last executing test programs: 1m7.316298278s ago: executing program 1 (id=226): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) bind$bt_hci(r2, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) 1m7.265731549s ago: executing program 1 (id=227): unshare(0x24060400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.state\x00', 0x275a, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) fcntl$lock(r0, 0x25, &(0x7f00000000c0)={0x2, 0x0, 0x4004, 0x409}) 1m7.1748573s ago: executing program 1 (id=231): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e0000000000000005000000"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x520, 0x340, 0x25, 0x148, 0x0, 0x60, 0x488, 0x2a8, 0x2a8, 0x488, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x0, 0x0, 0x9, 0x0, 0x80ffffff, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'syzkaller0\x00', 'veth0_to_team\x00'}, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@set={{0x40}}, @common=@unspec=@statistic={{0x38}}]}, @common=@SET={0x60}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x580) 1m7.090798971s ago: executing program 1 (id=235): r0 = socket$igmp(0x2, 0x3, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = socket$netlink(0x10, 0x3, 0xa) dup(r2) open(&(0x7f0000000040)='./file1\x00', 0x1850c2, 0x14c) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00'}, 0x9) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f00000002c0)={0x1, 0x4, 0x0, 0x7, @vifc_lcl_ifindex, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000140)=0xf, 0x4) 1m6.845652454s ago: executing program 1 (id=237): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) bind$bt_hci(r2, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) 1m6.775138315s ago: executing program 1 (id=238): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001a80)={0x11, 0xc, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff53000000800395032303030"], 0x15) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[], 0x15) r4 = dup(r3) write$P9_RLERRORu(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) 52.025666261s ago: executing program 32 (id=238): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001a80)={0x11, 0xc, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff53000000800395032303030"], 0x15) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[], 0x15) r4 = dup(r3) write$P9_RLERRORu(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) 2.784736025s ago: executing program 0 (id=1817): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000680)={{r0}, &(0x7f0000000580), &(0x7f0000000840)=r1}, 0x20) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) bind$bt_hci(r2, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) 2.623941567s ago: executing program 0 (id=1819): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000500)=0x7, 0x4) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x2d) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, @void, @value}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r3, 0x0, 0x30, 0xe1515f8735398fb, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)=[0x45c], 0x0, 0x0, 0x1, 0x1}}, 0x40) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffdfc, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r6}, &(0x7f0000000180), &(0x7f00000001c0)=r5}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000900)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0], 0x44}}, 0x0) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x2, 0x6, 0x3, 0x0, 0x0, {0xa, 0x0, 0x5}}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB='\v\x00\x00\x00\b\x00\x00\x00\f'], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00'}, 0x10) r8 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000400)={0x38, 0x1403, 0x1, 0x70bd2d, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x854}, 0x1200) 2.546941188s ago: executing program 0 (id=1822): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000950000f600000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$tipc(0x1e, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000090000850000000400000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x0) preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000280)=""/8, 0x8}], 0x1, 0x0, 0x2000000) r2 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r2, &(0x7f0000000380)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) write(r2, 0x0, 0x0) 2.488656028s ago: executing program 2 (id=1825): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r1, 0x0, 0x0, 0xc040) sendto$inet6(r1, 0x0, 0x0, 0x20004045, 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r2}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) mount_setattr(0xffffffffffffff9c, &(0x7f0000001d80)='.\x00', 0x0, &(0x7f0000000080)={0xb, 0x0, 0x40000}, 0x20) syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000780)='./file0\x00', 0x0, &(0x7f00000007c0), 0x1, 0x74c, &(0x7f0000000f40)="$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") r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xfffffd26) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x401c5820, &(0x7f0000000080)=0x8) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r5 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x40, r4, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'bond0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x40}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r3, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x90282820}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x50, 0x0, 0x800, 0x70bd26, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x280d, 0x26}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000005}, 0x4100) 2.419710179s ago: executing program 0 (id=1827): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001a80)={0x11, 0xc, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff53000000800395032303030"], 0x15) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[], 0x15) r4 = dup(r3) write$P9_RLERRORu(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_tos={0x0}}, 0x20) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffff"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) chown(&(0x7f0000000240)='./file0\x00', 0xee00, 0x0) 2.120723593s ago: executing program 3 (id=1830): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000300)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xe8\\\xc0\x89\av\x9f\xd6\xd1\x98<\xc8\x18E/\x8c\x1a\xe3\xbd0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x8}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000180)={0x8, 0x0, 0x7fff, 0x6, r2}, &(0x7f00000001c0)=0x10) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000000), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x4e24, 0x206, @private1, 0x6}], 0x1c) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r4}, 0x18) socket$inet(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x94, 0x24, 0xf0b, 0x70bd2b, 0x0, {0x0, 0x0, 0x12, 0x0, {}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], 0x0, [0x5, 0x4, 0x2, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x8, 0x0, 0x0, 0x2]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}}]}, 0x94}}, 0x0) 2.102400873s ago: executing program 0 (id=1831): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, 0x0, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2d, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, &(0x7f0000000940)) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600), 0x80000, &(0x7f0000000980)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@dfltuid}, {@cachetag={'cachetag', 0x3d, '\x00'}}], [{@context={'context', 0x3d, 'staff_u'}}, {@dont_measure}, {@euid_eq}, {@subj_type={'subj_type', 0x3d, ',&\\\\$'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@obj_type={'obj_type', 0x3d, 'GPL\x00'}}, {@fowner_eq}]}}) 1.933534926s ago: executing program 2 (id=1834): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0x100}, 0x18) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x2) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=r0, @ANYRES16, @ANYRES32, @ANYRES32, @ANYBLOB="0000000000000000030000f0ffffff00000000000000160000000000"], 0x50) 965.408648ms ago: executing program 3 (id=1837): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$tipc(0x1e, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000090000850000000400000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x0) preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000280)=""/8, 0x8}], 0x1, 0x0, 0x2000000) r2 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r2, &(0x7f0000000380)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) write(r2, 0x0, 0x0) 861.453349ms ago: executing program 0 (id=1838): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffc}]}) getrusage(0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000010000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x64, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x2}) readv(r3, &(0x7f00000001c0)=[{&(0x7f0000001400)=""/227, 0x10}], 0x4) r4 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', @link_local}) 860.75565ms ago: executing program 2 (id=1839): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, {0x7, 0x3, 0x40}}, 0xa) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2, 0x0, 0x7}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket(0x40000000015, 0x5, 0x0) bind$inet(r6, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x9, 0x3, 0x400, 0x8, 0x2, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x93) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fffffc}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r7}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="b4050000fdff7f006110580000000000c60000000000000095000000000000009f33ef60916e6e713f1eeb0b725ad99b817fd98cd824498949714ffaac8a6f770600dcca55f21f3ca9e822d182054d54d53cd2b6db714e4beb5447000001000000008f2b9000f22425e4097ed62cbc891061017cfa6fa26fa7088c60897d4a6148a1c1e43f00001bde60beac671e8e8fdecb03588aa623fa71f31bf0f871ab5c2ff88afc60027f4e5b5271ed58e835cf0d0000000098b51fe6b1b8d9dbe87dcff414ed000000000000000000000000000000000000000000000000000000b347abe6352a080f8140e5fd10747b6ecdb3540546bf636e3d6e700e5b0500000000000000eb9e1403e6c8f7a187eaf60f3a17f0f046a307a403c19d9829c90bd2114252581567acae715cbe1b57d5cda432c5b910400623d24195405f2e76ccb7b37b41215c184e731fb1"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r8}, &(0x7f0000000000), &(0x7f0000000080)=r3}, 0x20) recvmsg$unix(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000006c0)=""/179, 0x33fe0}], 0x1}, 0x0) sendmsg$inet(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x33fe0}], 0x1}, 0x0) 850.73841ms ago: executing program 3 (id=1840): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x5, 0x0, 0x0, 0x0, 0x5, 0x48805, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x3, 0x6}, 0x100, 0x5dd8, 0x0, 0x8, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x8, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000001540)=@newtaction={0x18, 0x32, 0x829, 0x0, 0x0, {}, [{0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4811}, 0x0) unshare(0x80) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095", @ANYRES8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r2}, 0x3d) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff, 0x2fd7782f}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x3938700}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.state\x00', 0x275a, 0x0) fcntl$lock(r3, 0x25, &(0x7f0000000000)) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) r6 = syz_io_uring_setup(0x49a, &(0x7f0000000400)={0x0, 0x79af, 0x3180, 0x8000, 0x400246}, &(0x7f0000000340)=0x0, &(0x7f00000006c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r7, r8, &(0x7f00000002c0)=@IORING_OP_MSG_RING={0x28, 0x40, 0x0, r6, 0x0, 0x0, 0x0, 0x2}) io_uring_enter(r6, 0x627, 0x4c1, 0x43, 0x0, 0x0) fcntl$lock(r3, 0x25, &(0x7f00000000c0)={0x2, 0x0, 0x4004, 0x409}) 750.222951ms ago: executing program 3 (id=1843): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000680)={{r0}, &(0x7f0000000580), &(0x7f0000000840)=r1}, 0x20) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) bind$bt_hci(r2, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) 680.868932ms ago: executing program 4 (id=1845): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000500)=0x7, 0x4) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x2d) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, @void, @value}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r3, 0x0, 0x30, 0xe1515f8735398fb, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)=[0x45c], 0x0, 0x0, 0x1, 0x1}}, 0x40) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffdfc, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r6}, &(0x7f0000000180), &(0x7f00000001c0)=r5}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000900)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0], 0x44}}, 0x0) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x2, 0x6, 0x3, 0x0, 0x0, {0xa, 0x0, 0x5}}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB='\v\x00\x00\x00\b\x00\x00\x00\f'], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00'}, 0x10) r8 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000400)={0x38, 0x1403, 0x1, 0x70bd2d, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x854}, 0x1200) 680.112962ms ago: executing program 3 (id=1846): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r1, 0x0, 0x0, 0xc040) sendto$inet6(r1, 0x0, 0x0, 0x20004045, 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r2}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) mount_setattr(0xffffffffffffff9c, &(0x7f0000001d80)='.\x00', 0x0, &(0x7f0000000080)={0xb, 0x0, 0x40000}, 0x20) syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000780)='./file0\x00', 0x0, &(0x7f00000007c0), 0x1, 0x74c, &(0x7f0000000f40)="$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") r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xfffffd26) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x401c5820, &(0x7f0000000080)=0x8) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r5 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x40, r4, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'bond0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x40}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r3, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x90282820}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x50, 0x0, 0x800, 0x70bd26, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x280d, 0x26}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000005}, 0x4100) 648.350222ms ago: executing program 5 (id=1847): r0 = socket$igmp(0x2, 0x3, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r2}, 0x9) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f00000002c0)={0x1, 0x4, 0x0, 0x7, @vifc_lcl_ifindex, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000140)=0xf, 0x4) 608.071433ms ago: executing program 4 (id=1848): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000030000008500000086000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2, 0x0, 0xfffffffffffffffe}, 0x18) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[@ANYBLOB="e80000006c00010029bd7000fcdbdf2500000000", @ANYRES32, @ANYBLOB="001000008000000008000f002000000014003500726f7365300000000000000000000000a40034801400350070696d367265673000000020000000001400350076657468305f6d614176746170000000140035006d61637674617030020000000000000014003500677265300000000000000000000000001400350076657468305f746f5f626174616476001400350001657468315f6d6163767461700000001400350067726530000000000000000000000000140035006261746164765f736c6176655f31000008000f"], 0xe8}, 0x1, 0x0, 0x0, 0x4002}, 0x80) 507.478264ms ago: executing program 5 (id=1849): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000300)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xe8\\\xc0\x89\av\x9f\xd6\xd1\x98<\xc8\x18E/\x8c\x1a\xe3\xbd0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x8}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000180)={0x8, 0x0, 0x7fff, 0x6, r2}, &(0x7f00000001c0)=0x10) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000000), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x4e24, 0x206, @private1, 0x6}], 0x1c) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r4}, 0x18) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x94, 0x24, 0xf0b, 0x70bd2b, 0x0, {0x0, 0x0, 0x12, r5, {}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], 0x0, [0x5, 0x4, 0x2, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x8, 0x0, 0x0, 0x2]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}}]}, 0x94}}, 0x0) 456.461365ms ago: executing program 4 (id=1850): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0x100}, 0x18) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x2) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=r0, @ANYRES16, @ANYRES32, @ANYRES32, @ANYBLOB="0000000000000000030000f0ffffff00000000000000160000000000"], 0x50) 387.065326ms ago: executing program 4 (id=1851): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$tipc(0x1e, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000090000850000000400000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x0) preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000280)=""/8, 0x8}], 0x1, 0x0, 0x2000000) r2 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r2, &(0x7f0000000380)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) write(r2, 0x0, 0x0) 386.511426ms ago: executing program 2 (id=1852): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_io_uring_setup(0x49a, &(0x7f0000000400)={0x0, 0x79af, 0x3180, 0x8000, 0x40024e}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_MSG_RING={0x28, 0x40, 0x0, r2, 0x0, 0x0, 0x0, 0x2}) io_uring_enter(r2, 0x627, 0x4c1, 0x43, 0x0, 0x0) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xa, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"/4153], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, r5, 0x8, &(0x7f0000000000), 0x8, 0x5, &(0x7f00000000c0), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000df250700"/20, @ANYRES32=0x0, @ANYBLOB="0c0001800600020009000000"], 0x24}}, 0x80) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000340)='kfree\x00', r7, 0x0, 0xfe58}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r6}, &(0x7f0000000380), &(0x7f00000003c0)=r7}, 0x20) r8 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x401) ioctl$BLKTRACESETUP(r8, 0xc0481273, 0x0) ioctl$SG_BLKTRACETEARDOWN(r8, 0x1276, 0x0) r9 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r9, &(0x7f0000013c00)={0x0, 0x0, &(0x7f0000013bc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001b14010000000000000000000800030001fc00000800"], 0x28}, 0x1, 0x0, 0x0, 0x4001}, 0x10) 363.204036ms ago: executing program 5 (id=1853): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_mount_image$vfat(&(0x7f0000000580), &(0x7f0000000180)='./file0\x00', 0x1000802, &(0x7f00000001c0)=ANY=[@ANYBLOB="6e6f6e756d7461696c3d302c6e6f6e756d7461696c003130dbbb3121258e322c262b537f5d0000006e695f7804590000000000003d312c696f63686172538c6c90392bc69373686f72746e616d65653ff959f53d6d697865642c636f6465706167653d3821332c696f6368617273650000000031323831e54f1bb0a3d72c007e3db5a829498e2a721ae5804ff8ccb41eff157cfdfcef90a6010100003ceeeac934b3165b4a0ea182cdd0666ab32f2d041a99ac9fc865ba946f1bb7759d02742dfcc68937ff86d7a54d6de8823119c767d45d6047209f4436383e7c37b59a34407d4a0e6a382108ddd52580281f1d8ad71c4ceafb49960f1429b090d1429f519f9c2b0cb88ffa6fc04fa61c275bf560b9eeeb2d0c8b3ddeb56783f9908c21cf9b2ba0b76b9b60c991bb17c7d0accad1cdaf3259b7dc405d72e2bc3abe0cf37bda3dbfc05e2e55f8aa272b5ea736019c3c0a9b34115a445e0c5da1bd7352ec9529f5caa71f1ae71b36b500c79fffb487ed081232b5d93d3162c7f71f4d5756c9e5442fa3692127266a0c15dac9171edda86b148d17a48d4d90470e79620eeab5acf6f78f807298315e2b80fe1874098d75ab47837a96699e2a7db456f2a4368bece813135ed970951c7471ac16703820a799421cb24f32a5f49ab45bec637c38bcbdae4da3a05f96b2162c47d0b1277e1b1bcc981cce8f6f7f3dd8d06352eb387997b498a732d8442115755ff14d508891abd401b3cafcba75a6901fbe08002674d8663b8c40e9cf13fa4c4a092cb8004a1d2a6fe18cd5d702493d52a7110b17e64b9fa22fb3ace98b9ca35cb98c65f0902dd430373f6ae43c4a60c423b6f65b5ecc2093698072abc857ab2d36a261a7fc5776d39c3d5d5fad291c88ff9726d5ee32c6bcac1799ade9459eb39b56d985d29b988c72c9ad7e82b589f454a58d7cd5ace9436cf69acc217737c863d8938cc95767a0c9b14cb79f5b45ea2408d1da65a2ed8cf55ac8953e5b6a2008336707ca72e7211dafa5"], 0x4, 0x24e, &(0x7f0000000a00)="$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") ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="000000000000005ee85874000000bf8500000000"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x38, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000005304"], 0x14}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='sched_switch\x00', r2}, 0x10) mknod$loop(&(0x7f00000008c0)='./file0/file0\x00', 0x200, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = syz_open_dev$hidraw(&(0x7f0000000600), 0x7, 0x115380) fsetxattr$security_selinux(r6, &(0x7f0000000640), 0x0, 0x0, 0x2) syz_open_dev$usbmon(&(0x7f00000006c0), 0xa, 0x822603) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x2042, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001cc0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d75c06241438799f5382b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b010053c865e1ada08f5d16ed652ee0c7f45352223192fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be7245f83d0051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a4718a51d4d67fc880c9d640f4eacc509873f1a103c87f69", @ANYRES16=r4], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x50, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$AUTOFS_IOC_FAIL(r8, 0x4c80, 0x7000000) syz_read_part_table(0x5df, &(0x7f0000000000)="$eJzs3DGIE1kYB/CXIBEFETs7gykichAh3UkEDXGQgAnBQ4s70c4t0qyVRYxgQCzMNhE5Gy0UYQ1aaCUiCCImFkIqUXavuN1l2eJY2CawLHMEZrvjYG/JHQe/Hzx4b97/zcfHMOVM4H8tHf6I4zgVQoj37vz0T/OVs+ey9dONCyGkwi8hhN/zs79OdlJJYvuuR5P1YrIuvt3TvDcf3en2Dhx+nd38nE72byVjZfjw8q6bY+qOXT/+/sh4dOhNNTwenBqc3N+8dK2fL7f7X+qvzjzNPtt+7oUp1X9Z+njwdmc26t4ozXyNWkvRanpjPTr/4FEhM9du5NdOJLkrU6rf3LqYef7kQ7mzvK/4qVqr9V58v59rVd51bo6GuW/ju1eT3MI/eLsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPj3Hbt+/P2R8ejQm2p4PDg1OLm/eelaP19u97/UX515mn12NMkVplT/Zenjwdud2ah7ozTzNWotRavpjfXo/INHhcxcu5FfO5HkrvzV4TiO27us39y6mHn+5EO5s7yv+Klaq/VefL+fa1XedW6Ohrlv47tXk9zC3l0WAgAAAAAAAAAAAAAAAAAAgL9ROXsuWz/duDCZ/xxC+GHmx7nJPE6+d08lue3/ACxOrqdDKL7d07w3H93p9g4cfp3d/Pxbkr+VjJXhw8v/QTvs0J8BAAD//9odjZ8=") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) 224.232077ms ago: executing program 3 (id=1854): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="180200000600000000000000000000008500000041000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='kfree\x00', 0xffffffffffffffff, 0x0, 0x10000}, 0x18) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000240)='./file0\x00', 0x200c44, &(0x7f00000015c0)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="9e5d2edaa671c7e0eae4fd60dae69ab4f2bc67edc56b86dd2aad498e48b660bfcd9e012251e8a44f4ce60e4952e1d7d090"], 0xfe, 0x668, &(0x7f0000000e80)="$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") r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a2f000000000800410072786500140033007465616d5f736c6176655f30"], 0x38}}, 0x40) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x800) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r5, 0x4058534c, &(0x7f0000000180)={0x180, 0x2a, 0x3, 0x1, 0x0, 0x95}) close(r5) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xdc0, 0x0, &(0x7f0000000d40)="fae56ac553d73f32", 0x0, 0x8009, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 221.464898ms ago: executing program 4 (id=1855): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001a80)={0x11, 0xc, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff53000000800395032303030"], 0x15) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[], 0x15) r4 = dup(r3) write$P9_RLERRORu(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_tos={0x0}}, 0x20) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe935"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) chown(&(0x7f0000000240)='./file0\x00', 0xee00, 0x0) 153.585249ms ago: executing program 2 (id=1856): unshare(0x24060400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.state\x00', 0x275a, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) fcntl$lock(r0, 0x25, &(0x7f00000000c0)={0x2, 0x0, 0x4004, 0x409}) 146.204818ms ago: executing program 5 (id=1857): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000680)={{r0}, &(0x7f0000000580), &(0x7f0000000840)=r1}, 0x20) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x0, &(0x7f0000000040)}, 0x10) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) bind$bt_hci(r2, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) 109.936739ms ago: executing program 2 (id=1858): r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00'}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f00000004c0), 0x208e24b) syz_io_uring_setup(0x112, &(0x7f0000000500)={0x0, 0x5885, 0x10, 0x0, 0x2c5}, &(0x7f0000000340), &(0x7f0000000280)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x2041, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000240)={0x202, 0x0, 0xf376, 0x101, 0x8, "764613e5f420bb31a74e44353513e29a308e28"}) 97.199009ms ago: executing program 4 (id=1859): r0 = socket$igmp(0x2, 0x3, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r2}, 0x9) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f00000002c0)={0x1, 0x4, 0x0, 0x7, @vifc_lcl_ifindex, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000140)=0xf, 0x4) 66.72913ms ago: executing program 5 (id=1860): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000030000008500000086000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2, 0x0, 0xfffffffffffffffe}, 0x18) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[@ANYBLOB="e80000006c00010029bd7000fcdbdf2500000000", @ANYRES32, @ANYBLOB="001000008000000008000f002000000014003500726f7365300000000000000000000000a40034801400350070696d367265673000000020000000001400350076657468305f6d614176746170000000140035006d61637674617030020000000000000014003500677265300000000000000000000000001400350076657468305f746f5f626174616476001400350001657468315f6d6163767461700000001400350067726530000000000000000000000000140035006261746164765f736c6176655f31000008000f"], 0xe8}, 0x1, 0x0, 0x0, 0x4002}, 0x80) 0s ago: executing program 5 (id=1861): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f600000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0x100}, 0x18) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x2) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=r0, @ANYRES16, @ANYRES32, @ANYRES32, @ANYBLOB="0000000000000000030000f0ffffff00000000000000160000000000"], 0x50) kernel console output (not intermixed with test programs): T5088] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 59.359043][ T5088] RSP: 002b:00007fa44c127038 EFLAGS: 00000246 ORIG_RAX: 0000000000000012 [ 59.359084][ T5088] RAX: ffffffffffffffda RBX: 00007fa44dce5fa0 RCX: 00007fa44dabe969 [ 59.359096][ T5088] RDX: 0000000000000001 RSI: 0000200000000240 RDI: 0000000000000004 [ 59.359108][ T5088] RBP: 00007fa44c127090 R08: 0000000000000000 R09: 0000000000000000 [ 59.359120][ T5088] R10: 0000000000001576 R11: 0000000000000246 R12: 0000000000000001 [ 59.359134][ T5088] R13: 0000000000000000 R14: 00007fa44dce5fa0 R15: 00007ffd81c4d428 [ 59.359154][ T5088] [ 59.359335][ T5096] EXT4-fs error (device loop2): ext4_orphan_get:1395: comm syz.2.564: couldn't read orphan inode 11 (err -117) [ 59.397671][ T3806] udevd[3806]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 59.406524][ T5101] udevd[5101]: inotify_add_watch(7, /dev/loop3p7, 10) failed: No such file or directory [ 59.477769][ T5090] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 59.571451][ T5105] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.564: Invalid block bitmap block 0 in block_group 0 [ 59.677556][ T5090] EXT4-fs error (device loop0): ext4_ext_check_inode:524: inode #13: comm syz.0.562: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 59.686050][ T5105] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.564: Failed to acquire dquot type 0 [ 59.713818][ T5090] EXT4-fs error (device loop0): ext4_orphan_get:1395: comm syz.0.562: couldn't read orphan inode 13 (err -117) [ 59.813428][ T5090] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 59.833179][ T5090] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 59.857671][ T5110] loop4: detected capacity change from 0 to 128 [ 59.873703][ T5110] FAT-fs (loop4): error, invalid access to FAT (entry 0x0ffffff6) [ 60.030588][ T5126] loop4: detected capacity change from 0 to 2048 [ 60.096092][ T5137] pimreg: entered allmulticast mode [ 60.117469][ T5141] loop3: detected capacity change from 0 to 2048 [ 60.138746][ T5137] pimreg: left allmulticast mode [ 60.245345][ T5131] dummy0 speed is unknown, defaulting to 1000 [ 60.306496][ T5166] loop4: detected capacity change from 0 to 1024 [ 60.335592][ T5166] EXT4-fs: Ignoring removed orlov option [ 60.346216][ T5166] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 60.386267][ T5166] EXT4-fs error (device loop4): ext4_ext_check_inode:524: inode #11: comm syz.4.586: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 60.417418][ T5166] EXT4-fs error (device loop4): ext4_orphan_get:1395: comm syz.4.586: couldn't read orphan inode 11 (err -117) [ 60.446202][ T5166] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.586: Invalid block bitmap block 0 in block_group 0 [ 60.461351][ T5166] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.586: Failed to acquire dquot type 0 [ 60.518905][ T5181] xt_hashlimit: max too large, truncated to 1048576 [ 60.532696][ T5179] loop4: detected capacity change from 0 to 2048 [ 60.595564][ T5131] chnl_net:caif_netlink_parms(): no params data found [ 60.705131][ T5131] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.712236][ T5131] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.746993][ T5131] bridge_slave_0: entered allmulticast mode [ 60.756437][ T5212] FAULT_INJECTION: forcing a failure. [ 60.756437][ T5212] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 60.769593][ T5212] CPU: 0 UID: 0 PID: 5212 Comm: syz.3.601 Not tainted 6.15.0-rc3-syzkaller-00076-ge72e9e693307 #0 PREEMPT(voluntary) [ 60.769634][ T5212] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 60.769646][ T5212] Call Trace: [ 60.769659][ T5212] [ 60.769666][ T5212] dump_stack_lvl+0xf6/0x150 [ 60.769696][ T5212] dump_stack+0x15/0x1a [ 60.769718][ T5212] should_fail_ex+0x261/0x270 [ 60.769749][ T5212] should_fail+0xb/0x10 [ 60.769775][ T5212] should_fail_usercopy+0x1a/0x20 [ 60.769804][ T5212] _copy_from_iter+0xd8/0xd10 [ 60.769907][ T5212] ? kmalloc_reserve+0x16e/0x190 [ 60.769931][ T5212] ? __build_skb_around+0x199/0x1f0 [ 60.769956][ T5212] ? __alloc_skb+0x227/0x320 [ 60.769976][ T5212] ? __virt_addr_valid+0x1ed/0x250 [ 60.770030][ T5212] ? __check_object_size+0x367/0x510 [ 60.770067][ T5212] netlink_sendmsg+0x492/0x720 [ 60.770092][ T5212] ? __pfx_netlink_sendmsg+0x10/0x10 [ 60.770211][ T5212] __sock_sendmsg+0x140/0x180 [ 60.770247][ T5212] ____sys_sendmsg+0x350/0x4e0 [ 60.770282][ T5212] __sys_sendmsg+0x1a0/0x240 [ 60.770385][ T5212] __x64_sys_sendmsg+0x46/0x50 [ 60.770409][ T5212] x64_sys_call+0x26f3/0x2e10 [ 60.770429][ T5212] do_syscall_64+0xc9/0x1a0 [ 60.770527][ T5212] ? clear_bhb_loop+0x25/0x80 [ 60.770555][ T5212] ? clear_bhb_loop+0x25/0x80 [ 60.770583][ T5212] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.770603][ T5212] RIP: 0033:0x7fadc292e969 [ 60.770617][ T5212] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.770696][ T5212] RSP: 002b:00007fadc0f97038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 60.770716][ T5212] RAX: ffffffffffffffda RBX: 00007fadc2b55fa0 RCX: 00007fadc292e969 [ 60.770729][ T5212] RDX: 0000000000040000 RSI: 0000200000000200 RDI: 0000000000000003 [ 60.770744][ T5212] RBP: 00007fadc0f97090 R08: 0000000000000000 R09: 0000000000000000 [ 60.770758][ T5212] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 60.770772][ T5212] R13: 0000000000000000 R14: 00007fadc2b55fa0 R15: 00007ffdb37ecf48 [ 60.770861][ T5212] [ 60.771558][ T5131] bridge_slave_0: entered promiscuous mode [ 60.991389][ T5131] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.998783][ T5131] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.006240][ T5131] bridge_slave_1: entered allmulticast mode [ 61.013058][ T5131] bridge_slave_1: entered promiscuous mode [ 61.047193][ T5131] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 61.058012][ T5131] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.074511][ T5225] xt_hashlimit: max too large, truncated to 1048576 [ 61.131671][ T5229] pimreg: entered allmulticast mode [ 61.140114][ T5131] team0: Port device team_slave_0 added [ 61.147484][ T5231] loop3: detected capacity change from 0 to 2048 [ 61.155379][ T5131] team0: Port device team_slave_1 added [ 61.167176][ T5229] pimreg: left allmulticast mode [ 61.211244][ T5239] loop0: detected capacity change from 0 to 512 [ 61.233148][ T5131] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 61.240228][ T5131] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.266426][ T5131] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 61.283661][ T5131] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 61.290746][ T5131] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.296185][ T5247] netlink: 12 bytes leftover after parsing attributes in process `syz.0.613'. [ 61.316745][ T5131] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 61.406560][ T5251] loop3: detected capacity change from 0 to 2048 [ 61.442277][ T5131] hsr_slave_0: entered promiscuous mode [ 61.448507][ T5131] hsr_slave_1: entered promiscuous mode [ 61.452545][ T5255] xt_hashlimit: max too large, truncated to 1048576 [ 61.462624][ T5131] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 61.470872][ T5131] Cannot create hsr debugfs directory [ 61.616456][ T5131] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 61.628224][ T5131] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 61.639347][ T29] kauditd_printk_skb: 408 callbacks suppressed [ 61.639361][ T29] audit: type=1326 audit(1745547619.006:2946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5250 comm="syz.3.612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fadc292e969 code=0x7ffc0000 [ 61.669315][ T29] audit: type=1326 audit(1745547619.037:2947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5250 comm="syz.3.612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fadc292e969 code=0x7ffc0000 [ 61.694706][ T5131] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 61.706703][ T29] audit: type=1400 audit(1745547619.067:2948): avc: denied { append } for pid=5269 comm="syz.2.622" name="loop9" dev="devtmpfs" ino=109 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 61.730550][ T5131] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 61.730611][ T5268] loop0: detected capacity change from 0 to 2048 [ 61.781500][ T5131] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.799577][ T5131] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.809775][ T3896] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.816878][ T3896] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.844411][ T3917] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.851533][ T3917] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.904540][ T5282] xt_hashlimit: max too large, truncated to 1048576 [ 61.913157][ T5282] Cannot find set identified by id 0 to match [ 61.958749][ T5131] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.006881][ T5300] loop0: detected capacity change from 0 to 256 [ 62.019815][ T5300] FAT-fs (loop0): Directory bread(block 1285) failed [ 62.031427][ T5300] FAT-fs (loop0): Directory bread(block 1285) failed [ 62.038497][ T29] audit: type=1107 audit(1745547619.401:2949): pid=5298 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 62.052393][ T29] audit: type=1326 audit(1745547619.411:2950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5298 comm="syz.0.631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25a950e969 code=0x7ffc0000 [ 62.076567][ T29] audit: type=1326 audit(1745547619.411:2951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5298 comm="syz.0.631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f25a950e969 code=0x7ffc0000 [ 62.100317][ T29] audit: type=1326 audit(1745547619.411:2952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5298 comm="syz.0.631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25a950e969 code=0x7ffc0000 [ 62.123795][ T29] audit: type=1326 audit(1745547619.411:2953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5298 comm="syz.0.631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f25a950e969 code=0x7ffc0000 [ 62.147239][ T29] audit: type=1326 audit(1745547619.411:2954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5298 comm="syz.0.631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25a950e969 code=0x7ffc0000 [ 62.170639][ T29] audit: type=1326 audit(1745547619.411:2955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5298 comm="syz.0.631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f25a950e969 code=0x7ffc0000 [ 62.213439][ T5310] loop0: detected capacity change from 0 to 1024 [ 62.222285][ T5310] EXT4-fs: Ignoring removed orlov option [ 62.230231][ T5310] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 62.247946][ T5310] EXT4-fs error (device loop0): ext4_ext_check_inode:524: inode #11: comm syz.0.633: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 62.267963][ T5310] EXT4-fs error (device loop0): ext4_orphan_get:1395: comm syz.0.633: couldn't read orphan inode 11 (err -117) [ 62.297812][ T5131] veth0_vlan: entered promiscuous mode [ 62.308193][ T5131] veth1_vlan: entered promiscuous mode [ 62.326837][ T5131] veth0_macvtap: entered promiscuous mode [ 62.334694][ T5131] veth1_macvtap: entered promiscuous mode [ 62.346964][ T5131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.357496][ T5131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.367370][ T5131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.377863][ T5131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.387788][ T5131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.394776][ T5317] FAULT_INJECTION: forcing a failure. [ 62.394776][ T5317] name failslab, interval 1, probability 0, space 0, times 0 [ 62.398280][ T5131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.410869][ T5317] CPU: 1 UID: 0 PID: 5317 Comm: syz.2.634 Not tainted 6.15.0-rc3-syzkaller-00076-ge72e9e693307 #0 PREEMPT(voluntary) [ 62.410903][ T5317] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 62.410919][ T5317] Call Trace: [ 62.410929][ T5317] [ 62.410938][ T5317] dump_stack_lvl+0xf6/0x150 [ 62.410969][ T5317] dump_stack+0x15/0x1a [ 62.411048][ T5317] should_fail_ex+0x261/0x270 [ 62.411102][ T5317] should_failslab+0x8f/0xb0 [ 62.411127][ T5317] __kmalloc_cache_noprof+0x55/0x320 [ 62.411254][ T5317] ? __request_module+0x1bf/0x3f0 [ 62.411281][ T5317] ? dev_load+0xa0/0xb0 [ 62.411312][ T5317] __request_module+0x1bf/0x3f0 [ 62.411337][ T5317] ? selinux_capable+0x1f9/0x260 [ 62.411376][ T5317] ? security_capable+0x81/0x90 [ 62.411480][ T5317] dev_load+0xa0/0xb0 [ 62.411508][ T5317] dev_ioctl+0x3a3/0xa20 [ 62.411539][ T5317] sock_do_ioctl+0x121/0x220 [ 62.411579][ T5317] sock_ioctl+0x436/0x630 [ 62.411664][ T5317] ? __pfx_sock_ioctl+0x10/0x10 [ 62.411698][ T5317] __se_sys_ioctl+0xc9/0x140 [ 62.411784][ T5317] __x64_sys_ioctl+0x43/0x50 [ 62.411857][ T5317] x64_sys_call+0x168d/0x2e10 [ 62.411883][ T5317] do_syscall_64+0xc9/0x1a0 [ 62.411914][ T5317] ? clear_bhb_loop+0x25/0x80 [ 62.411941][ T5317] ? clear_bhb_loop+0x25/0x80 [ 62.412055][ T5317] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.412080][ T5317] RIP: 0033:0x7f6074a3e969 [ 62.412099][ T5317] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 62.412121][ T5317] RSP: 002b:00007f60730a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 62.412143][ T5317] RAX: ffffffffffffffda RBX: 00007f6074c65fa0 RCX: 00007f6074a3e969 [ 62.412158][ T5317] RDX: 0000200000000340 RSI: 0000000000008946 RDI: 0000000000000003 [ 62.412173][ T5317] RBP: 00007f60730a7090 R08: 0000000000000000 R09: 0000000000000000 [ 62.412236][ T5317] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 62.412250][ T5317] R13: 0000000000000000 R14: 00007f6074c65fa0 R15: 00007ffc9e3b3118 [ 62.412273][ T5317] [ 62.496424][ T5320] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.633: Invalid block bitmap block 0 in block_group 0 [ 62.498552][ T5131] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.529543][ T5320] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.633: Failed to acquire dquot type 0 [ 62.544712][ T5131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.675219][ T5131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.685122][ T5131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.696581][ T5131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.706934][ T5131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.717596][ T5131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.734553][ T5322] loop4: detected capacity change from 0 to 512 [ 62.742211][ T5322] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 62.753276][ T5322] EXT4-fs (loop4): 1 truncate cleaned up [ 62.760875][ T5131] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.772833][ T5322] loop4: detected capacity change from 0 to 512 [ 62.806643][ T5131] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.815457][ T5131] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.824233][ T5131] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.833187][ T5131] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.853265][ T5322] EXT4-fs (loop4): 1 orphan inode deleted [ 62.861022][ T5322] ext4 filesystem being mounted at /130/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.878215][ T38] EXT4-fs error (device loop4): ext4_release_dquot:6971: comm kworker/u8:2: Failed to release dquot type 1 [ 63.003911][ T5340] xt_hashlimit: max too large, truncated to 1048576 [ 63.169430][ T5351] loop9: detected capacity change from 0 to 7 [ 63.175895][ T5351] Buffer I/O error on dev loop9, logical block 0, async page read [ 63.184384][ T5351] Buffer I/O error on dev loop9, logical block 0, async page read [ 63.192368][ T5351] loop9: unable to read partition table [ 63.232357][ T5351] loop_reread_partitions: partition scan of loop9 (þ被üŸÑø éÚ¬§½dƤ´à–ƒÝ¡¯¨â·û [ 63.232357][ T5351] Uªÿÿÿÿÿÿ) failed (rc=-5) [ 63.236099][ T5102] Buffer I/O error on dev loop9, logical block 0, async page read [ 63.262150][ T5357] FAULT_INJECTION: forcing a failure. [ 63.262150][ T5357] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 63.274039][ T5102] Buffer I/O error on dev loop9, logical block 0, async page read [ 63.275410][ T5357] CPU: 0 UID: 0 PID: 5357 Comm: syz.5.648 Not tainted 6.15.0-rc3-syzkaller-00076-ge72e9e693307 #0 PREEMPT(voluntary) [ 63.275445][ T5357] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 63.275460][ T5357] Call Trace: [ 63.275467][ T5357] [ 63.275476][ T5357] dump_stack_lvl+0xf6/0x150 [ 63.275582][ T5357] dump_stack+0x15/0x1a [ 63.275603][ T5357] should_fail_ex+0x261/0x270 [ 63.275633][ T5357] should_fail+0xb/0x10 [ 63.275658][ T5357] should_fail_usercopy+0x1a/0x20 [ 63.275689][ T5357] _copy_from_iter+0xd8/0xd10 [ 63.275789][ T5357] ? kmalloc_reserve+0x16e/0x190 [ 63.275821][ T5357] ? __build_skb_around+0x199/0x1f0 [ 63.275846][ T5357] ? __alloc_skb+0x227/0x320 [ 63.275868][ T5357] ? __virt_addr_valid+0x1ed/0x250 [ 63.275891][ T5357] ? __check_object_size+0x367/0x510 [ 63.275932][ T5357] netlink_sendmsg+0x492/0x720 [ 63.276025][ T5357] ? __pfx_netlink_sendmsg+0x10/0x10 [ 63.276052][ T5357] __sock_sendmsg+0x140/0x180 [ 63.276089][ T5357] ____sys_sendmsg+0x350/0x4e0 [ 63.276175][ T5357] __sys_sendmsg+0x1a0/0x240 [ 63.276222][ T5357] __x64_sys_sendmsg+0x46/0x50 [ 63.276252][ T5357] x64_sys_call+0x26f3/0x2e10 [ 63.276278][ T5357] do_syscall_64+0xc9/0x1a0 [ 63.276384][ T5357] ? clear_bhb_loop+0x25/0x80 [ 63.276411][ T5357] ? clear_bhb_loop+0x25/0x80 [ 63.276443][ T5357] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.276469][ T5357] RIP: 0033:0x7f09a9aae969 [ 63.276487][ T5357] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 63.276509][ T5357] RSP: 002b:00007f09a8117038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 63.276563][ T5357] RAX: ffffffffffffffda RBX: 00007f09a9cd5fa0 RCX: 00007f09a9aae969 [ 63.276578][ T5357] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000007 [ 63.276593][ T5357] RBP: 00007f09a8117090 R08: 0000000000000000 R09: 0000000000000000 [ 63.276607][ T5357] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 63.276622][ T5357] R13: 0000000000000000 R14: 00007f09a9cd5fa0 R15: 00007ffd72f746c8 [ 63.276645][ T5357] [ 63.315104][ T5351] loop3: detected capacity change from 0 to 512 [ 63.338868][ T5102] Buffer I/O error on dev loop9, logical block 0, async page read [ 63.385389][ T5351] EXT4-fs (loop3): 1 orphan inode deleted [ 63.420662][ T5362] dummy0 speed is unknown, defaulting to 1000 [ 63.423551][ T5102] Buffer I/O error on dev loop9, logical block 0, async page read [ 63.457217][ T3902] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:13: Failed to release dquot type 1 [ 63.460023][ T5102] Buffer I/O error on dev loop9, logical block 0, async page read [ 63.492275][ T5351] ext4 filesystem being mounted at /155/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.495221][ T5102] Buffer I/O error on dev loop9, logical block 0, async page read [ 63.567128][ T5102] Buffer I/O error on dev loop9, logical block 0, async page read [ 63.575962][ T5102] Buffer I/O error on dev loop9, logical block 0, async page read [ 63.621617][ T31] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:1: Failed to release dquot type 1 [ 63.647992][ T5370] xt_hashlimit: max too large, truncated to 1048576 [ 63.699973][ T5372] SELinux: failure in selinux_parse_skb(), unable to parse packet [ 63.707877][ T5372] SELinux: failure in selinux_parse_skb(), unable to parse packet [ 63.871387][ T5387] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.908827][ T5390] FAULT_INJECTION: forcing a failure. [ 63.908827][ T5390] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 63.922009][ T5390] CPU: 1 UID: 0 PID: 5390 Comm: syz.3.662 Not tainted 6.15.0-rc3-syzkaller-00076-ge72e9e693307 #0 PREEMPT(voluntary) [ 63.922042][ T5390] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 63.922058][ T5390] Call Trace: [ 63.922065][ T5390] [ 63.922072][ T5390] dump_stack_lvl+0xf6/0x150 [ 63.922095][ T5390] dump_stack+0x15/0x1a [ 63.922110][ T5390] should_fail_ex+0x261/0x270 [ 63.922145][ T5390] should_fail+0xb/0x10 [ 63.922163][ T5390] should_fail_usercopy+0x1a/0x20 [ 63.922187][ T5390] _copy_from_user+0x1c/0xa0 [ 63.922222][ T5390] copy_msghdr_from_user+0x54/0x2b0 [ 63.922295][ T5390] ? __fget_files+0x186/0x1c0 [ 63.922317][ T5390] __sys_recvmsg+0x145/0x270 [ 63.922352][ T5390] __x64_sys_recvmsg+0x46/0x50 [ 63.922382][ T5390] x64_sys_call+0xc6d/0x2e10 [ 63.922408][ T5390] do_syscall_64+0xc9/0x1a0 [ 63.922452][ T5390] ? clear_bhb_loop+0x25/0x80 [ 63.922476][ T5390] ? clear_bhb_loop+0x25/0x80 [ 63.922501][ T5390] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.922526][ T5390] RIP: 0033:0x7fadc292e969 [ 63.922544][ T5390] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 63.922565][ T5390] RSP: 002b:00007fadc0f97038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 63.922587][ T5390] RAX: ffffffffffffffda RBX: 00007fadc2b55fa0 RCX: 00007fadc292e969 [ 63.922602][ T5390] RDX: 0000000000002142 RSI: 00002000000001c0 RDI: 0000000000000004 [ 63.922616][ T5390] RBP: 00007fadc0f97090 R08: 0000000000000000 R09: 0000000000000000 [ 63.922627][ T5390] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 63.922637][ T5390] R13: 0000000000000000 R14: 00007fadc2b55fa0 R15: 00007ffdb37ecf48 [ 63.922654][ T5390] [ 64.208324][ T5399] loop3: detected capacity change from 0 to 128 [ 64.237745][ T5399] FAT-fs (loop3): error, invalid access to FAT (entry 0x0ffffff6) [ 64.251735][ T5403] loop2: detected capacity change from 0 to 512 [ 64.528308][ T5445] loop0: detected capacity change from 0 to 1024 [ 64.536652][ T5437] dummy0 speed is unknown, defaulting to 1000 [ 64.571399][ T5445] EXT4-fs: Ignoring removed orlov option [ 64.610306][ T5445] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 64.651852][ T5445] EXT4-fs error (device loop0): ext4_ext_check_inode:524: inode #11: comm syz.0.677: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 64.678804][ T5445] EXT4-fs error (device loop0): ext4_orphan_get:1395: comm syz.0.677: couldn't read orphan inode 11 (err -117) [ 64.849935][ T5459] loop4: detected capacity change from 0 to 128 [ 64.866427][ T5459] FAT-fs (loop4): error, invalid access to FAT (entry 0x0ffffff6) [ 64.928387][ T5462] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.677: Invalid block bitmap block 0 in block_group 0 [ 64.948401][ T5462] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.677: Failed to acquire dquot type 0 [ 65.004396][ T5466] netlink: 'syz.4.681': attribute type 4 has an invalid length. [ 65.085241][ T5466] netlink: 'syz.4.681': attribute type 4 has an invalid length. [ 65.115319][ T3004] udevd[3004]: worker [3806] terminated by signal 33 (Unknown signal 33) [ 65.145245][ T3004] udevd[3004]: worker [3806] failed while handling '/devices/virtual/block/loop4' [ 65.266986][ T5472] loop2: detected capacity change from 0 to 1024 [ 65.328772][ T5472] ext4 filesystem being mounted at /150/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.344130][ T5472] FAULT_INJECTION: forcing a failure. [ 65.344130][ T5472] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 65.357292][ T5472] CPU: 0 UID: 0 PID: 5472 Comm: syz.2.684 Not tainted 6.15.0-rc3-syzkaller-00076-ge72e9e693307 #0 PREEMPT(voluntary) [ 65.357324][ T5472] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 65.357336][ T5472] Call Trace: [ 65.357341][ T5472] [ 65.357409][ T5472] dump_stack_lvl+0xf6/0x150 [ 65.357510][ T5472] dump_stack+0x15/0x1a [ 65.357530][ T5472] should_fail_ex+0x261/0x270 [ 65.357553][ T5472] should_fail+0xb/0x10 [ 65.357571][ T5472] should_fail_usercopy+0x1a/0x20 [ 65.357620][ T5472] _copy_from_user+0x1c/0xa0 [ 65.357646][ T5472] copy_msghdr_from_user+0x54/0x2b0 [ 65.357681][ T5472] ? __fget_files+0x186/0x1c0 [ 65.357709][ T5472] __sys_sendmsg+0x141/0x240 [ 65.357770][ T5472] __x64_sys_sendmsg+0x46/0x50 [ 65.357845][ T5472] x64_sys_call+0x26f3/0x2e10 [ 65.357881][ T5472] do_syscall_64+0xc9/0x1a0 [ 65.357922][ T5472] ? clear_bhb_loop+0x25/0x80 [ 65.357941][ T5472] ? clear_bhb_loop+0x25/0x80 [ 65.357960][ T5472] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.357983][ T5472] RIP: 0033:0x7f6074a3e969 [ 65.358019][ T5472] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 65.358115][ T5472] RSP: 002b:00007f60730a7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 65.358164][ T5472] RAX: ffffffffffffffda RBX: 00007f6074c65fa0 RCX: 00007f6074a3e969 [ 65.358178][ T5472] RDX: 0000000020000004 RSI: 00002000000001c0 RDI: 0000000000000008 [ 65.358192][ T5472] RBP: 00007f60730a7090 R08: 0000000000000000 R09: 0000000000000000 [ 65.358206][ T5472] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 65.358219][ T5472] R13: 0000000000000000 R14: 00007f6074c65fa0 R15: 00007ffc9e3b3118 [ 65.358236][ T5472] [ 65.579135][ T5387] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.683289][ T5488] loop4: detected capacity change from 0 to 512 [ 65.796939][ T5488] EXT4-fs (loop4): orphan cleanup on readonly fs [ 65.836584][ T5488] EXT4-fs error (device loop4): ext4_orphan_get:1416: comm syz.4.690: bad orphan inode 13 [ 65.852575][ T5488] ext4_test_bit(bit=12, block=18) = 1 [ 65.858099][ T5488] is_bad_inode(inode)=0 [ 65.862340][ T5488] NEXT_ORPHAN(inode)=2130706432 [ 65.867290][ T5488] max_ino=32 [ 65.870495][ T5488] i_nlink=1 [ 65.914741][ T5497] macvlan1: entered promiscuous mode [ 65.948434][ T5497] ipvlan0: entered promiscuous mode [ 65.967748][ T5497] ipvlan0: left promiscuous mode [ 65.983498][ T5497] macvlan1: left promiscuous mode [ 66.044741][ T5504] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 66.053833][ T5504] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 66.079612][ T5499] loop3: detected capacity change from 0 to 4096 [ 66.142229][ T5515] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 66.158768][ T5515] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 66.197830][ T5506] loop2: detected capacity change from 0 to 4096 [ 66.267367][ T5523] loop3: detected capacity change from 0 to 512 [ 66.281180][ T5523] EXT4-fs: Ignoring removed nomblk_io_submit option [ 66.298316][ T5529] Invalid option length (0) for dns_resolver key [ 66.306419][ T5523] EXT4-fs: Ignoring removed mblk_io_submit option [ 66.337843][ T5523] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 66.354749][ T5523] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -2 [ 66.364030][ T5523] EXT4-fs (loop3): 1 truncate cleaned up [ 66.432951][ T5540] loop2: detected capacity change from 0 to 512 [ 66.452200][ T5540] journal_path: Non-blockdev passed as './bus' [ 66.458511][ T5540] EXT4-fs: error: could not find journal device path [ 66.483513][ T5544] loop4: detected capacity change from 0 to 8192 [ 66.723037][ T5387] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.811111][ T5387] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.891030][ T29] kauditd_printk_skb: 244 callbacks suppressed [ 66.891047][ T29] audit: type=1326 audit(1745547624.311:3193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5581 comm="syz.0.730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25a950e969 code=0x7ffc0000 [ 66.935394][ T5582] loop0: detected capacity change from 0 to 128 [ 66.945272][ T5387] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.955327][ T29] audit: type=1326 audit(1745547624.341:3194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5581 comm="syz.0.730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25a950e969 code=0x7ffc0000 [ 66.978010][ T5387] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.978851][ T29] audit: type=1326 audit(1745547624.341:3195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5581 comm="syz.0.730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f25a950e969 code=0x7ffc0000 [ 67.010285][ T29] audit: type=1326 audit(1745547624.341:3196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5581 comm="syz.0.730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25a950e969 code=0x7ffc0000 [ 67.020498][ T5387] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.033619][ T29] audit: type=1326 audit(1745547624.341:3197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5581 comm="syz.0.730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25a950e969 code=0x7ffc0000 [ 67.065158][ T29] audit: type=1326 audit(1745547624.341:3198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5581 comm="syz.0.730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f25a950e969 code=0x7ffc0000 [ 67.073783][ T5582] FAT-fs (loop0): error, invalid access to FAT (entry 0x0ffffff6) [ 67.088738][ T29] audit: type=1326 audit(1745547624.341:3199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5581 comm="syz.0.730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25a950e969 code=0x7ffc0000 [ 67.119897][ T29] audit: type=1326 audit(1745547624.341:3200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5581 comm="syz.0.730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f25a950e969 code=0x7ffc0000 [ 67.143247][ T29] audit: type=1326 audit(1745547624.341:3201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5581 comm="syz.0.730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25a950e969 code=0x7ffc0000 [ 67.160847][ T5387] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.166717][ T29] audit: type=1326 audit(1745547624.341:3202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5581 comm="syz.0.730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f25a950e969 code=0x7ffc0000 [ 67.193634][ T5587] netlink: 32 bytes leftover after parsing attributes in process `syz.4.733'. [ 67.224380][ T5587] netlink: 48 bytes leftover after parsing attributes in process `syz.4.733'. [ 67.233346][ T5587] netlink: 48 bytes leftover after parsing attributes in process `syz.4.733'. [ 67.418963][ T5587] loop4: detected capacity change from 0 to 512 [ 67.438055][ T5610] loop5: detected capacity change from 0 to 512 [ 67.446558][ T5587] EXT4-fs: Ignoring removed oldalloc option [ 67.456982][ T5610] EXT4-fs (loop5): orphan cleanup on readonly fs [ 67.469804][ T5612] loop0: detected capacity change from 0 to 128 [ 67.486255][ T5587] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.733: Parent and EA inode have the same ino 15 [ 67.502408][ T5612] FAT-fs (loop0): error, invalid access to FAT (entry 0x0ffffff6) [ 67.515726][ T5587] EXT4-fs (loop4): Remounting filesystem read-only [ 67.522326][ T5587] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 67.535701][ T5587] EXT4-fs warning (device loop4): ext4_evict_inode:262: couldn't mark inode dirty (err -30) [ 67.546090][ T5610] EXT4-fs warning (device loop5): ext4_enable_quotas:7170: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 67.566199][ T5587] EXT4-fs (loop4): 1 orphan inode deleted [ 67.572507][ T5587] EXT4-fs mount: 76 callbacks suppressed [ 67.572580][ T5587] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.602021][ T5610] EXT4-fs (loop5): Cannot turn on quotas: error -22 [ 67.620389][ T5610] EXT4-fs error (device loop5): ext4_ext_check_inode:524: inode #13: comm syz.5.744: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 67.638930][ T5610] EXT4-fs error (device loop5): ext4_orphan_get:1395: comm syz.5.744: couldn't read orphan inode 13 (err -117) [ 67.639048][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.688387][ T5610] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 67.739933][ T5610] EXT4-fs (loop5): warning: mounting fs with errors, running e2fsck is recommended [ 67.762061][ T5610] EXT4-fs warning (device loop5): ext4_enable_quotas:7170: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 67.817073][ T5131] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.912388][ T5644] loop4: detected capacity change from 0 to 128 [ 67.925363][ T5644] FAT-fs (loop4): error, invalid access to FAT (entry 0x0ffffff6) [ 68.089131][ T5661] loop2: detected capacity change from 0 to 512 [ 68.140182][ T5661] EXT4-fs (loop2): orphan cleanup on readonly fs [ 68.163830][ T5661] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 68.204924][ T5661] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 68.234749][ T5661] EXT4-fs error (device loop2): ext4_ext_check_inode:524: inode #13: comm syz.2.766: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 68.253480][ T5661] EXT4-fs error (device loop2): ext4_orphan_get:1395: comm syz.2.766: couldn't read orphan inode 13 (err -117) [ 68.272575][ T5661] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 68.374720][ T5661] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 68.404706][ T5661] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 68.439812][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.918397][ T5718] loop0: detected capacity change from 0 to 256 [ 68.926394][ T5718] FAT-fs (loop0): Directory bread(block 1285) failed [ 68.956044][ T5718] FAT-fs (loop0): Directory bread(block 1285) failed [ 69.087898][ T5730] loop4: detected capacity change from 0 to 512 [ 69.095747][ T5730] EXT4-fs: Ignoring removed orlov option [ 69.102063][ T5730] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 69.112568][ T5730] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 69.120904][ T5730] EXT4-fs (loop4): orphan cleanup on readonly fs [ 69.140579][ T5730] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.793: bg 0: block 248: padding at end of block bitmap is not set [ 69.167831][ T5735] loop0: detected capacity change from 0 to 1024 [ 69.175608][ T5736] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5736 comm=syz.5.792 [ 69.190013][ T5730] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.793: Failed to acquire dquot type 1 [ 69.193634][ T5735] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 69.212669][ T5735] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 69.219685][ T5730] EXT4-fs (loop4): 1 truncate cleaned up [ 69.228911][ T5735] EXT4-fs error (device loop0): ext4_get_journal_inode:5798: inode #32: comm syz.0.794: iget: special inode unallocated [ 69.230473][ T5730] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 69.262185][ T5730] syz.4.793 (5730) used greatest stack depth: 9184 bytes left [ 69.264138][ T5735] EXT4-fs (loop0): no journal found [ 69.274904][ T5735] EXT4-fs (loop0): can't get journal size [ 69.282059][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.296237][ T5735] EXT4-fs error (device loop0): __ext4_fill_super:5502: inode #2: comm syz.0.794: iget: special inode unallocated [ 69.320608][ T5735] EXT4-fs (loop0): get root inode failed [ 69.326288][ T5735] EXT4-fs (loop0): mount failed [ 69.420906][ T5749] loop2: detected capacity change from 0 to 256 [ 69.428392][ T5749] FAT-fs (loop2): Directory bread(block 1285) failed [ 69.456714][ T5753] netlink: 4 bytes leftover after parsing attributes in process `syz.3.801'. [ 69.468802][ T5747] loop5: detected capacity change from 0 to 8192 [ 69.478235][ T5749] FAT-fs (loop2): Directory bread(block 1285) failed [ 69.509772][ T5747] loop5: p1 p2 p3 p4 [ 69.514086][ T5747] loop5: p1 size 108922248 extends beyond EOD, truncated [ 69.571720][ T5762] loop2: detected capacity change from 0 to 128 [ 69.579575][ T5747] loop5: p2 start 861536256 is beyond EOD, truncated [ 69.586404][ T5747] loop5: p3 start 851968 is beyond EOD, truncated [ 69.586426][ T5747] loop5: p4 size 65536 extends beyond EOD, truncated [ 69.617243][ T5762] FAULT_INJECTION: forcing a failure. [ 69.617243][ T5762] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 69.617318][ T5762] CPU: 0 UID: 0 PID: 5762 Comm: syz.2.805 Not tainted 6.15.0-rc3-syzkaller-00076-ge72e9e693307 #0 PREEMPT(voluntary) [ 69.617346][ T5762] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 69.617361][ T5762] Call Trace: [ 69.617369][ T5762] [ 69.617377][ T5762] dump_stack_lvl+0xf6/0x150 [ 69.617405][ T5762] dump_stack+0x15/0x1a [ 69.617448][ T5762] should_fail_ex+0x261/0x270 [ 69.617511][ T5762] should_fail+0xb/0x10 [ 69.617534][ T5762] should_fail_usercopy+0x1a/0x20 [ 69.617557][ T5762] copy_page_from_iter_atomic+0x232/0xfa0 [ 69.617592][ T5762] ? fat_write_begin+0x51/0xe0 [ 69.617688][ T5762] ? __pfx_fat_get_block+0x10/0x10 [ 69.617712][ T5762] generic_perform_write+0x2d2/0x4b0 [ 69.617764][ T5762] __generic_file_write_iter+0xa1/0x120 [ 69.617878][ T5762] generic_file_write_iter+0x92/0x310 [ 69.617905][ T5762] ? _parse_integer_limit+0x167/0x180 [ 69.617927][ T5762] ? _parse_integer+0x27/0x30 [ 69.617947][ T5762] ? kstrtoull+0x115/0x140 [ 69.617999][ T5762] ? kstrtouint+0x7b/0xc0 [ 69.618018][ T5762] ? kstrtouint_from_user+0xbf/0x100 [ 69.618047][ T5762] ? avc_policy_seqno+0x15/0x20 [ 69.618133][ T5762] ? selinux_file_permission+0x22d/0x360 [ 69.618157][ T5762] vfs_write+0x79b/0x950 [ 69.618175][ T5762] ? __pfx_generic_file_write_iter+0x10/0x10 [ 69.618207][ T5762] ksys_write+0xeb/0x1b0 [ 69.618226][ T5762] __x64_sys_write+0x42/0x50 [ 69.618321][ T5762] x64_sys_call+0x2a45/0x2e10 [ 69.618343][ T5762] do_syscall_64+0xc9/0x1a0 [ 69.618411][ T5762] ? clear_bhb_loop+0x25/0x80 [ 69.618440][ T5762] ? clear_bhb_loop+0x25/0x80 [ 69.618483][ T5762] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 69.618504][ T5762] RIP: 0033:0x7f6074a3e969 [ 69.618518][ T5762] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 69.618536][ T5762] RSP: 002b:00007f60730a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 69.618554][ T5762] RAX: ffffffffffffffda RBX: 00007f6074c65fa0 RCX: 00007f6074a3e969 [ 69.618566][ T5762] RDX: 000000000208e24b RSI: 0000200000000040 RDI: 0000000000000005 [ 69.618578][ T5762] RBP: 00007f60730a7090 R08: 0000000000000000 R09: 0000000000000000 [ 69.618589][ T5762] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 69.618601][ T5762] R13: 0000000000000000 R14: 00007f6074c65fa0 R15: 00007ffc9e3b3118 [ 69.618687][ T5762] [ 69.685466][ T3004] loop5: p1 p2 p3 p4 [ 69.685518][ T3004] loop5: p1 size 108922248 extends beyond EOD, truncated [ 69.686182][ T3004] loop5: p2 start 861536256 is beyond EOD, truncated [ 69.686202][ T3004] loop5: p3 start 851968 is beyond EOD, truncated [ 69.686249][ T3004] loop5: p4 size 65536 extends beyond EOD, truncated [ 69.804439][ T38] kworker/u8:2: attempt to access beyond end of device [ 69.804439][ T38] loop2: rw=1, sector=153, nr_sectors = 8 limit=128 [ 69.804481][ T38] kworker/u8:2: attempt to access beyond end of device [ 69.804481][ T38] loop2: rw=1, sector=169, nr_sectors = 8 limit=128 [ 69.877663][ T5102] udevd[5102]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 69.885800][ T3294] udevd[3294]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 70.078425][ T38] kworker/u8:2: attempt to access beyond end of device [ 70.078425][ T38] loop2: rw=1, sector=185, nr_sectors = 8 limit=128 [ 70.091805][ T38] kworker/u8:2: attempt to access beyond end of device [ 70.091805][ T38] loop2: rw=1, sector=201, nr_sectors = 8 limit=128 [ 70.105417][ T38] kworker/u8:2: attempt to access beyond end of device [ 70.105417][ T38] loop2: rw=1, sector=217, nr_sectors = 8 limit=128 [ 70.118888][ T38] kworker/u8:2: attempt to access beyond end of device [ 70.118888][ T38] loop2: rw=1, sector=233, nr_sectors = 8 limit=128 [ 70.132221][ T38] kworker/u8:2: attempt to access beyond end of device [ 70.132221][ T38] loop2: rw=1, sector=249, nr_sectors = 8 limit=128 [ 70.145615][ T38] kworker/u8:2: attempt to access beyond end of device [ 70.145615][ T38] loop2: rw=1, sector=265, nr_sectors = 8 limit=128 [ 70.166027][ T38] kworker/u8:2: attempt to access beyond end of device [ 70.166027][ T38] loop2: rw=1, sector=281, nr_sectors = 8 limit=128 [ 70.179574][ T38] kworker/u8:2: attempt to access beyond end of device [ 70.179574][ T38] loop2: rw=1, sector=297, nr_sectors = 8 limit=128 [ 70.184906][ T5791] loop3: detected capacity change from 0 to 256 [ 70.226056][ T5791] FAT-fs (loop3): Directory bread(block 1285) failed [ 70.254708][ T5791] FAT-fs (loop3): Directory bread(block 1285) failed [ 70.262655][ T5799] xt_hashlimit: max too large, truncated to 1048576 [ 70.303664][ T5803] loop2: detected capacity change from 0 to 512 [ 70.310282][ T5803] EXT4-fs: Ignoring removed nomblk_io_submit option [ 70.333643][ T5807] loop5: detected capacity change from 0 to 128 [ 70.350884][ T5803] EXT4-fs: Ignoring removed mblk_io_submit option [ 70.355534][ T5810] : renamed from vlan0 (while UP) [ 70.365107][ T5812] loop0: detected capacity change from 0 to 512 [ 70.382644][ T5803] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 70.440761][ T5803] EXT4-fs (loop2): orphan cleanup on readonly fs [ 70.447269][ T5803] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 70.455333][ T5803] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 70.465466][ T5803] EXT4-fs (loop2): 1 truncate cleaned up [ 70.487089][ T5803] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 70.505582][ T5807] netlink: 'syz.5.822': attribute type 4 has an invalid length. [ 70.588707][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.623171][ T5829] loop2: detected capacity change from 0 to 1024 [ 70.632310][ T5829] EXT4-fs: Ignoring removed orlov option [ 70.638275][ T5830] netlink: 12 bytes leftover after parsing attributes in process `syz.5.828'. [ 70.647506][ T5829] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 70.650530][ T5830] vlan2: entered promiscuous mode [ 70.662916][ T5830] veth1_to_hsr: entered promiscuous mode [ 70.692937][ T5829] EXT4-fs error (device loop2): ext4_ext_check_inode:524: inode #11: comm syz.2.829: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 70.713604][ T5829] EXT4-fs error (device loop2): ext4_orphan_get:1395: comm syz.2.829: couldn't read orphan inode 11 (err -117) [ 70.726485][ T5829] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.829431][ T5836] loop0: detected capacity change from 0 to 1024 [ 70.829865][ T5838] loop5: detected capacity change from 0 to 256 [ 70.836141][ T5836] EXT4-fs: Ignoring removed oldalloc option [ 70.848158][ T5836] EXT4-fs: Ignoring removed orlov option [ 70.856192][ T5836] EXT4-fs (loop0): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 70.868420][ T5838] FAT-fs (loop5): Directory bread(block 1285) failed [ 70.877104][ T5838] FAT-fs (loop5): Directory bread(block 1285) failed [ 70.891835][ T5836] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.955338][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.974191][ T5850] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.829: Invalid block bitmap block 0 in block_group 0 [ 71.001126][ T5849] xt_hashlimit: max too large, truncated to 1048576 [ 71.028659][ T5849] Cannot find set identified by id 0 to match [ 71.068976][ T5854] loop4: detected capacity change from 0 to 512 [ 71.071942][ T5850] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.829: Failed to acquire dquot type 0 [ 71.339974][ T5874] FAULT_INJECTION: forcing a failure. [ 71.339974][ T5874] name failslab, interval 1, probability 0, space 0, times 0 [ 71.352728][ T5874] CPU: 1 UID: 0 PID: 5874 Comm: syz.4.843 Not tainted 6.15.0-rc3-syzkaller-00076-ge72e9e693307 #0 PREEMPT(voluntary) [ 71.352761][ T5874] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 71.352776][ T5874] Call Trace: [ 71.352785][ T5874] [ 71.352794][ T5874] dump_stack_lvl+0xf6/0x150 [ 71.352823][ T5874] dump_stack+0x15/0x1a [ 71.352851][ T5874] should_fail_ex+0x261/0x270 [ 71.352952][ T5874] should_failslab+0x8f/0xb0 [ 71.352981][ T5874] kmem_cache_alloc_node_noprof+0x5c/0x340 [ 71.353013][ T5874] ? __alloc_skb+0x10d/0x320 [ 71.353077][ T5874] __alloc_skb+0x10d/0x320 [ 71.353168][ T5874] netlink_alloc_large_skb+0xad/0xe0 [ 71.353210][ T5874] netlink_sendmsg+0x3da/0x720 [ 71.353241][ T5874] ? __pfx_netlink_sendmsg+0x10/0x10 [ 71.353263][ T5874] __sock_sendmsg+0x140/0x180 [ 71.353361][ T5874] ____sys_sendmsg+0x350/0x4e0 [ 71.353443][ T5874] __sys_sendmsg+0x1a0/0x240 [ 71.353517][ T5874] __x64_sys_sendmsg+0x46/0x50 [ 71.353540][ T5874] x64_sys_call+0x26f3/0x2e10 [ 71.353568][ T5874] do_syscall_64+0xc9/0x1a0 [ 71.353600][ T5874] ? clear_bhb_loop+0x25/0x80 [ 71.353689][ T5874] ? clear_bhb_loop+0x25/0x80 [ 71.353710][ T5874] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 71.353729][ T5874] RIP: 0033:0x7fa44dabe969 [ 71.353744][ T5874] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 71.353792][ T5874] RSP: 002b:00007fa44c127038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 71.353814][ T5874] RAX: ffffffffffffffda RBX: 00007fa44dce5fa0 RCX: 00007fa44dabe969 [ 71.353829][ T5874] RDX: 0000000000000000 RSI: 0000200000000140 RDI: 0000000000000004 [ 71.353843][ T5874] RBP: 00007fa44c127090 R08: 0000000000000000 R09: 0000000000000000 [ 71.353857][ T5874] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 71.353871][ T5874] R13: 0000000000000000 R14: 00007fa44dce5fa0 R15: 00007ffd81c4d428 [ 71.353917][ T5874] [ 71.554859][ T5876] loop0: detected capacity change from 0 to 256 [ 71.594925][ T5876] FAT-fs (loop0): Directory bread(block 1285) failed [ 71.641479][ T5876] FAT-fs (loop0): Directory bread(block 1285) failed [ 71.805630][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.884451][ T5898] loop2: detected capacity change from 0 to 2048 [ 71.891327][ T29] kauditd_printk_skb: 374 callbacks suppressed [ 71.891340][ T29] audit: type=1326 audit(1745547629.328:3573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5896 comm="syz.2.852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6074a3e969 code=0x7ffc0000 [ 71.921043][ T29] audit: type=1326 audit(1745547629.328:3574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5896 comm="syz.2.852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=442 compat=0 ip=0x7f6074a3e969 code=0x7ffc0000 [ 71.944522][ T29] audit: type=1326 audit(1745547629.328:3575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5896 comm="syz.2.852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6074a3e969 code=0x7ffc0000 [ 71.967876][ T29] audit: type=1326 audit(1745547629.328:3576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5896 comm="syz.2.852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f6074a3e969 code=0x7ffc0000 [ 71.991495][ T29] audit: type=1326 audit(1745547629.328:3577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5896 comm="syz.2.852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f6074a3e9a3 code=0x7ffc0000 [ 71.997024][ T9] IPVS: starting estimator thread 0... [ 72.014665][ T29] audit: type=1326 audit(1745547629.328:3578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5896 comm="syz.2.852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f6074a3d41f code=0x7ffc0000 [ 72.014695][ T29] audit: type=1326 audit(1745547629.338:3579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5896 comm="syz.2.852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f6074a3e9f7 code=0x7ffc0000 [ 72.014725][ T29] audit: type=1326 audit(1745547629.338:3580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5896 comm="syz.2.852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f6074a3d2d0 code=0x7ffc0000 [ 72.090173][ T29] audit: type=1326 audit(1745547629.338:3581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5896 comm="syz.2.852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f6074a3e56b code=0x7ffc0000 [ 72.116502][ T29] audit: type=1326 audit(1745547629.429:3582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5896 comm="syz.2.852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f6074a3d5ca code=0x7ffc0000 [ 72.139720][ T5907] IPVS: using max 2448 ests per chain, 122400 per kthread [ 72.181684][ T5898] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.225081][ T5923] loop3: detected capacity change from 0 to 164 [ 72.351737][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.401748][ T5932] loop2: detected capacity change from 0 to 128 [ 72.417839][ T5932] FAT-fs (loop2): error, invalid access to FAT (entry 0x0ffffff6) [ 72.464641][ T5936] xt_hashlimit: max too large, truncated to 1048576 [ 72.472198][ T5936] Cannot find set identified by id 0 to match [ 72.498421][ T5938] loop2: detected capacity change from 0 to 512 [ 72.509539][ T5938] EXT4-fs (loop2): orphan cleanup on readonly fs [ 72.522300][ T5938] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 72.556089][ T5938] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 72.569532][ T5938] EXT4-fs error (device loop2): ext4_ext_check_inode:524: inode #13: comm syz.2.866: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 72.592152][ T5938] EXT4-fs error (device loop2): ext4_orphan_get:1395: comm syz.2.866: couldn't read orphan inode 13 (err -117) [ 72.605434][ T5938] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 72.612274][ T5943] bond1: entered promiscuous mode [ 72.623092][ T5943] bond1: entered allmulticast mode [ 72.630015][ T5943] 8021q: adding VLAN 0 to HW filter on device bond1 [ 72.664685][ T5943] bond1 (unregistering): Released all slaves [ 72.766737][ T5938] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 72.796695][ T5938] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 72.841591][ T5960] loop4: detected capacity change from 0 to 128 [ 72.860782][ T5960] FAT-fs (loop4): error, invalid access to FAT (entry 0x0ffffff6) [ 72.875229][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.932462][ T5962] pimreg: entered allmulticast mode [ 72.941658][ T5964] loop4: detected capacity change from 0 to 512 [ 72.956574][ T5962] pimreg: left allmulticast mode [ 73.060247][ T5973] ref_ctr_offset mismatch. inode: 0x4a0 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x500001118 [ 73.109735][ T5980] loop0: detected capacity change from 0 to 164 [ 73.192348][ T5990] loop2: detected capacity change from 0 to 512 [ 73.209899][ T5990] EXT4-fs (loop2): orphan cleanup on readonly fs [ 73.217248][ T5992] loop0: detected capacity change from 0 to 128 [ 73.218206][ T5988] loop4: detected capacity change from 0 to 4096 [ 73.227161][ T5992] FAT-fs (loop0): error, invalid access to FAT (entry 0x0ffffff6) [ 73.230850][ T5990] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 73.266247][ T5990] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 73.273314][ T5990] EXT4-fs error (device loop2): ext4_ext_check_inode:524: inode #13: comm syz.2.886: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 73.293899][ T5988] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.293995][ T5990] EXT4-fs error (device loop2): ext4_orphan_get:1395: comm syz.2.886: couldn't read orphan inode 13 (err -117) [ 73.355638][ T5988] bond0: entered promiscuous mode [ 73.360731][ T5988] bond_slave_0: entered promiscuous mode [ 73.364775][ T5990] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 73.366564][ T5988] bond_slave_1: entered promiscuous mode [ 73.409542][ T6005] netlink: 4 bytes leftover after parsing attributes in process `syz.0.892'. [ 73.427541][ T6006] loop3: detected capacity change from 0 to 512 [ 73.442956][ T5990] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 73.459960][ T6006] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 73.475773][ T6006] EXT4-fs (loop3): 1 truncate cleaned up [ 73.482091][ T6006] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.495754][ T5990] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 73.528716][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.587083][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.652789][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.681373][ T6027] loop5: detected capacity change from 0 to 512 [ 73.866638][ T6038] pimreg: entered allmulticast mode [ 73.878093][ T6038] pimreg: left allmulticast mode [ 73.883647][ T6034] loop3: detected capacity change from 0 to 2048 [ 73.910928][ T6034] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.950310][ T6042] loop5: detected capacity change from 0 to 128 [ 74.011212][ T6042] FAT-fs (loop5): Directory bread(block 32) failed [ 74.034311][ T6042] FAT-fs (loop5): Directory bread(block 33) failed [ 74.035877][ T6049] loop0: detected capacity change from 0 to 512 [ 74.047896][ T6042] FAT-fs (loop5): Directory bread(block 34) failed [ 74.054517][ T6042] FAT-fs (loop5): Directory bread(block 35) failed [ 74.061148][ T6042] FAT-fs (loop5): Directory bread(block 36) failed [ 74.067709][ T6042] FAT-fs (loop5): Directory bread(block 37) failed [ 74.074388][ T6042] FAT-fs (loop5): Directory bread(block 38) failed [ 74.081880][ T6049] EXT4-fs (loop0): orphan cleanup on readonly fs [ 74.088344][ T6042] FAT-fs (loop5): Directory bread(block 39) failed [ 74.094937][ T6042] FAT-fs (loop5): Directory bread(block 40) failed [ 74.101781][ T6042] FAT-fs (loop5): Directory bread(block 41) failed [ 74.105755][ T6049] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 74.143783][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.154759][ T6049] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 74.164891][ T6049] EXT4-fs error (device loop0): ext4_ext_check_inode:524: inode #13: comm syz.0.907: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 74.192136][ T6049] EXT4-fs error (device loop0): ext4_orphan_get:1395: comm syz.0.907: couldn't read orphan inode 13 (err -117) [ 74.204579][ T6049] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 74.282718][ T6055] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 74.309485][ T6055] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 74.349148][ T6062] FAULT_INJECTION: forcing a failure. [ 74.349148][ T6062] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 74.362304][ T6062] CPU: 0 UID: 0 PID: 6062 Comm: syz.3.911 Not tainted 6.15.0-rc3-syzkaller-00076-ge72e9e693307 #0 PREEMPT(voluntary) [ 74.362334][ T6062] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 74.362349][ T6062] Call Trace: [ 74.362358][ T6062] [ 74.362367][ T6062] dump_stack_lvl+0xf6/0x150 [ 74.362457][ T6062] dump_stack+0x15/0x1a [ 74.362477][ T6062] should_fail_ex+0x261/0x270 [ 74.362507][ T6062] should_fail+0xb/0x10 [ 74.362531][ T6062] should_fail_usercopy+0x1a/0x20 [ 74.362563][ T6062] _copy_from_user+0x1c/0xa0 [ 74.362662][ T6062] __se_sys_add_key+0x20d/0x330 [ 74.362762][ T6062] ? fput+0x99/0xd0 [ 74.362797][ T6062] __x64_sys_add_key+0x67/0x80 [ 74.362822][ T6062] x64_sys_call+0x1f10/0x2e10 [ 74.362883][ T6062] do_syscall_64+0xc9/0x1a0 [ 74.362964][ T6062] ? clear_bhb_loop+0x25/0x80 [ 74.362987][ T6062] ? clear_bhb_loop+0x25/0x80 [ 74.363062][ T6062] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 74.363150][ T6062] RIP: 0033:0x7fadc292e969 [ 74.363164][ T6062] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 74.363232][ T6062] RSP: 002b:00007fadc0f97038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f8 [ 74.363255][ T6062] RAX: ffffffffffffffda RBX: 00007fadc2b55fa0 RCX: 00007fadc292e969 [ 74.363279][ T6062] RDX: 0000200000000100 RSI: 0000000000000000 RDI: 0000200000000540 [ 74.363290][ T6062] RBP: 00007fadc0f97090 R08: ffffffffffffffff R09: 0000000000000000 [ 74.363301][ T6062] R10: 0000000000000018 R11: 0000000000000246 R12: 0000000000000001 [ 74.363312][ T6062] R13: 0000000000000000 R14: 00007fadc2b55fa0 R15: 00007ffdb37ecf48 [ 74.363329][ T6062] [ 74.536087][ T6049] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 74.622202][ T6049] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 74.680047][ T6070] loop4: detected capacity change from 0 to 256 [ 74.691118][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.711840][ T6070] FAT-fs (loop4): Directory bread(block 1285) failed [ 74.726784][ T6075] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 74.737059][ T6072] loop3: detected capacity change from 0 to 512 [ 74.740921][ T6070] FAT-fs (loop4): Directory bread(block 1285) failed [ 75.167933][ T6084] loop4: detected capacity change from 0 to 128 [ 75.199251][ T6084] FAT-fs (loop4): error, invalid access to FAT (entry 0x0ffffff6) [ 75.353767][ T6092] pimreg: entered allmulticast mode [ 75.378332][ T6092] pimreg: left allmulticast mode [ 75.715552][ T6108] loop3: detected capacity change from 0 to 2048 [ 75.764366][ T6110] loop4: detected capacity change from 0 to 512 [ 76.092477][ T6108] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.387832][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.571835][ T6129] loop4: detected capacity change from 0 to 512 [ 76.786115][ T6129] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.939: Parent and EA inode have the same ino 15 [ 76.947934][ T6129] EXT4-fs (loop4): 1 orphan inode deleted [ 76.956258][ T6129] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.074383][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.444937][ T6170] loop0: detected capacity change from 0 to 512 [ 77.447436][ T29] kauditd_printk_skb: 413 callbacks suppressed [ 77.447453][ T29] audit: type=1326 audit(1745547634.927:3996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6173 comm="syz.3.958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fadc292e969 code=0x7ffc0000 [ 77.504461][ T6174] loop3: detected capacity change from 0 to 128 [ 77.540977][ T29] audit: type=1326 audit(1745547634.968:3997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6173 comm="syz.3.958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fadc292e969 code=0x7ffc0000 [ 77.542618][ T6174] FAT-fs (loop3): error, invalid access to FAT (entry 0x0ffffff6) [ 77.564434][ T29] audit: type=1326 audit(1745547634.968:3998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6173 comm="syz.3.958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fadc292e969 code=0x7ffc0000 [ 77.595782][ T29] audit: type=1326 audit(1745547634.968:3999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6173 comm="syz.3.958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fadc292e969 code=0x7ffc0000 [ 77.619188][ T29] audit: type=1326 audit(1745547634.978:4000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6173 comm="syz.3.958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fadc292e969 code=0x7ffc0000 [ 77.642684][ T29] audit: type=1326 audit(1745547634.978:4001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6173 comm="syz.3.958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fadc292e969 code=0x7ffc0000 [ 77.666052][ T29] audit: type=1326 audit(1745547634.978:4002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6173 comm="syz.3.958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fadc292e969 code=0x7ffc0000 [ 77.666461][ T6170] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.689436][ T29] audit: type=1326 audit(1745547634.978:4003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6173 comm="syz.3.958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fadc292e969 code=0x7ffc0000 [ 77.725287][ T6170] ext4 filesystem being mounted at /242/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.735851][ T29] audit: type=1326 audit(1745547634.978:4004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6173 comm="syz.3.958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fadc292e969 code=0x7ffc0000 [ 77.759217][ T29] audit: type=1326 audit(1745547634.978:4005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6173 comm="syz.3.958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fadc292e969 code=0x7ffc0000 [ 77.827760][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.861206][ T6183] pimreg: entered allmulticast mode [ 77.886728][ T6183] pimreg: left allmulticast mode [ 77.966030][ T6191] loop3: detected capacity change from 0 to 512 [ 78.042789][ T6193] sd 0:0:1:0: device reset [ 78.083829][ T6199] loop0: detected capacity change from 0 to 256 [ 78.103254][ T6199] FAT-fs (loop0): Directory bread(block 1285) failed [ 78.134478][ T6199] FAT-fs (loop0): Directory bread(block 1285) failed [ 78.155408][ T6201] loop5: detected capacity change from 0 to 128 [ 78.165525][ T6201] FAT-fs (loop5): error, invalid access to FAT (entry 0x0ffffff6) [ 78.305108][ T6219] pimreg: entered allmulticast mode [ 78.320567][ T6219] pimreg: left allmulticast mode [ 78.351597][ T6221] loop5: detected capacity change from 0 to 512 [ 78.359693][ T6222] loop4: detected capacity change from 0 to 256 [ 78.504041][ T6230] loop0: detected capacity change from 0 to 1024 [ 78.512313][ T6232] loop5: detected capacity change from 0 to 256 [ 78.532442][ T6232] FAT-fs (loop5): Directory bread(block 1285) failed [ 78.534164][ T6230] EXT4-fs: Ignoring removed orlov option [ 78.560587][ T6232] FAT-fs (loop5): Directory bread(block 1285) failed [ 78.583747][ T6230] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 78.657981][ T6230] EXT4-fs error (device loop0): ext4_ext_check_inode:524: inode #11: comm syz.0.982: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 78.697030][ T6230] EXT4-fs error (device loop0): ext4_orphan_get:1395: comm syz.0.982: couldn't read orphan inode 11 (err -117) [ 78.712101][ T6230] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.767767][ T6238] loop3: detected capacity change from 0 to 128 [ 78.824473][ T6241] FAULT_INJECTION: forcing a failure. [ 78.824473][ T6241] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 78.837655][ T6241] CPU: 1 UID: 0 PID: 6241 Comm: syz.5.986 Not tainted 6.15.0-rc3-syzkaller-00076-ge72e9e693307 #0 PREEMPT(voluntary) [ 78.837681][ T6241] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 78.837743][ T6241] Call Trace: [ 78.837776][ T6241] [ 78.837784][ T6241] dump_stack_lvl+0xf6/0x150 [ 78.837810][ T6241] dump_stack+0x15/0x1a [ 78.837825][ T6241] should_fail_ex+0x261/0x270 [ 78.837846][ T6241] should_fail+0xb/0x10 [ 78.837929][ T6241] should_fail_usercopy+0x1a/0x20 [ 78.837958][ T6241] strncpy_from_user+0x25/0x230 [ 78.838017][ T6241] ? getname_flags+0x81/0x3b0 [ 78.838068][ T6241] getname_flags+0xb0/0x3b0 [ 78.838125][ T6241] user_path_at+0x26/0x140 [ 78.838164][ T6241] __se_sys_mount+0x25e/0x2e0 [ 78.838263][ T6241] __x64_sys_mount+0x67/0x80 [ 78.838281][ T6241] x64_sys_call+0xd11/0x2e10 [ 78.838304][ T6241] do_syscall_64+0xc9/0x1a0 [ 78.838373][ T6241] ? clear_bhb_loop+0x25/0x80 [ 78.838392][ T6241] ? clear_bhb_loop+0x25/0x80 [ 78.838411][ T6241] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.838438][ T6241] RIP: 0033:0x7f09a9aae969 [ 78.838454][ T6241] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 78.838548][ T6241] RSP: 002b:00007f09a8117038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 78.838565][ T6241] RAX: ffffffffffffffda RBX: 00007f09a9cd5fa0 RCX: 00007f09a9aae969 [ 78.838577][ T6241] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000000 [ 78.838588][ T6241] RBP: 00007f09a8117090 R08: 0000000000000000 R09: 0000000000000000 [ 78.838599][ T6241] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 78.838610][ T6241] R13: 0000000000000000 R14: 00007f09a9cd5fa0 R15: 00007ffd72f746c8 [ 78.838691][ T6241] [ 78.843166][ T6238] FAT-fs (loop3): error, invalid access to FAT (entry 0x0ffffff6) [ 79.232582][ T6251] pimreg: entered allmulticast mode [ 79.244746][ T6251] pimreg: left allmulticast mode [ 79.387074][ T6260] loop5: detected capacity change from 0 to 256 [ 79.413625][ T6260] FAT-fs (loop5): Directory bread(block 1285) failed [ 79.435734][ T6260] FAT-fs (loop5): Directory bread(block 1285) failed [ 79.469244][ T6262] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.982: Invalid block bitmap block 0 in block_group 0 [ 79.535327][ T6262] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.982: Failed to acquire dquot type 0 [ 79.617540][ T6271] loop3: detected capacity change from 0 to 512 [ 79.776010][ T6276] loop3: detected capacity change from 0 to 512 [ 79.828287][ T6216] syz.4.976 (6216) used greatest stack depth: 8720 bytes left [ 80.197894][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.238943][ T6307] loop4: detected capacity change from 0 to 512 [ 80.248776][ T6307] EXT4-fs (loop4): orphan cleanup on readonly fs [ 80.266489][ T6310] loop0: detected capacity change from 0 to 512 [ 80.271317][ T6307] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 80.288907][ T6307] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 80.297721][ T6307] EXT4-fs error (device loop4): ext4_ext_check_inode:524: inode #13: comm syz.4.1016: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 80.319328][ T6307] EXT4-fs error (device loop4): ext4_orphan_get:1395: comm syz.4.1016: couldn't read orphan inode 13 (err -117) [ 80.351855][ T6307] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 80.421045][ T6307] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 80.436068][ T6316] loop0: detected capacity change from 0 to 2048 [ 80.457471][ T6316] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.480365][ T6307] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 80.528673][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.562069][ T6318] loop3: detected capacity change from 0 to 128 [ 80.580912][ T6318] FAT-fs (loop3): error, invalid access to FAT (entry 0x0ffffff6) [ 80.796295][ T6337] loop3: detected capacity change from 0 to 1024 [ 80.815276][ T6337] EXT4-fs: Ignoring removed orlov option [ 80.834116][ T6337] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 80.872683][ T6339] loop5: detected capacity change from 0 to 512 [ 80.882901][ T6337] EXT4-fs error (device loop3): ext4_ext_check_inode:524: inode #11: comm syz.3.1026: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 80.987486][ T6337] EXT4-fs error (device loop3): ext4_orphan_get:1395: comm syz.3.1026: couldn't read orphan inode 11 (err -117) [ 81.007776][ T6337] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.071934][ T6352] loop5: detected capacity change from 0 to 128 [ 81.079611][ T6352] FAT-fs (loop5): error, invalid access to FAT (entry 0x0ffffff6) [ 81.095044][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.169841][ T6363] loop5: detected capacity change from 0 to 256 [ 81.185051][ T6363] FAT-fs (loop5): Directory bread(block 1285) failed [ 81.231679][ T6369] loop0: detected capacity change from 0 to 512 [ 81.294005][ T6374] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 81.480370][ T6373] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.1026: Invalid block bitmap block 0 in block_group 0 [ 81.527602][ T6373] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.1026: Failed to acquire dquot type 0 [ 82.023138][ T6395] loop4: detected capacity change from 0 to 256 [ 82.038618][ T6395] FAT-fs (loop4): Directory bread(block 1285) failed [ 82.442953][ T29] kauditd_printk_skb: 1209 callbacks suppressed [ 82.442967][ T29] audit: type=1400 audit(1745547639.956:5211): avc: denied { mounton } for pid=6412 comm="syz.4.1060" path="/syzcgroup/unified/syz4" dev="cgroup2" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 82.474011][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.492584][ T29] audit: type=1400 audit(1745547639.996:5212): avc: denied { getopt } for pid=6412 comm="syz.4.1060" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 82.574272][ T6422] loop0: detected capacity change from 0 to 256 [ 82.593041][ T6422] FAT-fs (loop0): Directory bread(block 1285) failed [ 82.608179][ T29] audit: type=1107 audit(1745547640.117:5213): pid=6421 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 82.622210][ T29] audit: type=1326 audit(1745547640.117:5214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6421 comm="syz.0.1064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25a950e969 code=0x7ffc0000 [ 82.646505][ T29] audit: type=1326 audit(1745547640.117:5215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6421 comm="syz.0.1064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f25a950e969 code=0x7ffc0000 [ 82.672885][ T29] audit: type=1326 audit(1745547640.117:5216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6421 comm="syz.0.1064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25a950e969 code=0x7ffc0000 [ 82.697011][ T29] audit: type=1326 audit(1745547640.117:5217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6421 comm="syz.0.1064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f25a950e969 code=0x7ffc0000 [ 82.721303][ T29] audit: type=1326 audit(1745547640.117:5218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6421 comm="syz.0.1064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25a950e969 code=0x7ffc0000 [ 82.745446][ T29] audit: type=1326 audit(1745547640.117:5219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6421 comm="syz.0.1064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f25a950e969 code=0x7ffc0000 [ 82.769561][ T29] audit: type=1326 audit(1745547640.117:5220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6421 comm="syz.0.1064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25a950e969 code=0x7ffc0000 [ 82.926011][ T6436] 9pnet_fd: Insufficient options for proto=fd [ 83.033477][ T6440] loop4: detected capacity change from 0 to 512 [ 83.053078][ T6440] EXT4-fs (loop4): orphan cleanup on readonly fs [ 83.101569][ T6440] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 83.135439][ T6440] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 83.167613][ T6440] EXT4-fs error (device loop4): ext4_ext_check_inode:524: inode #13: comm syz.4.1072: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 83.228507][ T6453] loop0: detected capacity change from 0 to 256 [ 83.235383][ T6440] EXT4-fs error (device loop4): ext4_orphan_get:1395: comm syz.4.1072: couldn't read orphan inode 13 (err -117) [ 83.249644][ T6453] FAT-fs (loop0): Directory bread(block 1285) failed [ 83.263812][ T6453] FAT-fs (loop0): Directory bread(block 1285) failed [ 83.271830][ T6440] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 83.327597][ T6459] xt_hashlimit: max too large, truncated to 1048576 [ 83.335428][ T6459] Cannot find set identified by id 0 to match [ 83.345434][ T6440] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 83.397825][ T6440] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 83.465262][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.809164][ T6491] loop3: detected capacity change from 0 to 256 [ 83.843713][ T6491] FAT-fs (loop3): Directory bread(block 1285) failed [ 83.872551][ T6491] FAT-fs (loop3): Directory bread(block 1285) failed [ 83.921166][ T6492] loop4: detected capacity change from 0 to 128 [ 83.960204][ T6492] FAT-fs (loop4): error, invalid access to FAT (entry 0x0ffffff6) [ 84.396361][ T6522] loop2: detected capacity change from 0 to 256 [ 84.444563][ T6522] FAT-fs (loop2): Directory bread(block 1285) failed [ 84.459241][ T6522] FAT-fs (loop2): Directory bread(block 1285) failed [ 84.552055][ T6527] pimreg: entered allmulticast mode [ 84.577019][ T6530] loop3: detected capacity change from 0 to 128 [ 84.596226][ T6530] FAT-fs (loop3): error, invalid access to FAT (entry 0x0ffffff6) [ 84.598649][ T6527] pimreg: left allmulticast mode [ 84.869899][ T6554] loop0: detected capacity change from 0 to 256 [ 84.873190][ T6548] loop3: detected capacity change from 0 to 512 [ 84.896153][ T6548] EXT4-fs (loop3): orphan cleanup on readonly fs [ 84.903207][ T6548] EXT4-fs error (device loop3): ext4_orphan_get:1416: comm syz.3.1118: bad orphan inode 13 [ 84.916124][ T6548] ext4_test_bit(bit=12, block=18) = 1 [ 84.921784][ T6548] is_bad_inode(inode)=0 [ 84.926105][ T6548] NEXT_ORPHAN(inode)=2130706432 [ 84.931136][ T6548] max_ino=32 [ 84.934497][ T6548] i_nlink=1 [ 84.939841][ T6554] FAT-fs (loop0): Directory bread(block 1285) failed [ 84.939841][ T6548] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 84.984690][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.000561][ T6557] loop2: detected capacity change from 0 to 512 [ 85.013621][ T6554] FAT-fs (loop0): Directory bread(block 1285) failed [ 85.332110][ T6580] loop4: detected capacity change from 0 to 128 [ 85.345446][ T6580] FAT-fs (loop4): error, invalid access to FAT (entry 0x0ffffff6) [ 85.578205][ T6600] pimreg: entered allmulticast mode [ 85.650787][ T6606] loop3: detected capacity change from 0 to 128 [ 85.658874][ T6606] FAT-fs (loop3): error, invalid access to FAT (entry 0x0ffffff6) [ 85.667130][ T6600] pimreg: left allmulticast mode [ 85.772970][ T6614] pimreg: entered allmulticast mode [ 85.790159][ T6614] pimreg: left allmulticast mode [ 86.043580][ T6634] loop4: detected capacity change from 0 to 128 [ 86.051358][ T6634] FAT-fs (loop4): error, invalid access to FAT (entry 0x0ffffff6) [ 86.266667][ T6661] pimreg: entered allmulticast mode [ 86.283708][ T6661] pimreg: left allmulticast mode [ 86.373765][ T6667] loop2: detected capacity change from 0 to 128 [ 86.383456][ T6667] FAT-fs (loop2): error, invalid access to FAT (entry 0x0ffffff6) [ 86.663467][ T6696] loop2: detected capacity change from 0 to 128 [ 86.721448][ T6696] FAT-fs (loop2): error, invalid access to FAT (entry 0x0ffffff6) [ 86.796462][ T6701] pimreg: entered allmulticast mode [ 86.831643][ T6701] pimreg: left allmulticast mode [ 87.142179][ T6727] loop3: detected capacity change from 0 to 128 [ 87.160829][ T6727] FAT-fs (loop3): error, invalid access to FAT (entry 0x0ffffff6) [ 87.286059][ T6740] pimreg: entered allmulticast mode [ 87.303230][ T6740] pimreg: left allmulticast mode [ 87.409547][ T6750] pimreg: entered allmulticast mode [ 87.423451][ T6750] pimreg: left allmulticast mode [ 87.548296][ T6758] loop3: detected capacity change from 0 to 128 [ 87.557684][ T6758] FAT-fs (loop3): error, invalid access to FAT (entry 0x0ffffff6) [ 87.695468][ T29] kauditd_printk_skb: 1449 callbacks suppressed [ 87.695485][ T29] audit: type=1326 audit(1745547645.210:6670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6767 comm="syz.0.1217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25a950e969 code=0x7ffc0000 [ 87.776050][ T6772] pimreg: entered allmulticast mode [ 87.785477][ T29] audit: type=1326 audit(1745547645.210:6671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6767 comm="syz.0.1217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7f25a950e969 code=0x7ffc0000 [ 87.796203][ T6772] pimreg: left allmulticast mode [ 87.810523][ T29] audit: type=1326 audit(1745547645.210:6672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6767 comm="syz.0.1217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25a950e969 code=0x7ffc0000 [ 87.810653][ T29] audit: type=1326 audit(1745547645.210:6673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6767 comm="syz.0.1217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25a950e969 code=0x7ffc0000 [ 87.864367][ T29] audit: type=1326 audit(1745547645.210:6674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6767 comm="syz.0.1217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f25a950e969 code=0x7ffc0000 [ 87.888831][ T29] audit: type=1326 audit(1745547645.210:6675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6767 comm="syz.0.1217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25a950e969 code=0x7ffc0000 [ 87.913239][ T29] audit: type=1326 audit(1745547645.210:6676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6767 comm="syz.0.1217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25a950e969 code=0x7ffc0000 [ 87.937639][ T29] audit: type=1326 audit(1745547645.210:6677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6767 comm="syz.0.1217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f25a950e969 code=0x7ffc0000 [ 87.961956][ T29] audit: type=1326 audit(1745547645.240:6678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6767 comm="syz.0.1217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25a950e969 code=0x7ffc0000 [ 87.986168][ T29] audit: type=1326 audit(1745547645.240:6679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6767 comm="syz.0.1217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f25a950e969 code=0x7ffc0000 [ 88.194947][ T6787] loop3: detected capacity change from 0 to 128 [ 88.238440][ T6787] FAT-fs (loop3): error, invalid access to FAT (entry 0x0ffffff6) [ 88.328600][ T6797] loop3: detected capacity change from 0 to 512 [ 88.348937][ T6797] EXT4-fs (loop3): orphan cleanup on readonly fs [ 88.365797][ T6797] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 88.388157][ T6797] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 88.406031][ T6797] EXT4-fs error (device loop3): ext4_ext_check_inode:524: inode #13: comm syz.3.1232: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 88.437494][ T6797] EXT4-fs error (device loop3): ext4_orphan_get:1395: comm syz.3.1232: couldn't read orphan inode 13 (err -117) [ 88.477019][ T6797] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 88.540538][ T6797] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 88.561486][ T6797] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 88.657731][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.748301][ T6819] loop2: detected capacity change from 0 to 128 [ 88.759947][ T6819] FAT-fs (loop2): error, invalid access to FAT (entry 0x0ffffff6) [ 88.772132][ T6821] pimreg: entered allmulticast mode [ 88.794954][ T6821] pimreg: left allmulticast mode [ 89.103509][ T6843] loop2: detected capacity change from 0 to 512 [ 89.113367][ T6843] EXT4-fs (loop2): orphan cleanup on readonly fs [ 89.132458][ T6843] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 89.162976][ T6843] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 89.170617][ T6843] EXT4-fs error (device loop2): ext4_ext_check_inode:524: inode #13: comm syz.2.1250: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 89.208880][ T6843] EXT4-fs error (device loop2): ext4_orphan_get:1395: comm syz.2.1250: couldn't read orphan inode 13 (err -117) [ 89.255514][ T6843] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 89.274945][ T6852] loop0: detected capacity change from 0 to 128 [ 89.300318][ T6852] FAT-fs (loop0): error, invalid access to FAT (entry 0x0ffffff6) [ 89.333407][ T6854] pimreg: entered allmulticast mode [ 89.354816][ T6854] pimreg: left allmulticast mode [ 89.382673][ T6843] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 89.409470][ T6843] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 89.455335][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.691877][ T6880] loop3: detected capacity change from 0 to 128 [ 89.722659][ T6880] FAT-fs (loop3): error, invalid access to FAT (entry 0x0ffffff6) [ 89.727576][ T6886] loop0: detected capacity change from 0 to 512 [ 89.739713][ T6886] EXT4-fs (loop0): orphan cleanup on readonly fs [ 89.753439][ T6886] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 89.773626][ T6886] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 89.786180][ T6886] EXT4-fs error (device loop0): ext4_ext_check_inode:524: inode #13: comm syz.0.1269: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 89.806154][ T6886] EXT4-fs error (device loop0): ext4_orphan_get:1395: comm syz.0.1269: couldn't read orphan inode 13 (err -117) [ 89.821137][ T6886] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 89.918926][ T6886] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 89.935187][ T6886] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 90.002358][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.050827][ T6911] loop3: detected capacity change from 0 to 164 [ 90.059213][ T6911] Unable to read rock-ridge attributes [ 90.121741][ T6918] syz!: rxe_newlink: already configured on team_slave_0 [ 90.130067][ T6918] Unable to read rock-ridge attributes [ 90.150600][ T6917] loop4: detected capacity change from 0 to 128 [ 90.158547][ T6918] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 90.174114][ T6917] FAT-fs (loop4): error, invalid access to FAT (entry 0x0ffffff6) [ 90.356821][ T6933] 9pnet_fd: Insufficient options for proto=fd [ 90.846762][ T6949] loop0: detected capacity change from 0 to 128 [ 90.863976][ T6949] FAT-fs (loop0): error, invalid access to FAT (entry 0x0ffffff6) [ 90.944886][ T6953] pimreg: entered allmulticast mode [ 90.963015][ T6953] pimreg: left allmulticast mode [ 90.975304][ T6961] 9pnet_fd: Insufficient options for proto=fd [ 91.248417][ T6982] loop5: detected capacity change from 0 to 128 [ 91.257062][ T6982] FAT-fs (loop5): error, invalid access to FAT (entry 0x0ffffff6) [ 91.368025][ T6988] loop5: detected capacity change from 0 to 128 [ 91.379722][ T6992] pimreg: entered allmulticast mode [ 91.387220][ T6992] pimreg: left allmulticast mode [ 91.393063][ T6988] FAT-fs (loop5): error, invalid access to FAT (entry 0x0ffffff6) [ 91.770854][ T7015] loop4: detected capacity change from 0 to 128 [ 91.805236][ T7015] FAT-fs (loop4): error, invalid access to FAT (entry 0x0ffffff6) [ 91.883488][ T7021] pimreg: entered allmulticast mode [ 91.898439][ T7021] pimreg: left allmulticast mode [ 92.118551][ T7041] loop4: detected capacity change from 0 to 128 [ 92.141547][ T7041] FAT-fs (loop4): error, invalid access to FAT (entry 0x0ffffff6) [ 92.206979][ T7053] pimreg: entered allmulticast mode [ 92.213906][ T7053] pimreg: left allmulticast mode [ 92.508622][ T7077] loop0: detected capacity change from 0 to 128 [ 92.523772][ T7077] FAT-fs (loop0): error, invalid access to FAT (entry 0x0ffffff6) [ 92.574379][ T7084] pimreg: entered allmulticast mode [ 92.581540][ T7084] pimreg: left allmulticast mode [ 92.812511][ T29] kauditd_printk_skb: 579 callbacks suppressed [ 92.812527][ T29] audit: type=1326 audit(1745547650.340:7259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7110 comm="syz.2.1372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6074a3e969 code=0x7ffc0000 [ 92.865182][ T29] audit: type=1326 audit(1745547650.340:7260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7110 comm="syz.2.1372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6074a3e969 code=0x7ffc0000 [ 92.889492][ T29] audit: type=1326 audit(1745547650.370:7261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7110 comm="syz.2.1372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f6074a3e969 code=0x7ffc0000 [ 92.914038][ T29] audit: type=1326 audit(1745547650.370:7262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7110 comm="syz.2.1372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6074a3e969 code=0x7ffc0000 [ 92.916325][ T7111] loop2: detected capacity change from 0 to 128 [ 92.938545][ T29] audit: type=1326 audit(1745547650.370:7263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7110 comm="syz.2.1372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6074a3e969 code=0x7ffc0000 [ 92.938613][ T29] audit: type=1326 audit(1745547650.370:7264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7110 comm="syz.2.1372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6074a3e969 code=0x7ffc0000 [ 92.938698][ T29] audit: type=1326 audit(1745547650.370:7265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7110 comm="syz.2.1372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6074a3e969 code=0x7ffc0000 [ 92.938740][ T29] audit: type=1326 audit(1745547650.370:7266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7110 comm="syz.2.1372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6074a3e969 code=0x7ffc0000 [ 92.938770][ T29] audit: type=1326 audit(1745547650.370:7267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7110 comm="syz.2.1372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6074a3e969 code=0x7ffc0000 [ 92.938922][ T29] audit: type=1326 audit(1745547650.370:7268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7110 comm="syz.2.1372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6074a3e969 code=0x7ffc0000 [ 93.128865][ T7111] FAT-fs (loop2): error, invalid access to FAT (entry 0x0ffffff6) [ 93.234428][ T7125] pimreg: entered allmulticast mode [ 93.254011][ T7125] pimreg: left allmulticast mode [ 93.411683][ T7145] loop5: detected capacity change from 0 to 2048 [ 93.458462][ T7149] loop0: detected capacity change from 0 to 128 [ 93.476746][ T7145] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 93.491226][ T7149] FAT-fs (loop0): error, invalid access to FAT (entry 0x0ffffff6) [ 93.693327][ T7170] pimreg: entered allmulticast mode [ 93.714992][ T7170] pimreg: left allmulticast mode [ 93.765567][ T7178] 9pnet_fd: Insufficient options for proto=fd [ 93.853183][ T7186] loop0: detected capacity change from 0 to 128 [ 93.853331][ T5131] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.861498][ T7186] FAT-fs (loop0): error, invalid access to FAT (entry 0x0ffffff6) [ 93.922024][ T7190] loop4: detected capacity change from 0 to 164 [ 93.958564][ T7190] Unable to read rock-ridge attributes [ 94.035560][ T7205] 9pnet_fd: Insufficient options for proto=fd [ 94.054078][ T7211] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 94.087015][ T7211] Unable to read rock-ridge attributes [ 94.103953][ T7211] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 94.127559][ T7213] loop2: detected capacity change from 0 to 2048 [ 94.160028][ T7213] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 94.335601][ T7227] loop0: detected capacity change from 0 to 128 [ 94.355591][ T7227] FAT-fs (loop0): error, invalid access to FAT (entry 0x0ffffff6) [ 94.476392][ T7238] 9pnet_fd: Insufficient options for proto=fd [ 94.477859][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.730201][ T7259] loop0: detected capacity change from 0 to 128 [ 94.755809][ T7259] FAT-fs (loop0): error, invalid access to FAT (entry 0x0ffffff6) [ 94.770644][ T7264] pimreg: entered allmulticast mode [ 94.793923][ T7264] pimreg: left allmulticast mode [ 94.889184][ T7269] 9pnet_fd: Insufficient options for proto=fd [ 95.112148][ T7291] loop0: detected capacity change from 0 to 128 [ 95.155664][ T7291] FAT-fs (loop0): error, invalid access to FAT (entry 0x0ffffff6) [ 95.165323][ T7299] 9pnet_fd: Insufficient options for proto=fd [ 95.468117][ T7322] 9pnet_fd: Insufficient options for proto=fd [ 95.570523][ T7327] loop3: detected capacity change from 0 to 128 [ 95.588451][ T7327] FAT-fs (loop3): error, invalid access to FAT (entry 0x0ffffff6) [ 95.846181][ T7353] loop5: detected capacity change from 0 to 1024 [ 95.877897][ T7353] EXT4-fs: Ignoring removed orlov option [ 95.885388][ T7353] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 95.904622][ T7348] 9pnet_fd: Insufficient options for proto=fd [ 95.920490][ T7361] loop2: detected capacity change from 0 to 128 [ 95.939426][ T7361] FAT-fs (loop2): error, invalid access to FAT (entry 0x0ffffff6) [ 95.952270][ T7353] EXT4-fs error (device loop5): ext4_ext_check_inode:524: inode #11: comm syz.5.1486: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 95.984935][ T7353] EXT4-fs error (device loop5): ext4_orphan_get:1395: comm syz.5.1486: couldn't read orphan inode 11 (err -117) [ 96.014173][ T7353] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.076797][ T7372] loop2: detected capacity change from 0 to 164 [ 96.102138][ T7372] Unable to read rock-ridge attributes [ 96.218590][ T7386] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 96.254979][ T7386] Unable to read rock-ridge attributes [ 96.261654][ T7386] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 96.293600][ T7390] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:483: comm syz.5.1486: Invalid block bitmap block 0 in block_group 0 [ 96.309900][ T7390] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.1486: Failed to acquire dquot type 0 [ 96.515812][ T7393] 9pnet_fd: Insufficient options for proto=fd [ 96.754758][ T7398] loop4: detected capacity change from 0 to 128 [ 96.790509][ T7398] FAT-fs (loop4): error, invalid access to FAT (entry 0x0ffffff6) [ 96.821279][ T5131] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.951911][ T7416] loop3: detected capacity change from 0 to 1024 [ 96.978939][ T7419] 9pnet_fd: Insufficient options for proto=fd [ 96.993315][ T7416] EXT4-fs: Ignoring removed orlov option [ 97.014021][ T7416] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 97.040404][ T7416] EXT4-fs error (device loop3): ext4_ext_check_inode:524: inode #11: comm syz.3.1513: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 97.106848][ T7429] loop4: detected capacity change from 0 to 1024 [ 97.117176][ T7416] EXT4-fs error (device loop3): ext4_orphan_get:1395: comm syz.3.1513: couldn't read orphan inode 11 (err -117) [ 97.151144][ T7429] EXT4-fs: Ignoring removed orlov option [ 97.158169][ T7416] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.194686][ T7429] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 97.219161][ T7433] loop5: detected capacity change from 0 to 128 [ 97.253783][ T7433] FAT-fs (loop5): error, invalid access to FAT (entry 0x0ffffff6) [ 97.273608][ T7429] EXT4-fs error (device loop4): ext4_ext_check_inode:524: inode #11: comm syz.4.1518: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 97.303865][ T7429] EXT4-fs error (device loop4): ext4_orphan_get:1395: comm syz.4.1518: couldn't read orphan inode 11 (err -117) [ 97.356313][ T7429] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.394937][ T7439] loop5: detected capacity change from 0 to 2048 [ 97.422259][ T7444] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.1513: Invalid block bitmap block 0 in block_group 0 [ 97.449010][ T7444] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.1513: Failed to acquire dquot type 0 [ 97.749802][ T7439] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 98.075610][ T7450] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.1518: Invalid block bitmap block 0 in block_group 0 [ 98.089904][ T29] kauditd_printk_skb: 751 callbacks suppressed [ 98.089927][ T29] audit: type=1326 audit(1745547655.597:8016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7438 comm="syz.5.1522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f09a9aad2d0 code=0x7ffc0000 [ 98.120600][ T29] audit: type=1326 audit(1745547655.597:8017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7438 comm="syz.5.1522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7f09a9aad6b7 code=0x7ffc0000 [ 98.144929][ T29] audit: type=1326 audit(1745547655.597:8018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7438 comm="syz.5.1522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f09a9aad2d0 code=0x7ffc0000 [ 98.169261][ T29] audit: type=1326 audit(1745547655.597:8019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7438 comm="syz.5.1522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f09a9aae969 code=0x7ffc0000 [ 98.193527][ T29] audit: type=1326 audit(1745547655.597:8020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7438 comm="syz.5.1522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f09a9aae969 code=0x7ffc0000 [ 98.293203][ T29] audit: type=1326 audit(1745547655.767:8021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7438 comm="syz.5.1522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f09a9aae969 code=0x7ffc0000 [ 98.302134][ T7450] Quota error (device loop4): write_blk: dquota write failed [ 98.318620][ T29] audit: type=1326 audit(1745547655.788:8022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7438 comm="syz.5.1522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f09a9aae969 code=0x7ffc0000 [ 98.324844][ T7450] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 98.325017][ T7450] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.1518: Failed to acquire dquot type 0 [ 98.373428][ T29] audit: type=1326 audit(1745547655.788:8023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7438 comm="syz.5.1522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f09a9aae969 code=0x7ffc0000 [ 98.429977][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.466495][ T7455] loop3: detected capacity change from 0 to 512 [ 98.494046][ T7455] EXT4-fs (loop3): orphan cleanup on readonly fs [ 98.502252][ T7455] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 98.550702][ T5131] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.569140][ T7455] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 98.592184][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.609474][ T7455] EXT4-fs error (device loop3): ext4_ext_check_inode:524: inode #13: comm syz.3.1526: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 98.671449][ T7455] EXT4-fs error (device loop3): ext4_orphan_get:1395: comm syz.3.1526: couldn't read orphan inode 13 (err -117) [ 98.695661][ T7465] 9pnet_fd: Insufficient options for proto=fd [ 98.774453][ T7468] loop4: detected capacity change from 0 to 128 [ 98.780353][ T7455] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 98.791509][ T7468] FAT-fs (loop4): error, invalid access to FAT (entry 0x0ffffff6) [ 98.862694][ T7455] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 98.883458][ T7455] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 98.969124][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.041909][ T7486] pimreg: entered allmulticast mode [ 99.050528][ T7486] pimreg: left allmulticast mode [ 99.174092][ T7494] loop3: detected capacity change from 0 to 128 [ 99.232621][ T7494] FAT-fs (loop3): error, invalid access to FAT (entry 0x0ffffff6) [ 99.409437][ T7521] pimreg: entered allmulticast mode [ 99.442746][ T7521] pimreg: left allmulticast mode [ 99.569304][ T7537] loop4: detected capacity change from 0 to 128 [ 99.578198][ T7537] FAT-fs (loop4): error, invalid access to FAT (entry 0x0ffffff6) [ 99.717876][ T7562] pimreg: entered allmulticast mode [ 99.748635][ T7562] pimreg: left allmulticast mode [ 99.829050][ T7572] loop3: detected capacity change from 0 to 128 [ 99.838090][ T7572] FAT-fs (loop3): error, invalid access to FAT (entry 0x0ffffff6) [ 100.062836][ T7599] loop0: detected capacity change from 0 to 128 [ 100.089191][ T7599] FAT-fs (loop0): error, invalid access to FAT (entry 0x0ffffff6) [ 100.116764][ T7605] pimreg: entered allmulticast mode [ 100.146966][ T7605] pimreg: left allmulticast mode [ 100.384683][ T7635] loop2: detected capacity change from 0 to 128 [ 100.393107][ T7635] FAT-fs (loop2): error, invalid access to FAT (entry 0x0ffffff6) [ 100.433620][ T7643] loop4: detected capacity change from 0 to 512 [ 100.516186][ T7649] pimreg: entered allmulticast mode [ 100.531712][ T7649] pimreg: left allmulticast mode [ 100.615864][ T7661] loop0: detected capacity change from 0 to 2048 [ 100.638321][ T7661] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.693388][ T7673] 9pnet_fd: Insufficient options for proto=fd [ 100.706417][ T7670] loop2: detected capacity change from 0 to 128 [ 100.738741][ T7670] FAT-fs (loop2): error, invalid access to FAT (entry 0x0ffffff6) [ 100.872749][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.936695][ T7691] pimreg: entered allmulticast mode [ 100.946310][ T7691] pimreg: left allmulticast mode [ 101.030841][ T7701] loop2: detected capacity change from 0 to 1024 [ 101.051914][ T7704] loop5: detected capacity change from 0 to 128 [ 101.060364][ T7701] EXT4-fs: Ignoring removed orlov option [ 101.067275][ T7701] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 101.079276][ T7704] FAT-fs (loop5): error, invalid access to FAT (entry 0x0ffffff6) [ 101.099185][ T7701] EXT4-fs error (device loop2): ext4_ext_check_inode:524: inode #11: comm syz.2.1643: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 101.118839][ T7701] EXT4-fs error (device loop2): ext4_orphan_get:1395: comm syz.2.1643: couldn't read orphan inode 11 (err -117) [ 101.144632][ T7701] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.445080][ T7739] loop0: detected capacity change from 0 to 128 [ 101.457635][ T7739] FAT-fs (loop0): error, invalid access to FAT (entry 0x0ffffff6) [ 101.631666][ T7761] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.1643: Invalid block bitmap block 0 in block_group 0 [ 101.651663][ T7761] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.1643: Failed to acquire dquot type 0 [ 101.880678][ T7767] loop4: detected capacity change from 0 to 128 [ 101.895752][ T7767] FAT-fs (loop4): error, invalid access to FAT (entry 0x0ffffff6) [ 102.390089][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.463632][ T7828] loop2: detected capacity change from 0 to 512 [ 102.478115][ T7828] EXT4-fs (loop2): orphan cleanup on readonly fs [ 102.497940][ T7828] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 102.514896][ T7828] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 102.529571][ T7828] EXT4-fs error (device loop2): ext4_ext_check_inode:524: inode #13: comm syz.2.1700: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 102.549536][ T7828] EXT4-fs error (device loop2): ext4_orphan_get:1395: comm syz.2.1700: couldn't read orphan inode 13 (err -117) [ 102.563993][ T7828] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 102.687513][ T7844] loop4: detected capacity change from 0 to 1024 [ 102.695553][ T7828] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 102.709983][ T7844] EXT4-fs: Ignoring removed orlov option [ 102.716445][ T7844] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 102.728908][ T7828] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 102.729740][ T7844] EXT4-fs error (device loop4): ext4_ext_check_inode:524: inode #11: comm syz.4.1710: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 102.804069][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.816662][ T7844] EXT4-fs error (device loop4): ext4_orphan_get:1395: comm syz.4.1710: couldn't read orphan inode 11 (err -117) [ 102.830204][ T7844] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.877031][ T7425] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 10: padding at end of block bitmap is not set [ 103.198806][ T7886] __quota_error: 732 callbacks suppressed [ 103.198843][ T7886] Quota error (device loop4): write_blk: dquota write failed [ 103.213086][ T7886] Quota error (device loop4): qtree_write_dquot: Error -28 occurred while creating quota [ 103.254469][ T7886] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.1710: Failed to acquire dquot type 0 [ 103.319247][ T29] audit: type=1326 audit(1745547660.862:8754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7897 comm="syz.3.1736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fadc292e969 code=0x7ffc0000 [ 103.356255][ T29] audit: type=1326 audit(1745547660.882:8755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7897 comm="syz.3.1736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=442 compat=0 ip=0x7fadc292e969 code=0x7ffc0000 [ 103.380558][ T29] audit: type=1326 audit(1745547660.882:8756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7897 comm="syz.3.1736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fadc292e969 code=0x7ffc0000 [ 103.404909][ T29] audit: type=1326 audit(1745547660.882:8757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7897 comm="syz.3.1736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fadc292e969 code=0x7ffc0000 [ 103.429668][ T29] audit: type=1326 audit(1745547660.892:8758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7897 comm="syz.3.1736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fadc292e969 code=0x7ffc0000 [ 103.454217][ T29] audit: type=1326 audit(1745547660.892:8759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7897 comm="syz.3.1736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fadc292e9a3 code=0x7ffc0000 [ 103.478326][ T29] audit: type=1326 audit(1745547660.892:8760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7897 comm="syz.3.1736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fadc292d41f code=0x7ffc0000 [ 103.503790][ T7898] loop3: detected capacity change from 0 to 2048 [ 103.606036][ T29] audit: type=1326 audit(1745547661.003:8761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7897 comm="syz.3.1736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fadc292e9f7 code=0x7ffc0000 [ 103.636532][ T7898] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.928478][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.978101][ T7935] pimreg: entered allmulticast mode [ 103.986832][ T7935] pimreg: left allmulticast mode [ 104.156875][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.178625][ T7949] loop2: detected capacity change from 0 to 128 [ 104.187926][ T7949] FAT-fs (loop2): error, invalid access to FAT (entry 0x0ffffff6) [ 104.271155][ T7956] loop2: detected capacity change from 0 to 2048 [ 104.300540][ T7956] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.417318][ T7968] ALSA: seq fatal error: cannot create timer (-19) [ 104.454059][ T7976] loop5: detected capacity change from 0 to 512 [ 104.489281][ T7976] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 104.509882][ T7976] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 104.545043][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.564149][ T7976] EXT4-fs error (device loop5): ext4_iget_extra_inode:4693: inode #15: comm syz.5.1767: corrupted in-inode xattr: e_value size too large [ 104.564447][ T7976] EXT4-fs error (device loop5): ext4_orphan_get:1395: comm syz.5.1767: couldn't read orphan inode 15 (err -117) [ 104.565131][ T7976] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.623916][ T5131] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.845358][ T7994] netlink: 3 bytes leftover after parsing attributes in process `syz.3.1770'. [ 104.872444][ T7994] 0ªX¹¦À: renamed from caif0 [ 104.932564][ T7994] 0ªX¹¦À: entered allmulticast mode [ 104.938464][ T7994] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 105.312137][ T8003] netlink: 36 bytes leftover after parsing attributes in process `syz.5.1775'. [ 105.348476][ T8003] lo speed is unknown, defaulting to 1000 [ 105.354502][ T8003] lo speed is unknown, defaulting to 1000 [ 105.361240][ T8003] lo speed is unknown, defaulting to 1000 [ 105.433087][ T8003] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 105.469013][ T8003] lo speed is unknown, defaulting to 1000 [ 105.475556][ T8003] lo speed is unknown, defaulting to 1000 [ 105.485490][ T8003] lo speed is unknown, defaulting to 1000 [ 105.492988][ T8003] lo speed is unknown, defaulting to 1000 [ 105.499726][ T8003] lo speed is unknown, defaulting to 1000 [ 105.506233][ T8003] lo speed is unknown, defaulting to 1000 [ 105.624259][ T8014] loop5: detected capacity change from 0 to 2048 [ 105.659134][ T8014] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.690310][ T8023] loop3: detected capacity change from 0 to 512 [ 105.712970][ T8023] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 105.742627][ T8023] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 105.766081][ T8023] EXT4-fs error (device loop3): ext4_iget_extra_inode:4693: inode #15: comm syz.3.1783: corrupted in-inode xattr: e_value size too large [ 105.780908][ T8023] EXT4-fs error (device loop3): ext4_orphan_get:1395: comm syz.3.1783: couldn't read orphan inode 15 (err -117) [ 105.795676][ T8023] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.892341][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.953132][ T8031] pimreg: entered allmulticast mode [ 105.960974][ T8031] pimreg: left allmulticast mode [ 105.964947][ T5131] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.978931][ T8032] 9pnet_fd: Insufficient options for proto=fd [ 106.100897][ T8046] xt_hashlimit: max too large, truncated to 1048576 [ 106.119241][ T8046] Cannot find set identified by id 0 to match [ 106.130809][ T8049] loop4: detected capacity change from 0 to 256 [ 106.143823][ T8049] FAT-fs (loop4): Directory bread(block 1285) failed [ 106.155252][ T8049] FAT-fs (loop4): Directory bread(block 1285) failed [ 106.294632][ T8061] loop2: detected capacity change from 0 to 512 [ 106.302857][ T8061] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 106.344696][ T8061] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 106.353689][ T8061] EXT4-fs error (device loop2): ext4_iget_extra_inode:4693: inode #15: comm syz.2.1799: corrupted in-inode xattr: e_value size too large [ 106.371243][ T8061] EXT4-fs error (device loop2): ext4_orphan_get:1395: comm syz.2.1799: couldn't read orphan inode 15 (err -117) [ 107.204174][ T8061] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.398902][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.433588][ T8070] loop5: detected capacity change from 0 to 2048 [ 107.477224][ T8075] 9pnet_fd: Insufficient options for proto=fd [ 107.585034][ T8082] pimreg: entered allmulticast mode [ 107.595325][ T8070] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.625256][ T8082] pimreg: left allmulticast mode [ 107.799654][ T8092] loop2: detected capacity change from 0 to 256 [ 107.820619][ T8092] FAT-fs (loop2): Directory bread(block 1285) failed [ 107.852836][ T8092] FAT-fs (loop2): Directory bread(block 1285) failed [ 107.936949][ T8098] loop0: detected capacity change from 0 to 128 [ 107.964246][ T8098] FAT-fs (loop0): error, invalid access to FAT (entry 0x0ffffff6) [ 108.000938][ T5131] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.187209][ T8110] loop5: detected capacity change from 0 to 512 [ 109.186144][ T8110] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 109.207920][ T8115] pimreg: entered allmulticast mode [ 109.214535][ T8115] pimreg: left allmulticast mode [ 109.225600][ T8110] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 109.245070][ T8110] EXT4-fs error (device loop5): ext4_iget_extra_inode:4693: inode #15: comm syz.5.1814: corrupted in-inode xattr: e_value size too large [ 109.289741][ T8110] EXT4-fs error (device loop5): ext4_orphan_get:1395: comm syz.5.1814: couldn't read orphan inode 15 (err -117) [ 109.359737][ T8110] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.375284][ T8119] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1819'. [ 109.386290][ T8119] siw: device registration error -23 [ 109.473499][ T5131] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.486684][ T29] kauditd_printk_skb: 454 callbacks suppressed [ 109.486714][ T29] audit: type=1326 audit(1745547667.037:9216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8127 comm="syz.2.1825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6074a3e969 code=0x7ffc0000 [ 109.530903][ T8128] loop2: detected capacity change from 0 to 2048 [ 109.540902][ T29] audit: type=1326 audit(1745547667.067:9217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8127 comm="syz.2.1825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=442 compat=0 ip=0x7f6074a3e969 code=0x7ffc0000 [ 109.565420][ T29] audit: type=1326 audit(1745547667.067:9218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8127 comm="syz.2.1825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6074a3e969 code=0x7ffc0000 [ 109.589765][ T29] audit: type=1326 audit(1745547667.067:9219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8127 comm="syz.2.1825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f6074a3e969 code=0x7ffc0000 [ 109.613984][ T29] audit: type=1326 audit(1745547667.067:9220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8127 comm="syz.2.1825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f6074a3e9a3 code=0x7ffc0000 [ 109.638299][ T29] audit: type=1326 audit(1745547667.077:9221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8127 comm="syz.2.1825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f6074a3d41f code=0x7ffc0000 [ 109.662346][ T29] audit: type=1326 audit(1745547667.077:9222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8127 comm="syz.2.1825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f6074a3e9f7 code=0x7ffc0000 [ 109.686452][ T29] audit: type=1326 audit(1745547667.077:9223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8127 comm="syz.2.1825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f6074a3d2d0 code=0x7ffc0000 [ 109.710752][ T29] audit: type=1326 audit(1745547667.077:9224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8127 comm="syz.2.1825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f6074a3e56b code=0x7ffc0000 [ 109.734872][ T29] audit: type=1326 audit(1745547667.087:9225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8127 comm="syz.2.1825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f6074a3d5ca code=0x7ffc0000 [ 109.761587][ T8128] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.910839][ T8151] pimreg: entered allmulticast mode [ 109.917842][ T8151] pimreg: left allmulticast mode [ 109.948246][ T8153] netlink: 36 bytes leftover after parsing attributes in process `syz.5.1833'. [ 110.051079][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.857372][ T8157] loop5: detected capacity change from 0 to 512 [ 110.866439][ T8157] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 110.879779][ T8157] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 110.994415][ T8157] EXT4-fs error (device loop5): ext4_iget_extra_inode:4693: inode #15: comm syz.5.1835: corrupted in-inode xattr: e_value size too large [ 111.058598][ T8157] EXT4-fs error (device loop5): ext4_orphan_get:1395: comm syz.5.1835: couldn't read orphan inode 15 (err -117) [ 111.075082][ T8157] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.158669][ T5131] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.289310][ T8183] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1845'. [ 111.316412][ T8183] siw: device registration error -23 [ 111.352623][ T8187] pimreg: entered allmulticast mode [ 111.368239][ T8187] pimreg: left allmulticast mode [ 111.375624][ T8185] loop3: detected capacity change from 0 to 2048 [ 111.396790][ T8185] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.616977][ T8204] loop5: detected capacity change from 0 to 256 [ 111.660142][ T8204] FAT-fs (loop5): Directory bread(block 1285) failed [ 111.693961][ T8204] FAT-fs (loop5): Directory bread(block 1285) failed [ 111.748470][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.837470][ T8214] loop3: detected capacity change from 0 to 164 [ 111.862978][ T8214] Unable to read rock-ridge attributes [ 111.915663][ T8219] pimreg: entered allmulticast mode [ 111.930075][ T8219] pimreg: left allmulticast mode [ 111.938375][ T8223] syz!: rxe_newlink: already configured on team_slave_0 [ 111.960968][ T8223] Unable to read rock-ridge attributes [ 111.966939][ T38] ================================================================== [ 111.975063][ T38] BUG: KCSAN: data-race in n_tty_receive_char_flow_ctrl / tty_set_termios [ 111.983612][ T38] [ 111.985957][ T38] write to 0xffff8881219f0d22 of 1 bytes by task 8224 on cpu 1: [ 111.993602][ T38] tty_set_termios+0x4c9/0x8b0 [ 111.998398][ T38] set_termios+0x364/0x4f0 [ 112.002885][ T38] tty_mode_ioctl+0x394/0x5d0 [ 112.007686][ T38] n_tty_ioctl_helper+0x8d/0x240 [ 112.012676][ T38] n_tty_ioctl+0xfd/0x210 [ 112.017034][ T38] tty_ioctl+0x878/0xbd0 [ 112.021372][ T38] __se_sys_ioctl+0xc9/0x140 [ 112.025985][ T38] __x64_sys_ioctl+0x43/0x50 [ 112.030596][ T38] x64_sys_call+0x168d/0x2e10 [ 112.035286][ T38] do_syscall_64+0xc9/0x1a0 [ 112.039803][ T38] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 112.045716][ T38] [ 112.048044][ T38] read to 0xffff8881219f0d22 of 1 bytes by task 38 on cpu 0: [ 112.055421][ T38] n_tty_receive_char_flow_ctrl+0x58/0x1a0 [ 112.061341][ T38] n_tty_lookahead_flow_ctrl+0xee/0x130 [ 112.066907][ T38] tty_port_default_lookahead_buf+0x8a/0xc0 [ 112.072929][ T38] flush_to_ldisc+0x322/0x410 [ 112.077617][ T38] process_scheduled_works+0x4de/0xa20 [ 112.083094][ T38] worker_thread+0x52c/0x710 [ 112.087708][ T38] kthread+0x4b7/0x540 [ 112.091779][ T38] ret_from_fork+0x4b/0x60 [ 112.096198][ T38] ret_from_fork_asm+0x1a/0x30 [ 112.100972][ T38] [ 112.103298][ T38] value changed: 0x13 -> 0x4e [ 112.107978][ T38] [ 112.110304][ T38] Reported by Kernel Concurrency Sanitizer on: [ 112.116543][ T38] CPU: 0 UID: 0 PID: 38 Comm: kworker/u8:2 Not tainted 6.15.0-rc3-syzkaller-00076-ge72e9e693307 #0 PREEMPT(voluntary) [ 112.128967][ T38] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 112.139117][ T38] Workqueue: events_unbound flush_to_ldisc [ 112.144958][ T38] ================================================================== [ 112.193962][ T8223] iso9660: Corrupted directory entry in block 4 of inode 1792