][ T29] audit: type=1326 audit(1758350139.970:39122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16807 comm="syz.1.4469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a76e1ec29 code=0x7ffc0000 [ 363.283290][T16810] FAULT_INJECTION: forcing a failure. [ 363.283290][T16810] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 363.296584][T16810] CPU: 0 UID: 0 PID: 16810 Comm: syz.0.4470 Not tainted syzkaller #0 PREEMPT(voluntary) [ 363.296625][T16810] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 363.296721][T16810] Call Trace: [ 363.296729][T16810] [ 363.296801][T16810] __dump_stack+0x1d/0x30 [ 363.296838][T16810] dump_stack_lvl+0xe8/0x140 [ 363.296861][T16810] dump_stack+0x15/0x1b [ 363.296880][T16810] should_fail_ex+0x265/0x280 [ 363.296907][T16810] should_fail+0xb/0x20 [ 363.296957][T16810] should_fail_usercopy+0x1a/0x20 [ 363.296983][T16810] _copy_from_user+0x1c/0xb0 [ 363.297016][T16810] ___sys_sendmsg+0xc1/0x1d0 [ 363.297090][T16810] __x64_sys_sendmsg+0xd4/0x160 [ 363.297124][T16810] x64_sys_call+0x191e/0x2ff0 [ 363.297202][T16810] do_syscall_64+0xd2/0x200 [ 363.297239][T16810] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 363.297266][T16810] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 363.297299][T16810] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 363.297322][T16810] RIP: 0033:0x7f38d5c3ec29 [ 363.297339][T16810] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 363.297470][T16810] RSP: 002b:00007f38d469f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 363.297493][T16810] RAX: ffffffffffffffda RBX: 00007f38d5e85fa0 RCX: 00007f38d5c3ec29 [ 363.297508][T16810] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000006 [ 363.297522][T16810] RBP: 00007f38d469f090 R08: 0000000000000000 R09: 0000000000000000 [ 363.297536][T16810] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 363.297549][T16810] R13: 00007f38d5e86038 R14: 00007f38d5e85fa0 R15: 00007ffec0223f28 [ 363.297600][T16810] [ 363.485997][ T29] audit: type=1400 audit(1758350140.280:39123): avc: denied { mount } for pid=16811 comm="syz.1.4471" name="/" dev="configfs" ino=26 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 363.522368][ T29] audit: type=1400 audit(1758350140.280:39124): avc: denied { search } for pid=16811 comm="syz.1.4471" name="/" dev="configfs" ino=26 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 363.554565][T16815] FAULT_INJECTION: forcing a failure. [ 363.554565][T16815] name failslab, interval 1, probability 0, space 0, times 0 [ 363.567422][T16815] CPU: 1 UID: 0 PID: 16815 Comm: syz.3.4473 Not tainted syzkaller #0 PREEMPT(voluntary) [ 363.567455][T16815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 363.567469][T16815] Call Trace: [ 363.567556][T16815] [ 363.567565][T16815] __dump_stack+0x1d/0x30 [ 363.567633][T16815] dump_stack_lvl+0xe8/0x140 [ 363.567756][T16815] dump_stack+0x15/0x1b [ 363.567778][T16815] should_fail_ex+0x265/0x280 [ 363.567806][T16815] should_failslab+0x8c/0xb0 [ 363.567832][T16815] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 363.567899][T16815] ? shmem_alloc_inode+0x34/0x50 [ 363.567961][T16815] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 363.567986][T16815] shmem_alloc_inode+0x34/0x50 [ 363.568008][T16815] alloc_inode+0x40/0x170 [ 363.568069][T16815] new_inode+0x1d/0xe0 [ 363.568095][T16815] shmem_get_inode+0x244/0x750 [ 363.568121][T16815] shmem_mknod+0x46/0x180 [ 363.568179][T16815] vfs_mknod+0x2cb/0x310 [ 363.568217][T16815] unix_bind+0x321/0x920 [ 363.568307][T16815] __sys_bind+0x1d1/0x2a0 [ 363.568332][T16815] __x64_sys_bind+0x3f/0x50 [ 363.568355][T16815] x64_sys_call+0x2b6e/0x2ff0 [ 363.568379][T16815] do_syscall_64+0xd2/0x200 [ 363.568473][T16815] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 363.568542][T16815] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 363.568578][T16815] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 363.568601][T16815] RIP: 0033:0x7f62fd34ec29 [ 363.568641][T16815] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 363.568662][T16815] RSP: 002b:00007f62fbdb7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 363.568685][T16815] RAX: ffffffffffffffda RBX: 00007f62fd595fa0 RCX: 00007f62fd34ec29 [ 363.568754][T16815] RDX: 000000000000006e RSI: 0000200000000200 RDI: 0000000000000004 [ 363.568769][T16815] RBP: 00007f62fbdb7090 R08: 0000000000000000 R09: 0000000000000000 [ 363.568784][T16815] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 363.568798][T16815] R13: 00007f62fd596038 R14: 00007f62fd595fa0 R15: 00007ffcfa645b18 [ 363.568854][T16815] [ 363.799161][T16828] FAULT_INJECTION: forcing a failure. [ 363.799161][T16828] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 363.812411][T16828] CPU: 1 UID: 0 PID: 16828 Comm: syz.4.4479 Not tainted syzkaller #0 PREEMPT(voluntary) [ 363.812524][T16828] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 363.812539][T16828] Call Trace: [ 363.812546][T16828] [ 363.812554][T16828] __dump_stack+0x1d/0x30 [ 363.812577][T16828] dump_stack_lvl+0xe8/0x140 [ 363.812595][T16828] dump_stack+0x15/0x1b [ 363.812612][T16828] should_fail_ex+0x265/0x280 [ 363.812712][T16828] should_fail+0xb/0x20 [ 363.812736][T16828] should_fail_usercopy+0x1a/0x20 [ 363.812766][T16828] strncpy_from_user+0x25/0x230 [ 363.812799][T16828] ? kmem_cache_alloc_noprof+0x186/0x310 [ 363.812880][T16828] ? getname_flags+0x80/0x3b0 [ 363.812913][T16828] getname_flags+0xae/0x3b0 [ 363.812957][T16828] do_sys_openat2+0x60/0x110 [ 363.812992][T16828] __x64_sys_openat+0xf2/0x120 [ 363.813110][T16828] x64_sys_call+0x2e9c/0x2ff0 [ 363.813163][T16828] do_syscall_64+0xd2/0x200 [ 363.813191][T16828] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 363.813217][T16828] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 363.813308][T16828] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 363.813332][T16828] RIP: 0033:0x7fe13677ec29 [ 363.813349][T16828] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 363.813370][T16828] RSP: 002b:00007fe1351df038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 363.813432][T16828] RAX: ffffffffffffffda RBX: 00007fe1369c5fa0 RCX: 00007fe13677ec29 [ 363.813444][T16828] RDX: 0000000000515a02 RSI: 00002000000000c0 RDI: 0000000000000006 [ 363.813457][T16828] RBP: 00007fe1351df090 R08: 0000000000000000 R09: 0000000000000000 [ 363.813469][T16828] R10: 52abe154ad664fa4 R11: 0000000000000246 R12: 0000000000000001 [ 363.813483][T16828] R13: 00007fe1369c6038 R14: 00007fe1369c5fa0 R15: 00007ffcef35c8d8 [ 363.813511][T16828] [ 364.031761][T16835] FAULT_INJECTION: forcing a failure. [ 364.031761][T16835] name failslab, interval 1, probability 0, space 0, times 0 [ 364.044508][T16835] CPU: 1 UID: 0 PID: 16835 Comm: syz.3.4483 Not tainted syzkaller #0 PREEMPT(voluntary) [ 364.044541][T16835] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 364.044557][T16835] Call Trace: [ 364.044581][T16835] [ 364.044610][T16835] __dump_stack+0x1d/0x30 [ 364.044635][T16835] dump_stack_lvl+0xe8/0x140 [ 364.044658][T16835] dump_stack+0x15/0x1b [ 364.044678][T16835] should_fail_ex+0x265/0x280 [ 364.044707][T16835] should_failslab+0x8c/0xb0 [ 364.044734][T16835] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 364.044819][T16835] ? sidtab_sid2str_get+0xa0/0x130 [ 364.044920][T16835] ? skb_put+0xa9/0xf0 [ 364.044979][T16835] kmemdup_noprof+0x2b/0x70 [ 364.045003][T16835] sidtab_sid2str_get+0xa0/0x130 [ 364.045029][T16835] security_sid_to_context_core+0x1eb/0x2e0 [ 364.045083][T16835] security_sid_to_context+0x27/0x40 [ 364.045108][T16835] avc_audit_post_callback+0x9d/0x520 [ 364.045135][T16835] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 364.045165][T16835] common_lsm_audit+0x1bb/0x230 [ 364.045218][T16835] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 364.045246][T16835] slow_avc_audit+0x104/0x140 [ 364.045331][T16835] avc_has_perm+0x13a/0x180 [ 364.045390][T16835] selinux_socket_create+0xff/0x180 [ 364.045426][T16835] security_socket_create+0x50/0x90 [ 364.045458][T16835] __sock_create+0xe0/0x5b0 [ 364.045485][T16835] __sys_socketpair+0x170/0x430 [ 364.045525][T16835] ? ksys_write+0x192/0x1a0 [ 364.045553][T16835] __x64_sys_socketpair+0x52/0x60 [ 364.045586][T16835] x64_sys_call+0x2bf2/0x2ff0 [ 364.045609][T16835] do_syscall_64+0xd2/0x200 [ 364.045702][T16835] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 364.045731][T16835] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 364.045769][T16835] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 364.045790][T16835] RIP: 0033:0x7f62fd34ec29 [ 364.045806][T16835] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 364.045823][T16835] RSP: 002b:00007f62fbdb7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 364.045953][T16835] RAX: ffffffffffffffda RBX: 00007f62fd595fa0 RCX: 00007f62fd34ec29 [ 364.045970][T16835] RDX: 0000000000000000 RSI: 000000000000000a RDI: 0000000000000011 [ 364.045982][T16835] RBP: 00007f62fbdb7090 R08: 0000000000000000 R09: 0000000000000000 [ 364.045995][T16835] R10: 0000200000001080 R11: 0000000000000246 R12: 0000000000000001 [ 364.046007][T16835] R13: 00007f62fd596038 R14: 00007f62fd595fa0 R15: 00007ffcfa645b18 [ 364.046025][T16835] [ 364.295760][T16838] loop2: detected capacity change from 0 to 128 [ 364.326477][T16838] FAT-fs (loop2): Directory bread(block 32) failed [ 364.333266][T16838] FAT-fs (loop2): Directory bread(block 33) failed [ 364.348177][T16838] FAT-fs (loop2): Directory bread(block 34) failed [ 364.354762][T16838] FAT-fs (loop2): Directory bread(block 35) failed [ 364.362618][T16838] FAT-fs (loop2): Directory bread(block 36) failed [ 364.396484][T16838] FAT-fs (loop2): Directory bread(block 37) failed [ 364.403370][T16838] FAT-fs (loop2): Directory bread(block 38) failed [ 364.410065][T16838] FAT-fs (loop2): Directory bread(block 39) failed [ 364.447623][T16838] FAT-fs (loop2): Directory bread(block 40) failed [ 364.454188][T16838] FAT-fs (loop2): Directory bread(block 41) failed [ 364.465796][T16853] random: crng reseeded on system resumption [ 364.555478][T16856] loop4: detected capacity change from 0 to 512 [ 364.566218][T16838] bio_check_eod: 2 callbacks suppressed [ 364.566236][T16838] syz.2.4475: attempt to access beyond end of device [ 364.566236][T16838] loop2: rw=0, sector=4112, nr_sectors = 4 limit=128 [ 364.585399][T16838] buffer_io_error: 2 callbacks suppressed [ 364.585415][T16838] Buffer I/O error on dev loop2, logical block 1028, async page read [ 364.626566][T16838] syz.2.4475: attempt to access beyond end of device [ 364.626566][T16838] loop2: rw=0, sector=167964, nr_sectors = 4 limit=128 [ 364.640664][T16838] Buffer I/O error on dev loop2, logical block 41991, async page read [ 364.648896][T16838] FAT-fs (loop2): Filesystem has been set read-only [ 364.676347][T16838] syz.2.4475: attempt to access beyond end of device [ 364.676347][T16838] loop2: rw=0, sector=4112, nr_sectors = 4 limit=128 [ 364.689769][T16838] Buffer I/O error on dev loop2, logical block 1028, async page read [ 364.701120][T16856] loop4: detected capacity change from 0 to 512 [ 364.710316][T16838] syz.2.4475: attempt to access beyond end of device [ 364.710316][T16838] loop2: rw=0, sector=167964, nr_sectors = 4 limit=128 [ 364.723799][T16838] Buffer I/O error on dev loop2, logical block 41991, async page read [ 364.735720][T16856] EXT4-fs (loop4): orphan cleanup on readonly fs [ 364.742603][T16856] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.4490: bad orphan inode 13 [ 364.787812][T16856] ext4_test_bit(bit=12, block=18) = 1 [ 364.793236][T16856] is_bad_inode(inode)=0 [ 364.797444][T16856] NEXT_ORPHAN(inode)=2130706432 [ 364.802299][T16856] max_ino=32 [ 364.805540][T16856] i_nlink=1 [ 364.820832][T16861] netlink: 'syz.0.4491': attribute type 21 has an invalid length. [ 364.829473][T16861] netlink: 'syz.0.4491': attribute type 21 has an invalid length. [ 364.862815][T16856] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 364.887877][T16856] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 364.915542][T16856] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.4490: bg 0: block 248: padding at end of block bitmap is not set [ 364.934104][T16856] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.4490: Failed to acquire dquot type 1 [ 364.965068][T16856] EXT4-fs warning (device loop4): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 364.986244][T16879] loop2: detected capacity change from 0 to 164 [ 365.009351][T16879] syz.2.4499: attempt to access beyond end of device [ 365.009351][T16879] loop2: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 365.028241][T16879] syz.2.4499: attempt to access beyond end of device [ 365.028241][T16879] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 365.050470][T12701] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 365.074946][T16891] SELinux: policydb version 0 does not match my version range 15-35 [ 365.086042][T16891] SELinux: failed to load policy [ 365.150462][T16898] netlink: 'syz.3.4501': attribute type 13 has an invalid length. [ 365.160580][T16898] 0猉功D: refused to change device tx_queue_len [ 365.168368][T16898] A link change request failed with some changes committed already. Interface 30猉功D may have been left with an inconsistent configuration, please check. [ 365.243576][T16905] loop2: detected capacity change from 0 to 128 [ 365.254926][T16905] FAT-fs (loop2): Directory bread(block 32) failed [ 365.261635][T16905] FAT-fs (loop2): Directory bread(block 33) failed [ 365.269094][T16905] FAT-fs (loop2): Directory bread(block 34) failed [ 365.275718][T16905] FAT-fs (loop2): Directory bread(block 35) failed [ 365.282592][T16905] FAT-fs (loop2): Directory bread(block 36) failed [ 365.291193][T16905] FAT-fs (loop2): Directory bread(block 37) failed [ 365.297830][T16905] FAT-fs (loop2): Directory bread(block 38) failed [ 365.304627][T16905] FAT-fs (loop2): Directory bread(block 39) failed [ 365.312367][T16905] FAT-fs (loop2): Directory bread(block 40) failed [ 365.324694][T16905] FAT-fs (loop2): Directory bread(block 41) failed [ 365.385672][T16905] syz.2.4504: attempt to access beyond end of device [ 365.385672][T16905] loop2: rw=0, sector=4112, nr_sectors = 4 limit=128 [ 365.398983][T16905] Buffer I/O error on dev loop2, logical block 1028, async page read [ 365.416630][T16905] syz.2.4504: attempt to access beyond end of device [ 365.416630][T16905] loop2: rw=0, sector=167964, nr_sectors = 4 limit=128 [ 365.430114][T16905] Buffer I/O error on dev loop2, logical block 41991, async page read [ 365.438360][T16905] FAT-fs (loop2): Filesystem has been set read-only [ 365.450056][T16905] syz.2.4504: attempt to access beyond end of device [ 365.450056][T16905] loop2: rw=0, sector=4112, nr_sectors = 4 limit=128 [ 365.463369][T16905] Buffer I/O error on dev loop2, logical block 1028, async page read [ 365.472451][T16905] syz.2.4504: attempt to access beyond end of device [ 365.472451][T16905] loop2: rw=0, sector=167964, nr_sectors = 4 limit=128 [ 365.486155][T16905] Buffer I/O error on dev loop2, logical block 41991, async page read [ 365.601185][T16919] binfmt_misc: register: failed to install interpreter file ./file2 [ 366.080209][T16939] __nla_validate_parse: 30 callbacks suppressed [ 366.080239][T16939] netlink: 16 bytes leftover after parsing attributes in process `syz.4.4519'. [ 366.122943][T16942] loop4: detected capacity change from 0 to 256 [ 366.138192][T16942] FAT-fs (loop4): Directory bread(block 64) failed [ 366.145162][T16942] FAT-fs (loop4): Directory bread(block 65) failed [ 366.152097][T16944] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 366.160327][T16942] FAT-fs (loop4): Directory bread(block 66) failed [ 366.160559][T16944] tipc: Enabled bearer , priority 10 [ 366.173289][T16942] FAT-fs (loop4): Directory bread(block 67) failed [ 366.179940][T16942] FAT-fs (loop4): Directory bread(block 68) failed [ 366.186658][T16942] FAT-fs (loop4): Directory bread(block 69) failed [ 366.193200][T16942] FAT-fs (loop4): Directory bread(block 70) failed [ 366.199921][T16942] FAT-fs (loop4): Directory bread(block 71) failed [ 366.206549][T16942] FAT-fs (loop4): Directory bread(block 72) failed [ 366.213125][T16942] FAT-fs (loop4): Directory bread(block 73) failed [ 366.233885][T16946] rdma_rxe: rxe_newlink: failed to add lo [ 366.380556][T16950] netlink: 14 bytes leftover after parsing attributes in process `syz.4.4526'. [ 366.941372][T16962] netlink: 16 bytes leftover after parsing attributes in process `syz.0.4528'. [ 367.155793][T16975] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4533'. [ 367.241767][T16953] loop4: detected capacity change from 0 to 2048 [ 367.267771][T16953] EXT4-fs error (device loop4): ext4_ext_check_inode:523: inode #2: comm syz.4.4526: pblk 0 bad header/extent: too large eh_max - magic f30a, entries 1, max 260(4), depth 0(0) [ 367.285500][ T10] tipc: Node number set to 429063852 [ 367.311422][T16953] EXT4-fs (loop4): get root inode failed [ 367.317139][T16953] EXT4-fs (loop4): mount failed [ 367.880868][T16983] sit0: entered allmulticast mode [ 367.910973][T16983] sit0: entered promiscuous mode [ 367.972185][T16985] loop2: detected capacity change from 0 to 512 [ 367.995976][T16985] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 368.016271][T16985] EXT4-fs (loop2): 1 truncate cleaned up [ 368.045519][T16985] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 368.063229][T16986] lo speed is unknown, defaulting to 1000 [ 368.078064][ T29] kauditd_printk_skb: 550 callbacks suppressed [ 368.078079][ T29] audit: type=1400 audit(1758350144.882:39671): avc: denied { create } for pid=16989 comm="syz.3.4537" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 368.082518][T12701] syz-executor invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 368.112851][ T29] audit: type=1400 audit(1758350144.892:39672): avc: denied { shutdown } for pid=16989 comm="syz.3.4537" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 368.115035][T12701] CPU: 1 UID: 0 PID: 12701 Comm: syz-executor Not tainted syzkaller #0 PREEMPT(voluntary) [ 368.115114][T12701] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 368.115127][T12701] Call Trace: [ 368.115135][T12701] [ 368.115151][T12701] __dump_stack+0x1d/0x30 [ 368.115174][T12701] dump_stack_lvl+0xe8/0x140 [ 368.115194][T12701] dump_stack+0x15/0x1b [ 368.115253][T12701] dump_header+0x81/0x220 [ 368.115283][T12701] oom_kill_process+0x342/0x400 [ 368.115379][T12701] out_of_memory+0x979/0xb80 [ 368.115480][T12701] try_charge_memcg+0x5e6/0x9e0 [ 368.115508][T12701] charge_memcg+0x51/0xc0 [ 368.115527][T12701] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 368.115550][T12701] __read_swap_cache_async+0x1df/0x350 [ 368.115659][T12701] swap_cluster_readahead+0x376/0x3e0 [ 368.115711][T12701] swapin_readahead+0xde/0x6f0 [ 368.115741][T12701] ? __filemap_get_folio+0x4f7/0x6b0 [ 368.115760][T12701] ? ktime_get+0x1eb/0x210 [ 368.115826][T12701] ? swap_cache_get_folio+0x77/0x200 [ 368.115902][T12701] do_swap_page+0x301/0x2430 [ 368.115926][T12701] ? finish_task_switch+0xad/0x2b0 [ 368.115948][T12701] ? __pfx_default_wake_function+0x10/0x10 [ 368.115972][T12701] handle_mm_fault+0x9a5/0x2c20 [ 368.116095][T12701] do_user_addr_fault+0x636/0x1090 [ 368.116126][T12701] ? fpregs_restore_userregs+0xe2/0x1d0 [ 368.116163][T12701] ? switch_fpu_return+0xe/0x20 [ 368.116221][T12701] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 368.116268][T12701] exc_page_fault+0x62/0xa0 [ 368.116295][T12701] asm_exc_page_fault+0x26/0x30 [ 368.116315][T12701] RIP: 0033:0x7fe1367b14a5 [ 368.116332][T12701] Code: 00 00 00 00 00 83 ff 03 74 7b 83 ff 02 b8 fa ff ff ff 49 89 ca 0f 44 f8 80 3d be 70 1e 00 00 74 14 b8 e6 00 00 00 0f 05 f7 d8 66 2e 0f 1f 84 00 00 00 00 00 48 83 ec 28 48 89 54 24 10 89 74 [ 368.116426][T12701] RSP: 002b:00007ffcef35cc18 EFLAGS: 00010246 [ 368.116443][T12701] RAX: 0000000000000000 RBX: 000000000000029b RCX: 00007fe1367b14a3 [ 368.116457][T12701] RDX: 00007ffcef35cc30 RSI: 0000000000000000 RDI: 0000000000000000 [ 368.116535][T12701] RBP: 00007ffcef35cc9c R08: 0000000025ae51fb R09: 0000000000000000 [ 368.116548][T12701] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000001388 [ 368.116561][T12701] R13: 00000000000927c0 R14: 0000000000059bef R15: 00007ffcef35ccf0 [ 368.116579][T12701] [ 368.116586][T12701] memory: usage 307200kB, limit 307200kB, failcnt 8068 [ 368.212349][ T29] audit: type=1400 audit(1758350144.952:39673): avc: denied { add_name } for pid=16984 comm="syz.2.4536" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 368.215617][T12701] memory+swap: usage 307396kB, limit 9007199254740988kB, failcnt 0 [ 368.215636][T12701] kmem: usage 300428kB, limit 9007199254740988kB, failcnt 0 [ 368.220614][ T29] audit: type=1400 audit(1758350144.952:39674): avc: denied { create } for pid=16984 comm="syz.2.4536" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 368.226040][T12701] Memory cgroup stats for /syz4: [ 368.226337][T12701] cache 0 [ 368.230654][ T29] audit: type=1400 audit(1758350144.952:39675): avc: denied { write } for pid=16984 comm="syz.2.4536" name="file1" dev="loop2" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 368.236006][T12701] rss 6934528 [ 368.390798][ T29] audit: type=1400 audit(1758350145.183:39676): avc: denied { read } for pid=16982 comm="syz.0.4535" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 368.397987][T12701] shmem 0 [ 368.397998][T12701] mapped_file 0 [ 368.398007][T12701] dirty 0 [ 368.488428][T12701] writeback 0 [ 368.491717][T12701] workingset_refault_anon 640 [ 368.496509][T12701] workingset_refault_file 8799 [ 368.501458][T12701] swap 200704 [ 368.504842][T12701] swapcached 0 [ 368.508350][T12701] pgpgin 404855 [ 368.512089][T12701] pgpgout 403162 [ 368.515806][T12701] pgfault 400809 [ 368.519419][T12701] pgmajfault 551 [ 368.522965][T12701] inactive_anon 0 [ 368.526627][T12701] active_anon 0 [ 368.530153][T12701] inactive_file 6934528 [ 368.534387][T12701] active_file 0 [ 368.537886][T12701] unevictable 0 [ 368.541352][T12701] hierarchical_memory_limit 314572800 [ 368.546833][T12701] hierarchical_memsw_limit 9223372036854771712 [ 368.553060][T12701] total_cache 0 [ 368.556532][T12701] total_rss 6934528 [ 368.560323][T12701] total_shmem 0 [ 368.563780][T12701] total_mapped_file 0 [ 368.567763][T12701] total_dirty 0 [ 368.571218][T12701] total_writeback 0 [ 368.575105][T12701] total_workingset_refault_anon 640 [ 368.580308][T12701] total_workingset_refault_file 8799 [ 368.585769][T12701] total_swap 200704 [ 368.589683][T12701] total_swapcached 0 [ 368.593563][T12701] total_pgpgin 404855 [ 368.597552][T12701] total_pgpgout 403162 [ 368.601678][T12701] total_pgfault 400809 [ 368.605810][T12701] total_pgmajfault 551 [ 368.609874][T12701] total_inactive_anon 0 [ 368.614030][T12701] total_active_anon 0 [ 368.618108][T12701] total_inactive_file 6934528 [ 368.622780][T12701] total_active_file 0 [ 368.626811][T12701] total_unevictable 0 [ 368.630815][T12701] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz4,task_memcg=/syz4,task=syz.4.4526,pid=16949,uid=0 [ 368.645541][T12701] Memory cgroup out of memory: Killed process 16949 (syz.4.4526) total-vm:96072kB, anon-rss:7856kB, file-rss:22568kB, shmem-rss:0kB, UID:0 pgtables:144kB oom_score_adj:1000 [ 368.664665][T13526] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 368.765757][ T29] audit: type=1400 audit(1758350145.573:39677): avc: denied { append } for pid=16993 comm="syz.3.4539" name="001" dev="devtmpfs" ino=147 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 368.868178][T17002] rdma_rxe: rxe_newlink: failed to add lo [ 368.886352][ T29] audit: type=1400 audit(1758350145.663:39678): avc: denied { setopt } for pid=17003 comm="syz.0.4542" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 368.945406][ T29] audit: type=1326 audit(1758350145.723:39679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17007 comm="syz.0.4544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38d5c3ec29 code=0x7ffc0000 [ 368.969497][ T29] audit: type=1326 audit(1758350145.723:39680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17007 comm="syz.0.4544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f38d5c3ec29 code=0x7ffc0000 [ 369.046456][T17011] netlink: 14 bytes leftover after parsing attributes in process `syz.0.4544'. [ 369.628506][T17026] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 369.693574][T17026] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 369.749985][T17026] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 369.799074][T17026] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 369.871778][ T7062] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.882340][ T7062] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.912673][ T7062] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.921082][ T7062] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 370.063600][T16981] netlink: 16 bytes leftover after parsing attributes in process `syz.1.4534'. [ 370.089854][T17038] loop2: detected capacity change from 0 to 8192 [ 370.145890][T17044] FAULT_INJECTION: forcing a failure. [ 370.145890][T17044] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 370.159016][T17044] CPU: 0 UID: 0 PID: 17044 Comm: syz.4.4557 Not tainted syzkaller #0 PREEMPT(voluntary) [ 370.159047][T17044] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 370.159070][T17044] Call Trace: [ 370.159078][T17044] [ 370.159165][T17044] __dump_stack+0x1d/0x30 [ 370.159190][T17044] dump_stack_lvl+0xe8/0x140 [ 370.159211][T17044] dump_stack+0x15/0x1b [ 370.159299][T17044] should_fail_ex+0x265/0x280 [ 370.159326][T17044] should_fail+0xb/0x20 [ 370.159348][T17044] should_fail_usercopy+0x1a/0x20 [ 370.159450][T17044] _copy_to_user+0x20/0xa0 [ 370.159486][T17044] simple_read_from_buffer+0xb5/0x130 [ 370.159512][T17044] proc_fail_nth_read+0x10e/0x150 [ 370.159542][T17044] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 370.159633][T17044] vfs_read+0x1a5/0x770 [ 370.159655][T17044] ? __rcu_read_unlock+0x4f/0x70 [ 370.159681][T17044] ? __fget_files+0x184/0x1c0 [ 370.159777][T17044] ? ldsem_up_read+0x8a/0xd0 [ 370.159804][T17044] ksys_read+0xda/0x1a0 [ 370.159829][T17044] __x64_sys_read+0x40/0x50 [ 370.159854][T17044] x64_sys_call+0x27bc/0x2ff0 [ 370.159957][T17044] do_syscall_64+0xd2/0x200 [ 370.159993][T17044] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 370.160054][T17044] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 370.160096][T17044] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 370.160177][T17044] RIP: 0033:0x7fe13677d63c [ 370.160194][T17044] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 370.160212][T17044] RSP: 002b:00007fe1351df030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 370.160235][T17044] RAX: ffffffffffffffda RBX: 00007fe1369c5fa0 RCX: 00007fe13677d63c [ 370.160250][T17044] RDX: 000000000000000f RSI: 00007fe1351df0a0 RDI: 0000000000000004 [ 370.160264][T17044] RBP: 00007fe1351df090 R08: 0000000000000000 R09: 0000000000000000 [ 370.160290][T17044] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 370.160304][T17044] R13: 00007fe1369c6038 R14: 00007fe1369c5fa0 R15: 00007ffcef35c8d8 [ 370.160325][T17044] [ 370.517095][T17049] rdma_rxe: rxe_newlink: failed to add lo [ 370.554747][T17062] batman_adv: batadv0: Adding interface: dummy0 [ 370.561043][T17062] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 370.590190][T17062] batman_adv: batadv0: Interface activated: dummy0 [ 370.601031][T17062] batadv0: mtu less than device minimum [ 370.607363][T17062] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 370.618186][T17062] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 370.628875][T17062] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 370.639733][T17062] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 370.650694][T17062] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 370.661402][T17062] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 370.672352][T17062] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 370.683256][T17062] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 370.694196][T17062] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 370.819468][T17072] netlink: 16 bytes leftover after parsing attributes in process `syz.4.4568'. [ 370.995026][T17081] netlink: 14 bytes leftover after parsing attributes in process `syz.4.4570'. [ 371.295116][T17075] loop4: detected capacity change from 0 to 2048 [ 371.328479][T17075] EXT4-fs error (device loop4): ext4_ext_check_inode:523: inode #2: comm syz.4.4570: pblk 0 bad header/extent: too large eh_max - magic f30a, entries 1, max 260(4), depth 0(0) [ 371.365480][T17075] EXT4-fs (loop4): get root inode failed [ 371.371553][T17075] EXT4-fs (loop4): mount failed [ 371.747115][T17110] netlink: 14 bytes leftover after parsing attributes in process `syz.3.4582'. [ 371.995346][T17102] netlink: 16 bytes leftover after parsing attributes in process `syz.0.4580'. [ 372.085199][T17118] netlink: 20 bytes leftover after parsing attributes in process `syz.1.4585'. [ 372.509050][T17134] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 372.552868][T17138] FAULT_INJECTION: forcing a failure. [ 372.552868][T17138] name failslab, interval 1, probability 0, space 0, times 0 [ 372.565653][T17138] CPU: 1 UID: 0 PID: 17138 Comm: syz.1.4594 Not tainted syzkaller #0 PREEMPT(voluntary) [ 372.565683][T17138] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 372.565695][T17138] Call Trace: [ 372.565702][T17138] [ 372.565739][T17138] __dump_stack+0x1d/0x30 [ 372.565760][T17138] dump_stack_lvl+0xe8/0x140 [ 372.565783][T17138] dump_stack+0x15/0x1b [ 372.565802][T17138] should_fail_ex+0x265/0x280 [ 372.565830][T17138] should_failslab+0x8c/0xb0 [ 372.565878][T17138] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 372.565919][T17138] ? __d_alloc+0x3d/0x340 [ 372.565945][T17138] __d_alloc+0x3d/0x340 [ 372.565969][T17138] ? sysvec_reschedule_ipi+0x4f/0x70 [ 372.566069][T17138] d_alloc_parallel+0x53/0xc60 [ 372.566099][T17138] ? lookup_noperm_common+0x170/0x2a0 [ 372.566132][T17138] ? kcsan_setup_watchpoint+0x415/0x430 [ 372.566164][T17138] ? __rcu_read_unlock+0x4f/0x70 [ 372.566245][T17138] ? __d_lookup+0x316/0x340 [ 372.566275][T17138] ? lookup_noperm_common+0x170/0x2a0 [ 372.566366][T17138] __lookup_slow+0x8c/0x250 [ 372.566398][T17138] lookup_noperm+0xc9/0x180 [ 372.566475][T17138] simple_start_creating+0x97/0x120 [ 372.566556][T17138] start_creating+0xe9/0x160 [ 372.566585][T17138] __debugfs_create_file+0x6b/0x330 [ 372.566615][T17138] debugfs_create_file_full+0x3f/0x60 [ 372.566641][T17138] ? __pfx_hsr_dev_setup+0x10/0x10 [ 372.566715][T17138] ref_tracker_dir_debugfs+0x100/0x1e0 [ 372.566763][T17138] alloc_netdev_mqs+0x1a2/0xa30 [ 372.566789][T17138] rtnl_create_link+0x239/0x710 [ 372.566818][T17138] rtnl_newlink_create+0x14c/0x620 [ 372.566846][T17138] ? __schedule+0x6b9/0xb30 [ 372.566875][T17138] rtnl_newlink+0xf29/0x12d0 [ 372.566917][T17138] ? search_extable+0x53/0x80 [ 372.566938][T17138] ? strncpy_from_user+0x17d/0x230 [ 372.567056][T17138] ? strncpy_from_user+0x17d/0x230 [ 372.567091][T17138] ? __memcg_slab_free_hook+0x135/0x230 [ 372.567122][T17138] ? __rcu_read_unlock+0x4f/0x70 [ 372.567142][T17138] ? avc_has_perm_noaudit+0x1b1/0x200 [ 372.567175][T17138] ? cred_has_capability+0x210/0x280 [ 372.567203][T17138] ? selinux_capable+0x31/0x40 [ 372.567228][T17138] ? security_capable+0x83/0x90 [ 372.567250][T17138] ? ns_capable+0x7d/0xb0 [ 372.567276][T17138] ? __pfx_rtnl_newlink+0x10/0x10 [ 372.567365][T17138] rtnetlink_rcv_msg+0x5fe/0x6d0 [ 372.567404][T17138] netlink_rcv_skb+0x123/0x220 [ 372.567431][T17138] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 372.567520][T17138] rtnetlink_rcv+0x1c/0x30 [ 372.567545][T17138] netlink_unicast+0x5bd/0x690 [ 372.567569][T17138] netlink_sendmsg+0x58b/0x6b0 [ 372.567600][T17138] ? __pfx_netlink_sendmsg+0x10/0x10 [ 372.567640][T17138] __sock_sendmsg+0x142/0x180 [ 372.567734][T17138] ____sys_sendmsg+0x31e/0x4e0 [ 372.567766][T17138] ___sys_sendmsg+0x17b/0x1d0 [ 372.567858][T17138] __x64_sys_sendmsg+0xd4/0x160 [ 372.567890][T17138] x64_sys_call+0x191e/0x2ff0 [ 372.567913][T17138] do_syscall_64+0xd2/0x200 [ 372.567969][T17138] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 372.567997][T17138] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 372.568079][T17138] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 372.568099][T17138] RIP: 0033:0x7f7a76e1ec29 [ 372.568118][T17138] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 372.568139][T17138] RSP: 002b:00007f7a75887038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 372.568218][T17138] RAX: ffffffffffffffda RBX: 00007f7a77065fa0 RCX: 00007f7a76e1ec29 [ 372.568234][T17138] RDX: 0000000004008054 RSI: 0000200000000280 RDI: 0000000000000003 [ 372.568249][T17138] RBP: 00007f7a75887090 R08: 0000000000000000 R09: 0000000000000000 [ 372.568264][T17138] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 372.568292][T17138] R13: 00007f7a77066038 R14: 00007f7a77065fa0 R15: 00007ffdeb087438 [ 372.568314][T17138] [ 373.005004][T17134] SELinux: failed to load policy [ 373.013162][T17138] team_slave_0: entered promiscuous mode [ 373.019980][T17138] ipvlan0: entered promiscuous mode [ 373.025738][T17138] ipvlan0: left promiscuous mode [ 373.032470][T17137] SELinux: policydb version 0 does not match my version range 15-35 [ 373.050180][T17137] SELinux: failed to load policy [ 373.063181][T17138] team_slave_0: left promiscuous mode [ 373.077750][T17137] netlink: 'syz.4.4593': attribute type 13 has an invalid length. [ 373.105579][T17137] gretap0: refused to change device tx_queue_len [ 373.146470][ T29] kauditd_printk_skb: 132 callbacks suppressed [ 373.146486][ T29] audit: type=1326 audit(1758350149.955:39813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17142 comm="syz.0.4595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38d5c3ec29 code=0x7ffc0000 [ 373.176293][ T29] audit: type=1326 audit(1758350149.955:39814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17142 comm="syz.0.4595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f38d5c3ec29 code=0x7ffc0000 [ 373.327667][ T29] audit: type=1326 audit(1758350150.025:39815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17142 comm="syz.0.4595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38d5c3ec29 code=0x7ffc0000 [ 373.351459][ T29] audit: type=1326 audit(1758350150.025:39816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17142 comm="syz.0.4595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38d5c3ec29 code=0x7ffc0000 [ 373.375139][ T29] audit: type=1326 audit(1758350150.095:39817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17142 comm="syz.0.4595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f38d5c3ec29 code=0x7ffc0000 [ 373.446461][T17143] netlink: 14 bytes leftover after parsing attributes in process `syz.0.4595'. [ 373.518828][ T29] audit: type=1326 audit(1758350150.255:39818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17142 comm="syz.0.4595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38d5c3ec29 code=0x7ffc0000 [ 373.542532][ T29] audit: type=1326 audit(1758350150.255:39819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17142 comm="syz.0.4595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38d5c3ec29 code=0x7ffc0000 [ 373.566199][ T29] audit: type=1326 audit(1758350150.255:39820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17142 comm="syz.0.4595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f38d5c3ec29 code=0x7ffc0000 [ 373.589768][ T29] audit: type=1326 audit(1758350150.255:39821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17142 comm="syz.0.4595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38d5c3ec29 code=0x7ffc0000 [ 373.613604][ T29] audit: type=1326 audit(1758350150.255:39822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17142 comm="syz.0.4595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38d5c3ec29 code=0x7ffc0000 [ 373.845883][T17150] loop2: detected capacity change from 0 to 256 [ 373.860253][T17150] FAT-fs (loop2): Directory bread(block 64) failed [ 373.866993][T17150] FAT-fs (loop2): Directory bread(block 65) failed [ 373.876165][T17150] FAT-fs (loop2): Directory bread(block 66) failed [ 373.882796][T17150] FAT-fs (loop2): Directory bread(block 67) failed [ 373.889335][T17150] FAT-fs (loop2): Directory bread(block 68) failed [ 373.897112][T17150] FAT-fs (loop2): Directory bread(block 69) failed [ 373.903755][T17150] FAT-fs (loop2): Directory bread(block 70) failed [ 373.908135][T17147] netlink: 16 bytes leftover after parsing attributes in process `syz.1.4596'. [ 373.910505][T17150] FAT-fs (loop2): Directory bread(block 71) failed [ 373.967153][T17150] FAT-fs (loop2): Directory bread(block 72) failed [ 373.982589][T17150] FAT-fs (loop2): Directory bread(block 73) failed [ 374.046000][T17156] random: crng reseeded on system resumption [ 374.174451][T17168] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4606'. [ 374.312919][T17171] rdma_rxe: rxe_newlink: failed to add lo [ 375.078012][T17180] netlink: 16 bytes leftover after parsing attributes in process `syz.0.4608'. [ 375.145115][T17184] SELinux: policydb version 0 does not match my version range 15-35 [ 375.174239][T17184] SELinux: failed to load policy [ 375.203948][T17188] netlink: 76 bytes leftover after parsing attributes in process `syz.1.4613'. [ 375.250818][T17189] netlink: 'syz.3.4611': attribute type 13 has an invalid length. [ 375.273819][T17189] 0猉功D: refused to change device tx_queue_len [ 375.343812][T17191] FAULT_INJECTION: forcing a failure. [ 375.343812][T17191] name failslab, interval 1, probability 0, space 0, times 0 [ 375.356509][T17191] CPU: 0 UID: 0 PID: 17191 Comm: syz.1.4614 Not tainted syzkaller #0 PREEMPT(voluntary) [ 375.356670][T17191] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 375.356682][T17191] Call Trace: [ 375.356755][T17191] [ 375.356765][T17191] __dump_stack+0x1d/0x30 [ 375.356790][T17191] dump_stack_lvl+0xe8/0x140 [ 375.356809][T17191] dump_stack+0x15/0x1b [ 375.356825][T17191] should_fail_ex+0x265/0x280 [ 375.356847][T17191] should_failslab+0x8c/0xb0 [ 375.356878][T17191] kmem_cache_alloc_noprof+0x50/0x310 [ 375.356925][T17191] ? audit_log_start+0x365/0x6c0 [ 375.356957][T17191] audit_log_start+0x365/0x6c0 [ 375.356989][T17191] audit_seccomp+0x48/0x100 [ 375.357069][T17191] ? __seccomp_filter+0x68c/0x10d0 [ 375.357090][T17191] __seccomp_filter+0x69d/0x10d0 [ 375.357235][T17191] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 375.357260][T17191] ? vfs_write+0x7e8/0x960 [ 375.357292][T17191] __secure_computing+0x82/0x150 [ 375.357368][T17191] syscall_trace_enter+0xcf/0x1e0 [ 375.357394][T17191] do_syscall_64+0xac/0x200 [ 375.357467][T17191] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 375.357496][T17191] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 375.357577][T17191] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 375.357603][T17191] RIP: 0033:0x7f7a76e1ec29 [ 375.357621][T17191] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 375.357680][T17191] RSP: 002b:00007f7a75887038 EFLAGS: 00000246 ORIG_RAX: 0000000000000079 [ 375.357721][T17191] RAX: ffffffffffffffda RBX: 00007f7a77065fa0 RCX: 00007f7a76e1ec29 [ 375.357733][T17191] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffffffffff [ 375.357749][T17191] RBP: 00007f7a75887090 R08: 0000000000000000 R09: 0000000000000000 [ 375.357764][T17191] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 375.357780][T17191] R13: 00007f7a77066038 R14: 00007f7a77065fa0 R15: 00007ffdeb087438 [ 375.357800][T17191] [ 375.846997][T17205] netlink: 14 bytes leftover after parsing attributes in process `syz.4.4618'. [ 376.056393][T17214] netlink: 36 bytes leftover after parsing attributes in process `syz.1.4622'. [ 376.087784][T17215] random: crng reseeded on system resumption [ 376.294887][T17201] loop4: detected capacity change from 0 to 2048 [ 376.323675][T17201] EXT4-fs error (device loop4): ext4_ext_check_inode:523: inode #2: comm syz.4.4618: pblk 0 bad header/extent: too large eh_max - magic f30a, entries 1, max 260(4), depth 0(0) [ 376.343016][T17201] EXT4-fs (loop4): get root inode failed [ 376.348779][T17201] EXT4-fs (loop4): mount failed [ 376.834681][T17235] binfmt_misc: register: failed to install interpreter file ./file2 [ 377.001966][T17246] random: crng reseeded on system resumption [ 377.331881][T17255] random: crng reseeded on system resumption [ 377.428373][T17258] netlink: 16 bytes leftover after parsing attributes in process `syz.0.4637'. [ 377.879165][T17264] binfmt_misc: register: failed to install interpreter file ./file2 [ 378.031653][T17273] netlink: 16 bytes leftover after parsing attributes in process `syz.1.4644'. [ 378.040724][T17273] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4644'. [ 378.149858][ T29] kauditd_printk_skb: 900 callbacks suppressed [ 378.149874][ T29] audit: type=1326 audit(1758350154.957:40721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17276 comm="syz.1.4645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f7a76e1ec29 code=0x7ffc0000 [ 378.179825][ T29] audit: type=1400 audit(1758350154.967:40722): avc: denied { create } for pid=17276 comm="syz.1.4645" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 378.282575][T17277] audit: audit_backlog=65 > audit_backlog_limit=64 [ 378.289145][T17277] audit: audit_lost=49 audit_rate_limit=0 audit_backlog_limit=64 [ 378.296915][T17277] audit: backlog limit exceeded [ 378.304707][T17280] audit: audit_backlog=65 > audit_backlog_limit=64 [ 378.311365][T17280] audit: audit_lost=50 audit_rate_limit=0 audit_backlog_limit=64 [ 378.319126][T17280] audit: backlog limit exceeded [ 378.324534][T17280] audit: audit_backlog=65 > audit_backlog_limit=64 [ 378.331084][T17280] audit: audit_lost=51 audit_rate_limit=0 audit_backlog_limit=64 [ 378.801458][T17297] binfmt_misc: register: failed to install interpreter file ./file2 [ 378.893830][T17307] netlink: 16 bytes leftover after parsing attributes in process `syz.4.4655'. [ 378.902952][T17307] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4655'. [ 379.056697][T17322] veth0: entered promiscuous mode [ 379.106107][T17319] veth0: left promiscuous mode [ 379.168580][T17332] loop4: detected capacity change from 0 to 128 [ 379.185660][T17332] FAT-fs (loop4): Directory bread(block 32) failed [ 379.192735][T17332] FAT-fs (loop4): Directory bread(block 33) failed [ 379.204018][T17332] FAT-fs (loop4): Directory bread(block 34) failed [ 379.212886][T17332] FAT-fs (loop4): Directory bread(block 35) failed [ 379.220498][T17332] FAT-fs (loop4): Directory bread(block 36) failed [ 379.227263][T17332] FAT-fs (loop4): Directory bread(block 37) failed [ 379.234387][T17332] FAT-fs (loop4): Directory bread(block 38) failed [ 379.248839][T17332] FAT-fs (loop4): Directory bread(block 39) failed [ 379.255517][T17332] FAT-fs (loop4): Directory bread(block 40) failed [ 379.262230][T17332] FAT-fs (loop4): Directory bread(block 41) failed [ 379.306879][T17332] syz.4.4661: attempt to access beyond end of device [ 379.306879][T17332] loop4: rw=0, sector=4112, nr_sectors = 4 limit=128 [ 379.320259][T17332] Buffer I/O error on dev loop4, logical block 1028, async page read [ 379.334152][T17332] syz.4.4661: attempt to access beyond end of device [ 379.334152][T17332] loop4: rw=0, sector=167964, nr_sectors = 4 limit=128 [ 379.347620][T17332] Buffer I/O error on dev loop4, logical block 41991, async page read [ 379.355904][T17332] FAT-fs (loop4): Filesystem has been set read-only [ 379.362802][T17332] syz.4.4661: attempt to access beyond end of device [ 379.362802][T17332] loop4: rw=0, sector=4112, nr_sectors = 4 limit=128 [ 379.376246][T17332] Buffer I/O error on dev loop4, logical block 1028, async page read [ 379.384607][T17332] syz.4.4661: attempt to access beyond end of device [ 379.384607][T17332] loop4: rw=0, sector=167964, nr_sectors = 4 limit=128 [ 379.398169][T17332] Buffer I/O error on dev loop4, logical block 41991, async page read [ 379.676804][T17350] loop2: detected capacity change from 0 to 512 [ 379.702907][T17350] EXT4-fs (loop2): orphan cleanup on readonly fs [ 379.719197][T17350] EXT4-fs error (device loop2): ext4_quota_enable:7128: comm syz.2.4670: inode #218103808: comm syz.2.4670: iget: illegal inode # [ 379.790902][T17350] EXT4-fs error (device loop2): ext4_quota_enable:7131: comm syz.2.4670: Bad quota inode: 218103808, type: 2 [ 379.819597][T17350] EXT4-fs warning (device loop2): ext4_enable_quotas:7172: Failed to enable quota tracking (type=2, err=-117, ino=218103808). Please run e2fsck to fix. [ 379.870406][T17355] random: crng reseeded on system resumption [ 379.921412][T17350] EXT4-fs (loop2): Cannot turn on quotas: error -117 [ 379.943275][T17350] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 379.982523][T17353] lo speed is unknown, defaulting to 1000 [ 380.028341][T13526] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 380.077939][T17367] random: crng reseeded on system resumption [ 380.094053][T17369] netlink: 14 bytes leftover after parsing attributes in process `syz.0.4673'. [ 380.202719][T17376] SELinux: policydb version 0 does not match my version range 15-35 [ 380.215337][T17371] netlink: 16 bytes leftover after parsing attributes in process `syz.2.4677'. [ 380.230938][T17374] loop4: detected capacity change from 0 to 2048 [ 380.246810][T17376] SELinux: failed to load policy [ 380.270943][T17361] netlink: 14 bytes leftover after parsing attributes in process `syz.3.4676'. [ 380.301432][T17374] loop4: p1 < > p4 [ 380.307571][T17374] loop4: p4 size 8388608 extends beyond EOD, truncated [ 380.344291][T17378] netlink: 'syz.1.4680': attribute type 13 has an invalid length. [ 380.354348][T17378] gretap0: refused to change device tx_queue_len [ 380.361975][T17378] net_ratelimit: 12 callbacks suppressed [ 380.362052][T17378] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 380.496921][T17384] random: crng reseeded on system resumption [ 380.619623][T17386] loop2: detected capacity change from 0 to 512 [ 380.707554][T17386] EXT4-fs (loop2): failed to open journal device unknown-block(0,0) -6 [ 380.749856][T17386] loop2: detected capacity change from 0 to 1024 [ 380.759984][T17386] EXT4-fs: Ignoring removed i_version option [ 380.766074][T17386] EXT4-fs: Ignoring removed mblk_io_submit option [ 380.801143][T17386] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 380.827303][T17386] ext4 filesystem being mounted at /282/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 380.881775][T13526] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 380.954933][T17400] SELinux: policydb version 0 does not match my version range 15-35 [ 380.963281][T17400] SELinux: failed to load policy [ 381.059383][T17401] netlink: 'syz.2.4686': attribute type 13 has an invalid length. [ 381.069659][T17401] gretap0: refused to change device tx_queue_len [ 381.080647][T17401] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 381.268240][T17403] SELinux: Context system_u:object_r:tun_tap_device_t:s0 is not valid (left unmapped). [ 381.413756][T17416] loop4: detected capacity change from 0 to 256 [ 381.430445][T17416] FAT-fs (loop4): Directory bread(block 64) failed [ 381.437148][T17416] FAT-fs (loop4): Directory bread(block 65) failed [ 381.445164][T17416] FAT-fs (loop4): Directory bread(block 66) failed [ 381.451888][T17416] FAT-fs (loop4): Directory bread(block 67) failed [ 381.458740][T17416] FAT-fs (loop4): Directory bread(block 68) failed [ 381.465434][T17416] FAT-fs (loop4): Directory bread(block 69) failed [ 381.472991][T17416] FAT-fs (loop4): Directory bread(block 70) failed [ 381.480757][T17416] FAT-fs (loop4): Directory bread(block 71) failed [ 381.487333][T17416] FAT-fs (loop4): Directory bread(block 72) failed [ 381.493945][T17416] FAT-fs (loop4): Directory bread(block 73) failed [ 381.547499][T17427] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 381.554140][T17427] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 381.561871][T17427] vhci_hcd vhci_hcd.0: Device attached [ 381.572363][T17427] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4697'. [ 381.582923][T17428] vhci_hcd: connection closed [ 381.583075][ T7027] vhci_hcd: stop threads [ 381.592222][ T7027] vhci_hcd: release socket [ 381.596650][ T7027] vhci_hcd: disconnect device [ 382.263910][T17437] netlink: 'syz.4.4700': attribute type 1 has an invalid length. [ 382.278712][T17437] 8021q: adding VLAN 0 to HW filter on device bond1 [ 382.288871][T17437] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4700'. [ 382.301189][T17437] bond1 (unregistering): Released all slaves [ 382.416167][T17440] netlink: 'syz.0.4701': attribute type 10 has an invalid length. [ 382.426179][T17440] batman_adv: batadv0: Adding interface: veth1_vlan [ 382.432861][T17440] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 382.459804][T17440] batman_adv: batadv0: Interface activated: veth1_vlan [ 383.185833][ T29] kauditd_printk_skb: 1814 callbacks suppressed [ 383.185850][ T29] audit: type=1400 audit(1758350159.990:42506): avc: denied { prog_load } for pid=17474 comm="syz.3.4714" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 383.222196][ T29] audit: type=1400 audit(1758350159.990:42507): avc: denied { bpf } for pid=17474 comm="syz.3.4714" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 383.243014][ T29] audit: type=1400 audit(1758350159.990:42508): avc: denied { perfmon } for pid=17474 comm="syz.3.4714" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 383.247817][T17475] binfmt_misc: register: failed to install interpreter file ./file2 [ 383.264283][ T29] audit: type=1400 audit(1758350159.990:42509): avc: denied { prog_run } for pid=17474 comm="syz.3.4714" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 383.299262][ T29] audit: type=1400 audit(1758350160.060:42510): avc: denied { create } for pid=17474 comm="syz.3.4714" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 383.319116][ T29] audit: type=1400 audit(1758350160.090:42511): avc: denied { create } for pid=17474 comm="syz.3.4714" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 383.339771][ T29] audit: type=1400 audit(1758350160.090:42512): avc: denied { map_create } for pid=17474 comm="syz.3.4714" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 383.351359][T17477] ip6gre1: entered allmulticast mode [ 383.359397][ T29] audit: type=1400 audit(1758350160.090:42513): avc: denied { prog_load } for pid=17474 comm="syz.3.4714" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 383.359425][ T29] audit: type=1400 audit(1758350160.110:42514): avc: denied { bpf } for pid=17474 comm="syz.3.4714" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 383.404732][ T29] audit: type=1400 audit(1758350160.110:42515): avc: denied { perfmon } for pid=17474 comm="syz.3.4714" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 383.739659][T17505] SELinux: policydb version 0 does not match my version range 15-35 [ 383.751686][T17505] SELinux: failed to load policy [ 383.832834][T17508] netlink: 'syz.3.4725': attribute type 13 has an invalid length. [ 383.844147][T17508] 0猉功D: refused to change device tx_queue_len [ 383.852296][T17508] A link change request failed with some changes committed already. Interface 30猉功D may have been left with an inconsistent configuration, please check. [ 384.841259][T17530] random: crng reseeded on system resumption [ 385.003884][T17534] __nla_validate_parse: 1 callbacks suppressed [ 385.003902][T17534] netlink: 14 bytes leftover after parsing attributes in process `syz.0.4733'. [ 385.031088][T17538] syz!: rxe_newlink: already configured on team_slave_0 [ 385.851680][T17565] loop2: detected capacity change from 0 to 2048 [ 385.907649][T17565] loop2: p1 < > p4 [ 385.915634][T17565] loop2: p4 size 8388608 extends beyond EOD, truncated [ 386.044800][T17570] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 386.336488][T12362] syz-executor invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 386.347463][T12362] CPU: 1 UID: 0 PID: 12362 Comm: syz-executor Not tainted syzkaller #0 PREEMPT(voluntary) [ 386.347577][T12362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 386.347592][T12362] Call Trace: [ 386.347602][T12362] [ 386.347612][T12362] __dump_stack+0x1d/0x30 [ 386.347635][T12362] dump_stack_lvl+0xe8/0x140 [ 386.347741][T12362] dump_stack+0x15/0x1b [ 386.347758][T12362] dump_header+0x81/0x220 [ 386.347792][T12362] oom_kill_process+0x342/0x400 [ 386.347832][T12362] out_of_memory+0x979/0xb80 [ 386.347884][T12362] try_charge_memcg+0x5e6/0x9e0 [ 386.347915][T12362] charge_memcg+0x51/0xc0 [ 386.347932][T12362] __mem_cgroup_charge+0x28/0xb0 [ 386.347965][T12362] filemap_add_folio+0x4e/0x1b0 [ 386.348017][T12362] __filemap_get_folio+0x31e/0x6b0 [ 386.348152][T12362] filemap_fault+0x41f/0xb40 [ 386.348181][T12362] __do_fault+0xbc/0x200 [ 386.348262][T12362] handle_mm_fault+0xf78/0x2c20 [ 386.348300][T12362] do_user_addr_fault+0x636/0x1090 [ 386.348399][T12362] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 386.348474][T12362] exc_page_fault+0x62/0xa0 [ 386.348509][T12362] asm_exc_page_fault+0x26/0x30 [ 386.348531][T12362] RIP: 0033:0x7f38d5b15c44 [ 386.348551][T12362] Code: 85 ed 09 00 00 48 b8 db 34 b6 d7 82 de 1b 43 48 f7 a4 24 98 00 00 00 48 8b 05 58 fb e9 00 48 69 8c 24 90 00 00 00 e8 03 00 00 <8b> 78 08 48 8b 44 24 18 48 c1 ea 12 4c 8b 0d 69 fa e9 00 48 01 d1 [ 386.348633][T12362] RSP: 002b:00007ffec02242b0 EFLAGS: 00010202 [ 386.348651][T12362] RAX: 0000001b31524000 RBX: 00000000000003d3 RCX: 000000000005e3d0 [ 386.348668][T12362] RDX: 00000000038ec74f RSI: 00007ffec0224340 RDI: 0000000000000001 [ 386.348691][T12362] RBP: 00007ffec02242ec R08: 000000000d925830 R09: 7fffffffffffffff [ 386.348703][T12362] R10: 3fffffffffffffff R11: 0000000000000202 R12: 0000000000001388 [ 386.348717][T12362] R13: 00000000000927c0 R14: 000000000005e23b R15: 00007ffec0224340 [ 386.348825][T12362] [ 386.348832][T12362] memory: usage 307200kB, limit 307200kB, failcnt 4904 [ 386.541799][T12362] memory+swap: usage 307408kB, limit 9007199254740988kB, failcnt 0 [ 386.550053][T12362] kmem: usage 302944kB, limit 9007199254740988kB, failcnt 0 [ 386.557567][T12362] Memory cgroup stats for /syz0: [ 386.576208][T12362] cache 0 [ 386.584279][T12362] rss 4358144 [ 386.587603][T12362] shmem 0 [ 386.590577][T12362] mapped_file 0 [ 386.594049][T12362] dirty 0 [ 386.597062][T12362] writeback 0 [ 386.600408][T12362] workingset_refault_anon 633 [ 386.605098][T12362] workingset_refault_file 8539 [ 386.609891][T12362] swap 212992 [ 386.613186][T12362] swapcached 0 [ 386.616601][T12362] pgpgin 449545 [ 386.620074][T12362] pgpgout 448481 [ 386.623864][T12362] pgfault 464982 [ 386.627455][T12362] pgmajfault 539 [ 386.631016][T12362] inactive_anon 0 [ 386.634651][T12362] active_anon 0 [ 386.638124][T12362] inactive_file 4358144 [ 386.642347][T12362] active_file 0 [ 386.645829][T12362] unevictable 0 [ 386.649357][T12362] hierarchical_memory_limit 314572800 [ 386.654751][T12362] hierarchical_memsw_limit 9223372036854771712 [ 386.660930][T12362] total_cache 0 [ 386.664432][T12362] total_rss 4358144 [ 386.668298][T12362] total_shmem 0 [ 386.671765][T12362] total_mapped_file 0 [ 386.675771][T12362] total_dirty 0 [ 386.679290][T12362] total_writeback 0 [ 386.683118][T12362] total_workingset_refault_anon 633 [ 386.688368][T12362] total_workingset_refault_file 8539 [ 386.693674][T12362] total_swap 212992 [ 386.697620][T12362] total_swapcached 0 [ 386.701527][T12362] total_pgpgin 449545 [ 386.705609][T12362] total_pgpgout 448481 [ 386.709978][T12362] total_pgfault 464982 [ 386.714319][T12362] total_pgmajfault 539 [ 386.718496][T12362] total_inactive_anon 0 [ 386.722656][T12362] total_active_anon 0 [ 386.726694][T12362] total_inactive_file 4358144 [ 386.731383][T12362] total_active_file 0 [ 386.735467][T12362] total_unevictable 0 [ 386.739449][T12362] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz0,task_memcg=/syz0,task=syz.0.4733,pid=17531,uid=0 [ 386.754702][T12362] Memory cgroup out of memory: Killed process 17531 (syz.0.4733) total-vm:96072kB, anon-rss:5420kB, file-rss:22396kB, shmem-rss:0kB, UID:0 pgtables:148kB oom_score_adj:1000 [ 387.022919][T17584] rdma_rxe: rxe_newlink: failed to add lo [ 387.508042][T17594] ================================================================== [ 387.516180][T17594] BUG: KCSAN: data-race in __mark_inode_dirty / move_expired_inodes [ 387.524201][T17594] [ 387.526539][T17594] read-write to 0xffff888106dfe8b8 of 4 bytes by task 7062 on cpu 1: [ 387.534604][T17594] move_expired_inodes+0x17a/0x400 [ 387.539787][T17594] queue_io+0xd9/0x2c0 [ 387.543872][T17594] wb_writeback+0x226/0x5c0 [ 387.548392][T17594] wb_workfn+0x4c9/0x910 [ 387.552644][T17594] process_scheduled_works+0x4cb/0x9d0 [ 387.558124][T17594] worker_thread+0x582/0x770 [ 387.562824][T17594] kthread+0x489/0x510 [ 387.566913][T17594] ret_from_fork+0x11f/0x1b0 [ 387.571608][T17594] ret_from_fork_asm+0x1a/0x30 [ 387.576396][T17594] [ 387.578730][T17594] read to 0xffff888106dfe8b8 of 4 bytes by task 17594 on cpu 0: [ 387.586378][T17594] __mark_inode_dirty+0x191/0x750 [ 387.591440][T17594] mark_buffer_dirty+0x133/0x210 [ 387.596407][T17594] block_page_mkwrite+0x287/0x3d0 [ 387.601460][T17594] ext4_page_mkwrite+0x859/0xb90 [ 387.606586][T17594] do_wp_page+0xddb/0x24e0 [ 387.611017][T17594] handle_mm_fault+0x77d/0x2c20 [ 387.615995][T17594] do_user_addr_fault+0x636/0x1090 [ 387.621136][T17594] exc_page_fault+0x62/0xa0 [ 387.625760][T17594] asm_exc_page_fault+0x26/0x30 [ 387.630637][T17594] [ 387.632982][T17594] value changed: 0x00000020 -> 0x00010022 [ 387.638798][T17594] [ 387.641137][T17594] Reported by Kernel Concurrency Sanitizer on: [ 387.647383][T17594] CPU: 0 UID: 0 PID: 17594 Comm: syz.3.4755 Not tainted syzkaller #0 PREEMPT(voluntary) [ 387.657196][T17594] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 387.667258][T17594] ================================================================== [ 387.942920][T17574] netlink: 16 bytes leftover after parsing attributes in process `syz.2.4748'. [ 388.629240][ T29] kauditd_printk_skb: 994 callbacks suppressed [ 388.629255][ T29] audit: type=1400 audit(1758350165.443:43510): avc: denied { read write } for pid=12701 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 388.660095][ T29] audit: type=1400 audit(1758350165.443:43511): avc: denied { open } for pid=12701 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 388.684529][ T29] audit: type=1400 audit(1758350165.443:43512): avc: denied { ioctl } for pid=12701 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1