last executing test programs: 2.230027909s ago: executing program 4 (id=2249): unshare(0x22020600) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioprio_set$pid(0x2, 0x0, 0x0) io_setup(0x4, &(0x7f00000001c0)=0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="05000000040000000800"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r2], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x7, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r4, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {r5, 0x0, 0x0, 0x30, 0x0, @in6={0x1b, 0x0, 0x0, @loopback}, @ib={0x1b, 0x0, 0x0, {"7d0300"}, 0x0, 0x0, 0x6}}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r5, 0x9}}, 0x10) close(r4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r3, 0x0, 0x10000002}, 0x18) r6 = openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$selinux_validatetrans(r6, 0x0, 0x87) eventfd2(0x0, 0x0) io_submit(r1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40505330, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40505330, &(0x7f00000004c0)={0x800100, 0xfffffffd, 0x7, 0x8, 0x9, 0x6}) 2.18362118s ago: executing program 3 (id=2251): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), r2) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x4000800) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x48, 0x64, 0xf31, 0xfffffffb, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff1}, {0xfff3, 0xffff}, {0xa, 0x1b}}, [@filter_kind_options=@f_flower={{0xb}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x14, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x1}]}, @TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x4}]}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4000) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_misc(r3, &(0x7f0000000240), 0xfffffecc) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0182101, &(0x7f00000004c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000004000000000000000000850000002300000095"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mknod$loop(0x0, 0x20, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000001c0)='sched_switch\x00', r6}, 0x10) socket$netlink(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x24, 0x11, 0x1, 0x691522eb, 0x0, {0x0, 0x0, 0x74, 0x0, {0x10, 0x4}, {}, {0x5}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r5, 0x0, 0xfffffffffffffffd}, 0x18) 2.13261149s ago: executing program 4 (id=2254): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) getpid() connect$unix(0xffffffffffffffff, &(0x7f0000000480)=@abs={0x0, 0x0, 0x8004e24}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="a8030000", @ANYRES16=0x0, @ANYBLOB="04002cbd7000010400007a00000008000300", @ANYRES32, @ANYBLOB="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"], 0x3e8}}, 0x44081) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffff05850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000d00)='sched_switch\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='ext4_allocate_blocks\x00', r3, 0x0, 0x3}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000000)="2400000011005f0414f9f40700090400810000000d0000000000000008000f0001000000", 0x24) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000200)={'syztnl0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x2c, r6, 0x6a98047402e98331, 0x1000000, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x50}, 0x4886) 2.112001721s ago: executing program 4 (id=2255): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000003c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) rmdir(&(0x7f0000000340)='./file0\x00') 2.045007971s ago: executing program 4 (id=2258): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000100), 0x1, 0x553, &(0x7f0000001080)="$eJzs3d9rW1UcAPDvTdv91nUwhopIYQ9O5tK19ccEH+aj6HCg7zO0d2U0WUaTjrUO3B7ciy8yBBEH4ru++zj8B/wrBjoYMoo++BK56U2XrUmbddnSmc8Hbjkn9ybnfnPv9/TcnBsSwNCayP4UIl6OiG+SiIMRkeTrRiNfObG23er9q7PZkkSj8elfSXO7rN56rdbz9ueVlyLit68ijhc2tltbXlkolcvpYl6frFcuTdaWV05cqJTm0/n04vTMzKm3Z6bfe/edvsX6xtl/vv/k9oenvj66+t0vdw/dTOJ0HMjXtcfxBK61VyZiIn9PxuL0IxtO9aGxnSQZ9A6wLSN5no9F1gccjJE864H/vy8jogEMqUT+w5BqjQNa1/Z9ug5+btz7YO0CaGP8o2ufjcSe5rXRvtXkoSuj7Hp3vA/tZ238+uetm9kS/fscAmBL165HxMnR0Y39X5L3f9t3sodtHm1D/wfPzu1s/PNmp/FPYX38Ex3GP/s75O52bJ3/hbt9aKarbPz3fsfx7/qk1fhIXnuhOeYbS85fKKdZ3/ZiRByLsd1ZfbP5nFOrdxrd1rWP/7Ila781Fsz34+7o7oefM1eql54k5nb3rke80nH8m6wf/6TD8c/ej7M9tnEkvfVat3Vbx/90NX6KeL3j8X8wo5VsPj852TwfJltnxUZ/3zjye7f2Bx1/dvz3bR7/eNI+X1t7/DZ+3PNv2m3dQ/FH7+f/ruSzZnlX/tiVUr2+OBWxK/l44+PTD57bqre2z+I/dnTz/q/T+b83Ij7vMf4bh39+taf4B3T85x7r+D9+4c5HX/zQrf3e+r+3mqVj+SO99H+97uCTvHcAAAAAAACw0xQi4kAkheJ6uVAoFtfu7zgc+wrlaq1+/Hx16eJcNL8rOx5jhdZM98G2+yGm8vthW/XpR+ozEXEoIr4d2dusF2er5blBBw8AAAAAAAAAAAAAAAAAAAA7xP4u3//P/DEy6L0Dnjo/+Q3Da8v878cvPQE7kv//MLzkPwwv+Q/DS/7D8JL/MLzkPwwv+Q/DS/4DAAAAAAAAAAAAAAAAAAAAAAAAAABAX509cyZbGqv3r85m9bnLy0sL1csn5tLaQrGyNFucrS5eKs5Xq/PltDhbrWz1euVq9dLUdCxdmayntfpkbXnlXKW6dLF+7kKlNJ+eS8eeSVQAAAAAAAAAAAAAAAAAAADwfKktryyUyuV0UUFhW4XRnbEbCn0uDLpnAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAH/gsAAP//6AY3sQ==") bpf$MAP_CREATE(0x0, 0x0, 0x48) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000240)=0xc) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x80, 0x4, 0x4, 0x5, 0x0, 0x7b7, 0xc0404, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x94d7, 0x1, @perf_bp={&(0x7f00000002c0), 0xa}, 0x4041, 0x80000001, 0x17, 0x9, 0xa11, 0xc, 0x7, 0x0, 0x5, 0x0, 0x400}, r0, 0xe, 0xffffffffffffffff, 0x2) prlimit64(r0, 0xe, &(0x7f0000000140)={0x2, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) unshare(0x2a020400) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x120) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x13, 0xf, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000416700000000c99d4c2e5203720e7f8e6eedab020010050000004d11000083daac1b780be9616c0ce973eb8c8d70f50117150a85036490647ec1ef047b0ebf293c70e864afeb2704d33dc7e673f62a8e153e046f37d526ad7406c8440a15b80270d43fc2090998f616474f9e5b7e1aa9d03f19e8226c944d44aa69df245ec8e8f4453df3f825d131edf80f41bc228b3c2f9ee78b98a96e3fc9c4b357f98b0898addebc87b45dcba4e18391eda71ca804c71181459b02b3d6a57da5d91b94815cf07b5f", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x10, 0x402, @void, @value}, 0x94) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f00000004c0)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)='coredump_filter\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x0, 0x3, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mremap(&(0x7f0000000000/0x9000)=nil, 0xa00000, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) 1.510356069s ago: executing program 2 (id=2280): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000580)='./file1\x00', 0x800040, &(0x7f0000000340), 0x1, 0x597, &(0x7f0000000b80)="$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") openat$sndseq(0xffffffffffffff9c, 0x0, 0x48182) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x200980) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000600), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x1000003, 0x300102, 0x0, 'queue1\x00', 0xffffffff}) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000001280)={0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0xf963}}) 1.44661196s ago: executing program 2 (id=2282): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), r2) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x4000800) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x48, 0x64, 0xf31, 0xfffffffb, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xfff3, 0xffff}, {0xa, 0x1b}}, [@filter_kind_options=@f_flower={{0xb}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x14, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x1}]}, @TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x4}]}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4000) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_misc(r4, &(0x7f0000000240), 0xfffffecc) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0182101, &(0x7f00000004c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000004000000000000000000850000002300000095"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mknod$loop(0x0, 0x20, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000001c0)='sched_switch\x00', r7}, 0x10) socket$netlink(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x24, 0x11, 0x1, 0x691522eb, 0x0, {0x0, 0x0, 0x74, 0x0, {0x10, 0x4}, {}, {0x5}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r6, 0x0, 0xfffffffffffffffd}, 0x18) 1.275678272s ago: executing program 3 (id=2288): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) getpid() connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="a8030000", @ANYRES16=0x0, @ANYBLOB="04002cbd7000010400007a00000008000300", @ANYRES32, @ANYBLOB="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"], 0x3e8}}, 0x44081) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffff05850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000d00)='sched_switch\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='ext4_allocate_blocks\x00', r3, 0x0, 0x3}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000000)="2400000011005f0414f9f40700090400810000000d0000000000000008000f0001000000", 0x24) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000200)={'syztnl0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x2c, r6, 0x6a98047402e98331, 0x1000000, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x50}, 0x4886) 1.214566543s ago: executing program 3 (id=2290): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x80040e, &(0x7f0000000340)={[{@quota}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x1}}, {@grpid}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x40}}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@jqfmt_vfsv1}]}, 0x1, 0x44b, &(0x7f0000000400)="$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") r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet6(r0, &(0x7f0000001740)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0xfe}}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000040)="17", 0x1}], 0x1}}, {{&(0x7f0000000600)={0xa, 0x4e1c, 0x6, @private2={0xfc, 0x2, '\x00', 0x1}, 0x7}, 0x1c, &(0x7f0000001480)=[{&(0x7f0000000a40)='~', 0x1}], 0x1}}], 0x2, 0x0) shutdown(r0, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0x20, &(0x7f00000002c0)={&(0x7f0000000200)=""/85, 0x55, 0x0, &(0x7f0000000880)=""/209, 0xd1}}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) ioctl$int_in(r4, 0x5421, &(0x7f0000000100)=0x9) connect$inet(r4, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) close(r4) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000a80)={@in={{0x2, 0x4e24, @multicast2}}, 0x0, 0x0, 0x4c, 0x0, "25f380133ebc78e47cc755fe37c62b8a05caf23fc47c0cfaefcc49bd51af303bdd6931a887ff6dc7933f6d0c890edde7f7662a4429de36cf824cb75922e686d1624840bafcf3009c679fd212d4a86917"}, 0xd8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x3, 0x20, 0x0, 0x9}, &(0x7f0000000100)=0x18) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x22) pwrite64(r5, &(0x7f0000000140)='2', 0xfdef, 0xfecc) 1.087331825s ago: executing program 3 (id=2293): r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000001140), 0x700, 0x2, 0x0) r3 = syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f0000000200)='./bus\x00', 0x1008020, &(0x7f0000000340), 0x1, 0x785, &(0x7f0000001900)="$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") sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000500)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000226bd7000fba77bf7410000000c009900ca0000004b00000005001901de3c7af9ffffffff3800000008005700ff0300000800220152030000050018011e0000000800a000010000000800a0000c0000000800a000ed0000000800220198000000b42996f660c6efc6d3682dd95f99d7f83dec3fb0429ddc9d75a5c236b9690f332d05133ce537e56e66137393a45ed87fb4e694e7ce3e10aa0a5d95ae0c84e849050a0f5a293d845954ae8ed309d2f1ddd0490d4639468ecac5d1d5163c2a6600a572ec1226ef570a7e7593bb7dae681b529ee817342cc20d98a53ce215913e2a561a0d301e8fc5a5561ba8e16316beac73da7cb89ce8"], 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x401) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYRES32=r3], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = socket(0x200000100000011, 0x3, 0x0) r8 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) bind$packet(r7, &(0x7f0000000080)={0x11, 0x0, r9, 0x1, 0x7, 0x6, @multicast}, 0x14) sendmsg$netlink(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)=[{0x0, 0x34}], 0x1, 0x0, 0x0, 0x20000080}, 0x4000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000280)=0x4, 0x4) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000740)=ANY=[@ANYBLOB="540100001a001307000000000000001cac141400"/64, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="ffffffff0000000000000000000000000000000032000000ac141417000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001c"], 0x154}}, 0x8040) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x0, 0x3, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) ioprio_set$pid(0x1, 0x0, 0x4000) r10 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r11 = openat(r10, &(0x7f0000000040)='./file1\x00', 0x88882, 0x0) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01040000000000000000010000000900010073797a310000000054000000030a01020000000000000000010000000900030073797a320000000028000480080002400000000008000140000000051400030076657468315f6d6163767461700000000900010073797a310000000040000000050a01020000000000100000010020000c00024000000000000000010900010073797a31000000001400048008"], 0xdc}}, 0x0) r13 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c5902, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r13, &(0x7f0000003280)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) sendfile(r13, r11, 0x0, 0x7ffff000) fallocate(r10, 0x1, 0x0, 0x1001f0) 1.010633916s ago: executing program 4 (id=2295): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, @void, @value}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@cred={{0x1c}}], 0x20, 0x4080}}], 0x1, 0x8004) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) prlimit64(r5, 0x6, &(0x7f0000000400)={0x8, 0x1679c000000}, &(0x7f0000000440)) sched_setscheduler(r5, 0x2, &(0x7f0000000480)=0x7) stat(&(0x7f0000000d00)='./file0\x00', &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getegid() getresuid(&(0x7f00000004c0)=0x0, &(0x7f0000000500), &(0x7f0000000540)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) r10 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001940)=ANY=[@ANYBLOB="38000000031401002abd7000fedbdf250900020073727a3100000000080041007369770014003300626f6e643000000000", @ANYRESOCT], 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x0) r11 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)="a50769f9b1", 0x5}], 0x1, &(0x7f0000001780)=ANY=[@ANYBLOB="1c0000000000000001000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=r7, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000001000000496afc8d2cfc93f01bdfa83630db9fccda96c0a8422bcfdcdf189ebbcd5d2ca6b067c8c6e2f3af0ad7e8b3ffbce475bf23cf0d820830e787153fcb11bca559ebb6fb783a8d2ef63bc0a3690ec906dba4926cce21c84fa830494ab57e4a06a285fb107f521dcb63b1a0584e583e2535609e17610a4b66d3eba491360777a4eecfd2e97d4693d362f19e7c485cbff724282a67c7616f08b665541c3e20b5a6701920445242f7cf1d264eb93fdc5f1253fff8d0b79c2763f8fef42bc2fe385c", @ANYRES32, @ANYRES32=r10, @ANYRES32, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r11, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000010000000000000000100000001000000"], 0xe8, 0x200400d1}, 0x80) r12 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r12, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup2(r12, r12) r13 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000100)={r13}, 0x4) r14 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x10, &(0x7f0000000600)=@framed={{}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r13}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000000c0)='kmem_cache_free\x00', r14, 0x0, 0x8}, 0x18) r15 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000ec0)={&(0x7f0000000dc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x9c, 0x9c, 0x6, [@float={0x7, 0x0, 0x0, 0x10, 0xc}, @restrict={0x4, 0x0, 0x0, 0xb, 0x4}, @type_tag={0xf, 0x0, 0x0, 0x12, 0x2}, @struct={0x6, 0x3, 0x0, 0x4, 0x0, 0x4, [{0x5, 0x1, 0x4}, {0x9, 0x1, 0xffffffff}, {0x7, 0x1, 0x6}]}, @enum64={0x3, 0x4, 0x0, 0x13, 0x0, 0x4, [{0x3, 0x7, 0x5}, {0x5, 0x9, 0x4}, {0x7, 0x3, 0x6}, {0xb, 0x33ff62f4, 0x4}]}, @fwd={0x9}]}, {0x0, [0x0, 0x61, 0x2e, 0x0]}}, &(0x7f0000000e80)=""/7, 0xba, 0x7, 0x0, 0x0, 0x10000, @value=r2}, 0x28) r16 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$unix(0xffffffffffffffff, &(0x7f00000030c0)={&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000900)=[{&(0x7f0000000180)="8e77b206775457c885afb8f017e5d732fadf8187b0ac37958ac2956d08d4889a5a2567085e6676b4de816482b0b9d731f3ca777e7e9df6f49618d3b7a81d2215610629b4c452b254e0044d4c1199acf6df4af57a21305388f730c3580c78ec8748ddd3079a861e12207e2a5ab8e60791", 0x70}, {&(0x7f0000000280)="6cefa283a917a87ce27e1d7f5104a6e869693f3605a6c2046438ed4eaa45c37945cc0f9ba91748c30c5744708ccc0ef07774f7fd276f51295556e108892b4d31c1d5878befbbafc1a69044559e9b8d269c5046dccc4e3586c395cf680fe0a80207957264c30e587f25af2b8c7ab76862e5c2e3d5783b57545cf5e7a0c5f8803149", 0x81}, {&(0x7f0000000f80)="0ed4ac56df76559dfa4d24eac8e13266d31ec268b2d15b645533cf1deb1ae7b60eeeda8ed335a788c7adb7401f0838281336e79cbde26c44d8455fec20065a938683e86a1b7cc4e52cb445ae3a204416a731d92a6f2c2a1ff023af17fe28f8c1352ec3cf17d25a0ca8901f44a232540f0cf3c9fc15cc9ec046bc3f9c34fa3dd86e394d23040fe2ebe5bf00d70573cf399fbcfe0324240796ab34c4307b07e30020e51de783f69ea79093ae13b26a39d8f6ed247b26678061c3cfe53031cb4f138db01a433d1e6a71a53153f3a3ffd22bd8cf5d9b92bed725550fc68a1c9f1f67fdc51453c17874bb3b7dc6ee4d0be9e69aaed6b5ae7b926f4442ab561b88bf1f2ceb00adff76e69edc74543bb25cc766ae81a219520897a3a5052918e0e978760da031052a74ea3d0dd181f792102d4e202a0536a54b8f5ba58244015bd69f380c932be1bedf947d83cb65c13b70a890a4cb24740ccf58369be122b9288b1956187016c453612e9bae67d5b68f537fc047e4e7b4e6fcaa8c078712a6f44f6aea99ce883705ea54381b6c2347fb9a70f1b6ef9ecfd3bee713dfaf367f55a26ac3d0b790b5ac41461cf8b15d79f4ceb937e124326af81ca29486da892934e2bec2cf27b07d879f5408aaa0a2edcbb8e962330bdb75fb2326fc31b9b2bfe245827c43814b3f19b03e2929fcf830f45bd5250dc0ca798bafc71e00fff60cbb5da792fee271e20df2ec1f3c523323cb1385e68e7e155604e07e6fc92aa6161139e7b7215d4349aa965d353e322bc56927c544c54327f49af9ddfa1db5d3888d0574f15d78aa2be6d0d70a130ee529c33fab187464e788d6a57f5a7503fdaff07e42b764502104eb626c5383c0cbea9b5af1ec75dad8c895aec683cf7d84c0d0760a8eaf2273bae98e85713abec732af2d787d20816a4519722f2d7d7a58434e562df7759f59b94c97a313c8255e70a099b811f5a9e2ffe1d661373fa7c85ca1ed90ef66a4f3493c53294a25a51f2b5c89f2cab59923c64925609ac4ea3dd7e70890589b802ee085de0e0cbb3190b832b27f2239418570642147e95ded2c7337d85cf50a2ba74d6f2a5657b1af12a977f4369e80235e984a8d54b0ee218365ee1a261297a9c152756e5124a01d1d4915e465c0867ef8d50881bcb34505bd4864898ec30ada96e96c0eb51877e4a4219476ec0e9f332e58a678401b4cbf6401b2835fd8037411e7febc435bceca3faf0cb8e4f139076a740c82051258acd8acd413d1ff8da6df033d80ebd454507417d0fec52ab9b559180578ea2bf47ebf23084f6584104c622924aeefb2f8e33c93b4f6e6d2c399146688a5cd3ff5eade86fbb9f0d1820b6e356110710f9e155d58b021aed7d34d58da46e6df31d1384c147bc6738b993ed028b09d5e7b07e732387158fa47473a50029e6cf1eebbf1b1e65b9d754fd9c9f631b1ab3e3f9bbb672142f1103d1a3d95a06a11bfdd323bd8478c36b706c530a1e6389e96ff50900f4e1dd87c5a1e721fbc769c6b82dd53dd008e9860a841d2be128646aae5af3d35b2a33aaf9b83d5532198332db6176df15f7e3c09eaf011163b4b93977c6e7fe23014386aee5618cb15c77d2c0d8674e050e9f46f064f7c51140b6ab74344847242d39a589642b59a79fd1a7a098928d9011c44ef22a364e03fe9dd82fd39daa88362b467dae9f8d438cfa30865b6f6932d12f7ae4a23e59effc8f5f851ffc0d47ae1eda665ab5bd404e42793408d23d52ecebab05dfa46074268cc581aef996afb41f344940c0484e99adfcbdcf6602b808f9f4f70e7a1f39d9a4280b9131a61518014ae6bf9bcc9d80713e27de76418090ed2e076e10e86d1f3935ce483516735d07e016d9fe9f6ea0b98395ae98e67f757ae3018db4d52a49b85a826b46e0b10b20eba9ae9c6422333cd3008d3dcb16d8aff2fbac62b22c34cef8bdf652a176954b4da890d4eaa60c9a043859ef1e5d14a3b4b0198176b408419a1cc2ba3bef6344fb4f68548525995c71dfc4802ccd7cb625d6271d89e0788b233f2ee2e496e7808528f56d1bc87b729f9cfbd9edb5b07c18d6b4efbdfd3f413ffd72ff6a69fe6f7e8e7528d59aa81cd0750fdd86da98db2ec330c8a5e1284d0fbe891013aa62c94e46a12535f0dbb52f74d99afbc734aa67854e06f2ea9988a91c3bf32f4df777571130afb077c42678176a4f1a15d0b70e5317767f22ae87923819344bcc82abca9b4c43ae8cdb8d3c42e1dcf65e2fb44099aab7012a6886a1340421bc7d94f51f578522b4ff1118d736417665466ad285d9464e0f7f4ce710ccbc43afdf35e9b3c4af75ccb8cd40bcdbd1a3e71a39f0bbba0baae34e2ff5f9f9416ad4002a9c7956974b7d4e1ddf09c7f1f08a44d8f94f8f5c8435ad8a03faccc397eb56f117afee137c4fa373ab5694b60df8dc8aa81f343a06c0d071a4fa6684f9fceef9371b0e4841a11a7502021854c10468f9355fd3764a3a1641438114cd5701b4043e5492ee9a6045c2dffd985106a0357ea1bb788cef29249eb3e50302741331f28b280614db5a7fd4ca0ef48ba526006d725c095f8a8fbd0723ab88136796c824ab1d6908c4c6bd7517cbab0a468738b83db19a3facb7c519910edb4c788cba6d63fd8169f3059ad8653460aa16d9b56789fc1dc1a46c8e9339247867e79b8d57a5c9356512db9ff07b1eff32fdc430cc53f111e587e2dbf2031f0500f81744121a0785a89b099407a38b988227ea497b0dae070b6c75c7067851651ed2b19565b4a2fe1bc0b678ea5d04880a8eaeb3f6f4134c50c5a874627c594cf757748e17d840a01914bccd6a85ed5455a3470192bde7348fcef5b96c1f1ed4c290a067adf474c827fb6fd372b31355a4fa147e6a3a048ba0788ad8c0e61f1c7b35ad97c603dab0d598a794a73e50d0dce039d3ae0b51dcf5d2c889c104c781e3e60f246febf0d122251527c9d798bb65aa322f93436e5e21bea5ef0a74d644bb2df0f9f1f68452bf75ad937a4905d866483fb154d4e94b985cdd9f1371817063d954d13cbeab2cbd821c30a51b508eb781fd7c3465f8d0bbe4357a2782a328338eca56ec96ff3d658414be692e45f0d2075636f862b3b24ca9c5722ab8e79fba3e957f4e9a652339b05b86efddae92eb84292c67fb8df93c2b4ff3600b29c0cbaa6de49daac8b2c21d8e65c51f483ae0ee71ae8ec3825c4afc62dcc3547f2ebf39a371ae1c047e700d0d138865e700d55cd58960fd73d14c6da8e9d76d8fe6ed804115861a1827f7f02bfe84178ac52a7412283fd53804c796692949a194d5dad9df230ab9199a1ea6ed3d8bd31d2c52f85f0859cfbf671b6c4b567b5afc6602775e465df7d65ce891f478bef81d375b6b637f9bbd6f0131e89a3c475f5c185c897a224c7ceb0e26e2dcb26922660d2599d9b24398c80aa73d3f135450a373f64e4a121751cf019572a1aa91e32dbd7ecac772849e213eea1d592e5f680992695eb1c3aaf5e42da542449dd76f1991a693f40d093ab826c7a64efec00446068a770170c23130f30c07bb307e7f0a6cbe9feb3a389eccae4aa4f97068d4244932f82283c886593ae754907a805efcf15699832e7f4c130feaf5c4038bd9caf5e396e24b3e03eb9f91f2e68346ebf58a759c343819a96668fd90749e6aed64722c9f0229f0808541197463d3af26f5ea7921eb61d0f1ed99691450494caab7efcd036ffcfcce87e7628b4fbe099eb0915026e5c870627386d5637ab55ece14987cf8f32973667e3499e98d416a98302908865d183d9e59e0d0ef6c9dc720b459f324be499e3469ea2fbc6508fafd0c191e386ddd6585bff0b04b51ac2f7837e8db6fb4b97908f0e0a487b0c36765406fda9910169894417c8a82d1681f58ef8d6afb6520cbb46765b8e3d6f40a2092fd9877f345d6cb01ecd74181d2c321a73dfb88e6c7c137cc22325f5352aebed4f650893f2af67c38a5d4bcd6bb2377eeb73fec18c1b8d47f5cc0468cb3d13a7ca68a0cb34a46bc0d17bae1f6469e70acb134e370d1e2d25c28767c0649bdb31845509e4d80fd72dcc04d8c4127382e55a5142c93997de5606d966637e8af33bb9d3ca28cc0ea60afd4550b75272b99759e21913c7bd2888a6b76f161fedcd9933f0c8f21230ebb6b35db0312c6e30f7e0b02e7b967d147386887ce2ce870e45d0742422d18095dab85567b12d063f7531e806c8ecbc54be29892b4b410943caf83443edf4076e80a32d94ec40822b37dacf954cb5c9383a2686f57353a9a8566052744bdb8b983bf0ea2f8073b44ad94993bd29a1aa7a5dca75f78fc23c5f0df15f8b2fb7b65f276a64f8b7db2baa8513e55024cea10ea99ede8294abe2a4d09954b23f9120c710b46f30f354cc82740f72d9b7d857b77af092f761264b598dd6b41101db960bf70a6cd6ffc7f1dd20c4b4d7322060756adc424edf6d176251fac4ea74b12d590f55b536a79b3c26a299f242eedbad4d5f031d73b8ebc031113eb3a55d9462538f1780bfb8fdcec315bbfce1eb911b3840c84aa3ee6c1fdd8f9e72cfe499a59cee0918ce807799328c41a0aa24f19e691450e0096292c6f1498a3357624ff2e48c2b80c0d7a12eea8d51c8c476852b6e51ca41c56903e9052ec8623567cf8faed748357cbf4fc6b4edf6929e58e5bfd236ddecb17f0f23850b6a2c1a9bfff9057969ce2b1152b9bfdd9ba85ad7c747466e32b3e004ee5180b183bd76528e57e62671460c9816a1709da6490b044b4c663e6c42ada034f6d5b14d97f10e154408d54865ab158e5866cc6c8e437e7eef13ce1a2f620c29b3df2c85cd48c9e18824ffc8270fba91a4964dc4f98676903e754edb591d01e5afe3f10b3abd7692476d1fdbb13cd722d3cafc248debb37cc28815167f412353d8ff486ac5e1b9fa69480545a10fb561ee0438e1e03c087c77fca3c7707b4c0a6ad4eb600bc9773298a86659a1975bd54b5e4b2ba4471f20787b8b449b97e0c46fc71d7d1abad6a671e221af7b73f2d734e1e6dff6decbe4e4033560c4174b475d0b85621bb56fd87b9a8a8c459ede864e98b6f471f5065854b82f03941a6d1b9684b812df954fde35c8e99bc6a020871a895a8018092b1bc6910dac67b96042bef7d0ef1a95e790e38757289bc220547fcf1e440bc092b88fa2d24b40f56d52ee66572cf7befa35dd167e3313e73d38d439f211d6f1166bef31c2de4bbcba9c36752fa276381796574f29bd0c4d72cd6723f363e4f195ce4ac25eb1d31363237b60a1b1368ec64987b99282ed7f091530f8c4fc41f7011a70d4244793807cccc340fefdcb55ed35d5865158fe181788310d6ddea2faa42480f8ac83cd59831c065c9dfed101dc817308930c035394ae8784831a5f054cf1deb1ab6c5269df11b5c38059aedb777081d20c4d2e448fe479ea4c260d3fa70d418fea6b96a830a5779723ea4bd445f93ce0e3b0c36bbb9b0623d681d6551b7b4d87932b6130a40a8d4951bdb67fd8bbc99ed94228260926f6acee638e737aa6621a6544da1bd243d98b3a4b5fa7c08cbd090ba17752472612cc01ff87ce85427b4c48311318d58fb885bcaf87287f6e5115a309eae3d25c0cd31b79ae7b8364fd95bb6c6aac8169a319708a55f207dad71f0ac35ce9a2bc8948cd2ff4b50cb55c56d4c1e4faa9bcf45d7d91450bd9893e6f9d4b574d1220631104f78342e62cab2362ab7600fec66c2318a79b198ceb919fd35ec0a57c57e703812ae9847d9e09891f124d27a76caed0ee49fc1800b53ae3f74c7b", 0x1000}, {&(0x7f0000000340)="16eea56195b657ef6c249a7dc97b4ff9b8654a58ef84723fb6a8e98b03f27d7c04c2c3c7326af4be75c8257f47a42f2b6324a1f03cadfc8c5d6f360f9e5308d8eb7328489b8164bcbefefe9d5a736d67327b0e0918fd4bf540eda6aae2b9a121dc907fac4065ff1444ed0c9fbbe46dddabcadee095d6adba0a65e70fd2339ff0181306d4b9b34346ff5fc20bc24b269153dcc3360f950b66ec54be572e8b010138c25e7c4ae8aa967ca96b4bb9ca3b9022e175c5edefeaeacbda8ae7a821327df5e66e54835c76c9bb014ee80812", 0xce}, {&(0x7f0000000600)="92b47b2f9bd83d7cd4e16ef8e8cd66e95f87fd9930e8d7adef50a77124c9f7b888b5b7b9b0ce05589b0b0d91563cd86573cc3040fe32708a5e2b8acdf7d48f0e14ec70b683ec2c75be7d9896e00481062643ec5294a8f237622cb6e5870e84d8a1c194c80eec68c608d429d3dc52b7afe73f00f5889fdb3e09db88797e65be9c6bcdd72313f2e58fcb4c2de2e958e7517fa11b48c0", 0x95}, {&(0x7f0000001f80)="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", 0x1000}, {&(0x7f00000006c0)="8c13ecacd5dbaaf17bc95ba1d639d5c1b3d5aa8fa9e074d1bc2d927bed4325bc611ddef5f1ac859a9605ec97854d1105e80d85a5b802fa2002e4e60b1f9d6a50ca4f66fdc0282bb64a0e3c2cc27373072295ee42995d8f6f1dc53652fb16f615d02e2c99491ccb99d3ecb4e7aeab0fb0035a06861e5b71376a666ca3c639952e514e60949bc5c78177f91438cec3af32a7ab9a4d664d996aa43cfe0718ce8f612c7115abf12f2417f5a1a48e1b3b1e7bf18211cf8ced", 0xb6}, {&(0x7f00000004c0)="c75ab0f4650955059296624dfebe3e66cda7563de6cef956fb65f680382c7432cfb592c2efe371df02939b8056b3d6bad7fb322cc789f947eb1b0a89d36bfcc60e8ac37b75de39638358aaa5258263612b0b42d89751243b7f4c456e162e759e48bcd4e1afdf9a726ca02d11b8b23d0eae5feb5d", 0x74}, {&(0x7f0000000840)="cf5794c640dd7c6c3d13a2071dc496a14c29910b8f57ecbb4464d40d4bdf54117f24771ba8895e30f004bb9dd0a872e5aa1c633b9aaeaa9e65c1ecacac2e3d72445d1cde84758384d081a17fde42e3802804a6d971ecb2bbcf3caf6124fd3292d04dd04f011e47d2f3f37511fee4847ae50549680ff984e816a865beb5dec4fcd412302ce955037b27daf671f8c7e298cd8411a4b74e32239ca2989987cff407eb", 0xa1}], 0x9, &(0x7f0000002f80)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [r3, r3]}}, @rights={{0x2c, 0x1, 0x1, [r4, 0xffffffffffffffff, 0xffffffffffffffff, r3, r4, r1, r1]}}, @rights={{0x38, 0x1, 0x1, [r1, r3, r3, r3, r0, r4, r2, r1, r1, r2]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r5, r6, r7}}}, @rights={{0x1c, 0x1, 0x1, [r3, r1, r3]}}, @rights={{0x18, 0x1, 0x1, [r12, r2]}}, @rights={{0x24, 0x1, 0x1, [r14, r15, r16, r0, r1]}}], 0x140, 0x4}, 0x4000804) r17 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000), 0x80402, 0x0) write$cgroup_int(r17, 0x0, 0x2) 916.711297ms ago: executing program 4 (id=2298): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), r2) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x4000800) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x48, 0x64, 0xf31, 0xfffffffb, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff1}, {0xfff3, 0xffff}, {0xa, 0x1b}}, [@filter_kind_options=@f_flower={{0xb}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x14, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x1}]}, @TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x4}]}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4000) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_misc(r3, &(0x7f0000000240), 0xfffffecc) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0182101, &(0x7f00000004c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000004000000000000000000850000002300000095"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mknod$loop(0x0, 0x20, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000001c0)='sched_switch\x00', r6}, 0x10) socket$netlink(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x24, 0x11, 0x1, 0x691522eb, 0x0, {0x0, 0x0, 0x74, 0x0, {0x10, 0x4}, {}, {0x5}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r5, 0x0, 0xfffffffffffffffd}, 0x18) 849.201888ms ago: executing program 3 (id=2300): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) getpid() connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="a8030000", @ANYRES16=0x0, @ANYBLOB="04002cbd7000010400007a00000008000300", @ANYRES32, @ANYBLOB="0c009900010000001e00000053012a007514010000004f3b3b893e6d144ca6d543c09ddc8628013f4563d8d943857fab91633a5b0a15ce947ce4a486494eb21cda017a9f030cf04c22dd1269a8c7a0e91567b3cfad883bdf3c95364eef8db8024f623677d821476fa56783c8370f2e536c8a424d5e2928edcda4f340d9992658c6f01abaec09d1a5c49acdd8841b9ff89bbe79a64f18959a819a938a809211f38b770ae7791801bb26deb0a4778a67b26714fda9187ff0da5b3305e2aefced98b1ab3ccfa6df80fe43bbb0577fe82b0c6da1d0fcdef7e390c42f66e6e9d35e581c7798a0d8879af2718128678bfa9143266be3f7700cb41a78997051b364b0d1c281e80ec6488816110b646fa95704063d040600090003010c05170405ff4020aaa3486afa9d218b53e9b93ad9e16a534f0d832540000408021100000101000000080211000001ff030000222c00000802110000010900000001048609128b0035022a00dd3fe1a15b9f75222bf35ef75ba2dae6545c50d24f39511eb0cd27bba703ec1276851347fc98378f6da98faee598a04a4aa706f6754e54e9a34262b6cf00a1ffff045d54a926a2d59b194f072faa5e4b6aa54e23ad6013cba078e60909a6afc082fe483ccef45307ab52900620239c22031baa366e9e0751b2a36c23cb5a64a1a002f15a32e55e7695ee19e466edd802cc7ef199585d20f0f30848a6b2b49fd28325400be6080211000001050000000802110000000900000001000080fffffffffffff2160000841cfd120008021100000122050000190000080211000000000400001e004008021100000104000000080211000001140000080211000000daf600003a0000ffffffffffff070000001b004008021100000105000000ffffffffffff3500000802110000010a0b0000140040ffffffffffff050000000802110000011c004008021100000007000000080211000001000040ffffffffffffd3070000ffffffffffff19004008021100000010000000ffffffffffff260040ffffffffffff0400000008021100000113004008021100000005000000ffffffffffff240000080211000001e60b00002e0000ffffffffffff05000000130000080211000001ef03000036000008021100000101000000270000ffffffffffff070000000c002603067fa8dd4564a0f69035672f3cfa72f6d3fe874bd3d4e5d9763bb0a538ff43f4479e3bc20b70a4106bdd7c47ac2174c234bb33c649cf5aa57c0961d4e321db297b8fd413d16df832d98500000018002a0065125050505050500802110000000802110000011b002a00750601000600ff006804060001007107ff01ff0000c16900"], 0x3e8}}, 0x44081) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffff05850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000d00)='sched_switch\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='ext4_allocate_blocks\x00', r3, 0x0, 0x3}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000000)="2400000011005f0414f9f40700090400810000000d0000000000000008000f0001000000", 0x24) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000200)={'syztnl0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x2c, r6, 0x6a98047402e98331, 0x1000000, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x50}, 0x4886) 830.409598ms ago: executing program 1 (id=2302): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_read_part_table(0x5e4, &(0x7f0000000600)="$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") 803.145169ms ago: executing program 3 (id=2303): r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x275a, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000180)={0x9, {"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", 0x1000}}, 0x1006) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r1, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000fc0)=[{&(0x7f0000000780)=""/255, 0xff}, {0x0}, {&(0x7f0000000380)=""/202, 0xca}, {0x0}, {&(0x7f0000000b00)=""/200, 0xc8}, {&(0x7f0000000940)=""/213, 0xd5}], 0x6}, 0x40010002) bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r2, 0x6, 0x6, &(0x7f0000001240)=0x6, 0x4) getsockopt$inet_tcp_int(r2, 0x6, 0x6, 0x0, &(0x7f0000001080)) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="5c00000013006bcd9e3fe3dc4e48aa31086b8703410000004000000000000000040014000d000a00100000009ee517d34460bc08eab556a705251e6182949a3651f60a84c9f5d1938837e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f000801}, 0x20040080) 738.8621ms ago: executing program 1 (id=2305): unshare(0x22020600) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioprio_set$pid(0x2, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="05000000040000000800"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x7, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {r4, 0x0, 0x0, 0x30, 0x0, @in6={0x1b, 0x0, 0x0, @loopback}, @ib={0x1b, 0x0, 0x0, {"7d0300"}, 0x0, 0x0, 0x6}}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r4, 0x9}}, 0x10) close(r3) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@var={0x2, 0x0, 0x0, 0xe, 0x2}, @volatile={0x0, 0x0, 0x0, 0x2}]}, {0x0, [0x0, 0x2e]}}, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x9, 0x8, 0x8, 0x90, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r5, 0x1, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r2, 0x0, 0x10000002}, 0x18) r6 = openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$selinux_validatetrans(r6, 0x0, 0x87) eventfd2(0x0, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40505330, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000340)) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r9}, 0x10) r10 = socket(0x10, 0x3, 0x0) connect$netlink(r10, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route_sched(r10, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000580)=@newtaction={0x18, 0x30, 0x829, 0x0, 0x0, {}, [{0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x52}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40505330, &(0x7f00000004c0)={0x800100, 0xfffffffd, 0x7, 0x8, 0x9, 0x6}) 449.726454ms ago: executing program 1 (id=2307): bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000"], 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x59) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e0000000000000005000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) connect$inet6(r0, &(0x7f0000000200)={0xa, 0xffff, 0x2, @loopback, 0x840000}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, "0002002000", "07f217bd74511e465bbbd5de01000000f9044677d4d588363d63af84db44be59", "00f8ff00", "8ce63ecbc640735f"}, 0x38) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000b80)=@gcm_256={{0x304}, "76f7bc3e4ae1c84c", "af193cff4810ba5ac120d096eb00a312a303000000000080fffffff39a00", "00ff7c00", "bc3a20b10f4ad11e"}, 0x38) close(r0) 433.932924ms ago: executing program 2 (id=2308): set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0xd) socket$kcm(0xa, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000040000000000000000000100000a20000000000a05000000000000000000070000010900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021800000000c0a01030000000000000000070000080900020073797a31000000000900010073797a30000000005400038050000080080003400000000244000b802c0001800a0001006c696d69740000001c0002800c00014000000000000000030c000240000000000000001014000180090001"], 0x104}}, 0x40000) 426.068404ms ago: executing program 0 (id=2309): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000580)='./file1\x00', 0x800040, &(0x7f0000000340), 0x1, 0x597, &(0x7f0000000b80)="$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") openat$sndseq(0xffffffffffffff9c, 0x0, 0x48182) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x200980) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x1000003, 0x300102, 0x0, 'queue1\x00', 0xffffffff}) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000001280)={0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0xf963}}) 416.521484ms ago: executing program 1 (id=2310): r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000001140), 0x700, 0x2, 0x0) r3 = syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f0000000200)='./bus\x00', 0x1008020, &(0x7f0000000340), 0x1, 0x785, &(0x7f0000001900)="$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") sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000500)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000226bd7000fba77bf7410000000c009900ca0000004b00000005001901de3c7af9ffffffff3800000008005700ff0300000800220152030000050018011e0000000800a000010000000800a0000c0000000800a000ed0000000800220198000000b42996f660c6efc6d3682dd95f99d7f83dec3fb0429ddc9d75a5c236b9690f332d05133ce537e56e66137393a45ed87fb4e694e7ce3e10aa0a5d95ae0c84e849050a0f5a293d845954ae8ed309d2f1ddd0490d4639468ecac5d1d5163c2a6600a572ec1226ef570a7e7593bb7dae681b529ee817342cc20d98a53ce215913e2a561a0d301e8fc5a5561ba8e16316beac73da7cb89ce8"], 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x401) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYRES32=r3], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = socket(0x200000100000011, 0x3, 0x0) r8 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) bind$packet(r7, &(0x7f0000000080)={0x11, 0x0, r9, 0x1, 0x7, 0x6, @multicast}, 0x14) sendmsg$netlink(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)=[{0x0, 0x34}], 0x1, 0x0, 0x0, 0x20000080}, 0x4000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000280)=0x4, 0x4) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000740)=ANY=[@ANYBLOB="540100001a001307000000000000001cac141400"/64, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="ffffffff0000000000000000000000000000000032000000ac141417000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001c"], 0x154}}, 0x8040) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x0, 0x3, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) ioprio_set$pid(0x1, 0x0, 0x4000) r10 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r11 = openat(r10, &(0x7f0000000040)='./file1\x00', 0x88882, 0x0) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01040000000000000000010000000900010073797a310000000054000000030a01020000000000000000010000000900030073797a320000000028000480080002400000000008000140000000051400030076657468315f6d6163767461700000000900010073797a310000000040000000050a01020000000000100000010020000c00024000000000000000010900010073797a31000000001400048008"], 0xdc}}, 0x0) r13 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c5902, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r13, &(0x7f0000003280)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) sendfile(r13, r11, 0x0, 0x7ffff000) fallocate(r10, 0x1, 0x0, 0x1001f0) 359.691245ms ago: executing program 2 (id=2311): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000300)={0x43, 0x3, 0x3, 0x3}, 0x10) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040), 0x10, 0x0}, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x59) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e0000000000000005000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) connect$inet6(r0, &(0x7f0000000200)={0xa, 0xffff, 0x2, @loopback, 0x840000}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, "0002002000", "07f217bd74511e465bbbd5de01000000f9044677d4d588363d63af84db44be59", "00f8ff00", "8ce63ecbc640735f"}, 0x38) close(r0) 319.471285ms ago: executing program 0 (id=2312): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x4000805) syz_io_uring_setup(0x10d, &(0x7f0000000140)={0x0, 0xd198, 0x2}, &(0x7f0000000380), &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000900000000000000000000001801000000006c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000001f0ffff8500000006000000850000000f00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001b40)={0xffffffffffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x67458517}, 0x50) r1 = openat$nci(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r1, 0x0, &(0x7f00000000c0)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', 0xffffffffffffffff, 0x0, 0x90000000}, 0x18) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3}, &(0x7f0000001fee)='R\x10rust\xe3cusg\x91\xdedH\xe5+\xf0', 0xffffffffffffffff) 318.969975ms ago: executing program 2 (id=2313): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) getpid() connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="a8030000", @ANYRES16=0x0, @ANYBLOB="04002cbd7000010400007a00000008000300", @ANYRES32, @ANYBLOB="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"], 0x3e8}}, 0x44081) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffff05850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000d00)='sched_switch\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='ext4_allocate_blocks\x00', r3, 0x0, 0x3}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000000)="2400000011005f0414f9f40700090400810000000d0000000000000008000f0001000000", 0x24) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000200)={'syztnl0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x2c, r6, 0x6a98047402e98331, 0x1000000, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x50}, 0x4886) 299.298916ms ago: executing program 2 (id=2314): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") creat(0x0, 0xd931d3864d39ddd8) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x51) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000400)={0x8, 0x20000002, 0x9, 0xfffffffa}) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r0, 0x0, 0x3ffff) ioctl$INCFS_IOC_PERMIT_FILL(r2, 0x40046721, 0x0) r3 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, r3) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004", @ANYBLOB], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) socket$inet6(0xa, 0x3, 0x8000000003c) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000080000000c"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000180)='kfree\x00', r7}, 0x18) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000040000000160a03000000000000000000010000000900010073797a30000000000900020073797a300000000014000380080001400000000008000240000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010076657468305f746f5f68737200000000140001007465616d30"], 0xe4}}, 0x0) sendfile(r2, r0, 0x0, 0x7ffff000) 293.606766ms ago: executing program 0 (id=2315): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x80040e, &(0x7f0000000340)={[{@quota}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x1}}, {@grpid}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x40}}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@jqfmt_vfsv1}]}, 0x1, 0x44b, &(0x7f0000000400)="$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") r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet6(r0, &(0x7f0000001740)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0xfe}}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000040)="17", 0x1}], 0x1}}, {{&(0x7f0000000600)={0xa, 0x4e1c, 0x6, @private2={0xfc, 0x2, '\x00', 0x1}, 0x7}, 0x1c, &(0x7f0000001480)=[{&(0x7f0000000a40)='~', 0x1}], 0x1}}], 0x2, 0x0) shutdown(r0, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0x20, &(0x7f00000002c0)={&(0x7f0000000200)=""/85, 0x55, 0x0, &(0x7f0000000880)=""/209, 0xd1}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) ioctl$int_in(r3, 0x5421, &(0x7f0000000100)=0x9) connect$inet(r3, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) close(r3) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000a80)={@in={{0x2, 0x4e24, @multicast2}}, 0x0, 0x0, 0x4c, 0x0, "25f380133ebc78e47cc755fe37c62b8a05caf23fc47c0cfaefcc49bd51af303bdd6931a887ff6dc7933f6d0c890edde7f7662a4429de36cf824cb75922e686d1624840bafcf3009c679fd212d4a86917"}, 0xd8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x3, 0x20, 0x0, 0x9}, &(0x7f0000000100)=0x18) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x22) pwrite64(r4, &(0x7f0000000140)='2', 0xfdef, 0xfecc) 221.358007ms ago: executing program 1 (id=2316): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000280)='%pS \x00'}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2, 0x0, 0x100}, 0x18) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c00028005000100000000002400028014000180080001000000000008000200ac1e00010c0002800500010000000000080007"], 0x64}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2=0xe0000001}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) socket(0x400000000010, 0x3, 0x0) socket$unix(0x1, 0x5, 0x0) r6 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$selinux_load(r6, &(0x7f0000000340)={0xf97cff8c, 0x8}, 0x2000) 148.872868ms ago: executing program 0 (id=2317): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000), 0x80402, 0x0) write$cgroup_int(r2, 0x0, 0x2) 124.627789ms ago: executing program 1 (id=2318): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x1000000000000}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0xc, 0x4, 0x4, 0x10000, 0x0, r1, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0, @void, @value, @void, @value}, 0x50) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x0, 0x3, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = getpgid(0x0) perf_event_open(0x0, r2, 0x9, 0xffffffffffffffff, 0x9) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000400)='kfree\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r5, &(0x7f0000000240)={0x0, 0xffac, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="28000000030605000000000000000000000000000500010007"], 0x28}}, 0x0) 72.784599ms ago: executing program 0 (id=2319): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYRES32=r0, @ANYRES16=r1, @ANYBLOB="070200000000000000050000000004000880140004800500030001000000050003000100000008000100e5ffffff0800020001000000303837336658e1d4b8d56002a596597581a2dfbb337d293a0bb66021f3676d5db8d7c9f9d197fe4b36d591441f5f3f69649bdc76b2ebeb9cdcec34c43d68aa4d659992bb98a328ca251b8413ac20746e0186826f84541d3cbd9f256acbb0574cbbf8fa0f0fc2ab902b9e1a41d7fa6d0b049a5274925bfa469d89ceb5d321f41b"], 0x3c}}, 0x4000805) syz_io_uring_setup(0x10d, &(0x7f0000000140)={0x0, 0xd198, 0x2}, &(0x7f0000000380), &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000900000000000000000000001801000000006c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000001f0ffff8500000006000000850000000f00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001b40)={0xffffffffffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x67458517}, 0x50) r2 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r2, 0x0, &(0x7f00000000c0)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x90000000}, 0x18) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3}, &(0x7f0000001fee)='R\x10rust\xe3cusg\x91\xdedH\xe5+\xf0', 0xffffffffffffffff) 0s ago: executing program 0 (id=2320): bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000"], 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x59) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e0000000000000005000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) connect$inet6(r0, &(0x7f0000000200)={0xa, 0xffff, 0x2, @loopback, 0x840000}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, "0002002000", "07f217bd74511e465bbbd5de01000000f9044677d4d588363d63af84db44be59", "00f8ff00", "8ce63ecbc640735f"}, 0x38) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000b80)=@gcm_256={{0x304}, "76f7bc3e4ae1c84c", "af193cff4810ba5ac120d096eb00a312a303000000000080fffffff39a00", "00ff7c00", "bc3a20b10f4ad11e"}, 0x38) close(r0) kernel console output (not intermixed with test programs): ounds - offset=1012, inode=128, rec_len=12, size=1024 fake=1 [ 119.787350][ T8323] netlink: 'syz.4.1594': attribute type 13 has an invalid length. [ 119.799655][ T8325] loop1: detected capacity change from 0 to 512 [ 119.814852][ T8325] ext4 filesystem being mounted at /285/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 119.913771][ T8344] syz.1.1602: attempt to access beyond end of device [ 119.913771][ T8344] md30: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 119.931762][ T8344] loop1: detected capacity change from 0 to 128 [ 119.950718][ T8344] ext4 filesystem being mounted at /289/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 119.985705][ T8344] EXT4-fs error (device loop1): htree_dirblock_to_tree:1082: inode #2: block 4: comm syz.1.1602: bad entry in directory: inode out of bounds - offset=1012, inode=128, rec_len=12, size=1024 fake=1 [ 120.006788][ T29] kauditd_printk_skb: 466 callbacks suppressed [ 120.006804][ T29] audit: type=1326 audit(1746060643.294:3198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8343 comm="syz.1.1602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84505ee969 code=0x7ffc0000 [ 120.056279][ T29] audit: type=1326 audit(1746060643.324:3199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8343 comm="syz.1.1602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f84505ee969 code=0x7ffc0000 [ 120.079750][ T29] audit: type=1326 audit(1746060643.324:3200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8343 comm="syz.1.1602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84505ee969 code=0x7ffc0000 [ 120.103163][ T29] audit: type=1326 audit(1746060643.324:3201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8343 comm="syz.1.1602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f84505ee969 code=0x7ffc0000 [ 120.126632][ T29] audit: type=1326 audit(1746060643.324:3202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8343 comm="syz.1.1602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84505ee969 code=0x7ffc0000 [ 120.132066][ T8354] syz.3.1607: attempt to access beyond end of device [ 120.132066][ T8354] md30: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 120.150504][ T29] audit: type=1326 audit(1746060643.324:3203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8343 comm="syz.1.1602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=137 compat=0 ip=0x7f84505ee969 code=0x7ffc0000 [ 120.186747][ T29] audit: type=1326 audit(1746060643.324:3204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8343 comm="syz.1.1602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84505ee969 code=0x7ffc0000 [ 120.210288][ T29] audit: type=1326 audit(1746060643.324:3205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8343 comm="syz.1.1602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f84505ee969 code=0x7ffc0000 [ 120.233830][ T29] audit: type=1326 audit(1746060643.324:3206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8343 comm="syz.1.1602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84505ee969 code=0x7ffc0000 [ 120.257268][ T29] audit: type=1326 audit(1746060643.324:3207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8343 comm="syz.1.1602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f84505ee969 code=0x7ffc0000 [ 120.314953][ T8354] loop3: detected capacity change from 0 to 128 [ 120.323978][ T8354] ext4 filesystem being mounted at /335/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 120.360230][ T8354] EXT4-fs error (device loop3): htree_dirblock_to_tree:1082: inode #2: block 4: comm syz.3.1607: bad entry in directory: inode out of bounds - offset=1012, inode=128, rec_len=12, size=1024 fake=1 [ 120.665662][ T8379] syz.1.1616: attempt to access beyond end of device [ 120.665662][ T8379] md30: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 120.683406][ T8379] loop1: detected capacity change from 0 to 128 [ 120.683493][ T8381] loop2: detected capacity change from 0 to 512 [ 120.702883][ T8379] ext4 filesystem being mounted at /298/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 120.713072][ T8381] ext4 filesystem being mounted at /314/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 120.739981][ T8379] EXT4-fs error (device loop1): htree_dirblock_to_tree:1082: inode #2: block 4: comm syz.1.1616: bad entry in directory: inode out of bounds - offset=1012, inode=128, rec_len=12, size=1024 fake=1 [ 120.959328][ T8396] __nla_validate_parse: 26 callbacks suppressed [ 120.959350][ T8396] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1620'. [ 121.014997][ T8410] syz.1.1628: attempt to access beyond end of device [ 121.014997][ T8410] md30: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 121.033666][ T8410] loop1: detected capacity change from 0 to 128 [ 121.043058][ T8410] ext4 filesystem being mounted at /304/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 121.082782][ T8410] EXT4-fs error (device loop1): htree_dirblock_to_tree:1082: inode #2: block 4: comm syz.1.1628: bad entry in directory: inode out of bounds - offset=1012, inode=128, rec_len=12, size=1024 fake=1 [ 121.113472][ T8418] loop3: detected capacity change from 0 to 128 [ 121.148237][ T8422] loop3: detected capacity change from 0 to 1024 [ 121.160209][ T8420] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1632'. [ 121.182826][ T8422] ext4 filesystem being mounted at /339/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 121.261009][ T8422] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1633: bg 0: block 393: padding at end of block bitmap is not set [ 121.275929][ T8422] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 121.288601][ T8422] EXT4-fs (loop3): This should not happen!! Data will be lost [ 121.288601][ T8422] [ 121.316641][ T8422] ALSA: seq fatal error: cannot create timer (-19) [ 121.350979][ T8437] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1637'. [ 121.359908][ T8437] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1637'. [ 121.368931][ T8437] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1637'. [ 121.384565][ T8437] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1637'. [ 121.393501][ T8437] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1637'. [ 121.403477][ T8437] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1637'. [ 121.404653][ T8439] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1636'. [ 121.435002][ T8442] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 121.442151][ T8437] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1637'. [ 121.470360][ T8446] FAULT_INJECTION: forcing a failure. [ 121.470360][ T8446] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 121.483550][ T8446] CPU: 0 UID: 0 PID: 8446 Comm: syz.4.1639 Not tainted 6.15.0-rc4-syzkaller-00051-g7a13c14ee59d #0 PREEMPT(voluntary) [ 121.483615][ T8446] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 121.483627][ T8446] Call Trace: [ 121.483640][ T8446] [ 121.483648][ T8446] __dump_stack+0x1d/0x30 [ 121.483669][ T8446] dump_stack_lvl+0xe8/0x140 [ 121.483693][ T8446] dump_stack+0x15/0x1b [ 121.483724][ T8446] should_fail_ex+0x265/0x280 [ 121.483811][ T8446] should_fail+0xb/0x20 [ 121.483840][ T8446] should_fail_usercopy+0x1a/0x20 [ 121.483858][ T8446] _copy_from_user+0x1c/0xb0 [ 121.483880][ T8446] __sys_bpf+0x178/0x790 [ 121.483916][ T8446] __x64_sys_bpf+0x41/0x50 [ 121.484013][ T8446] x64_sys_call+0x2478/0x2fb0 [ 121.484034][ T8446] do_syscall_64+0xd0/0x1a0 [ 121.484056][ T8446] ? clear_bhb_loop+0x25/0x80 [ 121.484078][ T8446] ? clear_bhb_loop+0x25/0x80 [ 121.484128][ T8446] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 121.484149][ T8446] RIP: 0033:0x7f6c5176e969 [ 121.484165][ T8446] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 121.484183][ T8446] RSP: 002b:00007f6c4fdd7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 121.484202][ T8446] RAX: ffffffffffffffda RBX: 00007f6c51995fa0 RCX: 00007f6c5176e969 [ 121.484215][ T8446] RDX: 0000000000000028 RSI: 0000200000000280 RDI: 0000000000000012 [ 121.484288][ T8446] RBP: 00007f6c4fdd7090 R08: 0000000000000000 R09: 0000000000000000 [ 121.484300][ T8446] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 121.484343][ T8446] R13: 0000000000000000 R14: 00007f6c51995fa0 R15: 00007ffdcc067b28 [ 121.484362][ T8446] [ 121.733753][ T8456] siw: device registration error -23 [ 121.766627][ T8465] loop2: detected capacity change from 0 to 1024 [ 121.767103][ T8456] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 121.775156][ T8465] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 121.781782][ T8456] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 121.813994][ T8468] loop4: detected capacity change from 0 to 512 [ 121.832839][ T8468] ext4 filesystem being mounted at /347/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 121.845008][ T8468] xt_TPROXY: Can be used only with -p tcp or -p udp [ 121.893525][ T8473] loop4: detected capacity change from 0 to 1024 [ 121.923239][ T8473] ext4 filesystem being mounted at /348/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 121.939759][ T8477] loop0: detected capacity change from 0 to 1024 [ 121.952606][ T8477] ext4 filesystem being mounted at /328/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 121.978417][ T8473] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1649: bg 0: block 393: padding at end of block bitmap is not set [ 121.993767][ T8473] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 122.006502][ T8473] EXT4-fs (loop4): This should not happen!! Data will be lost [ 122.006502][ T8473] [ 122.031444][ T8473] ALSA: seq fatal error: cannot create timer (-19) [ 122.039443][ T8477] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1650: bg 0: block 393: padding at end of block bitmap is not set [ 122.054313][ T8477] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 122.067047][ T8477] EXT4-fs (loop0): This should not happen!! Data will be lost [ 122.067047][ T8477] [ 122.099012][ T8477] ALSA: seq fatal error: cannot create timer (-19) [ 122.114252][ T8485] loop4: detected capacity change from 0 to 512 [ 122.133494][ T8485] ext4 filesystem being mounted at /350/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 122.441158][ T8511] FAULT_INJECTION: forcing a failure. [ 122.441158][ T8511] name failslab, interval 1, probability 0, space 0, times 0 [ 122.458393][ T8511] CPU: 1 UID: 0 PID: 8511 Comm: syz.3.1663 Not tainted 6.15.0-rc4-syzkaller-00051-g7a13c14ee59d #0 PREEMPT(voluntary) [ 122.458421][ T8511] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 122.458433][ T8511] Call Trace: [ 122.458439][ T8511] [ 122.458446][ T8511] __dump_stack+0x1d/0x30 [ 122.458526][ T8511] dump_stack_lvl+0xe8/0x140 [ 122.458546][ T8511] dump_stack+0x15/0x1b [ 122.458563][ T8511] should_fail_ex+0x265/0x280 [ 122.458596][ T8511] should_failslab+0x8c/0xb0 [ 122.458626][ T8511] kmem_cache_alloc_node_noprof+0x57/0x320 [ 122.458701][ T8511] ? dup_task_struct+0x70/0x6a0 [ 122.458783][ T8511] dup_task_struct+0x70/0x6a0 [ 122.458808][ T8511] ? _parse_integer+0x27/0x40 [ 122.458837][ T8511] copy_process+0x399/0x1f90 [ 122.458861][ T8511] ? kstrtouint+0x76/0xc0 [ 122.458940][ T8511] ? kstrtouint_from_user+0x9f/0xf0 [ 122.458972][ T8511] ? __rcu_read_unlock+0x4f/0x70 [ 122.459047][ T8511] kernel_clone+0x16c/0x5b0 [ 122.459121][ T8511] ? vfs_write+0x75e/0x8d0 [ 122.459147][ T8511] __x64_sys_clone+0xe6/0x120 [ 122.459183][ T8511] x64_sys_call+0x2c59/0x2fb0 [ 122.459205][ T8511] do_syscall_64+0xd0/0x1a0 [ 122.459227][ T8511] ? clear_bhb_loop+0x25/0x80 [ 122.459265][ T8511] ? clear_bhb_loop+0x25/0x80 [ 122.459286][ T8511] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 122.459307][ T8511] RIP: 0033:0x7fc94acee969 [ 122.459351][ T8511] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 122.459371][ T8511] RSP: 002b:00007fc949356fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 122.459390][ T8511] RAX: ffffffffffffffda RBX: 00007fc94af15fa0 RCX: 00007fc94acee969 [ 122.459402][ T8511] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 122.459414][ T8511] RBP: 00007fc949357090 R08: 0000000000000000 R09: 0000000000000000 [ 122.459452][ T8511] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 122.459464][ T8511] R13: 0000000000000000 R14: 00007fc94af15fa0 R15: 00007fff13c0d258 [ 122.459484][ T8511] [ 122.735099][ T8532] siw: device registration error -23 [ 122.744173][ T8532] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 122.752654][ T8532] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 122.857718][ T8540] loop2: detected capacity change from 0 to 2048 [ 123.686457][ T8583] loop2: detected capacity change from 0 to 2048 [ 123.859210][ T8606] siw: device registration error -23 [ 123.868157][ T8606] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 123.876639][ T8606] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 124.062021][ T8613] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 124.198696][ T8620] loop4: detected capacity change from 0 to 512 [ 124.210740][ T8617] 9pnet_fd: Insufficient options for proto=fd [ 124.238268][ T8620] ext4 filesystem being mounted at /366/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 124.328940][ T8645] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4112 sclass=netlink_route_socket pid=8645 comm=syz.4.1706 [ 124.345790][ T8645] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=872 sclass=netlink_route_socket pid=8645 comm=syz.4.1706 [ 124.373115][ T8648] loop0: detected capacity change from 0 to 512 [ 124.380152][ T8648] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 124.393210][ T8648] EXT4-fs (loop0): 1 truncate cleaned up [ 124.480033][ T8655] loop4: detected capacity change from 0 to 128 [ 124.507758][ T8655] syz.4.1711: attempt to access beyond end of device [ 124.507758][ T8655] loop4: rw=1, sector=145, nr_sectors = 77 limit=128 [ 124.563667][ T8662] netlink: 'syz.4.1713': attribute type 13 has an invalid length. [ 124.719297][ T8684] loop0: detected capacity change from 0 to 128 [ 124.731222][ T8684] syz.0.1720: attempt to access beyond end of device [ 124.731222][ T8684] loop0: rw=1, sector=145, nr_sectors = 77 limit=128 [ 124.768846][ T8689] loop4: detected capacity change from 0 to 128 [ 124.787437][ T8689] syz.4.1723: attempt to access beyond end of device [ 124.787437][ T8689] loop4: rw=1, sector=145, nr_sectors = 77 limit=128 [ 124.807720][ T8692] loop0: detected capacity change from 0 to 1024 [ 124.824777][ T8692] ext4 filesystem being mounted at /342/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 124.892929][ T8710] FAULT_INJECTION: forcing a failure. [ 124.892929][ T8710] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 124.906183][ T8710] CPU: 1 UID: 0 PID: 8710 Comm: syz.2.1729 Not tainted 6.15.0-rc4-syzkaller-00051-g7a13c14ee59d #0 PREEMPT(voluntary) [ 124.906239][ T8710] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 124.906261][ T8710] Call Trace: [ 124.906267][ T8710] [ 124.906274][ T8710] __dump_stack+0x1d/0x30 [ 124.906302][ T8710] dump_stack_lvl+0xe8/0x140 [ 124.906320][ T8710] dump_stack+0x15/0x1b [ 124.906335][ T8710] should_fail_ex+0x265/0x280 [ 124.906374][ T8710] should_fail+0xb/0x20 [ 124.906480][ T8710] should_fail_usercopy+0x1a/0x20 [ 124.906651][ T8710] _copy_from_user+0x1c/0xb0 [ 124.906738][ T8710] get_user_ifreq+0x53/0x110 [ 124.906760][ T8710] sock_ioctl+0x54e/0x610 [ 124.906782][ T8710] ? __pfx_sock_ioctl+0x10/0x10 [ 124.906839][ T8710] __se_sys_ioctl+0xcb/0x140 [ 124.906867][ T8710] __x64_sys_ioctl+0x43/0x50 [ 124.906892][ T8710] x64_sys_call+0x19a8/0x2fb0 [ 124.906942][ T8710] do_syscall_64+0xd0/0x1a0 [ 124.906992][ T8710] ? clear_bhb_loop+0x25/0x80 [ 124.907019][ T8710] ? clear_bhb_loop+0x25/0x80 [ 124.907043][ T8710] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 124.907063][ T8710] RIP: 0033:0x7f18fa26e969 [ 124.907150][ T8710] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 124.907173][ T8710] RSP: 002b:00007f18f88d7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 124.907262][ T8710] RAX: ffffffffffffffda RBX: 00007f18fa495fa0 RCX: 00007f18fa26e969 [ 124.907275][ T8710] RDX: 0000200000000080 RSI: 00000000000089f1 RDI: 0000000000000007 [ 124.907353][ T8710] RBP: 00007f18f88d7090 R08: 0000000000000000 R09: 0000000000000000 [ 124.907369][ T8710] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 124.907384][ T8710] R13: 0000000000000000 R14: 00007f18fa495fa0 R15: 00007ffc15f864c8 [ 124.907407][ T8710] [ 125.100824][ T29] kauditd_printk_skb: 349 callbacks suppressed [ 125.100848][ T29] audit: type=1326 audit(1746060648.384:3557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8707 comm="syz.4.1728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c5176e969 code=0x7ffc0000 [ 125.130633][ T29] audit: type=1326 audit(1746060648.384:3558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8707 comm="syz.4.1728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c5176e969 code=0x7ffc0000 [ 125.154189][ T29] audit: type=1326 audit(1746060648.384:3559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8707 comm="syz.4.1728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f6c5176e969 code=0x7ffc0000 [ 125.177665][ T29] audit: type=1326 audit(1746060648.384:3560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8707 comm="syz.4.1728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c5176e969 code=0x7ffc0000 [ 125.181710][ T8692] ALSA: seq fatal error: cannot create timer (-19) [ 125.201219][ T29] audit: type=1326 audit(1746060648.384:3561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8707 comm="syz.4.1728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c5176e969 code=0x7ffc0000 [ 125.231150][ T29] audit: type=1326 audit(1746060648.384:3562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8707 comm="syz.4.1728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f6c5176e969 code=0x7ffc0000 [ 125.255441][ T29] audit: type=1326 audit(1746060648.384:3563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8707 comm="syz.4.1728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c5176e969 code=0x7ffc0000 [ 125.278855][ T29] audit: type=1326 audit(1746060648.384:3564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8707 comm="syz.4.1728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c5176e969 code=0x7ffc0000 [ 125.302250][ T29] audit: type=1326 audit(1746060648.384:3565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8707 comm="syz.4.1728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6c5176e969 code=0x7ffc0000 [ 125.325717][ T29] audit: type=1326 audit(1746060648.384:3566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8707 comm="syz.4.1728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c5176e969 code=0x7ffc0000 [ 125.373110][ T3670] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm kworker/u8:44: bg 0: block 393: padding at end of block bitmap is not set [ 125.403314][ T8719] loop3: detected capacity change from 0 to 128 [ 125.411479][ T3670] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 125.424232][ T3670] EXT4-fs (loop0): This should not happen!! Data will be lost [ 125.424232][ T3670] [ 125.436986][ T8719] syz.3.1734: attempt to access beyond end of device [ 125.436986][ T8719] loop3: rw=1, sector=145, nr_sectors = 77 limit=128 [ 125.524762][ T8738] loop4: detected capacity change from 0 to 128 [ 125.565918][ T8747] loop4: detected capacity change from 0 to 128 [ 125.617991][ T8747] syz.4.1741: attempt to access beyond end of device [ 125.617991][ T8747] loop4: rw=1, sector=145, nr_sectors = 77 limit=128 [ 125.631808][ T8753] FAULT_INJECTION: forcing a failure. [ 125.631808][ T8753] name failslab, interval 1, probability 0, space 0, times 0 [ 125.644600][ T8753] CPU: 0 UID: 0 PID: 8753 Comm: syz.1.1744 Not tainted 6.15.0-rc4-syzkaller-00051-g7a13c14ee59d #0 PREEMPT(voluntary) [ 125.644634][ T8753] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 125.644649][ T8753] Call Trace: [ 125.644657][ T8753] [ 125.644666][ T8753] __dump_stack+0x1d/0x30 [ 125.644700][ T8753] dump_stack_lvl+0xe8/0x140 [ 125.644725][ T8753] dump_stack+0x15/0x1b [ 125.644745][ T8753] should_fail_ex+0x265/0x280 [ 125.644816][ T8753] should_failslab+0x8c/0xb0 [ 125.644906][ T8753] kmem_cache_alloc_node_noprof+0x57/0x320 [ 125.644950][ T8753] ? __alloc_skb+0x101/0x320 [ 125.645047][ T8753] __alloc_skb+0x101/0x320 [ 125.645096][ T8753] alloc_skb_with_frags+0x7d/0x470 [ 125.645125][ T8753] ? selinux_file_open+0x31c/0x370 [ 125.645160][ T8753] ? __rcu_read_unlock+0x4f/0x70 [ 125.645209][ T8753] sock_alloc_send_pskb+0x43a/0x4f0 [ 125.645239][ T8753] ? terminate_walk+0x27f/0x2a0 [ 125.645321][ T8753] tun_get_user+0x8c0/0x24d0 [ 125.645355][ T8753] ? ref_tracker_alloc+0x1f2/0x2f0 [ 125.645398][ T8753] tun_chr_write_iter+0x15e/0x210 [ 125.645425][ T8753] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 125.645522][ T8753] vfs_write+0x49d/0x8d0 [ 125.645558][ T8753] ksys_write+0xda/0x1a0 [ 125.645590][ T8753] __x64_sys_write+0x40/0x50 [ 125.645649][ T8753] x64_sys_call+0x2cdd/0x2fb0 [ 125.645671][ T8753] do_syscall_64+0xd0/0x1a0 [ 125.645692][ T8753] ? clear_bhb_loop+0x25/0x80 [ 125.645751][ T8753] ? clear_bhb_loop+0x25/0x80 [ 125.645778][ T8753] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 125.645804][ T8753] RIP: 0033:0x7f84505ee969 [ 125.645823][ T8753] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 125.645841][ T8753] RSP: 002b:00007f844ec57038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 125.645858][ T8753] RAX: ffffffffffffffda RBX: 00007f8450815fa0 RCX: 00007f84505ee969 [ 125.645870][ T8753] RDX: 000000000000fdef RSI: 0000200000000000 RDI: 00000000000000c8 [ 125.645906][ T8753] RBP: 00007f844ec57090 R08: 0000000000000000 R09: 0000000000000000 [ 125.645921][ T8753] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 125.645934][ T8753] R13: 0000000000000000 R14: 00007f8450815fa0 R15: 00007fff8c25de58 [ 125.645956][ T8753] [ 125.894515][ T8757] netlink: 'syz.0.1745': attribute type 13 has an invalid length. [ 125.897028][ T8759] loop1: detected capacity change from 0 to 128 [ 125.917017][ T8759] syz.1.1747: attempt to access beyond end of device [ 125.917017][ T8759] loop1: rw=1, sector=145, nr_sectors = 77 limit=128 [ 125.949359][ T8761] loop2: detected capacity change from 0 to 1024 [ 125.956468][ T8761] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 126.018765][ T8757] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 126.020186][ T8769] loop4: detected capacity change from 0 to 128 [ 126.030459][ T8757] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 126.065768][ T8757] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.074739][ T8757] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.083906][ T8757] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.093185][ T8757] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.201216][ T8788] loop4: detected capacity change from 0 to 1024 [ 126.213863][ T8790] loop1: detected capacity change from 0 to 1024 [ 126.224143][ T8786] FAULT_INJECTION: forcing a failure. [ 126.224143][ T8786] name failslab, interval 1, probability 0, space 0, times 0 [ 126.225573][ T8789] __nla_validate_parse: 39 callbacks suppressed [ 126.225589][ T8789] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1759'. [ 126.236944][ T8786] CPU: 1 UID: 0 PID: 8786 Comm: syz.0.1757 Not tainted 6.15.0-rc4-syzkaller-00051-g7a13c14ee59d #0 PREEMPT(voluntary) [ 126.236982][ T8786] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 126.237000][ T8786] Call Trace: [ 126.237043][ T8786] [ 126.237053][ T8786] __dump_stack+0x1d/0x30 [ 126.237175][ T8786] dump_stack_lvl+0xe8/0x140 [ 126.237231][ T8786] dump_stack+0x15/0x1b [ 126.237252][ T8786] should_fail_ex+0x265/0x280 [ 126.237294][ T8786] should_failslab+0x8c/0xb0 [ 126.237391][ T8786] kmem_cache_alloc_node_noprof+0x57/0x320 [ 126.237437][ T8786] ? __alloc_skb+0x101/0x320 [ 126.237476][ T8786] __alloc_skb+0x101/0x320 [ 126.237557][ T8786] alloc_skb_with_frags+0x7d/0x470 [ 126.237691][ T8786] ? selinux_file_open+0x31c/0x370 [ 126.237731][ T8786] ? __rcu_read_unlock+0x4f/0x70 [ 126.237875][ T8786] sock_alloc_send_pskb+0x43a/0x4f0 [ 126.237907][ T8786] ? terminate_walk+0x27f/0x2a0 [ 126.238026][ T8786] tun_get_user+0x8c0/0x24d0 [ 126.238141][ T8786] ? ref_tracker_alloc+0x1f2/0x2f0 [ 126.238194][ T8786] tun_chr_write_iter+0x15e/0x210 [ 126.238284][ T8786] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 126.238314][ T8786] vfs_write+0x49d/0x8d0 [ 126.238352][ T8786] ksys_write+0xda/0x1a0 [ 126.238386][ T8786] __x64_sys_write+0x40/0x50 [ 126.238458][ T8786] x64_sys_call+0x2cdd/0x2fb0 [ 126.238487][ T8786] do_syscall_64+0xd0/0x1a0 [ 126.238540][ T8786] ? clear_bhb_loop+0x25/0x80 [ 126.238568][ T8786] ? clear_bhb_loop+0x25/0x80 [ 126.238595][ T8786] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 126.238621][ T8786] RIP: 0033:0x7f53887ce969 [ 126.238642][ T8786] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 126.238671][ T8786] RSP: 002b:00007f5386e37038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 126.238695][ T8786] RAX: ffffffffffffffda RBX: 00007f53889f5fa0 RCX: 00007f53887ce969 [ 126.238711][ T8786] RDX: 000000000000fdef RSI: 0000200000000000 RDI: 00000000000000c8 [ 126.238727][ T8786] RBP: 00007f5386e37090 R08: 0000000000000000 R09: 0000000000000000 [ 126.238742][ T8786] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 126.238758][ T8786] R13: 0000000000000000 R14: 00007f53889f5fa0 R15: 00007fff2b89b3b8 [ 126.238781][ T8786] [ 126.270670][ T8788] ext4 filesystem being mounted at /386/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 126.292411][ T8790] ext4 filesystem being mounted at /319/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 126.309637][ T8788] ALSA: seq fatal error: cannot create timer (-19) [ 126.431960][ T8799] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 126.477895][ T8800] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1756: bg 0: block 393: padding at end of block bitmap is not set [ 126.528499][ T8800] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 126.530183][ T3641] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm kworker/u8:19: bg 0: block 393: padding at end of block bitmap is not set [ 126.541470][ T8800] EXT4-fs (loop1): This should not happen!! Data will be lost [ 126.541470][ T8800] [ 126.557364][ T3641] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 2050 with max blocks 1 with error 117 [ 126.566645][ T8799] netlink: 76 bytes leftover after parsing attributes in process `syz.0.1761'. [ 126.578956][ T3641] EXT4-fs (loop4): This should not happen!! Data will be lost [ 126.578956][ T3641] [ 126.608148][ T8803] loop2: detected capacity change from 0 to 128 [ 126.633382][ T8805] loop4: detected capacity change from 0 to 128 [ 126.663505][ T8805] syz.4.1762: attempt to access beyond end of device [ 126.663505][ T8805] loop4: rw=1, sector=145, nr_sectors = 77 limit=128 [ 126.682786][ T8790] ALSA: seq fatal error: cannot create timer (-19) [ 126.704541][ T8815] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 126.713323][ T8815] netlink: 76 bytes leftover after parsing attributes in process `syz.2.1766'. [ 126.761160][ T8821] FAULT_INJECTION: forcing a failure. [ 126.761160][ T8821] name failslab, interval 1, probability 0, space 0, times 0 [ 126.773872][ T8821] CPU: 0 UID: 0 PID: 8821 Comm: syz.3.1770 Not tainted 6.15.0-rc4-syzkaller-00051-g7a13c14ee59d #0 PREEMPT(voluntary) [ 126.773934][ T8821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 126.773951][ T8821] Call Trace: [ 126.773958][ T8821] [ 126.773967][ T8821] __dump_stack+0x1d/0x30 [ 126.773991][ T8821] dump_stack_lvl+0xe8/0x140 [ 126.774016][ T8821] dump_stack+0x15/0x1b [ 126.774032][ T8821] should_fail_ex+0x265/0x280 [ 126.774138][ T8821] should_failslab+0x8c/0xb0 [ 126.774236][ T8821] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 126.774337][ T8821] ? sock_alloc_inode+0x34/0xa0 [ 126.774370][ T8821] ? __pfx_sock_alloc_inode+0x10/0x10 [ 126.774393][ T8821] sock_alloc_inode+0x34/0xa0 [ 126.774427][ T8821] alloc_inode+0x3d/0x170 [ 126.774450][ T8821] __sock_create+0x122/0x5b0 [ 126.774567][ T8821] __sys_socketpair+0x170/0x430 [ 126.774594][ T8821] ? ksys_write+0x16e/0x1a0 [ 126.774619][ T8821] __x64_sys_socketpair+0x52/0x60 [ 126.774649][ T8821] x64_sys_call+0x23f2/0x2fb0 [ 126.774730][ T8821] do_syscall_64+0xd0/0x1a0 [ 126.774809][ T8821] ? clear_bhb_loop+0x25/0x80 [ 126.774835][ T8821] ? clear_bhb_loop+0x25/0x80 [ 126.774861][ T8821] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 126.774938][ T8821] RIP: 0033:0x7fc94acee969 [ 126.774956][ T8821] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 126.774977][ T8821] RSP: 002b:00007fc949357038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 126.775000][ T8821] RAX: ffffffffffffffda RBX: 00007fc94af15fa0 RCX: 00007fc94acee969 [ 126.775064][ T8821] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 000000000000001e [ 126.775078][ T8821] RBP: 00007fc949357090 R08: 0000000000000000 R09: 0000000000000000 [ 126.775092][ T8821] R10: 0000200000000940 R11: 0000000000000246 R12: 0000000000000001 [ 126.775105][ T8821] R13: 0000000000000000 R14: 00007fc94af15fa0 R15: 00007fff13c0d258 [ 126.775124][ T8821] [ 126.775131][ T8821] socket: no more sockets [ 126.840221][ T8834] netlink: 'syz.1.1768': attribute type 13 has an invalid length. [ 126.888601][ T8838] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 126.948401][ T8839] netlink: 76 bytes leftover after parsing attributes in process `syz.3.1774'. [ 127.023457][ T8841] loop3: detected capacity change from 0 to 128 [ 127.034807][ T8841] syz.3.1775: attempt to access beyond end of device [ 127.034807][ T8841] loop3: rw=1, sector=145, nr_sectors = 77 limit=128 [ 127.089031][ T8846] loop0: detected capacity change from 0 to 512 [ 127.095858][ T8834] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 127.106245][ T8834] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 127.116048][ T8846] ext4 filesystem being mounted at /355/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 127.128145][ T8845] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #2: comm syz.0.1777: corrupted inode contents [ 127.140222][ T8845] EXT4-fs error (device loop0): ext4_dirty_inode:6103: inode #2: comm syz.0.1777: mark_inode_dirty error [ 127.151804][ T8845] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #2: comm syz.0.1777: corrupted inode contents [ 127.164476][ T8845] EXT4-fs error (device loop0): __ext4_ext_dirty:207: inode #2: comm syz.0.1777: mark_inode_dirty error [ 127.177479][ T8834] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.181024][ T8845] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #2: comm syz.0.1777: corrupted inode contents [ 127.186512][ T8834] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.199063][ T8845] EXT4-fs error (device loop0): ext4_dirty_inode:6103: inode #2: comm syz.0.1777: mark_inode_dirty error [ 127.207045][ T8834] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.219912][ T8845] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #2: comm syz.0.1777: corrupted inode contents [ 127.227355][ T8834] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.285585][ T8854] loop3: detected capacity change from 0 to 512 [ 127.297539][ T8852] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1778'. [ 127.309005][ T8854] ext4 filesystem being mounted at /360/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 127.322195][ T8854] xt_TPROXY: Can be used only with -p tcp or -p udp [ 127.323503][ T8858] loop1: detected capacity change from 0 to 128 [ 127.339863][ T8858] syz.1.1780: attempt to access beyond end of device [ 127.339863][ T8858] loop1: rw=1, sector=145, nr_sectors = 77 limit=128 [ 127.439382][ T8878] siw: device registration error -23 [ 127.452765][ T8880] FAULT_INJECTION: forcing a failure. [ 127.452765][ T8880] name failslab, interval 1, probability 0, space 0, times 0 [ 127.465566][ T8880] CPU: 0 UID: 0 PID: 8880 Comm: syz.3.1788 Not tainted 6.15.0-rc4-syzkaller-00051-g7a13c14ee59d #0 PREEMPT(voluntary) [ 127.465605][ T8880] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 127.465621][ T8880] Call Trace: [ 127.465629][ T8880] [ 127.465641][ T8880] __dump_stack+0x1d/0x30 [ 127.465666][ T8880] dump_stack_lvl+0xe8/0x140 [ 127.465690][ T8880] dump_stack+0x15/0x1b [ 127.465711][ T8880] should_fail_ex+0x265/0x280 [ 127.465750][ T8880] should_failslab+0x8c/0xb0 [ 127.465831][ T8880] kmem_cache_alloc_node_noprof+0x57/0x320 [ 127.465867][ T8880] ? __alloc_skb+0x101/0x320 [ 127.465905][ T8880] __alloc_skb+0x101/0x320 [ 127.465956][ T8880] alloc_skb_with_frags+0x7d/0x470 [ 127.465992][ T8880] ? selinux_file_open+0x31c/0x370 [ 127.466027][ T8880] ? __rcu_read_unlock+0x4f/0x70 [ 127.466078][ T8880] sock_alloc_send_pskb+0x43a/0x4f0 [ 127.466113][ T8880] ? terminate_walk+0x27f/0x2a0 [ 127.466145][ T8880] tun_get_user+0x8c0/0x24d0 [ 127.466183][ T8880] ? ref_tracker_alloc+0x1f2/0x2f0 [ 127.466265][ T8880] tun_chr_write_iter+0x15e/0x210 [ 127.466288][ T8880] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 127.466352][ T8880] vfs_write+0x49d/0x8d0 [ 127.466389][ T8880] ksys_write+0xda/0x1a0 [ 127.466492][ T8880] __x64_sys_write+0x40/0x50 [ 127.466525][ T8880] x64_sys_call+0x2cdd/0x2fb0 [ 127.466550][ T8880] do_syscall_64+0xd0/0x1a0 [ 127.466571][ T8880] ? clear_bhb_loop+0x25/0x80 [ 127.466596][ T8880] ? clear_bhb_loop+0x25/0x80 [ 127.466623][ T8880] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 127.466649][ T8880] RIP: 0033:0x7fc94acee969 [ 127.466668][ T8880] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 127.466690][ T8880] RSP: 002b:00007fc949357038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 127.466780][ T8880] RAX: ffffffffffffffda RBX: 00007fc94af15fa0 RCX: 00007fc94acee969 [ 127.466796][ T8880] RDX: 000000000000fdef RSI: 0000000000000000 RDI: 00000000000000c8 [ 127.466811][ T8880] RBP: 00007fc949357090 R08: 0000000000000000 R09: 0000000000000000 [ 127.466826][ T8880] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 127.466841][ T8880] R13: 0000000000000000 R14: 00007fc94af15fa0 R15: 00007fff13c0d258 [ 127.466866][ T8880] [ 127.739765][ T8887] loop3: detected capacity change from 0 to 128 [ 127.744224][ T8889] loop2: detected capacity change from 0 to 512 [ 127.773681][ T8887] syz.3.1791: attempt to access beyond end of device [ 127.773681][ T8887] loop3: rw=1, sector=145, nr_sectors = 77 limit=128 [ 127.795300][ T8889] EXT4-fs mount: 109 callbacks suppressed [ 127.795320][ T8889] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 127.814557][ T8889] ext4 filesystem being mounted at /351/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 127.827980][ T8889] xt_TPROXY: Can be used only with -p tcp or -p udp [ 127.828929][ T8898] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 127.838219][ T8899] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1793'. [ 127.844910][ T8898] netlink: 76 bytes leftover after parsing attributes in process `syz.1.1796'. [ 127.901259][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.910563][ T8909] loop1: detected capacity change from 0 to 512 [ 127.917504][ T8909] ext2: Unknown parameter 'fsuuid' [ 127.989446][ T8921] netlink: 'syz.4.1803': attribute type 13 has an invalid length. [ 128.013446][ T8925] loop1: detected capacity change from 0 to 1024 [ 128.032942][ T8925] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.073115][ T8925] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1804'. [ 128.082172][ T8925] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1804'. [ 128.095906][ T8925] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1804'. [ 128.123851][ T8925] IPVS: Error joining to the multicast group [ 128.142598][ T8939] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 128.171925][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.185343][ T8948] loop2: detected capacity change from 0 to 512 [ 128.192574][ T8948] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 128.211702][ T8953] FAULT_INJECTION: forcing a failure. [ 128.211702][ T8953] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 128.225110][ T8953] CPU: 1 UID: 0 PID: 8953 Comm: syz.0.1815 Not tainted 6.15.0-rc4-syzkaller-00051-g7a13c14ee59d #0 PREEMPT(voluntary) [ 128.225141][ T8953] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 128.225157][ T8953] Call Trace: [ 128.225165][ T8953] [ 128.225173][ T8953] __dump_stack+0x1d/0x30 [ 128.225193][ T8953] dump_stack_lvl+0xe8/0x140 [ 128.225212][ T8953] dump_stack+0x15/0x1b [ 128.225243][ T8953] should_fail_ex+0x265/0x280 [ 128.225334][ T8953] should_fail+0xb/0x20 [ 128.225367][ T8953] should_fail_usercopy+0x1a/0x20 [ 128.225389][ T8953] _copy_from_user+0x1c/0xb0 [ 128.225480][ T8953] ___sys_sendmsg+0xc1/0x1d0 [ 128.225571][ T8953] __x64_sys_sendmsg+0xd4/0x160 [ 128.225600][ T8953] x64_sys_call+0x2999/0x2fb0 [ 128.225626][ T8953] do_syscall_64+0xd0/0x1a0 [ 128.225666][ T8953] ? clear_bhb_loop+0x25/0x80 [ 128.225692][ T8953] ? clear_bhb_loop+0x25/0x80 [ 128.225719][ T8953] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 128.225745][ T8953] RIP: 0033:0x7f53887ce969 [ 128.225848][ T8953] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 128.225867][ T8953] RSP: 002b:00007f5386e37038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 128.225884][ T8953] RAX: ffffffffffffffda RBX: 00007f53889f5fa0 RCX: 00007f53887ce969 [ 128.225896][ T8953] RDX: 0000000000000000 RSI: 0000200000000280 RDI: 000000000000000e [ 128.226032][ T8953] RBP: 00007f5386e37090 R08: 0000000000000000 R09: 0000000000000000 [ 128.226048][ T8953] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 128.226064][ T8953] R13: 0000000000000000 R14: 00007f53889f5fa0 R15: 00007fff2b89b3b8 [ 128.226087][ T8953] [ 128.410920][ T8948] EXT4-fs (loop2): 1 truncate cleaned up [ 128.420826][ T8948] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 128.486188][ T8965] loop1: detected capacity change from 0 to 2048 [ 128.513945][ T8965] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.514183][ T8967] loop4: detected capacity change from 0 to 512 [ 128.540537][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.547244][ T8967] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 128.607832][ T8982] FAULT_INJECTION: forcing a failure. [ 128.607832][ T8982] name failslab, interval 1, probability 0, space 0, times 0 [ 128.627437][ T8982] CPU: 0 UID: 0 PID: 8982 Comm: syz.2.1824 Not tainted 6.15.0-rc4-syzkaller-00051-g7a13c14ee59d #0 PREEMPT(voluntary) [ 128.627469][ T8982] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 128.627485][ T8982] Call Trace: [ 128.627492][ T8982] [ 128.627501][ T8982] __dump_stack+0x1d/0x30 [ 128.627526][ T8982] dump_stack_lvl+0xe8/0x140 [ 128.627556][ T8982] dump_stack+0x15/0x1b [ 128.627606][ T8982] should_fail_ex+0x265/0x280 [ 128.627642][ T8982] should_failslab+0x8c/0xb0 [ 128.627678][ T8982] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 128.627719][ T8982] ? sock_alloc_inode+0x34/0xa0 [ 128.627812][ T8982] ? __pfx_sock_alloc_inode+0x10/0x10 [ 128.627840][ T8982] sock_alloc_inode+0x34/0xa0 [ 128.627867][ T8982] alloc_inode+0x3d/0x170 [ 128.627892][ T8982] __sock_create+0x122/0x5b0 [ 128.627918][ T8982] __sys_socketpair+0x170/0x430 [ 128.627966][ T8982] __x64_sys_socketpair+0x52/0x60 [ 128.627998][ T8982] x64_sys_call+0x23f2/0x2fb0 [ 128.628018][ T8982] do_syscall_64+0xd0/0x1a0 [ 128.628111][ T8982] ? clear_bhb_loop+0x25/0x80 [ 128.628132][ T8982] ? clear_bhb_loop+0x25/0x80 [ 128.628157][ T8982] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 128.628183][ T8982] RIP: 0033:0x7f18fa26e969 [ 128.628202][ T8982] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 128.628235][ T8982] RSP: 002b:00007f18f88d7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 128.628258][ T8982] RAX: ffffffffffffffda RBX: 00007f18fa495fa0 RCX: 00007f18fa26e969 [ 128.628269][ T8982] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 000000000000001e [ 128.628283][ T8982] RBP: 00007f18f88d7090 R08: 0000000000000000 R09: 0000000000000000 [ 128.628298][ T8982] R10: 0000200000000940 R11: 0000000000000246 R12: 0000000000000001 [ 128.628312][ T8982] R13: 0000000000000000 R14: 00007f18fa495fa0 R15: 00007ffc15f864c8 [ 128.628334][ T8982] [ 128.628360][ T8982] socket: no more sockets [ 128.809819][ T8989] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 128.828524][ T3645] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, [ 128.832084][ T8989] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 128.839881][ T3645] block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 128.897342][ T3645] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 128.909839][ T3645] EXT4-fs (loop1): This should not happen!! Data will be lost [ 128.909839][ T3645] [ 128.919575][ T3645] EXT4-fs (loop1): Total free blocks count 0 [ 128.925647][ T3645] EXT4-fs (loop1): Free/Dirty block details [ 128.931611][ T3645] EXT4-fs (loop1): free_blocks=2415919504 [ 128.937350][ T3645] EXT4-fs (loop1): dirty_blocks=4656 [ 128.942749][ T3645] EXT4-fs (loop1): Block reservation details [ 128.948792][ T3645] EXT4-fs (loop1): i_reserved_data_blocks=291 [ 128.967751][ T3645] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 129.028579][ T9001] siw: device registration error -23 [ 129.043635][ T9001] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 129.057301][ T9001] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 129.075863][ T9010] loop1: detected capacity change from 0 to 1024 [ 129.083762][ T9010] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 129.105782][ T9010] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.151983][ T9024] siw: device registration error -23 [ 129.169740][ T9024] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 129.184040][ T9031] loop3: detected capacity change from 0 to 128 [ 129.191063][ T9031] FAT-fs (loop3): Invalid FSINFO signature: 0x00615252, 0x61417272 (sector = 1) [ 129.221732][ T9024] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 129.491164][ T3645] FAT-fs (loop3): Invalid FSINFO signature: 0x00615252, 0x61417272 (sector = 1) [ 129.704613][ T9039] FAULT_INJECTION: forcing a failure. [ 129.704613][ T9039] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 129.717810][ T9039] CPU: 1 UID: 0 PID: 9039 Comm: syz.3.1843 Not tainted 6.15.0-rc4-syzkaller-00051-g7a13c14ee59d #0 PREEMPT(voluntary) [ 129.717841][ T9039] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 129.717856][ T9039] Call Trace: [ 129.717865][ T9039] [ 129.717874][ T9039] __dump_stack+0x1d/0x30 [ 129.717899][ T9039] dump_stack_lvl+0xe8/0x140 [ 129.718000][ T9039] dump_stack+0x15/0x1b [ 129.718021][ T9039] should_fail_ex+0x265/0x280 [ 129.718061][ T9039] should_fail+0xb/0x20 [ 129.718125][ T9039] should_fail_usercopy+0x1a/0x20 [ 129.718142][ T9039] _copy_from_user+0x1c/0xb0 [ 129.718164][ T9039] __sys_bpf+0x178/0x790 [ 129.718200][ T9039] __x64_sys_bpf+0x41/0x50 [ 129.718238][ T9039] x64_sys_call+0x2478/0x2fb0 [ 129.718263][ T9039] do_syscall_64+0xd0/0x1a0 [ 129.718283][ T9039] ? clear_bhb_loop+0x25/0x80 [ 129.718378][ T9039] ? clear_bhb_loop+0x25/0x80 [ 129.718403][ T9039] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 129.718450][ T9039] RIP: 0033:0x7fc94acee969 [ 129.718467][ T9039] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 129.718485][ T9039] RSP: 002b:00007fc949315038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 129.718503][ T9039] RAX: ffffffffffffffda RBX: 00007fc94af16160 RCX: 00007fc94acee969 [ 129.718514][ T9039] RDX: 0000000000000028 RSI: 00002000000003c0 RDI: 0000000000000012 [ 129.718525][ T9039] RBP: 00007fc949315090 R08: 0000000000000000 R09: 0000000000000000 [ 129.718554][ T9039] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 129.718569][ T9039] R13: 0000000000000000 R14: 00007fc94af16160 R15: 00007fff13c0d258 [ 129.718592][ T9039] [ 129.940242][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.114973][ T9053] lo speed is unknown, defaulting to 1000 [ 130.151318][ T29] kauditd_printk_skb: 149 callbacks suppressed [ 130.151336][ T29] audit: type=1400 audit(1746060653.434:3716): avc: denied { read write } for pid=9052 comm="syz.4.1850" name="sg0" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 130.152392][ T9057] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 130.152392][ T9057] program syz.4.1850 not setting count and/or reply_len properly [ 130.157633][ T29] audit: type=1400 audit(1746060653.434:3717): avc: denied { open } for pid=9052 comm="syz.4.1850" path="/dev/sg0" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 130.241393][ T9053] loop4: detected capacity change from 0 to 512 [ 130.248367][ T9053] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 130.259224][ T9058] FAULT_INJECTION: forcing a failure. [ 130.259224][ T9058] name failslab, interval 1, probability 0, space 0, times 0 [ 130.271968][ T9058] CPU: 0 UID: 0 PID: 9058 Comm: syz.1.1852 Not tainted 6.15.0-rc4-syzkaller-00051-g7a13c14ee59d #0 PREEMPT(voluntary) [ 130.272025][ T9058] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 130.272039][ T9058] Call Trace: [ 130.272046][ T9058] [ 130.272054][ T9058] __dump_stack+0x1d/0x30 [ 130.272080][ T9058] dump_stack_lvl+0xe8/0x140 [ 130.272104][ T9058] dump_stack+0x15/0x1b [ 130.272125][ T9058] should_fail_ex+0x265/0x280 [ 130.272239][ T9058] should_failslab+0x8c/0xb0 [ 130.272276][ T9058] kmem_cache_alloc_node_noprof+0x57/0x320 [ 130.272313][ T9058] ? __alloc_skb+0x101/0x320 [ 130.272356][ T9058] __alloc_skb+0x101/0x320 [ 130.272456][ T9058] alloc_skb_with_frags+0x7d/0x470 [ 130.272493][ T9058] ? selinux_file_open+0x31c/0x370 [ 130.272560][ T9058] ? __rcu_read_unlock+0x4f/0x70 [ 130.272581][ T9058] sock_alloc_send_pskb+0x43a/0x4f0 [ 130.272657][ T9058] ? terminate_walk+0x27f/0x2a0 [ 130.272696][ T9058] tun_get_user+0x8c0/0x24d0 [ 130.272745][ T9058] ? ref_tracker_alloc+0x1f2/0x2f0 [ 130.272844][ T9058] tun_chr_write_iter+0x15e/0x210 [ 130.272868][ T9058] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 130.272890][ T9058] vfs_write+0x49d/0x8d0 [ 130.272920][ T9058] ksys_write+0xda/0x1a0 [ 130.273049][ T9058] __x64_sys_write+0x40/0x50 [ 130.273074][ T9058] x64_sys_call+0x2cdd/0x2fb0 [ 130.273119][ T9058] do_syscall_64+0xd0/0x1a0 [ 130.273140][ T9058] ? clear_bhb_loop+0x25/0x80 [ 130.273161][ T9058] ? clear_bhb_loop+0x25/0x80 [ 130.273182][ T9058] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 130.273257][ T9058] RIP: 0033:0x7f84505ee969 [ 130.273272][ T9058] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 130.273290][ T9058] RSP: 002b:00007f844ec57038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 130.273308][ T9058] RAX: ffffffffffffffda RBX: 00007f8450815fa0 RCX: 00007f84505ee969 [ 130.273320][ T9058] RDX: 000000000000fdef RSI: 0000200000000000 RDI: 00000000000000c8 [ 130.273332][ T9058] RBP: 00007f844ec57090 R08: 0000000000000000 R09: 0000000000000000 [ 130.273344][ T9058] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 130.273359][ T9058] R13: 0000000000000000 R14: 00007f8450815fa0 R15: 00007fff8c25de58 [ 130.273378][ T9058] [ 130.279347][ T9053] EXT4-fs (loop4): 1 truncate cleaned up [ 130.310727][ T29] audit: type=1326 audit(1746060653.594:3718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9045 comm="syz.2.1847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18fa26e969 code=0x7ffc0000 [ 130.313115][ T9053] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.317346][ T29] audit: type=1326 audit(1746060653.594:3719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9045 comm="syz.2.1847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f18fa26e969 code=0x7ffc0000 [ 130.570128][ T29] audit: type=1326 audit(1746060653.594:3720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9045 comm="syz.2.1847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18fa26e969 code=0x7ffc0000 [ 130.593638][ T29] audit: type=1326 audit(1746060653.594:3721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9045 comm="syz.2.1847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f18fa26e969 code=0x7ffc0000 [ 130.617033][ T29] audit: type=1326 audit(1746060653.594:3722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9045 comm="syz.2.1847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18fa26e969 code=0x7ffc0000 [ 130.640543][ T29] audit: type=1326 audit(1746060653.594:3723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9045 comm="syz.2.1847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f18fa26e969 code=0x7ffc0000 [ 130.663938][ T29] audit: type=1326 audit(1746060653.594:3724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9045 comm="syz.2.1847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18fa26e969 code=0x7ffc0000 [ 130.687918][ T29] audit: type=1326 audit(1746060653.614:3725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9045 comm="syz.2.1847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18fa26e969 code=0x7ffc0000 [ 130.769981][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.787543][ T9074] siw: device registration error -23 [ 130.802452][ T9076] loop4: detected capacity change from 0 to 128 [ 130.815290][ T9076] syz.4.1856: attempt to access beyond end of device [ 130.815290][ T9076] loop4: rw=1, sector=145, nr_sectors = 77 limit=128 [ 130.841519][ T9074] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 130.850030][ T9074] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 130.972950][ T9092] loop0: detected capacity change from 0 to 2048 [ 131.248430][ T9101] __nla_validate_parse: 8 callbacks suppressed [ 131.248444][ T9101] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1866'. [ 131.456017][ T9107] loop2: detected capacity change from 0 to 128 [ 131.474926][ T9107] syz.2.1869: attempt to access beyond end of device [ 131.474926][ T9107] loop2: rw=1, sector=145, nr_sectors = 77 limit=128 [ 131.561786][ T9110] syzkaller0: entered promiscuous mode [ 131.561804][ T9110] syzkaller0: entered allmulticast mode [ 131.571753][ T9110] loop4: detected capacity change from 0 to 512 [ 131.575305][ T9112] netlink: 15999 bytes leftover after parsing attributes in process `syz.2.1870'. [ 131.665670][ T9115] loop3: detected capacity change from 0 to 1024 [ 131.672604][ T9115] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 131.680120][ T9105] lo speed is unknown, defaulting to 1000 [ 131.689310][ T9115] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 131.740616][ T9121] netlink: 'syz.2.1874': attribute type 13 has an invalid length. [ 131.841321][ T9124] loop4: detected capacity change from 0 to 2048 [ 131.884518][ T9123] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1875'. [ 131.887737][ T9123] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1875'. [ 131.987530][ T9135] siw: device registration error -23 [ 132.010901][ T9135] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 132.019416][ T9135] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 132.036559][ T9140] loop2: detected capacity change from 0 to 128 [ 132.049593][ T9140] syz.2.1880: attempt to access beyond end of device [ 132.049593][ T9140] loop2: rw=1, sector=145, nr_sectors = 77 limit=128 [ 132.071295][ T9142] syz.4.1881: attempt to access beyond end of device [ 132.071295][ T9142] md30: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 132.104935][ T9142] loop4: detected capacity change from 0 to 128 [ 132.121013][ T9142] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 132.134763][ T9142] ext4 filesystem being mounted at /411/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 132.176115][ T9142] EXT4-fs error (device loop4): htree_dirblock_to_tree:1082: inode #2: block 4: comm syz.4.1881: bad entry in directory: inode out of bounds - offset=1012, inode=128, rec_len=12, size=1024 fake=1 [ 132.212383][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.235148][ T9152] loop3: detected capacity change from 0 to 512 [ 132.242183][ T9152] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 132.264248][ T9152] EXT4-fs (loop3): 1 truncate cleaned up [ 132.270546][ T9152] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.289102][ T9156] siw: device registration error -23 [ 132.334969][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.380060][ T9160] loop3: detected capacity change from 0 to 2048 [ 132.391780][ T9160] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1887'. [ 132.404600][ T9160] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1887'. [ 132.486713][ T9168] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1891'. [ 132.516795][ T9170] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1892'. [ 132.557181][ T9171] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1891'. [ 132.625027][ T9174] loop0: detected capacity change from 0 to 128 [ 132.630604][ T9174] syz.0.1893: attempt to access beyond end of device [ 132.630604][ T9174] loop0: rw=1, sector=145, nr_sectors = 77 limit=128 [ 132.680831][ T9177] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1892'. [ 132.899420][ T3309] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 132.964567][ T9193] loop2: detected capacity change from 0 to 512 [ 132.977136][ T9190] loop4: detected capacity change from 0 to 2048 [ 132.986609][ T9193] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.986684][ T9193] ext4 filesystem being mounted at /371/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 133.014611][ T9193] xt_TPROXY: Can be used only with -p tcp or -p udp [ 133.059160][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.187089][ T9204] loop4: detected capacity change from 0 to 2048 [ 133.256153][ T9214] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 133.286561][ T9216] netlink: 'syz.2.1909': attribute type 13 has an invalid length. [ 133.459966][ T9236] loop2: detected capacity change from 0 to 128 [ 133.466861][ T9236] syz.2.1916: attempt to access beyond end of device [ 133.466861][ T9236] loop2: rw=1, sector=145, nr_sectors = 77 limit=128 [ 133.497847][ T9238] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 133.533728][ T9242] loop1: detected capacity change from 0 to 1024 [ 133.552685][ T9242] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 133.753265][ T9254] loop0: detected capacity change from 0 to 1024 [ 133.764285][ T9251] loop3: detected capacity change from 0 to 8192 [ 133.782399][ T9254] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 133.795440][ T9254] ext4 filesystem being mounted at /388/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 133.818291][ T9254] ALSA: seq fatal error: cannot create timer (-19) [ 133.835805][ T3634] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm kworker/u8:13: bg 0: block 393: padding at end of block bitmap is not set [ 133.850925][ T3634] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 2050 with max blocks 1 with error 117 [ 133.858241][ T9261] loop3: detected capacity change from 0 to 512 [ 133.863569][ T3634] EXT4-fs (loop0): This should not happen!! Data will be lost [ 133.863569][ T3634] [ 133.864554][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.904406][ T9261] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.917264][ T9261] ext4 filesystem being mounted at /384/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 133.930551][ T9261] xt_TPROXY: Can be used only with -p tcp or -p udp [ 133.969051][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.011735][ T9288] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 134.175388][ T9302] loop0: detected capacity change from 0 to 1024 [ 134.192952][ T9302] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 134.205811][ T9302] ext4 filesystem being mounted at /396/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 134.231429][ T9302] ALSA: seq fatal error: cannot create timer (-19) [ 134.244284][ T9316] loop4: detected capacity change from 0 to 512 [ 134.252771][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.262491][ T9316] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.275662][ T9316] ext4 filesystem being mounted at /420/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 134.288132][ T9316] xt_TPROXY: Can be used only with -p tcp or -p udp [ 134.329326][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.420543][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.479298][ T9332] loop1: detected capacity change from 0 to 2048 [ 134.632879][ T9337] syz.2.1945: attempt to access beyond end of device [ 134.632879][ T9337] md30: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 134.650457][ T9337] loop2: detected capacity change from 0 to 128 [ 134.660616][ T9337] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 134.674214][ T9337] ext4 filesystem being mounted at /383/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 134.902326][ T9353] ALSA: seq fatal error: cannot create timer (-19) [ 134.925508][ T9356] loop3: detected capacity change from 0 to 512 [ 134.952619][ T9356] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.965206][ T9356] ext4 filesystem being mounted at /390/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 134.989697][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.008690][ T9360] loop3: detected capacity change from 0 to 512 [ 135.022434][ T9360] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.035309][ T9360] ext4 filesystem being mounted at /391/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 135.047443][ T9360] xt_TPROXY: Can be used only with -p tcp or -p udp [ 135.082115][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.101386][ T9365] loop3: detected capacity change from 0 to 1024 [ 135.122629][ T9365] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.201900][ T29] kauditd_printk_skb: 545 callbacks suppressed [ 135.201917][ T29] audit: type=1326 audit(1746060658.474:4271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9369 comm="syz.4.1954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c5176e969 code=0x7ffc0000 [ 135.231691][ T29] audit: type=1326 audit(1746060658.474:4272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9369 comm="syz.4.1954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c5176e969 code=0x7ffc0000 [ 135.255307][ T29] audit: type=1326 audit(1746060658.484:4273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9369 comm="syz.4.1954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6c5176e969 code=0x7ffc0000 [ 135.255416][ T29] audit: type=1326 audit(1746060658.484:4274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9369 comm="syz.4.1954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c5176e969 code=0x7ffc0000 [ 135.255457][ T29] audit: type=1326 audit(1746060658.484:4275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9369 comm="syz.4.1954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f6c5176e969 code=0x7ffc0000 [ 135.255493][ T29] audit: type=1326 audit(1746060658.484:4276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9369 comm="syz.4.1954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c5176e969 code=0x7ffc0000 [ 135.255529][ T29] audit: type=1326 audit(1746060658.484:4277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9369 comm="syz.4.1954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c5176e969 code=0x7ffc0000 [ 135.255603][ T29] audit: type=1326 audit(1746060658.484:4278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9369 comm="syz.4.1954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f6c5176e969 code=0x7ffc0000 [ 135.255640][ T29] audit: type=1326 audit(1746060658.484:4279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9369 comm="syz.4.1954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c5176e969 code=0x7ffc0000 [ 135.255675][ T29] audit: type=1326 audit(1746060658.484:4280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9369 comm="syz.4.1954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c5176e969 code=0x7ffc0000 [ 135.312903][ T9376] loop0: detected capacity change from 0 to 512 [ 135.462727][ T9376] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.476827][ T9376] ext4 filesystem being mounted at /400/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 135.490071][ T3308] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 135.505173][ T9376] xt_TPROXY: Can be used only with -p tcp or -p udp [ 135.535296][ T9370] loop4: detected capacity change from 0 to 512 [ 135.549694][ T9370] EXT4-fs (loop4): can't mount with data=, fs mounted w/o journal [ 135.588307][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.593295][ T9388] loop4: detected capacity change from 0 to 512 [ 135.604359][ T9388] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 135.612621][ T9390] program syz.2.1959 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 135.634711][ T9388] EXT4-fs (loop4): 1 truncate cleaned up [ 135.641199][ T9388] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.670725][ T9395] ALSA: seq fatal error: cannot create timer (-19) [ 135.696219][ T9400] loop2: detected capacity change from 0 to 512 [ 135.723929][ T9400] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.737887][ T9400] ext4 filesystem being mounted at /387/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 135.740150][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.778507][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.837537][ T9415] 9pnet_fd: Insufficient options for proto=fd [ 135.857588][ T9418] loop1: detected capacity change from 0 to 2048 [ 135.916038][ T9428] ALSA: seq fatal error: cannot create timer (-19) [ 135.921128][ T9418] loop1: p1 < > p3 p4 < > [ 135.929028][ T9426] loop2: detected capacity change from 0 to 2048 [ 135.937516][ T9418] loop1: p3 start 4284289 is beyond EOD, truncated [ 135.963432][ T9434] loop4: detected capacity change from 0 to 256 [ 136.026581][ T9438] program syz.1.1977 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 136.080176][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.232522][ T9455] netlink: 'syz.3.1984': attribute type 13 has an invalid length. [ 136.319195][ T9449] __nla_validate_parse: 45 callbacks suppressed [ 136.319215][ T9449] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1982'. [ 136.334490][ T9449] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1982'. [ 136.364173][ T9449] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1982'. [ 136.414769][ T9460] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1985'. [ 136.433644][ T9449] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1982'. [ 136.442751][ T9449] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1982'. [ 136.460304][ T9464] loop3: detected capacity change from 0 to 512 [ 136.468121][ T9449] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1982'. [ 136.480358][ T9464] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.507688][ T9464] ext4 filesystem being mounted at /396/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 136.551859][ T9464] xt_TPROXY: Can be used only with -p tcp or -p udp [ 136.577040][ T9475] loop1: detected capacity change from 0 to 2048 [ 136.629646][ T9475] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1989'. [ 136.642030][ T9475] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1989'. [ 136.658719][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.735922][ T9481] lo speed is unknown, defaulting to 1000 [ 137.217347][ T9523] loop1: detected capacity change from 0 to 128 [ 137.247183][ T9523] syz.1.1998: attempt to access beyond end of device [ 137.247183][ T9523] loop1: rw=1, sector=145, nr_sectors = 77 limit=128 [ 137.379659][ T9538] batadv0: entered promiscuous mode [ 137.385438][ T9538] hsr1: Slave A (bond0) is not up; please bring it up to get a fully working HSR network [ 137.395540][ T9538] hsr1: Slave B (batadv0) is not up; please bring it up to get a fully working HSR network [ 137.407538][ T9538] 8021q: adding VLAN 0 to HW filter on device hsr1 [ 137.416798][ T9538] batadv0: left promiscuous mode [ 137.506912][ T9557] loop1: detected capacity change from 0 to 1024 [ 137.524939][ T9557] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: none. [ 137.731673][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 137.746364][ T9599] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2002'. [ 137.747406][ T9598] loop2: detected capacity change from 0 to 512 [ 137.799213][ T9605] loop1: detected capacity change from 0 to 512 [ 137.824427][ T9598] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 137.838656][ T9598] ext4 filesystem being mounted at /397/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 137.851048][ T9598] xt_TPROXY: Can be used only with -p tcp or -p udp [ 137.871526][ T9612] loop0: detected capacity change from 0 to 128 [ 137.881938][ T9612] syz.0.2009: attempt to access beyond end of device [ 137.881938][ T9612] loop0: rw=1, sector=145, nr_sectors = 77 limit=128 [ 137.890952][ T9605] EXT4-fs (loop1): 1 orphan inode deleted [ 137.896634][ T3682] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:53: Failed to release dquot type 1 [ 137.901482][ T9605] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 137.925453][ T9605] ext4 filesystem being mounted at /369/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 137.957155][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.983317][ T9623] loop0: detected capacity change from 0 to 2048 [ 137.983535][ T9625] siw: device registration error -23 [ 138.010997][ T9621] loop4: detected capacity change from 0 to 2048 [ 138.029299][ T9625] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 138.038125][ T9625] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 138.046917][ T9623] loop0: p1 < > p3 p4 < > [ 138.053153][ T9623] loop0: p3 start 4284289 is beyond EOD, truncated [ 138.167104][ T9643] FAULT_INJECTION: forcing a failure. [ 138.167104][ T9643] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 138.180390][ T9643] CPU: 0 UID: 0 PID: 9643 Comm: syz.0.2018 Not tainted 6.15.0-rc4-syzkaller-00051-g7a13c14ee59d #0 PREEMPT(voluntary) [ 138.180423][ T9643] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 138.180435][ T9643] Call Trace: [ 138.180441][ T9643] [ 138.180448][ T9643] __dump_stack+0x1d/0x30 [ 138.180469][ T9643] dump_stack_lvl+0xe8/0x140 [ 138.180537][ T9643] dump_stack+0x15/0x1b [ 138.180602][ T9643] should_fail_ex+0x265/0x280 [ 138.180681][ T9643] should_fail+0xb/0x20 [ 138.180808][ T9643] should_fail_usercopy+0x1a/0x20 [ 138.180832][ T9643] _copy_to_user+0x20/0xa0 [ 138.180859][ T9643] simple_read_from_buffer+0xb5/0x130 [ 138.180890][ T9643] proc_fail_nth_read+0x100/0x140 [ 138.180939][ T9643] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 138.180962][ T9643] vfs_read+0x19d/0x6f0 [ 138.180988][ T9643] ? __rcu_read_unlock+0x4f/0x70 [ 138.181012][ T9643] ? __rcu_read_unlock+0x4f/0x70 [ 138.181063][ T9643] ? __fget_files+0x184/0x1c0 [ 138.181091][ T9643] ksys_read+0xda/0x1a0 [ 138.181200][ T9643] __x64_sys_read+0x40/0x50 [ 138.181230][ T9643] x64_sys_call+0x2d77/0x2fb0 [ 138.181296][ T9643] do_syscall_64+0xd0/0x1a0 [ 138.181318][ T9643] ? clear_bhb_loop+0x25/0x80 [ 138.181368][ T9643] ? clear_bhb_loop+0x25/0x80 [ 138.181388][ T9643] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 138.181408][ T9643] RIP: 0033:0x7f53887cd37c [ 138.181481][ T9643] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 138.181504][ T9643] RSP: 002b:00007f5386e37030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 138.181527][ T9643] RAX: ffffffffffffffda RBX: 00007f53889f5fa0 RCX: 00007f53887cd37c [ 138.181542][ T9643] RDX: 000000000000000f RSI: 00007f5386e370a0 RDI: 0000000000000006 [ 138.181610][ T9643] RBP: 00007f5386e37090 R08: 0000000000000000 R09: 0000000000000000 [ 138.181622][ T9643] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 138.181633][ T9643] R13: 0000000000000000 R14: 00007f53889f5fa0 R15: 00007fff2b89b3b8 [ 138.181655][ T9643] [ 138.396197][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.448816][ T9654] loop0: detected capacity change from 0 to 128 [ 138.461163][ T9654] syz.0.2022: attempt to access beyond end of device [ 138.461163][ T9654] loop0: rw=1, sector=145, nr_sectors = 77 limit=128 [ 138.506304][ T9658] loop0: detected capacity change from 0 to 512 [ 138.523454][ T9658] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.536127][ T9656] loop4: detected capacity change from 0 to 2048 [ 138.544723][ T9658] ext4 filesystem being mounted at /416/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 138.595331][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.624784][ T9667] FAULT_INJECTION: forcing a failure. [ 138.624784][ T9667] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 138.638057][ T9667] CPU: 1 UID: 0 PID: 9667 Comm: syz.4.2027 Not tainted 6.15.0-rc4-syzkaller-00051-g7a13c14ee59d #0 PREEMPT(voluntary) [ 138.638089][ T9667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 138.638152][ T9667] Call Trace: [ 138.638159][ T9667] [ 138.638167][ T9667] __dump_stack+0x1d/0x30 [ 138.638190][ T9667] dump_stack_lvl+0xe8/0x140 [ 138.638211][ T9667] dump_stack+0x15/0x1b [ 138.638230][ T9667] should_fail_ex+0x265/0x280 [ 138.638311][ T9667] should_fail+0xb/0x20 [ 138.638344][ T9667] should_fail_usercopy+0x1a/0x20 [ 138.638364][ T9667] _copy_from_user+0x1c/0xb0 [ 138.638388][ T9667] get_timespec64+0x4c/0x100 [ 138.638555][ T9667] __se_sys_clock_nanosleep+0x10b/0x250 [ 138.638633][ T9667] __x64_sys_clock_nanosleep+0x55/0x70 [ 138.638670][ T9667] x64_sys_call+0x1df0/0x2fb0 [ 138.638696][ T9667] do_syscall_64+0xd0/0x1a0 [ 138.638773][ T9667] ? clear_bhb_loop+0x25/0x80 [ 138.638798][ T9667] ? clear_bhb_loop+0x25/0x80 [ 138.638822][ T9667] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 138.638853][ T9667] RIP: 0033:0x7f6c5176e969 [ 138.638870][ T9667] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 138.638909][ T9667] RSP: 002b:00007f6c4fdd7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000e6 [ 138.638930][ T9667] RAX: ffffffffffffffda RBX: 00007f6c51995fa0 RCX: 00007f6c5176e969 [ 138.638945][ T9667] RDX: 0000200000000140 RSI: 0000000000000000 RDI: 00000000fffffff2 [ 138.638959][ T9667] RBP: 00007f6c4fdd7090 R08: 0000000000000000 R09: 0000000000000000 [ 138.638973][ T9667] R10: 0000200000000040 R11: 0000000000000246 R12: 0000000000000001 [ 138.638987][ T9667] R13: 0000000000000000 R14: 00007f6c51995fa0 R15: 00007ffdcc067b28 [ 138.639007][ T9667] [ 138.655536][ T9665] loop1: detected capacity change from 0 to 2048 [ 138.794860][ T9678] loop3: detected capacity change from 0 to 128 [ 138.836745][ T9678] syz.3.2031: attempt to access beyond end of device [ 138.836745][ T9678] loop3: rw=1, sector=145, nr_sectors = 77 limit=128 [ 138.860771][ T9684] FAULT_INJECTION: forcing a failure. [ 138.860771][ T9684] name failslab, interval 1, probability 0, space 0, times 0 [ 138.873598][ T9684] CPU: 1 UID: 0 PID: 9684 Comm: syz.0.2032 Not tainted 6.15.0-rc4-syzkaller-00051-g7a13c14ee59d #0 PREEMPT(voluntary) [ 138.873688][ T9684] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 138.873703][ T9684] Call Trace: [ 138.873710][ T9684] [ 138.873718][ T9684] __dump_stack+0x1d/0x30 [ 138.873743][ T9684] dump_stack_lvl+0xe8/0x140 [ 138.873763][ T9684] dump_stack+0x15/0x1b [ 138.873849][ T9684] should_fail_ex+0x265/0x280 [ 138.873961][ T9684] should_failslab+0x8c/0xb0 [ 138.874074][ T9684] __kvmalloc_node_noprof+0x126/0x4d0 [ 138.874134][ T9684] ? traverse+0x9d/0x3a0 [ 138.874154][ T9684] traverse+0x9d/0x3a0 [ 138.874174][ T9684] ? kstrtouint_from_user+0x9f/0xf0 [ 138.874239][ T9684] seq_read_iter+0x853/0x940 [ 138.874339][ T9684] ? avc_policy_seqno+0x15/0x30 [ 138.874369][ T9684] ? selinux_file_permission+0x213/0x360 [ 138.874400][ T9684] ? __pfx_seq_read_iter+0x10/0x10 [ 138.874422][ T9684] vfs_read+0x5ca/0x6f0 [ 138.874450][ T9684] ? __pfx_seq_read_iter+0x10/0x10 [ 138.874524][ T9684] __x64_sys_pread64+0xfd/0x150 [ 138.874600][ T9684] x64_sys_call+0x296d/0x2fb0 [ 138.874688][ T9684] do_syscall_64+0xd0/0x1a0 [ 138.874710][ T9684] ? clear_bhb_loop+0x25/0x80 [ 138.874736][ T9684] ? clear_bhb_loop+0x25/0x80 [ 138.874763][ T9684] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 138.874808][ T9684] RIP: 0033:0x7f53887ce969 [ 138.874823][ T9684] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 138.874863][ T9684] RSP: 002b:00007f5386e37038 EFLAGS: 00000246 ORIG_RAX: 0000000000000011 [ 138.874885][ T9684] RAX: ffffffffffffffda RBX: 00007f53889f5fa0 RCX: 00007f53887ce969 [ 138.874971][ T9684] RDX: 0000000000018fd4 RSI: 0000200000000080 RDI: 0000000000000006 [ 138.874984][ T9684] RBP: 00007f5386e37090 R08: 0000000000000000 R09: 0000000000000000 [ 138.874998][ T9684] R10: 0000000000000c2a R11: 0000000000000246 R12: 0000000000000001 [ 138.875013][ T9684] R13: 0000000000000000 R14: 00007f53889f5fa0 R15: 00007fff2b89b3b8 [ 138.875098][ T9684] [ 139.103600][ T9688] loop2: detected capacity change from 0 to 1024 [ 139.113854][ T9689] loop4: detected capacity change from 0 to 128 [ 139.127784][ T9691] loop3: detected capacity change from 0 to 512 [ 139.129870][ T9689] syz.4.2034: attempt to access beyond end of device [ 139.129870][ T9689] loop4: rw=1, sector=145, nr_sectors = 77 limit=128 [ 139.164591][ T9688] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 139.179744][ T9688] ext4 filesystem being mounted at /399/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 139.192923][ T9691] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.229657][ T9691] ext4 filesystem being mounted at /402/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 139.270712][ T9691] xt_TPROXY: Can be used only with -p tcp or -p udp [ 139.279570][ T9688] ALSA: seq fatal error: cannot create timer (-19) [ 139.299659][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.326336][ T9711] loop1: detected capacity change from 0 to 128 [ 139.371009][ T9711] syz.1.2043: attempt to access beyond end of device [ 139.371009][ T9711] loop1: rw=1, sector=145, nr_sectors = 77 limit=128 [ 139.476443][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.508022][ T9726] loop4: detected capacity change from 0 to 128 [ 139.626343][ T9726] syz.4.2050: attempt to access beyond end of device [ 139.626343][ T9726] loop4: rw=1, sector=145, nr_sectors = 77 limit=128 [ 139.634508][ T3447] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 139.655175][ T9730] loop3: detected capacity change from 0 to 1024 [ 139.662436][ T9730] EXT4-fs: Ignoring removed orlov option [ 139.663293][ T3447] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 139.691979][ T9721] lo speed is unknown, defaulting to 1000 [ 139.720056][ T9730] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.738063][ T9735] FAULT_INJECTION: forcing a failure. [ 139.738063][ T9735] name failslab, interval 1, probability 0, space 0, times 0 [ 139.750943][ T9735] CPU: 0 UID: 0 PID: 9735 Comm: syz.2.2047 Not tainted 6.15.0-rc4-syzkaller-00051-g7a13c14ee59d #0 PREEMPT(voluntary) [ 139.751022][ T9735] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 139.751036][ T9735] Call Trace: [ 139.751043][ T9735] [ 139.751050][ T9735] __dump_stack+0x1d/0x30 [ 139.751082][ T9735] dump_stack_lvl+0xe8/0x140 [ 139.751105][ T9735] dump_stack+0x15/0x1b [ 139.751126][ T9735] should_fail_ex+0x265/0x280 [ 139.751166][ T9735] should_failslab+0x8c/0xb0 [ 139.751200][ T9735] __kvmalloc_node_noprof+0x126/0x4d0 [ 139.751299][ T9735] ? traverse+0x9d/0x3a0 [ 139.751358][ T9735] traverse+0x9d/0x3a0 [ 139.751379][ T9735] ? kstrtouint_from_user+0x9f/0xf0 [ 139.751443][ T9735] seq_read_iter+0x853/0x940 [ 139.751473][ T9735] ? avc_policy_seqno+0x15/0x30 [ 139.751526][ T9735] ? selinux_file_permission+0x213/0x360 [ 139.751565][ T9735] ? __pfx_seq_read_iter+0x10/0x10 [ 139.751597][ T9735] vfs_read+0x5ca/0x6f0 [ 139.751622][ T9735] ? __pfx_seq_read_iter+0x10/0x10 [ 139.751644][ T9735] __x64_sys_pread64+0xfd/0x150 [ 139.751673][ T9735] x64_sys_call+0x296d/0x2fb0 [ 139.751777][ T9735] do_syscall_64+0xd0/0x1a0 [ 139.751874][ T9735] ? clear_bhb_loop+0x25/0x80 [ 139.751900][ T9735] ? clear_bhb_loop+0x25/0x80 [ 139.751927][ T9735] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 139.752011][ T9735] RIP: 0033:0x7f18fa26e969 [ 139.752028][ T9735] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 139.752091][ T9735] RSP: 002b:00007f18f8895038 EFLAGS: 00000246 ORIG_RAX: 0000000000000011 [ 139.752114][ T9735] RAX: ffffffffffffffda RBX: 00007f18fa496160 RCX: 00007f18fa26e969 [ 139.752128][ T9735] RDX: 0000000000000057 RSI: 0000200000000380 RDI: 0000000000000006 [ 139.752144][ T9735] RBP: 00007f18f8895090 R08: 0000000000000000 R09: 0000000000000000 [ 139.752159][ T9735] R10: 0000080000000000 R11: 0000000000000246 R12: 0000000000000001 [ 139.752173][ T9735] R13: 0000000000000000 R14: 00007f18fa496160 R15: 00007ffc15f864c8 [ 139.752191][ T9735] [ 139.995968][ T9738] loop4: detected capacity change from 0 to 512 [ 140.022088][ T9738] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 140.234855][ T9738] EXT4-fs (loop4): 1 truncate cleaned up [ 140.322291][ T9738] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 140.355502][ T9738] EXT4-fs warning (device loop4): ext4_group_extend:1886: will only finish group (8193 blocks, 7937 new) [ 140.367015][ T9738] EXT4-fs warning (device loop4): ext4_group_extend:1891: can't read last block, resize aborted [ 140.404319][ T29] kauditd_printk_skb: 525 callbacks suppressed [ 140.404334][ T29] audit: type=1400 audit(1746060663.684:4805): avc: denied { getopt } for pid=9737 comm="syz.4.2051" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 140.404589][ T9738] netlink: 'syz.4.2051': attribute type 21 has an invalid length. [ 140.467180][ T9747] netlink: 'syz.0.2054': attribute type 13 has an invalid length. [ 140.482870][ T9738] netlink: 'syz.4.2051': attribute type 4 has an invalid length. [ 140.541873][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.592833][ T9750] loop0: detected capacity change from 0 to 512 [ 140.613731][ T29] audit: type=1326 audit(1746060663.894:4806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9751 comm="syz.4.2055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c5176e969 code=0x7ffc0000 [ 140.637270][ T29] audit: type=1326 audit(1746060663.894:4807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9751 comm="syz.4.2055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c5176e969 code=0x7ffc0000 [ 140.660995][ T29] audit: type=1326 audit(1746060663.894:4808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9751 comm="syz.4.2055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6c5176e969 code=0x7ffc0000 [ 140.684578][ T29] audit: type=1326 audit(1746060663.894:4809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9751 comm="syz.4.2055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c5176e969 code=0x7ffc0000 [ 140.708013][ T29] audit: type=1326 audit(1746060663.894:4810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9751 comm="syz.4.2055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c5176e969 code=0x7ffc0000 [ 140.731495][ T29] audit: type=1326 audit(1746060663.894:4811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9751 comm="syz.4.2055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6c5176e969 code=0x7ffc0000 [ 140.754985][ T29] audit: type=1326 audit(1746060663.894:4812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9751 comm="syz.4.2055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c5176e969 code=0x7ffc0000 [ 140.778477][ T29] audit: type=1326 audit(1746060663.894:4813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9751 comm="syz.4.2055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c5176e969 code=0x7ffc0000 [ 140.801914][ T29] audit: type=1326 audit(1746060663.894:4814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9751 comm="syz.4.2055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6c5176e969 code=0x7ffc0000 [ 140.832786][ T9750] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.850770][ T9750] ext4 filesystem being mounted at /426/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 140.911644][ T9750] xt_TPROXY: Can be used only with -p tcp or -p udp [ 141.065789][ T9766] loop2: detected capacity change from 0 to 128 [ 141.110593][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.126421][ T9766] syz.2.2061: attempt to access beyond end of device [ 141.126421][ T9766] loop2: rw=1, sector=145, nr_sectors = 77 limit=128 [ 141.237767][ T9769] loop0: detected capacity change from 0 to 2048 [ 141.311680][ T9769] loop0: p1 < > p3 p4 < > [ 141.316859][ T9769] loop0: p3 start 4284289 is beyond EOD, truncated [ 141.363098][ T9786] loop2: detected capacity change from 0 to 1024 [ 141.431877][ T9786] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 141.461065][ T9786] ext4 filesystem being mounted at /406/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 141.602450][ T9786] ALSA: seq fatal error: cannot create timer (-19) [ 141.907433][ T9816] $Hÿ: (slave bond_slave_0): Releasing backup interface [ 141.916027][ T9816] bond_slave_0: left promiscuous mode [ 141.942594][ T9816] $Hÿ: (slave bond_slave_1): Releasing backup interface [ 141.958292][ T9818] netlink: 'syz.1.2078': attribute type 13 has an invalid length. [ 141.971950][ T9816] bond_slave_1: left promiscuous mode [ 141.991280][ T9816] team0: Port device team_slave_0 removed [ 142.011954][ T9816] team0: Port device team_slave_1 removed [ 142.018016][ T9820] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9820 comm=syz.2.2077 [ 142.029215][ T9816] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 142.038460][ T9820] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 142.063604][ T9816] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 142.088389][ T9816] team0: Port device geneve1 removed [ 142.171498][ T9822] __nla_validate_parse: 26 callbacks suppressed [ 142.171519][ T9822] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2079'. [ 142.186817][ T9822] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2079'. [ 142.200725][ T9822] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2079'. [ 142.237507][ T9822] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2079'. [ 142.246564][ T9822] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2079'. [ 142.274622][ T9822] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2079'. [ 142.364535][ T9822] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2079'. [ 142.373714][ T9822] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2079'. [ 142.378646][ T9827] loop0: detected capacity change from 0 to 512 [ 142.382977][ T9822] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2079'. [ 142.438910][ T9827] ext4 filesystem being mounted at /430/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 142.463462][ T9835] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2083'. [ 142.476612][ T9833] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 142.785084][ T9855] capability: warning: `syz.0.2088' uses 32-bit capabilities (legacy support in use) [ 142.846587][ T9858] FAULT_INJECTION: forcing a failure. [ 142.846587][ T9858] name failslab, interval 1, probability 0, space 0, times 0 [ 142.859262][ T9858] CPU: 0 UID: 0 PID: 9858 Comm: syz.2.2090 Not tainted 6.15.0-rc4-syzkaller-00051-g7a13c14ee59d #0 PREEMPT(voluntary) [ 142.859298][ T9858] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 142.859314][ T9858] Call Trace: [ 142.859393][ T9858] [ 142.859403][ T9858] __dump_stack+0x1d/0x30 [ 142.859428][ T9858] dump_stack_lvl+0xe8/0x140 [ 142.859451][ T9858] dump_stack+0x15/0x1b [ 142.859466][ T9858] should_fail_ex+0x265/0x280 [ 142.859510][ T9858] should_failslab+0x8c/0xb0 [ 142.859610][ T9858] kmem_cache_alloc_node_noprof+0x57/0x320 [ 142.859644][ T9858] ? perf_event_alloc+0x152/0x15c0 [ 142.859667][ T9858] perf_event_alloc+0x152/0x15c0 [ 142.859772][ T9858] ? __fget_files+0x184/0x1c0 [ 142.859806][ T9858] __se_sys_perf_event_open+0x4e1/0x1170 [ 142.859836][ T9858] ? __rcu_read_unlock+0x4f/0x70 [ 142.859869][ T9858] __x64_sys_perf_event_open+0x67/0x80 [ 142.859945][ T9858] x64_sys_call+0x27ec/0x2fb0 [ 142.859971][ T9858] do_syscall_64+0xd0/0x1a0 [ 142.859996][ T9858] ? clear_bhb_loop+0x25/0x80 [ 142.860031][ T9858] ? clear_bhb_loop+0x25/0x80 [ 142.860087][ T9858] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 142.860136][ T9858] RIP: 0033:0x7f18fa26e969 [ 142.860154][ T9858] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 142.860177][ T9858] RSP: 002b:00007f18f88d7038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 142.860200][ T9858] RAX: ffffffffffffffda RBX: 00007f18fa495fa0 RCX: 00007f18fa26e969 [ 142.860216][ T9858] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 00002000000004c0 [ 142.860304][ T9858] RBP: 00007f18f88d7090 R08: 0000000000000000 R09: 0000000000000000 [ 142.860318][ T9858] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 142.860332][ T9858] R13: 0000000000000001 R14: 00007f18fa495fa0 R15: 00007ffc15f864c8 [ 142.860356][ T9858] [ 143.481290][ T9871] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 143.524026][ T9875] loop0: detected capacity change from 0 to 128 [ 143.537442][ T9875] syz.0.2096: attempt to access beyond end of device [ 143.537442][ T9875] loop0: rw=1, sector=145, nr_sectors = 77 limit=128 [ 143.766067][ T9888] FAULT_INJECTION: forcing a failure. [ 143.766067][ T9888] name failslab, interval 1, probability 0, space 0, times 0 [ 143.778864][ T9888] CPU: 1 UID: 0 PID: 9888 Comm: syz.4.2103 Not tainted 6.15.0-rc4-syzkaller-00051-g7a13c14ee59d #0 PREEMPT(voluntary) [ 143.778928][ T9888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 143.778944][ T9888] Call Trace: [ 143.778953][ T9888] [ 143.778962][ T9888] __dump_stack+0x1d/0x30 [ 143.779030][ T9888] dump_stack_lvl+0xe8/0x140 [ 143.779054][ T9888] dump_stack+0x15/0x1b [ 143.779143][ T9888] should_fail_ex+0x265/0x280 [ 143.779177][ T9888] should_failslab+0x8c/0xb0 [ 143.779213][ T9888] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 143.779237][ T9888] ? sidtab_sid2str_get+0xa0/0x130 [ 143.779313][ T9888] kmemdup_noprof+0x2b/0x70 [ 143.779356][ T9888] sidtab_sid2str_get+0xa0/0x130 [ 143.779398][ T9888] security_sid_to_context_core+0x1eb/0x2e0 [ 143.779436][ T9888] security_sid_to_context+0x27/0x40 [ 143.779464][ T9888] selinux_lsmprop_to_secctx+0x67/0xf0 [ 143.779567][ T9888] security_lsmprop_to_secctx+0x43/0x80 [ 143.779594][ T9888] audit_log_task_context+0x77/0x190 [ 143.779903][ T9888] audit_log_task+0xf4/0x250 [ 143.779941][ T9888] audit_seccomp+0x61/0x100 [ 143.779973][ T9888] ? __seccomp_filter+0x68c/0x10d0 [ 143.780000][ T9888] __seccomp_filter+0x69d/0x10d0 [ 143.780066][ T9888] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 143.780119][ T9888] ? vfs_write+0x75e/0x8d0 [ 143.780207][ T9888] __secure_computing+0x82/0x150 [ 143.780234][ T9888] syscall_trace_enter+0xcf/0x1e0 [ 143.780263][ T9888] do_syscall_64+0xaa/0x1a0 [ 143.780299][ T9888] ? clear_bhb_loop+0x25/0x80 [ 143.780327][ T9888] ? clear_bhb_loop+0x25/0x80 [ 143.780435][ T9888] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 143.780463][ T9888] RIP: 0033:0x7f6c5176e969 [ 143.780482][ T9888] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 143.780505][ T9888] RSP: 002b:00007f6c4fdd7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000121 [ 143.780528][ T9888] RAX: ffffffffffffffda RBX: 00007f6c51995fa0 RCX: 00007f6c5176e969 [ 143.780544][ T9888] RDX: 0000000000000008 RSI: 0000200000000180 RDI: ffffffffffffffff [ 143.780606][ T9888] RBP: 00007f6c4fdd7090 R08: 0000000000000000 R09: 0000000000000000 [ 143.780621][ T9888] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 143.780636][ T9888] R13: 0000000000000000 R14: 00007f6c51995fa0 R15: 00007ffdcc067b28 [ 143.780660][ T9888] [ 143.825118][ T9892] loop0: detected capacity change from 0 to 1024 [ 143.825482][ T9892] EXT4-fs: Ignoring removed orlov option [ 143.844694][ T9892] EXT4-fs error (device loop0): ext4_iget_extra_inode:4693: inode #15: comm syz.0.2105: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 143.863187][ T9895] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 143.964277][ T9899] netlink: 'syz.4.2107': attribute type 13 has an invalid length. [ 144.061865][ T9903] loop4: detected capacity change from 0 to 128 [ 144.071920][ T9901] loop3: detected capacity change from 0 to 2048 [ 144.076082][ T9903] syz.4.2109: attempt to access beyond end of device [ 144.076082][ T9903] loop4: rw=1, sector=145, nr_sectors = 77 limit=128 [ 144.126699][ T9901] loop3: p1 < > p3 p4 < > [ 144.127139][ T9901] loop3: p3 start 4284289 is beyond EOD, truncated [ 144.375199][ T9911] loop1: detected capacity change from 0 to 512 [ 144.383740][ T9911] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 144.402518][ T9911] EXT4-fs (loop1): 1 truncate cleaned up [ 144.414326][ T9913] loop4: detected capacity change from 0 to 512 [ 144.421205][ T9913] EXT4-fs: Ignoring removed nobh option [ 144.435709][ T9913] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.2114: invalid indirect mapped block 256 (level 2) [ 144.464944][ T9913] EXT4-fs (loop4): 2 truncates cleaned up [ 144.530102][ T9925] loop3: detected capacity change from 0 to 128 [ 144.543164][ T9925] syz.3.2120: attempt to access beyond end of device [ 144.543164][ T9925] loop3: rw=1, sector=145, nr_sectors = 77 limit=128 [ 144.571132][ T9913] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 144.579344][ T9913] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 144.691355][ T9933] loop0: detected capacity change from 0 to 512 [ 144.699513][ T9934] loop3: detected capacity change from 0 to 1024 [ 144.726857][ T9934] ext4 filesystem being mounted at /412/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 144.742462][ T9938] loop1: detected capacity change from 0 to 1024 [ 144.749022][ T9933] ext4 filesystem being mounted at /441/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 144.762732][ T9933] xt_TPROXY: Can be used only with -p tcp or -p udp [ 144.796947][ T9938] ext4 filesystem being mounted at /389/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 144.825057][ T9934] ALSA: seq fatal error: cannot create timer (-19) [ 144.872155][ T9946] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 144.923941][ T9938] ALSA: seq fatal error: cannot create timer (-19) [ 144.936719][ T9951] loop0: detected capacity change from 0 to 1024 [ 144.957004][ T3645] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm kworker/u8:23: bg 0: block 5: invalid block bitmap [ 144.970237][ T9951] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 144.971299][ T3645] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 144.991256][ T3645] EXT4-fs (loop4): This should not happen!! Data will be lost [ 144.991256][ T3645] [ 145.000981][ T3645] EXT4-fs (loop4): Total free blocks count 0 [ 145.007047][ T3645] EXT4-fs (loop4): Free/Dirty block details [ 145.012987][ T3645] EXT4-fs (loop4): free_blocks=0 [ 145.017951][ T3645] EXT4-fs (loop4): dirty_blocks=16032 [ 145.023358][ T3645] EXT4-fs (loop4): Block reservation details [ 145.029348][ T3645] EXT4-fs (loop4): i_reserved_data_blocks=16032 [ 145.048410][ T9954] SELinux: policydb version 0 does not match my version range 15-34 [ 145.052003][ T3645] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 2052 with max blocks 2048 with error 28 [ 145.057006][ T9954] SELinux: failed to load policy [ 145.069262][ T3645] EXT4-fs (loop4): This should not happen!! Data will be lost [ 145.069262][ T3645] [ 145.091625][ T9956] SELinux: policydb version 0 does not match my version range 15-34 [ 145.113952][ T9956] SELinux: failed to load policy [ 145.123568][ T9958] loop1: detected capacity change from 0 to 2048 [ 145.143102][ T9960] loop3: detected capacity change from 0 to 128 [ 145.151682][ T9958] loop1: p1 < > p3 p4 < > [ 145.154010][ T9960] syz.3.2131: attempt to access beyond end of device [ 145.154010][ T9960] loop3: rw=1, sector=145, nr_sectors = 77 limit=128 [ 145.156784][ T9958] loop1: p3 start 4284289 is beyond EOD, truncated [ 145.250221][ T9966] loop3: detected capacity change from 0 to 1024 [ 145.276589][ T9967] FAULT_INJECTION: forcing a failure. [ 145.276589][ T9967] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 145.289708][ T9967] CPU: 0 UID: 0 PID: 9967 Comm: syz.2.2132 Not tainted 6.15.0-rc4-syzkaller-00051-g7a13c14ee59d #0 PREEMPT(voluntary) [ 145.289756][ T9967] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 145.289772][ T9967] Call Trace: [ 145.289780][ T9967] [ 145.289789][ T9967] __dump_stack+0x1d/0x30 [ 145.289811][ T9967] dump_stack_lvl+0xe8/0x140 [ 145.289838][ T9967] dump_stack+0x15/0x1b [ 145.289856][ T9967] should_fail_ex+0x265/0x280 [ 145.289959][ T9967] should_fail+0xb/0x20 [ 145.290032][ T9967] should_fail_usercopy+0x1a/0x20 [ 145.290055][ T9967] _copy_to_iter+0x24b/0xdd0 [ 145.290075][ T9967] ? mas_find+0x4ea/0x610 [ 145.290095][ T9967] ? mmput+0x47/0x50 [ 145.290191][ T9967] seq_read_iter+0x76a/0x940 [ 145.290214][ T9967] seq_read+0x1f7/0x240 [ 145.290234][ T9967] ? __pfx_seq_read+0x10/0x10 [ 145.290249][ T9967] vfs_read+0x19d/0x6f0 [ 145.290449][ T9967] ? __rcu_read_unlock+0x4f/0x70 [ 145.290475][ T9967] ? __fget_files+0x184/0x1c0 [ 145.290515][ T9967] __x64_sys_pread64+0xfd/0x150 [ 145.290549][ T9967] x64_sys_call+0x296d/0x2fb0 [ 145.290615][ T9967] do_syscall_64+0xd0/0x1a0 [ 145.290643][ T9967] ? clear_bhb_loop+0x25/0x80 [ 145.290675][ T9967] ? clear_bhb_loop+0x25/0x80 [ 145.290700][ T9967] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 145.290785][ T9967] RIP: 0033:0x7f18fa26e969 [ 145.290803][ T9967] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 145.290861][ T9967] RSP: 002b:00007f18f88b6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000011 [ 145.290882][ T9967] RAX: ffffffffffffffda RBX: 00007f18fa496080 RCX: 00007f18fa26e969 [ 145.290894][ T9967] RDX: 000000000000100c RSI: 0000200000001c00 RDI: 0000000000000003 [ 145.290907][ T9967] RBP: 00007f18f88b6090 R08: 0000000000000000 R09: 0000000000000000 [ 145.290921][ T9967] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000001 [ 145.290936][ T9967] R13: 0000000000000000 R14: 00007f18fa496080 R15: 00007ffc15f864c8 [ 145.290953][ T9967] [ 145.509661][ T9971] loop1: detected capacity change from 0 to 2048 [ 145.525747][ T29] kauditd_printk_skb: 164 callbacks suppressed [ 145.525766][ T29] audit: type=1326 audit(1746060668.804:4978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9968 comm="syz.1.2135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84505ee969 code=0x7ffc0000 [ 145.597464][ T9974] loop4: detected capacity change from 0 to 512 [ 145.604833][ T29] audit: type=1326 audit(1746060668.804:4979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9968 comm="syz.1.2135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=251 compat=0 ip=0x7f84505ee969 code=0x7ffc0000 [ 145.628375][ T29] audit: type=1326 audit(1746060668.804:4980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9968 comm="syz.1.2135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84505ee969 code=0x7ffc0000 [ 145.651849][ T29] audit: type=1326 audit(1746060668.804:4981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9968 comm="syz.1.2135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f84505ee969 code=0x7ffc0000 [ 145.675108][ T29] audit: type=1326 audit(1746060668.804:4982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9968 comm="syz.1.2135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84505ee969 code=0x7ffc0000 [ 145.698567][ T29] audit: type=1326 audit(1746060668.804:4983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9968 comm="syz.1.2135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f84505ee969 code=0x7ffc0000 [ 145.722058][ T29] audit: type=1326 audit(1746060668.804:4984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9968 comm="syz.1.2135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84505ee969 code=0x7ffc0000 [ 145.745634][ T29] audit: type=1326 audit(1746060668.804:4985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9968 comm="syz.1.2135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f84505ee969 code=0x7ffc0000 [ 145.769053][ T29] audit: type=1326 audit(1746060668.804:4986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9968 comm="syz.1.2135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84505ee969 code=0x7ffc0000 [ 145.792571][ T29] audit: type=1326 audit(1746060668.804:4987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9968 comm="syz.1.2135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f84505ee969 code=0x7ffc0000 [ 145.873207][ T9981] loop1: detected capacity change from 0 to 1024 [ 145.881627][ T9974] ext4 filesystem being mounted at /462/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 145.903587][ T9981] ext4 filesystem being mounted at /393/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 145.960287][ T9981] ALSA: seq fatal error: cannot create timer (-19) [ 146.057168][T10005] loop1: detected capacity change from 0 to 128 [ 146.063792][T10003] loop2: detected capacity change from 0 to 2048 [ 146.071721][ T9992] loop3: detected capacity change from 0 to 2048 [ 146.078457][T10007] loop4: detected capacity change from 0 to 512 [ 146.082899][T10005] syz.1.2144: attempt to access beyond end of device [ 146.082899][T10005] loop1: rw=1, sector=145, nr_sectors = 77 limit=128 [ 146.099721][T10007] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 146.112412][T10003] loop2: p1 < > p3 p4 < > [ 146.117951][T10007] EXT4-fs (loop4): 1 truncate cleaned up [ 146.135141][T10003] loop2: p3 start 4284289 is beyond EOD, truncated [ 146.223742][T10020] loop2: detected capacity change from 0 to 1024 [ 146.238325][T10022] 9pnet_fd: Insufficient options for proto=fd [ 146.272818][T10020] ext4 filesystem being mounted at /422/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 146.301878][T10020] ALSA: seq fatal error: cannot create timer (-19) [ 146.339664][T10039] loop2: detected capacity change from 0 to 128 [ 146.355584][T10039] syz.2.2160: attempt to access beyond end of device [ 146.355584][T10039] loop2: rw=1, sector=145, nr_sectors = 77 limit=128 [ 146.439088][T10061] syz.1.2167: attempt to access beyond end of device [ 146.439088][T10061] md30: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 146.481431][T10069] syz.2.2168: attempt to access beyond end of device [ 146.481431][T10069] md30: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 146.496693][T10067] loop4: detected capacity change from 0 to 1024 [ 146.515926][T10067] ext4 filesystem being mounted at /470/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 146.545113][T10067] ALSA: seq fatal error: cannot create timer (-19) [ 146.579187][T10084] netlink: 'syz.3.2176': attribute type 13 has an invalid length. [ 146.613792][T10090] loop4: detected capacity change from 0 to 128 [ 146.647153][T10096] loop0: detected capacity change from 0 to 512 [ 146.663394][T10096] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 146.675738][T10096] EXT4-fs (loop0): 1 truncate cleaned up [ 146.676923][T10090] syz.4.2178: attempt to access beyond end of device [ 146.676923][T10090] loop4: rw=1, sector=145, nr_sectors = 77 limit=128 [ 146.746233][T10108] syz.0.2183: attempt to access beyond end of device [ 146.746233][T10108] md30: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 146.765372][T10108] loop0: detected capacity change from 0 to 128 [ 146.806832][T10108] ext4 filesystem being mounted at /457/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 146.843643][T10119] loop3: detected capacity change from 0 to 1024 [ 146.867440][T10108] EXT4-fs error (device loop0): htree_dirblock_to_tree:1082: inode #2: block 4: comm syz.0.2183: bad entry in directory: inode out of bounds - offset=1012, inode=128, rec_len=12, size=1024 fake=1 [ 146.902029][T10121] loop4: detected capacity change from 0 to 2048 [ 146.909668][T10119] ext4 filesystem being mounted at /427/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 146.937717][T10119] ALSA: seq fatal error: cannot create timer (-19) [ 147.000635][T10132] loop4: detected capacity change from 0 to 512 [ 147.008104][T10132] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 147.024589][T10136] netlink: 'syz.1.2192': attribute type 13 has an invalid length. [ 147.031916][T10132] EXT4-fs (loop4): 1 truncate cleaned up [ 147.095864][T10148] loop3: detected capacity change from 0 to 128 [ 147.199358][T10165] FAULT_INJECTION: forcing a failure. [ 147.199358][T10165] name failslab, interval 1, probability 0, space 0, times 0 [ 147.211291][T10167] loop1: detected capacity change from 0 to 128 [ 147.212060][T10165] CPU: 0 UID: 0 PID: 10165 Comm: syz.4.2204 Not tainted 6.15.0-rc4-syzkaller-00051-g7a13c14ee59d #0 PREEMPT(voluntary) [ 147.212099][T10165] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 147.212163][T10165] Call Trace: [ 147.212172][T10165] [ 147.212182][T10165] __dump_stack+0x1d/0x30 [ 147.212210][T10165] dump_stack_lvl+0xe8/0x140 [ 147.212235][T10165] dump_stack+0x15/0x1b [ 147.212257][T10165] should_fail_ex+0x265/0x280 [ 147.212325][T10165] ? __se_sys_memfd_create+0x1cc/0x590 [ 147.212432][T10165] should_failslab+0x8c/0xb0 [ 147.212468][T10165] __kmalloc_cache_noprof+0x4c/0x320 [ 147.212495][T10165] ? fput+0x8f/0xc0 [ 147.212579][T10165] __se_sys_memfd_create+0x1cc/0x590 [ 147.212613][T10165] __x64_sys_memfd_create+0x31/0x40 [ 147.212695][T10165] x64_sys_call+0x122f/0x2fb0 [ 147.212775][T10165] do_syscall_64+0xd0/0x1a0 [ 147.212803][T10165] ? clear_bhb_loop+0x25/0x80 [ 147.212830][T10165] ? clear_bhb_loop+0x25/0x80 [ 147.212985][T10165] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 147.213072][T10165] RIP: 0033:0x7f6c5176e969 [ 147.213092][T10165] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 147.213122][T10165] RSP: 002b:00007f6c4fdd6e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 147.213146][T10165] RAX: ffffffffffffffda RBX: 00000000000005d8 RCX: 00007f6c5176e969 [ 147.213163][T10165] RDX: 00007f6c4fdd6ef0 RSI: 0000000000000000 RDI: 00007f6c517f1444 [ 147.213178][T10165] RBP: 0000200000000c00 R08: 00007f6c4fdd6bb7 R09: 00007f6c4fdd6e40 [ 147.213195][T10165] R10: 000000000000000a R11: 0000000000000202 R12: 00002000000002c0 [ 147.213211][T10165] R13: 00007f6c4fdd6ef0 R14: 00007f6c4fdd6eb0 R15: 0000200000000580 [ 147.213303][T10165] [ 147.374543][T10168] __nla_validate_parse: 31 callbacks suppressed [ 147.374563][T10168] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2201'. [ 147.461867][T10173] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2207'. [ 147.500055][T10177] loop2: detected capacity change from 0 to 512 [ 147.524372][T10177] ext4 filesystem being mounted at /426/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 147.536487][T10177] xt_TPROXY: Can be used only with -p tcp or -p udp [ 147.630311][T10183] loop0: detected capacity change from 0 to 2048 [ 147.642442][T10183] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2210'. [ 147.654466][T10186] netlink: 'syz.2.2209': attribute type 10 has an invalid length. [ 147.662433][T10183] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2210'. [ 147.662449][T10186] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2209'. [ 147.684971][T10186] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.694103][T10186] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.702989][T10186] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.711759][T10186] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.721975][T10186] team0: Port device geneve1 added [ 147.861700][T10199] loop0: detected capacity change from 0 to 1024 [ 147.873310][T10199] ext4 filesystem being mounted at /462/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 147.893576][T10199] ALSA: seq fatal error: cannot create timer (-19) [ 147.947679][T10206] loop0: detected capacity change from 0 to 2048 [ 148.009649][T10208] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2217'. [ 148.018992][T10206] loop0: p1 < > p3 p4 < > [ 148.035126][T10206] loop0: p3 start 4284289 is beyond EOD, truncated [ 148.043823][T10210] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2218'. [ 148.073263][T10212] loop1: detected capacity change from 0 to 512 [ 148.097541][T10212] ext4 filesystem being mounted at /412/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 148.099017][T10212] xt_TPROXY: Can be used only with -p tcp or -p udp [ 148.122464][T10218] loop4: detected capacity change from 0 to 2048 [ 148.158255][T10221] loop0: detected capacity change from 0 to 128 [ 148.175019][T10218] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2221'. [ 148.187791][T10229] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2217'. [ 148.198921][T10218] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2221'. [ 148.210562][T10221] ext4 filesystem being mounted at /465/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 148.258955][T10221] EXT4-fs error (device loop0): htree_dirblock_to_tree:1082: inode #2: block 4: comm syz.0.2220: bad entry in directory: inode out of bounds - offset=1012, inode=128, rec_len=12, size=1024 fake=1 [ 148.335816][T10237] loop4: detected capacity change from 0 to 1024 [ 148.364685][T10237] ext4 filesystem being mounted at /481/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 148.376812][T10237] ALSA: seq fatal error: cannot create timer (-19) [ 148.400654][T10247] loop4: detected capacity change from 0 to 512 [ 148.401481][T10247] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 148.422438][T10247] EXT4-fs (loop4): 1 truncate cleaned up [ 148.603064][T10258] loop2: detected capacity change from 0 to 512 [ 148.626804][T10258] ext4 filesystem being mounted at /430/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 148.638843][T10258] xt_TPROXY: Can be used only with -p tcp or -p udp [ 148.725760][T10270] loop4: detected capacity change from 0 to 2048 [ 148.860545][T10280] loop4: detected capacity change from 0 to 1024 [ 148.873021][T10280] ext4 filesystem being mounted at /487/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 148.894458][T10280] ALSA: seq fatal error: cannot create timer (-19) [ 148.962701][T10299] loop4: detected capacity change from 0 to 512 [ 148.973992][T10299] ext4 filesystem being mounted at /490/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 148.987709][T10299] xt_TPROXY: Can be used only with -p tcp or -p udp [ 149.036525][T10304] loop3: detected capacity change from 0 to 2048 [ 149.059113][T10314] loop2: detected capacity change from 0 to 2048 [ 149.101825][T10314] loop2: p1 < > p3 p4 < > [ 149.102445][T10314] loop2: p3 start 4284289 is beyond EOD, truncated [ 149.153358][T10328] loop2: detected capacity change from 0 to 1024 [ 149.170836][T10328] ext4 filesystem being mounted at /436/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 149.197922][T10328] ALSA: seq fatal error: cannot create timer (-19) [ 149.247007][T10341] SELinux: Context Ü is not valid (left unmapped). [ 149.257569][T10343] loop4: detected capacity change from 0 to 1024 [ 149.259079][T10339] loop2: detected capacity change from 0 to 2048 [ 149.318030][T10341] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 149.330284][T10339] Alternate GPT is invalid, using primary GPT. [ 149.330474][T10339] loop2: p2 p3 p7 [ 149.469137][T10355] loop1: detected capacity change from 0 to 2048 [ 149.548003][T10369] loop2: detected capacity change from 0 to 1024 [ 149.575691][T10369] ext4 filesystem being mounted at /442/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 149.590802][T10369] ALSA: seq fatal error: cannot create timer (-19) [ 149.677184][T10384] loop1: detected capacity change from 0 to 128 [ 149.692089][T10384] bio_check_eod: 3 callbacks suppressed [ 149.692104][T10384] syz.1.2269: attempt to access beyond end of device [ 149.692104][T10384] loop1: rw=1, sector=145, nr_sectors = 77 limit=128 [ 149.779777][T10411] loop2: detected capacity change from 0 to 1024 [ 149.799935][T10411] ext4 filesystem being mounted at /446/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 149.818759][T10411] ALSA: seq fatal error: cannot create timer (-19) [ 149.848329][T10407] loop1: detected capacity change from 0 to 2048 [ 149.882103][T10423] siw: device registration error -23 [ 149.922737][T10426] loop0: detected capacity change from 0 to 512 [ 149.934438][T10426] ext4 filesystem being mounted at /479/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 149.937151][T10426] xt_TPROXY: Can be used only with -p tcp or -p udp [ 149.979629][T10433] loop1: detected capacity change from 0 to 2048 [ 150.021213][T10433] loop1: p1 < > p3 p4 < > [ 150.021681][T10433] loop1: p3 start 4284289 is beyond EOD, truncated [ 150.022482][T10439] loop0: detected capacity change from 0 to 512 [ 150.023064][T10439] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 150.024235][T10439] EXT4-fs (loop0): 1 truncate cleaned up [ 150.081180][T10442] loop3: detected capacity change from 0 to 512 [ 150.119947][T10442] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 150.132167][T10442] EXT4-fs (loop3): 1 truncate cleaned up [ 150.210352][T10449] loop0: detected capacity change from 0 to 1024 [ 150.304378][T10449] ext4 filesystem being mounted at /482/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 150.322242][T10449] ALSA: seq fatal error: cannot create timer (-19) [ 150.336547][T10451] loop3: detected capacity change from 0 to 2048 [ 150.368538][T10461] loop1: detected capacity change from 0 to 512 [ 150.388388][T10461] ext4 filesystem being mounted at /429/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 150.401077][T10461] xt_TPROXY: Can be used only with -p tcp or -p udp [ 150.490870][T10475] loop1: detected capacity change from 0 to 2048 [ 150.504893][T10479] SELinux: policydb version 2 does not match my version range 15-34 [ 150.505284][T10479] SELinux: failed to load policy [ 150.515496][T10475] loop1: p1 < > p3 p4 < > [ 150.524673][T10475] loop1: p3 start 4284289 is beyond EOD, truncated [ 150.541847][T10480] netlink: 'syz.3.2303': attribute type 10 has an invalid length. [ 150.557502][ T29] kauditd_printk_skb: 454 callbacks suppressed [ 150.557599][ T29] audit: type=1326 audit(1746060673.834:5442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10481 comm="syz.1.2305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84505ee969 code=0x7ffc0000 [ 150.557979][ T29] audit: type=1326 audit(1746060673.834:5443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10481 comm="syz.1.2305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f84505ee969 code=0x7ffc0000 [ 150.558918][ T29] audit: type=1326 audit(1746060673.834:5444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10481 comm="syz.1.2305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84505ee969 code=0x7ffc0000 [ 150.647174][ T29] audit: type=1326 audit(1746060673.854:5445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10481 comm="syz.1.2305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84505ee969 code=0x7ffc0000 [ 150.647296][ T29] audit: type=1326 audit(1746060673.854:5446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10481 comm="syz.1.2305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f84505ee969 code=0x7ffc0000 [ 150.647574][ T29] audit: type=1326 audit(1746060673.924:5447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10481 comm="syz.1.2305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84505ee969 code=0x7ffc0000 [ 150.647686][ T29] audit: type=1326 audit(1746060673.924:5448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10481 comm="syz.1.2305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84505ee969 code=0x7ffc0000 [ 150.678336][ T29] audit: type=1326 audit(1746060673.954:5449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10481 comm="syz.1.2305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f84505ee969 code=0x7ffc0000 [ 150.769979][ T29] audit: type=1326 audit(1746060673.954:5450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10481 comm="syz.1.2305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84505ee969 code=0x7ffc0000 [ 150.770954][ T29] audit: type=1326 audit(1746060674.014:5451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10481 comm="syz.1.2305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=118 compat=0 ip=0x7f84505ee969 code=0x7ffc0000 [ 150.862985][T10496] loop0: detected capacity change from 0 to 1024 [ 150.894194][T10496] ext4 filesystem being mounted at /487/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 150.949785][T10506] loop1: detected capacity change from 0 to 2048 [ 150.991760][T10514] loop2: detected capacity change from 0 to 1024 [ 150.991990][T10514] EXT4-fs: Ignoring removed orlov option [ 150.993054][T10516] loop0: detected capacity change from 0 to 512 [ 151.031672][T10516] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 151.062320][T10516] EXT4-fs (loop0): 1 truncate cleaned up [ 151.070034][T10519] SELinux: policydb version 2 does not match my version range 15-34 [ 151.084013][T10519] SELinux: failed to load policy [ 151.230697][T10514] ================================================================== [ 151.238841][T10514] BUG: KCSAN: data-race in __mark_inode_dirty / writeback_single_inode [ 151.238889][T10514] [ 151.238893][T10514] write to 0xffff888100797288 of 4 bytes by task 10526 on cpu 1: [ 151.238908][T10514] writeback_single_inode+0x14a/0x3e0 [ 151.238938][T10514] sync_inode_metadata+0x5b/0x90 [ 151.238968][T10514] generic_buffers_fsync_noflush+0xd9/0x120 [ 151.238989][T10514] ext4_sync_file+0x1ab/0x690 [ 151.239018][T10514] vfs_fsync_range+0x10a/0x130 [ 151.239041][T10514] ext4_buffered_write_iter+0x34f/0x3c0 [ 151.239067][T10514] ext4_file_write_iter+0x383/0xf00 [ 151.239092][T10514] iter_file_splice_write+0x5ef/0x970 [ 151.239114][T10514] direct_splice_actor+0x153/0x2a0 [ 151.239132][T10514] splice_direct_to_actor+0x30f/0x680 [ 151.239151][T10514] do_splice_direct+0xda/0x150 [ 151.239169][T10514] do_sendfile+0x380/0x640 [ 151.239203][T10514] __x64_sys_sendfile64+0x105/0x150 [ 151.239233][T10514] x64_sys_call+0xb39/0x2fb0 [ 151.239253][T10514] do_syscall_64+0xd0/0x1a0 [ 151.239276][T10514] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 151.239301][T10514] [ 151.239308][T10514] read to 0xffff888100797288 of 4 bytes by task 10514 on cpu 0: [ 151.239324][T10514] __mark_inode_dirty+0x18e/0x760 [ 151.239349][T10514] ext4_write_inline_data_end+0x3c9/0x5d0 [ 151.239368][T10514] ext4_write_end+0x4cd/0x730 [ 151.239383][T10514] generic_perform_write+0x30f/0x490 [ 151.239418][T10514] ext4_buffered_write_iter+0x1ee/0x3c0 [ 151.239444][T10514] ext4_file_write_iter+0x383/0xf00 [ 151.239468][T10514] iter_file_splice_write+0x5ef/0x970 [ 151.239486][T10514] direct_splice_actor+0x153/0x2a0 [ 151.239509][T10514] splice_direct_to_actor+0x30f/0x680 [ 151.239543][T10514] do_splice_direct+0xda/0x150 [ 151.239562][T10514] do_sendfile+0x380/0x640 [ 151.239590][T10514] __x64_sys_sendfile64+0x105/0x150 [ 151.239617][T10514] x64_sys_call+0xb39/0x2fb0 [ 151.239642][T10514] do_syscall_64+0xd0/0x1a0 [ 151.239662][T10514] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 151.239681][T10514] [ 151.239684][T10514] value changed: 0x00000038 -> 0x00000002 [ 151.239697][T10514] [ 151.239701][T10514] Reported by Kernel Concurrency Sanitizer on: [ 151.239723][T10514] CPU: 0 UID: 0 PID: 10514 Comm: syz.2.2314 Not tainted 6.15.0-rc4-syzkaller-00051-g7a13c14ee59d #0 PREEMPT(voluntary) [ 151.239748][T10514] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 151.239763][T10514] ==================================================================