last executing test programs: 4.596436339s ago: executing program 2 (id=701): bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=ANY=[@ANYBLOB="140000001000040000000000000000000300000a20000000000a05000000000000000000070000000900010073797a300000000044000000090a010400000000000000000700ffff08000a40000000030900020073797a31000000000900010073797a3000000000080005400000002105000d40930000005c0000000c0a01020000000000000000070000000900020073797a31000000000900010073797a3000000000300003802c0000800400018024000b80100001800c000100636f756e"], 0xe8}, 0x1, 0x0, 0x0, 0x10}, 0x0) 4.53533835s ago: executing program 2 (id=702): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001000030500000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB="080003"], 0x44}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="9feb010018000000000000003400000034000000050000400b000000000000110200000001000000030000000000000904000000ffffffff000000120100000009000000000000080200000000305f6100f3a862f5dbb04d4a19489b450d6f4acb2b5d6ec3d433e1a60f6054e466e4a643a838b73a7176c7b2202ac4e8e46b82183b282427b6fd094ba1763b89ba074749281c30b1024b853ba7bc"], &(0x7f0000000480)=""/162, 0x51, 0xa2, 0x0, 0xfffffffd, 0x10000}, 0x28) openat$ptp0(0xffffffffffffff9c, &(0x7f00000002c0), 0x80042, 0x0) socket$unix(0x1, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000030500"/20, @ANYRES32=0x0, @ANYRES32], 0x3c}, 0x1, 0x0, 0x0, 0x240480d4}, 0x0) mount$bind(0x0, &(0x7f0000000100)='.\x00', 0x0, 0x21, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = timerfd_create(0x0, 0x0) readv(r4, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1) 3.667294703s ago: executing program 2 (id=716): setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x5}, 0x8) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001040)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000380)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60000000001406"], 0x0) syz_usb_connect(0x4, 0x1e6, &(0x7f0000000400)={{0x12, 0x1, 0x200, 0x7d, 0x52, 0xf4, 0xff, 0x7b8, 0x2870, 0x9079, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1d4, 0x1, 0x5, 0x2, 0x68, 0xb5, [{{0x9, 0x4, 0xba, 0x3, 0x5, 0x8e, 0xf5, 0x3a, 0x7, [@cdc_ecm={{0x5}, {0x5, 0x24, 0x0, 0x2}, {0xd, 0x24, 0xf, 0x1, 0x5c2f96ee, 0x8000, 0x3, 0x7}, [@ncm={0x6, 0x24, 0x1a, 0x43, 0x3}, @mbim_extended={0x8, 0x24, 0x1c, 0x2, 0x1, 0x1}]}, @uac_as={[@format_type_i_discrete={0xc, 0x24, 0x2, 0x1, 0x6, 0x2, 0x3, 0x3, "769a9478"}]}], [{{0x9, 0x5, 0xd, 0x10, 0x400, 0x6, 0xff, 0x8}}, {{0x9, 0x5, 0x6, 0x0, 0x40, 0x5, 0x4, 0x2, [@generic={0x40, 0x4, "64d0c1c2078917e1084956c09052149af027572d491fe2d89c5c16925d8a30823857b57cde50fa1909e2172c5785c49e6528323153e33548a643408a2455"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0xff, 0x101}]}}, {{0x9, 0x5, 0xf, 0xc, 0x200, 0xd1, 0x2, 0xae, [@generic={0xe9, 0x10, "dc5ef9643e177e2e5589760f0ba86c03ffc736534acc3416d15800c8c7f4634235267534ed76c9328238da933f43ca43e89554f2208aeeb6ce6a80fdfb3adeb0564dad73038a8b48083c07ab4eb2d29dce4e4d6267cf216a175de615c75a91473f91b306994df06a855966cebcdade860990f777707446c3e136570e3d0f64ee6ce591bec9c7d3e1646ff37fc6a7d90623cd9dc744e90364483e85aa7275ac0e2a26b7b7483b72bc60c357839487c1105911528c5ac509033343d63aae0a9889c8c706527091c36f2e379419ecbb56f8ee2e04b7214ae476b9cceed82f4ea27c09c67ae25d99dc"}, @generic={0x26, 0x30, "0b445da5f7aae57bf5315a87d91d7a0b9fdacd5ff01de084be61eae514f7f555eec4dd0d"}]}}, {{0x9, 0x5, 0x4, 0x3, 0x40, 0x87, 0x2, 0x1}}, {{0x9, 0x5, 0xd, 0x3, 0x10, 0x0, 0x80, 0xf7, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x7, 0x6}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0x7, 0x101}]}}]}}]}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000280)={0xa, 0x6, 0x250, 0x8, 0x3, 0xc2, 0x40, 0x1}, 0x5f, &(0x7f00000002c0)={0x5, 0xf, 0x5f, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x2, 0x7, 0x9, 0x36}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x81, 0x2, 0x3}, @ssp_cap={0x20, 0x10, 0xa, 0x3, 0x5, 0x40, 0x0, 0x3ff, [0xc0, 0xc000, 0x0, 0xffff00, 0x0]}, @ssp_cap={0x1c, 0x10, 0xa, 0x1, 0x4, 0x8001, 0xf, 0x10, [0xffffc0, 0xc000, 0x3fc0, 0x0]}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x1, 0x3, 0xcc, 0xb}]}, 0x2, [{0x6b, &(0x7f0000000600)=@string={0x6b, 0x3, "fe77c2243d4c68ffe8dd4f4093f53a18e6e4c1f7995754f783cdb3b4fa46a303c7b3e12c904dc6d91e8e01eb9296c38afaacd76d5693d3881072dc43db40d4756a55e7a4c750a2f414130fb715cec8596173e0d82dc855ff3bd0bdd7f1bf9d70b93019944bad5bc1cf"}}, {0x66, &(0x7f0000000680)=@string={0x66, 0x3, "5dc4ac1c569c8bcac85bbfb1f62758fb97a43c14d83f7506932215d8d6b147fd7e3564a3b3c00ee8d41615a59872cb5402e508abb2ec73d8ff1dba37db9a488e66e676bc359f6484f71f5450a7c79e01ed904176b93b58ce5a0b409acc8805a1c826c2a9"}}]}) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$selinux_validatetrans(r1, &(0x7f0000000180)={'system_u:object_r:apt_var_cache_t:s0', 0x20, 'system_u:object_r:devicekit_power_exec_t:s0', 0x20, 0x3, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x84) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/power/reserved_size', 0x80001, 0xd1) writev(r2, &(0x7f0000000940)=[{&(0x7f00000003c0)="2195", 0x2}], 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f0000000100)={0xffff0001, {{0x2, 0x4e22, @multicast1}}}, 0x90) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x81, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f0000000100)=0x4, 0x7) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext={0x4, 0x4}, 0x400, 0xffffffff, 0x6, 0x5, 0x0, 0x40000001, 0xfff9, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x8) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) r5 = syz_io_uring_setup(0x10f, &(0x7f0000000980)={0x0, 0x5885, 0x80, 0x3}, &(0x7f00000001c0)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x4004, @fd_index=0x3, 0x0, 0x0}) io_uring_enter(r5, 0x3516, 0x0, 0x0, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100003020702500000000002020207b1af8ff00000000bfa1000000000000070100003affffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000400)='kfree\x00', r8}, 0x10) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0xc}, &(0x7f0000001fee)='R\x10rust\xe3c*sgrVex:Di', 0x0) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) 2.244068495s ago: executing program 3 (id=727): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="01000000000000001c0012000c547fccf06f6e64000000000c000200080001"], 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x40, &(0x7f0000000080)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x1}}, {@errors_remount}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@data_err_ignore}, {@nogrpid}, {@noload}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x5}}]}, 0x3, 0x44a, &(0x7f00000006c0)="$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") close(r3) r4 = socket$inet(0x2, 0x1, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) r6 = getpid() r7 = syz_pidfd_open(r6, 0x0) process_madvise(r7, &(0x7f00000010c0)=[{0x0}, {&(0x7f00000000c0)='|', 0x1}], 0x2, 0x10, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xc, &(0x7f00000005c0)=ANY=[@ANYBLOB="0c000000000004ab890000000000000000000018", @ANYBLOB="ae0e701e19c2d29dedb6b6e30f", @ANYRESOCT=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r5}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xf, 0x2000000000000232, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRESOCT=r7, @ANYRES64=r1], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000180)='kmem_cache_free\x00', r8}, 0x18) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000080)=0x9, 0x8, 0x0) mbind(&(0x7f00005f7000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r9}, 0x10) getdents(0xffffffffffffffff, 0x0, 0x51) write$cgroup_subtree(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="8fedcb5d07081196f37538e486dd6372"], 0x3e) r10 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r10, 0x107, 0x404f3faf6f62d7e8, &(0x7f00000001c0)=0xe152, 0x4) setsockopt$packet_rx_ring(r10, 0x107, 0x5, &(0x7f0000003180)=@req3={0x1000, 0x3a, 0x10001, 0x3a, 0x800007ff, 0xf82, 0x3}, 0x1c) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000140), &(0x7f00000004c0)=ANY=[@ANYBLOB="00fbce0000610cfd70f95dd3d3715d0500d593a2e557df9d6ddfa608000000c3b3365c857d6df078280bd1388fd1d4c46b2decd88c1f00000000000000c000000000000000000000000000000000d1891ecf2cdc9359bae436960b3bf9adddff5e4d1dd542a72f91d6934a4e425ee0c4bb816a6008d50688d3c82a49a5bace52201ef6900b9867f7aaeb427f005e4c1a3081d3d89118bc998ab6420ce37561c7f3345d8b7917c74a7cb546727ead8b6bbae93a5055daff94c51a73e162b6b8fd3c287e1eb783d09705216d34e3028cc9e5f77d12fe4386f6"], 0x4e, 0x2) 2.032427469s ago: executing program 3 (id=732): ioprio_get$pid(0x1, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r1}, 0x18) capset(&(0x7f0000000c00)={0x20080522}, &(0x7f0000000140)) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000440)={'tunl0\x00', &(0x7f0000000380)={'gre0\x00', 0x0, 0x7, 0x7800, 0x4, 0x9, {{0x5, 0x4, 0x1, 0x2f, 0x14, 0x65, 0x0, 0x7, 0x29, 0x0, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) r2 = syz_open_procfs(0x0, &(0x7f00000042c0)='mounts\x00') pread64(r2, &(0x7f0000000700)=""/251, 0xfb, 0x4eb) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000002c0)={r2}, 0x4) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000400000014000500fc01000000000000000000000000080008000200050000000a0006"], 0x4c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001c000100000000000000000007000000", @ANYRES32, @ANYBLOB="4000aa000a0002"], 0x28}}, 0x0) 2.029936759s ago: executing program 3 (id=734): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000180)='./file2\x00', 0x420c, &(0x7f0000003240)=ANY=[], 0x6, 0x360, &(0x7f0000000b00)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x105042, 0x40) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x100000b, 0x2013, r2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000010001000900000001"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000170000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000feffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)='kmem_cache_free\x00', r4}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000009) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001d40)=@base={0x12, 0x4, 0x4, 0x2}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r6}, &(0x7f0000000040), &(0x7f0000000140)=r5}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r6}, &(0x7f0000000580)=0x2, &(0x7f00000005c0)=r5}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r6, &(0x7f0000000040)}, 0x20) syz_clone(0x20a00000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) syz_clone(0x60027180, 0x0, 0x0, 0x0, 0x0, 0x0) 1.789940832s ago: executing program 0 (id=738): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x3) open$dir(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x60, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x18, 0xf, &(0x7f0000000580)=ANY=[@ANYRES32=r4, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) write$qrtrtun(r2, &(0x7f00000003c0)="00009a4bb35bdabb", 0x8) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r3, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)=[0x7], &(0x7f0000000500)=[0x2], 0x0, 0x2000000000000088}}, 0x40) 1.258032421s ago: executing program 4 (id=741): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x100000000000}, 0x18) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r1, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x208}, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x208}, 0x0) recvmmsg(r3, &(0x7f0000001dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/188, 0xbc, 0xdf0e}}], 0x1800, 0x2002, 0x0) 1.047317264s ago: executing program 3 (id=742): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00"/14], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0x100000000000}, 0x18) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r2, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x208}, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r3, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x208}, 0x0) recvmmsg(r4, &(0x7f0000001dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/188, 0xbc, 0xdf0e}}], 0x1800, 0x2002, 0x0) 925.199676ms ago: executing program 4 (id=745): syz_io_uring_setup(0xd7, &(0x7f0000000280)={0x0, 0x0, 0x40}, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x38, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x1, 0x1, 0x8, 0x20005, 0x2b, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000140)="d800000018007b29e00212ba0d8105040a601800fe0f040b067c55a1bc000900b80006990600000015000500fe800000000000000300014002000c0901ac04000bd67f6f94007100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4b11602b2a10c11ce1b14d6d930dfe1d9d322fe04fb95cae8c9010000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad8ffd5e1cace81ccd40dd601edef3d93452a92307ff0ff0e97031e9f05e9f16e9cb500"/215, 0xd7}], 0x1, 0x0, 0x0, 0x2663}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$rds(0x15, 0x5, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[@ANYBLOB="64000000020101040000000000000000020001014400028006000340000400041400018008000100ac14142a08000200ac1e0001060003400003000014000180080001"], 0x64}, 0x1, 0x0, 0x0, 0x8800}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_route(0x10, 0x3, 0x0) socket$rxrpc(0x21, 0x2, 0xa) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="3000b886", @ANYRES16=0x0, @ANYBLOB="0c042bbd7000fddbdf250400000014000500ff02000000000000000000000000000106000b002b000000"], 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x4000) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000030400000006000000005dcc0300", @ANYRES32, @ANYBLOB="71e79fd800000000140012800c0001006d616376746170001400028008000500", @ANYRES32], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newtfilter={0x2c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x74, 0x0, {0xffe0}, {}, {0xa, 0x1}}, [@TCA_RATE={0x6, 0x5, {0x39, 0x1}}]}, 0x2c}, 0x1, 0xf0ffffffffffff, 0x0, 0x4000151}, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000480)='gtp\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000180100002020732600000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 654.03917ms ago: executing program 1 (id=748): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="11000000040000000400000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b70400000000000085000000330000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000004c0)={r2, 0x0, 0x2c, 0x4, @val=@tcx}, 0x1c) 646.66275ms ago: executing program 4 (id=749): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000011c0)={0x54, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x54}}, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x400040) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), r0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, r2, 0x8, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7176}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xd26e}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x20008044) 618.101471ms ago: executing program 4 (id=750): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="0209e20c0e00000025bd7000fddbdf25030006002be3000002004e22e00000020000000000000000010000004e23000008001900000000000a004e000000000000000000000000010e0000000a004e200000000afe8000000000000000000000000000363a0b0000"], 0x70}}, 0x4001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0xe501, 0x3, 0x228, 0x0, 0xa, 0x1000000, 0xb8, 0x0, 0x190, 0x230, 0x230, 0x190, 0x223, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3b9, 'syz1\x00'}}}, {{@ip={@local, @loopback, 0x0, 0x0, 'netdevsim0\x00', 'pimreg\x00', {}, {}, 0x4}, 0x0, 0x90, 0xd8, 0x0, {}, [@common=@socket0={{0x20}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3c0, 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x288) sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_netfilter(0x10, 0x3, 0xc) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000007000000020000000400000005000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000008c5f148272800183370000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000010400007b8af8ff00c27000bfa200000000000007020000f8ffffffb703000008000000b70400000000000022781a3a3dd174c89500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}}, 0x5, 0x12}, 0x9c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) socket$caif_stream(0x25, 0x1, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x800, 0x0) capset(&(0x7f00000004c0)={0x20080522}, &(0x7f0000000500)={0x0, 0x2000, 0x0, 0x0, 0x0, 0x3cd}) ioctl$TIOCSETD(r6, 0x5423, &(0x7f00000003c0)=0x1) 551.396752ms ago: executing program 1 (id=751): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=ANY=[@ANYBLOB="140000001000040000000000000000000300000a20000000000a05000000000000000000070000000900010073797a300000000044000000090a010400000000000000000700ffff08000a40000000030900020073797a31000000000900010073797a3000000000080005400000002105000d40930000005c0000000c0a01020000000000000000070000000900020073797a31000000000900010073797a3000000000300003802c0000800400018024000b80100001800c000100636f756e"], 0xe8}, 0x1, 0x0, 0x0, 0x10}, 0x0) 550.628642ms ago: executing program 2 (id=752): sendmsg$key(0xffffffffffffffff, 0x0, 0x4001) r0 = dup(0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0xe501, 0x3, 0x208, 0x0, 0xa, 0x1000000, 0xb8, 0x0, 0x190, 0x230, 0x230, 0x190, 0x223, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3b9, 'syz1\x00'}}}, {{@ip={@local, @loopback, 0x0, 0x0, 'netdevsim0\x00', 'pimreg\x00', {}, {}, 0x4}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3c0, 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x268) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x800, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x14) capset(&(0x7f00000004c0)={0x20080522}, &(0x7f0000000500)={0x0, 0x2000, 0x0, 0x0, 0x0, 0x3cd}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x1) 542.404282ms ago: executing program 3 (id=753): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x2f) sendmmsg$sock(r0, &(0x7f0000004500)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000003c0)="0e2d7aae28cc837bedfb111837c47890aed7c022085ab4278608fa81e1dd1de7afd8b0ba4411ee77b48ba3d5adf8f9768639ea720be950fb03a4824db9097bb7df3aa1dcf15fcf790cf0df8e46349f44a1e0bee4051dc6ba30ae07adf916537569e5", 0x62}, {&(0x7f0000000440)="30429b81ae37b4dfaf4641e9d3748ef3a812905fe51cd2e7ca1478124d1758e36dba40f108a6652c926fdca76fc805773359a48619da6c3cf8d87b22159a380026174452a79c9f406e3d045e9d59d68cffeeb64ad1db826ad37e192905f31d19bc9471541ede241ce2aebb87675a66bbb4d6e890e4", 0x75}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)="4df2d5ba95154887c6b4ca6a970fa46367b535ab1ebbed762d8f6c4cb6ba775e2d1de2c1398f43ba4125ca544f22d95aba48db64b59effffba8769aefd29e1e7b39e3b8b30986ee726f24305514a0b7cfc98657f3406cc92f3c2e8164ab2e84e9a1b01bb253256ee6ba43e6b577979cc835af766af2fecf92c07241662f3d9defeefb6cefe5d9c99d3b2c1f8c557a82cd9e09dd3e20800cbe92fe259338653110dc46d2e6a7efe770a6a525ab47911544cba3b448b", 0xb5}], 0x4}}, {{0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f00000015c0)="d778721147fa7a7554635bab4326bb398fc499f6dfbf79514bc4099aea5be0a9ff6f1c8bec95370186b5262b228d10c7241a4727c1b63d3ca25c511363382d074965efb515bd7d6aa76962e126a4577b5f38d53d1789a6179f04bfc76deaac653a766f35952be636161c50ec156d68031a4e0296503c0e05805c7d485b220b0c0bfdda258ca223ec8610ced9173010035fd78f92bff1c9f5ac0d0a94acf449c2fd2720a7e866ff3c1f09c675ad0517f2ec2c42864ff027c93de16c16d87cbb33d70329032eea181b6222dee7f96b55f4b04f8b793cc41f719e6f24efd7289709cdac72b545738cf598b8f1a467f667bc792cfdc0bf9edf", 0xf7}, {&(0x7f00000016c0)="10d096d85485e4eb3ca8a0b2", 0xc}, {&(0x7f0000001700)="0a6ac270e5e02e2e7117df1f3803855ede68164472accdd5966be02c1f01539d41452a1523e153ad538b3a795570fbc17ba42909498ac16bc616c33b83ca9050e647c3bd8ad564b6eea85c2bba4b3b925e8fd6aa14b2a4541345b1d9a8b615587c40e664a793840818780abfa913ccbe3fb749a150d1ef9ee7ef6d083e0496b1c0cad1ab5ea5130cac8f611ffda71657b61a85ff9a107241a08ddd8594ab5f0bf594d048", 0xa4}, {&(0x7f00000017c0)="d2a28b885d1e121ef70d7ff3041a52cdad638a6fa331b16158809cae3ba2d10b55b05de34c0a4fcdba6222986f631a531d91363e177850500a0d564ae21a2de854d9296f4eaaf2c1fb644ae466500db26e617b97dbc05a057127fb7b74d544acff5eb8c00297191ca5900496c995fc4222075015cfd60702e2fa773bc9056b72257ec344c1c9f3e45b9e0d2f5af87c15da006498ffe783db7abff2ae935ca33f3a7c1b627d77c75607127860137a81acdc28ffef57a530a09eee0ad2fd654d4169ed0a257053fa01da62172b42445092f424a365a0f7ab9a82e56adad6b217f509", 0xe1}, {&(0x7f00000018c0)="24457aa7f303d42d09d865ee78fc62a41f9d674e80ba98402a571670aa17dea4672bac4a63cabc02bbf5dc9a5741d721b44354293a48fa95616d1e6d1caffadaacb23732bdd5c9f7d147aedc082fd6ea866ff7d6dd883c3ac97f667a2aad23f530e06efd5d14a1033e2bdd2b10748012d54de612cac2d9f8e97e42fadeb1e7ca87038997e6de3ed3f830081caf2961e6aa1ab27b3f8377fe021f89ac92ad818ddaef48a57106ea4e63600f381f973408b7", 0xb1}, {&(0x7f0000001980)="9c4c427526c1b4f541d7c12336df2655e88a908987e8e2872b7725bb15eaed6b6171d5e946f4a9af1ef3081f285a2b8e7e06054f45aa3323d7d4ce364571a69743208d2c4e2398fee67f5f1dba11f26c15260e7423617383bc20a94b34efd6ca8d3bc692b7df3c1bdd20598d5f6bd8faad10904255dcfb6a84f0c8b74d1d4005c7a3b120a94e79e5b2cf4c", 0x8b}, {&(0x7f0000001a40)="101368f2919ce5325cbc540c1d0319b149e8f387a67456765abb899891f5e72e864f8df80e3cd4daf1a81bb88ba88adb3f79f2f2e4ea7a9e0dafcd9bfddd30e86bde204ab5de133b4cef5e68218bfc3964e217838c7a76c93c5dcd0c0cadf1fae86cde621be7611d72a73dc8ec98062a3f52b3c850cc6991496311480682b2aa0ebbf0e731a9c533742356bd6f9ce490e4977de305055ecc94e2e5e33727532e0793fb65089e7f4336cbb76f09d8f52f5d0d88f542ce55b01c59a19b19900038560235504fe725cb", 0xc8}, {&(0x7f0000001b40)="4a185f043eec6d2c08d5a1d0c7a1ae00d78226c2fb45dddc059cda0c388b1844dd10b0338f0b77e8b7e38ea8a21d64588e16390a471f1a67decff365fae16e095634ec8e766293f8d3cc684efd2866a263bd414993583decc7b4b04cbc65d3b7eb3db0924f7d060925383893eb4a9cbff95cf2d43626a243aef4a0df573864f1a4bdb2218411a6261adf174b31a8689f5843cd3d346c22b7e07b5ec124a5448da3f6931ce8d0c6f51a9ce566c8979d5561be1c7874279c6655cc8ff847bd59d8915adcd099bdd97dcadf1a27072e52d53e87f79f6d27cb75bbb7fe3566e8430b47cae24205aa461673640abe08f0c87838fde3c73dd5ce147244a62f64e8", 0xfe}, {&(0x7f0000001c40)="a3d1ddc0c4f24e78c676a9dac07a4ac06e4e3e2a93d5f7bc915d89b34ecc2525939810b066a64fb1eee2ceb6e8aa0c4dfc380b5e1d897eee062838dcc6f53927c55babb1df623af40b1d17fdf8c7ee6973effe81e278ba0648f0cac180e4864baff1311f5de578b3596c8f89d743f310799c1c6b492a179a678e148f56ce8c87b0aa0f153bee45f5cf9eee593ceb333e3c877a32977999b8b6c449a7edfd74bc5b5c7e871c5fa95e54d1d51bdf2fdd1f98dec1a2375dbe035671bf5870b255e00a48f8b7ed1a8e4b3f472e05f78af5d66f8bc43b77dd", 0xd6}, {&(0x7f0000001d40)="f25673f78cbbf6ca843104503f4e02352dc771c4b64f18f4bbdc2a7288a8325ac52731b02e9165d0030e06908897653fae3878c8f984f758567bec7bb4d980218baa1dfe1737b95c52df23c210b9fdc2ef291d9534af5c4de6c71843620c57506d250581a01a1525f267686ca67fc0bc5bd85435689052b7c69401b315b38adc30e94f6ff71106c9772eeaee0e8090a819b76b6f81bc097171ed76fd3aeb158e66a41ba21c2004c0", 0xa8}], 0xa}}, {{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000001ec0)="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", 0xfa}, {&(0x7f0000001fc0)="4decdaf75c1c8dc5ae6a1c3dcc0b48b16020e82260ecf7272dd622fe", 0x1c}, {&(0x7f0000002000)="916a98d932ff329096b5b0b558294be05481979555eac6425793db10232fc44ebd3dbc80ca9e2a657ee2a793b6ec967668c0daea85507ab2d881b75d5de2f3bb0da0279820da78db529e276b3a03c4a74f7b56aec7949b12fd5052405c438fd5fccf66749a3511329c9471f2246db4da0aae6bfab5d719ff7124e699987901665031421dab233eec7fc678fa6a98646617e92b27acf1bb8a642bca2044e10111463c39019dc3691ac8b1b871351ab95ffa078c30368a3f27445f5faa1b07f3c0c5cfe658739e6389ba141d97899f8201", 0xd0}, {&(0x7f0000002100)="af05aaa209c2017313d3332a64d279e38d021750613be8f1f436699a65b628a53d481d629d2de0c48f0ea43478ef3120dd44fbb52260b8808ee8926d1fe544f5740a1c4fa287a8bb792d861439efd5113faf0c5636c3139c4c8210a6c289a8524ae66eb9cc829ee66840e21479a94aba02fbb6826f61342478184e11235fdab50f", 0x81}, {&(0x7f00000021c0)="3f229406533538df8a389ce077b28906a8a25e8151e54c1a54df232e7416287000c9b7ae411d52ab5e1b8da5a6e512e10e2f1ed7b97818985b9719b42e3c4a8aa8d5af78018c7a6e46050fec761ad0f19720492a8f28fd7f271866059af8ef31206c22f76482d9c7aac79e4ca4f1c4490e2dd3afe0f3933d96b7a332db916894352b45f4f1bf79d948fa8b861df7988312dd18c02410943b199c9ee9df85582ab102b7622f8322dbf9", 0xa9}, {&(0x7f0000002280)="074cbf33309806f7bd7c3ee16cf908f687c804bc45489eeca3236feb602173bef6f915c6195c3e291081cf48d420bae7ff727b138ecb6a633ecfa464c30f75834aa703fc7e7becbb23344c2ac6d9ca33dd63e7aeaa9c375722e5841fa38ef7b3e80fff4940f5d2495e7c8118340ccf32366178cb5e3c7d6fa581aa9ad8919ba3f813418defe2714b652db4c8141ef578", 0x90}, {&(0x7f0000002340)="a5fbbfb1d408b526dc46fd1ab3045022bdc25bbdb30bb5e2efe7738986d3b8d27bf77fdba0d00922cdb5dd141cd137b3d2593298027c0bc3bb33136d485af4f98dc7f9c1defecf5514fba3405f8a24e0f03226b3320eb322e73da839040611a58155d6a087a3ef73f262ba28974a3d81d6004cbcd0928be67790f7b012c46ffea73be06069262c8e775a66367543a671f82ea322c3a19b1e881bd052fc44ac341a4e0347e916c3dd4e76bc5e99a7690a1aecb4b3cb6809a1295e3f7cc9c869c419f7faa777d9180a0e621dc540b552a405e7836b", 0xd4}, {&(0x7f0000002440)="a2d0e8b14c77e591bb07091d0fe143b8ae8f71d9caf2b5276c2381e4e68a67cc0d0f8dc9d98c47412d725fd9f873e179ce26eeb35f9383ad8f3380b0cf7f8db2f448714c5050ebe4db5a5aa3d2703d115e844d69c56fd3ee0cb29f25f4f2c9", 0x5f}], 0x8, &(0x7f0000002540)=[@txtime={{0x18, 0x1, 0x3d, 0x8}}], 0x18}}, {{0x0, 0x0, &(0x7f0000003840)=[{&(0x7f0000002580)="7e145d19f3d90bcde560f24f91a67b28fe2889772ac374a4cdd9f86be5001e9ccd03004b4231673761028538bee85b709876d410e0145a1fab7012e748744cf0ad94db9a144b3fd8a3a50205b64a6ebbf2d2ba61b9bd4e58f5ef1cee6b83b4c01a5c24aefca0dbf462917fc5d0b937e3cd424074df05d8ece1bc8362caa685bcff8a9c3a393056fcf808aad6be22ed826f7c965d53ad4ec1e9afa0b3c578a67a65d3ca79fe0f11c1cd472d66dbc2f11c815d564679f9d51899971aea7c99042f8d8d634b89fc49ed0ed87207073c92b75b5b8f236b5e46d645", 0xd9}, {0xfffffffffffffffd}, {&(0x7f0000002680)="3498de7ed7f2ea1bbaabcdd10418e72a8dd934e9096f9a02bd0e46196dc69e4d431e07335730ec5cd0c94ce73791b3c5d82ad0ddd916a8da543f685134984a50585030b34e65bd27de27a91dfcb62d40bdd2a783e6ef32b6bbee0a1ad401303dc4fc41a299a2c5bd2977f0e224e5407b0d4f6cb85897ce28b88832989f8fcdaf0c4cbac127ce5d5cfeade21acf0d219236e7cfce7e0ceba4dae0fa7436011aa65abe86bcb533d7992d70371f3d59631662554e8b7113ca30e069c1680751119e8357a89c0a0db8b9e3c4048f2198e1699b6a1b01f25294ce610e06797b47b4de0adb33443aa4bd36586ebf03a135d6314cd097972f8daac87813b5789d8cff01e3099074659e868824868b97bca838a196f29c3e21a8db9c6732905e8c0c2205396f1dec9898e174ccafc46e8591478234cd85d34167beb5365c108e15a9f08dbd4c0c4aacff055c3ae8c316e06819fb1fd7dee2a896d60a782e138df95710d1132e10b9e26b3d9c7b2ac1f82687a05631b7c582ac842729dc5ce56d77f3453f548b63cad14c70d9f59ee825e7303648d70a7443385292d201cb87db85b40d402e04ebcf19c13d53db3ce380acf5ea7617f3355acc954832b9d8e1490786cdb00710ea2a26855f0a09840fc46ebd9c7f5a752963fec3cb0711d9b3217e8d1c9629b5c63fafeef370c3c49f863f4c01ecc1d71d74b919aa95223a2b43656cdb5ced4c5b33d168bd00c5711b604e5caeed84538627d1b84bd44a0d362b4a8221de1bfbc666b81fb7ed5e3579bdc468ce1322bbcc74331292b68c6546de59022a4bb1c15be81eca6307a3443483951ce6824419a79c6e185e4b327f006566fe924e93fe56b5d492b291b5450017a6e1819eab481719297d6dfaabc2442fbfc4d4e37438ea1cb299e1f7f229431dfe2bb91e6a25693de17a26c5195eef1dbe32818e9808bdc3a9f57a70faaae98491b3f5cb12d688d2bf4c77f941e656b881dd32af725995cefc925371a9a9bb052e4702dbff73c943c1f4ae17923b1cae533b6da9cc143650325b20c9b5f4f3822fa01f527ef883454c9a92cd51bd38d6875af35caa4894d3a791b3d8065959699cc9823eb23cd7cc479c999d6987da23b25ffa31442cf090348a722f984f9d57c32cebbc4937fcb8b94cee19fb64aff4057846d9ee55000719f048eb254c69e8133033771c49598a75c893db1a58bcd20f951ec98cd58d0d3af4a182d1bd16bd0e9e9f2941303d775eb02e1ac446a38d24c8e6bb0dc834afb20bf13aaa6f30cac0064608b1f90c2c83704f175303b758c7efb8766a766f163de6d660aedc74d085d72da06576ea655a8000f29f0d38e2dca28408f923906a3dfde8f32403df7c3f2133646638db425324bb30ce8f1632f974875766623d9b8f32cea3b67b6004df8a8444b341586fa3c42d22953dcf79363ce04e5769c89d068aee6e09343de5cb72d00a4fe0a26169f0c36cb1e7a360f06979894f9c66fd52a6a6a222794b48e04fdf55a66d90ee54009184084c701ce4dfc214710f76aca7adbdb1de9beaee41076408b00ccab920c3866b25518fce54ef8c21c3777d2af333c9594d35b90a2ebe82a21d12fc5fc686c8eb9008e861402f7dbb240796f597169d8c4f3d0368f5f2dc0876d93c68c145c27da0f04e89cceb52f8ca0de22af6e778f25b88864d74ad72fd901212dd2e9b3208dfaf42dbce1826c19fbc2cbff80c12b5379f25dec35d403050113cbae7abf893b568329e401305a79d50558edb341bad5911ac155db392f27cd09f1f15b5f7e702a5981f3760191d4d700401651d3528cd7ec1602d2c08f324df3c88e97e8330545fecbfc2fe214364e5af9ff3bd626d166cedd2a8f24578fd18e028f200be38de3f279f844ef8ac6addbec24975ca4679fcce9fbc0432410df554c346397a0f6f1672724834630f5045df724bd49b8cc57fba2b97d72e3e5d9b43c4c68dd132e127596b6a29efc6ce0da331e939b5613a2e60ac8d2bebc6f221c05041852f98f1fe3209e13cccca5e76e055590a30e8c909d962b9ff636e42239858f28ac3924b175b96e29277fed21e1f4cd1cf1e04c5f56c507a6e4167f1dc338a6f2626d6fbdb2d49a7aa194df885c1eec5d8e5a203e532f3a4871cb7a1a97dd8ff2b4b6fb1116a7305162afc68ece6dc05eb15a5c376751ef664017e9338d65f82650fd43506609d03b2340216b54a7a85d271a83334dc2be1f662877c3f2702c3aeed30fc2d9ee7463049acda3bb36f5ac0a474b43f44062a0993abedc24c618677985f83487505dc9d528aaad6925b4e35a88443adfb3de4193fb3f0f3a649620f414d7468e0aa9511617ddbc498966b6d2ff3ab2d703aba497e96345ffbf8317bbdbdaeab4b458c50405dd669cd67fdff370d34dbed731045457cd729300119df75563959d82d52462127e5bf4e8b8bbce410c80422895464359411ce7de6d29abaae0cae56ac7ff72a666f88d1caa00cb37613ff43223c83b38f2635ee833487568593516ffedff77fe7c483d373c0771da6f8385ede217713ba0e7bc9147837f4f554065244361d26a03bc0f7ce6c941a47745ae424fb43e28513526f32257d66271066d21c3fe69dffd8d1cd0336df5c4741a942fc9ad822c67c7a5ac92551a7a61a4c5e7b674326e01cf2c4b17fbc9f65de45a9a331e590776ae75e7cd9d265fde4306cbe3c055da3989f939906c47c57b9613a889cda895f96bbec8a9729a60e33d3ccf588b3f6e873f321456dfcc236ba7d4a0749be914e522a2d14a1780ea724a64e36a7745595c1b79b7cd6b56c3ad5f3846f0580847fc2298315185ceec53821708cb2442b04a2b400671f88fcf4dd6c5ae4d86abe1c8730d81350d0a5a5754508245e084d1206078b478d646f208f6cb429fe4365c10a5cdcc6fe830969be53ce40719875e5d82ec79be4963bbaeac156ccb37885177d6e4a67f5926a1623a1a48bcf1490db0bd441340a0b1f6a0d425a76a35c9d3fa955aacc2e824e0d58ab1d4712c4d58bb2635760b53bf76b1d906b55e068c2b918f25146168f90d56b3fe3ac5566e7a62cb461e44e4b7a9831c05c4db49e8dd9e2c0a25647f4f47984584981b9e686649a492b474a3b9e5a4d77daf7fe1b5fe3aac054a8bd055c467f308227a59b493c24e4857b494afc515420e3324fe62745896800fe8b1702e0a3b59d198166fe60435abfee8248509af2a85b2bd630da60639dac32e2dd46aa9f28b2e73418c794865598d61288ded98163b8196aa485253b3709a52703baa979679a066f1f6a4b8059e86782e293d16de1dc23a5a72d86b456149a369e454868416ed6c3dddef59f4e39eb74a9097d1566c4e00e82a4b711f95875bc6191b3bb7d41396e234362c27dc96a434c294746b68a3ebe257fe4067c77d098a9304c726fd4a1720608fd7a10c1bdda31d605305063dfef38ecfbf99be68761b5738aff03dd9b34529e65aab0c3d936a43b3622c755e35adbac02def5125099f2e2b8a7abf3413a24fb7cd66f71d4645d6b3a8b29d3b40c3512b32383605f4daf47e082c1df2038ac89bfe51c0106c3076ebb42de3e3af40ac5941b30e557182956836ebf9ee3decc184e5384e31a2ea5130027ea30fba5c5671abfb36a394e212f0280cf99608ec03947dcd7b3df5a933e909cfdd79f86f49e2c74046e01c371a7cbf2de6d8f68d1abcf3bb4be3323339322b5c325464081fa6625786289bc1a4e7ec31e8b23e95c94abbe9c40e5da2c81201f70a63f7cd3e54ebf9e43c7ed4cb5e79a14f7fcd6340b5712ce185b66d4631a0ec83b881af71e866bc578b6504547faa7d5dc32f48013f7d03bd0f192811f80cc597a80f7d29148bb547cf25b85b293e23f0f67a730675e663656c78b905e00491200d4a9fcde146e28b58863f433d7796fd6291bf4dc3f688467afabc74778a1de0f93bfc5856c7f877349fab880f3148b5ff7207a6e60dd46783093b783a3fb48b69cfe3db0c30ea82da11f8aeb9330aa12d597ee018bff442eb4834b7384236402e946b506c3afdcd63ef65c74e1463a1758068455e28734f3f14a140c9a744d0944bf42310e6de8e6a11069de334a67aa595f081680bbbd4f75129af4cfe17c38f5c76e81d0e2c84267e895d5fa87ba76165fe71e66a7a706c6aa811e23c877389da303bbc0ae27694efaab1ccc5c7c9eff65f8ecbed4a5b0ec5f5ac35d606bb6ebb5993724f028b08d522434dafd0e93e8a43a3554c584bec03f84ccf84a6c7dce8d27146ddadd06ee71bbddd06f1eb472dbb2fa582430e690b93afa6327dd4fc66107f0d6db4e0bc8641e51477c7e7944e65d2b301c4360a9ee36eea2bb696fb9d3cc7d4d56f097112375702b4fef8af1c1fab98632807c91fe8bc577bd045f1f0ba9a2240f5fa47c63cb2cf54502843a96d075ebe0b1e399456518b7bf85740b62cb1970136c8b0c1aa0977b591231e711d8918493500215462469051e7a62501fc623d53426f79d96419d749f7bdcc6b501b65ea895a79cfb262571f85f59fd0bfe13936b16a9ca38524d10013606a06e4ed2f7746c5b8c828dced29081c3df81605e1237372f6d06aed9867cec8f9f474a44f6c1310e8bb9d445544ba44d10bc8a89f4f3094cac0df46c670d42695402997e273bf3396dc3d5d6eb99aba6ce6af938651e9ce737d50134a138030f434674fec011ab409e4a839e1ea0f6ff711778a6e6849936bc2fa0cad0e2cad117e93a2be383acb822a28176b93d4fc334ee9f0f28afe808df8632623ee6932d7b13e7e90aa9760f4f43ab43cdd3559643ff1c3cf57354fade51c6592c431f7d9486d12cf7b78b9d1ec39e4493c410af3025c19ca02dc0f1229f31b89ab03050f93f2052221a63da7be809c6c0d8a164237cbbc5663a7ed39df970086cac10b7608260e09bc75e07f3de45ecc15e0a7bc6e3a05d40df5b0d6bf560c118393bdb23e897e019cf86ac4107fb7ebb02b5e1570ec91a26be0398f6208fcfcd0ec1baadf7dbf0309cf9cff72d2c1835de45e00d58be592d4ea5423419e0a2336837aa0cc657b80d0acf894691985f940deeeec5dc7e99efe9c23993c37e5e9c2c33dfa4ac4ccc6b6b435a7541fb99153d5f985e3efea805c18a9b2ade7f52e5d7f2c29ee7e8f833599579c2198095891b35598e8203bdc458b53f736d95f2c04c4d997ca12a4c5938d4fee81440691496b2d95061031e82e74e9dc09434c994824e01702bdf48ce21a951f0ad64a8759e104f5ba3e1456181bedf3e4615ff0bc25cdbfbf3f1a7a5171d1819031128c7f1201c192b9bd1f407526a229476c045d48ff28c9e7425f090e17053905f66df939c8cfaea0b6d1440c7244383a46f1d36df7c9758c427c2bb65a0941d4501c82c68bec6ab0b6e5c4645c308497a3c196ce5e54f5c2ab5ce99aa31c4c2e7b232b52c172c6c2569ef453a3c90f56a1fdc819c8e360f20755b20f74df26708d2a9407a449b2e3540bf74b8ef686aad62a657a6b49bf8bd26e4f9fbf75effb56aeb917ec12d98204e17d040cc4fc44d21ce8d2b79a00381c4cf6f995389f70cb493b64bbfb0f44711d1f36e902d89de104bde67cac38b8ce7a22fa0713f420aee07e44682ef103a08f8b72988d8220fa38f09cb8b63428cebeed8910d23e98ae2d36158a0db1730e71af911fc69e05c3e6be76eb5a2ea57928880a5712ec1d909845584c0184d3b1552b18203108549f9170fe396cb1b3c2d87781a420d4d496447be9b02f8531d2b62418f03990525b1add8e3c840268ba636", 0x1000}, {&(0x7f0000003680)="a14d353c9b24e7abc9efb96a9429a71627248300eb6e904f00c34d3f3876f17b438b7325229162f39c002a47335fb9ed6e8237d5e16bfa273b", 0x39}, {&(0x7f00000036c0)="ddb843af1d9482e341ec38b30c5a51ea74893b2f103fa1e8d3233c8a8884502e59e659875ee823e22ebd7cf0561f9d70ad92a82c160855a8e1c695ef6cfcc0b27d144de4d22822f34dab77c608c13492a82ccaca4fbe94f0c6faa6e46ad7096d618d30eca258", 0x66}, {&(0x7f0000003740)="c5635a0d66005044a317047bb8dc4a2e21fad44106638a1feff8fa10aa4970d41ec0bf16a609da79d61d6505638b6d8cd256f5ebf7960936fb0273b0742ebe98275e3e39ad609eaf46575888224c5526a49a96f6eafbc3428059a907ab2deda3cdf4fdf4dbf780ae892571cd170d7b112b17734a3e14aafb7699fba6878b629388fa8b3a0b31627fff9a35fee8fa915c010dfa4c6127ed0399ff4d0bb383ff014a29c0d246e57bac227c4cf997d09c4f26d1870f370f20841fbbfff1f8f1d4", 0xbf}, {&(0x7f0000003800)="68f6aded40739322e97cc9070063cb4bb2007794f890a4e09b941edbffe85c0b311ea13d80263504b54e7f8bc84bf45f13bec6e7188ba32429ca05", 0x3b}], 0x7, &(0x7f00000038c0)=[@mark={{0x14, 0x1, 0x24, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x80}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x80000001}}, @mark={{0x14, 0x1, 0x24, 0x3d84}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}], 0xd8}}, {{&(0x7f00000039c0)=@rc={0x1f, @any, 0xa5}, 0x80, &(0x7f0000003fc0)=[{&(0x7f0000003a40)="6084db96c018bdc863b2c281c6994f7640547a4213051fb67f4475ad27d116bd537cc38963ea99d4118297e84b6e800053fa5432a72191d195eb2fc18553665b7e79a981ef81a272771ec6a77639b8da9942a882484c4250f704064e6a8c8a2e939d9953306531d7e4126ae75eed1b36fa5c1d992fd46cc137d19a76c9a2a4492c35e32475f8dd432e4f3b2c43ec26b6650e6675efef2991c6bee8b32abec85749924e1ecbf4bd6ae38446a73d071b396ae52149d163ccb483a86b6d10b15ca2c6", 0xc1}, {&(0x7f0000003b40)="6ceefca4bdce4357cdb87e079728b868d5d2a944a3db9523faffd862690a0eaa512f4e3696694ca88a3b9449ca73514da5e30840c602f1457f3435d8d4e5971b3cff178df8b6bf1d0f93611cf24d26334e59d7832bbdc0288217def38e45cf331f5d3440b154857c", 0x68}, {&(0x7f0000003bc0)="05b54e8c6dd2d3beb894d0993df126e7561eb900b7bd14ad64288ad627588f8a625ef12a1eafae19c9d1b658730715e9ff31f2cacace9d73e6ea8dfbf04a2dce0a883ca444811e09fecce10746dfdf9ca45b6c2a35a6aae597d8aa1cd98b739d1ae328db6ab0d78c653dba89475da56b25519a0d4e6f804b2b9fc10b4adb17c16257979d02a2caf50794a4568d8cb9b43db5b6deb81a6eb2f2860bb8a27d30357b5dc6c42d5a418cfce025c5f0450d2b112a81a5826fd536758f56db0cb7f3907d43059f2d855018ab41c788eee50a61ca4d80c1d1d96e2efd9fd9c0b82c97bfd9fdfeaf9d45bd815c48cc334a4330d103", 0xf1}, {&(0x7f0000003cc0)="17aed580c2c22f1b4f5452d7bcea304157a08e5eae205c1d0e93462e8085dad17b286723fba1181b3bcb9d2f029e7b600f0950667fba6e90fb27e650eae63987ea376d777c7c93381e0c578c2a53ab35ddcfed53f22b603a22c260eb22864bc5082e1af21a8164ca53b45fdfef9eb09ed156387c7a82076ca12cf1cf1b948ca9cbeb524903830361008116800568f91c559bb2d14230a51075d6654554fff0ebce68d3a2da1afe8bb57ba7efaf9ad3500e8c862feac421818145217962b041eb3a253784ba4b1b5109dd6bc3911f90f794719967fd33770905ca7f4ada0f91236a2143bafb2f886fc5f60044ccb06fca9335a522b2a50b47d069893a86ac", 0xfe}, {&(0x7f0000003e00)="9387efc4f5186d04a749288ff9f3d728765e31a8eafd935d9a70007503e736979c0f21de5e367a8ca08e880343370d6dd6440ff0a23a3cbcba35ea4a1b6f23de543b032e0446b1dc4cd3b365a17013b998dbedd387eb1aa2bb799cb6fea89e675ce6049da405582fc431b6532d0dbeab587a051c1abadb7769156a15b1f832c3ebf20f99bbd02b965aa3a56fcd91a4346ced71d26fbc21456b94174c4a1bc409f6b9721e08", 0xa5}, {&(0x7f0000003f00)="8f28e402e898a9be5eaec4019f05984c715fc15d173e4164f07d690e2ed362ebd0b14aa820cda97979630a0adfaaf846662560e39f9a06bca05beab2abf3dd79b5a901e58d2e48c3be4b8a322fda720197d3dc59907d262a69c4cfd05f8b79b535241babc4d1b2d2568b100d0da7354cb17b7fe399b24f6164bf70920133ea7c428fe2", 0x83}], 0x6}}, {{0x0, 0x0, &(0x7f0000004380), 0x0, &(0x7f0000004400)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x54e}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}], 0xc0}}], 0x6, 0xc590961aeea9c741) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@loopback, 0x0, 0x0, 0xffff, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x6c}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x95c0}}, 0xe8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = accept4$inet6(r1, 0x0, &(0x7f0000000000), 0x800) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'veth0\x00', 0x0}) unshare(0x2040400) r4 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r4, 0x400, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@mcast2, @in=@rand_addr=0x64010102, 0x4e20, 0x6, 0x7, 0x0, 0xa, 0x80, 0xa0, 0x4, r3, r5}, {0x800, 0xff, 0x3, 0x3, 0x1, 0x101, 0x3, 0x1}, {0xef97, 0x0, 0x8, 0x2}, 0x2, 0x6e6bb3, 0x1, 0x1, 0x3, 0x2}, {{@in=@remote, 0x4d3}, 0xa, @in6=@local, 0x0, 0x1, 0x1, 0x5, 0x5, 0x20000000, 0x3}}, 0xe8) epoll_create1(0x0) unshare(0x40000000) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x5, 0x0, 0x0, {0x0, 0xea60}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "1d0b6382972f4b8f"}}, 0x48}}, 0x0) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r6, 0x6, 0x24, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) 519.829102ms ago: executing program 4 (id=754): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x4a, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0xf) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e00000004000000080000000b"], 0x50) r2 = socket(0x10, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41101, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000340)={0xa, 0x3, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffffe}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x304}, "a6341a1a379332f5", "1fd33c81cf7995313c09de00fd6ded74", "62266bd8", "1e00040000000100"}, 0x28) write$binfmt_script(r3, &(0x7f0000000500)={'#! ', './file0'}, 0xb) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, 0x0, 0x0) close_range(r2, r3, 0x2) r6 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) r7 = fsmount(r6, 0x0, 0x0) fchdir(r7) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff1000/0xc000)=nil, 0xc000, 0x4, 0x20010, r7, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r1}, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) 473.587623ms ago: executing program 1 (id=755): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$kcm(0x11, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.events\x00', 0x26e1, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f0000000100)=@phonet={0x23, 0x0, 0x0, 0xd}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000000080)="27050200160014000600002f86dd", 0x5ea}], 0x1}, 0x0) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)={0x54, r2, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x2c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "491be2be1dc1f88092e741a88b64f6dd9218ad21b44b472e44f1d0807ee6675c"}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x4004840}, 0x40000) 452.922973ms ago: executing program 0 (id=756): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x100000000000}, 0x18) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r1, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x208}, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x208}, 0x0) recvmmsg(r3, &(0x7f0000001dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/188, 0xbc, 0xdf0e}}], 0x1800, 0x2002, 0x0) 429.866393ms ago: executing program 4 (id=757): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='kfree\x00', r2, 0x0, 0x8000000000000}, 0x18) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)={0x114, 0x28, 0x1, 0x4, 0x25dfdbf8, "", [@nested={0x103, 0xf2, 0x0, 0x1, [@typed={0xc, 0x18, 0x0, 0x0, @u64=0xfac08}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2d}}}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a46cf26fbe816b89f7cb81bff81a8b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58e9a3ddb9ad02a078cf0d972df9e99f079767734f69ce475f00ac64337803f5eb4e5842f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be", @typed={0x4, 0xe9}]}]}, 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000002304e800000000000000ea850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='netlink_extack\x00', r4}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="20010000", @ANYRES16=r6, @ANYBLOB="050000000000000000000f00000008000300", @ANYRES32, @ANYBLOB="47000e"], 0x120}, 0x1, 0x0, 0x0, 0x90}, 0x0) r7 = socket(0x10, 0x803, 0x0) r8 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r9, 0x0, r10, 0x0, 0x7, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r11, {0x0, 0x9}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x4, 0xc00}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0x2f00, &(0x7f0000000300)={&(0x7f0000000340)=@newtfilter={0x70, 0x2c, 0xd27, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, r11, {0x3, 0xfff3}, {}, {0x3, 0xf}}, [@filter_kind_options=@f_flow={{0x9}, {0x40, 0x2, [@TCA_FLOW_EMATCHES={0x3c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xfffb}}, @TCA_EMATCH_TREE_LIST={0x30, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x20, 0x7, 0x2}, {{0x0, 0x1, 0x0, 0x1}, {0x0, 0x1, 0x1, 0x1}}}}, @TCF_EM_META={0x18, 0x2, 0x0, 0x0, {{0xfffb, 0x4, 0x2}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x5, 0xc, 0x2}, {0x0, 0x7, 0x2}}}]}}]}]}]}}]}, 0x70}}, 0x200400d4) 362.111214ms ago: executing program 1 (id=758): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)={0x54, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x2c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "491be2be1dc1f88092e741a88b64f6dd9218ad21b44b472e44f1d0807ee6675c"}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x4004840}, 0x40000) 340.451815ms ago: executing program 1 (id=759): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000480)='kfree\x00', r1, 0x0, 0x7}, 0x18) r2 = mq_open(&(0x7f0000000a00)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\x81W\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb\x00\x00\x00\x00\x00', 0x42, 0x1f0, 0x0) mq_unlink(&(0x7f0000000000)='eth0\x00') close(r2) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x2) close(r3) socket(0x40000000015, 0x5, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0xdb) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000001200), 0x9, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB="037766646e6f3d381548faf9fae9e0003575153f6884241ffeecf4b19b2da69d5061d20c1debc482fc096f72130ab34de02e76aa325a6650c66c5ac040c10d4a649a6feed4d53c57a9a8d75a5bc85b802c00648d9259a401c8992ba5813ba2c15c9cbdd0a662155880a084b5a821b45d7c6b234bcf578efec57b8581278873341a9718f5d9f8b459b53bfca7b9423a862bfd432870bf9b2d6186261fcecd19779be40457cd6fb7d40c7771eac45072c6ff35d05a457a302bc17f09ee98fc9d4526cfd4ed4ef00ca72b01a13254dc269d5741b73e8e616165d09621ee0000000000000000", @ANYRESHEX=r4, @ANYBLOB=',\x00']) 324.981615ms ago: executing program 3 (id=760): syz_read_part_table(0x59d, &(0x7f0000000000)="$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") r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0xc2f00, 0xd, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x18) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x106, 0x40001, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext={0x0, 0x10000}, 0x1322, 0xfffffffd, 0x200b, 0x7, 0x4, 0x1088f105, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000021c0), 0x0, 0x79e, &(0x7f0000000540)="$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") r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/59, 0x232000, 0x1000}, 0x20) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x2, 0x2) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x10}, 0x100000, 0x7, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) write$binfmt_elf64(r4, &(0x7f0000001380)=ANY=[@ANYRESHEX, @ANYBLOB="2d67cab625449ec43985b2b5f14571cae8edd19d262ed6a000755f93bed285fd6e7a6def8e0d3e76f4c61a8ddea453015f67377a44b93c865f7ca1e5d92011a885b5def49e195b8534b691790c55e8c5c48ac4fa971bc3b27134f25128ea37afc44231e2289cf1733e40db8956aef4ab08a7a2fd5246823f2fdc4acd1c49cfcf5365861d75ea06f988af2433733c65ee7e9781db3cdd9c9e9726368d7d86a2", @ANYRES64=r4, @ANYRESDEC=r2, @ANYRESDEC=r1, @ANYRESHEX], 0x178) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000000)={0x9, &(0x7f0000001200)=[{0x0, 0x81, 0x10, 0x8ed}, {0x200000000006, 0x10, 0x0, 0x7ffc9fff}, {0x5, 0x3, 0x1}, {0x3, 0x5, 0x10, 0x6}, {0x2, 0x5b, 0x81, 0x8}, {0x5, 0x5, 0xa0, 0xfff}, {0x4828, 0x1, 0xe, 0xa94}, {0x8, 0x77, 0x10, 0xb9b}, {0x6, 0xff, 0x6, 0x8001}]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x6, 0x8, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) modify_ldt$read(0x0, 0x0, 0x0) getsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000600)={@remote, @initdev, 0x0}, &(0x7f0000000640)=0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xc, &(0x7f0000000740)=ANY=[@ANYRES8=r5], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) gettid() 203.070077ms ago: executing program 0 (id=761): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x20000000000002b8, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x8000, 0x0, 0x0, 0x41000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0x32}, 0x18) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, 0x0) 166.578928ms ago: executing program 0 (id=762): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="11000000040000000400000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b70400000000000085000000330000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000004c0)={r2, 0x0, 0x2c, 0x4, @val=@tcx}, 0x1c) 113.988528ms ago: executing program 1 (id=763): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa1", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c30000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x20280, 0x0) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000080)=0x14) unshare(0x62040200) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r3) tkill(r3, 0x12) tkill(r3, 0x12) ptrace(0x4208, r3) close(r2) 89.194479ms ago: executing program 0 (id=764): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="0209e20c0e00000025bd7000fddbdf25030006002be3000002004e22e00000020000000000000000010000004e23000008001900000000000a004e000000000000000000000000010e0000000a004e200000000afe8000000000000000000000000000363a0b0000"], 0x70}}, 0x4001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0xe501, 0x3, 0x228, 0x0, 0xa, 0x1000000, 0xb8, 0x0, 0x190, 0x230, 0x230, 0x190, 0x223, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3b9, 'syz1\x00'}}}, {{@ip={@local, @loopback, 0x0, 0x0, 'netdevsim0\x00', 'pimreg\x00', {}, {}, 0x4}, 0x0, 0x90, 0xd8, 0x0, {}, [@common=@socket0={{0x20}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3c0, 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x288) sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_netfilter(0x10, 0x3, 0xc) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000007000000020000000400000005000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000008c5f148272800183370000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000010400007b8af8ff00c27000bfa200000000000007020000f8ffffffb703000008000000b70400000000000022781a3a3dd174c89500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}}, 0x5, 0x12}, 0x9c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) socket$caif_stream(0x25, 0x1, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x800, 0x0) capset(&(0x7f00000004c0)={0x20080522}, &(0x7f0000000500)={0x0, 0x2000, 0x0, 0x0, 0x0, 0x3cd}) ioctl$TIOCSETD(r6, 0x5423, &(0x7f00000003c0)=0x1) 69.293409ms ago: executing program 2 (id=765): r0 = socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="563f00001800599c6d0e00009bd029ef8020"], 0xfe33) 38.19631ms ago: executing program 0 (id=766): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=ANY=[@ANYBLOB="140000001000040000000000000000000300000a20000000000a05000000000000000000070000000900010073797a300000000044000000090a010400000000000000000700ffff08000a40000000030900020073797a31000000000900010073797a3000000000080005400000002105000d40930000005c0000000c0a01020000000000000000070000000900020073797a31000000000900010073797a3000000000300003802c0000800400018024000b80100001800c000100636f756e"], 0xe8}, 0x1, 0x0, 0x0, 0x10}, 0x0) 0s ago: executing program 2 (id=767): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\v\x00\x00\x00\a\x00\x00\x00\b\x00\x00\x00\b'], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) kernel console output (not intermixed with test programs): 00 [ 51.539367][ T3981] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 51.539450][ T3981] R13: 0000000000000000 R14: 00007fe3e8225fa0 R15: 00007fffd973e588 [ 51.539474][ T3981] [ 51.747529][ T3982] loop2: detected capacity change from 0 to 2048 [ 51.819975][ T3990] netlink: 'syz.1.161': attribute type 1 has an invalid length. [ 51.827713][ T3990] netlink: 224 bytes leftover after parsing attributes in process `syz.1.161'. [ 51.894481][ T3982] EXT4-fs (loop2): failed to initialize system zone (-117) [ 51.918215][ T3982] EXT4-fs (loop2): mount failed [ 52.028603][ T4000] netlink: 4 bytes leftover after parsing attributes in process `syz.2.158'. [ 52.424357][ T4012] netlink: 'syz.0.167': attribute type 1 has an invalid length. [ 52.432104][ T4012] netlink: 224 bytes leftover after parsing attributes in process `syz.0.167'. [ 52.698855][ T4017] netlink: 4 bytes leftover after parsing attributes in process `syz.4.168'. [ 52.789551][ T4023] loop4: detected capacity change from 0 to 512 [ 52.813050][ T4023] EXT4-fs (loop4): 1 orphan inode deleted [ 52.821504][ T4023] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.834978][ T12] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:0: Failed to release dquot type 1 [ 52.837431][ T4023] ext4 filesystem being mounted at /38/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.872189][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.091189][ T4036] loop2: detected capacity change from 0 to 128 [ 53.102601][ T4036] syz.2.174: attempt to access beyond end of device [ 53.102601][ T4036] loop2: rw=2049, sector=233, nr_sectors = 9 limit=128 [ 53.189155][ T4038] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 54.052950][ T4053] loop2: detected capacity change from 0 to 2048 [ 54.118045][ T4053] Alternate GPT is invalid, using primary GPT. [ 54.123019][ T4056] Falling back ldisc for ptm0. [ 54.124458][ T4053] loop2: p2 p3 p7 [ 54.143931][ T29] kauditd_printk_skb: 221 callbacks suppressed [ 54.143948][ T29] audit: type=1400 audit(1751325705.691:670): avc: denied { setopt } for pid=4057 comm="syz.4.182" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 54.172173][ T29] audit: type=1400 audit(1751325705.691:671): avc: denied { bind } for pid=4057 comm="syz.4.182" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 54.194999][ T2996] Alternate GPT is invalid, using primary GPT. [ 54.202308][ T2996] loop2: p2 p3 p7 [ 54.237919][ T29] audit: type=1400 audit(1751325705.791:672): avc: denied { create } for pid=4059 comm="syz.4.183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 54.308509][ T29] audit: type=1326 audit(1751325705.861:673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4066 comm="syz.4.185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff95685e929 code=0x7ffc0000 [ 54.360093][ T29] audit: type=1326 audit(1751325705.861:674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4066 comm="syz.4.185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=226 compat=0 ip=0x7ff95685e929 code=0x7ffc0000 [ 54.383642][ T29] audit: type=1326 audit(1751325705.861:675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4066 comm="syz.4.185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff95685e929 code=0x7ffc0000 [ 54.406984][ T29] audit: type=1326 audit(1751325705.861:676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4066 comm="syz.4.185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7ff95685e929 code=0x7ffc0000 [ 54.430197][ T29] audit: type=1326 audit(1751325705.861:677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4066 comm="syz.4.185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff95685e929 code=0x7ffc0000 [ 54.453463][ T29] audit: type=1326 audit(1751325705.861:678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4066 comm="syz.4.185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=115 compat=0 ip=0x7ff95685e929 code=0x7ffc0000 [ 54.476906][ T29] audit: type=1326 audit(1751325705.861:679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4066 comm="syz.4.185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff95685e929 code=0x7ffc0000 [ 54.597809][ T4070] loop4: detected capacity change from 0 to 1024 [ 54.621985][ T4070] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (52289!=20869) [ 54.636114][ T4070] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 54.649633][ T4070] EXT4-fs (loop4): invalid journal inode [ 54.717220][ T4073] loop4: detected capacity change from 0 to 512 [ 54.730592][ T4073] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 54.743618][ T4073] EXT4-fs (loop4): 1 truncate cleaned up [ 54.750343][ T4073] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.797423][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.931667][ T4090] loop4: detected capacity change from 0 to 256 [ 55.032939][ T4097] __nla_validate_parse: 2 callbacks suppressed [ 55.032991][ T4097] netlink: 16 bytes leftover after parsing attributes in process `syz.3.196'. [ 55.099457][ T4101] netlink: 16 bytes leftover after parsing attributes in process `syz.3.198'. [ 55.108419][ T4101] netlink: 4 bytes leftover after parsing attributes in process `syz.3.198'. [ 55.142634][ T4096] loop2: detected capacity change from 0 to 512 [ 55.166597][ T4081] loop1: detected capacity change from 0 to 1024 [ 55.215567][ T4081] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (52289!=20869) [ 55.238473][ T4096] EXT4-fs (loop2): 1 orphan inode deleted [ 55.249863][ T4081] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 55.262585][ T31] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:1: Failed to release dquot type 1 [ 55.275090][ T4081] EXT4-fs (loop1): invalid journal inode [ 55.279453][ T4109] loop3: detected capacity change from 0 to 512 [ 55.289683][ T4109] EXT4-fs: Ignoring removed mblk_io_submit option [ 55.308326][ T4096] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.325011][ T4109] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 55.342741][ T4096] ext4 filesystem being mounted at /29/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.357976][ T4109] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a043c11c, mo2=0002] [ 55.366206][ T4109] System zones: 1-12 [ 55.370611][ T4109] EXT4-fs error (device loop3): ext4_iget_extra_inode:5035: inode #15: comm syz.3.201: corrupted in-inode xattr: e_value size too large [ 55.386438][ T4109] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.201: couldn't read orphan inode 15 (err -117) [ 55.399319][ T4109] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.453702][ T3322] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.464335][ T4114] IPv6: sit1: Disabled Multicast RS [ 55.480787][ T3320] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.501999][ T4116] loop3: detected capacity change from 0 to 2048 [ 55.543665][ T3542] Alternate GPT is invalid, using primary GPT. [ 55.550368][ T3542] loop3: p2 p3 p7 [ 55.575049][ T4116] Alternate GPT is invalid, using primary GPT. [ 55.581579][ T4116] loop3: p2 p3 p7 [ 55.610709][ T3300] udevd[3300]: inotify_add_watch(7, /dev/loop3p7, 10) failed: No such file or directory [ 55.616580][ T3497] udevd[3497]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 55.670952][ T4130] netlink: 16 bytes leftover after parsing attributes in process `syz.2.208'. [ 55.701288][ T3497] udevd[3497]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 55.701715][ T3300] udevd[3300]: inotify_add_watch(7, /dev/loop3p7, 10) failed: No such file or directory [ 55.777023][ T4136] netlink: 16 bytes leftover after parsing attributes in process `syz.0.210'. [ 55.786027][ T4136] netlink: 4 bytes leftover after parsing attributes in process `syz.0.210'. [ 55.856544][ T4143] loop0: detected capacity change from 0 to 512 [ 55.880918][ T4143] EXT4-fs: Ignoring removed mblk_io_submit option [ 55.918498][ T4143] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 55.928397][ T4143] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a043c11c, mo2=0002] [ 55.963379][ T4143] System zones: 1-12 [ 55.968817][ T4150] netlink: 'syz.1.216': attribute type 1 has an invalid length. [ 55.976594][ T4150] netlink: 224 bytes leftover after parsing attributes in process `syz.1.216'. [ 55.984688][ T4143] EXT4-fs error (device loop0): ext4_iget_extra_inode:5035: inode #15: comm syz.0.213: corrupted in-inode xattr: e_value size too large [ 56.001945][ T4143] EXT4-fs error (device loop0): ext4_orphan_get:1398: comm syz.0.213: couldn't read orphan inode 15 (err -117) [ 56.029651][ T4143] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.061425][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.143312][ T4159] netlink: 16 bytes leftover after parsing attributes in process `syz.0.219'. [ 56.237718][ T4167] netlink: 16 bytes leftover after parsing attributes in process `syz.3.223'. [ 56.246722][ T4167] netlink: 4 bytes leftover after parsing attributes in process `syz.3.223'. [ 56.323961][ T4176] netlink: 'syz.2.228': attribute type 1 has an invalid length. [ 56.342227][ T4179] loop4: detected capacity change from 0 to 512 [ 56.371205][ T4179] EXT4-fs: Ignoring removed mblk_io_submit option [ 56.384158][ T4181] loop3: detected capacity change from 0 to 2048 [ 56.398211][ T4179] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 56.408479][ T4179] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a043c11c, mo2=0002] [ 56.419705][ T4179] System zones: 1-12 [ 56.424126][ T4179] EXT4-fs error (device loop4): ext4_iget_extra_inode:5035: inode #15: comm syz.4.227: corrupted in-inode xattr: e_value size too large [ 56.439860][ T4179] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.227: couldn't read orphan inode 15 (err -117) [ 56.453575][ T4179] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.488634][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.519826][ T4181] Alternate GPT is invalid, using primary GPT. [ 56.526307][ T4181] loop3: p2 p3 p7 [ 56.547708][ T4193] loop4: detected capacity change from 0 to 512 [ 56.585348][ T4191] Falling back ldisc for ptm0. [ 56.675549][ T4199] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 56.683175][ T4199] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 56.693340][ T4199] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 56.700870][ T4199] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 56.728943][ T4203] loop4: detected capacity change from 0 to 128 [ 56.738730][ T4203] vfat: Unknown parameter ' [ 56.738730][ T4203] ' [ 57.151593][ T4205] loop4: detected capacity change from 0 to 512 [ 57.229227][ T4205] EXT4-fs (loop4): 1 orphan inode deleted [ 57.240508][ T4205] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.262678][ T52] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:4: Failed to release dquot type 1 [ 57.274302][ T4205] ext4 filesystem being mounted at /59/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.300712][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.535607][ T4231] loop0: detected capacity change from 0 to 1024 [ 57.556455][ T4231] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (52289!=20869) [ 57.569990][ T4231] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 57.582702][ T4231] EXT4-fs (loop0): invalid journal inode [ 57.951674][ T4228] syz.4.246 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 57.965867][ T4228] CPU: 1 UID: 0 PID: 4228 Comm: syz.4.246 Not tainted 6.16.0-rc4-syzkaller #0 PREEMPT(voluntary) [ 57.965899][ T4228] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 57.965912][ T4228] Call Trace: [ 57.965922][ T4228] [ 57.965932][ T4228] __dump_stack+0x1d/0x30 [ 57.965959][ T4228] dump_stack_lvl+0xe8/0x140 [ 57.966055][ T4228] dump_stack+0x15/0x1b [ 57.966079][ T4228] dump_header+0x81/0x220 [ 57.966120][ T4228] oom_kill_process+0x334/0x3f0 [ 57.966161][ T4228] out_of_memory+0x979/0xb80 [ 57.966233][ T4228] try_charge_memcg+0x5e6/0x9e0 [ 57.966270][ T4228] obj_cgroup_charge_pages+0xa6/0x150 [ 57.966358][ T4228] __memcg_kmem_charge_page+0x9f/0x170 [ 57.966476][ T4228] __alloc_frozen_pages_noprof+0x188/0x360 [ 57.966602][ T4228] alloc_pages_mpol+0xb3/0x250 [ 57.966643][ T4228] alloc_pages_noprof+0x90/0x130 [ 57.966675][ T4228] __vmalloc_node_range_noprof+0x6f2/0xe00 [ 57.966864][ T4228] __kvmalloc_node_noprof+0x30f/0x4e0 [ 57.966907][ T4228] ? ip_set_alloc+0x1f/0x30 [ 57.966988][ T4228] ? ip_set_alloc+0x1f/0x30 [ 57.967020][ T4228] ? __kmalloc_cache_noprof+0x189/0x320 [ 57.967068][ T4228] ip_set_alloc+0x1f/0x30 [ 57.967096][ T4228] hash_netiface_create+0x282/0x740 [ 57.967136][ T4228] ? __pfx_hash_netiface_create+0x10/0x10 [ 57.967224][ T4228] ip_set_create+0x3c9/0x960 [ 57.967270][ T4228] ? __nla_parse+0x40/0x60 [ 57.967297][ T4228] nfnetlink_rcv_msg+0x4c3/0x590 [ 57.967353][ T4228] ? selinux_capable+0x1f9/0x270 [ 57.967390][ T4228] netlink_rcv_skb+0x120/0x220 [ 57.967438][ T4228] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 57.967470][ T4228] nfnetlink_rcv+0x16b/0x1690 [ 57.967568][ T4228] ? __kfree_skb+0x109/0x150 [ 57.967597][ T4228] ? nlmon_xmit+0x4f/0x60 [ 57.967684][ T4228] ? consume_skb+0x49/0x150 [ 57.967710][ T4228] ? nlmon_xmit+0x4f/0x60 [ 57.967729][ T4228] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 57.967768][ T4228] ? __dev_queue_xmit+0x11c0/0x1fb0 [ 57.967801][ T4228] ? __dev_queue_xmit+0x182/0x1fb0 [ 57.967832][ T4228] ? skb_clone+0x151/0x1f0 [ 57.967978][ T4228] ? ref_tracker_free+0x37d/0x3e0 [ 57.968014][ T4228] ? __netlink_deliver_tap+0x4dc/0x500 [ 57.968050][ T4228] netlink_unicast+0x59e/0x670 [ 57.968080][ T4228] netlink_sendmsg+0x58b/0x6b0 [ 57.968144][ T4228] ? __pfx_netlink_sendmsg+0x10/0x10 [ 57.968162][ T4228] __sock_sendmsg+0x145/0x180 [ 57.968284][ T4228] ____sys_sendmsg+0x31e/0x4e0 [ 57.968388][ T4228] ___sys_sendmsg+0x17b/0x1d0 [ 57.968432][ T4228] __x64_sys_sendmsg+0xd4/0x160 [ 57.968468][ T4228] x64_sys_call+0x2999/0x2fb0 [ 57.968541][ T4228] do_syscall_64+0xd2/0x200 [ 57.968557][ T4228] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 57.968582][ T4228] ? clear_bhb_loop+0x40/0x90 [ 57.968636][ T4228] ? clear_bhb_loop+0x40/0x90 [ 57.968656][ T4228] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 57.968819][ T4228] RIP: 0033:0x7ff95685e929 [ 57.968832][ T4228] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 57.968848][ T4228] RSP: 002b:00007ff954ec7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 57.968865][ T4228] RAX: ffffffffffffffda RBX: 00007ff956a85fa0 RCX: 00007ff95685e929 [ 57.968877][ T4228] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000006 [ 57.968888][ T4228] RBP: 00007ff9568e0b39 R08: 0000000000000000 R09: 0000000000000000 [ 57.968959][ T4228] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 57.968970][ T4228] R13: 0000000000000000 R14: 00007ff956a85fa0 R15: 00007ffd8037abc8 [ 57.968987][ T4228] [ 57.968997][ T4228] memory: usage 307200kB, limit 307200kB, failcnt 545 [ 58.184401][ T4228] memory+swap: usage 307404kB, limit 9007199254740988kB, failcnt 0 [ 58.184417][ T4228] kmem: usage 307196kB, limit 9007199254740988kB, failcnt 0 [ 58.184433][ T4228] Memory cgroup stats for /syz4: [ 58.342478][ T4228] cache 0 [ 58.350447][ T4228] rss 0 [ 58.353235][ T4228] shmem 0 [ 58.356239][ T4228] mapped_file 0 [ 58.359956][ T4228] dirty 0 [ 58.363025][ T4228] writeback 0 [ 58.366399][ T4228] workingset_refault_anon 108 [ 58.371244][ T4228] workingset_refault_file 135 [ 58.375985][ T4228] swap 208896 [ 58.379318][ T4228] swapcached 0 [ 58.382045][ T4246] loop3: detected capacity change from 0 to 512 [ 58.382690][ T4228] pgpgin 36392 [ 58.382701][ T4228] pgpgout 36391 [ 58.382710][ T4228] pgfault 31413 [ 58.393359][ T4246] EXT4-fs: Ignoring removed mblk_io_submit option [ 58.395962][ T4228] pgmajfault 69 [ 58.406702][ T4246] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 58.409329][ T4228] inactive_anon 0 [ 58.409340][ T4228] active_anon 0 [ 58.409349][ T4228] inactive_file 0 [ 58.419865][ T4246] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a043c11c, mo2=0002] [ 58.421187][ T4228] active_file 4096 [ 58.421199][ T4228] unevictable 0 [ 58.421206][ T4228] hierarchical_memory_limit 314572800 [ 58.421215][ T4228] hierarchical_memsw_limit 9223372036854771712 [ 58.421223][ T4228] total_cache 0 [ 58.421230][ T4228] total_rss 0 [ 58.421246][ T4228] total_shmem 0 [ 58.421253][ T4228] total_mapped_file 0 [ 58.421260][ T4228] total_dirty 0 [ 58.421268][ T4228] total_writeback 0 [ 58.424833][ T4246] System zones: [ 58.428396][ T4228] total_workingset_refault_anon 108 [ 58.436312][ T4246] 1-12 [ 58.440024][ T4228] total_workingset_refault_file 135 [ 58.440051][ T4228] total_swap 208896 [ 58.443549][ T4246] [ 58.448894][ T4228] total_swapcached 0 [ 58.448906][ T4228] total_pgpgin 36392 [ 58.448916][ T4228] total_pgpgout 36391 [ 58.460270][ T4246] EXT4-fs error (device loop3): ext4_iget_extra_inode:5035: inode #15: comm syz.3.254: corrupted in-inode xattr: e_value size too large [ 58.461975][ T4228] total_pgfault 31413 [ 58.461987][ T4228] total_pgmajfault 69 [ 58.461997][ T4228] total_inactive_anon 0 [ 58.466155][ T4246] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.254: couldn't read orphan inode 15 (err -117) [ 58.469450][ T4228] total_active_anon 0 [ 58.473778][ T4246] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.476819][ T4228] total_inactive_file 0 [ 58.476831][ T4228] total_active_file 4096 [ 58.476846][ T4228] total_unevictable 0 [ 58.476853][ T4228] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz4,task_memcg=/syz4,task=syz.4.246,pid=4226,uid=0 [ 58.592831][ T4228] Memory cgroup out of memory: Killed process 4226 (syz.4.246) total-vm:93752kB, anon-rss:936kB, file-rss:22184kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:1000 [ 58.611039][ T3322] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.823393][ T4255] Falling back ldisc for ptm0. [ 59.054368][ T4264] loop0: detected capacity change from 0 to 1024 [ 59.071809][ T4264] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (52289!=20869) [ 59.086974][ T4264] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 59.159008][ T4264] EXT4-fs (loop0): invalid journal inode [ 59.284780][ T29] kauditd_printk_skb: 272 callbacks suppressed [ 59.284798][ T29] audit: type=1326 audit(2000000002.920:950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4274 comm="syz.0.264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fcef9e929 code=0x7ffc0000 [ 59.307634][ T4277] loop0: detected capacity change from 0 to 1024 [ 59.314470][ T29] audit: type=1326 audit(2000000002.920:951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4274 comm="syz.0.264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=226 compat=0 ip=0x7f4fcef9e929 code=0x7ffc0000 [ 59.344231][ T29] audit: type=1326 audit(2000000002.920:952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4274 comm="syz.0.264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fcef9e929 code=0x7ffc0000 [ 59.367725][ T29] audit: type=1326 audit(2000000002.920:953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4274 comm="syz.0.264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f4fcef9e929 code=0x7ffc0000 [ 59.391273][ T29] audit: type=1326 audit(2000000002.920:954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4274 comm="syz.0.264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fcef9e929 code=0x7ffc0000 [ 59.414763][ T29] audit: type=1326 audit(2000000002.920:955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4274 comm="syz.0.264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=115 compat=0 ip=0x7f4fcef9e929 code=0x7ffc0000 [ 59.422762][ T4277] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.438101][ T29] audit: type=1326 audit(2000000002.920:956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4274 comm="syz.0.264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fcef9e929 code=0x7ffc0000 [ 59.473519][ T29] audit: type=1326 audit(2000000002.920:957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4274 comm="syz.0.264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f4fcef9e929 code=0x7ffc0000 [ 59.496880][ T29] audit: type=1326 audit(2000000002.920:958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4274 comm="syz.0.264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fcef9e929 code=0x7ffc0000 [ 59.520124][ T29] audit: type=1326 audit(2000000002.920:959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4274 comm="syz.0.264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4fcef9e929 code=0x7ffc0000 [ 59.561161][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.622594][ T4285] FAULT_INJECTION: forcing a failure. [ 59.622594][ T4285] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 59.635907][ T4285] CPU: 1 UID: 0 PID: 4285 Comm: syz.0.268 Not tainted 6.16.0-rc4-syzkaller #0 PREEMPT(voluntary) [ 59.635936][ T4285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 59.635953][ T4285] Call Trace: [ 59.636035][ T4285] [ 59.636043][ T4285] __dump_stack+0x1d/0x30 [ 59.636064][ T4285] dump_stack_lvl+0xe8/0x140 [ 59.636084][ T4285] dump_stack+0x15/0x1b [ 59.636175][ T4285] should_fail_ex+0x265/0x280 [ 59.636216][ T4285] should_fail+0xb/0x20 [ 59.636285][ T4285] should_fail_usercopy+0x1a/0x20 [ 59.636321][ T4285] _copy_from_user+0x1c/0xb0 [ 59.636368][ T4285] sg_write+0x1ed/0x750 [ 59.636423][ T4285] vfs_writev+0x403/0x8b0 [ 59.636515][ T4285] ? __pfx_sg_write+0x10/0x10 [ 59.636557][ T4285] do_writev+0xe7/0x210 [ 59.636589][ T4285] __x64_sys_writev+0x45/0x50 [ 59.636614][ T4285] x64_sys_call+0x2006/0x2fb0 [ 59.636657][ T4285] do_syscall_64+0xd2/0x200 [ 59.636675][ T4285] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 59.636716][ T4285] ? clear_bhb_loop+0x40/0x90 [ 59.636744][ T4285] ? clear_bhb_loop+0x40/0x90 [ 59.636772][ T4285] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 59.636858][ T4285] RIP: 0033:0x7f4fcef9e929 [ 59.636883][ T4285] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 59.636906][ T4285] RSP: 002b:00007f4fcd607038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 59.636929][ T4285] RAX: ffffffffffffffda RBX: 00007f4fcf1c5fa0 RCX: 00007f4fcef9e929 [ 59.636953][ T4285] RDX: 0000000000000002 RSI: 0000200000000400 RDI: 0000000000000003 [ 59.636968][ T4285] RBP: 00007f4fcd607090 R08: 0000000000000000 R09: 0000000000000000 [ 59.636983][ T4285] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 59.637004][ T4285] R13: 0000000000000000 R14: 00007f4fcf1c5fa0 R15: 00007ffdc3462d98 [ 59.637026][ T4285] [ 60.027918][ T4296] loop4: detected capacity change from 0 to 512 [ 60.065046][ T4293] loop0: detected capacity change from 0 to 1024 [ 60.087055][ T4296] EXT4-fs (loop4): 1 orphan inode deleted [ 60.100524][ T4296] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.113765][ T4296] ext4 filesystem being mounted at /63/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.124930][ T12] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:0: Failed to release dquot type 1 [ 60.190912][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.206786][ T4293] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (52289!=20869) [ 60.228523][ T4293] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 60.244391][ T4293] EXT4-fs (loop0): invalid journal inode [ 60.407929][ T4310] __nla_validate_parse: 14 callbacks suppressed [ 60.407949][ T4310] netlink: 12 bytes leftover after parsing attributes in process `syz.0.276'. [ 60.445449][ T4310] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 60.452824][ T4310] IPv6: NLM_F_CREATE should be set when creating new route [ 60.477497][ T4306] loop4: detected capacity change from 0 to 1024 [ 60.507669][ T4306] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (52289!=20869) [ 60.525557][ T4306] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 60.579327][ T4306] EXT4-fs (loop4): invalid journal inode [ 60.742722][ T4313] Falling back ldisc for ptm0. [ 60.763716][ T3320] syz-executor invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 60.774847][ T3320] CPU: 0 UID: 0 PID: 3320 Comm: syz-executor Not tainted 6.16.0-rc4-syzkaller #0 PREEMPT(voluntary) [ 60.774926][ T3320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 60.774939][ T3320] Call Trace: [ 60.774945][ T3320] [ 60.774997][ T3320] __dump_stack+0x1d/0x30 [ 60.775025][ T3320] dump_stack_lvl+0xe8/0x140 [ 60.775051][ T3320] dump_stack+0x15/0x1b [ 60.775104][ T3320] dump_header+0x81/0x220 [ 60.775146][ T3320] oom_kill_process+0x334/0x3f0 [ 60.775278][ T3320] out_of_memory+0x979/0xb80 [ 60.775322][ T3320] try_charge_memcg+0x5e6/0x9e0 [ 60.775397][ T3320] charge_memcg+0x51/0xc0 [ 60.775440][ T3320] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 60.775562][ T3320] __read_swap_cache_async+0x1df/0x350 [ 60.775606][ T3320] swap_cluster_readahead+0x277/0x3e0 [ 60.775696][ T3320] swapin_readahead+0xde/0x6f0 [ 60.775732][ T3320] ? __filemap_get_folio+0x4f7/0x6b0 [ 60.775769][ T3320] ? swap_cache_get_folio+0x77/0x200 [ 60.775943][ T3320] do_swap_page+0x301/0x2430 [ 60.775971][ T3320] ? finish_task_switch+0xad/0x2b0 [ 60.776003][ T3320] ? __pfx_default_wake_function+0x10/0x10 [ 60.776037][ T3320] handle_mm_fault+0x9a5/0x2be0 [ 60.776162][ T3320] ? mas_walk+0xf2/0x120 [ 60.776215][ T3320] do_user_addr_fault+0x636/0x1090 [ 60.776287][ T3320] ? fpregs_restore_userregs+0xe2/0x1d0 [ 60.776319][ T3320] ? switch_fpu_return+0xe/0x20 [ 60.776356][ T3320] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 60.776392][ T3320] exc_page_fault+0x62/0xa0 [ 60.776555][ T3320] asm_exc_page_fault+0x26/0x30 [ 60.776576][ T3320] RIP: 0033:0x7f5c2a2211a5 [ 60.776592][ T3320] Code: 00 00 00 00 00 83 ff 03 74 7b 83 ff 02 b8 fa ff ff ff 49 89 ca 0f 44 f8 80 3d 9e 43 1c 00 00 74 14 b8 e6 00 00 00 0f 05 f7 d8 66 2e 0f 1f 84 00 00 00 00 00 48 83 ec 28 48 89 54 24 10 89 74 [ 60.776615][ T3320] RSP: 002b:00007ffe1363f958 EFLAGS: 00010246 [ 60.776648][ T3320] RAX: 0000000000000000 RBX: 0000000000000064 RCX: 00007f5c2a2211a3 [ 60.776664][ T3320] RDX: 00007ffe1363f970 RSI: 0000000000000000 RDI: 0000000000000000 [ 60.776680][ T3320] RBP: 00007ffe1363f9dc R08: 00000000286bdb0d R09: 0000000000000000 [ 60.776696][ T3320] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000001388 [ 60.776712][ T3320] R13: 00000000000927c0 R14: 000000000000ea32 R15: 00007ffe1363fa30 [ 60.776735][ T3320] [ 61.000989][ T3320] memory: usage 307200kB, limit 307200kB, failcnt 135 [ 61.007960][ T3320] memory+swap: usage 307384kB, limit 9007199254740988kB, failcnt 0 [ 61.015918][ T3320] kmem: usage 307184kB, limit 9007199254740988kB, failcnt 0 [ 61.023260][ T3320] Memory cgroup stats for /syz2: [ 61.026800][ T3320] cache 0 [ 61.034744][ T3320] rss 0 [ 61.037598][ T3320] shmem 0 [ 61.040559][ T3320] mapped_file 0 [ 61.044040][ T3320] dirty 0 [ 61.044288][ T4326] netlink: 36 bytes leftover after parsing attributes in process `syz.1.282'. [ 61.047007][ T3320] writeback 0 [ 61.047018][ T3320] workingset_refault_anon 40 [ 61.063827][ T3320] workingset_refault_file 96 [ 61.068537][ T3320] swap 188416 [ 61.071852][ T3320] swapcached 16384 [ 61.075635][ T3320] pgpgin 28883 [ 61.079027][ T3320] pgpgout 28879 [ 61.082508][ T3320] pgfault 31079 [ 61.086045][ T3320] pgmajfault 27 [ 61.089527][ T3320] inactive_anon 8192 [ 61.093441][ T3320] active_anon 8192 [ 61.097200][ T3320] inactive_file 0 [ 61.100932][ T3320] active_file 0 [ 61.104406][ T3320] unevictable 0 [ 61.107896][ T3320] hierarchical_memory_limit 314572800 [ 61.113339][ T3320] hierarchical_memsw_limit 9223372036854771712 [ 61.119540][ T3320] total_cache 0 [ 61.123018][ T3320] total_rss 0 [ 61.126348][ T3320] total_shmem 0 [ 61.129830][ T3320] total_mapped_file 0 [ 61.133648][ T4328] loop4: detected capacity change from 0 to 1024 [ 61.133813][ T3320] total_dirty 0 [ 61.133824][ T3320] total_writeback 0 [ 61.147539][ T3320] total_workingset_refault_anon 40 [ 61.152720][ T3320] total_workingset_refault_file 96 [ 61.157888][ T3320] total_swap 188416 [ 61.161719][ T3320] total_swapcached 16384 [ 61.166015][ T3320] total_pgpgin 28883 [ 61.168004][ T4328] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.169940][ T3320] total_pgpgout 28879 [ 61.169952][ T3320] total_pgfault 31079 [ 61.190097][ T3320] total_pgmajfault 27 [ 61.194169][ T3320] total_inactive_anon 8192 [ 61.198699][ T3320] total_active_anon 8192 [ 61.202975][ T3320] total_inactive_file 0 [ 61.207256][ T3320] total_active_file 0 [ 61.211303][ T3320] total_unevictable 0 [ 61.215370][ T3320] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz2,task_memcg=/syz2,task=syz.2.269,pid=4287,uid=0 [ 61.229551][ T4324] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.281: Allocating blocks 497-513 which overlap fs metadata [ 61.230083][ T3320] Memory cgroup out of memory: Killed process 4287 (syz.2.269) total-vm:93752kB, anon-rss:936kB, file-rss:22184kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 61.352563][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.401083][ T4333] loop4: detected capacity change from 0 to 1024 [ 61.464521][ T4333] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.501523][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.528751][ T4339] netlink: 12 bytes leftover after parsing attributes in process `syz.0.287'. [ 61.538856][ T4339] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 61.561286][ T4341] $Hÿ: renamed from bond0 (while UP) [ 61.579802][ T4341] $Hÿ: entered promiscuous mode [ 61.585049][ T4341] bond_slave_0: entered promiscuous mode [ 61.589602][ T4345] netlink: 'syz.0.288': attribute type 2 has an invalid length. [ 61.590971][ T4341] bond_slave_1: entered promiscuous mode [ 61.598484][ T4345] netlink: 'syz.0.288': attribute type 1 has an invalid length. [ 61.598497][ T4345] netlink: 199820 bytes leftover after parsing attributes in process `syz.0.288'. [ 61.639428][ T4345] loop0: detected capacity change from 0 to 512 [ 61.656874][ T4345] EXT4-fs (loop0): too many log groups per flexible block group [ 61.664839][ T4345] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 61.672357][ T4345] EXT4-fs (loop0): mount failed [ 61.817385][ T4358] netlink: 'syz.0.293': attribute type 1 has an invalid length. [ 61.830929][ T4360] loop4: detected capacity change from 0 to 2048 [ 61.834546][ T4358] bond1: entered promiscuous mode [ 61.842637][ T4358] 8021q: adding VLAN 0 to HW filter on device bond1 [ 61.862708][ T4358] 8021q: adding VLAN 0 to HW filter on device bond1 [ 61.870098][ T4358] bond1: (slave ip6gre1): The slave device specified does not support setting the MAC address [ 61.880446][ T4358] bond1: (slave ip6gre1): Setting fail_over_mac to active for active-backup mode [ 61.901995][ T4358] bond1: (slave ip6gre1): making interface the new active one [ 61.909745][ T4358] ip6gre1: entered promiscuous mode [ 61.926656][ T4360] Alternate GPT is invalid, using primary GPT. [ 61.933068][ T4360] loop4: p2 p3 p7 [ 62.053849][ T4358] bond1: (slave ip6gre1): Enslaving as an active interface with an up link [ 62.807894][ T4375] netlink: 12 bytes leftover after parsing attributes in process `syz.3.298'. [ 62.871169][ T4375] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 62.878477][ T4375] IPv6: NLM_F_CREATE should be set when creating new route [ 62.901863][ T3497] udevd[3497]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 62.926623][ T3506] udevd[3506]: inotify_add_watch(7, /dev/loop4p7, 10) failed: No such file or directory [ 63.141594][ T4393] netlink: 36 bytes leftover after parsing attributes in process `syz.4.305'. [ 63.167999][ T4395] process 'syz.3.306' launched './file0' with NULL argv: empty string added [ 63.309547][ T4399] loop3: detected capacity change from 0 to 1024 [ 63.322637][ T4398] lo speed is unknown, defaulting to 1000 [ 63.329502][ T4398] lo speed is unknown, defaulting to 1000 [ 63.333090][ T4399] EXT4-fs: Ignoring removed oldalloc option [ 63.335930][ T4398] lo speed is unknown, defaulting to 1000 [ 63.336508][ T4398] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 63.353289][ T4399] EXT4-fs: Ignoring removed orlov option [ 63.359703][ T4398] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 63.378968][ T4399] EXT4-fs (loop3): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 63.386016][ T4398] lo speed is unknown, defaulting to 1000 [ 63.396999][ T4398] lo speed is unknown, defaulting to 1000 [ 63.403289][ T4398] lo speed is unknown, defaulting to 1000 [ 63.412188][ T4398] lo speed is unknown, defaulting to 1000 [ 63.418554][ T4398] lo speed is unknown, defaulting to 1000 [ 63.445637][ T4399] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 63.490314][ T4410] lo speed is unknown, defaulting to 1000 [ 63.751466][ T4399] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4113: comm syz.3.309: Allocating blocks 497-513 which overlap fs metadata [ 63.843749][ T3322] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.903840][ T4414] netlink: 4 bytes leftover after parsing attributes in process `syz.3.311'. [ 63.954212][ T4420] loop3: detected capacity change from 0 to 512 [ 63.961819][ T4420] EXT4-fs: Ignoring removed mblk_io_submit option [ 63.970625][ T4420] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 63.981848][ T4420] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a043c11c, mo2=0002] [ 63.990213][ T4420] System zones: 1-12 [ 63.994653][ T4420] EXT4-fs error (device loop3): ext4_iget_extra_inode:5035: inode #15: comm syz.3.313: corrupted in-inode xattr: e_value size too large [ 64.009255][ T4420] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.313: couldn't read orphan inode 15 (err -117) [ 64.023699][ T4420] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 64.061708][ T3322] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.210058][ T4426] Falling back ldisc for ptm0. [ 64.260854][ T4430] lo speed is unknown, defaulting to 1000 [ 64.710909][ T4437] netlink: 4 bytes leftover after parsing attributes in process `syz.3.319'. [ 64.723467][ T4437] syz_tun: entered promiscuous mode [ 64.733838][ T4437] macvtap1: entered promiscuous mode [ 64.739354][ T4437] macvtap1: entered allmulticast mode [ 64.744986][ T4437] syz_tun: entered allmulticast mode [ 64.757552][ T4437] netlink: 4 bytes leftover after parsing attributes in process `syz.3.319'. [ 64.767530][ T4437] syz_tun: left allmulticast mode [ 64.772734][ T4437] syz_tun: left promiscuous mode [ 64.793686][ T29] kauditd_printk_skb: 90 callbacks suppressed [ 64.793705][ T29] audit: type=1400 audit(2000000008.430:1049): avc: denied { write } for pid=4436 comm="syz.3.319" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 64.905835][ T4443] tipc: Enabling of bearer rejected, failed to enable media [ 64.994203][ T4443] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4443 comm=syz.3.322 [ 65.035065][ T4452] netlink: 36 bytes leftover after parsing attributes in process `syz.4.324'. [ 65.074696][ T4433] syz.2.318 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 65.086148][ T4433] CPU: 1 UID: 0 PID: 4433 Comm: syz.2.318 Not tainted 6.16.0-rc4-syzkaller #0 PREEMPT(voluntary) [ 65.086178][ T4433] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 65.086191][ T4433] Call Trace: [ 65.086198][ T4433] [ 65.086206][ T4433] __dump_stack+0x1d/0x30 [ 65.086232][ T4433] dump_stack_lvl+0xe8/0x140 [ 65.086253][ T4433] dump_stack+0x15/0x1b [ 65.086277][ T4433] dump_header+0x81/0x220 [ 65.086320][ T4433] oom_kill_process+0x334/0x3f0 [ 65.086361][ T4433] out_of_memory+0x979/0xb80 [ 65.086407][ T4433] try_charge_memcg+0x5e6/0x9e0 [ 65.086496][ T4433] charge_memcg+0x51/0xc0 [ 65.086529][ T4433] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 65.086638][ T4433] __read_swap_cache_async+0x1df/0x350 [ 65.086716][ T4433] swap_cluster_readahead+0x277/0x3e0 [ 65.086800][ T4433] swapin_readahead+0xde/0x6f0 [ 65.086844][ T4433] ? __filemap_get_folio+0x4f7/0x6b0 [ 65.086886][ T4433] ? swap_cache_get_folio+0x77/0x200 [ 65.086995][ T4433] do_swap_page+0x301/0x2430 [ 65.087021][ T4433] ? finish_task_switch+0xad/0x2b0 [ 65.087108][ T4433] ? __pfx_default_wake_function+0x10/0x10 [ 65.087209][ T4433] handle_mm_fault+0x9a5/0x2be0 [ 65.087236][ T4433] ? mas_walk+0xf2/0x120 [ 65.087325][ T4433] do_user_addr_fault+0x636/0x1090 [ 65.087399][ T4433] ? fpregs_restore_userregs+0xe2/0x1d0 [ 65.087503][ T4433] ? switch_fpu_return+0xe/0x20 [ 65.087531][ T4433] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 65.087621][ T4433] exc_page_fault+0x62/0xa0 [ 65.087652][ T4433] asm_exc_page_fault+0x26/0x30 [ 65.087731][ T4433] RIP: 0033:0x7f5c2a0c538c [ 65.087751][ T4433] Code: 66 0f 1f 44 00 00 69 3d 26 03 e8 00 e8 03 00 00 48 8d 1d 27 0c 35 00 e8 02 95 12 00 eb 0c 48 81 c3 e0 00 00 00 48 39 eb 74 24 <80> 7b 20 00 74 ee 8b 43 0c 85 c0 74 e7 48 89 df 48 81 c3 e0 00 00 [ 65.087774][ T4433] RSP: 002b:00007ffe1363f780 EFLAGS: 00010206 [ 65.087793][ T4433] RAX: 0000000000000000 RBX: 00007f5c2a415fa0 RCX: 0000000000000000 [ 65.087807][ T4433] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000055555bfd5808 [ 65.087880][ T4433] RBP: 00007f5c2a417ba0 R08: 0000000000000000 R09: 7fffffffffffffff [ 65.087896][ T4433] R10: 0000000000000000 R11: 0000000000000293 R12: 000000000000fea6 [ 65.087915][ T4433] R13: 00007f5c2a416080 R14: ffffffffffffffff R15: 00007ffe1363f890 [ 65.087939][ T4433] [ 65.087948][ T4433] memory: usage 307200kB, limit 307200kB, failcnt 366 [ 65.181448][ T4458] loop3: detected capacity change from 0 to 512 [ 65.184478][ T4433] memory+swap: usage 307388kB, limit 9007199254740988kB, failcnt 0 [ 65.184497][ T4433] kmem: usage 307188kB, limit 9007199254740988kB, failcnt 0 [ 65.193333][ T4458] EXT4-fs: Ignoring removed mblk_io_submit option [ 65.194243][ T4433] Memory cgroup stats for /syz2: [ 65.348819][ T4433] cache 0 [ 65.356971][ T4458] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 65.365713][ T4433] rss 4096 [ 65.368755][ T4433] shmem 0 [ 65.371710][ T4433] mapped_file 0 [ 65.374031][ T4458] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a043c11c, mo2=0002] [ 65.375582][ T4433] dirty 0 [ 65.383824][ T4458] System zones: 1-12 [ 65.386401][ T4433] writeback 12288 [ 65.391282][ T4458] EXT4-fs error (device loop3): ext4_iget_extra_inode:5035: inode #15: comm syz.3.326: corrupted in-inode xattr: e_value size too large [ 65.393844][ T4433] workingset_refault_anon 74 [ 65.393857][ T4433] workingset_refault_file 311 [ 65.393867][ T4433] swap 192512 [ 65.393876][ T4433] swapcached 12288 [ 65.393885][ T4433] pgpgin 32407 [ 65.410568][ T4458] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.326: couldn't read orphan inode 15 (err -117) [ 65.412840][ T4433] pgpgout 32404 [ 65.412850][ T4433] pgfault 35064 [ 65.412857][ T4433] pgmajfault 54 [ 65.412864][ T4433] inactive_anon 12288 [ 65.412870][ T4433] active_anon 0 [ 65.412877][ T4433] inactive_file 0 [ 65.419183][ T4458] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.421168][ T4433] active_file 0 [ 65.421180][ T4433] unevictable 0 [ 65.421189][ T4433] hierarchical_memory_limit 314572800 [ 65.486492][ T4433] hierarchical_memsw_limit 9223372036854771712 [ 65.492856][ T4433] total_cache 0 [ 65.496388][ T4433] total_rss 4096 [ 65.499959][ T4433] total_shmem 0 [ 65.503421][ T4433] total_mapped_file 0 [ 65.507480][ T4433] total_dirty 0 [ 65.510995][ T4433] total_writeback 12288 [ 65.515216][ T4433] total_workingset_refault_anon 74 [ 65.520361][ T4433] total_workingset_refault_file 311 [ 65.525609][ T4433] total_swap 192512 [ 65.529468][ T4433] total_swapcached 12288 [ 65.533780][ T4433] total_pgpgin 32407 [ 65.537727][ T4433] total_pgpgout 32404 [ 65.541723][ T4433] total_pgfault 35064 [ 65.545751][ T4433] total_pgmajfault 54 [ 65.549742][ T4433] total_inactive_anon 12288 [ 65.554266][ T4433] total_active_anon 0 [ 65.558290][ T4433] total_inactive_file 0 [ 65.562603][ T4433] total_active_file 0 [ 65.566622][ T4433] total_unevictable 0 [ 65.570678][ T4433] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz2,task_memcg=/syz2,task=syz.2.318,pid=4433,uid=0 [ 65.585684][ T4433] Memory cgroup out of memory: Killed process 4433 (syz.2.318) total-vm:93752kB, anon-rss:1060kB, file-rss:22052kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 65.604386][ T3322] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.616533][ T4461] lo speed is unknown, defaulting to 1000 [ 65.670008][ T4463] loop3: detected capacity change from 0 to 1024 [ 65.731463][ T29] audit: type=1326 audit(2000000009.360:1050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4462 comm="syz.3.327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb757cce929 code=0x7ffc0000 [ 65.754883][ T29] audit: type=1326 audit(2000000009.360:1051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4462 comm="syz.3.327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb757cce929 code=0x7ffc0000 [ 65.778504][ T29] audit: type=1326 audit(2000000009.360:1052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4462 comm="syz.3.327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb757cce929 code=0x7ffc0000 [ 65.801878][ T29] audit: type=1326 audit(2000000009.360:1053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4462 comm="syz.3.327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb757cce929 code=0x7ffc0000 [ 65.825355][ T29] audit: type=1326 audit(2000000009.360:1054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4462 comm="syz.3.327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb757cce929 code=0x7ffc0000 [ 65.848838][ T29] audit: type=1326 audit(2000000009.360:1055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4462 comm="syz.3.327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb757cce929 code=0x7ffc0000 [ 65.872429][ T29] audit: type=1326 audit(2000000009.360:1056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4462 comm="syz.3.327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb757cce929 code=0x7ffc0000 [ 65.895826][ T29] audit: type=1326 audit(2000000009.360:1057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4462 comm="syz.3.327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=10 compat=0 ip=0x7fb757cce929 code=0x7ffc0000 [ 65.919198][ T29] audit: type=1326 audit(2000000009.360:1058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4462 comm="syz.3.327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb757cce929 code=0x7ffc0000 [ 66.028811][ T4471] lo speed is unknown, defaulting to 1000 [ 66.035286][ T4473] netlink: 4 bytes leftover after parsing attributes in process `syz.4.331'. [ 66.061147][ T4473] syz_tun: entered promiscuous mode [ 66.066542][ T4473] macvtap1: entered promiscuous mode [ 66.072082][ T4473] macvtap1: entered allmulticast mode [ 66.077580][ T4473] syz_tun: entered allmulticast mode [ 66.079654][ T4475] netlink: 4 bytes leftover after parsing attributes in process `syz.4.331'. [ 66.098368][ T4475] syz_tun: left allmulticast mode [ 66.103504][ T4475] syz_tun: left promiscuous mode [ 66.219207][ T4484] netlink: 4 bytes leftover after parsing attributes in process `syz.4.336'. [ 66.228551][ T4484] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 66.235816][ T4484] IPv6: NLM_F_CREATE should be set when creating new route [ 66.279405][ T4487] loop1: detected capacity change from 0 to 512 [ 66.295765][ T4487] EXT4-fs: Ignoring removed mblk_io_submit option [ 66.324789][ T4487] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 66.326212][ T4493] netlink: 36 bytes leftover after parsing attributes in process `syz.4.340'. [ 66.347200][ T4491] loop2: detected capacity change from 0 to 1024 [ 66.355560][ T4494] Falling back ldisc for ptm0. [ 66.363652][ T4493] netlink: 28 bytes leftover after parsing attributes in process `syz.4.340'. [ 66.372854][ T4487] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a043c11c, mo2=0002] [ 66.383011][ T4487] System zones: 1-12 [ 66.387611][ T4487] EXT4-fs error (device loop1): ext4_iget_extra_inode:5035: inode #15: comm syz.1.337: corrupted in-inode xattr: e_value size too large [ 66.403174][ T4487] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.337: couldn't read orphan inode 15 (err -117) [ 66.539840][ T4504] lo speed is unknown, defaulting to 1000 [ 66.556407][ T4501] loop1: detected capacity change from 0 to 512 [ 66.609587][ T4501] EXT4-fs (loop1): 1 orphan inode deleted [ 66.619674][ T4499] loop2: detected capacity change from 0 to 1024 [ 66.628075][ T51] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:3: Failed to release dquot type 1 [ 66.648158][ T4499] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (52289!=20869) [ 66.660267][ T4499] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 66.679247][ T4499] EXT4-fs (loop2): invalid journal inode [ 66.684975][ T4501] ext4 filesystem being mounted at /45/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.761453][ T4514] netlink: 4 bytes leftover after parsing attributes in process `syz.2.346'. [ 66.773882][ T4514] erspan0: entered promiscuous mode [ 66.779276][ T4514] macvtap1: entered promiscuous mode [ 66.784729][ T4514] macvtap1: entered allmulticast mode [ 66.790227][ T4514] erspan0: entered allmulticast mode [ 66.798182][ T4514] netlink: 4 bytes leftover after parsing attributes in process `syz.2.346'. [ 66.823322][ T4514] erspan0: left allmulticast mode [ 66.828744][ T4514] erspan0: left promiscuous mode [ 66.883454][ T4519] capability: warning: `syz.2.348' uses deprecated v2 capabilities in a way that may be insecure [ 67.124671][ T4526] netlink: 4 bytes leftover after parsing attributes in process `syz.3.350'. [ 67.155178][ T4526] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 67.210509][ T4531] netlink: 'syz.3.352': attribute type 1 has an invalid length. [ 67.218686][ T4531] netlink: 224 bytes leftover after parsing attributes in process `syz.3.352'. [ 67.230024][ T4529] loop4: detected capacity change from 0 to 1024 [ 67.312528][ T4537] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 67.372517][ T4539] lo speed is unknown, defaulting to 1000 [ 67.775785][ T4512] syz.0.345 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 67.789867][ T4512] CPU: 0 UID: 0 PID: 4512 Comm: syz.0.345 Not tainted 6.16.0-rc4-syzkaller #0 PREEMPT(voluntary) [ 67.789902][ T4512] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 67.789919][ T4512] Call Trace: [ 67.789926][ T4512] [ 67.789932][ T4512] __dump_stack+0x1d/0x30 [ 67.790030][ T4512] dump_stack_lvl+0xe8/0x140 [ 67.790051][ T4512] dump_stack+0x15/0x1b [ 67.790070][ T4512] dump_header+0x81/0x220 [ 67.790140][ T4512] oom_kill_process+0x334/0x3f0 [ 67.790183][ T4512] out_of_memory+0x979/0xb80 [ 67.790226][ T4512] try_charge_memcg+0x5e6/0x9e0 [ 67.790338][ T4512] obj_cgroup_charge_pages+0xa6/0x150 [ 67.790379][ T4512] __memcg_kmem_charge_page+0x9f/0x170 [ 67.790491][ T4512] __alloc_frozen_pages_noprof+0x188/0x360 [ 67.790570][ T4512] alloc_pages_mpol+0xb3/0x250 [ 67.790640][ T4512] alloc_pages_noprof+0x90/0x130 [ 67.790673][ T4512] __vmalloc_node_range_noprof+0x6f2/0xe00 [ 67.790774][ T4512] __kvmalloc_node_noprof+0x30f/0x4e0 [ 67.790812][ T4512] ? ip_set_alloc+0x1f/0x30 [ 67.790854][ T4512] ? ip_set_alloc+0x1f/0x30 [ 67.790922][ T4512] ? __kmalloc_cache_noprof+0x189/0x320 [ 67.790952][ T4512] ip_set_alloc+0x1f/0x30 [ 67.790984][ T4512] hash_netiface_create+0x282/0x740 [ 67.791066][ T4512] ? __pfx_hash_netiface_create+0x10/0x10 [ 67.791109][ T4512] ip_set_create+0x3c9/0x960 [ 67.791215][ T4512] ? __nla_parse+0x40/0x60 [ 67.791250][ T4512] nfnetlink_rcv_msg+0x4c3/0x590 [ 67.791301][ T4512] ? selinux_capable+0x1f9/0x270 [ 67.791334][ T4512] netlink_rcv_skb+0x120/0x220 [ 67.791437][ T4512] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 67.791474][ T4512] nfnetlink_rcv+0x16b/0x1690 [ 67.791509][ T4512] ? __kfree_skb+0x109/0x150 [ 67.791550][ T4512] ? nlmon_xmit+0x4f/0x60 [ 67.791630][ T4512] ? consume_skb+0x49/0x150 [ 67.791671][ T4512] ? nlmon_xmit+0x4f/0x60 [ 67.791729][ T4512] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 67.791815][ T4512] ? __dev_queue_xmit+0x11c0/0x1fb0 [ 67.791861][ T4512] ? __dev_queue_xmit+0x182/0x1fb0 [ 67.791894][ T4512] ? skb_clone+0x151/0x1f0 [ 67.791949][ T4512] ? ref_tracker_free+0x37d/0x3e0 [ 67.791994][ T4512] ? __netlink_deliver_tap+0x4dc/0x500 [ 67.792039][ T4512] netlink_unicast+0x59e/0x670 [ 67.792090][ T4512] netlink_sendmsg+0x58b/0x6b0 [ 67.792157][ T4512] ? __pfx_netlink_sendmsg+0x10/0x10 [ 67.792176][ T4512] __sock_sendmsg+0x145/0x180 [ 67.792259][ T4512] ____sys_sendmsg+0x31e/0x4e0 [ 67.792301][ T4512] ___sys_sendmsg+0x17b/0x1d0 [ 67.792349][ T4512] __x64_sys_sendmsg+0xd4/0x160 [ 67.792394][ T4512] x64_sys_call+0x2999/0x2fb0 [ 67.792458][ T4512] do_syscall_64+0xd2/0x200 [ 67.792483][ T4512] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 67.792570][ T4512] ? clear_bhb_loop+0x40/0x90 [ 67.792599][ T4512] ? clear_bhb_loop+0x40/0x90 [ 67.792630][ T4512] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.792651][ T4512] RIP: 0033:0x7f4fcef9e929 [ 67.792666][ T4512] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 67.792684][ T4512] RSP: 002b:00007f4fcd607038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 67.792737][ T4512] RAX: ffffffffffffffda RBX: 00007f4fcf1c5fa0 RCX: 00007f4fcef9e929 [ 67.792754][ T4512] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000006 [ 67.792771][ T4512] RBP: 00007f4fcf020b39 R08: 0000000000000000 R09: 0000000000000000 [ 67.792787][ T4512] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 67.792816][ T4512] R13: 0000000000000000 R14: 00007f4fcf1c5fa0 R15: 00007ffdc3462d98 [ 67.792835][ T4512] [ 67.792848][ T4512] memory: usage 307200kB, limit 307200kB, failcnt 143 [ 68.148977][ T4512] memory+swap: usage 307404kB, limit 9007199254740988kB, failcnt 0 [ 68.156940][ T4512] kmem: usage 307196kB, limit 9007199254740988kB, failcnt 0 [ 68.164253][ T4512] Memory cgroup stats for /syz0: [ 68.164526][ T4512] cache 0 [ 68.172512][ T4512] rss 0 [ 68.175333][ T4512] shmem 0 [ 68.178288][ T4512] mapped_file 0 [ 68.181765][ T4512] dirty 0 [ 68.184718][ T4512] writeback 0 [ 68.188048][ T4512] workingset_refault_anon 34 [ 68.192688][ T4512] workingset_refault_file 32 [ 68.197311][ T4512] swap 208896 [ 68.200686][ T4512] swapcached 0 [ 68.204080][ T4512] pgpgin 27701 [ 68.207505][ T4512] pgpgout 27700 [ 68.211073][ T4512] pgfault 34365 [ 68.214559][ T4512] pgmajfault 20 [ 68.218075][ T4512] inactive_anon 0 [ 68.221731][ T4512] active_anon 0 [ 68.225294][ T4512] inactive_file 0 [ 68.229011][ T4512] active_file 4096 [ 68.232805][ T4512] unevictable 0 [ 68.236355][ T4512] hierarchical_memory_limit 314572800 [ 68.241827][ T4512] hierarchical_memsw_limit 9223372036854771712 [ 68.248099][ T4512] total_cache 0 [ 68.251575][ T4512] total_rss 0 [ 68.254871][ T4512] total_shmem 0 [ 68.258789][ T4512] total_mapped_file 0 [ 68.262892][ T4512] total_dirty 0 [ 68.266674][ T4512] total_writeback 0 [ 68.270509][ T4512] total_workingset_refault_anon 34 [ 68.275660][ T4512] total_workingset_refault_file 32 [ 68.280801][ T4512] total_swap 208896 [ 68.284679][ T4512] total_swapcached 0 [ 68.288688][ T4512] total_pgpgin 27701 [ 68.292601][ T4512] total_pgpgout 27700 [ 68.296630][ T4512] total_pgfault 34365 [ 68.300630][ T4512] total_pgmajfault 20 [ 68.304721][ T4512] total_inactive_anon 0 [ 68.308977][ T4512] total_active_anon 0 [ 68.312978][ T4512] total_inactive_file 0 [ 68.317170][ T4512] total_active_file 4096 [ 68.321437][ T4512] total_unevictable 0 [ 68.325478][ T4512] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz0,task_memcg=/syz0,task=syz.0.345,pid=4511,uid=0 [ 68.340093][ T4512] Memory cgroup out of memory: Killed process 4511 (syz.0.345) total-vm:93752kB, anon-rss:916kB, file-rss:22184kB, shmem-rss:0kB, UID:0 pgtables:132kB oom_score_adj:1000 [ 68.621021][ T4551] loop4: detected capacity change from 0 to 2048 [ 68.679970][ T3497] Alternate GPT is invalid, using primary GPT. [ 68.686519][ T3497] loop4: p2 p3 p7 [ 68.703901][ T4551] Alternate GPT is invalid, using primary GPT. [ 68.710373][ T4551] loop4: p2 p3 p7 [ 68.808773][ T3497] udevd[3497]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 68.812097][ T3300] udevd[3300]: inotify_add_watch(7, /dev/loop4p7, 10) failed: No such file or directory [ 68.866025][ T4553] loop2: detected capacity change from 0 to 1024 [ 68.881807][ T3497] udevd[3497]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 68.894793][ T3506] udevd[3506]: inotify_add_watch(7, /dev/loop4p7, 10) failed: No such file or directory [ 68.956342][ T4553] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (52289!=20869) [ 68.978396][ T4553] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 69.010110][ T4553] EXT4-fs (loop2): invalid journal inode [ 69.205007][ T4560] netlink: 4 bytes leftover after parsing attributes in process `syz.2.362'. [ 69.214331][ T4560] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 69.221588][ T4560] IPv6: NLM_F_CREATE should be set when creating new route [ 69.242170][ T4556] Falling back ldisc for ptm0. [ 69.291080][ T4564] loop2: detected capacity change from 0 to 1024 [ 69.443266][ T4583] loop2: detected capacity change from 0 to 512 [ 69.458967][ T4583] ext4 filesystem being mounted at /56/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 69.511834][ T4583] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.365: corrupted inode contents [ 69.524427][ T4583] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #2: comm syz.2.365: mark_inode_dirty error [ 69.541868][ T4583] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.365: corrupted inode contents [ 69.604087][ T4583] lo speed is unknown, defaulting to 1000 [ 69.620894][ T4601] loop4: detected capacity change from 0 to 1024 [ 69.658964][ T4601] EXT4-fs error (device loop4): ext4_xattr_inode_iget:437: inode #11: comm syz.4.364: missing EA_INODE flag [ 69.671190][ T4601] EXT4-fs (loop4): Remounting filesystem read-only [ 69.684278][ T4602] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.365: corrupted inode contents [ 69.736643][ T4602] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #2: comm syz.2.365: mark_inode_dirty error [ 69.943259][ T4608] loop1: detected capacity change from 0 to 2048 [ 69.989713][ T4602] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.365: corrupted inode contents [ 70.058761][ T4608] Alternate GPT is invalid, using primary GPT. [ 70.065335][ T4608] loop1: p2 p3 p7 [ 70.103987][ T4602] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #2: comm syz.2.365: mark_inode_dirty error [ 70.128047][ T4602] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.365: corrupted inode contents [ 70.141451][ T4602] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #2: comm syz.2.365: mark_inode_dirty error [ 70.626976][ T29] kauditd_printk_skb: 52 callbacks suppressed [ 70.626990][ T29] audit: type=1400 audit(2000000014.270:1110): avc: denied { getopt } for pid=4616 comm="syz.2.370" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 70.627720][ T3497] udevd[3497]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 70.640108][ T29] audit: type=1400 audit(2000000014.270:1111): avc: denied { setopt } for pid=4619 comm="syz.4.371" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 70.672636][ T3506] udevd[3506]: inotify_add_watch(7, /dev/loop1p7, 10) failed: No such file or directory [ 70.766984][ T29] audit: type=1400 audit(2000000014.350:1112): avc: denied { create } for pid=4619 comm="syz.4.371" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 70.829064][ T4620] loop4: detected capacity change from 0 to 128 [ 70.858512][ T29] audit: type=1400 audit(2000000014.460:1113): avc: denied { setopt } for pid=4619 comm="syz.4.371" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 70.883788][ T4620] EXT4-fs mount: 16 callbacks suppressed [ 70.883803][ T4620] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 70.918939][ T4620] ext4 filesystem being mounted at /94/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.958464][ T29] audit: type=1400 audit(2000000014.590:1114): avc: denied { read } for pid=4619 comm="syz.4.371" path="/94/file1/file1" dev="loop4" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 71.074068][ T4640] __nla_validate_parse: 4 callbacks suppressed [ 71.074084][ T4640] netlink: 4 bytes leftover after parsing attributes in process `syz.2.374'. [ 71.121976][ T4642] loop1: detected capacity change from 0 to 1024 [ 71.142743][ T4642] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 71.153877][ T4642] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 71.178331][ T4644] netlink: 16 bytes leftover after parsing attributes in process `syz.2.377'. [ 71.187289][ T4644] netlink: 4 bytes leftover after parsing attributes in process `syz.2.377'. [ 71.190354][ T4642] JBD2: no valid journal superblock found [ 71.201991][ T4642] EXT4-fs (loop1): Could not load journal inode [ 71.239037][ T4642] loop1: detected capacity change from 0 to 512 [ 71.240318][ T29] audit: type=1400 audit(2000000014.870:1115): avc: denied { validate_trans } for pid=4641 comm="syz.1.376" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 71.248842][ T4642] EXT4-fs: Ignoring removed i_version option [ 71.272236][ T4642] EXT4-fs: Ignoring removed mblk_io_submit option [ 71.291812][ T4642] EXT4-fs error (device loop1): ext4_orphan_get:1393: comm syz.1.376: inode #13: comm syz.1.376: iget: illegal inode # [ 71.305356][ T4642] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.376: couldn't read orphan inode 13 (err -117) [ 71.331449][ T4642] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.360289][ T29] audit: type=1400 audit(2000000015.000:1116): avc: denied { ioctl } for pid=4647 comm="syz.2.378" path="socket:[8582]" dev="sockfs" ino=8582 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 71.399148][ T4642] 9pnet: Could not find request transport: f³o¾óîkÍ­­ëÛ)ÝhÞ|y3¥tå¹o?ùì«ç¿\zëë+߬ÆáÆ{G¿nþtøÔáÓGÜ [ 71.410084][ T29] audit: type=1400 audit(2000000015.040:1117): avc: denied { mounton } for pid=4641 comm="syz.1.376" path="/50/file0" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 71.453909][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.537887][ T4660] netlink: 36 bytes leftover after parsing attributes in process `syz.2.382'. [ 71.590833][ T29] audit: type=1400 audit(2000000015.230:1118): avc: denied { append } for pid=4655 comm="syz.1.380" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 71.644435][ T3312] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 71.713832][ T4666] loop1: detected capacity change from 0 to 2048 [ 71.783941][ T3497] Alternate GPT is invalid, using primary GPT. [ 71.790531][ T3497] loop1: p2 p3 p7 [ 71.812687][ T4666] Alternate GPT is invalid, using primary GPT. [ 71.814576][ T4674] loop4: detected capacity change from 0 to 128 [ 71.819078][ T4666] loop1: p2 p3 p7 [ 71.909867][ T4674] syz.4.387: attempt to access beyond end of device [ 71.909867][ T4674] loop4: rw=2049, sector=233, nr_sectors = 9 limit=128 [ 72.018229][ T29] audit: type=1400 audit(2000000015.520:1119): avc: denied { mount } for pid=4673 comm="syz.4.387" name="/" dev="loop4" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 72.090626][ T4623] udevd[4623]: inotify_add_watch(7, /dev/loop1p7, 10) failed: No such file or directory [ 72.122105][ T3497] udevd[3497]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 72.157132][ T4678] netlink: 16 bytes leftover after parsing attributes in process `syz.4.388'. [ 72.166158][ T4678] netlink: 4 bytes leftover after parsing attributes in process `syz.4.388'. [ 72.360533][ T4681] netlink: 36 bytes leftover after parsing attributes in process `syz.4.389'. [ 72.385980][ T4681] netlink: 28 bytes leftover after parsing attributes in process `syz.4.389'. [ 72.402326][ T4683] loop0: detected capacity change from 0 to 512 [ 72.438502][ T4683] EXT4-fs error (device loop0): ext4_read_inode_bitmap:139: comm syz.0.390: Invalid inode bitmap blk 4 in block_group 0 [ 72.467058][ T4683] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.533396][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.599186][ T4689] loop0: detected capacity change from 0 to 512 [ 72.615755][ T4689] EXT4-fs: Ignoring removed nomblk_io_submit option [ 72.628028][ T4689] EXT4-fs (loop0): external journal device major/minor numbers have changed [ 72.696250][ T4686] FAULT_INJECTION: forcing a failure. [ 72.696250][ T4686] name failslab, interval 1, probability 0, space 0, times 0 [ 72.708958][ T4686] CPU: 0 UID: 0 PID: 4686 Comm: syz.2.391 Not tainted 6.16.0-rc4-syzkaller #0 PREEMPT(voluntary) [ 72.708989][ T4686] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 72.709002][ T4686] Call Trace: [ 72.709008][ T4686] [ 72.709015][ T4686] __dump_stack+0x1d/0x30 [ 72.709036][ T4686] dump_stack_lvl+0xe8/0x140 [ 72.709059][ T4686] dump_stack+0x15/0x1b [ 72.709081][ T4686] should_fail_ex+0x265/0x280 [ 72.709121][ T4686] should_failslab+0x8c/0xb0 [ 72.709144][ T4686] kmem_cache_alloc_noprof+0x50/0x310 [ 72.709170][ T4686] ? __mpol_dup+0x42/0x1b0 [ 72.709209][ T4686] __mpol_dup+0x42/0x1b0 [ 72.709249][ T4686] mbind_range+0x1e8/0x440 [ 72.709271][ T4686] ? mas_find+0x4ea/0x610 [ 72.709294][ T4686] __se_sys_mbind+0x648/0xac0 [ 72.709339][ T4686] __x64_sys_mbind+0x78/0x90 [ 72.709374][ T4686] x64_sys_call+0x14af/0x2fb0 [ 72.709402][ T4686] do_syscall_64+0xd2/0x200 [ 72.709426][ T4686] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 72.709456][ T4686] ? clear_bhb_loop+0x40/0x90 [ 72.709482][ T4686] ? clear_bhb_loop+0x40/0x90 [ 72.709510][ T4686] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 72.709538][ T4686] RIP: 0033:0x7f5c2a1ee929 [ 72.709557][ T4686] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 72.709579][ T4686] RSP: 002b:00007f5c28857038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ed [ 72.709603][ T4686] RAX: ffffffffffffffda RBX: 00007f5c2a415fa0 RCX: 00007f5c2a1ee929 [ 72.709619][ T4686] RDX: 0000000000004003 RSI: 0000000000004000 RDI: 0000200000000000 [ 72.709634][ T4686] RBP: 00007f5c28857090 R08: 0000000000000006 R09: 0000000000000002 [ 72.709657][ T4686] R10: 0000200000000c00 R11: 0000000000000246 R12: 0000000000000001 [ 72.709669][ T4686] R13: 0000000000000000 R14: 00007f5c2a415fa0 R15: 00007ffe1363f618 [ 72.709688][ T4686] [ 72.718703][ T4689] EXT4-fs (loop0): failed to open journal device unknown-block(0,3) -6 [ 73.042696][ T4698] loop3: detected capacity change from 0 to 2048 [ 73.117337][ T3497] Alternate GPT is invalid, using primary GPT. [ 73.123783][ T3497] loop3: p2 p3 p7 [ 73.157062][ T4698] Alternate GPT is invalid, using primary GPT. [ 73.163539][ T4698] loop3: p2 p3 p7 [ 73.253843][ T4705] netlink: 4 bytes leftover after parsing attributes in process `syz.2.397'. [ 73.268367][ T4709] netlink: 'syz.4.398': attribute type 1 has an invalid length. [ 73.276220][ T4709] netlink: 224 bytes leftover after parsing attributes in process `syz.4.398'. [ 73.315540][ T3300] udevd[3300]: inotify_add_watch(7, /dev/loop3p7, 10) failed: No such file or directory [ 73.328892][ T3497] udevd[3497]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 74.004641][ T4739] loop3: detected capacity change from 0 to 512 [ 74.548355][ T4746] loop2: detected capacity change from 0 to 512 [ 74.584210][ T4746] EXT4-fs (loop2): 1 orphan inode deleted [ 74.595789][ T406] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:5: Failed to release dquot type 1 [ 74.597608][ T4746] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.624226][ T4746] ext4 filesystem being mounted at /66/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.664442][ T3320] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.790851][ T4765] FAULT_INJECTION: forcing a failure. [ 74.790851][ T4765] name failslab, interval 1, probability 0, space 0, times 0 [ 74.803616][ T4765] CPU: 1 UID: 0 PID: 4765 Comm: syz.0.414 Not tainted 6.16.0-rc4-syzkaller #0 PREEMPT(voluntary) [ 74.803649][ T4765] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 74.803687][ T4765] Call Trace: [ 74.803695][ T4765] [ 74.803704][ T4765] __dump_stack+0x1d/0x30 [ 74.803728][ T4765] dump_stack_lvl+0xe8/0x140 [ 74.803753][ T4765] dump_stack+0x15/0x1b [ 74.803778][ T4765] should_fail_ex+0x265/0x280 [ 74.803811][ T4765] should_failslab+0x8c/0xb0 [ 74.803835][ T4765] __kmalloc_noprof+0xa5/0x3e0 [ 74.803864][ T4765] ? iovec_from_user+0x84/0x210 [ 74.803894][ T4765] ? mntput_no_expire+0x6f/0x3c0 [ 74.803929][ T4765] iovec_from_user+0x84/0x210 [ 74.803975][ T4765] __import_iovec+0xf3/0x540 [ 74.804006][ T4765] import_iovec+0x61/0x80 [ 74.804049][ T4765] ___sys_recvmsg+0x358/0x370 [ 74.804132][ T4765] do_recvmmsg+0x1ef/0x540 [ 74.804164][ T4765] ? get_timespec64+0xc9/0x100 [ 74.804192][ T4765] __x64_sys_recvmmsg+0xfb/0x170 [ 74.804221][ T4765] x64_sys_call+0x1c6a/0x2fb0 [ 74.804249][ T4765] do_syscall_64+0xd2/0x200 [ 74.804300][ T4765] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 74.804343][ T4765] ? clear_bhb_loop+0x40/0x90 [ 74.804378][ T4765] ? clear_bhb_loop+0x40/0x90 [ 74.804406][ T4765] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 74.804427][ T4765] RIP: 0033:0x7f4fcef9e929 [ 74.804446][ T4765] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 74.804469][ T4765] RSP: 002b:00007f4fcd607038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 74.804494][ T4765] RAX: ffffffffffffffda RBX: 00007f4fcf1c5fa0 RCX: 00007f4fcef9e929 [ 74.804560][ T4765] RDX: 04000000000003b4 RSI: 00002000000037c0 RDI: 0000000000000007 [ 74.804575][ T4765] RBP: 00007f4fcd607090 R08: 0000200000003700 R09: 0000000000000000 [ 74.804591][ T4765] R10: 0000000002040000 R11: 0000000000000246 R12: 0000000000000001 [ 74.804607][ T4765] R13: 0000000000000000 R14: 00007f4fcf1c5fa0 R15: 00007ffdc3462d98 [ 74.804626][ T4765] [ 74.903312][ T4768] loop2: detected capacity change from 0 to 1024 [ 74.921798][ T4763] loop3: detected capacity change from 0 to 1024 [ 74.937514][ T4768] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (52289!=20869) [ 74.959290][ T4763] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (52289!=20869) [ 74.965055][ T4768] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 74.972926][ T4763] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 74.980477][ T4763] EXT4-fs (loop3): invalid journal inode [ 74.984091][ T4768] EXT4-fs (loop2): invalid journal inode [ 75.228652][ T4784] sch_tbf: burst 0 is lower than device veth0_virt_wifi mtu (1514) ! [ 75.237924][ T4784] vhci_hcd: invalid port number 96 [ 75.243075][ T4784] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 75.288573][ T4779] loop3: detected capacity change from 0 to 1024 [ 75.320056][ T4779] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (52289!=20869) [ 75.331952][ T4779] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 75.344914][ T4779] EXT4-fs (loop3): invalid journal inode [ 75.429463][ T4793] lo speed is unknown, defaulting to 1000 [ 75.629792][ T4795] lo speed is unknown, defaulting to 1000 [ 76.041372][ T4800] loop3: detected capacity change from 0 to 512 [ 76.177118][ T4800] EXT4-fs (loop3): 1 orphan inode deleted [ 76.215816][ T12] __quota_error: 6 callbacks suppressed [ 76.215829][ T12] Quota error (device loop3): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 76.231262][ T12] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:0: Failed to release dquot type 1 [ 76.263543][ T4806] loop2: detected capacity change from 0 to 1024 [ 76.300580][ T4800] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.308969][ T4806] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (52289!=20869) [ 76.326074][ T4806] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 76.341337][ T4806] EXT4-fs (loop2): invalid journal inode [ 76.352333][ T4800] ext4 filesystem being mounted at /91/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.442392][ T29] audit: type=1400 audit(2000000020.080:1125): avc: denied { map } for pid=4818 comm="syz.0.433" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 76.467206][ T29] audit: type=1400 audit(2000000020.080:1126): avc: denied { execute } for pid=4818 comm="syz.0.433" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 76.504920][ T3322] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.522490][ T29] audit: type=1400 audit(2000000020.160:1127): avc: denied { unlink } for pid=4820 comm="syz.2.435" name="file1" dev="tmpfs" ino=416 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 76.545738][ T4815] loop1: detected capacity change from 0 to 1024 [ 76.566880][ T4822] lo speed is unknown, defaulting to 1000 [ 76.587066][ T4817] loop4: detected capacity change from 0 to 1024 [ 76.598403][ T4815] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (52289!=20869) [ 76.621703][ T4815] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 76.638347][ T4817] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (52289!=20869) [ 76.649524][ T4815] EXT4-fs (loop1): invalid journal inode [ 76.707177][ T4817] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 76.729283][ T4817] EXT4-fs (loop4): invalid journal inode [ 76.778661][ T4830] __nla_validate_parse: 11 callbacks suppressed [ 76.778679][ T4830] netlink: 36 bytes leftover after parsing attributes in process `syz.1.437'. [ 76.796635][ T4826] loop3: detected capacity change from 0 to 1024 [ 76.815372][ T4830] netlink: 28 bytes leftover after parsing attributes in process `syz.1.437'. [ 76.839650][ T4826] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (52289!=20869) [ 76.858638][ T4826] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 76.870946][ T4826] EXT4-fs (loop3): invalid journal inode [ 77.205078][ T4839] lo speed is unknown, defaulting to 1000 [ 77.533962][ T29] audit: type=1326 audit(2000000021.140:1128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4841 comm="syz.0.440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fcef9e929 code=0x7ffc0000 [ 77.557476][ T29] audit: type=1326 audit(2000000021.140:1129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4841 comm="syz.0.440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fcef9e929 code=0x7ffc0000 [ 77.571864][ T4847] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 77.580812][ T29] audit: type=1326 audit(2000000021.140:1130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4841 comm="syz.0.440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4fcef9e929 code=0x7ffc0000 [ 77.580854][ T29] audit: type=1326 audit(2000000021.140:1131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4841 comm="syz.0.440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fcef9e929 code=0x7ffc0000 [ 77.580886][ T29] audit: type=1326 audit(2000000021.140:1132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4841 comm="syz.0.440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fcef9e929 code=0x7ffc0000 [ 77.589530][ T4847] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 77.612562][ T29] audit: type=1326 audit(2000000021.140:1133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4841 comm="syz.0.440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=434 compat=0 ip=0x7f4fcef9e929 code=0x7ffc0000 [ 77.691690][ T4847] netlink: 766 bytes leftover after parsing attributes in process `syz.2.442'. [ 77.714699][ T4847] loop2: detected capacity change from 0 to 1764 [ 77.732432][ T4850] loop1: detected capacity change from 0 to 2048 [ 77.777414][ T3542] Alternate GPT is invalid, using primary GPT. [ 77.783755][ T3542] loop1: p2 p3 p7 [ 77.794059][ T4850] Alternate GPT is invalid, using primary GPT. [ 77.800501][ T4850] loop1: p2 p3 p7 [ 77.912847][ T3497] udevd[3497]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 77.916156][ T3300] udevd[3300]: inotify_add_watch(7, /dev/loop1p7, 10) failed: No such file or directory [ 77.958256][ T3300] udevd[3300]: inotify_add_watch(7, /dev/loop1p7, 10) failed: No such file or directory [ 77.969380][ T3497] udevd[3497]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 78.033434][ T4854] loop3: detected capacity change from 0 to 1024 [ 78.053260][ T4854] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (52289!=20869) [ 78.125966][ T4857] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 78.175486][ T4854] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 78.197135][ T4854] EXT4-fs (loop3): invalid journal inode [ 78.561897][ T4865] lo speed is unknown, defaulting to 1000 [ 78.598313][ T4859] loop0: detected capacity change from 0 to 1024 [ 78.629915][ T4859] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (52289!=20869) [ 78.663342][ T4859] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 78.689052][ T4870] netlink: 12 bytes leftover after parsing attributes in process `syz.3.450'. [ 78.698909][ T4859] EXT4-fs (loop0): invalid journal inode [ 78.715245][ T4870] netlink: 8 bytes leftover after parsing attributes in process `syz.3.450'. [ 78.724079][ T4870] netlink: 8 bytes leftover after parsing attributes in process `syz.3.450'. [ 78.834684][ T4877] netlink: 36 bytes leftover after parsing attributes in process `syz.0.453'. [ 78.887459][ T4877] netlink: 28 bytes leftover after parsing attributes in process `syz.0.453'. [ 78.901742][ T4883] netlink: 20 bytes leftover after parsing attributes in process `syz.3.456'. [ 78.910785][ T4883] netlink: 8 bytes leftover after parsing attributes in process `syz.3.456'. [ 79.341988][ T4891] lo speed is unknown, defaulting to 1000 [ 79.791314][ T4924] vhci_hcd: invalid port number 96 [ 79.796566][ T4924] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 80.065266][ T4960] loop1: detected capacity change from 0 to 128 [ 80.076168][ T4960] syz.1.484: attempt to access beyond end of device [ 80.076168][ T4960] loop1: rw=2049, sector=233, nr_sectors = 9 limit=128 [ 80.301371][ T4970] Falling back ldisc for ptm0. [ 80.451317][ T4996] lo speed is unknown, defaulting to 1000 [ 80.804210][ T5017] loop3: detected capacity change from 0 to 128 [ 80.813843][ T5015] loop2: detected capacity change from 0 to 8192 [ 80.826203][ T5017] syz.3.495: attempt to access beyond end of device [ 80.826203][ T5017] loop3: rw=2049, sector=233, nr_sectors = 9 limit=128 [ 81.059838][ T5022] lo speed is unknown, defaulting to 1000 [ 81.089616][ T5022] loop3: detected capacity change from 0 to 512 [ 81.169226][ T5022] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 81.181905][ T5022] ext4 filesystem being mounted at /112/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.403211][ T5031] loop1: detected capacity change from 0 to 128 [ 81.484829][ T5031] syz.1.500: attempt to access beyond end of device [ 81.484829][ T5031] loop1: rw=2049, sector=233, nr_sectors = 9 limit=128 [ 81.817759][ T5042] __nla_validate_parse: 22 callbacks suppressed [ 81.817777][ T5042] netlink: 12 bytes leftover after parsing attributes in process `syz.1.502'. [ 81.843539][ T29] kauditd_printk_skb: 71 callbacks suppressed [ 81.843558][ T29] audit: type=1326 audit(2000000025.440:1205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5038 comm="syz.1.502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3e7ffe929 code=0x7ffc0000 [ 81.873143][ T29] audit: type=1326 audit(2000000025.450:1206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5038 comm="syz.1.502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fe3e7ffe929 code=0x7ffc0000 [ 81.896472][ T29] audit: type=1326 audit(2000000025.450:1207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5038 comm="syz.1.502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3e7ffe929 code=0x7ffc0000 [ 81.919847][ T29] audit: type=1326 audit(2000000025.450:1208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5038 comm="syz.1.502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fe3e7ffe929 code=0x7ffc0000 [ 81.943192][ T29] audit: type=1326 audit(2000000025.450:1209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5038 comm="syz.1.502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3e7ffe929 code=0x7ffc0000 [ 81.966770][ T29] audit: type=1326 audit(2000000025.450:1210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5038 comm="syz.1.502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fe3e7ffe929 code=0x7ffc0000 [ 81.990257][ T29] audit: type=1326 audit(2000000025.450:1211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5038 comm="syz.1.502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3e7ffe929 code=0x7ffc0000 [ 82.013868][ T29] audit: type=1326 audit(2000000025.460:1212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5038 comm="syz.1.502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fe3e7ffe929 code=0x7ffc0000 [ 82.080898][ T29] audit: type=1400 audit(2000000025.590:1213): avc: denied { create } for pid=5038 comm="syz.1.502" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 82.081011][ T3322] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 82.101504][ T29] audit: type=1326 audit(2000000025.660:1214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5038 comm="syz.1.502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3e7ffe929 code=0x7ffc0000 [ 82.515703][ T5055] netlink: 4 bytes leftover after parsing attributes in process `syz.2.508'. [ 82.643795][ T5049] Falling back ldisc for ptm0. [ 82.723284][ T5066] netlink: 12 bytes leftover after parsing attributes in process `syz.2.510'. [ 82.732358][ T5066] netlink: 8 bytes leftover after parsing attributes in process `syz.2.510'. [ 82.741213][ T5066] netlink: 8 bytes leftover after parsing attributes in process `syz.2.510'. [ 82.754521][ T5068] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 82.822406][ T5073] netlink: 4 bytes leftover after parsing attributes in process `syz.1.515'. [ 82.831902][ T5073] netlink: 4 bytes leftover after parsing attributes in process `syz.1.515'. [ 82.843576][ T5071] loop2: detected capacity change from 0 to 4096 [ 82.886433][ T5071] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.995477][ T5083] netlink: 16 bytes leftover after parsing attributes in process `syz.1.520'. [ 83.004555][ T5083] netlink: 4 bytes leftover after parsing attributes in process `syz.1.520'. [ 83.039839][ T5089] netlink: 36 bytes leftover after parsing attributes in process `syz.0.521'. [ 83.058395][ T5091] loop1: detected capacity change from 0 to 1024 [ 83.092397][ T3320] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.103644][ T5091] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.131261][ T5095] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 83.139684][ T5091] ext4 filesystem being mounted at /82/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.327745][ T5095] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 83.566106][ T5105] lo speed is unknown, defaulting to 1000 [ 83.659437][ T5110] loop4: detected capacity change from 0 to 128 [ 83.928368][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.110523][ T5135] Falling back ldisc for ptm0. [ 84.126815][ T5142] lo speed is unknown, defaulting to 1000 [ 84.403647][ T5188] loop0: detected capacity change from 0 to 2048 [ 84.438425][ T3497] Alternate GPT is invalid, using primary GPT. [ 84.444877][ T3497] loop0: p2 p3 p7 [ 84.455281][ T5188] Alternate GPT is invalid, using primary GPT. [ 84.461669][ T5188] loop0: p2 p3 p7 [ 84.519162][ T3542] udevd[3542]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 84.530664][ T3497] udevd[3497]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 84.532825][ T3300] udevd[3300]: inotify_add_watch(7, /dev/loop0p7, 10) failed: No such file or directory [ 84.551441][ T406] kworker/u8:5: attempt to access beyond end of device [ 84.551441][ T406] loop4: rw=1, sector=145, nr_sectors = 8 limit=128 [ 84.566575][ T406] kworker/u8:5: attempt to access beyond end of device [ 84.566575][ T406] loop4: rw=1, sector=161, nr_sectors = 8 limit=128 [ 84.580551][ T406] kworker/u8:5: attempt to access beyond end of device [ 84.580551][ T406] loop4: rw=1, sector=177, nr_sectors = 8 limit=128 [ 84.595395][ T406] kworker/u8:5: attempt to access beyond end of device [ 84.595395][ T406] loop4: rw=1, sector=193, nr_sectors = 8 limit=128 [ 84.609602][ T406] kworker/u8:5: attempt to access beyond end of device [ 84.609602][ T406] loop4: rw=1, sector=209, nr_sectors = 8 limit=128 [ 84.623905][ T406] kworker/u8:5: attempt to access beyond end of device [ 84.623905][ T406] loop4: rw=1, sector=225, nr_sectors = 8 limit=128 [ 84.638163][ T406] kworker/u8:5: attempt to access beyond end of device [ 84.638163][ T406] loop4: rw=1, sector=241, nr_sectors = 8 limit=128 [ 84.689449][ T5193] FAULT_INJECTION: forcing a failure. [ 84.689449][ T5193] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 84.702586][ T5193] CPU: 1 UID: 0 PID: 5193 Comm: syz.4.549 Not tainted 6.16.0-rc4-syzkaller #0 PREEMPT(voluntary) [ 84.702620][ T5193] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 84.702638][ T5193] Call Trace: [ 84.702645][ T5193] [ 84.702707][ T5193] __dump_stack+0x1d/0x30 [ 84.702736][ T5193] dump_stack_lvl+0xe8/0x140 [ 84.702762][ T5193] dump_stack+0x15/0x1b [ 84.702784][ T5193] should_fail_ex+0x265/0x280 [ 84.702825][ T5193] should_fail+0xb/0x20 [ 84.702937][ T5193] should_fail_usercopy+0x1a/0x20 [ 84.703035][ T5193] _copy_from_user+0x1c/0xb0 [ 84.703063][ T5193] memdup_user+0x5e/0xd0 [ 84.703095][ T5193] do_vfs_ioctl+0xdef/0x11d0 [ 84.703137][ T5193] ? selinux_file_ioctl+0x2e3/0x370 [ 84.703181][ T5193] ? __fget_files+0x184/0x1c0 [ 84.703211][ T5193] __se_sys_ioctl+0x82/0x140 [ 84.703241][ T5193] __x64_sys_ioctl+0x43/0x50 [ 84.703367][ T5193] x64_sys_call+0x19a8/0x2fb0 [ 84.703393][ T5193] do_syscall_64+0xd2/0x200 [ 84.703411][ T5193] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 84.703458][ T5193] ? clear_bhb_loop+0x40/0x90 [ 84.703486][ T5193] ? clear_bhb_loop+0x40/0x90 [ 84.703516][ T5193] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 84.703544][ T5193] RIP: 0033:0x7ff95685e929 [ 84.703642][ T5193] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 84.703741][ T5193] RSP: 002b:00007ff954ec7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 84.703761][ T5193] RAX: ffffffffffffffda RBX: 00007ff956a85fa0 RCX: 00007ff95685e929 [ 84.703773][ T5193] RDX: 00002000000005c0 RSI: 00000000c0189436 RDI: 0000000000000006 [ 84.703785][ T5193] RBP: 00007ff954ec7090 R08: 0000000000000000 R09: 0000000000000000 [ 84.703801][ T5193] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 84.703901][ T5193] R13: 0000000000000000 R14: 00007ff956a85fa0 R15: 00007ffd8037abc8 [ 84.703928][ T5193] [ 85.081045][ T5204] lo speed is unknown, defaulting to 1000 [ 85.090585][ T5209] loop1: detected capacity change from 0 to 2048 [ 85.182632][ T3497] Alternate GPT is invalid, using primary GPT. [ 85.189209][ T3497] loop1: p2 p3 p7 [ 85.238659][ T5209] Alternate GPT is invalid, using primary GPT. [ 85.245192][ T5209] loop1: p2 p3 p7 [ 85.283572][ T2996] Alternate GPT is invalid, using primary GPT. [ 85.289999][ T2996] loop1: p2 p3 p7 [ 85.326919][ T5225] tipc: Started in network mode [ 85.331886][ T5225] tipc: Node identity ac14140f, cluster identity 4711 [ 85.376101][ T5225] tipc: New replicast peer: 255.255.255.255 [ 85.382203][ T5225] tipc: Enabled bearer , priority 10 [ 85.398058][ T3300] udevd[3300]: inotify_add_watch(7, /dev/loop1p7, 10) failed: No such file or directory [ 85.414013][ T3497] udevd[3497]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 85.427865][ T5226] tipc: Enabling of bearer rejected, already enabled [ 85.445064][ T3300] udevd[3300]: inotify_add_watch(7, /dev/loop1p7, 10) failed: No such file or directory [ 85.467013][ T3497] udevd[3497]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 85.569957][ T3497] udevd[3497]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 85.581516][ T5236] loop0: detected capacity change from 0 to 512 [ 85.595053][ T5241] lo speed is unknown, defaulting to 1000 [ 85.791416][ T5259] loop2: detected capacity change from 0 to 2048 [ 85.799447][ T5236] EXT4-fs (loop0): 1 orphan inode deleted [ 85.807697][ T51] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:3: Failed to release dquot type 1 [ 85.824309][ T5236] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.846418][ T5236] ext4 filesystem being mounted at /122/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.874475][ T3497] Alternate GPT is invalid, using primary GPT. [ 85.880922][ T3497] loop2: p2 p3 p7 [ 85.904696][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.933577][ T5259] Alternate GPT is invalid, using primary GPT. [ 85.940234][ T5259] loop2: p2 p3 p7 [ 86.056360][ T3497] udevd[3497]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 86.059999][ T3300] udevd[3300]: inotify_add_watch(7, /dev/loop2p7, 10) failed: No such file or directory [ 86.231177][ T5285] loop4: detected capacity change from 0 to 512 [ 86.248943][ T5285] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 86.273678][ T5285] EXT4-fs (loop4): mount failed [ 86.279943][ T5289] loop0: detected capacity change from 0 to 128 [ 86.302631][ T5289] bio_check_eod: 104 callbacks suppressed [ 86.302709][ T5289] syz.0.587: attempt to access beyond end of device [ 86.302709][ T5289] loop0: rw=2049, sector=233, nr_sectors = 9 limit=128 [ 86.375308][ T10] tipc: Node number set to 2886997007 [ 86.434543][ T5298] loop3: detected capacity change from 0 to 128 [ 86.462997][ T5298] syz.3.590: attempt to access beyond end of device [ 86.462997][ T5298] loop3: rw=2049, sector=233, nr_sectors = 9 limit=128 [ 86.720707][ T5311] loop3: detected capacity change from 0 to 1024 [ 86.747317][ T5311] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (52289!=20869) [ 86.768143][ T5311] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 86.794239][ T5329] loop2: detected capacity change from 0 to 128 [ 86.805514][ T5329] syz.2.603: attempt to access beyond end of device [ 86.805514][ T5329] loop2: rw=2049, sector=233, nr_sectors = 9 limit=128 [ 86.817747][ T5311] EXT4-fs (loop3): invalid journal inode [ 86.864237][ T5331] __nla_validate_parse: 20 callbacks suppressed [ 86.864253][ T5331] netlink: 4 bytes leftover after parsing attributes in process `syz.2.604'. [ 86.880520][ T5331] netlink: 4 bytes leftover after parsing attributes in process `syz.2.604'. [ 86.900820][ T29] kauditd_printk_skb: 341 callbacks suppressed [ 86.900839][ T29] audit: type=1400 audit(2000000030.540:1554): avc: denied { create } for pid=5332 comm="syz.3.605" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 86.938994][ T29] audit: type=1400 audit(2000000030.540:1555): avc: denied { mounton } for pid=5332 comm="syz.3.605" path="/135/file0" dev="tmpfs" ino=743 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 86.962118][ T29] audit: type=1400 audit(2000000030.540:1556): avc: denied { mount } for pid=5332 comm="syz.3.605" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 86.984245][ T29] audit: type=1400 audit(2000000030.540:1557): avc: denied { setattr } for pid=5332 comm="syz.3.605" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 87.006345][ T29] audit: type=1400 audit(2000000030.580:1558): avc: denied { unmount } for pid=3322 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 87.104929][ T5339] netlink: 4 bytes leftover after parsing attributes in process `syz.3.607'. [ 87.126766][ T5343] loop4: detected capacity change from 0 to 1756 [ 87.141181][ T29] audit: type=1400 audit(2000000030.780:1559): avc: denied { ioctl } for pid=5334 comm="syz.2.606" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 87.197082][ T5352] netlink: 36 bytes leftover after parsing attributes in process `syz.4.611'. [ 87.381365][ T29] audit: type=1326 audit(2000000031.020:1560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5356 comm="syz.3.614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb757cce929 code=0x7ffc0000 [ 87.404930][ T29] audit: type=1326 audit(2000000031.020:1561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5356 comm="syz.3.614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb757cce929 code=0x7ffc0000 [ 87.428407][ T29] audit: type=1326 audit(2000000031.020:1562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5356 comm="syz.3.614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb757cce929 code=0x7ffc0000 [ 87.452007][ T29] audit: type=1326 audit(2000000031.020:1563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5356 comm="syz.3.614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb757cce929 code=0x7ffc0000 [ 87.517459][ T5363] netlink: 'syz.3.615': attribute type 1 has an invalid length. [ 87.525265][ T5363] netlink: 224 bytes leftover after parsing attributes in process `syz.3.615'. [ 87.539909][ T5364] netlink: 4 bytes leftover after parsing attributes in process `syz.0.616'. [ 87.552255][ T5364] netlink: 4 bytes leftover after parsing attributes in process `syz.0.616'. [ 87.580618][ T5368] netlink: 12 bytes leftover after parsing attributes in process `syz.0.617'. [ 87.589636][ T5368] netlink: 8 bytes leftover after parsing attributes in process `syz.0.617'. [ 87.598599][ T5368] netlink: 8 bytes leftover after parsing attributes in process `syz.0.617'. [ 88.072405][ T5391] loop4: detected capacity change from 0 to 2048 [ 88.083236][ T5393] loop2: detected capacity change from 0 to 128 [ 88.096814][ T5393] syz.2.625: attempt to access beyond end of device [ 88.096814][ T5393] loop2: rw=2049, sector=233, nr_sectors = 9 limit=128 [ 88.108241][ T3497] Alternate GPT is invalid, using primary GPT. [ 88.116763][ T3497] loop4: p2 p3 p7 [ 88.127631][ T5391] Alternate GPT is invalid, using primary GPT. [ 88.134002][ T5391] loop4: p2 p3 p7 [ 88.167694][ T2996] Alternate GPT is invalid, using primary GPT. [ 88.174161][ T2996] loop4: p2 p3 p7 [ 88.759031][ T5407] loop4: detected capacity change from 0 to 128 [ 88.778424][ T5407] syz.4.631: attempt to access beyond end of device [ 88.778424][ T5407] loop4: rw=2049, sector=233, nr_sectors = 9 limit=128 [ 89.248640][ T5417] xt_TPROXY: Can be used only with -p tcp or -p udp [ 89.499110][ T5421] Falling back ldisc for ptm0. [ 89.768060][ T5450] syz_tun: entered promiscuous mode [ 89.773524][ T5450] macvtap2: entered promiscuous mode [ 89.779426][ T5450] macvtap2: entered allmulticast mode [ 89.784926][ T5450] syz_tun: entered allmulticast mode [ 89.832950][ T5450] syz_tun: left allmulticast mode [ 89.838220][ T5450] syz_tun: left promiscuous mode [ 89.948766][ T5466] lo speed is unknown, defaulting to 1000 [ 90.266142][ T5473] loop4: detected capacity change from 0 to 512 [ 90.314591][ T5473] EXT4-fs (loop4): 1 orphan inode deleted [ 90.371323][ T5473] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.476138][ T5473] ext4 filesystem being mounted at /147/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 90.825931][ T406] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:5: Failed to release dquot type 1 [ 90.888716][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.990422][ T5481] loop2: detected capacity change from 0 to 1024 [ 91.016586][ T5481] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (52289!=20869) [ 91.032581][ T5481] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 91.048129][ T5481] EXT4-fs (loop2): invalid journal inode [ 91.128174][ T5500] netlink: 'syz.3.655': attribute type 13 has an invalid length. [ 91.179669][ T5500] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 91.204220][ T5490] Falling back ldisc for ptm0. [ 91.247173][ T5503] loop2: detected capacity change from 0 to 512 [ 91.354554][ T5513] netlink: 'syz.4.659': attribute type 1 has an invalid length. [ 91.409254][ T5503] EXT4-fs (loop2): 1 orphan inode deleted [ 91.417374][ T5503] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 91.430981][ T37] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:2: Failed to release dquot type 1 [ 91.433789][ T5503] ext4 filesystem being mounted at /127/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.477194][ T3320] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.589520][ T5526] loop2: detected capacity change from 0 to 128 [ 91.605969][ T5526] syz.2.663: attempt to access beyond end of device [ 91.605969][ T5526] loop2: rw=2049, sector=233, nr_sectors = 9 limit=128 [ 91.658697][ T5526] syz.2.663: attempt to access beyond end of device [ 91.658697][ T5526] loop2: rw=0, sector=121, nr_sectors = 120 limit=128 [ 91.685299][ T51] kworker/u8:3: attempt to access beyond end of device [ 91.685299][ T51] loop2: rw=1, sector=242, nr_sectors = 1 limit=128 [ 91.698837][ T51] Buffer I/O error on dev loop2, logical block 242, lost async page write [ 91.708545][ T51] kworker/u8:3: attempt to access beyond end of device [ 91.708545][ T51] loop2: rw=1, sector=243, nr_sectors = 1 limit=128 [ 91.721981][ T51] Buffer I/O error on dev loop2, logical block 243, lost async page write [ 91.731085][ T51] kworker/u8:3: attempt to access beyond end of device [ 91.731085][ T51] loop2: rw=1, sector=244, nr_sectors = 1 limit=128 [ 91.744661][ T51] Buffer I/O error on dev loop2, logical block 244, lost async page write [ 91.753739][ T51] kworker/u8:3: attempt to access beyond end of device [ 91.753739][ T51] loop2: rw=1, sector=245, nr_sectors = 1 limit=128 [ 91.767726][ T51] Buffer I/O error on dev loop2, logical block 245, lost async page write [ 91.792772][ T51] kworker/u8:3: attempt to access beyond end of device [ 91.792772][ T51] loop2: rw=1, sector=246, nr_sectors = 1 limit=128 [ 91.806274][ T51] Buffer I/O error on dev loop2, logical block 246, lost async page write [ 91.815511][ T51] kworker/u8:3: attempt to access beyond end of device [ 91.815511][ T51] loop2: rw=1, sector=247, nr_sectors = 1 limit=128 [ 91.829016][ T51] Buffer I/O error on dev loop2, logical block 247, lost async page write [ 91.837952][ T51] kworker/u8:3: attempt to access beyond end of device [ 91.837952][ T51] loop2: rw=1, sector=248, nr_sectors = 1 limit=128 [ 91.851411][ T51] Buffer I/O error on dev loop2, logical block 248, lost async page write [ 91.861337][ T51] kworker/u8:3: attempt to access beyond end of device [ 91.861337][ T51] loop2: rw=1, sector=249, nr_sectors = 792 limit=128 [ 91.886152][ T5528] __nla_validate_parse: 19 callbacks suppressed [ 91.886169][ T5528] netlink: 12 bytes leftover after parsing attributes in process `syz.1.665'. [ 91.921229][ T5528] netlink: 8 bytes leftover after parsing attributes in process `syz.1.665'. [ 91.930217][ T5528] netlink: 8 bytes leftover after parsing attributes in process `syz.1.665'. [ 92.028313][ T5535] netlink: 16186 bytes leftover after parsing attributes in process `syz.1.667'. [ 92.062465][ T5531] loop2: detected capacity change from 0 to 1024 [ 92.079622][ T5531] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (52289!=20869) [ 92.093506][ T5531] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 92.110288][ T5531] EXT4-fs (loop2): invalid journal inode [ 92.153687][ T5533] loop0: detected capacity change from 0 to 1024 [ 92.200952][ T5533] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (52289!=20869) [ 92.228859][ T29] kauditd_printk_skb: 37 callbacks suppressed [ 92.228877][ T29] audit: type=1326 audit(2000000035.870:1599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5538 comm="syz.2.669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c2a1ee929 code=0x7ffc0000 [ 92.236451][ T5533] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 92.276586][ T5533] EXT4-fs (loop0): invalid journal inode [ 92.335249][ T29] audit: type=1326 audit(2000000035.870:1600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5538 comm="syz.2.669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c2a1ee929 code=0x7ffc0000 [ 92.358864][ T29] audit: type=1326 audit(2000000035.910:1601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5538 comm="syz.2.669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5c2a1ee929 code=0x7ffc0000 [ 92.382307][ T29] audit: type=1326 audit(2000000035.910:1602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5538 comm="syz.2.669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c2a1ee929 code=0x7ffc0000 [ 92.405769][ T29] audit: type=1326 audit(2000000035.910:1603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5538 comm="syz.2.669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c2a1ee929 code=0x7ffc0000 [ 92.429173][ T29] audit: type=1326 audit(2000000035.910:1604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5538 comm="syz.2.669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5c2a1ee929 code=0x7ffc0000 [ 92.452704][ T29] audit: type=1326 audit(2000000035.910:1605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5538 comm="syz.2.669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c2a1ee929 code=0x7ffc0000 [ 92.476400][ T29] audit: type=1326 audit(2000000035.910:1606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5538 comm="syz.2.669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c2a1ee929 code=0x7ffc0000 [ 92.499914][ T29] audit: type=1326 audit(2000000035.910:1607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5538 comm="syz.2.669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5c2a1ee929 code=0x7ffc0000 [ 92.523551][ T29] audit: type=1326 audit(2000000035.910:1608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5538 comm="syz.2.669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c2a1ee929 code=0x7ffc0000 [ 92.629902][ T5537] Falling back ldisc for ptm0. [ 92.756806][ T5553] FAULT_INJECTION: forcing a failure. [ 92.756806][ T5553] name failslab, interval 1, probability 0, space 0, times 0 [ 92.769505][ T5553] CPU: 1 UID: 0 PID: 5553 Comm: syz.3.675 Not tainted 6.16.0-rc4-syzkaller #0 PREEMPT(voluntary) [ 92.769609][ T5553] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 92.769623][ T5553] Call Trace: [ 92.769631][ T5553] [ 92.769639][ T5553] __dump_stack+0x1d/0x30 [ 92.769666][ T5553] dump_stack_lvl+0xe8/0x140 [ 92.769692][ T5553] dump_stack+0x15/0x1b [ 92.769766][ T5553] should_fail_ex+0x265/0x280 [ 92.769805][ T5553] ? kobject_uevent_env+0x1c0/0x570 [ 92.769838][ T5553] should_failslab+0x8c/0xb0 [ 92.769868][ T5553] __kmalloc_cache_noprof+0x4c/0x320 [ 92.769925][ T5553] kobject_uevent_env+0x1c0/0x570 [ 92.769959][ T5553] ? device_pm_check_callbacks+0x683/0x6a0 [ 92.770018][ T5553] kobject_uevent+0x1d/0x30 [ 92.770052][ T5553] device_del+0x710/0x790 [ 92.770153][ T5553] device_unregister+0x15/0x40 [ 92.770183][ T5553] bdi_unregister+0x307/0x3a0 [ 92.770215][ T5553] __del_gendisk+0x2c3/0x570 [ 92.770241][ T5553] del_gendisk+0xac/0xf0 [ 92.770280][ T5553] loop_remove+0x26/0x80 [ 92.770318][ T5553] loop_control_ioctl+0x3b3/0x3f0 [ 92.770359][ T5553] ? __pfx_loop_control_ioctl+0x10/0x10 [ 92.770430][ T5553] __se_sys_ioctl+0xce/0x140 [ 92.770541][ T5553] __x64_sys_ioctl+0x43/0x50 [ 92.770570][ T5553] x64_sys_call+0x19a8/0x2fb0 [ 92.770637][ T5553] do_syscall_64+0xd2/0x200 [ 92.770655][ T5553] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 92.770689][ T5553] ? clear_bhb_loop+0x40/0x90 [ 92.770710][ T5553] ? clear_bhb_loop+0x40/0x90 [ 92.770764][ T5553] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 92.770792][ T5553] RIP: 0033:0x7fb757cce929 [ 92.770811][ T5553] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 92.770835][ T5553] RSP: 002b:00007fb756337038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 92.770931][ T5553] RAX: ffffffffffffffda RBX: 00007fb757ef5fa0 RCX: 00007fb757cce929 [ 92.770948][ T5553] RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 0000000000000006 [ 92.770965][ T5553] RBP: 00007fb756337090 R08: 0000000000000000 R09: 0000000000000000 [ 92.770978][ T5553] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 92.770990][ T5553] R13: 0000000000000000 R14: 00007fb757ef5fa0 R15: 00007fff2c93d998 [ 92.771008][ T5553] [ 93.062429][ T3497] udevd[3497]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 93.090077][ T5559] netlink: 36 bytes leftover after parsing attributes in process `syz.0.676'. [ 93.106898][ T5562] netlink: 40 bytes leftover after parsing attributes in process `syz.3.678'. [ 93.116497][ T5562] netlink: 40 bytes leftover after parsing attributes in process `syz.3.678'. [ 93.254031][ T5556] loop1: detected capacity change from 0 to 512 [ 93.295243][ T5566] netlink: 4 bytes leftover after parsing attributes in process `syz.3.680'. [ 93.327647][ T5572] netlink: 'syz.3.682': attribute type 1 has an invalid length. [ 93.335421][ T5572] netlink: 224 bytes leftover after parsing attributes in process `syz.3.682'. [ 93.393398][ T5556] EXT4-fs (loop1): 1 orphan inode deleted [ 93.406775][ T3446] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:7: Failed to release dquot type 1 [ 93.419831][ T5568] loop2: detected capacity change from 0 to 1024 [ 93.441164][ T5568] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (52289!=20869) [ 93.445197][ T5556] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 93.454380][ T5568] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 93.472380][ T5556] ext4 filesystem being mounted at /94/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 93.492420][ T5568] EXT4-fs (loop2): invalid journal inode [ 93.512697][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.611316][ T5585] lo speed is unknown, defaulting to 1000 [ 93.672714][ T5590] netlink: 4 bytes leftover after parsing attributes in process `syz.1.688'. [ 93.743407][ T5588] Falling back ldisc for ptm1. [ 93.809991][ T5592] loop1: detected capacity change from 0 to 1024 [ 93.836590][ T5592] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (52289!=20869) [ 93.850289][ T5592] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 93.866826][ T5592] EXT4-fs (loop1): invalid journal inode [ 93.923508][ T5595] loop2: detected capacity change from 0 to 512 [ 93.996740][ T5595] EXT4-fs (loop2): 1 orphan inode deleted [ 94.008206][ T51] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:3: Failed to release dquot type 1 [ 94.030483][ T5595] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 94.045935][ T5595] ext4 filesystem being mounted at /138/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 94.117672][ T3320] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.222310][ T5618] lo speed is unknown, defaulting to 1000 [ 94.290911][ T5623] loop1: detected capacity change from 0 to 2048 [ 94.361451][ T5623] Alternate GPT is invalid, using primary GPT. [ 94.367886][ T5623] loop1: p2 p3 p7 [ 94.481513][ T5637] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 94.491569][ T3300] udevd[3300]: inotify_add_watch(7, /dev/loop1p7, 10) failed: No such file or directory [ 94.492185][ T3497] udevd[3497]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 94.952537][ T5649] lo speed is unknown, defaulting to 1000 [ 95.324128][ T5672] loop1: detected capacity change from 0 to 2048 [ 95.334871][ T5672] EXT4-fs (loop1): Invalid log block size: 524290 [ 95.628978][ T5678] FAULT_INJECTION: forcing a failure. [ 95.628978][ T5678] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 95.642220][ T5678] CPU: 1 UID: 0 PID: 5678 Comm: syz.4.721 Not tainted 6.16.0-rc4-syzkaller #0 PREEMPT(voluntary) [ 95.642334][ T5678] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 95.642350][ T5678] Call Trace: [ 95.642358][ T5678] [ 95.642367][ T5678] __dump_stack+0x1d/0x30 [ 95.642389][ T5678] dump_stack_lvl+0xe8/0x140 [ 95.642408][ T5678] dump_stack+0x15/0x1b [ 95.642459][ T5678] should_fail_ex+0x265/0x280 [ 95.642494][ T5678] should_fail+0xb/0x20 [ 95.642525][ T5678] should_fail_usercopy+0x1a/0x20 [ 95.642694][ T5678] strncpy_from_user+0x25/0x230 [ 95.642718][ T5678] ? kmem_cache_alloc_noprof+0x28f/0x310 [ 95.642819][ T5678] ? getname_flags+0x80/0x3b0 [ 95.642849][ T5678] getname_flags+0xae/0x3b0 [ 95.642880][ T5678] __x64_sys_symlinkat+0x40/0x70 [ 95.642931][ T5678] x64_sys_call+0x1558/0x2fb0 [ 95.642958][ T5678] do_syscall_64+0xd2/0x200 [ 95.642980][ T5678] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 95.643014][ T5678] ? clear_bhb_loop+0x40/0x90 [ 95.643039][ T5678] ? clear_bhb_loop+0x40/0x90 [ 95.643129][ T5678] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 95.643155][ T5678] RIP: 0033:0x7ff95685e929 [ 95.643174][ T5678] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 95.643201][ T5678] RSP: 002b:00007ff954ec7038 EFLAGS: 00000246 ORIG_RAX: 000000000000010a [ 95.643224][ T5678] RAX: ffffffffffffffda RBX: 00007ff956a85fa0 RCX: 00007ff95685e929 [ 95.643240][ T5678] RDX: 00002000000003c0 RSI: 0000000000000004 RDI: 0000200000000400 [ 95.643282][ T5678] RBP: 00007ff954ec7090 R08: 0000000000000000 R09: 0000000000000000 [ 95.643312][ T5678] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 95.643329][ T5678] R13: 0000000000000000 R14: 00007ff956a85fa0 R15: 00007ffd8037abc8 [ 95.643348][ T5678] [ 95.898699][ T3308] syz-executor invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 95.909676][ T3308] CPU: 1 UID: 0 PID: 3308 Comm: syz-executor Not tainted 6.16.0-rc4-syzkaller #0 PREEMPT(voluntary) [ 95.909712][ T3308] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 95.909729][ T3308] Call Trace: [ 95.909738][ T3308] [ 95.909759][ T3308] __dump_stack+0x1d/0x30 [ 95.909789][ T3308] dump_stack_lvl+0xe8/0x140 [ 95.909810][ T3308] dump_stack+0x15/0x1b [ 95.909904][ T3308] dump_header+0x81/0x220 [ 95.910045][ T3308] oom_kill_process+0x334/0x3f0 [ 95.910113][ T3308] out_of_memory+0x979/0xb80 [ 95.910210][ T3308] try_charge_memcg+0x5e6/0x9e0 [ 95.910248][ T3308] charge_memcg+0x51/0xc0 [ 95.910309][ T3308] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 95.910356][ T3308] __read_swap_cache_async+0x1df/0x350 [ 95.910399][ T3308] swap_cluster_readahead+0x376/0x3e0 [ 95.910519][ T3308] swapin_readahead+0xde/0x6f0 [ 95.910575][ T3308] ? __filemap_get_folio+0x4f7/0x6b0 [ 95.910653][ T3308] ? next_uptodate_folio+0x81c/0x890 [ 95.910744][ T3308] ? swap_cache_get_folio+0x77/0x200 [ 95.910787][ T3308] do_swap_page+0x301/0x2430 [ 95.910814][ T3308] ? finish_task_switch+0xad/0x2b0 [ 95.910907][ T3308] ? __pfx_default_wake_function+0x10/0x10 [ 95.910941][ T3308] handle_mm_fault+0x9a5/0x2be0 [ 95.910972][ T3308] ? mas_walk+0xf2/0x120 [ 95.911012][ T3308] do_user_addr_fault+0x636/0x1090 [ 95.911071][ T3308] ? fpregs_restore_userregs+0xe2/0x1d0 [ 95.911111][ T3308] ? switch_fpu_return+0xe/0x20 [ 95.911160][ T3308] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 95.911307][ T3308] exc_page_fault+0x62/0xa0 [ 95.911343][ T3308] asm_exc_page_fault+0x26/0x30 [ 95.911370][ T3308] RIP: 0033:0x7f4fcefd11a5 [ 95.911391][ T3308] Code: 00 00 00 00 00 83 ff 03 74 7b 83 ff 02 b8 fa ff ff ff 49 89 ca 0f 44 f8 80 3d 9e 43 1c 00 00 74 14 b8 e6 00 00 00 0f 05 f7 d8 66 2e 0f 1f 84 00 00 00 00 00 48 83 ec 28 48 89 54 24 10 89 74 [ 95.911415][ T3308] RSP: 002b:00007ffdc34630d8 EFLAGS: 00010246 [ 95.911513][ T3308] RAX: 0000000000000000 RBX: 000000000000016d RCX: 00007f4fcefd11a3 [ 95.911529][ T3308] RDX: 00007ffdc34630f0 RSI: 0000000000000000 RDI: 0000000000000000 [ 95.911546][ T3308] RBP: 00007ffdc346315c R08: 0000000030cb817b R09: 0000000000000000 [ 95.911562][ T3308] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000001388 [ 95.911644][ T3308] R13: 00000000000927c0 R14: 000000000001735a R15: 00007ffdc34631b0 [ 95.911669][ T3308] [ 95.911677][ T3308] memory: usage 307200kB, limit 307200kB, failcnt 478 [ 96.150248][ T3308] memory+swap: usage 307408kB, limit 9007199254740988kB, failcnt 0 [ 96.158266][ T3308] kmem: usage 307196kB, limit 9007199254740988kB, failcnt 0 [ 96.165620][ T3308] Memory cgroup stats for /syz0: [ 96.166270][ T3308] cache 0 [ 96.174316][ T3308] rss 0 [ 96.177143][ T3308] shmem 0 [ 96.180112][ T3308] mapped_file 0 [ 96.183678][ T3308] dirty 0 [ 96.186690][ T3308] writeback 0 [ 96.189995][ T3308] workingset_refault_anon 75 [ 96.194755][ T3308] workingset_refault_file 149 [ 96.199583][ T3308] swap 212992 [ 96.202891][ T3308] swapcached 0 [ 96.206400][ T3308] pgpgin 56071 [ 96.209799][ T3308] pgpgout 56070 [ 96.213363][ T3308] pgfault 73389 [ 96.216917][ T3308] pgmajfault 54 [ 96.220456][ T3308] inactive_anon 0 [ 96.224267][ T3308] active_anon 0 [ 96.227864][ T3308] inactive_file 0 [ 96.231522][ T3308] active_file 4096 [ 96.235317][ T3308] unevictable 0 [ 96.238800][ T3308] hierarchical_memory_limit 314572800 [ 96.244194][ T3308] hierarchical_memsw_limit 9223372036854771712 [ 96.250514][ T3308] total_cache 0 [ 96.254050][ T3308] total_rss 0 [ 96.257392][ T3308] total_shmem 0 [ 96.261031][ T3308] total_mapped_file 0 [ 96.265039][ T3308] total_dirty 0 [ 96.268607][ T3308] total_writeback 0 [ 96.272432][ T3308] total_workingset_refault_anon 75 [ 96.277620][ T3308] total_workingset_refault_file 149 [ 96.282890][ T3308] total_swap 212992 [ 96.286760][ T3308] total_swapcached 0 [ 96.290689][ T3308] total_pgpgin 56071 [ 96.294627][ T3308] total_pgpgout 56070 [ 96.298740][ T3308] total_pgfault 73389 [ 96.302751][ T3308] total_pgmajfault 54 [ 96.306838][ T3308] total_inactive_anon 0 [ 96.311157][ T3308] total_active_anon 0 [ 96.315239][ T3308] total_inactive_file 0 [ 96.319418][ T3308] total_active_file 4096 [ 96.323690][ T3308] total_unevictable 0 [ 96.327752][ T3308] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz0,task_memcg=/syz0,task=syz.0.713,pid=5655,uid=0 [ 96.342416][ T3308] Memory cgroup out of memory: Killed process 5655 (syz.0.713) total-vm:95800kB, anon-rss:936kB, file-rss:22216kB, shmem-rss:0kB, UID:0 pgtables:132kB oom_score_adj:1000 [ 96.368539][ T5680] loop4: detected capacity change from 0 to 1024 [ 96.401165][ T5680] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (52289!=20869) [ 96.417323][ T5680] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 96.447308][ T5680] EXT4-fs (loop4): invalid journal inode [ 96.537941][ T5683] lo speed is unknown, defaulting to 1000 [ 96.682640][ T5694] loop3: detected capacity change from 0 to 512 [ 96.716752][ T5694] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 96.726843][ T5694] EXT4-fs (loop3): SIPHASH is not a valid default hash value [ 96.883428][ T5710] loop3: detected capacity change from 0 to 128 [ 96.899915][ T5710] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 96.907915][ T5710] FAT-fs (loop3): Filesystem has been set read-only [ 96.913080][ T5712] __nla_validate_parse: 18 callbacks suppressed [ 96.913101][ T5712] netlink: 4 bytes leftover after parsing attributes in process `syz.0.735'. [ 96.915002][ T5710] syz.3.734: attempt to access beyond end of device [ 96.915002][ T5710] loop3: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 96.943587][ T5710] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 96.944114][ T5712] netlink: 4 bytes leftover after parsing attributes in process `syz.0.735'. [ 96.951517][ T5710] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 96.952273][ T5710] syz.3.734: attempt to access beyond end of device [ 96.952273][ T5710] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 96.988761][ T5710] syz.3.734: attempt to access beyond end of device [ 96.988761][ T5710] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 97.002524][ T5710] syz.3.734: attempt to access beyond end of device [ 97.002524][ T5710] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 97.016176][ T5710] syz.3.734: attempt to access beyond end of device [ 97.016176][ T5710] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 97.029748][ T5714] syz.3.734: attempt to access beyond end of device [ 97.029748][ T5714] loop3: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 97.043059][ T5714] Buffer I/O error on dev loop3, logical block 2065, async page read [ 97.061576][ T5714] syz.3.734: attempt to access beyond end of device [ 97.061576][ T5714] loop3: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 97.074968][ T5714] Buffer I/O error on dev loop3, logical block 2066, async page read [ 97.081079][ T5717] lo speed is unknown, defaulting to 1000 [ 97.088175][ T5714] syz.3.734: attempt to access beyond end of device [ 97.088175][ T5714] loop3: rw=0, sector=2067, nr_sectors = 1 limit=128 [ 97.102006][ T5714] Buffer I/O error on dev loop3, logical block 2067, async page read [ 97.111945][ T5714] syz.3.734: attempt to access beyond end of device [ 97.111945][ T5714] loop3: rw=0, sector=2068, nr_sectors = 1 limit=128 [ 97.125144][ T5714] Buffer I/O error on dev loop3, logical block 2068, async page read [ 97.134093][ T5714] syz.3.734: attempt to access beyond end of device [ 97.134093][ T5714] loop3: rw=0, sector=2069, nr_sectors = 1 limit=128 [ 97.147389][ T5714] Buffer I/O error on dev loop3, logical block 2069, async page read [ 97.159719][ T5714] Buffer I/O error on dev loop3, logical block 2070, async page read [ 97.168245][ T5714] Buffer I/O error on dev loop3, logical block 2071, async page read [ 97.177640][ T5714] Buffer I/O error on dev loop3, logical block 2072, async page read [ 97.191941][ T5710] Buffer I/O error on dev loop3, logical block 2065, async page read [ 97.201597][ T5710] Buffer I/O error on dev loop3, logical block 2066, async page read [ 97.264053][ T5714] lo speed is unknown, defaulting to 1000 [ 97.922810][ T5736] IPVS: Unknown mcast interface: veth1_to_hsr [ 98.010847][ T5740] netlink: 12 bytes leftover after parsing attributes in process `syz.4.745'. [ 98.027636][ T29] kauditd_printk_skb: 8 callbacks suppressed [ 98.027653][ T29] audit: type=1326 audit(2000000041.670:1615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5741 comm="syz.1.746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3e7ffe929 code=0x7ffc0000 [ 98.036116][ T5740] netlink: 8 bytes leftover after parsing attributes in process `syz.4.745'. [ 98.057128][ T29] audit: type=1326 audit(2000000041.670:1616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5741 comm="syz.1.746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3e7ffe929 code=0x7ffc0000 [ 98.065877][ T5740] netlink: 8 bytes leftover after parsing attributes in process `syz.4.745'. [ 98.145190][ T29] audit: type=1326 audit(2000000041.750:1617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5741 comm="syz.1.746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe3e7ffe929 code=0x7ffc0000 [ 98.168840][ T29] audit: type=1326 audit(2000000041.750:1618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5741 comm="syz.1.746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3e7ffe929 code=0x7ffc0000 [ 98.192236][ T29] audit: type=1326 audit(2000000041.750:1619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5741 comm="syz.1.746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3e7ffe929 code=0x7ffc0000 [ 98.416317][ T5761] lo speed is unknown, defaulting to 1000 [ 98.476611][ T5771] netlink: 'syz.4.757': attribute type 1 has an invalid length. [ 98.484328][ T5771] netlink: 224 bytes leftover after parsing attributes in process `syz.4.757'. [ 98.602065][ T5780] loop3: detected capacity change from 0 to 2048 [ 98.643618][ T5782] 9pnet_fd: Insufficient options for proto=fd [ 98.656301][ T29] audit: type=1400 audit(2000000042.280:1620): avc: denied { mounton } for pid=5778 comm="syz.1.759" path="/124/file0" dev="tmpfs" ino=693 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 98.663641][ T5759] Falling back ldisc for ptm0. [ 98.705028][ T5780] Alternate GPT is invalid, using primary GPT. [ 98.711679][ T5780] loop3: p2 p3 p7 [ 98.783023][ T5791] lo speed is unknown, defaulting to 1000 [ 98.872553][ T5798] netlink: 16186 bytes leftover after parsing attributes in process `syz.2.765'. [ 98.917381][ T3497] ================================================================== [ 98.925513][ T3497] BUG: KCSAN: data-race in __dentry_kill / fast_dput [ 98.932212][ T3497] [ 98.934547][ T3497] write to 0xffff88811c0d6490 of 8 bytes by task 2996 on cpu 1: [ 98.942190][ T3497] __dentry_kill+0x142/0x4b0 [ 98.946798][ T3497] dput+0x5e/0xd0 [ 98.950445][ T3497] step_into+0x5b2/0x820 [ 98.954704][ T3497] walk_component+0x162/0x220 [ 98.959922][ T3497] path_lookupat+0xfe/0x2a0 [ 98.964471][ T3497] filename_lookup+0x2d7/0x340 [ 98.969256][ T3497] do_readlinkat+0x7d/0x320 [ 98.973789][ T3497] __x64_sys_readlink+0x47/0x60 [ 98.978667][ T3497] x64_sys_call+0x2cf3/0x2fb0 [ 98.983370][ T3497] do_syscall_64+0xd2/0x200 [ 98.987890][ T3497] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 98.993889][ T3497] [ 98.996224][ T3497] read to 0xffff88811c0d6490 of 8 bytes by task 3497 on cpu 0: [ 99.003777][ T3497] fast_dput+0x5f/0x2c0 [ 99.007953][ T3497] dput+0x24/0xd0 [ 99.011601][ T3497] do_unlinkat+0x299/0x4c0 [ 99.016047][ T3497] __x64_sys_unlink+0x2e/0x40 [ 99.020755][ T3497] x64_sys_call+0x22a6/0x2fb0 [ 99.025451][ T3497] do_syscall_64+0xd2/0x200 [ 99.029969][ T3497] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 99.035877][ T3497] [ 99.038210][ T3497] value changed: 0xffff888237ba1be8 -> 0x0000000000000000 [ 99.045328][ T3497] [ 99.047659][ T3497] Reported by Kernel Concurrency Sanitizer on: [ 99.053822][ T3497] CPU: 0 UID: 0 PID: 3497 Comm: udevd Not tainted 6.16.0-rc4-syzkaller #0 PREEMPT(voluntary) [ 99.064078][ T3497] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 99.074150][ T3497] ================================================================== [ 99.112388][ T29] audit: type=1326 audit(2000000042.750:1621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5803 comm="syz.2.767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c2a1ee929 code=0x7ffc0000 [ 99.162645][ T29] audit: type=1326 audit(2000000042.750:1622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5803 comm="syz.2.767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5c2a1ee929 code=0x7ffc0000 [ 99.186209][ T29] audit: type=1326 audit(2000000042.750:1623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5803 comm="syz.2.767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c2a1ee929 code=0x7ffc0000 [ 99.209689][ T29] audit: type=1326 audit(2000000042.750:1624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5803 comm="syz.2.767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c2a1ee929 code=0x7ffc0000