last executing test programs: 1m23.927316181s ago: executing program 0 (id=1502): mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) syz_clone(0x26801000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x80900c00, 0x0, 0x9, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_mount_image$vfat(&(0x7f0000000880), &(0x7f0000003200)='./file2\x00', 0x4204, &(0x7f0000003240)=ANY=[], 0x3, 0x335, &(0x7f0000000a40)="$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") r0 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) sendfile(r0, r0, 0x0, 0x800000009) r1 = timerfd_create(0xc07dd0b2e66bcc99, 0x80800) timerfd_settime(r1, 0x2, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, 0x3938700}}, &(0x7f0000000040)) 1m23.73686366s ago: executing program 0 (id=1504): r0 = getpid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0500000004000000ff0f00000700000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000616a8bb7956a9321172e48adc0497a8ede8eaed580a9eebfda83f1c1fe4dd3e60b2cb715cd1d0f9317bbc32a72040000006d2be4b7d17a4e4a80f5b1080173b2708f9c16ea868d072e0713b5ef34c670ad32c8697c1cf29d6c4bf7a2d30c3074ad15727ae284420e155d62f7f3349ed59d05770305ee3cbff692aa0d06000000000000009288c83890b2eca08b28747bcd1d13945ce766130a752131c0f0", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b708000400000000888af8ff00000000bfa200000200000be08771688f0007020000f8ffffffb703000000000021b7070f58e50042568781d86455357604000000000049c86476488c30069670137dc4e077d35d540f369cd08a631c486c76df0cf57954254e07cd8cb20a664628a1a1e9ac5c8d5cf0ae4ab57ff730c79ed9ae5e53162f4172cc21295b1ed15039efb8f24c896d78daad2e9ac6030d6978d0"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = syz_open_dev$evdev(&(0x7f0000000040), 0x800002, 0x0) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000200)=0x7ffffffc) ioctl$EVIOCGRAB(r4, 0x40044590, 0x0) r5 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r5, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x0, 0x4000000}}, 0x10) r6 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r6, 0x10f, 0x81, &(0x7f0000000040)=0x7ff, 0x4) sendmsg$tipc(r6, &(0x7f0000000240)={&(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x20001) close(r6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_mount_image$ext4(&(0x7f0000000340)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x2014c00, &(0x7f0000000040)={[{@min_batch_time={'min_batch_time', 0x3d, 0x2}}]}, 0x1, 0x4ec, &(0x7f0000001a00)="$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") ptrace$poke(0xc, r0, &(0x7f0000000180), 0x0) 1m23.668659383s ago: executing program 0 (id=1506): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0xd000, @remote}, 0x10, 0x0}, 0x0) 1m23.552395658s ago: executing program 0 (id=1507): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000040)='./file0\x00', 0x10, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x3, 0x2b5, &(0x7f0000000380)="$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") creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(&(0x7f0000000440)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./bus\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x40403, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x400, 0x0, 0x0, 0x1, 0x0, "ef35af413bb901527fe4d0ce5d29c3ee5e5c3676345a41499db7aac63a01000000000000004faa2ae2c084a0ea0000000000000000000c00002000", "036c47c67808200400000000000000335263bdbcef549ba197fce47ddfdd753abd950100002a00ffffffffffffffff00000000e8f20000000200", "b7326736181c208220000000b9000000000000000000f0fffffffff2ff00", [0x4]}) 1m23.325609857s ago: executing program 0 (id=1508): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000040340000000000000800000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000357500007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) unlink(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r4 = socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x404, &(0x7f0000000340)={[{@errors_remount}, {@nodiscard}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@barrier}, {@jqfmt_vfsold}, {@quota}]}, 0x1, 0x42f, &(0x7f0000000940)="$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") creat(&(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x192) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) getpgrp(0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000001d80)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000c0], 0x11, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000d00000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff00000000"]}, 0x108) 1m22.888334186s ago: executing program 0 (id=1510): r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a40)=@newqdisc={0x138, 0x24, 0xd0f, 0x200000, 0xf1, {0x60, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x7, 0xfff3}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x108, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "da8de478ebda05b730872f52ae68f14f07907a776278493e24c788b4b967338035dc0bc4e70e6b2d951eba456df861a2865ed8399c74a422b50d9e5f4a19d3d8296680acd68364ed9d521aa43ff7c4d336c127e0bbde540e2bb1a126384249debd2eca7e3d4f27841ce692ff2044c193bdf372d50eca80e3682973af13cac8773a4330ada37b4877912aebfc7fab50703da26e2156a1f2e9d5a7a2a0b4aa23ad53525ed9707721d639f8285412f1be711c38b05a6899d307c9871567839c4026217c17572227dbce5111baf9ef2cb2db3a8571da9198260b971a5186b298be17b703fdf9585036e12db2b86bd36162ed28bb9b159a5c039c4665208c272980ac"}]}}]}, 0x138}}, 0x0) 1m22.888170296s ago: executing program 32 (id=1510): r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a40)=@newqdisc={0x138, 0x24, 0xd0f, 0x200000, 0xf1, {0x60, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x7, 0xfff3}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x108, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "da8de478ebda05b730872f52ae68f14f07907a776278493e24c788b4b967338035dc0bc4e70e6b2d951eba456df861a2865ed8399c74a422b50d9e5f4a19d3d8296680acd68364ed9d521aa43ff7c4d336c127e0bbde540e2bb1a126384249debd2eca7e3d4f27841ce692ff2044c193bdf372d50eca80e3682973af13cac8773a4330ada37b4877912aebfc7fab50703da26e2156a1f2e9d5a7a2a0b4aa23ad53525ed9707721d639f8285412f1be711c38b05a6899d307c9871567839c4026217c17572227dbce5111baf9ef2cb2db3a8571da9198260b971a5186b298be17b703fdf9585036e12db2b86bd36162ed28bb9b159a5c039c4665208c272980ac"}]}}]}, 0x138}}, 0x0) 1.778948004s ago: executing program 1 (id=2729): ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x1) r0 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000b00)={0x0, 0x29, &(0x7f0000000ac0)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x48d1}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r2, 0x1, 0x3, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="179b91cef2c8692b4737eae6", @ANYRES16=r2, @ANYBLOB="000429bd7000ffdbdf254c0000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000c00a700ff00000000000000"], 0x40}, 0x1, 0x0, 0x0, 0xc0}, 0x24000000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESHEX=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) socket$inet_udp(0x2, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_NAME(0xf, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r3}, &(0x7f0000000280), &(0x7f00000002c0)=r4}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000014c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x8, &(0x7f00000017c0)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x52, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000003c0)={0xffffffff}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x20000}, 0x94) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x4}}], 0x18}}], 0x1, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRDELBR(r6, 0x89a2, &(0x7f0000000200)='bridge0\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a3, &(0x7f0000000200)='bridge0\x00') r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rss_stat\x00', r7}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, r8, 0x0) io_setup(0x200, &(0x7f0000000140)) 1.672366148s ago: executing program 3 (id=2730): socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000001c0)=0x2, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x300000000000000, 0x3, 0xfffffffffffffffd, 0x0, 0x80, 0x1}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x8, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) bind$xdp(r0, &(0x7f0000000100)={0x2c, 0x0, r2}, 0x10) 1.40909736s ago: executing program 4 (id=2733): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400a685b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) getitimer(0x0, &(0x7f0000000500)) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x18) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x803, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000380)={0x0, &(0x7f0000000080)}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0xc, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000003, 0x4008032, 0xffffffffffffffff, 0x0) lsetxattr$security_selinux(&(0x7f0000000900)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000940), &(0x7f0000000980)='system_u:object_r:netutils_exec_t:s0\x00', 0xf, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) 1.343447333s ago: executing program 3 (id=2734): r0 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fchdir(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x39) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x1008002, &(0x7f0000000100)={[{@grpjquota}, {@discard}, {@noinit_itable}, {@nouid32}]}, 0x3, 0x5ee, &(0x7f00000012c0)="$eJzs3c1vVFUbAPDnTj9oKXk7kDcqLqSJMZAoLS1gGuMCtoY0+BE3urDSgkiBhtZo0YSS4MbEuDHGxJUL8b9QIltWunLhxpUhIWpYmjjmztxbOu1Mv2jnEu7vlwxz7zlze86lfeace+acOwGU1lD6TyVif0TMJhGDyeJSXndkmUON193/+5Mz6SOJWu31P5NIsrT89Un2PJAd3BcRP/+UxL6u1eXOLVy9MDkzM30l2x+Zvzg7Mrdw9fD5i5Pnps9NXxp7cWz8+LHj46NHtnRe11qknbrx/oeDn0289d03/ySj3/82kcSJeCV74fLz2C5DMVT/P0lWZw2Mb3dhBenK/k5qtVotT0u6i60TG5f//noi4skYjK548MsbjE9fLbRywI6qJY33bqCMEvEPJZX3A/Jr+5XXwZVCeiVAJ9w72RgAWB3/3Y2xweirjw3svp/E8mGdJCK2NjLXbE9E3Lk9cePs7YkbsUPjcEBri9cj4qlW8Z/U478afVGtx3+lKf7TfsHp7DlNf22L5a8cKhb/0DmN+O9bM/6jTfy/kz5fa8Twu1ssv/pg873+pvjv3+opAQAAAAAAQGndOhkRL7T6/L+yNP8nWsz/GYiIE9tQ/tCK/dWf/1fubkMxQAv3Tka83HL+byWf/VvtWraEtRo9ydnzM9NHIuJ/EXEoenal+6NrlHH4831ft8sbyub/5Y+0/DvZXMCsHne7dzUfMzU5P/kQpwxk7l2PeLrl/N9kqf1PWrT/6TvD7AbL2PfczdPt8taPf2Cn1L6NONiy/X9w14pk7ftzjNT7AyN5r2C1Zz7+4od25W81/t1iAh5e2v7vXjv+q8ny+/XMbb6MowvdtXZ5W+3/9yZv1O8q1JulfTQ5P39lNKI3OdWVpjalj22+zvA4yuMhj5c0/g89u/b4X6v+f39ELK742clfzWuKc0/8O/B7u/ro/0Nx0vif2lT7v/mNsZvVH9uVv7H2/1i9rT+UpRj/g4av8jDtbU5vEY7drbI6XV8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeBxUImJPJJXhpe1KZXg4YiAi/h+7KzOX5+afP3v5g0tTaV79+/8r+Tf9Djb2k/z7/6vL9sdW7B+NiL0R8WVXf31/+MzlmamiTx4AAAAAAAAAAAAAAAAAAAAeEQNt1v+n/ugqunbAjusuugJAYVrE/y9F1APoPO0/lJf4h/IS/1Be4h/KS/xDea0d/2+Pd6wiQMdp/6G8xD8AAAAAADxW9h649WsSEYsv9dcfqd4sr6fQmgE7rVJ0BYDCuMUPlJepP1BervGBZJ38vrYHrXfkWmbPPMTBAAAAAAAAAAAAAFA6B/db/w9lZf0/lJf1/1Be+fr/AwXXA+g81/hArLOSv+X6/3WPAgAAAAAAAAAAAAC209zC1QuTMzPTV2y8+WhUo5MbtVrtWvpX8KjUZ/s3kmyGekcKzafCd/5Mezdygvlav4395OLekwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgGb/BQAA//8wviV5") 1.328162493s ago: executing program 5 (id=2736): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)={0x20000014}) 1.269380566s ago: executing program 2 (id=2737): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r1, &(0x7f0000000280)={@val={0x6f01, 0x800}, @val={0x1, 0x0, 0x27, 0x0, 0x27}, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x84, 0x0, @empty=0x3fffffff, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x5, 0x6, 0x0, 0x0, 0x0, 0x28, {[@generic={0x0, 0x2}]}}}}}}, 0x3a) 1.268876506s ago: executing program 5 (id=2738): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000300)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac\x06\x9c&\xf5\xe3j\xfa\tcqM\xb8R\x86\xd9\xd2.\x9f\x12\xed\x10\f\xbd\x1a|\x8a\xbb\xda\xcfY\x98gU@\xf2M\xc0\xb5\xdf\x9a\x8d\xdb,n\xae\x0eT\x80\x8c\xfd\xd7\xb0\x94\x82t\x96\rKx\xc5\x9b\x8c\x87\x96\x8bc\xbc\xee\xcc\x9f\xe3F\x99V4\x8e;M\xa9\x823\xe3\xb3mG\x8f\xdb\xed\x1b\x05\xec\xfc\xd1\xb5\xfd\xec@\xdeU\xdd\xa4\xc1\xe4L)\x8e\xe5\x91\x8e\xd4\x89\xef\x95T\x05G\xac\xb8\xc1: )mh\xc7\xf1?\xbb\x13;\xad\x95\xd70\xb6\x0e\x7f\x84r\x0e\xbf\xc5\xf6\xd4\xdd\t\x14\x18\xf7\xefi\x93\x03\xd2\xf2\bK\"\xd2\xb5\xaa\xb8\xc8\xe0\xac\x99\xe8su\xcd\xc3E\x12\xd7\xdd\x96!\x16Tu\xe3\xf0\x84#R\xd9\xe3~Wj\xb0r\x87\'\xea\a\xcfOeK\x9daW\xf4\x87@\x9c\xf3\xf1K\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x91\xe6\xdb\xc2\xa5h\'\xdfIn\x97\x0263~\xeb\xbe(i\n\xc2k4\x7f\x12\xa9e`SOs\x8c\xb4\xe7FeQ\xc6$\x92j_U\xfa\b\xea\xb0bYkW\xc0\x05\aC{\xcc\x03T\x17\xa5Sk\x87P\xc2\x97D\xb2\xfa\x1b\x9fe\xf4\x10\x1a\xad\x92\xce\x88\x1b\xbc\xe14\x19\xaa\xd3\r\xf4\xa2\xc3\x9e=\xa0 \xe6j\xe5\x85\xf8\x97\x03\x15\xaa\x920\xdcrI\xd8\b\xfb\xc7\xe7xX\x00>d\xbb\xa71\xad\x9a\xfb\xe6\x13\x87\x93\\\xe5W-\xfc\xfd\xb8O\xb9j\xb8\xf2\x9dx\xb2\x86\xad\x92', 0x3) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) perf_event_open(0x0, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x2) r2 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x680, 0x0) semctl$IPC_INFO(0x0, 0x2, 0x3, 0xfffffffffffffffd) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r6, 0x0, 0x8000f28, 0x0) splice(r5, 0x0, r4, 0x0, 0x7f, 0xe) write(r3, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000002, 0x4012831, 0xffffffffffffffff, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000580)='smaps_rollup\x00') lseek(r7, 0x2004, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendfile(r0, r1, &(0x7f00000001c0), 0x8) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r8 = socket(0x25, 0x2, 0x2) sendmmsg(r8, &(0x7f0000000000), 0x4000000000001f2, 0x0) sendmsg$IPSET_CMD_DESTROY(r8, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x3, 0x6, 0x401, 0x0, 0x0, {0x7, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x44800}, 0x880) fcntl$addseals(r1, 0x409, 0x8) fallocate(r1, 0x3, 0x2009140, 0x20000) 1.251361757s ago: executing program 3 (id=2739): prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)='+}[@\x00G5\v\x89n\xb2\x0e\xb7\xb4\x9a\xb3\xb9\xe1\xff@`\x87\xefy\xb7\xe0\xe6c\x91\x81ND\t3\xc4\xca\xf0\xd0Zp\xadbdY\xdcz\xc6lo\xd0\xc7\'CT') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1088d8b8588d72ec29c48f0af5f2d9f51c4b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465ad32b77a74e802a0dc6bf25cca242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767042361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae645ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1fb8f72cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa7956488bef241875f3b4b6ab7929a57affe760e797724f4fce1093b62d7e8c7123d890decacec55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f870b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f154772f514216bdf57d2a40d40b51ab67903ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1594e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c471c784ae7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec30cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89f0000377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f0059161c5e0000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe34124172e436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f491d8e97c862e29e457060000007ac691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104ebc1581848f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426ca85e82ccf821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ad6acf5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18a6e452a31bdc4a60d637545ed4c8a1c649c3ce54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c5140200000054d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a3bc38613067dbd1427e01bfec016e51844cefa8a855bf23"], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) syz_clone(0x40000200, &(0x7f0000000040)="5b9f6de4b8d4194dd2375014c408", 0xe, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f00000004c0)="fb2178db5b2bdbaf568b7b0af8d660d07ba7be92cffae70d30a3aa69bd244a9b8d70cfdd4665fe9d00221e50c61e7d78a5eca96618dc79dc64d88f1e182eb81a44bdb6a2935964f2c4172b488f1af16c47caa71ee9df902fe2ae26028281a1f614e8887fcf5d1f83fe6743c55ce8215a37d7fc4b6941c289c327f787cb84b831799420e6f4f100fe0de97373b4d72104bf06d1ceca7dcf37a06dc46d20f8b4ff36915b8135fa5c32c07c96d4f35f8d10ab009b82574ec73fda1a3486ef8b257656e5457b47814cbf0decdf960366bd8afa62a90a9a0c186658044949db97b443bc449f9697") 1.222442477s ago: executing program 4 (id=2740): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x100b28, 0x6, 0xffffffff, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000060000000000000000008500000007000000850000000e00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r1}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'wg1\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x74, r3}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 1.17317138s ago: executing program 2 (id=2741): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e27}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) unshare(0x42004000) 1.155658281s ago: executing program 3 (id=2742): r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4000800) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_REMOVE(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000840)={0x24, r4, 0x1, 0x70bd2b, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x8}, @MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x20004001}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{r2}, &(0x7f0000000540), &(0x7f0000000580)='%pS \x00'}, 0x20) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000980)='mm_page_free\x00', r5}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x7, 0x4008032, 0xffffffffffffffff, 0xd06d000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) write(0xffffffffffffffff, &(0x7f0000000000)='\"', 0x1) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000004, 0x3b071, 0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000440)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0xfc, r7, 0x20, 0x70bd29, 0x25dfdbfd, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x3}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x6, 0x4, 0x1}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x2}}]}, 0xfc}, 0x1, 0x0, 0x0, 0x8000}, 0x80) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1, 0x4, &(0x7f0000000840)=ANY=[@ANYBLOB="b4000000800000001c10000000000000a500ffffff1dd6e69500000000000000e33ffe49fb92182c3b5b8c9db21f920abbda78cc57dea9dc8050492b3af1d6a2d083a0e6400dc2a94e32c310e9c0b3956f3cd3cbd5593df617314dcebc690d833f3007e7bac43d7319bfa8f7bbe408d291c5779802b0ffd32b4a9cec00bb8b9cd88cc9977c73fac7a050502464af257d3739ed9b1743775ab4cc1b6a628d3da7a75b3a5123565b2c15643dc19992b4a186ecdafd025d1bc148a732968f1f47831e2525646aff0a07317a1385bcb7afb9000000"], &(0x7f0000000080)='GPL\x00', 0x2, 0xbb, &(0x7f00000000c0)=""/187, 0x0, 0x40, '\x00', 0x0, @fallback, r0}, 0x94) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000640)={@fallback=r2, 0x1d, 0x0, 0x1, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x0, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000600)=[0x0], 0x0}, 0x40) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f00000006c0)={{0x1, 0x1, 0x18, r6}, './file0\x00'}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000680)={@fallback=r1, r8, 0x16, 0x8, r1, @void, @value=r10, @void, @void, r9}, 0x20) 1.143302101s ago: executing program 4 (id=2743): r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) bpf$MAP_CREATE(0x0, 0x0, 0x48) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_REMOVE(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000840)={0x24, r4, 0x1, 0x70bd2b, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x8}, @MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x20004001}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{r2}, &(0x7f0000000540), &(0x7f0000000580)='%pS \x00'}, 0x20) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000980)='mm_page_free\x00', r5}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x7, 0x4008032, 0xffffffffffffffff, 0xd06d000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) write(0xffffffffffffffff, &(0x7f0000000000)='\"', 0x1) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000004, 0x3b071, 0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000440)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0xfc, r7, 0x20, 0x70bd29, 0x25dfdbfd, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x3}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x6, 0x4, 0x1}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x2}}]}, 0xfc}, 0x1, 0x0, 0x0, 0x8000}, 0x80) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1, 0x4, &(0x7f0000000840)=ANY=[@ANYBLOB="b4000000800000001c10000000000000a500ffffff1dd6e69500000000000000e33ffe49fb92182c3b5b8c9db21f920abbda78cc57dea9dc8050492b3af1d6a2d083a0e6400dc2a94e32c310e9c0b3956f3cd3cbd5593df617314dcebc690d833f3007e7bac43d7319bfa8f7bbe408d291c5779802b0ffd32b4a9cec00bb8b9cd88cc9977c73fac7a050502464af257d3739ed9b1743775ab4cc1b6a628d3da7a75b3a5123565b2c15643dc19992b4a186ecdafd025d1bc148a732968f1f47831e2525646aff0a07317a1385bcb7afb9000000"], &(0x7f0000000080)='GPL\x00', 0x2, 0xbb, &(0x7f00000000c0)=""/187, 0x0, 0x40, '\x00', 0x0, @fallback, r0}, 0x94) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000640)={@fallback=r2, 0x1d, 0x0, 0x1, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x0, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000600)=[0x0], 0x0}, 0x40) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f00000006c0)={{0x1, 0x1, 0x18, r6}, './file0\x00'}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000680)={@fallback=r1, r8, 0x16, 0x8, r1, @void, @value=r10, @void, @void, r9}, 0x20) 1.044859396s ago: executing program 1 (id=2744): socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000001c0)=0x2, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x300000000000000, 0x3, 0xfffffffffffffffd, 0x0, 0x80, 0x1}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x8, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) bind$xdp(r0, &(0x7f0000000100)={0x2c, 0x0, r2}, 0x10) 964.349809ms ago: executing program 1 (id=2745): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000410"], 0x50) unshare(0x6a040000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000900)=ANY=[@ANYBLOB="2800000014001901000000000000000228"], 0x28}}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket(0x1d, 0x2, 0x6) recvmsg$can_bcm(r4, 0x0, 0x40) sendmsg$NFT_BATCH(r3, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f0000002d40)=ANY=[@ANYBLOB], 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='kmem_cache_free\x00', r2}, 0x18) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000000100)=0xb, 0x4) bpf$MAP_CREATE(0x0, 0x0, 0x48) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r6, 0x11b, 0x3, &(0x7f00000001c0)=0x800, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f0000000040)=0x20000, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$xdp(r6, 0x0, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0xa, "0062ba7d8200010000efffffff00"}) syz_open_pts(r7, 0x900) writev(0xffffffffffffffff, &(0x7f0000019440)=[{&(0x7f0000000200)="480000001400190d7ebdeb75fd0d8c562c84d8c033ed7a80ffe0090f000060000000a2bc", 0x24}], 0x1) dup3(r7, r6, 0x0) 686.724761ms ago: executing program 5 (id=2746): syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x21408, 0x0, 0x1, 0x0, &(0x7f0000006380)) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='kfree\x00', 0xffffffffffffffff, 0x0, 0x400000}, 0x18) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000004380), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@debug={'debug', 0x3d, 0x80000000000005}}], [], 0x6b}}) 586.465615ms ago: executing program 5 (id=2747): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r1, &(0x7f0000000280)={@val={0x6f01, 0x800}, @val={0x1, 0x0, 0x27, 0x0, 0x27}, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x84, 0x0, @empty=0x3fffffff, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x5, 0x6, 0x0, 0x0, 0x0, 0x28, {[@generic={0x0, 0x2}]}}}}}}, 0x3a) (fail_nth: 3) 452.076191ms ago: executing program 1 (id=2748): timer_create(0x0, &(0x7f0000000240)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_delete(r0) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f0000000040)={0x0, 0x0, 0xfd8b, 0x5}) mprotect(&(0x7f00009e4000/0x1000)=nil, 0x1000, 0x2000005) timer_settime(r0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000e, 0x20c44fb6edc09a38, 0xffffffffffffffff, 0x0) pipe2$watch_queue(0x0, 0x80) 227.123661ms ago: executing program 3 (id=2749): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)={0x20000014}) 171.327543ms ago: executing program 2 (id=2750): r0 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fchdir(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x39) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x1008002, &(0x7f0000000100)={[{@grpjquota}, {@discard}, {@noinit_itable}, {@nouid32}]}, 0x3, 0x5ee, &(0x7f00000012c0)="$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") 170.688653ms ago: executing program 2 (id=2751): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x20004015}, 0x2404c8c0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0xd, 0x20000000000000bb, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb714000008"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x41100, 0x39, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0xa, 0x200008, 0x5, 0x1ffff}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000001800010800000000000000850a600000000000000500000014000500200100000000000000000300000000001c00090008000000", @ANYRES32=r0], 0x4c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) socket$netlink(0x10, 0x3, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) 145.200124ms ago: executing program 4 (id=2752): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = io_uring_setup(0x199c, &(0x7f0000000300)={0x0, 0x5571, 0x8020, 0x0, 0x225}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x50, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="180100001c0000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) mq_open(&(0x7f0000000400)='noinit_itable', 0x842, 0x20, &(0x7f0000000440)={0x1, 0x7653, 0x7, 0x9}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 128.630465ms ago: executing program 4 (id=2753): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x100b28, 0x6, 0xffffffff, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000060000000000000000008500000007000000850000000e00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r1}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'wg1\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x74, r3}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 121.366555ms ago: executing program 5 (id=2754): r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0xf, 0x8041) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wg2\x00', 0x0}) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0xffffffffffffffff, 0xbdb9, 0x8}, 0xc) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) r5 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000380)='.log\x00', 0x400, 0x40) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)={0x1b, 0x0, 0x0, 0x8ee8, 0x0, 0x1, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x2}, 0x50) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000440)={{0x1, 0x1, 0x18, r0, {0xd2}}, './file0\x00'}) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000480)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x1e, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x3}, 0x50) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r9, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r10 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000500)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x3ffc000, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x3}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x9, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x9}, [@cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffffd}, @jmp={0x5, 0x1, 0xd, 0x1, 0x1, 0xfffffffffffffffe}, @map_val={0x18, 0x5, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x7}, @generic={0xd, 0x5, 0x4, 0xff, 0x7}]}, &(0x7f0000000040)='GPL\x00', 0x3, 0x5c, &(0x7f0000000140)=""/92, 0x40f00, 0x2, '\x00', r2, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000240)={0x1, 0x9, 0x5, 0x10000}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000580)=[r3, r4, r5, r6, 0xffffffffffffffff, r7, r8, r9, r10], &(0x7f00000005c0)=[{0x4, 0x5, 0x5, 0x9}], 0x10, 0x80}, 0x94) ioctl$USBDEVFS_ALLOC_STREAMS(r0, 0x8008551c, 0x0) 120.926325ms ago: executing program 2 (id=2755): pipe2$9p(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xa, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70300000003000085"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x4}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000007c0)=ANY=[@ANYBLOB="140000001000010000000000000000000700000aa4000000060a0b0400000000000000000200000078000480740001800a0001006d617463680000006400028008000240000000000c00010072617465657374004c0003007e6b92c43235dc7e977221f83c3f179e65022fc067b787cd67b6d9983b1bddaf0200000000000000d2ee94b31d2ec330ce34cc676c0783a4bcc1e966554b0470582e870b81e92a630900010073797a30000000000900020073797a32"], 0xcc}, 0x1, 0x0, 0x0, 0x4008011}, 0x4000800) 107.795266ms ago: executing program 3 (id=2756): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400a685b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b702000000000000850000008400"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) getitimer(0x0, &(0x7f0000000500)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xae, '\x00', 0x0, @lirc_mode2=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x18) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x803, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000380)={0x0, &(0x7f0000000080)}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0xc, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000003, 0x4008032, 0xffffffffffffffff, 0x0) lsetxattr$security_selinux(&(0x7f0000000900)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000940), &(0x7f0000000980)='system_u:object_r:netutils_exec_t:s0\x00', 0xf, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) 73.814047ms ago: executing program 1 (id=2757): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf090000000000005509010000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r2) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)={0x30, r3, 0x301, 0xfffffffe, 0x0, {{}, {@val={0x8, 0x1, 0x14}, @val={0x8}, @val={0xc, 0x99, {0x2, 0x5}}}}}, 0x30}, 0x1, 0x0, 0x0, 0x20040000}, 0x850) 71.334047ms ago: executing program 2 (id=2758): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000410"], 0x50) unshare(0x6a040000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000900)=ANY=[@ANYBLOB="2800000014001901000000000000000228"], 0x28}}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket(0x1d, 0x2, 0x6) recvmsg$can_bcm(r4, 0x0, 0x40) sendmsg$NFT_BATCH(r3, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f0000002d40)=ANY=[@ANYBLOB], 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='kmem_cache_free\x00', r2}, 0x18) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000000100)=0xb, 0x4) bpf$MAP_CREATE(0x0, 0x0, 0x48) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r6, 0x11b, 0x3, &(0x7f00000001c0)=0x800, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f0000000040)=0x20000, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$xdp(r6, 0x0, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0xa, "0062ba7d8200010000efffffff00"}) syz_open_pts(r7, 0x900) writev(0xffffffffffffffff, &(0x7f0000019440)=[{&(0x7f0000000200)="480000001400190d7ebdeb75fd0d8c562c84d8c033ed7a80ffe0090f000060000000a2bc", 0x24}], 0x1) dup3(r7, r6, 0x0) 41.444098ms ago: executing program 5 (id=2759): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0100000004000000080000000b"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000f4751f2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0xfe}, 0x18) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x24000) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00', 0xfffffffd}, 0x1c) r3 = syz_io_uring_setup(0x593, &(0x7f0000000400)={0x0, 0xc459, 0x8, 0x2, 0x398}, &(0x7f0000000300)=0x0, &(0x7f0000000a40)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000000)=0xff8, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f0000000b00)=@IORING_OP_UNLINKAT={0x24, 0x1e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200, 0x1}) io_uring_enter(r3, 0x627, 0x4c1, 0x43, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r6}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x0, 0x4}, 0x8) 40.877149ms ago: executing program 4 (id=2760): r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r3}, 0x10) msgsnd(0x0, 0x0, 0x7f, 0x800) openat(0xffffffffffffff9c, &(0x7f0000002840)='./file1\x00', 0x20240, 0x131) add_key(&(0x7f0000000140)='.dead\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r4 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000040)={0x84, @loopback, 0x18, 0x3, 'none\x00', 0x1, 0x4, 0x79}, 0x2c) r5 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x80, 0x2, 0x1f9}, &(0x7f0000000000)=0x0, &(0x7f00000003c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r5, 0x0, &(0x7f0000000040)='./file0\x00', 0xe4, 0x183000, 0x12345}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000ffff0000000000002700000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000014001d00b7030000100000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000085000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='signal_generate\x00', r9}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000300)='ext4_fc_replay\x00', r9, 0x0, 0xc}, 0xffffffffffffff57) prctl$PR_SET_NAME(0xf, &(0x7f0000000280)='+}[@\x00') r10 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) read$rfkill(r10, &(0x7f0000000040), 0x8) io_uring_enter(r5, 0x47f6, 0x0, 0x0, 0x0, 0x0) 0s ago: executing program 1 (id=2761): r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r3}, 0x10) msgsnd(0x0, 0x0, 0x7f, 0x800) openat(0xffffffffffffff9c, &(0x7f0000002840)='./file1\x00', 0x20240, 0x131) add_key(&(0x7f0000000140)='.dead\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r4 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000040)={0x84, @loopback, 0x18, 0x3, 'none\x00', 0x1, 0x4, 0x79}, 0x2c) r5 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x80, 0x2, 0x1f9}, &(0x7f0000000000)=0x0, &(0x7f00000003c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r5, 0x0, &(0x7f0000000040)='./file0\x00', 0xe4, 0x183000, 0x12345}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000ffff0000000000002700000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000014001d00b7030000100000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000085000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='signal_generate\x00', r9}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000300)='ext4_fc_replay\x00', r9, 0x0, 0xc}, 0xffffffffffffff57) prctl$PR_SET_NAME(0xf, &(0x7f0000000280)='+}[@\x00') r10 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) read$rfkill(r10, &(0x7f0000000040), 0x8) io_uring_enter(r5, 0x47f6, 0x0, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): 9 ee e8 f7 f3 67 ff 90 <0f> 0b 90 90 e9 ff fe ff ff e8 78 f2 b5 03 0f 1f 84 00 00 00 00 00 [ 179.188238][T10540] RSP: 0018:ffffc900018b7778 EFLAGS: 00010246 [ 179.194325][T10540] RAX: ec987fa32f007400 RBX: ffff88811a166010 RCX: 0000000000080000 [ 179.202377][T10540] RDX: ffffc90003f5f000 RSI: 0000000000002aba RDI: 0000000000002abb [ 179.210499][T10540] RBP: 0000000000000002 R08: 0001c900018b75f7 R09: 0000000000000000 [ 179.218515][T10540] R10: 00000000ffffffff R11: 0000000000000002 R12: ffff88811a165fc0 [ 179.226608][T10540] R13: 000000000000000b R14: ffff88811a165f78 R15: 0000000000000001 [ 179.234957][T10540] FS: 00007fd333f7f6c0(0000) GS:ffff8882aee11000(0000) knlGS:0000000000000000 [ 179.243907][T10540] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 179.250498][T10540] CR2: 000055556e2734e8 CR3: 000000011a928000 CR4: 00000000003506f0 [ 179.258473][T10540] Call Trace: [ 179.261763][T10540] [ 179.264744][T10540] ext4_xattr_inode_dec_ref_all+0x579/0x830 [ 179.270760][T10540] ? errseq_check+0x2c/0x50 [ 179.275281][T10540] ext4_xattr_delete_inode+0x6b7/0x790 [ 179.280737][T10540] ext4_evict_inode+0xa6a/0xd90 [ 179.285668][T10540] ? __pfx_ext4_evict_inode+0x10/0x10 [ 179.291065][T10540] evict+0x2e3/0x550 [ 179.294965][T10540] ? __dquot_initialize+0x146/0x7c0 [ 179.300150][T10540] iput+0x4ed/0x650 [ 179.303964][T10540] ext4_process_orphan+0x1a9/0x1c0 [ 179.309095][T10540] ext4_orphan_cleanup+0x6a8/0xa00 [ 179.314273][T10540] ext4_fill_super+0x3483/0x3810 [ 179.319191][T10540] ? snprintf+0x86/0xb0 [ 179.323348][T10540] ? set_blocksize+0x1a8/0x310 [ 179.328169][T10540] ? sb_set_blocksize+0xe3/0x100 [ 179.333114][T10540] ? setup_bdev_super+0x30e/0x370 [ 179.338242][T10540] ? __pfx_ext4_fill_super+0x10/0x10 [ 179.343535][T10540] get_tree_bdev_flags+0x291/0x300 [ 179.348726][T10540] ? __pfx_ext4_fill_super+0x10/0x10 [ 179.354016][T10540] get_tree_bdev+0x1f/0x30 [ 179.358420][T10540] ext4_get_tree+0x1c/0x30 [ 179.362863][T10540] vfs_get_tree+0x57/0x1d0 [ 179.367282][T10540] do_new_mount+0x24d/0x660 [ 179.371843][T10540] path_mount+0x4a5/0xb70 [ 179.376249][T10540] ? user_path_at+0x109/0x130 [ 179.380904][T10540] __se_sys_mount+0x28c/0x2e0 [ 179.385624][T10540] __x64_sys_mount+0x67/0x80 [ 179.390285][T10540] x64_sys_call+0x2b51/0x3000 [ 179.394981][T10540] do_syscall_64+0xd2/0x200 [ 179.399527][T10540] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 179.405595][T10540] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 179.411347][T10540] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 179.417239][T10540] RIP: 0033:0x7fd335520eea [ 179.421711][T10540] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 179.441399][T10540] RSP: 002b:00007fd333f7ee68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 179.449866][T10540] RAX: ffffffffffffffda RBX: 00007fd333f7eef0 RCX: 00007fd335520eea [ 179.457841][T10540] RDX: 0000200000000180 RSI: 00002000000001c0 RDI: 00007fd333f7eeb0 [ 179.465944][T10540] RBP: 0000200000000180 R08: 00007fd333f7eef0 R09: 0000000000800700 [ 179.473941][T10540] R10: 0000000000800700 R11: 0000000000000246 R12: 00002000000001c0 [ 179.481896][T10540] R13: 00007fd333f7eeb0 R14: 000000000000046f R15: 00002000000007c0 [ 179.489872][T10540] [ 179.492892][T10540] ---[ end trace 0000000000000000 ]--- [ 179.542646][T10540] EXT4-fs (loop5): 1 orphan inode deleted [ 179.563933][T10545] macvtap0: refused to change device tx_queue_len [ 179.696081][T10558] netlink: 176 bytes leftover after parsing attributes in process `syz.5.2129'. [ 179.799109][T10567] SELinux: Context system_u:object_r:kmsg_device_t:s0 is not valid (left unmapped). [ 179.816119][T10569] loop5: detected capacity change from 0 to 512 [ 179.839941][T10571] loop2: detected capacity change from 0 to 7 [ 179.849128][T10571] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 179.852283][T10569] ext4 filesystem being mounted at /92/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 179.880380][T10571] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 180.074201][T10586] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2138'. [ 180.083253][T10586] netlink: 34 bytes leftover after parsing attributes in process `syz.4.2138'. [ 180.108842][ T29] kauditd_printk_skb: 462 callbacks suppressed [ 180.108856][ T29] audit: type=1326 audit(1763652942.379:14783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10588 comm="syz.4.2139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08bc14f749 code=0x7ffc0000 [ 180.138746][ T29] audit: type=1326 audit(1763652942.379:14784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10588 comm="syz.4.2139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08bc14f749 code=0x7ffc0000 [ 180.162681][ T29] audit: type=1326 audit(1763652942.389:14785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10588 comm="syz.4.2139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=113 compat=0 ip=0x7f08bc14f749 code=0x7ffc0000 [ 180.186880][ T29] audit: type=1326 audit(1763652942.389:14786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10588 comm="syz.4.2139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08bc14f749 code=0x7ffc0000 [ 180.210800][ T29] audit: type=1326 audit(1763652942.389:14787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10588 comm="syz.4.2139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f08bc14f749 code=0x7ffc0000 [ 180.234791][ T29] audit: type=1326 audit(1763652942.389:14788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10588 comm="syz.4.2139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08bc14f749 code=0x7ffc0000 [ 180.258385][ T29] audit: type=1326 audit(1763652942.389:14789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10588 comm="syz.4.2139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08bc14f749 code=0x7ffc0000 [ 180.281971][ T29] audit: type=1326 audit(1763652942.389:14790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10588 comm="syz.4.2139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f08bc151667 code=0x7ffc0000 [ 180.305765][ T29] audit: type=1326 audit(1763652942.389:14791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10588 comm="syz.4.2139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f08bc1515dc code=0x7ffc0000 [ 180.329476][ T29] audit: type=1326 audit(1763652942.389:14792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10588 comm="syz.4.2139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f08bc151514 code=0x7ffc0000 [ 180.335758][T10593] loop4: detected capacity change from 0 to 512 [ 180.359950][T10593] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 180.371419][T10593] EXT4-fs (loop4): 1 truncate cleaned up [ 180.410394][T10598] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 180.557348][T10604] loop4: detected capacity change from 0 to 512 [ 180.564467][T10604] EXT4-fs: Ignoring removed i_version option [ 180.570531][T10604] EXT4-fs: Ignoring removed bh option [ 180.594975][T10604] ext4 filesystem being mounted at /91/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 180.614207][T10604] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(14) [ 180.620827][T10604] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 180.628400][T10604] vhci_hcd vhci_hcd.0: Device attached [ 180.635748][T10604] vhci_hcd vhci_hcd.0: pdev(4) rhport(1) sockfd(16) [ 180.642374][T10604] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 180.649902][T10604] vhci_hcd vhci_hcd.0: Device attached [ 180.657353][T10604] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 180.666236][T10604] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 180.675241][T10604] vhci_hcd vhci_hcd.0: pdev(4) rhport(4) sockfd(22) [ 180.681842][T10604] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 180.689424][T10604] vhci_hcd vhci_hcd.0: Device attached [ 180.696987][T10604] netlink: 'syz.4.2146': attribute type 25 has an invalid length. [ 180.713166][T10611] vhci_hcd: connection closed [ 180.713340][ T12] vhci_hcd: stop threads [ 180.722493][ T12] vhci_hcd: release socket [ 180.726937][ T12] vhci_hcd: disconnect device [ 180.742552][T10614] netlink: 20 bytes leftover after parsing attributes in process `syz.5.2147'. [ 180.754161][T10609] vhci_hcd: connection closed [ 180.762162][T10607] vhci_hcd: connection closed [ 180.769238][ T31] vhci_hcd: stop threads [ 180.778266][ T31] vhci_hcd: release socket [ 180.782700][ T31] vhci_hcd: disconnect device [ 180.790152][ T31] vhci_hcd: stop threads [ 180.794558][ T31] vhci_hcd: release socket [ 180.799029][ T31] vhci_hcd: disconnect device [ 180.812127][ T1068] vhci_hcd: vhci_device speed not set [ 180.818834][T10619] macvtap0: refused to change device tx_queue_len [ 180.865998][T10623] loop2: detected capacity change from 0 to 512 [ 180.873270][T10623] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 180.884923][T10623] EXT4-fs (loop2): 1 truncate cleaned up [ 180.914359][T10627] loop2: detected capacity change from 0 to 512 [ 180.923884][T10627] EXT4-fs (loop2): 1 orphan inode deleted [ 180.930158][T10627] ext4 filesystem being mounted at /126/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 181.042205][T10633] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 181.106558][T10635] FAULT_INJECTION: forcing a failure. [ 181.106558][T10635] name failslab, interval 1, probability 0, space 0, times 0 [ 181.119287][T10635] CPU: 0 UID: 0 PID: 10635 Comm: syz.2.2155 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 181.119368][T10635] Tainted: [W]=WARN [ 181.119374][T10635] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 181.119387][T10635] Call Trace: [ 181.119393][T10635] [ 181.119401][T10635] __dump_stack+0x1d/0x30 [ 181.119487][T10635] dump_stack_lvl+0xe8/0x140 [ 181.119504][T10635] dump_stack+0x15/0x1b [ 181.119518][T10635] should_fail_ex+0x265/0x280 [ 181.119548][T10635] ? sctp_add_bind_addr+0x71/0x1e0 [ 181.119567][T10635] should_failslab+0x8c/0xb0 [ 181.119670][T10635] __kmalloc_cache_noprof+0x4c/0x4a0 [ 181.119702][T10635] sctp_add_bind_addr+0x71/0x1e0 [ 181.119721][T10635] sctp_do_bind+0x427/0x4b0 [ 181.119747][T10635] sctp_connect_new_asoc+0x153/0x3a0 [ 181.119830][T10635] sctp_sendmsg+0xf10/0x18d0 [ 181.119854][T10635] ? selinux_socket_sendmsg+0x131/0x1b0 [ 181.119879][T10635] ? __pfx_sctp_sendmsg+0x10/0x10 [ 181.119898][T10635] inet_sendmsg+0xc5/0xd0 [ 181.119958][T10635] __sock_sendmsg+0x102/0x180 [ 181.119982][T10635] __sys_sendto+0x268/0x330 [ 181.120017][T10635] __x64_sys_sendto+0x76/0x90 [ 181.120053][T10635] x64_sys_call+0x2d14/0x3000 [ 181.120111][T10635] do_syscall_64+0xd2/0x200 [ 181.120180][T10635] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 181.120206][T10635] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 181.120347][T10635] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 181.120368][T10635] RIP: 0033:0x7fb21a13f749 [ 181.120436][T10635] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 181.120451][T10635] RSP: 002b:00007fb218b9f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 181.120471][T10635] RAX: ffffffffffffffda RBX: 00007fb21a395fa0 RCX: 00007fb21a13f749 [ 181.120482][T10635] RDX: 0000000000034000 RSI: 0000200000847fff RDI: 0000000000000003 [ 181.120502][T10635] RBP: 00007fb218b9f090 R08: 000020000005ffe4 R09: 000000000000001c [ 181.120514][T10635] R10: 00000000000000e0 R11: 0000000000000246 R12: 0000000000000001 [ 181.120526][T10635] R13: 00007fb21a396038 R14: 00007fb21a395fa0 R15: 00007ffd63ad99e8 [ 181.120542][T10635] [ 181.361561][T10638] process 'syz.4.2156' launched '/dev/fd/8' with NULL argv: empty string added [ 181.434195][T10642] lo speed is unknown, defaulting to 1000 [ 181.600472][T10653] loop5: detected capacity change from 0 to 512 [ 181.637558][T10653] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 181.693819][T10653] EXT4-fs (loop5): 1 truncate cleaned up [ 181.725688][T10664] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=61441 sclass=netlink_route_socket pid=10664 comm=syz.1.2163 [ 181.758590][T10668] FAULT_INJECTION: forcing a failure. [ 181.758590][T10668] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 181.771838][T10668] CPU: 1 UID: 0 PID: 10668 Comm: syz.1.2165 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 181.771867][T10668] Tainted: [W]=WARN [ 181.771927][T10668] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 181.771939][T10668] Call Trace: [ 181.771944][T10668] [ 181.771951][T10668] __dump_stack+0x1d/0x30 [ 181.771972][T10668] dump_stack_lvl+0xe8/0x140 [ 181.771992][T10668] dump_stack+0x15/0x1b [ 181.772027][T10668] should_fail_ex+0x265/0x280 [ 181.772201][T10668] should_fail+0xb/0x20 [ 181.772217][T10668] should_fail_usercopy+0x1a/0x20 [ 181.772237][T10668] strncpy_from_user+0x25/0x230 [ 181.772323][T10668] ? kmem_cache_alloc_noprof+0x242/0x480 [ 181.772350][T10668] ? getname_flags+0x80/0x3b0 [ 181.772380][T10668] getname_flags+0xae/0x3b0 [ 181.772472][T10668] __x64_sys_symlink+0x33/0x60 [ 181.772494][T10668] x64_sys_call+0x23d0/0x3000 [ 181.772556][T10668] do_syscall_64+0xd2/0x200 [ 181.772578][T10668] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 181.772603][T10668] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 181.772692][T10668] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 181.772711][T10668] RIP: 0033:0x7f57ecfef749 [ 181.772724][T10668] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 181.772792][T10668] RSP: 002b:00007f57eba4f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000058 [ 181.772812][T10668] RAX: ffffffffffffffda RBX: 00007f57ed245fa0 RCX: 00007f57ecfef749 [ 181.772824][T10668] RDX: 0000000000000000 RSI: 0000200000000100 RDI: 0000200000000040 [ 181.772835][T10668] RBP: 00007f57eba4f090 R08: 0000000000000000 R09: 0000000000000000 [ 181.772846][T10668] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 181.772856][T10668] R13: 00007f57ed246038 R14: 00007f57ed245fa0 R15: 00007fff7416b598 [ 181.772878][T10668] [ 182.006848][T10676] loop2: detected capacity change from 0 to 128 [ 182.034204][T10676] ext4 filesystem being mounted at /133/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 182.105376][T10676] EXT4-fs warning (device loop2): ext4_group_add:1736: No reserved GDT blocks, can't resize [ 182.199003][T10687] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2170'. [ 182.233281][T10687] loop2: detected capacity change from 0 to 1024 [ 182.264799][T10687] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 182.275725][T10687] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 182.311039][T10687] JBD2: no valid journal superblock found [ 182.316859][T10687] EXT4-fs (loop2): Could not load journal inode [ 182.400378][T10695] macvtap0: refused to change device tx_queue_len [ 182.724350][T10704] loop5: detected capacity change from 0 to 512 [ 182.731614][T10704] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 182.749709][T10704] EXT4-fs (loop5): 1 truncate cleaned up [ 183.241458][T10727] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2186'. [ 183.278800][T10736] netlink: 44 bytes leftover after parsing attributes in process `syz.2.2190'. [ 183.328477][T10743] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2192'. [ 183.384535][T10748] loop5: detected capacity change from 0 to 512 [ 183.393851][T10748] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 183.419002][T10752] netlink: 7 bytes leftover after parsing attributes in process `syz.4.2196'. [ 183.422014][T10748] EXT4-fs (loop5): 1 truncate cleaned up [ 183.428565][T10752] netlink: 32 bytes leftover after parsing attributes in process `syz.4.2196'. [ 183.572601][T10770] macvtap0: refused to change device tx_queue_len [ 183.579429][T10772] FAULT_INJECTION: forcing a failure. [ 183.579429][T10772] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 183.592649][T10772] CPU: 0 UID: 0 PID: 10772 Comm: syz.4.2201 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 183.592684][T10772] Tainted: [W]=WARN [ 183.592691][T10772] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 183.592755][T10772] Call Trace: [ 183.592759][T10772] [ 183.592763][T10772] __dump_stack+0x1d/0x30 [ 183.592813][T10772] dump_stack_lvl+0xe8/0x140 [ 183.592923][T10772] dump_stack+0x15/0x1b [ 183.592932][T10772] should_fail_ex+0x265/0x280 [ 183.592950][T10772] should_fail+0xb/0x20 [ 183.592961][T10772] should_fail_usercopy+0x1a/0x20 [ 183.592992][T10772] _copy_to_user+0x20/0xa0 [ 183.593063][T10772] simple_read_from_buffer+0xb5/0x130 [ 183.593077][T10772] proc_fail_nth_read+0x10e/0x150 [ 183.593093][T10772] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 183.593172][T10772] vfs_read+0x1a8/0x770 [ 183.593184][T10772] ? __rcu_read_unlock+0x4f/0x70 [ 183.593198][T10772] ? __fget_files+0x184/0x1c0 [ 183.593283][T10772] ksys_read+0xda/0x1a0 [ 183.593296][T10772] __x64_sys_read+0x40/0x50 [ 183.593308][T10772] x64_sys_call+0x27c0/0x3000 [ 183.593320][T10772] do_syscall_64+0xd2/0x200 [ 183.593352][T10772] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 183.593403][T10772] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 183.593420][T10772] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 183.593431][T10772] RIP: 0033:0x7f08bc14e15c [ 183.593441][T10772] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 183.593474][T10772] RSP: 002b:00007f08babb7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 183.593515][T10772] RAX: ffffffffffffffda RBX: 00007f08bc3a5fa0 RCX: 00007f08bc14e15c [ 183.593522][T10772] RDX: 000000000000000f RSI: 00007f08babb70a0 RDI: 0000000000000006 [ 183.593529][T10772] RBP: 00007f08babb7090 R08: 0000000000000000 R09: 0000000000000000 [ 183.593603][T10772] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 183.593609][T10772] R13: 00007f08bc3a6038 R14: 00007f08bc3a5fa0 R15: 00007ffd6588b668 [ 183.593620][T10772] [ 183.845364][T10777] loop3: detected capacity change from 0 to 512 [ 183.859673][T10777] hsr_slave_0: left promiscuous mode [ 183.865485][T10777] hsr_slave_1: left promiscuous mode [ 184.100979][T10786] loop3: detected capacity change from 0 to 512 [ 184.108011][T10786] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 184.119377][T10786] EXT4-fs (loop3): 1 truncate cleaned up [ 184.161810][T10792] loop3: detected capacity change from 0 to 512 [ 184.169155][T10792] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 184.180386][T10792] EXT4-fs (loop3): 1 truncate cleaned up [ 184.357688][T10802] loop2: detected capacity change from 0 to 512 [ 184.402471][T10802] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 184.423310][T10802] EXT4-fs (loop2): 1 truncate cleaned up [ 184.465873][T10806] loop5: detected capacity change from 0 to 512 [ 184.472772][T10806] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 184.484334][T10806] EXT4-fs (loop5): 1 truncate cleaned up [ 184.587199][T10811] loop5: detected capacity change from 0 to 512 [ 184.671854][T10814] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 184.795449][T10819] loop5: detected capacity change from 0 to 512 [ 184.855509][T10819] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.2218: couldn't read orphan inode 26 (err -116) [ 184.882687][T10819] ext4 filesystem being mounted at /106/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 184.937716][T10826] __nla_validate_parse: 7 callbacks suppressed [ 184.937812][T10826] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2220'. [ 184.953397][T10826] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2220'. [ 184.962878][T10826] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2220'. [ 184.993586][T10826] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2220'. [ 185.003189][T10826] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2220'. [ 185.022791][T10830] netlink: 48 bytes leftover after parsing attributes in process `syz.5.2221'. [ 185.034668][T10829] Falling back ldisc for ttyS3. [ 185.039920][T10826] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2220'. [ 185.067876][T10826] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2220'. [ 185.078126][T10826] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2220'. [ 185.092617][T10826] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2220'. [ 185.112411][T10839] loop3: detected capacity change from 0 to 512 [ 185.127722][T10837] loop5: detected capacity change from 0 to 512 [ 185.137891][T10839] EXT4-fs (loop3): 1 orphan inode deleted [ 185.143226][T10846] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pid=10846 comm=syz.2.2226 [ 185.156285][T10839] ext4 filesystem being mounted at /123/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 185.166901][ T3800] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:8: Failed to release dquot type 1 [ 185.186484][T10837] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.2223: couldn't read orphan inode 26 (err -116) [ 185.199946][T10837] ext4 filesystem being mounted at /108/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 185.213126][ T29] kauditd_printk_skb: 847 callbacks suppressed [ 185.213139][ T29] audit: type=1326 audit(1764177235.394:15639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10836 comm="syz.5.2223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd33551f749 code=0x7ffc0000 [ 185.257276][ T29] audit: type=1326 audit(1764177235.433:15640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10836 comm="syz.5.2223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=101 compat=0 ip=0x7fd33551f749 code=0x7ffc0000 [ 185.285598][T10851] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 185.291177][ T29] audit: type=1326 audit(1764177235.443:15641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10836 comm="syz.5.2223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd33551f749 code=0x7ffc0000 [ 185.315882][ T29] audit: type=1326 audit(1764177235.443:15642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10836 comm="syz.5.2223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd33551f749 code=0x7ffc0000 [ 185.370012][T10858] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 185.385799][T10859] loop2: detected capacity change from 0 to 512 [ 185.387606][ T29] audit: type=1326 audit(1764177235.550:15643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10857 comm="syz.2.2231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb21a13f749 code=0x7ffc0000 [ 185.415678][ T29] audit: type=1326 audit(1764177235.550:15644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10857 comm="syz.2.2231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fb21a13f749 code=0x7ffc0000 [ 185.439290][ T29] audit: type=1326 audit(1764177235.550:15645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10857 comm="syz.2.2231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fb21a13f783 code=0x7ffc0000 [ 185.439362][ T29] audit: type=1326 audit(1764177235.550:15646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10857 comm="syz.2.2231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fb21a13e1ff code=0x7ffc0000 [ 185.439387][ T29] audit: type=1326 audit(1764177235.550:15647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10857 comm="syz.2.2231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fb21a13f7d7 code=0x7ffc0000 [ 185.439464][ T29] audit: type=1326 audit(1764177235.550:15648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10857 comm="syz.2.2231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb21a13df90 code=0x7ffc0000 [ 185.493701][T10859] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.2231: couldn't read orphan inode 26 (err -116) [ 185.494394][T10859] ext4 filesystem being mounted at /146/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 185.633437][T10868] loop3: detected capacity change from 0 to 1024 [ 185.657233][T10868] ext4: Unknown parameter 'smackfstransmute' [ 185.672596][T10868] program syz.3.2234 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 185.680854][T10876] loop5: detected capacity change from 0 to 512 [ 185.707797][T10876] EXT4-fs (loop5): 1 orphan inode deleted [ 185.714523][T10876] ext4 filesystem being mounted at /112/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 185.726416][ T12] EXT4-fs error (device loop5): ext4_release_dquot:6981: comm kworker/u8:0: Failed to release dquot type 1 [ 185.775229][T10888] bridge_slave_1: left allmulticast mode [ 185.780946][T10888] bridge_slave_1: left promiscuous mode [ 185.786614][T10888] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.794620][T10888] bridge_slave_0: left allmulticast mode [ 185.800416][T10888] bridge_slave_0: left promiscuous mode [ 185.806108][T10888] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.926471][T10897] loop4: detected capacity change from 0 to 512 [ 185.954450][T10897] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.2243: couldn't read orphan inode 26 (err -116) [ 185.981072][T10897] ext4 filesystem being mounted at /102/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 186.000760][T10903] loop5: detected capacity change from 0 to 1024 [ 186.008266][T10903] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 186.072411][T10910] lo speed is unknown, defaulting to 1000 [ 186.642043][T10936] gre1: entered allmulticast mode [ 186.805427][ T1068] hid_parser_main: 22 callbacks suppressed [ 186.805444][ T1068] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 186.845603][ T1068] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 187.000027][T10958] loop5: detected capacity change from 0 to 512 [ 187.037407][T10958] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 187.111737][T10958] EXT4-fs (loop5): 1 truncate cleaned up [ 187.163138][T10963] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(14) [ 187.169756][T10963] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 187.177264][T10963] vhci_hcd vhci_hcd.0: Device attached [ 187.225965][T10968] vhci_hcd vhci_hcd.0: pdev(4) rhport(1) sockfd(17) [ 187.232584][T10968] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 187.240212][T10968] vhci_hcd vhci_hcd.0: Device attached [ 187.291369][T10963] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 187.307450][T10963] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 187.365474][ T3421] vhci_hcd: vhci_device speed not set [ 187.416772][T10963] vhci_hcd vhci_hcd.0: pdev(4) rhport(4) sockfd(19) [ 187.423465][T10963] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 187.431075][T10963] vhci_hcd vhci_hcd.0: Device attached [ 187.436605][ T3421] usb 9-1: new full-speed USB device number 3 using vhci_hcd [ 187.452758][T10972] vhci_hcd: connection closed [ 187.453030][ T31] vhci_hcd: stop threads [ 187.462079][ T31] vhci_hcd: release socket [ 187.466493][ T31] vhci_hcd: disconnect device [ 187.477533][T10969] vhci_hcd: connection closed [ 187.477819][T10966] vhci_hcd: connection reset by peer [ 187.489277][ T31] vhci_hcd: stop threads [ 187.493538][ T31] vhci_hcd: release socket [ 187.497953][ T31] vhci_hcd: disconnect device [ 187.503171][ T31] vhci_hcd: stop threads [ 187.507477][ T31] vhci_hcd: release socket [ 187.511916][ T31] vhci_hcd: disconnect device [ 187.517179][T10976] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.524616][T10976] bond0: (slave ip6tnl0): The slave device specified does not support setting the MAC address [ 187.538279][T10976] bond0: (slave ip6tnl0): Error -95 calling set_mac_address [ 187.559383][T10981] loop5: detected capacity change from 0 to 512 [ 187.635457][T10991] loop5: detected capacity change from 0 to 512 [ 187.665792][T10991] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.2267: couldn't read orphan inode 26 (err -116) [ 187.679250][T10991] ext4 filesystem being mounted at /121/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 187.723218][T11000] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11000 comm=syz.5.2268 [ 187.735859][T11000] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=11000 comm=syz.5.2268 [ 187.941555][T11033] loop3: detected capacity change from 0 to 512 [ 188.115222][T11033] EXT4-fs (loop3): 1 orphan inode deleted [ 188.127182][T11033] ext4 filesystem being mounted at /132/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 188.161965][T11042] loop4: detected capacity change from 0 to 512 [ 188.556523][T11046] lo speed is unknown, defaulting to 1000 [ 188.747668][ T31] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:1: Failed to release dquot type 1 [ 188.790728][T11050] loop5: detected capacity change from 0 to 512 [ 188.797271][T11042] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 188.870864][T11042] EXT4-fs (loop4): 1 truncate cleaned up [ 188.924728][T11050] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.2278: couldn't read orphan inode 26 (err -116) [ 188.937330][T11050] ext4 filesystem being mounted at /124/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 188.988167][T11058] loop3: detected capacity change from 0 to 1024 [ 189.014042][T11058] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 189.391093][T11069] loop5: detected capacity change from 0 to 512 [ 189.604375][T11069] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 189.706422][T11073] loop3: detected capacity change from 0 to 1024 [ 189.745564][T11069] EXT4-fs (loop5): 1 truncate cleaned up [ 189.752708][T11073] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 189.969997][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 190.135670][T11084] __nla_validate_parse: 18 callbacks suppressed [ 190.135733][T11084] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2287'. [ 190.185534][T11091] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 191.264532][T11114] netlink: 7 bytes leftover after parsing attributes in process `syz.2.2298'. [ 191.273536][T11114] netlink: 32 bytes leftover after parsing attributes in process `syz.2.2298'. [ 191.296974][T11114] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2298'. [ 191.393788][T11120] loop4: detected capacity change from 0 to 512 [ 191.400584][T11120] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 191.411826][T11120] EXT4-fs (loop4): 1 truncate cleaned up [ 191.496798][T11125] netlink: 28 bytes leftover after parsing attributes in process `syz.5.2301'. [ 191.535168][ T29] kauditd_printk_skb: 429 callbacks suppressed [ 191.535183][ T29] audit: type=1326 audit(1764177241.569:16076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11126 comm="syz.5.2302" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd33551f749 code=0x7ffc0000 [ 191.541764][T11127] loop5: detected capacity change from 0 to 512 [ 191.565241][ T29] audit: type=1326 audit(1764177241.569:16077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11126 comm="syz.5.2302" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd33551f749 code=0x7ffc0000 [ 191.595001][ T29] audit: type=1326 audit(1764177241.569:16078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11126 comm="syz.5.2302" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fd33551f749 code=0x7ffc0000 [ 191.618561][ T29] audit: type=1326 audit(1764177241.569:16079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11126 comm="syz.5.2302" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fd33551f783 code=0x7ffc0000 [ 191.642026][ T29] audit: type=1326 audit(1764177241.569:16080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11126 comm="syz.5.2302" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fd33551e1ff code=0x7ffc0000 [ 191.665581][ T29] audit: type=1326 audit(1764177241.569:16081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11126 comm="syz.5.2302" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fd33551f7d7 code=0x7ffc0000 [ 191.681372][T11127] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.2302: couldn't read orphan inode 26 (err -116) [ 191.689059][ T29] audit: type=1326 audit(1764177241.589:16082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11126 comm="syz.5.2302" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd33551df90 code=0x7ffc0000 [ 191.702844][T11127] ext4 filesystem being mounted at /131/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 191.724436][ T29] audit: type=1326 audit(1764177241.589:16083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11126 comm="syz.5.2302" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fd33551f34b code=0x7ffc0000 [ 191.758449][ T29] audit: type=1326 audit(1764177241.618:16084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11126 comm="syz.5.2302" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fd33551e3aa code=0x7ffc0000 [ 191.781868][ T29] audit: type=1326 audit(1764177241.618:16085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11126 comm="syz.5.2302" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fd33551e3aa code=0x7ffc0000 [ 191.894072][T11136] lo speed is unknown, defaulting to 1000 [ 191.911650][T11138] loop4: detected capacity change from 0 to 512 [ 191.926899][T11138] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 191.951498][T11138] EXT4-fs (loop4): 1 truncate cleaned up [ 192.054153][T11147] loop3: detected capacity change from 0 to 512 [ 192.062439][ T4056] Bluetooth: hci0: sending frame failed (-49) [ 192.068565][ T3749] Bluetooth: hci0: Opcode 0x1003 failed: -49 [ 192.396201][T11147] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 192.404487][T11147] EXT4-fs (loop3): orphan cleanup on readonly fs [ 192.412810][T11147] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm +}[@: corrupted inode contents [ 192.424476][T11147] EXT4-fs (loop3): Remounting filesystem read-only [ 192.431368][T11147] EXT4-fs (loop3): 1 truncate cleaned up [ 192.942039][ T31] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 192.952629][ T31] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 193.223543][ T3421] usb 9-1: enqueue for inactive port 0 [ 193.230371][ T3421] usb 9-1: enqueue for inactive port 0 [ 193.233529][ T31] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 193.235871][T11146] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(6) [ 193.252382][T11146] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 193.260011][T11146] vhci_hcd vhci_hcd.0: Device attached [ 193.266178][T11148] vhci_hcd: connection closed [ 193.271955][ T60] vhci_hcd: stop threads [ 193.280988][ T60] vhci_hcd: release socket [ 193.285405][ T60] vhci_hcd: disconnect device [ 193.294110][T11160] loop5: detected capacity change from 0 to 512 [ 193.300897][T11147] EXT4-fs mount: 132 callbacks suppressed [ 193.300913][T11147] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 193.319673][T11147] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.372252][ T3421] vhci_hcd: vhci_device speed not set [ 193.415232][T11160] netlink: 7 bytes leftover after parsing attributes in process `syz.5.2310'. [ 193.424403][T11160] netlink: 32 bytes leftover after parsing attributes in process `syz.5.2310'. [ 193.448487][T11137] lo speed is unknown, defaulting to 1000 [ 193.466708][T11165] netlink: 'syz.1.2313': attribute type 39 has an invalid length. [ 193.488516][T11172] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2310'. [ 193.675779][T11178] lo speed is unknown, defaulting to 1000 [ 193.693129][T11183] FAULT_INJECTION: forcing a failure. [ 193.693129][T11183] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 193.706241][T11183] CPU: 0 UID: 0 PID: 11183 Comm: syz.3.2317 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 193.706305][T11183] Tainted: [W]=WARN [ 193.706311][T11183] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 193.706322][T11183] Call Trace: [ 193.706328][T11183] [ 193.706336][T11183] __dump_stack+0x1d/0x30 [ 193.706403][T11183] dump_stack_lvl+0xe8/0x140 [ 193.706420][T11183] dump_stack+0x15/0x1b [ 193.706465][T11183] should_fail_ex+0x265/0x280 [ 193.706492][T11183] should_fail+0xb/0x20 [ 193.706508][T11183] should_fail_usercopy+0x1a/0x20 [ 193.706529][T11183] _copy_to_user+0x20/0xa0 [ 193.706566][T11183] simple_read_from_buffer+0xb5/0x130 [ 193.706589][T11183] proc_fail_nth_read+0x10e/0x150 [ 193.706616][T11183] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 193.706639][T11183] vfs_read+0x1a8/0x770 [ 193.706711][T11183] ? __rcu_read_unlock+0x4f/0x70 [ 193.706736][T11183] ? __fget_files+0x184/0x1c0 [ 193.706819][T11183] ksys_read+0xda/0x1a0 [ 193.706842][T11183] __x64_sys_read+0x40/0x50 [ 193.706864][T11183] x64_sys_call+0x27c0/0x3000 [ 193.706885][T11183] do_syscall_64+0xd2/0x200 [ 193.706905][T11183] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 193.706969][T11183] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 193.707068][T11183] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 193.707094][T11183] RIP: 0033:0x7feb682be15c [ 193.707107][T11183] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 193.707121][T11183] RSP: 002b:00007feb66d1f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 193.707170][T11183] RAX: ffffffffffffffda RBX: 00007feb68515fa0 RCX: 00007feb682be15c [ 193.707183][T11183] RDX: 000000000000000f RSI: 00007feb66d1f0a0 RDI: 0000000000000006 [ 193.707194][T11183] RBP: 00007feb66d1f090 R08: 0000000000000000 R09: 0000000000000000 [ 193.707206][T11183] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 193.707231][T11183] R13: 00007feb68516038 R14: 00007feb68515fa0 R15: 00007fff7a319e38 [ 193.707246][T11183] [ 193.712093][T11185] loop4: detected capacity change from 0 to 512 [ 193.926240][T11185] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 193.940347][T11195] loop3: detected capacity change from 0 to 512 [ 193.959041][T11185] EXT4-fs (loop4): 1 truncate cleaned up [ 193.965523][T11195] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 193.973230][T11185] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 193.992464][T11195] EXT4-fs (loop3): 1 truncate cleaned up [ 194.012138][T11195] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 194.025030][ T9280] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.116954][T11201] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2323'. [ 194.230836][T11207] loop4: detected capacity change from 0 to 512 [ 194.355051][T11207] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 194.385147][T11207] ext4 filesystem being mounted at /115/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 194.403944][T11207] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #2: comm syz.4.2326: corrupted inode contents [ 194.447335][T11207] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #2: comm syz.4.2326: mark_inode_dirty error [ 194.584586][T11207] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #2: comm syz.4.2326: corrupted inode contents [ 194.694012][T11217] FAULT_INJECTION: forcing a failure. [ 194.694012][T11217] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 194.707139][T11217] CPU: 1 UID: 0 PID: 11217 Comm: syz.4.2326 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 194.707166][T11217] Tainted: [W]=WARN [ 194.707171][T11217] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 194.707181][T11217] Call Trace: [ 194.707188][T11217] [ 194.707195][T11217] __dump_stack+0x1d/0x30 [ 194.707265][T11217] dump_stack_lvl+0xe8/0x140 [ 194.707282][T11217] dump_stack+0x15/0x1b [ 194.707296][T11217] should_fail_ex+0x265/0x280 [ 194.707379][T11217] should_fail+0xb/0x20 [ 194.707395][T11217] should_fail_usercopy+0x1a/0x20 [ 194.707474][T11217] _copy_from_iter+0xd2/0xe80 [ 194.707492][T11217] ? __build_skb_around+0x1ab/0x200 [ 194.707522][T11217] ? __alloc_skb+0x223/0x320 [ 194.707639][T11217] netlink_sendmsg+0x471/0x6b0 [ 194.707662][T11217] ? __pfx_netlink_sendmsg+0x10/0x10 [ 194.707726][T11217] __sock_sendmsg+0x145/0x180 [ 194.707782][T11217] ____sys_sendmsg+0x31e/0x4e0 [ 194.707806][T11217] ___sys_sendmsg+0x17b/0x1d0 [ 194.707837][T11217] __x64_sys_sendmsg+0xd4/0x160 [ 194.707858][T11217] x64_sys_call+0x191e/0x3000 [ 194.707885][T11217] do_syscall_64+0xd2/0x200 [ 194.707936][T11217] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 194.707958][T11217] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 194.708008][T11217] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 194.708086][T11217] RIP: 0033:0x7f08bc14f749 [ 194.708100][T11217] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 194.708118][T11217] RSP: 002b:00007f08bab96038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 194.708137][T11217] RAX: ffffffffffffffda RBX: 00007f08bc3a6090 RCX: 00007f08bc14f749 [ 194.708151][T11217] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 000000000000000a [ 194.708163][T11217] RBP: 00007f08bab96090 R08: 0000000000000000 R09: 0000000000000000 [ 194.708176][T11217] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 194.708221][T11217] R13: 00007f08bc3a6128 R14: 00007f08bc3a6090 R15: 00007ffd6588b668 [ 194.708236][T11217] [ 194.947673][T11207] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #2: comm syz.4.2326: mark_inode_dirty error [ 194.971415][ T8983] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.128918][ T9280] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.619036][T11235] loop4: detected capacity change from 0 to 512 [ 195.652916][T11235] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 195.736204][T11238] vhci_hcd: invalid port number 96 [ 195.741473][T11238] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 195.789589][T11235] EXT4-fs (loop4): 1 truncate cleaned up [ 195.798895][T11235] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 195.871396][ T9280] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.061257][T11259] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2337'. [ 196.586540][T11272] loop5: detected capacity change from 0 to 512 [ 196.593529][T11272] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 196.624653][T11272] EXT4-fs (loop5): 1 truncate cleaned up [ 196.634978][T11272] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 196.730951][ T29] kauditd_printk_skb: 398 callbacks suppressed [ 196.730968][ T29] audit: type=1326 audit(1764701534.646:16478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11271 comm="syz.5.2346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd33551df90 code=0x7ffc0000 [ 196.760907][ T29] audit: type=1326 audit(1764701534.646:16479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11271 comm="syz.5.2346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7fd33551e497 code=0x7ffc0000 [ 196.784407][ T29] audit: type=1326 audit(1764701534.646:16480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11271 comm="syz.5.2346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd33551df90 code=0x7ffc0000 [ 196.808077][ T29] audit: type=1326 audit(1764701534.646:16481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11271 comm="syz.5.2346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd33551f749 code=0x7ffc0000 [ 196.831710][ T29] audit: type=1326 audit(1764701534.646:16482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11271 comm="syz.5.2346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd33551f749 code=0x7ffc0000 [ 196.864855][ T29] audit: type=1326 audit(1764701534.714:16483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11271 comm="syz.5.2346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd33551f749 code=0x7ffc0000 [ 196.888608][ T29] audit: type=1326 audit(1764701534.714:16484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11271 comm="syz.5.2346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd33551f749 code=0x7ffc0000 [ 196.912233][ T29] audit: type=1326 audit(1764701534.714:16485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11271 comm="syz.5.2346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd33551f749 code=0x7ffc0000 [ 196.935884][ T29] audit: type=1326 audit(1764701534.714:16486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11271 comm="syz.5.2346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd33551f749 code=0x7ffc0000 [ 196.937010][T11281] loop3: detected capacity change from 0 to 512 [ 196.959481][ T29] audit: type=1326 audit(1764701534.714:16487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11271 comm="syz.5.2346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd33551f749 code=0x7ffc0000 [ 197.038579][ T9363] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.064574][T11279] netlink: 7 bytes leftover after parsing attributes in process `syz.3.2348'. [ 197.073958][T11279] netlink: 32 bytes leftover after parsing attributes in process `syz.3.2348'. [ 197.087754][T11288] loop4: detected capacity change from 0 to 512 [ 197.109659][T11288] EXT4-fs (loop4): 1 orphan inode deleted [ 197.116462][T11288] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 197.129063][ T42] EXT4-fs error (device loop4): ext4_release_dquot:6981: comm kworker/u8:2: Failed to release dquot type 1 [ 197.129311][T11288] ext4 filesystem being mounted at /122/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 197.151692][T11279] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2348'. [ 197.211145][ T9280] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.287302][T11305] netlink: 176 bytes leftover after parsing attributes in process `syz.5.2354'. [ 197.560108][T11308] loop4: detected capacity change from 0 to 2048 [ 197.579469][T11310] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2355'. [ 197.598660][T11308] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 197.616025][T11308] ext4 filesystem being mounted at /123/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 197.689201][T11308] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 197.719310][T11324] lo speed is unknown, defaulting to 1000 [ 197.725406][T11308] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 197.847880][T11330] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2361'. [ 197.873762][T11331] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2353'. [ 197.997160][T11343] loop3: detected capacity change from 0 to 512 [ 198.014681][T11343] netlink: 7 bytes leftover after parsing attributes in process `syz.3.2365'. [ 198.014746][T11343] netlink: 32 bytes leftover after parsing attributes in process `syz.3.2365'. [ 198.109119][T11350] netlink: 'syz.5.2367': attribute type 21 has an invalid length. [ 198.159458][T11350] lo speed is unknown, defaulting to 1000 [ 198.199851][T11354] loop3: detected capacity change from 0 to 512 [ 198.200092][T11354] EXT4-fs: Ignoring removed nobh option [ 198.234408][T11354] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #3: comm +}[@: corrupted inode contents [ 198.235154][T11354] EXT4-fs (loop3): Remounting filesystem read-only [ 198.247861][T11354] EXT4-fs (loop3): 1 truncate cleaned up [ 198.278013][T11354] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 198.278174][T11354] ext4 filesystem being mounted at /152/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 198.320837][ T8983] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.556524][T11367] serio: Serial port ptm2 [ 198.562732][T11369] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(6) [ 198.562811][T11369] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 198.562838][T11369] vhci_hcd vhci_hcd.0: Device attached [ 198.587017][T11370] vhci_hcd: connection closed [ 198.587803][ T1935] vhci_hcd: stop threads [ 198.587814][ T1935] vhci_hcd: release socket [ 198.587822][ T1935] vhci_hcd: disconnect device [ 198.882109][T11381] lo speed is unknown, defaulting to 1000 [ 199.054432][T11386] hsr_slave_0: left promiscuous mode [ 199.060273][T11386] hsr_slave_1: left promiscuous mode [ 199.125779][T11388] xt_hashlimit: size too large, truncated to 1048576 [ 199.676884][T11410] lo speed is unknown, defaulting to 1000 [ 200.007538][T11425] loop3: detected capacity change from 0 to 512 [ 200.014481][T11425] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 200.027149][T11425] EXT4-fs (loop3): 1 truncate cleaned up [ 200.033117][T11425] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 200.060266][ T8983] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.326676][T11442] FAULT_INJECTION: forcing a failure. [ 200.326676][T11442] name failslab, interval 1, probability 0, space 0, times 0 [ 200.347338][T11442] CPU: 0 UID: 0 PID: 11442 Comm: syz.3.2400 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 200.347371][T11442] Tainted: [W]=WARN [ 200.347378][T11442] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 200.347453][T11442] Call Trace: [ 200.347496][T11442] [ 200.347501][T11442] __dump_stack+0x1d/0x30 [ 200.347523][T11442] dump_stack_lvl+0xe8/0x140 [ 200.347600][T11442] dump_stack+0x15/0x1b [ 200.347614][T11442] should_fail_ex+0x265/0x280 [ 200.347643][T11442] ? alloc_fs_context+0x44/0x4e0 [ 200.347702][T11442] should_failslab+0x8c/0xb0 [ 200.347730][T11442] __kmalloc_cache_noprof+0x4c/0x4a0 [ 200.347755][T11442] alloc_fs_context+0x44/0x4e0 [ 200.347776][T11442] fs_context_for_mount+0x22/0x30 [ 200.347839][T11442] do_new_mount+0xea/0x660 [ 200.347863][T11442] ? security_capable+0x83/0x90 [ 200.347961][T11442] path_mount+0x4a5/0xb70 [ 200.347984][T11442] ? user_path_at+0x109/0x130 [ 200.348004][T11442] __se_sys_mount+0x28c/0x2e0 [ 200.348028][T11442] ? ksys_write+0x15f/0x1a0 [ 200.348128][T11442] __x64_sys_mount+0x67/0x80 [ 200.348153][T11442] x64_sys_call+0x2b51/0x3000 [ 200.348204][T11442] do_syscall_64+0xd2/0x200 [ 200.348220][T11442] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 200.348318][T11442] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 200.348340][T11442] RIP: 0033:0x7feb682bf749 [ 200.348356][T11442] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 200.348434][T11442] RSP: 002b:00007feb66d1f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 200.348476][T11442] RAX: ffffffffffffffda RBX: 00007feb68515fa0 RCX: 00007feb682bf749 [ 200.348488][T11442] RDX: 0000200000000080 RSI: 0000200000000000 RDI: 0000000000000000 [ 200.348501][T11442] RBP: 00007feb66d1f090 R08: 0000200000000280 R09: 0000000000000000 [ 200.348514][T11442] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 200.348527][T11442] R13: 00007feb68516038 R14: 00007feb68515fa0 R15: 00007fff7a319e38 [ 200.348546][T11442] [ 200.569796][ T3800] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm kworker/u8:8: bg 0: block 345: padding at end of block bitmap is not set [ 200.584924][ T3800] EXT4-fs (loop4): Remounting filesystem read-only [ 200.647687][ T9280] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.212463][T11461] FAULT_INJECTION: forcing a failure. [ 201.212463][T11461] name failslab, interval 1, probability 0, space 0, times 0 [ 201.225238][T11461] CPU: 1 UID: 0 PID: 11461 Comm: syz.1.2406 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 201.225266][T11461] Tainted: [W]=WARN [ 201.225272][T11461] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 201.225282][T11461] Call Trace: [ 201.225288][T11461] [ 201.225295][T11461] __dump_stack+0x1d/0x30 [ 201.225377][T11461] dump_stack_lvl+0xe8/0x140 [ 201.225397][T11461] dump_stack+0x15/0x1b [ 201.225415][T11461] should_fail_ex+0x265/0x280 [ 201.225448][T11461] should_failslab+0x8c/0xb0 [ 201.225474][T11461] __kmalloc_node_track_caller_noprof+0xa5/0x580 [ 201.225573][T11461] ? v9fs_session_init+0x78/0xde0 [ 201.225616][T11461] kstrdup+0x3e/0xd0 [ 201.225638][T11461] v9fs_session_init+0x78/0xde0 [ 201.225663][T11461] ? __schedule+0x6b9/0xb30 [ 201.225753][T11461] ? v9fs_mount+0x51/0x5c0 [ 201.225773][T11461] ? __kmalloc_cache_noprof+0x3b4/0x4a0 [ 201.225871][T11461] v9fs_mount+0x67/0x5c0 [ 201.225891][T11461] ? selinux_capable+0x31/0x40 [ 201.225957][T11461] ? __pfx_v9fs_mount+0x10/0x10 [ 201.225977][T11461] legacy_get_tree+0x78/0xd0 [ 201.226000][T11461] vfs_get_tree+0x57/0x1d0 [ 201.226073][T11461] do_new_mount+0x24d/0x660 [ 201.226115][T11461] ? security_capable+0x83/0x90 [ 201.226149][T11461] path_mount+0x4a5/0xb70 [ 201.226172][T11461] ? user_path_at+0x109/0x130 [ 201.226190][T11461] __se_sys_mount+0x28c/0x2e0 [ 201.226208][T11461] ? fput+0x8f/0xc0 [ 201.226237][T11461] __x64_sys_mount+0x67/0x80 [ 201.226294][T11461] x64_sys_call+0x2b51/0x3000 [ 201.226390][T11461] do_syscall_64+0xd2/0x200 [ 201.226457][T11461] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 201.226533][T11461] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 201.226564][T11461] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 201.226585][T11461] RIP: 0033:0x7f57ecfef749 [ 201.226601][T11461] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 201.226619][T11461] RSP: 002b:00007f57eba4f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 201.226694][T11461] RAX: ffffffffffffffda RBX: 00007f57ed245fa0 RCX: 00007f57ecfef749 [ 201.226704][T11461] RDX: 0000200000000040 RSI: 0000200000000000 RDI: 0000000000000000 [ 201.226714][T11461] RBP: 00007f57eba4f090 R08: 0000200000000140 R09: 0000000000000000 [ 201.226724][T11461] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 201.226736][T11461] R13: 00007f57ed246038 R14: 00007f57ed245fa0 R15: 00007fff7416b598 [ 201.226755][T11461] [ 201.529949][T11454] lo speed is unknown, defaulting to 1000 [ 201.593023][T11466] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 201.625751][T11472] __nla_validate_parse: 12 callbacks suppressed [ 201.625779][T11472] netlink: 176 bytes leftover after parsing attributes in process `syz.5.2410'. [ 201.704148][T11475] netlink: 44 bytes leftover after parsing attributes in process `syz.1.2411'. [ 201.713103][T11475] netlink: 51 bytes leftover after parsing attributes in process `syz.1.2411'. [ 201.722106][T11475] netlink: 'syz.1.2411': attribute type 4 has an invalid length. [ 201.795570][T11475] sch_tbf: peakrate 7 is lower than or equals to rate 19 ! [ 202.038747][ T29] kauditd_printk_skb: 394 callbacks suppressed [ 202.038762][ T29] audit: type=1326 audit(1764701539.830:16879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11491 comm="syz.1.2417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57ecfef749 code=0x7ffc0000 [ 202.125707][ T29] audit: type=1326 audit(1764701539.830:16880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11491 comm="syz.1.2417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57ecfef749 code=0x7ffc0000 [ 202.149355][ T29] audit: type=1326 audit(1764701539.830:16881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11491 comm="syz.1.2417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57ecfef749 code=0x7ffc0000 [ 202.172972][ T29] audit: type=1326 audit(1764701539.869:16882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11491 comm="syz.1.2417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=87 compat=0 ip=0x7f57ecfef749 code=0x7ffc0000 [ 202.196571][ T29] audit: type=1326 audit(1764701539.869:16883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11491 comm="syz.1.2417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57ecfef749 code=0x7ffc0000 [ 202.220195][ T29] audit: type=1326 audit(1764701539.869:16884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11491 comm="syz.1.2417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57ecfef749 code=0x7ffc0000 [ 202.243842][ T29] audit: type=1326 audit(1764701539.869:16885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11491 comm="syz.1.2417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57ecfef749 code=0x7ffc0000 [ 202.267444][ T29] audit: type=1326 audit(1764701539.869:16886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11491 comm="syz.1.2417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57ecfef749 code=0x7ffc0000 [ 202.291173][ T29] audit: type=1326 audit(1764701539.869:16887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11491 comm="syz.1.2417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f57ecfef749 code=0x7ffc0000 [ 202.314806][ T29] audit: type=1326 audit(1764701539.869:16888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11491 comm="syz.1.2417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57ecfef749 code=0x7ffc0000 [ 202.585725][T11506] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2421'. [ 202.703912][T11510] lo speed is unknown, defaulting to 1000 [ 202.777313][T11514] lo speed is unknown, defaulting to 1000 [ 202.885636][T11523] pim6reg: entered allmulticast mode [ 202.901768][T11523] pim6reg: left allmulticast mode [ 202.970539][T11528] loop3: detected capacity change from 0 to 512 [ 202.981692][T11528] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 202.999901][T11528] EXT4-fs (loop3): 1 truncate cleaned up [ 203.006127][T11528] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 203.084331][T11538] netlink: 176 bytes leftover after parsing attributes in process `syz.5.2434'. [ 203.223187][T11545] tmpfs: Too few inodes for current use [ 203.231589][T11545] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2437'. [ 203.283591][ T8983] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.318284][T11551] loop3: detected capacity change from 0 to 512 [ 203.325370][T11551] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 203.408500][T11551] EXT4-fs (loop3): 1 truncate cleaned up [ 203.414665][T11551] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 203.455239][ T8983] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.905034][T11559] lo speed is unknown, defaulting to 1000 [ 204.058820][T11572] loop5: detected capacity change from 0 to 256 [ 204.072068][T11572] FAT-fs (loop5): Directory bread(block 64) failed [ 204.079058][T11572] FAT-fs (loop5): Directory bread(block 65) failed [ 204.085588][T11572] FAT-fs (loop5): Directory bread(block 66) failed [ 204.092548][T11572] FAT-fs (loop5): Directory bread(block 67) failed [ 204.106865][T11572] FAT-fs (loop5): Directory bread(block 68) failed [ 204.113726][T11572] FAT-fs (loop5): Directory bread(block 69) failed [ 204.120637][T11572] FAT-fs (loop5): Directory bread(block 70) failed [ 204.127257][T11572] FAT-fs (loop5): Directory bread(block 71) failed [ 204.134060][T11572] FAT-fs (loop5): Directory bread(block 72) failed [ 204.140725][T11572] FAT-fs (loop5): Directory bread(block 73) failed [ 204.169458][T11572] syz.5.2445: attempt to access beyond end of device [ 204.169458][T11572] loop5: rw=524288, sector=1768, nr_sectors = 4 limit=256 [ 204.183334][T11572] syz.5.2445: attempt to access beyond end of device [ 204.183334][T11572] loop5: rw=0, sector=1768, nr_sectors = 4 limit=256 [ 204.271809][T11588] loop5: detected capacity change from 0 to 512 [ 204.275410][T11589] loop4: detected capacity change from 0 to 1024 [ 204.282926][T11588] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 204.289464][T11589] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 204.304562][T11589] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 204.305820][T11588] EXT4-fs (loop5): 1 truncate cleaned up [ 204.317814][T11589] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 204.323300][T11588] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 204.492479][ T9363] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 204.513329][T11599] loop5: detected capacity change from 0 to 512 [ 204.520172][T11599] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 204.623946][T11601] lo speed is unknown, defaulting to 1000 [ 204.690153][T11599] EXT4-fs (loop5): 1 truncate cleaned up [ 204.696406][T11599] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 204.838596][T11608] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 204.850566][ T9363] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 204.991218][T11615] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(9) [ 204.997751][T11615] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 205.005272][T11615] vhci_hcd vhci_hcd.0: Device attached [ 205.013423][T11622] lo speed is unknown, defaulting to 1000 [ 205.021043][T11624] FAULT_INJECTION: forcing a failure. [ 205.021043][T11624] name failslab, interval 1, probability 0, space 0, times 0 [ 205.033767][T11624] CPU: 1 UID: 0 PID: 11624 Comm: syz.3.2465 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 205.033834][T11624] Tainted: [W]=WARN [ 205.033840][T11624] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 205.033852][T11624] Call Trace: [ 205.033859][T11624] [ 205.033871][T11624] __dump_stack+0x1d/0x30 [ 205.033940][T11624] dump_stack_lvl+0xe8/0x140 [ 205.033961][T11624] dump_stack+0x15/0x1b [ 205.033979][T11624] should_fail_ex+0x265/0x280 [ 205.034013][T11624] ? __se_sys_memfd_create+0x1cc/0x590 [ 205.034114][T11624] should_failslab+0x8c/0xb0 [ 205.034142][T11624] __kmalloc_cache_noprof+0x4c/0x4a0 [ 205.034172][T11624] ? fput+0x8f/0xc0 [ 205.034265][T11624] __se_sys_memfd_create+0x1cc/0x590 [ 205.034290][T11624] __x64_sys_memfd_create+0x31/0x40 [ 205.034313][T11624] x64_sys_call+0x2ac2/0x3000 [ 205.034343][T11624] do_syscall_64+0xd2/0x200 [ 205.034361][T11624] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 205.034388][T11624] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 205.034420][T11624] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 205.034512][T11624] RIP: 0033:0x7feb682bf749 [ 205.034528][T11624] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 205.034583][T11624] RSP: 002b:00007feb66d1ee18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 205.034603][T11624] RAX: ffffffffffffffda RBX: 000000000000046f RCX: 00007feb682bf749 [ 205.034683][T11624] RDX: 00007feb66d1eef0 RSI: 0000000000000000 RDI: 00007feb68344960 [ 205.034695][T11624] RBP: 0000200000000bc0 R08: 00007feb66d1ebb7 R09: 00007feb66d1ee40 [ 205.034708][T11624] R10: 000000000000000a R11: 0000000000000202 R12: 00002000000001c0 [ 205.034721][T11624] R13: 00007feb66d1eef0 R14: 00007feb66d1eeb0 R15: 00002000000007c0 [ 205.034740][T11624] [ 205.034944][T11622] lo speed is unknown, defaulting to 1000 [ 205.213802][ T9] vhci_hcd: vhci_device speed not set [ 205.229860][T11622] lo speed is unknown, defaulting to 1000 [ 205.240683][T11622] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 205.261918][T11622] lo speed is unknown, defaulting to 1000 [ 205.268326][T11622] lo speed is unknown, defaulting to 1000 [ 205.274347][ T9] usb 11-1: new full-speed USB device number 2 using vhci_hcd [ 205.283518][T11622] lo speed is unknown, defaulting to 1000 [ 205.290566][T11622] lo speed is unknown, defaulting to 1000 [ 205.296661][T11622] lo speed is unknown, defaulting to 1000 [ 205.302884][T11622] lo speed is unknown, defaulting to 1000 [ 205.312578][T11619] vhci_hcd: connection reset by peer [ 205.318015][ T31] vhci_hcd: stop threads [ 205.322278][ T31] vhci_hcd: release socket [ 205.326714][ T31] vhci_hcd: disconnect device [ 205.557997][T11649] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 205.626951][T11653] netlink: 'syz.3.2475': attribute type 10 has an invalid length. [ 205.649617][T11653] team0 (unregistering): Port device team_slave_0 removed [ 205.670054][T11653] team0 (unregistering): Port device team_slave_1 removed [ 205.743656][T11661] loop3: detected capacity change from 0 to 512 [ 205.758711][T11661] EXT4-fs (loop3): 1 orphan inode deleted [ 205.764966][T11661] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 205.777591][ T31] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:1: Failed to release dquot type 1 [ 205.789434][T11661] ext4 filesystem being mounted at /186/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 205.816529][ T8983] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 205.840109][T11670] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 205.912261][T11670] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 205.927834][T11672] lo speed is unknown, defaulting to 1000 [ 205.933119][T11675] bridge0: port 3(gretap0) entered blocking state [ 205.940175][T11675] bridge0: port 3(gretap0) entered disabled state [ 205.946799][T11675] gretap0: entered allmulticast mode [ 205.952911][T11675] gretap0: entered promiscuous mode [ 205.958573][T11675] bridge0: port 3(gretap0) entered blocking state [ 205.965026][T11675] bridge0: port 3(gretap0) entered forwarding state [ 205.972522][T11672] lo speed is unknown, defaulting to 1000 [ 205.985914][T11670] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 206.050950][T11670] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 206.075200][T11683] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 206.099031][ T3800] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.110822][ T3800] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.128045][ T3800] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.171539][ T60] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.206853][T11688] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2487'. [ 206.230694][T11688] serio: Serial port ptm0 [ 206.236073][T11687] loop5: detected capacity change from 0 to 512 [ 206.243213][T11687] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 206.255019][T11687] EXT4-fs (loop5): 1 truncate cleaned up [ 206.261227][T11687] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 206.335495][T11695] loop3: detected capacity change from 0 to 512 [ 206.343928][T11695] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 206.393734][T11695] EXT4-fs (loop3): 1 truncate cleaned up [ 206.403056][T11695] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 206.462998][ T8983] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 206.466294][ T9363] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 206.504522][T11707] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 206.504860][T11705] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2493'. [ 206.524729][T11705] xfrm1: entered allmulticast mode [ 206.530305][T11710] loop3: detected capacity change from 0 to 512 [ 206.536638][T11711] netlink: 'syz.5.2494': attribute type 12 has an invalid length. [ 206.545788][T11710] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 206.590306][T11710] EXT4-fs (loop3): 1 truncate cleaned up [ 206.607546][T11710] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 206.664870][T11718] netlink: 7 bytes leftover after parsing attributes in process `syz.2.2498'. [ 206.683141][T11718] netlink: 32 bytes leftover after parsing attributes in process `syz.2.2498'. [ 206.748255][T11718] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2498'. [ 206.822754][ T8983] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 206.893783][T11728] lo speed is unknown, defaulting to 1000 [ 206.900425][T11728] lo speed is unknown, defaulting to 1000 [ 206.912174][T11729] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2500'. [ 207.129863][ T29] kauditd_printk_skb: 965 callbacks suppressed [ 207.129877][ T29] audit: type=1326 audit(1764701544.843:17853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11738 comm="syz.2.2505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fb21a13f783 code=0x7ffc0000 [ 207.304265][ T29] audit: type=1326 audit(1764701544.872:17854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11738 comm="syz.2.2505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=10 compat=0 ip=0x7fb21a13f807 code=0x7ffc0000 [ 207.327782][ T29] audit: type=1326 audit(1764701544.872:17855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11738 comm="syz.2.2505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7fb21a0f6bdd code=0x7ffc0000 [ 207.351314][ T29] audit: type=1326 audit(1764701544.872:17856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11738 comm="syz.2.2505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7fb21a173e89 code=0x7ffc0000 [ 207.374958][ T29] audit: type=1326 audit(1764701544.872:17858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11738 comm="syz.2.2505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=273 compat=0 ip=0x7fb21a0f6357 code=0x7ffc0000 [ 207.398689][ T29] audit: type=1326 audit(1764701544.872:17857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11738 comm="syz.2.2505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7fb21a0f6c47 code=0x7ffc0000 [ 207.422248][ T29] audit: type=1326 audit(1764701544.872:17859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11738 comm="syz.2.2505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7fb21a0f63b6 code=0x7ffc0000 [ 207.445800][ T29] audit: type=1326 audit(1764701544.872:17860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11738 comm="syz.2.2505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb21a13f749 code=0x7ffc0000 [ 207.469411][ T29] audit: type=1326 audit(1764701544.872:17862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11738 comm="syz.2.2505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb21a13f749 code=0x7ffc0000 [ 207.492982][ T29] audit: type=1326 audit(1764701544.872:17861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11738 comm="syz.2.2505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fb21a13f34b code=0x7ffc0000 [ 207.624234][T11751] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 207.867358][T11762] FAULT_INJECTION: forcing a failure. [ 207.867358][T11762] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 207.867388][T11762] CPU: 0 UID: 0 PID: 11762 Comm: syz.3.2513 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 207.867413][T11762] Tainted: [W]=WARN [ 207.867418][T11762] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 207.867468][T11762] Call Trace: [ 207.867474][T11762] [ 207.867480][T11762] __dump_stack+0x1d/0x30 [ 207.867499][T11762] dump_stack_lvl+0xe8/0x140 [ 207.867518][T11762] dump_stack+0x15/0x1b [ 207.867548][T11762] should_fail_ex+0x265/0x280 [ 207.867582][T11762] should_fail+0xb/0x20 [ 207.867598][T11762] should_fail_usercopy+0x1a/0x20 [ 207.867620][T11762] _copy_from_user+0x1c/0xb0 [ 207.867717][T11762] __se_sys_name_to_handle_at+0x250/0x640 [ 207.867748][T11762] __x64_sys_name_to_handle_at+0x67/0x80 [ 207.867779][T11762] x64_sys_call+0x1552/0x3000 [ 207.867800][T11762] do_syscall_64+0xd2/0x200 [ 207.867829][T11762] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 207.867914][T11762] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 207.868008][T11762] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 207.868026][T11762] RIP: 0033:0x7feb682bf749 [ 207.868039][T11762] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 207.868054][T11762] RSP: 002b:00007feb66d1f038 EFLAGS: 00000246 ORIG_RAX: 000000000000012f [ 207.868072][T11762] RAX: ffffffffffffffda RBX: 00007feb68515fa0 RCX: 00007feb682bf749 [ 207.868110][T11762] RDX: 00002000000000c0 RSI: 0000200000000080 RDI: ffffffffffffff9c [ 207.868122][T11762] RBP: 00007feb66d1f090 R08: 0000000000000000 R09: 0000000000000000 [ 207.868135][T11762] R10: 0000200000000180 R11: 0000000000000246 R12: 0000000000000001 [ 207.868148][T11762] R13: 00007feb68516038 R14: 00007feb68515fa0 R15: 00007fff7a319e38 [ 207.868164][T11762] [ 207.994639][T11764] lo speed is unknown, defaulting to 1000 [ 207.994915][T11764] lo speed is unknown, defaulting to 1000 [ 208.083263][T11771] netlink: 5 bytes leftover after parsing attributes in process `syz.2.2516'. [ 208.083314][T11771] 0ªî{X¹¦: renamed from gretap0 [ 208.087441][T11771] 0ªî{X¹¦: entered allmulticast mode [ 208.198081][T11776] loop5: detected capacity change from 0 to 256 [ 208.213865][T11771] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 208.300970][T11770] Process accounting resumed [ 208.326077][T11776] FAT-fs (loop5): codepage cp852 not found [ 208.421954][T11784] bridge0: port 3(gretap0) entered blocking state [ 208.421984][T11784] bridge0: port 3(gretap0) entered disabled state [ 208.422300][T11784] gretap0: entered allmulticast mode [ 208.441377][T11784] gretap0: entered promiscuous mode [ 208.444984][T11776] loop5: detected capacity change from 0 to 512 [ 208.445130][T11776] EXT4-fs: Ignoring removed bh option [ 208.445377][T11776] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 208.452065][T11786] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 208.487834][T11776] EXT4-fs (loop5): 1 truncate cleaned up [ 208.488202][T11776] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 208.552555][ T9363] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.572403][T11794] loop5: detected capacity change from 0 to 512 [ 208.572932][T11794] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 208.578584][T11794] EXT4-fs (loop5): 1 truncate cleaned up [ 208.595638][T11794] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 208.634481][ T9363] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.674135][T11797] lo speed is unknown, defaulting to 1000 [ 208.686714][T11797] lo speed is unknown, defaulting to 1000 [ 208.794607][T11812] lo speed is unknown, defaulting to 1000 [ 208.800742][T11812] lo speed is unknown, defaulting to 1000 [ 208.809969][T11817] netlink: 176 bytes leftover after parsing attributes in process `syz.1.2531'. [ 209.883907][T11838] lo speed is unknown, defaulting to 1000 [ 209.914762][T11854] netlink: 176 bytes leftover after parsing attributes in process `syz.1.2542'. [ 209.933546][T11838] lo speed is unknown, defaulting to 1000 [ 210.330951][T11858] lo speed is unknown, defaulting to 1000 [ 210.381731][T11858] lo speed is unknown, defaulting to 1000 [ 210.462219][ T9] usb 11-1: enqueue for inactive port 0 [ 210.467816][ T9] usb 11-1: enqueue for inactive port 0 [ 210.552800][ T9] vhci_hcd: vhci_device speed not set [ 210.673505][T11874] FAULT_INJECTION: forcing a failure. [ 210.673505][T11874] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 210.686611][T11874] CPU: 0 UID: 0 PID: 11874 Comm: syz.4.2547 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 210.686645][T11874] Tainted: [W]=WARN [ 210.686652][T11874] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 210.686731][T11874] Call Trace: [ 210.686738][T11874] [ 210.686745][T11874] __dump_stack+0x1d/0x30 [ 210.686767][T11874] dump_stack_lvl+0xe8/0x140 [ 210.686786][T11874] dump_stack+0x15/0x1b [ 210.686804][T11874] should_fail_ex+0x265/0x280 [ 210.686901][T11874] should_fail+0xb/0x20 [ 210.686915][T11874] should_fail_usercopy+0x1a/0x20 [ 210.686936][T11874] _copy_from_user+0x1c/0xb0 [ 210.686961][T11874] memdup_user+0x5e/0xd0 [ 210.687004][T11874] strndup_user+0x68/0xb0 [ 210.687024][T11874] __se_sys_mount+0x4d/0x2e0 [ 210.687044][T11874] ? fput+0x8f/0xc0 [ 210.687137][T11874] ? ksys_write+0x192/0x1a0 [ 210.687223][T11874] __x64_sys_mount+0x67/0x80 [ 210.687249][T11874] x64_sys_call+0x2b51/0x3000 [ 210.687309][T11874] do_syscall_64+0xd2/0x200 [ 210.687329][T11874] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 210.687397][T11874] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 210.687426][T11874] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 210.687445][T11874] RIP: 0033:0x7f08bc14f749 [ 210.687460][T11874] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 210.687474][T11874] RSP: 002b:00007f08babb7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 210.687497][T11874] RAX: ffffffffffffffda RBX: 00007f08bc3a5fa0 RCX: 00007f08bc14f749 [ 210.687507][T11874] RDX: 0000200000000280 RSI: 0000200000000300 RDI: 0000000000000000 [ 210.687586][T11874] RBP: 00007f08babb7090 R08: 0000200000000600 R09: 0000000000000000 [ 210.687599][T11874] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 210.687612][T11874] R13: 00007f08bc3a6038 R14: 00007f08bc3a5fa0 R15: 00007ffd6588b668 [ 210.687682][T11874] [ 210.942170][T11876] loop4: detected capacity change from 0 to 512 [ 210.980456][T11876] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 210.989356][T11878] loop5: detected capacity change from 0 to 512 [ 211.008233][T11878] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 211.020816][T11881] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 211.039049][T11876] EXT4-fs (loop4): 1 truncate cleaned up [ 211.045141][T11876] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 211.082879][T11885] loop3: detected capacity change from 0 to 1024 [ 211.106095][T11878] EXT4-fs (loop5): 1 truncate cleaned up [ 211.111814][T11885] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 211.124360][T11878] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 211.142189][ T9280] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 211.159753][T11885] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 211.176910][T11891] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2553'. [ 211.187323][T11885] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 211.394256][ T9363] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 211.416923][T11911] loop3: detected capacity change from 0 to 512 [ 211.429487][T11913] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2563'. [ 211.439554][T11911] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 211.498350][T11911] EXT4-fs (loop3): 1 truncate cleaned up [ 211.506814][T11911] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 211.507108][T11908] lo speed is unknown, defaulting to 1000 [ 211.525125][T11922] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 211.534806][T11908] lo speed is unknown, defaulting to 1000 [ 211.612610][T11926] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2566'. [ 211.874679][ T8983] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.009566][T11937] lo speed is unknown, defaulting to 1000 [ 212.017824][T11937] lo speed is unknown, defaulting to 1000 [ 212.032595][T11950] loop3: detected capacity change from 0 to 128 [ 212.039084][T11950] vfat: Unknown parameter '/dev/ptmx' [ 212.112672][T11955] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 212.180558][T11958] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2578'. [ 212.278485][ T29] kauditd_printk_skb: 665 callbacks suppressed [ 212.278499][ T29] audit: type=1326 audit(1764701549.918:18528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11964 comm="syz.5.2583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd33551f749 code=0x7ffc0000 [ 212.312194][T11966] loop5: detected capacity change from 0 to 512 [ 212.339225][T11968] loop4: detected capacity change from 0 to 512 [ 212.366725][T11966] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.2583: couldn't read orphan inode 26 (err -116) [ 212.368703][ T29] audit: type=1326 audit(1764701549.948:18529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11964 comm="syz.5.2583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fd33551f749 code=0x7ffc0000 [ 212.383659][T11966] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 212.402239][ T29] audit: type=1326 audit(1764701549.948:18530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11964 comm="syz.5.2583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fd33551f783 code=0x7ffc0000 [ 212.433920][T11966] ext4 filesystem being mounted at /183/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 212.438123][ T29] audit: type=1326 audit(1764701549.948:18531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11964 comm="syz.5.2583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fd33551e1ff code=0x7ffc0000 [ 212.471972][ T29] audit: type=1326 audit(1764701549.948:18532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11964 comm="syz.5.2583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fd33551f7d7 code=0x7ffc0000 [ 212.495507][ T29] audit: type=1326 audit(1764701549.948:18533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11964 comm="syz.5.2583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd33551df90 code=0x7ffc0000 [ 212.519077][ T29] audit: type=1326 audit(1764701549.948:18534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11964 comm="syz.5.2583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fd33551f34b code=0x7ffc0000 [ 212.542662][ T29] audit: type=1326 audit(1764701549.998:18535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11964 comm="syz.5.2583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fd33551e3aa code=0x7ffc0000 [ 212.566090][ T29] audit: type=1326 audit(1764701549.998:18536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11964 comm="syz.5.2583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fd33551e3aa code=0x7ffc0000 [ 212.589478][ T29] audit: type=1326 audit(1764701549.998:18537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11964 comm="syz.5.2583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7fd33551de97 code=0x7ffc0000 [ 212.633660][T11968] netlink: 7 bytes leftover after parsing attributes in process `syz.4.2582'. [ 212.642936][T11968] netlink: 32 bytes leftover after parsing attributes in process `syz.4.2582'. [ 212.689116][ T9363] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.717150][T11981] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2582'. [ 212.769635][T12010] netlink: 176 bytes leftover after parsing attributes in process `syz.5.2587'. [ 213.269121][T12057] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 213.512117][T12065] serio: Serial port ptm0 [ 213.570603][T12068] loop3: detected capacity change from 0 to 512 [ 213.651978][T12068] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 213.688703][T12049] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 213.711936][T12068] EXT4-fs (loop3): mount failed [ 213.724830][T12071] netlink: 7 bytes leftover after parsing attributes in process `syz.2.2597'. [ 213.734011][T12071] netlink: 32 bytes leftover after parsing attributes in process `syz.2.2597'. [ 213.759117][T12077] netlink: 176 bytes leftover after parsing attributes in process `syz.1.2598'. [ 213.795577][T12065] loop3: detected capacity change from 0 to 2048 [ 213.799502][T12049] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 213.870177][T12065] Alternate GPT is invalid, using primary GPT. [ 213.876644][T12065] loop3: p2 p3 p7 [ 213.894437][T12049] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 213.916266][T12073] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2597'. [ 213.991388][T12049] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.089765][T12024] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.406206][T12024] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.414462][T12024] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.425333][T12024] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.437193][T12095] 9pnet_fd: Insufficient options for proto=fd [ 214.516545][T12101] loop5: detected capacity change from 0 to 512 [ 214.523715][T12101] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 214.549093][T12103] 9pnet_fd: Insufficient options for proto=fd [ 214.571090][T12101] EXT4-fs (loop5): 1 truncate cleaned up [ 214.581377][T12101] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 214.601659][T12107] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2610'. [ 214.727319][T12110] serio: Serial port ptm0 [ 214.746372][T12109] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.847136][ T9363] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.857779][T12109] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.937988][T12119] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(12) [ 214.944612][T12119] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 214.952145][T12119] vhci_hcd vhci_hcd.0: Device attached [ 214.959698][T12119] vhci_hcd vhci_hcd.0: pdev(2) rhport(1) sockfd(14) [ 214.966308][T12119] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 214.973831][T12119] vhci_hcd vhci_hcd.0: Device attached [ 214.981206][T12119] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 214.990330][T12109] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 215.001618][T12119] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 215.010700][T12119] vhci_hcd vhci_hcd.0: pdev(2) rhport(4) sockfd(20) [ 215.017303][T12119] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 215.024907][T12119] vhci_hcd vhci_hcd.0: Device attached [ 215.032721][T12125] vhci_hcd: connection closed [ 215.032823][T12022] vhci_hcd: stop threads [ 215.032965][T12120] vhci_hcd: connection closed [ 215.037521][T12022] vhci_hcd: release socket [ 215.050868][T12022] vhci_hcd: disconnect device [ 215.055540][T12122] vhci_hcd: connection closed [ 215.056422][T12022] vhci_hcd: stop threads [ 215.065377][T12022] vhci_hcd: release socket [ 215.069886][T12022] vhci_hcd: disconnect device [ 215.074890][T12022] vhci_hcd: stop threads [ 215.079293][T12022] vhci_hcd: release socket [ 215.083808][T12022] vhci_hcd: disconnect device [ 215.091859][T12109] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 215.158197][T12027] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.169157][T12024] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.183817][T12024] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.192228][T12024] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.223652][T12130] FAULT_INJECTION: forcing a failure. [ 215.223652][T12130] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 215.237013][T12130] CPU: 1 UID: 0 PID: 12130 Comm: syz.3.2615 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 215.237103][T12130] Tainted: [W]=WARN [ 215.237110][T12130] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 215.237120][T12130] Call Trace: [ 215.237126][T12130] [ 215.237133][T12130] __dump_stack+0x1d/0x30 [ 215.237156][T12130] dump_stack_lvl+0xe8/0x140 [ 215.237174][T12130] dump_stack+0x15/0x1b [ 215.237265][T12130] should_fail_ex+0x265/0x280 [ 215.237295][T12130] should_fail+0xb/0x20 [ 215.237308][T12130] should_fail_usercopy+0x1a/0x20 [ 215.237325][T12130] _copy_from_user+0x1c/0xb0 [ 215.237354][T12130] __x64_sys_epoll_ctl+0x92/0x100 [ 215.237381][T12130] x64_sys_call+0x706/0x3000 [ 215.237399][T12130] do_syscall_64+0xd2/0x200 [ 215.237471][T12130] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 215.237493][T12130] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 215.237521][T12130] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 215.237546][T12130] RIP: 0033:0x7feb682bf749 [ 215.237561][T12130] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 215.237578][T12130] RSP: 002b:00007feb66d1f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000e9 [ 215.237596][T12130] RAX: ffffffffffffffda RBX: 00007feb68515fa0 RCX: 00007feb682bf749 [ 215.237606][T12130] RDX: 0000000000000003 RSI: 0000000000000001 RDI: 0000000000000004 [ 215.237614][T12130] RBP: 00007feb66d1f090 R08: 0000000000000000 R09: 0000000000000000 [ 215.237621][T12130] R10: 0000200000000040 R11: 0000000000000246 R12: 0000000000000001 [ 215.237694][T12130] R13: 00007feb68516038 R14: 00007feb68515fa0 R15: 00007fff7a319e38 [ 215.237705][T12130] [ 215.424053][T12132] bridge0: entered promiscuous mode [ 215.430703][T12132] bridge0: port 4(macvtap1) entered blocking state [ 215.437503][T12132] bridge0: port 4(macvtap1) entered disabled state [ 215.444298][T12132] macvtap1: entered allmulticast mode [ 215.449684][T12132] bridge0: entered allmulticast mode [ 215.455657][T12132] macvtap1: left allmulticast mode [ 215.460985][T12132] bridge0: left allmulticast mode [ 215.466893][T12132] bridge0: left promiscuous mode [ 215.495487][T12136] 9pnet_fd: Insufficient options for proto=fd [ 215.734630][T12158] serio: Serial port ptm0 [ 216.301454][T12188] sctp: [Deprecated]: syz.5.2639 (pid 12188) Use of int in max_burst socket option. [ 216.301454][T12188] Use struct sctp_assoc_value instead [ 216.333288][T12188] netlink: 'syz.5.2639': attribute type 2 has an invalid length. [ 216.379665][T12198] serio: Serial port ptm0 [ 216.496043][T12214] 9pnet_fd: Insufficient options for proto=fd [ 216.563046][T12220] serio: Serial port ptm0 [ 216.919205][T12234] lo speed is unknown, defaulting to 1000 [ 216.925543][T12234] lo speed is unknown, defaulting to 1000 [ 217.073502][T12242] FAULT_INJECTION: forcing a failure. [ 217.073502][T12242] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 217.086847][T12242] CPU: 1 UID: 0 PID: 12242 Comm: syz.2.2658 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 217.086884][T12242] Tainted: [W]=WARN [ 217.086891][T12242] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 217.086901][T12242] Call Trace: [ 217.086907][T12242] [ 217.086913][T12242] __dump_stack+0x1d/0x30 [ 217.087013][T12242] dump_stack_lvl+0xe8/0x140 [ 217.087034][T12242] dump_stack+0x15/0x1b [ 217.087052][T12242] should_fail_ex+0x265/0x280 [ 217.087082][T12242] should_fail_alloc_page+0xf2/0x100 [ 217.087138][T12242] __alloc_frozen_pages_noprof+0xff/0x360 [ 217.087232][T12242] alloc_pages_mpol+0xb3/0x260 [ 217.087254][T12242] vma_alloc_folio_noprof+0x1aa/0x300 [ 217.087279][T12242] handle_mm_fault+0xec2/0x2be0 [ 217.087315][T12242] ? mt_find+0x21b/0x330 [ 217.087340][T12242] do_user_addr_fault+0x3fe/0x1080 [ 217.087388][T12242] exc_page_fault+0x62/0xa0 [ 217.087419][T12242] asm_exc_page_fault+0x26/0x30 [ 217.087490][T12242] RIP: 0010:rep_movs_alternative+0x4a/0x90 [ 217.087514][T12242] Code: f9 01 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 48 8b 06 48 89 07 48 83 c6 08 48 83 c7 08 83 e9 08 74 db 83 f9 08 73 e8 eb c5 a4 e9 0f f9 01 00 48 8b 06 48 89 07 48 8d 47 08 48 83 e0 f8 48 [ 217.087529][T12242] RSP: 0018:ffffc9000a37bd50 EFLAGS: 00050206 [ 217.087542][T12242] RAX: ffff88810d64cca0 RBX: 0000000000001000 RCX: 0000000000000240 [ 217.087575][T12242] RDX: 0000000000000000 RSI: ffff888113acddc0 RDI: 0000200000004000 [ 217.087589][T12242] RBP: ffff888113acd000 R08: 00000000000006f6 R09: 0000000000000000 [ 217.087601][T12242] R10: 0001888113acd000 R11: 0001888113acdfff R12: 0000200000004240 [ 217.087611][T12242] R13: 00007ffffffff000 R14: 0000200000003240 R15: ffff888113acd000 [ 217.087627][T12242] _copy_to_user+0x7c/0xa0 [ 217.087653][T12242] pagemap_read+0x379/0x5e0 [ 217.087684][T12242] ? __pfx_pagemap_read+0x10/0x10 [ 217.087749][T12242] vfs_read+0x1a8/0x770 [ 217.087770][T12242] ? __fget_files+0x184/0x1c0 [ 217.087870][T12242] ? __rcu_read_unlock+0x4f/0x70 [ 217.087891][T12242] ? __fget_files+0x184/0x1c0 [ 217.087918][T12242] __x64_sys_pread64+0xfd/0x150 [ 217.088019][T12242] x64_sys_call+0x29e6/0x3000 [ 217.088038][T12242] do_syscall_64+0xd2/0x200 [ 217.088054][T12242] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 217.088077][T12242] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 217.088134][T12242] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 217.088152][T12242] RIP: 0033:0x7fb21a13f749 [ 217.088223][T12242] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 217.088241][T12242] RSP: 002b:00007fb218b9f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000011 [ 217.088261][T12242] RAX: ffffffffffffffda RBX: 00007fb21a395fa0 RCX: 00007fb21a13f749 [ 217.088326][T12242] RDX: 0000000000200000 RSI: 0000200000001240 RDI: 0000000000000006 [ 217.088357][T12242] RBP: 00007fb218b9f090 R08: 0000000000000000 R09: 0000000000000000 [ 217.088367][T12242] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 217.088379][T12242] R13: 00007fb21a396038 R14: 00007fb21a395fa0 R15: 00007ffd63ad99e8 [ 217.088395][T12242] [ 217.513912][ T29] kauditd_printk_skb: 554 callbacks suppressed [ 217.513970][ T29] audit: type=1326 audit(1764701555.111:19085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12251 comm="syz.3.2664" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb682bf749 code=0x7ffc0000 [ 217.561655][T12252] loop3: detected capacity change from 0 to 512 [ 217.581023][T12259] __nla_validate_parse: 5 callbacks suppressed [ 217.581037][T12259] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2668'. [ 217.581130][T12252] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 217.606630][ T29] audit: type=1326 audit(1764701555.140:19086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12248 comm="syz.1.2663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57ecfef749 code=0x7ffc0000 [ 217.630434][ T29] audit: type=1326 audit(1764701555.140:19087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12248 comm="syz.1.2663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57ecfef749 code=0x7ffc0000 [ 217.654103][ T29] audit: type=1326 audit(1764701555.140:19088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12248 comm="syz.1.2663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f57ecfef749 code=0x7ffc0000 [ 217.677748][ T29] audit: type=1326 audit(1764701555.140:19089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12248 comm="syz.1.2663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f57ecfef783 code=0x7ffc0000 [ 217.701167][ T29] audit: type=1326 audit(1764701555.140:19090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12248 comm="syz.1.2663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f57ecfee1ff code=0x7ffc0000 [ 217.724835][ T29] audit: type=1326 audit(1764701555.140:19091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12248 comm="syz.1.2663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f57ecfef7d7 code=0x7ffc0000 [ 217.748440][ T29] audit: type=1326 audit(1764701555.140:19092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12248 comm="syz.1.2663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f57ecfedf90 code=0x7ffc0000 [ 217.772029][ T29] audit: type=1326 audit(1764701555.140:19093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12248 comm="syz.1.2663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f57ecfee3aa code=0x7ffc0000 [ 217.795421][ T29] audit: type=1326 audit(1764701555.140:19094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12248 comm="syz.1.2663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57ecfef749 code=0x7ffc0000 [ 217.823091][T12252] EXT4-fs (loop3): 1 truncate cleaned up [ 217.829197][T12252] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 217.859268][T12259] serio: Serial port ptm1 [ 218.109817][ T8983] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 218.206044][T12286] loop3: detected capacity change from 0 to 512 [ 218.213097][T12286] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 218.322721][T12286] EXT4-fs (loop3): 1 truncate cleaned up [ 218.326710][T12286] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 218.359824][ T8983] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 218.371313][T12291] 9pnet_fd: Insufficient options for proto=fd [ 218.438409][T12289] FAULT_INJECTION: forcing a failure. [ 218.438409][T12289] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 218.438442][T12289] CPU: 0 UID: 0 PID: 12289 Comm: syz.4.2673 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 218.438475][T12289] Tainted: [W]=WARN [ 218.438521][T12289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 218.438609][T12289] Call Trace: [ 218.438624][T12289] [ 218.438631][T12289] __dump_stack+0x1d/0x30 [ 218.438654][T12289] dump_stack_lvl+0xe8/0x140 [ 218.438675][T12289] dump_stack+0x15/0x1b [ 218.438750][T12289] should_fail_ex+0x265/0x280 [ 218.438855][T12289] should_fail+0xb/0x20 [ 218.438871][T12289] should_fail_usercopy+0x1a/0x20 [ 218.438892][T12289] _copy_to_user+0x20/0xa0 [ 218.438970][T12289] simple_read_from_buffer+0xb5/0x130 [ 218.438996][T12289] proc_fail_nth_read+0x10e/0x150 [ 218.439029][T12289] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 218.439132][T12289] vfs_read+0x1a8/0x770 [ 218.439155][T12289] ? __rcu_read_unlock+0x4f/0x70 [ 218.439180][T12289] ? __fget_files+0x184/0x1c0 [ 218.439208][T12289] ksys_read+0xda/0x1a0 [ 218.439265][T12289] __x64_sys_read+0x40/0x50 [ 218.439289][T12289] x64_sys_call+0x27c0/0x3000 [ 218.439311][T12289] do_syscall_64+0xd2/0x200 [ 218.439354][T12289] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 218.439380][T12289] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 218.439410][T12289] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 218.439430][T12289] RIP: 0033:0x7f08bc14e15c [ 218.439490][T12289] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 218.439506][T12289] RSP: 002b:00007f08bab96030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 218.439525][T12289] RAX: ffffffffffffffda RBX: 00007f08bc3a6090 RCX: 00007f08bc14e15c [ 218.439573][T12289] RDX: 000000000000000f RSI: 00007f08bab960a0 RDI: 0000000000000004 [ 218.439585][T12289] RBP: 00007f08bab96090 R08: 0000000000000000 R09: 0000000000000000 [ 218.439597][T12289] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 218.439609][T12289] R13: 00007f08bc3a6128 R14: 00007f08bc3a6090 R15: 00007ffd6588b668 [ 218.439633][T12289] [ 218.534133][T12295] loop3: detected capacity change from 0 to 512 [ 218.688244][T12295] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.2677: couldn't read orphan inode 26 (err -116) [ 218.700902][T12295] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 218.713647][T12295] ext4 filesystem being mounted at /235/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 218.736709][ T8983] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 218.792244][T12313] FAULT_INJECTION: forcing a failure. [ 218.792244][T12313] name failslab, interval 1, probability 0, space 0, times 0 [ 218.805050][T12313] CPU: 0 UID: 0 PID: 12313 Comm: syz.2.2684 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 218.805096][T12313] Tainted: [W]=WARN [ 218.805103][T12313] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 218.805116][T12313] Call Trace: [ 218.805122][T12313] [ 218.805131][T12313] __dump_stack+0x1d/0x30 [ 218.805154][T12313] dump_stack_lvl+0xe8/0x140 [ 218.805203][T12313] dump_stack+0x15/0x1b [ 218.805220][T12313] should_fail_ex+0x265/0x280 [ 218.805253][T12313] ? syslog_print+0x6c/0x540 [ 218.805332][T12313] should_failslab+0x8c/0xb0 [ 218.805357][T12313] __kmalloc_cache_noprof+0x4c/0x4a0 [ 218.805388][T12313] syslog_print+0x6c/0x540 [ 218.805449][T12313] ? avc_has_perm+0xf7/0x180 [ 218.805469][T12313] do_syslog+0x52b/0x7e0 [ 218.805516][T12313] ? __secure_computing+0x82/0x150 [ 218.805541][T12313] __x64_sys_syslog+0x41/0x50 [ 218.805561][T12313] x64_sys_call+0x2f45/0x3000 [ 218.805581][T12313] do_syscall_64+0xd2/0x200 [ 218.805636][T12313] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 218.805661][T12313] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 218.805691][T12313] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 218.805713][T12313] RIP: 0033:0x7fb21a13f749 [ 218.805763][T12313] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 218.805821][T12313] RSP: 002b:00007fb218b9f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000067 [ 218.805840][T12313] RAX: ffffffffffffffda RBX: 00007fb21a395fa0 RCX: 00007fb21a13f749 [ 218.805914][T12313] RDX: 00000000000000a4 RSI: 00002000000004c0 RDI: 0000000000000002 [ 218.805926][T12313] RBP: 00007fb218b9f090 R08: 0000000000000000 R09: 0000000000000000 [ 218.805936][T12313] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 218.805947][T12313] R13: 00007fb21a396038 R14: 00007fb21a395fa0 R15: 00007ffd63ad99e8 [ 218.805963][T12313] [ 219.009827][T12317] loop4: detected capacity change from 0 to 512 [ 219.184370][T12322] lo speed is unknown, defaulting to 1000 [ 219.191424][T12322] lo speed is unknown, defaulting to 1000 [ 219.496508][T12315] netlink: 7 bytes leftover after parsing attributes in process `syz.4.2685'. [ 219.505999][T12315] netlink: 32 bytes leftover after parsing attributes in process `syz.4.2685'. [ 219.550556][T12315] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2685'. [ 219.561186][T12334] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 219.579222][T12339] netlink: 16 bytes leftover after parsing attributes in process `syz.5.2693'. [ 219.611273][T12342] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2694'. [ 219.624994][T12339] serio: Serial port ptm0 [ 219.636440][T12342] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2694'. [ 219.657078][T12345] loop3: detected capacity change from 0 to 512 [ 219.696278][T12345] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 219.721354][T12345] ext4 filesystem being mounted at /239/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 219.878066][T12345] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2695'. [ 220.386643][T12365] netlink: 'syz.4.2701': attribute type 21 has an invalid length. [ 220.394550][T12365] netlink: 132 bytes leftover after parsing attributes in process `syz.4.2701'. [ 220.407693][T12365] loop4: detected capacity change from 0 to 512 [ 220.414264][T12365] EXT4-fs: Ignoring removed orlov option [ 220.419967][T12365] EXT4-fs: Ignoring removed i_version option [ 220.426433][T12365] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 220.441291][ T8983] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 220.473355][T12365] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 220.485992][T12365] ext4 filesystem being mounted at /179/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 220.510717][T12365] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #2: comm syz.4.2701: corrupted inode contents [ 220.523052][T12365] EXT4-fs (loop4): Remounting filesystem read-only [ 220.557110][ T9280] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 220.682746][T12371] netlink: 'syz.3.2702': attribute type 1 has an invalid length. [ 220.690525][T12371] netlink: 'syz.3.2702': attribute type 2 has an invalid length. [ 220.801402][T12380] loop3: detected capacity change from 0 to 1024 [ 220.810595][T12376] lo speed is unknown, defaulting to 1000 [ 220.818623][T12380] EXT4-fs: Ignoring removed bh option [ 220.829835][T12376] lo speed is unknown, defaulting to 1000 [ 220.835621][T12380] EXT4-fs: Invalid want_extra_isize 3 [ 220.845781][T12380] loop3: detected capacity change from 0 to 512 [ 220.860042][T12380] ext4: Unknown parameter 'nouser_xattr' [ 221.043137][T12393] lo speed is unknown, defaulting to 1000 [ 221.060684][T12393] lo speed is unknown, defaulting to 1000 [ 221.079926][T12404] loop5: detected capacity change from 0 to 512 [ 221.120763][T12404] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.2715: couldn't read orphan inode 26 (err -116) [ 221.153601][T12404] ext4 filesystem being mounted at /204/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 221.829482][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 222.260421][T12430] FAULT_INJECTION: forcing a failure. [ 222.260421][T12430] name failslab, interval 1, probability 0, space 0, times 0 [ 222.273140][T12430] CPU: 1 UID: 0 PID: 12430 Comm: syz.1.2723 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 222.273175][T12430] Tainted: [W]=WARN [ 222.273182][T12430] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 222.273192][T12430] Call Trace: [ 222.273198][T12430] [ 222.273204][T12430] __dump_stack+0x1d/0x30 [ 222.273268][T12430] dump_stack_lvl+0xe8/0x140 [ 222.273285][T12430] dump_stack+0x15/0x1b [ 222.273303][T12430] should_fail_ex+0x265/0x280 [ 222.273414][T12430] should_failslab+0x8c/0xb0 [ 222.273438][T12430] __kmalloc_noprof+0xa5/0x570 [ 222.273462][T12430] ? taprio_init+0x1d3/0x5f0 [ 222.273481][T12430] taprio_init+0x1d3/0x5f0 [ 222.273497][T12430] ? qdisc_alloc+0x3c3/0x440 [ 222.273624][T12430] ? __pfx_taprio_init+0x10/0x10 [ 222.273645][T12430] qdisc_create+0x591/0x9e0 [ 222.273675][T12430] tc_modify_qdisc+0xf9c/0x1480 [ 222.273709][T12430] ? __pfx_tc_modify_qdisc+0x10/0x10 [ 222.273776][T12430] rtnetlink_rcv_msg+0x65a/0x6d0 [ 222.273801][T12430] ? avc_has_perm_noaudit+0x1b1/0x200 [ 222.273824][T12430] netlink_rcv_skb+0x123/0x220 [ 222.273854][T12430] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 222.274007][T12430] rtnetlink_rcv+0x1c/0x30 [ 222.274056][T12430] netlink_unicast+0x5c0/0x690 [ 222.274087][T12430] netlink_sendmsg+0x58b/0x6b0 [ 222.274105][T12430] ? __pfx_netlink_sendmsg+0x10/0x10 [ 222.274125][T12430] __sock_sendmsg+0x145/0x180 [ 222.274186][T12430] ____sys_sendmsg+0x31e/0x4e0 [ 222.274204][T12430] ___sys_sendmsg+0x17b/0x1d0 [ 222.274234][T12430] __x64_sys_sendmsg+0xd4/0x160 [ 222.274257][T12430] x64_sys_call+0x191e/0x3000 [ 222.274288][T12430] do_syscall_64+0xd2/0x200 [ 222.274341][T12430] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 222.274363][T12430] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 222.274395][T12430] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 222.274453][T12430] RIP: 0033:0x7f57ecfef749 [ 222.274479][T12430] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 222.274495][T12430] RSP: 002b:00007f57eba4f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 222.274512][T12430] RAX: ffffffffffffffda RBX: 00007f57ed245fa0 RCX: 00007f57ecfef749 [ 222.274522][T12430] RDX: 0000000000000000 RSI: 00002000000007c0 RDI: 0000000000000006 [ 222.274532][T12430] RBP: 00007f57eba4f090 R08: 0000000000000000 R09: 0000000000000000 [ 222.274543][T12430] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 222.274556][T12430] R13: 00007f57ed246038 R14: 00007f57ed245fa0 R15: 00007fff7416b598 [ 222.274580][T12430] [ 222.557493][T12433] loop5: detected capacity change from 0 to 512 [ 222.565245][T12433] EXT4-fs: Ignoring removed i_version option [ 222.571256][T12433] EXT4-fs: Ignoring removed bh option [ 222.595892][T12433] ext4 filesystem being mounted at /206/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 222.611642][T12433] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(12) [ 222.618262][T12433] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 222.625810][T12433] vhci_hcd vhci_hcd.0: Device attached [ 222.634691][ T9] IPVS: starting estimator thread 0... [ 222.697793][T12444] vhci_hcd vhci_hcd.0: pdev(5) rhport(1) sockfd(15) [ 222.704428][T12444] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 222.711954][T12444] vhci_hcd vhci_hcd.0: Device attached [ 222.724762][T12441] IPVS: using max 2784 ests per chain, 139200 per kthread [ 222.774356][T12453] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 222.777458][T12433] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 222.805162][ T4007] vhci_hcd: vhci_device speed not set [ 222.825336][T12453] vhci_hcd vhci_hcd.0: pdev(5) rhport(4) sockfd(19) [ 222.832015][T12453] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 222.839661][T12453] vhci_hcd vhci_hcd.0: Device attached [ 222.843002][T12448] lo speed is unknown, defaulting to 1000 [ 222.867595][ T4007] usb 11-1: new full-speed USB device number 3 using vhci_hcd [ 222.889529][T12454] vhci_hcd: connection closed [ 222.889884][T12447] vhci_hcd: connection closed [ 222.894637][T12439] vhci_hcd: connection reset by peer [ 222.904909][T12037] vhci_hcd: stop threads [ 222.909189][T12037] vhci_hcd: release socket [ 222.913684][T12037] vhci_hcd: disconnect device [ 222.915469][T12448] lo speed is unknown, defaulting to 1000 [ 222.926693][T12037] vhci_hcd: stop threads [ 222.931109][T12037] vhci_hcd: release socket [ 222.935695][T12037] vhci_hcd: disconnect device [ 222.946754][ T29] kauditd_printk_skb: 301 callbacks suppressed [ 222.946767][ T29] audit: type=1326 audit(1764701560.514:19395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12456 comm="syz.4.2728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08bc14f749 code=0x7ffc0000 [ 222.977504][T12457] FAULT_INJECTION: forcing a failure. [ 222.977504][T12457] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 222.990730][T12457] CPU: 1 UID: 0 PID: 12457 Comm: syz.4.2728 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 222.990816][T12457] Tainted: [W]=WARN [ 222.990821][T12457] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 222.990909][T12457] Call Trace: [ 222.990916][T12457] [ 222.990922][T12457] __dump_stack+0x1d/0x30 [ 222.990942][T12457] dump_stack_lvl+0xe8/0x140 [ 222.990959][T12457] dump_stack+0x15/0x1b [ 222.990973][T12457] should_fail_ex+0x265/0x280 [ 222.991108][T12457] should_fail+0xb/0x20 [ 222.991174][T12457] should_fail_usercopy+0x1a/0x20 [ 222.991191][T12457] _copy_from_user+0x1c/0xb0 [ 222.991211][T12457] __sys_bind+0x106/0x2a0 [ 222.991265][T12457] __x64_sys_bind+0x3f/0x50 [ 222.991287][T12457] x64_sys_call+0x2b72/0x3000 [ 222.991305][T12457] do_syscall_64+0xd2/0x200 [ 222.991324][T12457] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 222.991412][T12457] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 222.991438][T12457] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 222.991456][T12457] RIP: 0033:0x7f08bc14f749 [ 222.991476][T12457] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 222.991492][T12457] RSP: 002b:00007f08babb7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 222.991508][T12457] RAX: ffffffffffffffda RBX: 00007f08bc3a5fa0 RCX: 00007f08bc14f749 [ 222.991519][T12457] RDX: 000000000000006e RSI: 0000200000000240 RDI: 0000000000000003 [ 222.991607][T12457] RBP: 00007f08babb7090 R08: 0000000000000000 R09: 0000000000000000 [ 222.991617][T12457] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 222.991628][T12457] R13: 00007f08bc3a6038 R14: 00007f08bc3a5fa0 R15: 00007ffd6588b668 [ 222.991643][T12457] [ 222.992397][T12037] vhci_hcd: stop threads [ 223.035791][ T29] audit: type=1326 audit(1764701560.544:19396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12456 comm="syz.4.2728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=333 compat=0 ip=0x7f08bc14f749 code=0x7ffc0000 [ 223.037138][T12037] vhci_hcd: release socket [ 223.041808][ T29] audit: type=1326 audit(1764701560.544:19397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12456 comm="syz.4.2728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08bc14f749 code=0x7ffc0000 [ 223.045922][T12037] vhci_hcd: disconnect device [ 223.175371][T12464] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4057 sclass=netlink_route_socket pid=12464 comm=syz.4.2731 [ 223.195504][ T29] audit: type=1326 audit(1764701560.544:19398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12456 comm="syz.4.2728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f08bc14f749 code=0x7ffc0000 [ 223.264564][ T29] audit: type=1326 audit(1764701560.544:19399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12456 comm="syz.4.2728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08bc14f749 code=0x7ffc0000 [ 223.288263][ T29] audit: type=1326 audit(1764701560.544:19400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12456 comm="syz.4.2728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f08bc14f749 code=0x7ffc0000 [ 223.311779][ T29] audit: type=1326 audit(1764701560.544:19401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12456 comm="syz.4.2728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08bc14f749 code=0x7ffc0000 [ 223.335442][ T29] audit: type=1326 audit(1764701560.544:19402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12456 comm="syz.4.2728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f08bc14df90 code=0x7ffc0000 [ 223.359086][ T29] audit: type=1326 audit(1764701560.544:19403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12456 comm="syz.4.2728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f08bc14e1ff code=0x7ffc0000 [ 223.382641][ T29] audit: type=1326 audit(1764701560.544:19404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12456 comm="syz.4.2728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f08bc14f749 code=0x7ffc0000 [ 223.475240][T12473] loop3: detected capacity change from 0 to 1024 [ 223.493226][T12476] netlink: 'syz.2.2735': attribute type 12 has an invalid length. [ 223.499594][T12473] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 223.620760][T12488] lo speed is unknown, defaulting to 1000 [ 223.626880][T12488] lo speed is unknown, defaulting to 1000 [ 223.636379][T12490] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2740'. [ 223.942018][T12508] lo speed is unknown, defaulting to 1000 [ 223.968564][T12508] lo speed is unknown, defaulting to 1000 [ 224.162705][T12512] 9pnet_fd: Insufficient options for proto=fd [ 224.301137][T12516] FAULT_INJECTION: forcing a failure. [ 224.301137][T12516] name failslab, interval 1, probability 0, space 0, times 0 [ 224.313982][T12516] CPU: 1 UID: 0 PID: 12516 Comm: syz.5.2747 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 224.314014][T12516] Tainted: [W]=WARN [ 224.314019][T12516] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 224.314099][T12516] Call Trace: [ 224.314105][T12516] [ 224.314112][T12516] __dump_stack+0x1d/0x30 [ 224.314131][T12516] dump_stack_lvl+0xe8/0x140 [ 224.314148][T12516] dump_stack+0x15/0x1b [ 224.314162][T12516] should_fail_ex+0x265/0x280 [ 224.314259][T12516] should_failslab+0x8c/0xb0 [ 224.314333][T12516] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 224.314407][T12516] ? __alloc_skb+0x101/0x320 [ 224.314434][T12516] __alloc_skb+0x101/0x320 [ 224.314503][T12516] alloc_skb_with_frags+0x7d/0x470 [ 224.314535][T12516] ? selinux_file_open+0x2df/0x330 [ 224.314561][T12516] ? should_fail_ex+0xdb/0x280 [ 224.314648][T12516] sock_alloc_send_pskb+0x430/0x4e0 [ 224.314766][T12516] tun_get_user+0x9b4/0x26e0 [ 224.314795][T12516] ? ref_tracker_alloc+0x52/0x2f0 [ 224.314900][T12516] ? ref_tracker_alloc+0x1f2/0x2f0 [ 224.314928][T12516] ? selinux_file_permission+0x1e4/0x320 [ 224.314953][T12516] tun_chr_write_iter+0x15e/0x210 [ 224.315068][T12516] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 224.315089][T12516] vfs_write+0x52a/0x960 [ 224.315118][T12516] ksys_write+0xda/0x1a0 [ 224.315144][T12516] __x64_sys_write+0x40/0x50 [ 224.315241][T12516] x64_sys_call+0x2802/0x3000 [ 224.315284][T12516] do_syscall_64+0xd2/0x200 [ 224.315306][T12516] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 224.315334][T12516] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 224.315404][T12516] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 224.315421][T12516] RIP: 0033:0x7fd33551f749 [ 224.315471][T12516] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 224.315488][T12516] RSP: 002b:00007fd333f5e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 224.315509][T12516] RAX: ffffffffffffffda RBX: 00007fd335776090 RCX: 00007fd33551f749 [ 224.315523][T12516] RDX: 000000000000003a RSI: 0000200000000280 RDI: 0000000000000003 [ 224.315555][T12516] RBP: 00007fd333f5e090 R08: 0000000000000000 R09: 0000000000000000 [ 224.315613][T12516] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 224.315624][T12516] R13: 00007fd335776128 R14: 00007fd335776090 R15: 00007fff8f095858 [ 224.315640][T12516] [ 224.730068][T12529] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2753'. [ 224.800923][ T3386] IPVS: starting estimator thread 0... [ 224.855397][T12552] ================================================================== [ 224.863509][T12552] BUG: KCSAN: data-race in selinux_inode_permission / selinux_inode_permission [ 224.872453][T12552] [ 224.874772][T12552] read to 0xffff8881014bf820 of 4 bytes by task 12551 on cpu 1: [ 224.882396][T12552] selinux_inode_permission+0x334/0x740 [ 224.887948][T12552] security_inode_permission+0x6d/0xb0 [ 224.893401][T12552] inode_permission+0x106/0x310 [ 224.898258][T12552] link_path_walk+0x162/0x900 [ 224.902934][T12552] path_openat+0x1de/0x2170 [ 224.907438][T12552] do_filp_open+0x109/0x230 [ 224.911952][T12552] io_openat2+0x272/0x390 [ 224.916302][T12552] io_openat+0x1b/0x30 [ 224.920372][T12552] __io_issue_sqe+0xfe/0x2e0 [ 224.924974][T12552] io_issue_sqe+0x56/0xa80 [ 224.929408][T12552] io_submit_sqes+0x675/0x1060 [ 224.934177][T12552] __se_sys_io_uring_enter+0x1c1/0x1b70 [ 224.939818][T12552] __x64_sys_io_uring_enter+0x78/0x90 [ 224.945216][T12552] x64_sys_call+0x2df0/0x3000 [ 224.949900][T12552] do_syscall_64+0xd2/0x200 [ 224.954395][T12552] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 224.956842][T12546] IPVS: using max 2688 ests per chain, 134400 per kthread [ 224.960277][T12552] [ 224.960285][T12552] write to 0xffff8881014bf820 of 4 bytes by task 12552 on cpu 0: [ 224.977379][T12552] selinux_inode_permission+0x3ac/0x740 [ 224.982933][T12552] security_inode_permission+0x6d/0xb0 [ 224.988400][T12552] inode_permission+0x106/0x310 [ 224.993261][T12552] link_path_walk+0x162/0x900 [ 224.997945][T12552] path_openat+0x1de/0x2170 [ 225.002446][T12552] do_filp_open+0x109/0x230 [ 225.006942][T12552] io_openat2+0x272/0x390 [ 225.011270][T12552] io_openat+0x1b/0x30 [ 225.015334][T12552] __io_issue_sqe+0xfe/0x2e0 [ 225.019933][T12552] io_issue_sqe+0x56/0xa80 [ 225.024358][T12552] io_wq_submit_work+0x3f7/0x5f0 [ 225.029305][T12552] io_worker_handle_work+0x44e/0x9b0 [ 225.034605][T12552] io_wq_worker+0x22e/0x860 [ 225.034761][T12542] lo speed is unknown, defaulting to 1000 [ 225.039109][T12552] ret_from_fork+0x122/0x1b0 [ 225.039131][T12552] ret_from_fork_asm+0x1a/0x30 [ 225.051685][T12542] lo speed is unknown, defaulting to 1000 [ 225.054129][T12552] [ 225.054135][T12552] value changed: 0x00000001 -> 0x00000000 [ 225.054147][T12552] [ 225.070161][T12552] Reported by Kernel Concurrency Sanitizer on: [ 225.076310][T12552] CPU: 0 UID: 0 PID: 12552 Comm: iou-wrk-12551 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 225.087940][T12552] Tainted: [W]=WARN [ 225.091737][T12552] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 225.101786][T12552] ================================================================== [ 227.940812][ T4007] usb 11-1: enqueue for inactive port 0 [ 227.946394][ T4007] usb 11-1: enqueue for inactive port 0 [ 228.020757][ T4007] vhci_hcd: vhci_device speed not set