last executing test programs: 1.82580045s ago: executing program 3 (id=796): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c000000020000000000000002000084ffffffff0000000003000000000000000000000002000000000000000000000000000002030000000000000000000002"], 0x0, 0x56, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) (fail_nth: 9) io_setup(0x200f, &(0x7f0000000500)=0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSBRKP(r2, 0x5425, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSW2(r3, 0x5408, &(0x7f0000000040)={0x3, 0x0, 0xfffffff9, 0xe, 0x0, "23f555d9adb42d4408020e90d1beaa82dc1ecf", 0x1000}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000580)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) open_by_handle_at(0xffffffffffffffff, 0x0, 0x4c00) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = syz_open_dev$vcsn(&(0x7f00000002c0), 0x0, 0x40000) write$selinux_load(r5, &(0x7f0000000400)={0xf97cff8c, 0x8, 'SE Linux', "48dcd06414e2fd997482839721217f33348cb61e8a13130bc5f9cc003e1bdc60381279bd53cd36cfb7e3114307ecaaac9f321c38a1ad2102132ef0ed3326e26457b12804d61bf84e0d9fd3d9dbf1bddf0d5d863e75f890f8859549414ca1ae35e271346d223afe535944ad79104eeb73e51c15e6cb99ce59bb5ad6d44d497ab0f1a400e43317fafe16c2e532d48241f2c08031d9ae9e77b1e36688682b3b2d6fc66405ca471f7d5f9589a9955ab47d5fa2dbfa8ac5f08952eacaeb"}, 0xcb) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000200)='qrtr_ns_server_add\x00', r4, 0x0, 0xfffffffffffffffd}, 0x22) io_getevents(r1, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x6b3aef2, '\x00', 0x0, r0, 0x3, 0x3, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 1.306194993s ago: executing program 3 (id=807): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101804bc9555e1affd5020000000900010001797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a300000000009000300737975320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x480d5}, 0x0) dup2(r1, r2) 1.140995254s ago: executing program 3 (id=810): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140003006970766c616e3100000000000000000008000a00"], 0x3c}}, 0x0) 1.139711064s ago: executing program 3 (id=815): r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001580)=ANY=[], 0x10}, 0x1, 0xffffff7f00000000}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'erspan0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x1, 0x40, 0x2, 0xdbba, {{0x15, 0x4, 0x1, 0x3, 0x54, 0x65, 0x0, 0xa, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x36}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ra={0x94, 0x4, 0x1}, @rr={0x7, 0x7, 0x1b, [@multicast1]}, @noop, @cipso={0x86, 0x30, 0xffffffffffffffff, [{0x6, 0xe, "bdb17f18167bfd39efd175ec"}, {0x6, 0x6, "5c87ac1a"}, {0x0, 0x4, "f70b"}, {0x1, 0x12, "cf642107b482c8216debe05173477fdb"}]}, @end]}}}}}) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4}, {0x0, [0x30, 0x61]}}, &(0x7f0000000280)=""/220, 0x1c, 0xdc, 0x4, 0x0, 0x0, @void, @value}, 0x28) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x200, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$SG_IO(r5, 0x2285, &(0x7f0000000040)={0x53, 0x0, 0x6, 0x0, @buffer={0x2, 0x40002, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0}) mq_timedreceive(r5, &(0x7f0000000480)=""/188, 0xbc, 0x6, &(0x7f00000001c0)) bind$inet6(r3, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0xce, &(0x7f0000000a40)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd6001070000981100fc010000000000000000000000000000ff02000000000000000000000000000100000e22009890"], 0x0) recvmmsg(r3, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) r8 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r8, 0x8946, &(0x7f0000000040)={'bond_slave_0\x00', &(0x7f0000000000)=@ethtool_rxfh={0x47, 0x4, 0x1, 0x7, 0xa, "fd1e55", 0x2}}) r9 = syz_io_uring_setup(0x1725, &(0x7f0000000100)={0x0, 0x0, 0x100, 0x2, 0x3a6}, &(0x7f0000000000)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r10, 0x4, &(0x7f0000000240)=0xfffffc04, 0x0, 0x4) perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0xff, 0x0, 0xb5, 0xf, 0x0, 0xff, 0x8, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000540), 0x8}, 0x8, 0x4, 0x5af99df8, 0x4, 0x100000000, 0xb, 0x5, 0x0, 0x8001, 0x0, 0xc}, 0x0, 0xb, r5, 0x9) syz_io_uring_submit(r10, r11, &(0x7f0000000180)=@IORING_OP_SENDMSG={0x9, 0x13, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000004a00)={0x0, 0x0, 0x0}, 0x0, 0x4000}) io_uring_enter(r9, 0x47f6, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x19, 0xc8, 0x2, 0x2, 0x40012, 0x1, 0x1, '\x00', r1, r2, 0x3, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 1.139176084s ago: executing program 0 (id=818): fallocate(0xffffffffffffffff, 0x8, 0xf, 0x12) (async) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x2008002, &(0x7f0000000080)={[{@noquota}]}, 0x4, 0x556, &(0x7f0000000980)="$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") (async) r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setlease(r2, 0x400, 0x1) (async) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_ASSOCIATE(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x34, 0x0, 0x1, 0x70bd28, 0x25dfdbfa, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x3, 0x40}}}}, [@NL80211_ATTR_PREV_BSSID={0xfffffde6}]}, 0x34}, 0x1, 0x0, 0x0, 0x4040010}, 0x84) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r1, 0x100, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0xfff, 0x22}}}}, ["", "", "", "", "", ""]}, 0x28}}, 0x24048000) 1.090939084s ago: executing program 0 (id=820): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = io_uring_setup(0x38dc, &(0x7f0000000600)={0x0, 0x0, 0x40}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r2, 0xb, &(0x7f00000000c0), 0x4f) 1.033368825s ago: executing program 0 (id=822): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000080000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)={0x14, r3, 0x309}, 0x14}}, 0x0) 987.670994ms ago: executing program 0 (id=825): syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f00000001c0), 0x0}, 0x20) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@gettaction={0x28, 0x32, 0x6dd711a25f4cb68b, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}]}]}, 0x28}}, 0x0) 955.907424ms ago: executing program 0 (id=827): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0xfffffffffffffffc}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x7, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, 0x0, &(0x7f00000002c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) pipe2(&(0x7f0000002440)={0xffffffffffffffff}, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) listen(r4, 0x101) close_range(r3, 0xffffffffffffffff, 0x0) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000480), 0x4) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000c00)=@id={0x1e, 0x3, 0x3, {0x4e20}}, 0x10, 0x0}, 0x0) 921.191685ms ago: executing program 0 (id=829): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x0, &(0x7f0000000440), 0x6, 0x57a, &(0x7f0000001340)="$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") r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000001000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2, 0xffffffffffffffff}, 0x0, &(0x7f0000000040)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) munmap(&(0x7f0000002000/0x2000)=nil, 0x2000) r5 = io_uring_setup(0x2633, &(0x7f0000000000)={0x0, 0xf5e6, 0x80, 0xffffffff, 0x2d}) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0xfff}], 0x1083) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x240, 0xd0, 0x11, 0x148, 0xd0, 0x0, 0x1a8, 0x2a8, 0x2a8, 0x1a8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x2, 0x5, 0x9, 0x2, 0x3]}, {0xffffffffffffffff, [0x11]}}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) setxattr$trusted_overlay_upper(&(0x7f0000000200)='./file0\x00', &(0x7f00000001c0), &(0x7f00000005c0)=ANY=[@ANYRESOCT, @ANYRESOCT=0x0, @ANYRESDEC=r3], 0x835, 0x2) unlink(&(0x7f00000003c0)='./file1\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000100008000e9010000030000850000007ba6540000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'veth0_to_hsr\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r9, 0x107, 0x1, &(0x7f0000000200)={r7, 0x3, 0x6, @remote}, 0x10) sendmsg$nl_route(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000011000100000000000000002eeed88696", @ANYRES32=r7], 0x20}}, 0x0) sendmsg$802154_raw(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)="e9bed67a87ee4623d39c10780000000000000000", 0x14}}, 0x20040814) capset(0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) creat(0x0, 0xd931d3864d39dcca) 601.066867ms ago: executing program 1 (id=838): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYRES32=r2], 0x3c}}, 0x0) 557.113367ms ago: executing program 1 (id=841): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_BIND(r1, 0x0, 0x0) 556.361087ms ago: executing program 4 (id=842): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000008c0)={0x14, r2, 0x309}, 0x14}}, 0x0) 515.819367ms ago: executing program 1 (id=843): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = io_uring_setup(0x38dc, &(0x7f0000000600)={0x0, 0x0, 0x40}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r2, 0xb, &(0x7f00000000c0), 0x4f) 515.436947ms ago: executing program 4 (id=844): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f00000001c0)={[{@usrquota}, {@grpjquota}, {@nodelalloc}]}, 0x1, 0x4bc, &(0x7f0000000a40)="$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") r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000ffffffff000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r2, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x1200, 0x0, 0x3) 487.142767ms ago: executing program 1 (id=845): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101804bc9555e1affd5020000000900010001797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a300000000009000300737975320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x480d5}, 0x0) dup2(r1, r2) 486.788277ms ago: executing program 1 (id=846): r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) setns(r1, 0x44020000) syz_clone3(&(0x7f00000008c0)={0x50860000, 0x0, 0x0, 0x0, {0x24}, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[r0], 0x1}, 0x58) 350.078728ms ago: executing program 3 (id=848): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000bc0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, 0x0, &(0x7f00000002c0)}, 0x20) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000bc0), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000c00)={0x44, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x1c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x59390b58}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xd7b5f4d}]}]}]}, 0x44}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mount(0x0, 0x0, 0x0, 0x102000, 0x0) syz_io_uring_setup(0x4491, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='net/kcm\x00') preadv(r4, &(0x7f00000014c0)=[{&(0x7f00000001c0)=""/190, 0xbe}], 0x1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000340)={'macsec0\x00'}) epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) perf_event_open(0x0, 0x0, 0x0, r6, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0500000004000000040000000400000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000dd7b903caf1ced2a9ebce74edb1a91c8b389498f495d2be0f057f0f6ef1338aa888829b65196a929d9766c048fd0a20949247947d141a4468cacfabf65907359f02bda15469cbc250c34c94bb59273bec0694594e0a3d0f76d819131e76f5259b59e85b860c479ac2394876ea4359c8b3db70673996034509ae86e77dfc2b72ee6406479e8b1c026ba13c14456b1fc6e70cc4c42", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2, 0x17, &(0x7f0000000880)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r7}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x6, 0x0, 0x2, 0x9, 0x0, 0x6, 0xe7030000}, {0x4, 0x0, 0x0, 0x6}}, [@printk={@llu, {0x5, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x1, 0xa, 0x1, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x14}}], {{0x4, 0x1, 0x5, 0x3}, {0x5, 0x0, 0xb, 0x3, 0x0, 0x2}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 342.147828ms ago: executing program 1 (id=849): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$key(0xf, 0x3, 0x2) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x5, 0x6, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0xa, 0x8, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "adf059fd789278e2fb03dc15d356998a"}]}}}}}}}, 0x0) r3 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000440)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f00000004c0), 0x0, 0x0, 0x10b8}, 0x0) sendmsg$key(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="2f00000014"], 0x20) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xcc0984f9ead32b32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x34, r6, 0x1, 0x0, 0x0, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 335.983598ms ago: executing program 2 (id=850): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0600000004000000ff0f0000070000000000", @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000008cb22ea7153c086999147d14502e6e1fa2ba73f2190d6ebe6671cd93298dfdcfb44e5d99baadf5d7ea018f8d4f09aaa890c22035213abf4546ea0c64c3b4260e4aff3a29116ef8f6b09bb0f10bbc0250002ea22ee58d80a3d238a988ee62cd8aa34a1a92f2f7faec9215347561dbf743658e24226b173ff6906d219487445fbd4acb4f9a71a98fce2212c534", @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r2}, 0x10) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000005640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffff09, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) write$binfmt_script(r3, 0x0, 0x0) 262.542188ms ago: executing program 3 (id=851): r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001580)=ANY=[@ANYBLOB], 0x10}, 0x1, 0xffffff7f00000000}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'erspan0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x1, 0x40, 0x2, 0xdbba, {{0x15, 0x4, 0x1, 0x3, 0x54, 0x65, 0x0, 0xa, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x36}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ra={0x94, 0x4, 0x1}, @rr={0x7, 0x7, 0x1b, [@multicast1]}, @noop, @cipso={0x86, 0x30, 0xffffffffffffffff, [{0x6, 0xe, "bdb17f18167bfd39efd175ec"}, {0x6, 0x6, "5c87ac1a"}, {0x0, 0x4, "f70b"}, {0x1, 0x12, "cf642107b482c8216debe05173477fdb"}]}, @end]}}}}}) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4}, {0x0, [0x30, 0x61]}}, &(0x7f0000000280)=""/220, 0x1c, 0xdc, 0x4, 0x0, 0x0, @void, @value}, 0x28) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x200, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$SG_IO(r5, 0x2285, &(0x7f0000000040)={0x53, 0x0, 0x6, 0x0, @buffer={0x2, 0x40002, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0}) mq_timedreceive(r5, &(0x7f0000000480)=""/188, 0xbc, 0x6, &(0x7f00000001c0)) bind$inet6(r3, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0xce, &(0x7f0000000a40)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd6001070000981100fc010000000000000000000000000000ff02000000000000000000000000000100000e22009890"], 0x0) recvmmsg(r3, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) r8 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r8, 0x8946, &(0x7f0000000040)={'bond_slave_0\x00', &(0x7f0000000000)=@ethtool_rxfh={0x47, 0x4, 0x1, 0x7, 0xa, "fd1e55", 0x2}}) r9 = syz_io_uring_setup(0x1725, &(0x7f0000000100)={0x0, 0x0, 0x100, 0x2, 0x3a6}, &(0x7f0000000000)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r10, 0x4, &(0x7f0000000240)=0xfffffc04, 0x0, 0x4) perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0xff, 0x0, 0xb5, 0xf, 0x0, 0xff, 0x8, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000540), 0x8}, 0x8, 0x4, 0x5af99df8, 0x4, 0x100000000, 0xb, 0x5, 0x0, 0x8001, 0x0, 0xc}, 0x0, 0xb, r5, 0x9) syz_io_uring_submit(r10, r11, &(0x7f0000000180)=@IORING_OP_SENDMSG={0x9, 0x13, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000004a00)={0x0, 0x0, 0x0}, 0x0, 0x4000}) io_uring_enter(r9, 0x47f6, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x19, 0xc8, 0x2, 0x2, 0x40012, 0x1, 0x1, '\x00', r1, r2, 0x3, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 262.336988ms ago: executing program 2 (id=852): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYRES32=r2], 0x3c}}, 0x0) 252.801948ms ago: executing program 4 (id=853): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_BIND(r1, 0x0, 0x0) 243.363109ms ago: executing program 2 (id=854): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0xfffffffffffffffa}, 0x18) r1 = socket(0x2a, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001180)=@newtfilter={0x474, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x9}, {}, {0x1c, 0xfff1}}, [@filter_kind_options=@f_fw={{0x7}, {0x448, 0x2, [@TCA_FW_POLICE={0x444, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x2, 0x20000000, 0xe7a8, 0x3, 0x8, {0x9, 0x0, 0x9, 0x80, 0x0, 0x8}, {0xb, 0x2, 0x5, 0x8000, 0x8001, 0x100}, 0x7, 0x53c9, 0xc5c}}, @TCA_POLICE_RATE={0x404, 0x2, [0x554, 0x32, 0x8, 0x5, 0x100000, 0xb, 0xc67, 0x9, 0x810, 0x4, 0x80, 0x6, 0x1, 0x1, 0x3ff, 0x3, 0x1db, 0x0, 0xfffffffd, 0x7fffffff, 0x0, 0x1, 0x1, 0x2, 0x6, 0x8001, 0x1, 0x3, 0x5, 0x3, 0x76d, 0x14, 0x9, 0xc2e9, 0x504, 0x3a4, 0xe4, 0x3, 0x9, 0x3, 0x2, 0x2, 0x1, 0x6, 0x91c, 0x40, 0xac8e, 0x6, 0x200, 0x1ff, 0x1, 0x7, 0x96, 0x0, 0x1ff, 0x1, 0x2, 0x5, 0x3a41, 0x400, 0x4, 0x3, 0x4, 0x2, 0x9, 0x3, 0x1, 0xfffffffc, 0xa6, 0x10000, 0x0, 0x7ff, 0x800, 0x18, 0xfffffffc, 0x7fffffff, 0xffff, 0x55, 0xc, 0x4, 0x1, 0x8, 0xf0, 0x4, 0x8, 0x1, 0x356, 0x1, 0xf, 0x400, 0xffffffff, 0x30, 0x2, 0x8, 0x0, 0xa, 0x1, 0x9, 0x2, 0x6, 0x0, 0x7f, 0xd13, 0x9, 0x3, 0x5, 0x2, 0x91e8, 0x6, 0xff, 0x2, 0x7f, 0x2657, 0x7fffffff, 0x400, 0x80000001, 0x4a50, 0x10000, 0x0, 0xb9, 0x7, 0x757a, 0x2, 0x401, 0x7, 0x4b, 0x1, 0x8, 0xfffffffa, 0x4, 0xf, 0x8, 0x1, 0x2, 0x7e13, 0x61deff5f, 0x8, 0x57, 0x80000000, 0x7, 0x7ff, 0x10001, 0x7, 0x8c, 0x8, 0x8, 0x1, 0x7, 0x7, 0x5, 0x6, 0x0, 0x131, 0x7fffffff, 0xffff0001, 0x7f, 0x4, 0x7, 0x0, 0x130c000, 0x20, 0x1, 0x80000000, 0x40, 0x8, 0x0, 0x8, 0x1f4, 0xa7, 0x3, 0x1, 0x6, 0x8000, 0x2, 0x9, 0xfa2c, 0x3, 0xfff, 0x9, 0x4, 0x10, 0x9a8b, 0x0, 0x10000, 0x8, 0x7f5bec15, 0xda4, 0x5, 0xc0, 0x400, 0x1, 0x96, 0x3, 0x2, 0x4, 0x0, 0x2, 0x8, 0x2, 0x1, 0xb5, 0x5, 0x628, 0x0, 0xac5, 0x10000, 0x1, 0x6, 0x1000, 0x5, 0x1, 0x8, 0x8800, 0x7095, 0x3, 0x4, 0x2, 0x3, 0x8000, 0x46, 0xffffac82, 0x9, 0x2, 0x66, 0x81, 0x48, 0xf, 0x9, 0x200, 0xb, 0x3, 0x43, 0x2, 0x9, 0x7fff, 0x3, 0x4, 0x0, 0xfffffff9, 0x3, 0x5, 0x0, 0x3, 0x5, 0xbc0, 0x10, 0x6, 0x8, 0x5, 0x7, 0x1, 0x7, 0x7f, 0x2, 0x9, 0x4]}]}]}}]}, 0x474}, 0x1, 0x0, 0x0, 0x400c001}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 225.060459ms ago: executing program 2 (id=855): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2010001, &(0x7f0000000240), 0x21, 0x4a6, &(0x7f0000000a40)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x6c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0xd}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000400000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='cachefiles_coherency\x00', r4, 0x0, 0x99}, 0x18) unlink(0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) r8 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="89000000120081ae08060cdc030ec0007f03e3f70000000000e2ffca1b1f0000000004c00e72f750375ed08a56331dbf9ed7815e381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec08123d000200080001400400446b9bbc7a46e3988285dcdf12f21308f868fece01955fed0009d78f0a947ee2b49e33538afa8af92347514f0b56a20ff27fff", 0x89}], 0x1}, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) pidfd_getfd(r0, r0, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40086610, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat2$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)={0x0, 0x2}, 0x18) process_madvise(0xffffffffffffffff, &(0x7f00000003c0)=[{0xffffffffffffffff}], 0x22, 0x0, 0x0) 174.571299ms ago: executing program 4 (id=856): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) r3 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0xd0f, 0x70bd29, 0x0, {0x60, 0x0, 0x0, r5, {0x0, 0xfff3}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x0, 0x2, [@TCA_HHF_ADMIT_BYTES]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x10044041}, 0x4c814) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/mdstat\x00', 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r6, 0x40103d0b, &(0x7f0000000200)={0x1, 0xd}) r7 = memfd_secret(0x0) r8 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$SCSI_IOCTL_GET_PCI(r9, 0x2284, &(0x7f0000000000)) faccessat(r9, &(0x7f0000000180)='./file0\x00', 0xa) quotactl_fd$Q_SYNC(r8, 0xffffffff80000101, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@local, @local, @loopback, 0x0, 0x9, 0x401, 0x100, 0x5, 0x200004, r5}) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x14615}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 121.372729ms ago: executing program 2 (id=857): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000440)={[{@grpid}, {@grpquota}]}, 0x4, 0x4eb, &(0x7f0000000540)="$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") truncate(&(0x7f0000000000)='./file1\x00', 0xf0ffff) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x441, 0x14a) fallocate(r3, 0x20, 0x4000, 0x8000) 19.96019ms ago: executing program 2 (id=858): socket$inet6(0xa, 0x5, 0x0) socket$unix(0x1, 0x5, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800714, &(0x7f0000000500), 0xff, 0x49b, &(0x7f0000000a00)="$eJzs3M9vFFUcAPDvTFt+QysiCoJW0Uj80dKCysGDGk08aGKiBzzWtiCyUENrIoRoNQaPhsS78WjiX+DNi1EPxsSrJh4NCVFiAnhaMzsztN1uf2zZdm3380mGfW9nZt/7zrzXfTOP2QA6Vn/2TxKxIyJ+i4jePDt3g/785eb1S6O3rl8aTaJafeOvpLbdjeuXRstNy/22F5nDaUT6aRLPJ/PLnbxw8cxIpTJ+vsgPTp19b3DywsWnTp8dOTV+avzc8PHjx44OPfvM8NMtiTOL68b+DycO7HvlrSuvjZ648vaP32TV2nswXz87jiXdahBQA/3ZUfu7WlO/7tEm6r4e7JyVTrrbWBGa0hUR2enqqfX/3uiKmZPXGy9/0tbKAasq+27avPDq6SqwgSXR7hoA7VF+0WfXv+WyRkOP/4VrL0RsKtI358TeHWmR6lnF8vsj4sT0v19mSzR7HwIAYAVqY5snG43/0thbe83nOnYVcyh9EXFXROyOiLsjYk9E3BNR2/beiLgv37nau8zy++vy88c/6dWGdW6RbPz3XDH2K5ei3PKlr6vI7azF35OcPF0ZP1Ick8PRsznLD+WV2tKojO9e+vXzhcqfPf7Llqz8cixYVOBqd90NurGRqZFWHYRrH0fs724Uf3J7JiBrAfsiYn9zH72rTJx+/OsD9dOKpaXjX0QL5pmqX0U8lp//6aiLv5QsPj85uCUq40cGy1Yx30+/XH59ofKXjr9hk2qZ7Pxvm9v+67bo/SfJ52t7olIZPz/ZfBmXf/9swWualbb/TcmbtTnrn9/J3/tgZGrq/FDEpuTViNh8+5qu9v7wzL5lvtw+i//wocb9f3exTxb//RGRNeKDEfFARDxY1P2hiHg4Ig4tEv8PLz7y7iLxJ5HEytp/C2TxjzX8+3e7/fcls+frV5DoOvP9twvNmC/v/B+L6drf2rJmUyNLxbXcCt7h4QMAAIB1IY2IHZGkA3m6f0ek6cBA/n/498S2tDIxOfXEyYn3z43lzwj0RU9a3unqnXU/dCiZLj4xzw8X94rL9UeL+8ZfdG2t5QdGJypjbY4dOt32uf0/yv6f+bOr3bUDVp3ntaBz1ff/tE31ANbecr7/XQvAxtSg/29tRz2Atef6HzpXo/7/UV3e+B82pvn9/48GP1kHbETG/9C59H/oXM30/+lVrAewpu7kuf6VJ8qHBVb+OVuW/YR/pyTKX7xYzbK2xsw7kbY95A5KZD3mDna/Ua1Wm9xr5ncxAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA1rP/AgAA///uZuYP") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) name_to_handle_at(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x1200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, r3, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x200, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000e80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_queued_recursive\x00', 0x26e1, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000001800010800000000000000850a600000000000000500000014000500200100000000000000000300000000001c00090008000000", @ANYRES32=r4], 0x4c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) 19.66166ms ago: executing program 4 (id=859): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0xfffffffffffffffc}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x7, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, 0x0, &(0x7f00000002c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) pipe2(&(0x7f0000002440), 0x0) socket$inet6(0xa, 0x6, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f0000000480), 0x4) sendmsg$tipc(r3, &(0x7f0000000200)={&(0x7f0000000c00)=@id={0x1e, 0x3, 0x3, {0x4e20}}, 0x10, 0x0}, 0x0) 0s ago: executing program 4 (id=860): socket$inet6(0xa, 0x5, 0x0) socket$unix(0x1, 0x5, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800714, &(0x7f0000000500), 0xff, 0x49b, &(0x7f0000000a00)="$eJzs3M9vFFUcAPDvTFt+QysiCoJW0Uj80dKCysGDGk08aGKiBzzWtiCyUENrIoRoNQaPhsS78WjiX+DNi1EPxsSrJh4NCVFiAnhaMzsztN1uf2zZdm3380mGfW9nZt/7zrzXfTOP2QA6Vn/2TxKxIyJ+i4jePDt3g/785eb1S6O3rl8aTaJafeOvpLbdjeuXRstNy/22F5nDaUT6aRLPJ/PLnbxw8cxIpTJ+vsgPTp19b3DywsWnTp8dOTV+avzc8PHjx44OPfvM8NMtiTOL68b+DycO7HvlrSuvjZ648vaP32TV2nswXz87jiXdahBQA/3ZUfu7WlO/7tEm6r4e7JyVTrrbWBGa0hUR2enqqfX/3uiKmZPXGy9/0tbKAasq+27avPDq6SqwgSXR7hoA7VF+0WfXv+WyRkOP/4VrL0RsKtI358TeHWmR6lnF8vsj4sT0v19mSzR7HwIAYAVqY5snG43/0thbe83nOnYVcyh9EXFXROyOiLsjYk9E3BNR2/beiLgv37nau8zy++vy88c/6dWGdW6RbPz3XDH2K5ei3PKlr6vI7azF35OcPF0ZP1Ick8PRsznLD+WV2tKojO9e+vXzhcqfPf7Llqz8cixYVOBqd90NurGRqZFWHYRrH0fs724Uf3J7JiBrAfsiYn9zH72rTJx+/OsD9dOKpaXjX0QL5pmqX0U8lp//6aiLv5QsPj85uCUq40cGy1Yx30+/XH59ofKXjr9hk2qZ7Pxvm9v+67bo/SfJ52t7olIZPz/ZfBmXf/9swWualbb/TcmbtTnrn9/J3/tgZGrq/FDEpuTViNh8+5qu9v7wzL5lvtw+i//wocb9f3exTxb//RGRNeKDEfFARDxY1P2hiHg4Ig4tEv8PLz7y7iLxJ5HEytp/C2TxjzX8+3e7/fcls+frV5DoOvP9twvNmC/v/B+L6drf2rJmUyNLxbXcCt7h4QMAAIB1IY2IHZGkA3m6f0ek6cBA/n/498S2tDIxOfXEyYn3z43lzwj0RU9a3unqnXU/dCiZLj4xzw8X94rL9UeL+8ZfdG2t5QdGJypjbY4dOt32uf0/yv6f+bOr3bUDVp3ntaBz1ff/tE31ANbecr7/XQvAxtSg/29tRz2Atef6HzpXo/7/UV3e+B82pvn9/48GP1kHbETG/9C59H/oXM30/+lVrAewpu7kuf6VJ8qHBVb+OVuW/YR/pyTKX7xYzbK2xsw7kbY95A5KZD3mDna/Ua1Wm9xr5ncxAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA1rP/AgAA///uZuYP") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) name_to_handle_at(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x1200) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000e80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_request_inode\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_queued_recursive\x00', 0x26e1, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000001800010800000000000000850a600000000000000500000014000500200100000000000000000300000000001c00090008000000", @ANYRES32=r3], 0x4c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) kernel console output (not intermixed with test programs): ][ T3598] ext4 filesystem being mounted at /15/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.764310][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.791180][ T3604] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.812359][ T3479] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.832936][ T3606] loop1: detected capacity change from 0 to 512 [ 33.839916][ T3606] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 33.853157][ T3606] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 33.864127][ T3606] EXT4-fs (loop1): 1 truncate cleaned up [ 33.870361][ T3606] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.916535][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.956778][ T3611] loop1: detected capacity change from 0 to 1024 [ 33.964046][ T3611] EXT4-fs: Ignoring removed mblk_io_submit option [ 33.990353][ T3611] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.004392][ T3604] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.028755][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.053341][ T3604] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.115780][ T3623] loop1: detected capacity change from 0 to 512 [ 34.132132][ T3623] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.144880][ T3623] ext4 filesystem being mounted at /20/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.146116][ T3604] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.168182][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.235755][ T3604] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.248572][ T3604] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.252102][ T3629] loop1: detected capacity change from 0 to 512 [ 34.261257][ T3604] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.275618][ T3604] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.285848][ T3629] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.299079][ T3629] ext4 filesystem being mounted at /22/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.320521][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.341688][ T3633] loop2: detected capacity change from 0 to 128 [ 34.435647][ T3637] FAULT_INJECTION: forcing a failure. [ 34.435647][ T3637] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 34.448985][ T3637] CPU: 0 UID: 0 PID: 3637 Comm: syz.1.57 Not tainted 6.12.0-syzkaller-00971-g158f238aa69d #0 [ 34.459381][ T3637] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 34.469441][ T3637] Call Trace: [ 34.472797][ T3637] [ 34.475729][ T3637] dump_stack_lvl+0xf2/0x150 [ 34.480344][ T3637] dump_stack+0x15/0x20 [ 34.484507][ T3637] should_fail_ex+0x223/0x230 [ 34.489198][ T3637] should_fail+0xb/0x10 [ 34.493366][ T3637] should_fail_usercopy+0x1a/0x20 [ 34.498526][ T3637] _copy_from_user+0x1e/0xb0 [ 34.503136][ T3637] restore_altstack+0x48/0xd0 [ 34.507867][ T3637] __do_sys_rt_sigreturn+0xd7/0x160 [ 34.513087][ T3637] x64_sys_call+0x2982/0x2dc0 [ 34.517777][ T3637] do_syscall_64+0xc9/0x1c0 [ 34.522313][ T3637] ? clear_bhb_loop+0x55/0xb0 [ 34.527058][ T3637] ? clear_bhb_loop+0x55/0xb0 [ 34.531751][ T3637] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 34.537704][ T3637] RIP: 0033:0x7fda79b5a0f9 [ 34.542125][ T3637] Code: 64 c7 00 16 00 00 00 b8 ff ff ff ff c3 0f 1f 40 00 90 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 c7 c0 0f 00 00 00 0f 05 <0f> 1f 80 00 00 00 00 48 81 ec 48 01 00 00 49 89 d0 64 48 8b 04 25 [ 34.561744][ T3637] RSP: 002b:00007fda78836a80 EFLAGS: 00000202 ORIG_RAX: 000000000000000f [ 34.570233][ T3637] RAX: ffffffffffffffda RBX: 00007fda79d75f80 RCX: 00007fda79b5a0f9 [ 34.578235][ T3637] RDX: 00007fda78836a80 RSI: 00007fda78836bb0 RDI: 0000000000000021 [ 34.586212][ T3637] RBP: 00007fda78837090 R08: 0000000000000000 R09: 0000000000000000 [ 34.594270][ T3637] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000001 [ 34.602324][ T3637] R13: 0000000000000000 R14: 00007fda79d75f80 R15: 00007ffd4dd98958 [ 34.610307][ T3637] [ 34.657444][ T3641] netlink: 8 bytes leftover after parsing attributes in process `syz.1.59'. [ 34.680844][ T3643] loop2: detected capacity change from 0 to 1024 [ 34.700927][ T3643] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.732526][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.738526][ T3651] loop1: detected capacity change from 0 to 512 [ 34.762186][ T3651] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.775329][ T3651] ext4 filesystem being mounted at /28/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.804824][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.817553][ T3479] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.852728][ T3659] loop2: detected capacity change from 0 to 512 [ 34.870624][ T3659] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.883219][ T3659] ext4 filesystem being mounted at /21/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.898069][ T3479] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.919967][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.963504][ T3668] batadv0: entered promiscuous mode [ 34.986062][ T3668] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 35.025433][ T3479] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.037712][ T3670] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 35.048637][ T3479] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.069738][ T3479] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.090602][ T3479] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.105344][ T3674] loop2: detected capacity change from 0 to 512 [ 35.151290][ T3674] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.164055][ T3674] ext4 filesystem being mounted at /24/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.199687][ T3682] loop1: detected capacity change from 0 to 512 [ 35.207370][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.215040][ T3676] loop4: detected capacity change from 0 to 8192 [ 35.244656][ T3682] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.262331][ T3686] loop2: detected capacity change from 0 to 512 [ 35.271434][ T3676] loop4: p2 p4[EZD] [ 35.275489][ T3676] loop4: p2 size 2130728454 extends beyond EOD, truncated [ 35.288937][ T3682] ext4 filesystem being mounted at /34/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.293640][ T3676] loop4: p4 size 65536 extends beyond EOD, truncated [ 35.315275][ T3686] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.330003][ T3686] ext4 filesystem being mounted at /25/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.370725][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.481738][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.658250][ T3713] loop4: detected capacity change from 0 to 1024 [ 35.681159][ T3713] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.749640][ T3718] loop0: detected capacity change from 0 to 512 [ 35.787386][ T3713] veth0_to_hsr: entered promiscuous mode [ 35.803736][ T3718] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.824024][ T3718] ext4 filesystem being mounted at /5/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.845276][ T3713] hsr_slave_0 (unregistering): left promiscuous mode [ 35.873539][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.934029][ T3723] loop0: detected capacity change from 0 to 512 [ 35.971382][ T3723] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 36.021407][ T3723] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.066515][ T3723] ext4 filesystem being mounted at /6/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.114529][ T3723] netlink: 'syz.0.86': attribute type 4 has an invalid length. [ 36.203796][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.425222][ T3739] netlink: 8 bytes leftover after parsing attributes in process `syz.1.91'. [ 36.434087][ T3739] netlink: 8 bytes leftover after parsing attributes in process `syz.1.91'. [ 36.454693][ T3740] netlink: 8 bytes leftover after parsing attributes in process `syz.2.92'. [ 36.463610][ T3740] netlink: 8 bytes leftover after parsing attributes in process `syz.2.92'. [ 36.484457][ T3742] netlink: 40 bytes leftover after parsing attributes in process `syz.3.93'. [ 36.588407][ T3746] team0: Device ipvlan1 failed to register rx_handler [ 36.609101][ T3748] loop1: detected capacity change from 0 to 512 [ 36.627331][ T29] kauditd_printk_skb: 111 callbacks suppressed [ 36.627348][ T29] audit: type=1326 audit(1732064091.693:239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3749 comm="syz.3.97" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb47f32e759 code=0x7ffc0000 [ 36.674343][ T29] audit: type=1326 audit(1732064091.733:240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3749 comm="syz.3.97" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb47f32e759 code=0x7ffc0000 [ 36.698102][ T29] audit: type=1326 audit(1732064091.733:241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3749 comm="syz.3.97" exe="/root/syz-executor" sig=0 arch=c000003e syscall=297 compat=0 ip=0x7fb47f32e759 code=0x7ffc0000 [ 36.721361][ T29] audit: type=1326 audit(1732064091.733:242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3749 comm="syz.3.97" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb47f32e759 code=0x7ffc0000 [ 36.744519][ T29] audit: type=1326 audit(1732064091.733:243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3749 comm="syz.3.97" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb47f32e759 code=0x7ffc0000 [ 36.767737][ T29] audit: type=1326 audit(1732064091.733:244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3749 comm="syz.3.97" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fb47f32e35b code=0x7ffc0000 [ 36.791289][ T29] audit: type=1326 audit(1732064091.733:245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3749 comm="syz.3.97" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb47f32e759 code=0x7ffc0000 [ 36.814719][ T29] audit: type=1326 audit(1732064091.733:246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3749 comm="syz.3.97" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb47f32e759 code=0x7ffc0000 [ 36.815341][ T3748] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.837858][ T29] audit: type=1326 audit(1732064091.733:247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3749 comm="syz.3.97" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fb47f32e759 code=0x7ffc0000 [ 36.850863][ T3748] ext4 filesystem being mounted at /42/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.873643][ T29] audit: type=1326 audit(1732064091.733:248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3749 comm="syz.3.97" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb47f32e759 code=0x7ffc0000 [ 36.892291][ T3748] syz.1.96 (3748) used greatest stack depth: 10600 bytes left [ 36.919071][ T3752] loop2: detected capacity change from 0 to 512 [ 36.919626][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.933582][ T3752] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 36.954330][ T3752] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.970037][ T3752] ext4 filesystem being mounted at /29/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.986319][ T3752] netlink: 'syz.2.98': attribute type 4 has an invalid length. [ 37.038791][ T3761] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 37.049999][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.093610][ T3765] IPv4: Oversized IP packet from 127.202.26.0 [ 37.117854][ T3767] netlink: 40 bytes leftover after parsing attributes in process `syz.0.104'. [ 37.143383][ T3771] netlink: 24 bytes leftover after parsing attributes in process `syz.0.105'. [ 37.213158][ T3778] xt_hashlimit: max too large, truncated to 1048576 [ 37.240582][ T3780] loop0: detected capacity change from 0 to 512 [ 37.259977][ T3780] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.272624][ T3780] ext4 filesystem being mounted at /14/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.299828][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.325241][ T3786] loop0: detected capacity change from 0 to 1024 [ 37.332653][ T3786] EXT4-fs: Ignoring removed mblk_io_submit option [ 37.364667][ T3786] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.395341][ T3794] IPv4: Oversized IP packet from 127.202.26.0 [ 37.402214][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.444246][ T3800] loop3: detected capacity change from 0 to 512 [ 37.446115][ T3798] loop0: detected capacity change from 0 to 1024 [ 37.456354][ T3800] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 37.467150][ T3800] EXT4-fs (loop3): invalid journal inode [ 37.473150][ T3800] EXT4-fs (loop3): can't get journal size [ 37.484395][ T3800] EXT4-fs (loop3): 1 truncate cleaned up [ 37.484468][ T3798] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.491514][ T3800] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.526140][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.544901][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.568831][ T3807] SELinux: Context #! ./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 37.651805][ T3813] loop0: detected capacity change from 0 to 512 [ 37.804314][ T3813] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.814411][ T3832] loop3: detected capacity change from 0 to 1024 [ 37.821518][ T3813] ext4 filesystem being mounted at /18/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.848510][ T3832] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.905178][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.961789][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.008207][ T3855] loop1: detected capacity change from 0 to 1024 [ 38.075420][ T3855] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.162377][ T3870] loop0: detected capacity change from 0 to 512 [ 38.170118][ T3872] loop3: detected capacity change from 0 to 1024 [ 38.202033][ T3870] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.217365][ T3872] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.225598][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.253464][ T3870] ext4 filesystem being mounted at /20/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.274673][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.325565][ T3882] team0: Device ipvlan1 failed to register rx_handler [ 38.361249][ T3888] loop3: detected capacity change from 0 to 512 [ 38.382171][ T3891] __nla_validate_parse: 2 callbacks suppressed [ 38.382187][ T3891] netlink: 8 bytes leftover after parsing attributes in process `syz.2.138'. [ 38.417809][ T3891] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 38.437943][ T3891] sd 0:0:1:0: device reset [ 38.449730][ T3888] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.463492][ T3888] ext4 filesystem being mounted at /25/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.477047][ T3897] loop1: detected capacity change from 0 to 128 [ 38.519173][ T3891] +}[@ (3891) used greatest stack depth: 10352 bytes left [ 38.554085][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.582664][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.723082][ T3921] loop2: detected capacity change from 0 to 1024 [ 38.802272][ T3921] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.883866][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.908622][ T3939] loop0: detected capacity change from 0 to 512 [ 38.930140][ T3941] loop3: detected capacity change from 0 to 512 [ 38.960799][ T3939] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.974554][ T3939] ext4 filesystem being mounted at /22/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.997464][ T3941] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.011448][ T3941] ext4 filesystem being mounted at /27/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.051035][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.061640][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.072590][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.090066][ T3948] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.199301][ T3948] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.212756][ T3962] loop0: detected capacity change from 0 to 512 [ 39.220965][ T3962] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 39.232607][ T3962] EXT4-fs (loop0): invalid journal inode [ 39.238566][ T3962] EXT4-fs (loop0): can't get journal size [ 39.245877][ T3962] EXT4-fs (loop0): 1 truncate cleaned up [ 39.265360][ T3962] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.296998][ T3948] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.327719][ T3962] netlink: 16 bytes leftover after parsing attributes in process `syz.0.158'. [ 39.407826][ T3948] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.495133][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.516884][ T3972] loop3: detected capacity change from 0 to 1024 [ 39.570593][ T3948] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.582311][ T3948] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.595998][ T3948] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.607964][ T3948] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.621041][ T3974] loop0: detected capacity change from 0 to 512 [ 39.637117][ T3972] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.671577][ T3974] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.765408][ T3974] ext4 filesystem being mounted at /26/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.813712][ T3974] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 39.837311][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.863625][ T3982] loop1: detected capacity change from 0 to 512 [ 39.881406][ T3984] loop2: detected capacity change from 0 to 1024 [ 39.924767][ T3987] loop3: detected capacity change from 0 to 512 [ 39.933603][ T3982] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.951832][ T3984] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.964215][ T3982] ext4 filesystem being mounted at /55/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.010803][ T3984] veth0_to_hsr: entered promiscuous mode [ 40.020891][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.041128][ T3984] hsr_slave_0 (unregistering): left promiscuous mode [ 40.048959][ T3987] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 40.060520][ T3987] EXT4-fs (loop3): invalid journal inode [ 40.071865][ T3987] EXT4-fs (loop3): can't get journal size [ 40.079019][ T3987] EXT4-fs (loop3): 1 truncate cleaned up [ 40.094299][ T3987] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.159288][ T3987] netlink: 16 bytes leftover after parsing attributes in process `syz.3.164'. [ 40.203279][ T4006] loop4: detected capacity change from 0 to 1024 [ 40.236325][ T4006] EXT4-fs: Ignoring removed mblk_io_submit option [ 40.273004][ T4010] loop1: detected capacity change from 0 to 512 [ 40.282060][ T4010] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 40.282829][ T4006] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.298167][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.313988][ T4010] EXT4-fs (loop1): invalid journal inode [ 40.321273][ T4010] EXT4-fs (loop1): can't get journal size [ 40.329286][ T4010] EXT4-fs (loop1): 1 truncate cleaned up [ 40.336165][ T4010] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.358123][ T4010] netlink: 16 bytes leftover after parsing attributes in process `syz.1.172'. [ 40.367170][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.422642][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.428315][ T4017] loop4: detected capacity change from 0 to 1024 [ 40.444157][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.470473][ T4017] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.496985][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.530996][ T4021] loop1: detected capacity change from 0 to 512 [ 40.559255][ T4021] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 40.594270][ T4021] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.628540][ T4021] ext4 filesystem being mounted at /60/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.644348][ T4033] loop4: detected capacity change from 0 to 1024 [ 40.653500][ T4021] netlink: 'syz.1.176': attribute type 4 has an invalid length. [ 40.686243][ T4033] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.765479][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.793146][ T4046] loop1: detected capacity change from 0 to 512 [ 40.805878][ T4046] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 40.817770][ T4046] EXT4-fs (loop1): invalid journal inode [ 40.833489][ T4052] IPv4: Oversized IP packet from 127.202.26.0 [ 40.840243][ T4046] EXT4-fs (loop1): can't get journal size [ 40.846802][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.861874][ T4046] EXT4-fs (loop1): 1 truncate cleaned up [ 40.870833][ T4046] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.895270][ T4046] netlink: 16 bytes leftover after parsing attributes in process `syz.1.184'. [ 40.908096][ T4057] loop4: detected capacity change from 0 to 1024 [ 40.923973][ T4059] loop3: detected capacity change from 0 to 512 [ 40.932989][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.943020][ T4057] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.973890][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.984548][ T4059] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.000286][ T4059] ext4 filesystem being mounted at /40/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.008945][ T4067] loop1: detected capacity change from 0 to 1024 [ 41.037314][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.047084][ T4067] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.062664][ T4073] FAULT_INJECTION: forcing a failure. [ 41.062664][ T4073] name failslab, interval 1, probability 0, space 0, times 0 [ 41.075454][ T4073] CPU: 0 UID: 0 PID: 4073 Comm: syz.4.194 Not tainted 6.12.0-syzkaller-00971-g158f238aa69d #0 [ 41.085724][ T4073] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 41.095809][ T4073] Call Trace: [ 41.099104][ T4073] [ 41.102097][ T4073] dump_stack_lvl+0xf2/0x150 [ 41.106698][ T4073] dump_stack+0x15/0x20 [ 41.110890][ T4073] should_fail_ex+0x223/0x230 [ 41.115586][ T4073] ? mas_alloc_nodes+0x1d3/0x4a0 [ 41.120580][ T4073] should_failslab+0x8f/0xb0 [ 41.125185][ T4073] kmem_cache_alloc_noprof+0x4c/0x290 [ 41.130579][ T4073] mas_alloc_nodes+0x1d3/0x4a0 [ 41.135435][ T4073] mas_preallocate+0x449/0x650 [ 41.140212][ T4073] __split_vma+0x244/0x6a0 [ 41.144647][ T4073] vma_modify+0x217/0xcd0 [ 41.149009][ T4073] ? audit_log_end+0x1d0/0x1e0 [ 41.153869][ T4073] vma_modify_flags+0xf1/0x120 [ 41.158676][ T4073] mlock_fixup+0x113/0x450 [ 41.163147][ T4073] apply_vma_lock_flags+0x194/0x240 [ 41.168403][ T4073] do_mlock+0x35b/0x510 [ 41.172567][ T4073] ? __secure_computing+0x9f/0x1c0 [ 41.177767][ T4073] __x64_sys_mlock+0x36/0x40 [ 41.182442][ T4073] x64_sys_call+0x26b2/0x2dc0 [ 41.187133][ T4073] do_syscall_64+0xc9/0x1c0 [ 41.191640][ T4073] ? clear_bhb_loop+0x55/0xb0 [ 41.196364][ T4073] ? clear_bhb_loop+0x55/0xb0 [ 41.201109][ T4073] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.207100][ T4073] RIP: 0033:0x7f668081e759 [ 41.211583][ T4073] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 41.231247][ T4073] RSP: 002b:00007f667f497038 EFLAGS: 00000246 ORIG_RAX: 0000000000000095 [ 41.239699][ T4073] RAX: ffffffffffffffda RBX: 00007f66809d5f80 RCX: 00007f668081e759 [ 41.247772][ T4073] RDX: 0000000000000000 RSI: 0000000000004000 RDI: 0000000020741000 [ 41.255777][ T4073] RBP: 00007f667f497090 R08: 0000000000000000 R09: 0000000000000000 [ 41.263759][ T4073] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 41.271781][ T4073] R13: 0000000000000000 R14: 00007f66809d5f80 R15: 00007fffdc3e0888 [ 41.279829][ T4073] [ 41.289803][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.330595][ T4079] loop4: detected capacity change from 0 to 128 [ 41.347556][ T4081] FAULT_INJECTION: forcing a failure. [ 41.347556][ T4081] name failslab, interval 1, probability 0, space 0, times 0 [ 41.360321][ T4081] CPU: 1 UID: 0 PID: 4081 Comm: syz.3.197 Not tainted 6.12.0-syzkaller-00971-g158f238aa69d #0 [ 41.365697][ T4083] IPv4: Oversized IP packet from 127.202.26.0 [ 41.370564][ T4081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 41.386764][ T4081] Call Trace: [ 41.390043][ T4081] [ 41.393001][ T4081] dump_stack_lvl+0xf2/0x150 [ 41.397675][ T4081] dump_stack+0x15/0x20 [ 41.401831][ T4081] should_fail_ex+0x223/0x230 [ 41.406524][ T4081] ? audit_log_d_path+0x96/0x250 [ 41.411486][ T4081] should_failslab+0x8f/0xb0 [ 41.416098][ T4081] __kmalloc_cache_noprof+0x4b/0x2a0 [ 41.421397][ T4081] audit_log_d_path+0x96/0x250 [ 41.426203][ T4081] ? __rcu_read_unlock+0x4e/0x70 [ 41.431212][ T4081] audit_log_d_path_exe+0x42/0x70 [ 41.436241][ T4081] audit_log_task+0x155/0x180 [ 41.441034][ T4081] audit_seccomp+0x68/0x130 [ 41.445683][ T4081] __seccomp_filter+0x6fa/0x1180 [ 41.450640][ T4081] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 41.456283][ T4081] ? vfs_write+0x596/0x920 [ 41.460713][ T4081] __secure_computing+0x9f/0x1c0 [ 41.465660][ T4081] syscall_trace_enter+0xd1/0x1f0 [ 41.470856][ T4081] ? __x64_sys_clock_settime+0x137/0x190 [ 41.476496][ T4081] ? fpregs_assert_state_consistent+0x83/0xa0 [ 41.482594][ T4081] do_syscall_64+0xaa/0x1c0 [ 41.487096][ T4081] ? clear_bhb_loop+0x55/0xb0 [ 41.491863][ T4081] ? clear_bhb_loop+0x55/0xb0 [ 41.496571][ T4081] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.502523][ T4081] RIP: 0033:0x7fb47f32d19c [ 41.506993][ T4081] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 41.526606][ T4081] RSP: 002b:00007fb47dfa7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 41.535091][ T4081] RAX: ffffffffffffffda RBX: 00007fb47f4e5f80 RCX: 00007fb47f32d19c [ 41.543062][ T4081] RDX: 000000000000000f RSI: 00007fb47dfa70a0 RDI: 0000000000000005 [ 41.551033][ T4081] RBP: 00007fb47dfa7090 R08: 0000000000000000 R09: 0000000000000000 [ 41.559016][ T4081] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 41.567008][ T4081] R13: 0000000000000000 R14: 00007fb47f4e5f80 R15: 00007ffe92175af8 [ 41.575026][ T4081] [ 41.652205][ T4093] loop4: detected capacity change from 0 to 512 [ 41.690780][ T4093] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.703754][ T4093] ext4 filesystem being mounted at /17/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.738194][ T4103] IPv4: Oversized IP packet from 127.202.26.0 [ 41.747588][ T4106] netlink: 8 bytes leftover after parsing attributes in process `syz.0.207'. [ 41.756096][ T29] kauditd_printk_skb: 146 callbacks suppressed [ 41.756113][ T29] audit: type=1326 audit(1732064096.813:395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4085 comm="syz.3.200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb47f32e759 code=0x7ffc0000 [ 41.756443][ T4106] netlink: 8 bytes leftover after parsing attributes in process `syz.0.207'. [ 41.762570][ T29] audit: type=1326 audit(1732064096.813:396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4085 comm="syz.3.200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb47f32e759 code=0x7ffc0000 [ 41.820820][ T29] audit: type=1326 audit(1732064096.873:397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4085 comm="syz.3.200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=428 compat=0 ip=0x7fb47f32e759 code=0x7ffc0000 [ 41.844201][ T29] audit: type=1326 audit(1732064096.873:398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4085 comm="syz.3.200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb47f32e759 code=0x7ffc0000 [ 41.844210][ T4113] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 41.876247][ T29] audit: type=1326 audit(1732064096.873:399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4085 comm="syz.3.200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fb47f32e759 code=0x7ffc0000 [ 41.899622][ T29] audit: type=1326 audit(1732064096.873:400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4085 comm="syz.3.200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb47f32e759 code=0x7ffc0000 [ 41.923285][ T29] audit: type=1326 audit(1732064096.873:401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4085 comm="syz.3.200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fb47f32e759 code=0x7ffc0000 [ 41.946590][ T29] audit: type=1326 audit(1732064096.873:402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4085 comm="syz.3.200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb47f32e759 code=0x7ffc0000 [ 41.969864][ T29] audit: type=1326 audit(1732064096.873:403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4085 comm="syz.3.200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb47f32e759 code=0x7ffc0000 [ 41.993467][ T29] audit: type=1400 audit(1732064096.943:404): avc: denied { read append } for pid=4105 comm="syz.0.207" name="event3" dev="devtmpfs" ino=256 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 42.020072][ T4123] IPv4: Oversized IP packet from 127.202.26.0 [ 42.049073][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.180157][ T4144] random: crng reseeded on system resumption [ 42.214294][ T4149] loop4: detected capacity change from 0 to 512 [ 42.226376][ T4149] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e01c, mo2=0002] [ 42.242784][ T4106] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 42.244699][ T4149] System zones: 1-12 [ 42.251296][ T4106] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 42.256326][ T4149] EXT4-fs (loop4): orphan cleanup on readonly fs [ 42.270216][ T4149] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.210: invalid indirect mapped block 1819239214 (level 1) [ 42.285612][ T4149] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.210: bg 0: block 361: padding at end of block bitmap is not set [ 42.305900][ T4149] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 42.320767][ T4149] EXT4-fs error (device loop4): ext4_clear_blocks:876: inode #13: comm syz.4.210: attempt to clear invalid blocks 33619980 len 1 [ 42.335198][ T4149] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.210: invalid indirect mapped block 1819239214 (level 0) [ 42.344362][ T4156] loop3: detected capacity change from 0 to 1024 [ 42.355963][ T4156] EXT4-fs: Ignoring removed mblk_io_submit option [ 42.363112][ T4149] EXT4-fs (loop4): 1 truncate cleaned up [ 42.369462][ T4149] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 42.371416][ T4156] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.386782][ T4149] EXT4-fs error (device loop4): dx_probe:823: inode #2: comm syz.4.210: Directory hole found for htree index block 0 [ 42.416823][ T4149] EXT4-fs error (device loop4): dx_probe:823: inode #2: comm syz.4.210: Directory hole found for htree index block 0 [ 42.430863][ T4149] EXT4-fs error (device loop4): dx_probe:823: inode #2: comm syz.4.210: Directory hole found for htree index block 0 [ 42.450263][ T4149] EXT4-fs error (device loop4): dx_probe:823: inode #2: comm syz.4.210: Directory hole found for htree index block 0 [ 42.450323][ T4161] pim6reg1: entered promiscuous mode [ 42.468134][ T4161] pim6reg1: entered allmulticast mode [ 42.481574][ T4161] loop3: detected capacity change from 0 to 1024 [ 42.488362][ T4161] EXT4-fs: Ignoring removed mblk_io_submit option [ 42.495312][ T4161] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 42.506017][ T4161] JBD2: no valid journal superblock found [ 42.511911][ T4161] EXT4-fs (loop3): Could not load journal inode [ 42.662885][ T4166] loop3: detected capacity change from 0 to 512 [ 42.679899][ T4166] ext4 filesystem being mounted at /53/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.709567][ T4170] IPv4: Oversized IP packet from 127.202.26.0 [ 42.765566][ T4176] random: crng reseeded on system resumption [ 42.790904][ T4178] team0: Device ipvlan1 failed to register rx_handler [ 42.933431][ T4192] loop3: detected capacity change from 0 to 512 [ 42.956958][ T4192] ext4 filesystem being mounted at /59/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.968052][ T4196] IPv4: Oversized IP packet from 127.202.26.0 [ 43.049737][ T4206] FAULT_INJECTION: forcing a failure. [ 43.049737][ T4206] name failslab, interval 1, probability 0, space 0, times 0 [ 43.062422][ T4206] CPU: 1 UID: 0 PID: 4206 Comm: syz.4.236 Not tainted 6.12.0-syzkaller-00971-g158f238aa69d #0 [ 43.072736][ T4206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 43.082881][ T4206] Call Trace: [ 43.086174][ T4206] [ 43.089133][ T4206] dump_stack_lvl+0xf2/0x150 [ 43.093768][ T4206] dump_stack+0x15/0x20 [ 43.098022][ T4206] should_fail_ex+0x223/0x230 [ 43.102743][ T4206] ? hugetlbfs_alloc_inode+0xbc/0x100 [ 43.108211][ T4206] should_failslab+0x8f/0xb0 [ 43.112834][ T4206] kmem_cache_alloc_lru_noprof+0x51/0x2a0 [ 43.118706][ T4206] hugetlbfs_alloc_inode+0xbc/0x100 [ 43.124091][ T4206] ? __pfx_hugetlbfs_alloc_inode+0x10/0x10 [ 43.129938][ T4206] alloc_inode+0x3c/0x160 [ 43.134407][ T4206] new_inode+0x1e/0x100 [ 43.138596][ T4206] hugetlbfs_get_inode+0x7d/0x380 [ 43.143670][ T4206] hugetlb_file_setup+0x188/0x3c0 [ 43.148810][ T4206] ksys_mmap_pgoff+0x172/0x330 [ 43.153608][ T4206] x64_sys_call+0x1940/0x2dc0 [ 43.158384][ T4206] do_syscall_64+0xc9/0x1c0 [ 43.162908][ T4206] ? clear_bhb_loop+0x55/0xb0 [ 43.167691][ T4206] ? clear_bhb_loop+0x55/0xb0 [ 43.172488][ T4206] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 43.178446][ T4206] RIP: 0033:0x7f668081e759 [ 43.182879][ T4206] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 43.202525][ T4206] RSP: 002b:00007f667f497038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 43.211029][ T4206] RAX: ffffffffffffffda RBX: 00007f66809d5f80 RCX: 00007f668081e759 [ 43.219065][ T4206] RDX: 0000000000000000 RSI: 0000000000c00008 RDI: 0000000020400000 [ 43.227152][ T4206] RBP: 00007f667f497090 R08: ffffffffffffffff R09: 0000000000000000 [ 43.235128][ T4206] R10: 0000000000050032 R11: 0000000000000246 R12: 0000000000000001 [ 43.243124][ T4206] R13: 0000000000000000 R14: 00007f66809d5f80 R15: 00007fffdc3e0888 [ 43.251194][ T4206] [ 43.299630][ T4204] usb usb1: usbfs: interface 0 claimed by hub while 'syz.1.235' sets config #0 [ 43.351812][ T4214] loop1: detected capacity change from 0 to 512 [ 43.404439][ T4216] Zero length message leads to an empty skb [ 43.415664][ T4214] ext4 filesystem being mounted at /74/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.430959][ T4215] loop4: detected capacity change from 0 to 256 [ 43.482239][ T4221] loop1: detected capacity change from 0 to 512 [ 43.498362][ T4221] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 43.521977][ T4221] ext4 filesystem being mounted at /75/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.542858][ T4221] netlink: 'syz.1.240': attribute type 4 has an invalid length. [ 43.603215][ T4229] loop4: detected capacity change from 0 to 1024 [ 43.691955][ T4236] loop4: detected capacity change from 0 to 512 [ 43.710026][ T4236] ext4 filesystem being mounted at /25/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.090052][ T4260] loop4: detected capacity change from 0 to 512 [ 44.101904][ T4260] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 44.127027][ T4260] EXT4-fs (loop4): invalid journal inode [ 44.134497][ T4260] EXT4-fs (loop4): can't get journal size [ 44.145743][ T4260] EXT4-fs (loop4): 1 truncate cleaned up [ 44.160337][ T4260] netlink: 16 bytes leftover after parsing attributes in process `syz.4.256'. [ 44.197129][ T4266] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.272175][ T4266] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.322529][ T4266] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.383065][ T4280] netlink: 'syz.0.265': attribute type 4 has an invalid length. [ 44.394201][ T4266] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.479194][ T4266] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.516396][ T4266] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.551968][ T4266] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.567158][ T4289] netlink: 'syz.0.268': attribute type 4 has an invalid length. [ 44.581310][ T4266] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.594301][ T4294] loop4: detected capacity change from 0 to 512 [ 44.626214][ T4300] netlink: 52 bytes leftover after parsing attributes in process `syz.1.275'. [ 44.663257][ T4294] ext4 filesystem being mounted at /36/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.668762][ T4300] loop1: detected capacity change from 0 to 2048 [ 44.685831][ T4300] EXT4-fs: Ignoring removed mblk_io_submit option [ 44.705043][ T4300] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.275: bg 0: block 234: padding at end of block bitmap is not set [ 44.770523][ T4300] EXT4-fs (loop1): Remounting filesystem read-only [ 44.786180][ T4300] EXT4-fs (loop1): error restoring inline_data for inode -- potential data loss! (inode 18, error -5) [ 44.833341][ T4300] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=12 [ 44.837091][ T4319] team0: Device ipvlan1 failed to register rx_handler [ 44.843630][ T4300] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=12 [ 44.866770][ T4300] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=12 [ 44.875825][ T4300] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=12 [ 44.884868][ T4300] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=12 [ 44.893837][ T4300] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=12 [ 45.038974][ T4331] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.120407][ T4331] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.188787][ T4331] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.194867][ T4345] loop1: detected capacity change from 0 to 512 [ 45.223012][ T4345] ext4 filesystem being mounted at /84/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.239547][ T4351] team0: Device ipvlan1 failed to register rx_handler [ 45.295197][ T4331] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.384599][ T4331] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.414948][ T4331] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.416147][ T4365] loop1: detected capacity change from 0 to 1024 [ 45.459282][ T4370] FAULT_INJECTION: forcing a failure. [ 45.459282][ T4370] name failslab, interval 1, probability 0, space 0, times 0 [ 45.472088][ T4370] CPU: 1 UID: 0 PID: 4370 Comm: syz.3.304 Not tainted 6.12.0-syzkaller-00971-g158f238aa69d #0 [ 45.482351][ T4370] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 45.483068][ T4331] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.492480][ T4370] Call Trace: [ 45.492490][ T4370] [ 45.492499][ T4370] dump_stack_lvl+0xf2/0x150 [ 45.504162][ T4331] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.506873][ T4370] dump_stack+0x15/0x20 [ 45.523911][ T4370] should_fail_ex+0x223/0x230 [ 45.528611][ T4370] ? audit_log_d_path+0x96/0x250 [ 45.533626][ T4370] should_failslab+0x8f/0xb0 [ 45.538228][ T4370] __kmalloc_cache_noprof+0x4b/0x2a0 [ 45.543535][ T4370] audit_log_d_path+0x96/0x250 [ 45.548379][ T4370] ? __rcu_read_unlock+0x4e/0x70 [ 45.553405][ T4370] audit_log_d_path_exe+0x42/0x70 [ 45.561212][ T4370] audit_log_task+0x155/0x180 [ 45.565925][ T4370] audit_seccomp+0x68/0x130 [ 45.570438][ T4370] __seccomp_filter+0x6fa/0x1180 [ 45.575435][ T4370] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 45.581075][ T4370] ? vfs_write+0x596/0x920 [ 45.585563][ T4370] ? __schedule+0x6fa/0x930 [ 45.590151][ T4370] __secure_computing+0x9f/0x1c0 [ 45.595103][ T4370] syscall_trace_enter+0xd1/0x1f0 [ 45.600169][ T4370] do_syscall_64+0xaa/0x1c0 [ 45.604676][ T4370] ? clear_bhb_loop+0x55/0xb0 [ 45.609401][ T4370] ? clear_bhb_loop+0x55/0xb0 [ 45.614100][ T4370] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.620141][ T4370] RIP: 0033:0x7fb47f32e759 [ 45.624609][ T4370] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 45.644241][ T4370] RSP: 002b:00007fb47dfa7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000087 [ 45.652659][ T4370] RAX: ffffffffffffffda RBX: 00007fb47f4e5f80 RCX: 00007fb47f32e759 [ 45.660662][ T4370] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000200000 [ 45.669058][ T4370] RBP: 00007fb47dfa7090 R08: 0000000000000000 R09: 0000000000000000 [ 45.677061][ T4370] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 45.685035][ T4370] R13: 0000000000000000 R14: 00007fb47f4e5f80 R15: 00007ffe92175af8 [ 45.693038][ T4370] [ 45.781007][ T4380] loop3: detected capacity change from 0 to 512 [ 45.840895][ T4380] ext4 filesystem being mounted at /75/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.853699][ T4388] FAULT_INJECTION: forcing a failure. [ 45.853699][ T4388] name failslab, interval 1, probability 0, space 0, times 0 [ 45.866512][ T4388] CPU: 1 UID: 0 PID: 4388 Comm: syz.1.308 Not tainted 6.12.0-syzkaller-00971-g158f238aa69d #0 [ 45.876870][ T4388] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 45.887026][ T4388] Call Trace: [ 45.890322][ T4388] [ 45.893336][ T4388] dump_stack_lvl+0xf2/0x150 [ 45.897970][ T4388] dump_stack+0x15/0x20 [ 45.902149][ T4388] should_fail_ex+0x223/0x230 [ 45.906936][ T4388] ? alloc_empty_file+0xd0/0x200 [ 45.911909][ T4388] should_failslab+0x8f/0xb0 [ 45.916549][ T4388] kmem_cache_alloc_noprof+0x4c/0x290 [ 45.922107][ T4388] alloc_empty_file+0xd0/0x200 [ 45.926983][ T4388] alloc_file_pseudo+0xc3/0x140 [ 45.931874][ T4388] anon_inode_getfile+0xa3/0x120 [ 45.936838][ T4388] __se_sys_perf_event_open+0x1780/0x2170 [ 45.942598][ T4388] ? __rcu_read_unlock+0x4e/0x70 [ 45.947586][ T4388] __x64_sys_perf_event_open+0x67/0x80 [ 45.953082][ T4388] x64_sys_call+0x1deb/0x2dc0 [ 45.957869][ T4388] do_syscall_64+0xc9/0x1c0 [ 45.962470][ T4388] ? clear_bhb_loop+0x55/0xb0 [ 45.967308][ T4388] ? clear_bhb_loop+0x55/0xb0 [ 45.972035][ T4388] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.977954][ T4388] RIP: 0033:0x7fda79bbe759 [ 45.982415][ T4388] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 46.002056][ T4388] RSP: 002b:00007fda78837038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 46.010587][ T4388] RAX: ffffffffffffffda RBX: 00007fda79d75f80 RCX: 00007fda79bbe759 [ 46.018594][ T4388] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 00000000200000c0 [ 46.026683][ T4388] RBP: 00007fda78837090 R08: 0000000000000000 R09: 0000000000000000 [ 46.034683][ T4388] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000002 [ 46.042806][ T4388] R13: 0000000000000000 R14: 00007fda79d75f80 R15: 00007ffd4dd98958 [ 46.050804][ T4388] [ 46.131535][ T4403] loop2: detected capacity change from 0 to 512 [ 46.143671][ T4403] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 46.158418][ T4403] EXT4-fs (loop2): invalid journal inode [ 46.170771][ T4407] loop3: detected capacity change from 0 to 512 [ 46.179570][ T4403] EXT4-fs (loop2): can't get journal size [ 46.198686][ T4403] EXT4-fs (loop2): 1 truncate cleaned up [ 46.210759][ T4403] netlink: 16 bytes leftover after parsing attributes in process `syz.2.316'. [ 46.241308][ T4407] ext4 filesystem being mounted at /77/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.334727][ T4420] loop1: detected capacity change from 0 to 512 [ 46.341500][ T4416] loop4: detected capacity change from 0 to 512 [ 46.352021][ T4422] loop2: detected capacity change from 0 to 512 [ 46.379486][ T4416] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 46.382837][ T4424] IPv4: Oversized IP packet from 127.202.26.0 [ 46.411610][ T4420] ext4 filesystem being mounted at /89/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.423436][ T4422] ext4 filesystem being mounted at /47/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.480234][ T4416] ext4 filesystem being mounted at /43/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.524543][ T4416] netlink: 'syz.4.322': attribute type 4 has an invalid length. [ 46.559409][ T4436] loop1: detected capacity change from 0 to 1024 [ 46.590500][ T4442] netlink: 40 bytes leftover after parsing attributes in process `syz.0.330'. [ 46.600454][ T4442] (unnamed net_device) (uninitialized): option arp_interval: invalid value (18446744072268027052) [ 46.611174][ T4442] (unnamed net_device) (uninitialized): option arp_interval: allowed values 0 - 2147483647 [ 46.623697][ T4444] EXT4-fs error (device loop2): ext4_do_update_inode:5153: inode #19: comm syz.2.324: corrupted inode contents [ 46.637147][ T4444] EXT4-fs error (device loop2): ext4_dirty_inode:6041: inode #19: comm syz.2.324: mark_inode_dirty error [ 46.650177][ T4444] EXT4-fs error (device loop2): ext4_do_update_inode:5153: inode #19: comm syz.2.324: corrupted inode contents [ 46.663256][ T4444] EXT4-fs error (device loop2): ext4_xattr_delete_inode:3006: inode #19: comm syz.2.324: mark_inode_dirty error [ 46.676932][ T4447] team0: Device ipvlan1 failed to register rx_handler [ 46.684785][ T4444] EXT4-fs error (device loop2): ext4_xattr_delete_inode:3009: inode #19: comm syz.2.324: mark inode dirty (error -117) [ 46.714150][ T4444] EXT4-fs warning (device loop2): ext4_evict_inode:276: xattr delete (err -117) [ 46.760573][ T4455] loop4: detected capacity change from 0 to 512 [ 46.788544][ T4455] ext4 filesystem being mounted at /44/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.859191][ T4461] loop2: detected capacity change from 0 to 512 [ 46.888224][ T4461] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.336: corrupted in-inode xattr: invalid ea_ino [ 46.904785][ T4465] netlink: 16 bytes leftover after parsing attributes in process `syz.0.340'. [ 46.915097][ T4461] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.336: couldn't read orphan inode 15 (err -117) [ 46.937728][ T29] kauditd_printk_skb: 148 callbacks suppressed [ 46.937746][ T29] audit: type=1326 audit(1732064102.003:553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4460 comm="syz.2.336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa478d7e759 code=0x7ffc0000 [ 46.967472][ T29] audit: type=1326 audit(1732064102.003:554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4460 comm="syz.2.336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa478d7e759 code=0x7ffc0000 [ 46.990791][ T29] audit: type=1326 audit(1732064102.003:555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4460 comm="syz.2.336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=303 compat=0 ip=0x7fa478d7e759 code=0x7ffc0000 [ 47.014293][ T29] audit: type=1326 audit(1732064102.003:556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4460 comm="syz.2.336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa478d7e759 code=0x7ffc0000 [ 47.037784][ T29] audit: type=1326 audit(1732064102.003:557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4460 comm="syz.2.336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa478d7e759 code=0x7ffc0000 [ 47.061247][ T29] audit: type=1326 audit(1732064102.003:558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4460 comm="syz.2.336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa478d7e759 code=0x7ffc0000 [ 47.084586][ T29] audit: type=1326 audit(1732064102.003:559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4460 comm="syz.2.336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa478d7e759 code=0x7ffc0000 [ 47.107963][ T29] audit: type=1326 audit(1732064102.003:560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4460 comm="syz.2.336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa478d7e759 code=0x7ffc0000 [ 47.131246][ T29] audit: type=1326 audit(1732064102.003:561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4460 comm="syz.2.336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa478d7e759 code=0x7ffc0000 [ 47.154572][ T29] audit: type=1326 audit(1732064102.003:562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4460 comm="syz.2.336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa478d7e759 code=0x7ffc0000 [ 47.236920][ T4480] team0: Device ipvlan1 failed to register rx_handler [ 47.297490][ T4485] netlink: 'syz.0.347': attribute type 4 has an invalid length. [ 47.329330][ T4488] loop4: detected capacity change from 0 to 512 [ 47.337388][ T4491] loop1: detected capacity change from 0 to 512 [ 47.350972][ T4491] ext4 filesystem being mounted at /97/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.361905][ T4488] ext4 filesystem being mounted at /48/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.382267][ T4497] team0: Device ipvlan1 failed to register rx_handler [ 47.405085][ T4501] loop2: detected capacity change from 0 to 512 [ 47.413895][ T4499] vlan2: entered promiscuous mode [ 47.419105][ T4499] vlan2: entered allmulticast mode [ 47.424560][ T4499] hsr_slave_1: entered allmulticast mode [ 47.460708][ T4501] ext4 filesystem being mounted at /51/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 47.482391][ T4499] netlink: 4 bytes leftover after parsing attributes in process `syz.0.353'. [ 47.516032][ T4499] hsr_slave_1 (unregistering): left allmulticast mode [ 47.529034][ T4499] hsr_slave_1 (unregistering): left promiscuous mode [ 47.536440][ T4514] FAULT_INJECTION: forcing a failure. [ 47.536440][ T4514] name failslab, interval 1, probability 0, space 0, times 0 [ 47.549140][ T4514] CPU: 0 UID: 0 PID: 4514 Comm: syz.4.359 Not tainted 6.12.0-syzkaller-00971-g158f238aa69d #0 [ 47.559471][ T4514] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 47.569578][ T4514] Call Trace: [ 47.572935][ T4514] [ 47.575863][ T4514] dump_stack_lvl+0xf2/0x150 [ 47.580563][ T4514] dump_stack+0x15/0x20 [ 47.584716][ T4514] should_fail_ex+0x223/0x230 [ 47.589441][ T4514] ? prepare_creds+0x37/0x480 [ 47.594241][ T4514] should_failslab+0x8f/0xb0 [ 47.598872][ T4514] kmem_cache_alloc_noprof+0x4c/0x290 [ 47.604283][ T4514] prepare_creds+0x37/0x480 [ 47.608826][ T4514] copy_creds+0x90/0x3f0 [ 47.613127][ T4514] copy_process+0x64b/0x1f90 [ 47.617791][ T4514] ? 0xffffffff81000000 [ 47.621957][ T4514] ? selinux_file_permission+0x22a/0x360 [ 47.627642][ T4514] ? __rcu_read_unlock+0x4e/0x70 [ 47.632604][ T4514] kernel_clone+0x167/0x5e0 [ 47.637194][ T4514] ? vfs_write+0x596/0x920 [ 47.641622][ T4514] __x64_sys_clone+0xe8/0x120 [ 47.646370][ T4514] x64_sys_call+0x2d7e/0x2dc0 [ 47.651235][ T4514] do_syscall_64+0xc9/0x1c0 [ 47.655792][ T4514] ? clear_bhb_loop+0x55/0xb0 [ 47.660561][ T4514] ? clear_bhb_loop+0x55/0xb0 [ 47.665295][ T4514] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.671201][ T4514] RIP: 0033:0x7f668081e759 [ 47.675659][ T4514] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 47.695298][ T4514] RSP: 002b:00007f667f496fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 47.703760][ T4514] RAX: ffffffffffffffda RBX: 00007f66809d5f80 RCX: 00007f668081e759 [ 47.711731][ T4514] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 47.719752][ T4514] RBP: 00007f667f497090 R08: 0000000000000000 R09: 0000000000000000 [ 47.727739][ T4514] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 47.735741][ T4514] R13: 0000000000000000 R14: 00007f66809d5f80 R15: 00007fffdc3e0888 [ 47.743769][ T4514] [ 47.801363][ T4523] loop3: detected capacity change from 0 to 512 [ 47.811025][ T4523] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 47.832501][ T4517] loop4: detected capacity change from 0 to 512 [ 47.839048][ T4517] ext4: Unknown parameter './file1' [ 47.878478][ T4523] ext4 filesystem being mounted at /83/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.895051][ T4531] loop4: detected capacity change from 0 to 512 [ 47.902689][ T4523] netlink: 'syz.3.363': attribute type 4 has an invalid length. [ 47.921095][ T4531] ext4 filesystem being mounted at /53/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.949576][ T4535] loop1: detected capacity change from 0 to 512 [ 47.989456][ T4535] ext4 filesystem being mounted at /101/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.011213][ T4539] loop3: detected capacity change from 0 to 512 [ 48.043306][ T4539] ext4 filesystem being mounted at /84/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.048108][ T4545] loop4: detected capacity change from 0 to 1024 [ 48.061142][ T4545] EXT4-fs: Ignoring removed orlov option [ 48.066845][ T4545] EXT4-fs: Ignoring removed nomblk_io_submit option [ 48.102896][ T4547] loop1: detected capacity change from 0 to 512 [ 48.107066][ T4551] netem: change failed [ 48.114198][ T4545] netlink: 180 bytes leftover after parsing attributes in process `syz.4.370'. [ 48.116697][ T4547] EXT4-fs: Ignoring removed orlov option [ 48.129486][ T4545] netlink: 56 bytes leftover after parsing attributes in process `syz.4.370'. [ 48.134809][ T4547] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 48.168404][ T4547] EXT4-fs (loop1): 1 orphan inode deleted [ 48.174226][ T4547] EXT4-fs (loop1): 1 truncate cleaned up [ 48.189514][ T4558] loop4: detected capacity change from 0 to 1024 [ 48.205690][ T4547] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 48.220234][ T4547] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2863: Unable to expand inode 12. Delete some EAs or run e2fsck. [ 48.382059][ T4571] loop1: detected capacity change from 0 to 512 [ 48.417703][ T4571] ext4 filesystem being mounted at /104/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.479626][ T4574] loop4: detected capacity change from 0 to 512 [ 48.517481][ T4583] loop2: detected capacity change from 0 to 512 [ 48.558970][ T4583] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.382: corrupted in-inode xattr: invalid ea_ino [ 48.593264][ T4583] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.382: couldn't read orphan inode 15 (err -117) [ 48.612144][ T4574] ext4 filesystem being mounted at /58/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.683837][ T4596] netem: change failed [ 48.795368][ T4606] loop1: detected capacity change from 0 to 1024 [ 48.906466][ T4618] loop1: detected capacity change from 0 to 512 [ 48.969917][ T4618] ext4 filesystem being mounted at /108/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.066290][ T4622] loop4: detected capacity change from 0 to 1024 [ 49.096132][ T4624] team0: Device ipvlan1 failed to register rx_handler [ 49.235579][ T4634] loop1: detected capacity change from 0 to 512 [ 49.281702][ T4634] EXT4-fs error (device loop1): ext4_map_blocks:671: inode #2: block 3: comm syz.1.402: lblock 0 mapped to illegal pblock 3 (length 1) [ 49.321551][ T4638] loop4: detected capacity change from 0 to 512 [ 49.325483][ T4634] EXT4-fs (loop1): Remounting filesystem read-only [ 49.334404][ T4634] EXT4-fs warning (device loop1): dx_probe:823: inode #2: lblock 0: comm syz.1.402: error -117 reading directory block [ 49.355403][ T4634] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -117 [ 49.364260][ T4634] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 49.380777][ T4638] ext4 filesystem being mounted at /65/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.387249][ T4647] loop2: detected capacity change from 0 to 512 [ 49.446094][ T4647] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 49.450845][ T4655] loop1: detected capacity change from 0 to 512 [ 49.498752][ T4647] ext4 filesystem being mounted at /58/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.498791][ T4655] ext4 filesystem being mounted at /111/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.600280][ T4671] netlink: 40 bytes leftover after parsing attributes in process `syz.0.416'. [ 49.644445][ T4675] wg2: entered allmulticast mode [ 49.672275][ T4682] loop1: detected capacity change from 0 to 512 [ 49.696209][ T4682] ext4 filesystem being mounted at /115/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.717118][ T4690] loop3: detected capacity change from 0 to 512 [ 49.732833][ T4690] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 49.744311][ T4690] EXT4-fs (loop3): invalid journal inode [ 49.777208][ T4690] EXT4-fs (loop3): can't get journal size [ 49.802425][ T4690] EXT4-fs (loop3): 1 truncate cleaned up [ 49.833677][ T4707] loop1: detected capacity change from 0 to 512 [ 49.853308][ T4690] netlink: 16 bytes leftover after parsing attributes in process `syz.3.424'. [ 49.864896][ T4707] ext4 filesystem being mounted at /116/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.941728][ T4724] netlink: 40 bytes leftover after parsing attributes in process `syz.2.431'. [ 49.975445][ T4730] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 50.002046][ T4734] loop1: detected capacity change from 0 to 1024 [ 50.057076][ T4730] loop3: detected capacity change from 0 to 512 [ 50.092795][ T4730] EXT4-fs (loop3): blocks per group (95) and clusters per group (32768) inconsistent [ 50.155943][ T4730] ref_ctr increment failed for inode: 0x21d offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff888108cc1f80 [ 50.156661][ T4751] loop1: detected capacity change from 0 to 512 [ 50.177728][ T4729] uprobe: syz.3.429:4729 failed to unregister, leaking uprobe [ 50.183934][ T4754] mmap: syz.2.436 (4754) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 50.206763][ T4751] ext4 filesystem being mounted at /119/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.241697][ T4754] FAULT_INJECTION: forcing a failure. [ 50.241697][ T4754] name failslab, interval 1, probability 0, space 0, times 0 [ 50.254447][ T4754] CPU: 1 UID: 0 PID: 4754 Comm: syz.2.436 Not tainted 6.12.0-syzkaller-00971-g158f238aa69d #0 [ 50.264729][ T4754] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 50.274824][ T4754] Call Trace: [ 50.278109][ T4754] [ 50.281047][ T4754] dump_stack_lvl+0xf2/0x150 [ 50.285658][ T4754] dump_stack+0x15/0x20 [ 50.289863][ T4754] should_fail_ex+0x223/0x230 [ 50.294576][ T4754] ? __mpol_dup+0x43/0x1b0 [ 50.299010][ T4754] should_failslab+0x8f/0xb0 [ 50.303612][ T4754] kmem_cache_alloc_noprof+0x4c/0x290 [ 50.309088][ T4754] __mpol_dup+0x43/0x1b0 [ 50.313349][ T4754] mpol_set_shared_policy+0x83/0x870 [ 50.318727][ T4754] ? kmem_cache_alloc_noprof+0x10c/0x290 [ 50.324410][ T4754] shmem_set_policy+0x43/0x50 [ 50.329121][ T4754] mbind_range+0x264/0x490 [ 50.333545][ T4754] __se_sys_mbind+0x915/0x1160 [ 50.338435][ T4754] __x64_sys_mbind+0x78/0x90 [ 50.343096][ T4754] x64_sys_call+0x2662/0x2dc0 [ 50.347803][ T4754] do_syscall_64+0xc9/0x1c0 [ 50.352321][ T4754] ? clear_bhb_loop+0x55/0xb0 [ 50.357035][ T4754] ? clear_bhb_loop+0x55/0xb0 [ 50.361755][ T4754] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.367674][ T4754] RIP: 0033:0x7fa478d7e759 [ 50.372093][ T4754] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 50.391791][ T4754] RSP: 002b:00007fa4779f1038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ed [ 50.400223][ T4754] RAX: ffffffffffffffda RBX: 00007fa478f35f80 RCX: 00007fa478d7e759 [ 50.408210][ T4754] RDX: 0000000000000004 RSI: 0000000000800000 RDI: 0000000020001000 [ 50.416213][ T4754] RBP: 00007fa4779f1090 R08: 0000000000000000 R09: 0000000000000002 [ 50.424266][ T4754] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 50.432288][ T4754] R13: 0000000000000000 R14: 00007fa478f35f80 R15: 00007ffcc56ad3e8 [ 50.440282][ T4754] [ 50.468552][ T4765] loop1: detected capacity change from 0 to 512 [ 50.468992][ T4763] loop3: detected capacity change from 0 to 512 [ 50.479576][ T4765] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 50.492623][ T4765] EXT4-fs (loop1): invalid journal inode [ 50.502048][ T4765] EXT4-fs (loop1): can't get journal size [ 50.513941][ T4765] EXT4-fs (loop1): 1 truncate cleaned up [ 50.523146][ T4765] netlink: 16 bytes leftover after parsing attributes in process `syz.1.439'. [ 50.535205][ T4763] ext4 filesystem being mounted at /102/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.641136][ T4778] loop1: detected capacity change from 0 to 512 [ 50.667342][ T4782] loop3: detected capacity change from 0 to 1024 [ 50.694795][ T4778] ext4 filesystem being mounted at /121/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.784306][ T4798] loop4: detected capacity change from 0 to 512 [ 50.786229][ T4796] loop1: detected capacity change from 0 to 512 [ 50.812830][ T4796] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 50.824011][ T4798] ext4 filesystem being mounted at /71/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.832118][ T4803] netlink: 16 bytes leftover after parsing attributes in process `syz.0.455'. [ 50.859564][ T4796] ext4 filesystem being mounted at /122/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.938826][ T4821] FAULT_INJECTION: forcing a failure. [ 50.938826][ T4821] name failslab, interval 1, probability 0, space 0, times 0 [ 50.951552][ T4821] CPU: 1 UID: 0 PID: 4821 Comm: syz.3.460 Not tainted 6.12.0-syzkaller-00971-g158f238aa69d #0 [ 50.961824][ T4821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 50.971903][ T4821] Call Trace: [ 50.975313][ T4821] [ 50.978272][ T4821] dump_stack_lvl+0xf2/0x150 [ 50.982973][ T4821] dump_stack+0x15/0x20 [ 50.987300][ T4821] should_fail_ex+0x223/0x230 [ 50.992080][ T4821] ? security_file_alloc+0x32/0x100 [ 50.997322][ T4821] should_failslab+0x8f/0xb0 [ 51.001949][ T4821] kmem_cache_alloc_noprof+0x4c/0x290 [ 51.007461][ T4821] security_file_alloc+0x32/0x100 [ 51.012530][ T4821] init_file+0x5b/0x1b0 [ 51.016762][ T4821] alloc_empty_file+0xea/0x200 [ 51.021612][ T4821] alloc_file_pseudo+0xc3/0x140 [ 51.024288][ T4826] loop4: detected capacity change from 0 to 512 [ 51.026561][ T4821] create_pipe_files+0x1bd/0x3b0 [ 51.037738][ T4821] __do_pipe_flags+0x46/0x190 [ 51.042487][ T4821] do_pipe2+0x64/0x130 [ 51.046644][ T4821] __x64_sys_pipe+0x21/0x30 [ 51.051169][ T4821] x64_sys_call+0x24a/0x2dc0 [ 51.055864][ T4821] do_syscall_64+0xc9/0x1c0 [ 51.060380][ T4821] ? clear_bhb_loop+0x55/0xb0 [ 51.065109][ T4821] ? clear_bhb_loop+0x55/0xb0 [ 51.069958][ T4821] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.075872][ T4821] RIP: 0033:0x7fb47f32e759 [ 51.080296][ T4821] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.100108][ T4821] RSP: 002b:00007fb47dfa7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000016 [ 51.108614][ T4821] RAX: ffffffffffffffda RBX: 00007fb47f4e5f80 RCX: 00007fb47f32e759 [ 51.116588][ T4821] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000200002c0 [ 51.124562][ T4821] RBP: 00007fb47dfa7090 R08: 0000000000000000 R09: 0000000000000000 [ 51.132538][ T4821] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 51.140565][ T4821] R13: 0000000000000000 R14: 00007fb47f4e5f80 R15: 00007ffe92175af8 [ 51.148554][ T4821] [ 51.181991][ T4826] ext4 filesystem being mounted at /74/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.187138][ T4829] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4829 comm=syz.1.463 [ 51.233183][ T4833] loop3: detected capacity change from 0 to 1024 [ 51.243305][ T4835] netem: change failed [ 51.274892][ T4841] loop1: detected capacity change from 0 to 512 [ 51.324692][ T4841] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 51.333206][ T4841] EXT4-fs (loop1): invalid journal inode [ 51.339232][ T4841] EXT4-fs (loop1): can't get journal size [ 51.391511][ T4841] EXT4-fs (loop1): 1 truncate cleaned up [ 51.401619][ T4841] netlink: 16 bytes leftover after parsing attributes in process `syz.1.467'. [ 51.417000][ T4853] loop4: detected capacity change from 0 to 164 [ 51.437569][ T4852] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=4852 comm=syz.3.469 [ 51.458651][ T4853] process 'syz.4.470' launched './file0' with NULL argv: empty string added [ 51.467514][ T4853] syz.4.470: attempt to access beyond end of device [ 51.467514][ T4853] loop4: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 51.481864][ T4853] syz.4.470: attempt to access beyond end of device [ 51.481864][ T4853] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 51.520424][ T4863] loop4: detected capacity change from 0 to 1024 [ 51.554762][ T4871] IPv4: Oversized IP packet from 127.202.26.0 [ 51.585957][ T4876] FAULT_INJECTION: forcing a failure. [ 51.585957][ T4876] name failslab, interval 1, probability 0, space 0, times 0 [ 51.598712][ T4876] CPU: 1 UID: 0 PID: 4876 Comm: syz.4.474 Not tainted 6.12.0-syzkaller-00971-g158f238aa69d #0 [ 51.608975][ T4876] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 51.619059][ T4876] Call Trace: [ 51.619194][ T4878] loop1: detected capacity change from 0 to 512 [ 51.622401][ T4876] [ 51.622411][ T4876] dump_stack_lvl+0xf2/0x150 [ 51.636234][ T4876] dump_stack+0x15/0x20 [ 51.640397][ T4876] should_fail_ex+0x223/0x230 [ 51.645145][ T4876] ? __alloc_skb+0x10b/0x310 [ 51.649878][ T4876] should_failslab+0x8f/0xb0 [ 51.654553][ T4876] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 51.660436][ T4876] __alloc_skb+0x10b/0x310 [ 51.664943][ T4876] netlink_alloc_large_skb+0xad/0xe0 [ 51.670283][ T4876] netlink_sendmsg+0x3b4/0x6e0 [ 51.675093][ T4876] ? __pfx_netlink_sendmsg+0x10/0x10 [ 51.680397][ T4876] __sock_sendmsg+0x140/0x180 [ 51.685135][ T4876] ____sys_sendmsg+0x312/0x410 [ 51.689922][ T4876] __sys_sendmsg+0x19d/0x230 [ 51.694565][ T4876] __x64_sys_sendmsg+0x46/0x50 [ 51.699349][ T4876] x64_sys_call+0x2734/0x2dc0 [ 51.704044][ T4876] do_syscall_64+0xc9/0x1c0 [ 51.708555][ T4876] ? clear_bhb_loop+0x55/0xb0 [ 51.713275][ T4876] ? clear_bhb_loop+0x55/0xb0 [ 51.717988][ T4876] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.723971][ T4876] RIP: 0033:0x7f668081e759 [ 51.728465][ T4876] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.748137][ T4876] RSP: 002b:00007f667f497038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 51.756638][ T4876] RAX: ffffffffffffffda RBX: 00007f66809d5f80 RCX: 00007f668081e759 [ 51.764632][ T4876] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000006 [ 51.772626][ T4876] RBP: 00007f667f497090 R08: 0000000000000000 R09: 0000000000000000 [ 51.780707][ T4876] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 51.788684][ T4876] R13: 0000000000000000 R14: 00007f66809d5f80 R15: 00007fffdc3e0888 [ 51.796686][ T4876] [ 51.809732][ T4878] ext4 filesystem being mounted at /128/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.883723][ T4892] netlink: 40 bytes leftover after parsing attributes in process `syz.1.476'. [ 51.930009][ T4895] netem: change failed [ 51.931021][ T4898] loop1: detected capacity change from 0 to 1024 [ 51.979382][ T4908] loop4: detected capacity change from 0 to 512 [ 52.003207][ T4908] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 52.034377][ T4908] EXT4-fs (loop4): invalid journal inode [ 52.040325][ T4908] EXT4-fs (loop4): can't get journal size [ 52.047459][ T4908] EXT4-fs (loop4): 1 truncate cleaned up [ 52.059368][ T4917] loop1: detected capacity change from 0 to 512 [ 52.069776][ T4908] netlink: 16 bytes leftover after parsing attributes in process `syz.4.481'. [ 52.095346][ T4917] ext4 filesystem being mounted at /131/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.155724][ T4929] loop3: detected capacity change from 0 to 512 [ 52.179441][ T4929] EXT4-fs: Ignoring removed orlov option [ 52.192354][ T4933] loop4: detected capacity change from 0 to 512 [ 52.206277][ T4929] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 52.219994][ T4929] EXT4-fs (loop3): 1 orphan inode deleted [ 52.225757][ T4929] EXT4-fs (loop3): 1 truncate cleaned up [ 52.235845][ T4933] ext4 filesystem being mounted at /82/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.310552][ T4956] netem: change failed [ 52.314734][ T4953] netlink: 40 bytes leftover after parsing attributes in process `syz.4.489'. [ 52.337742][ T29] kauditd_printk_skb: 198 callbacks suppressed [ 52.337808][ T29] audit: type=1326 audit(1732064107.403:761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4955 comm="syz.0.490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74dd3ce759 code=0x7ffc0000 [ 52.367354][ T29] audit: type=1326 audit(1732064107.403:762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4955 comm="syz.0.490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=190 compat=0 ip=0x7f74dd3ce759 code=0x7ffc0000 [ 52.390792][ T29] audit: type=1326 audit(1732064107.403:763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4955 comm="syz.0.490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74dd3ce759 code=0x7ffc0000 [ 52.414044][ T29] audit: type=1326 audit(1732064107.403:764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4955 comm="syz.0.490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74dd3ce759 code=0x7ffc0000 [ 52.438559][ T29] audit: type=1326 audit(1732064107.513:765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4955 comm="syz.0.490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=428 compat=0 ip=0x7f74dd3ce759 code=0x7ffc0000 [ 52.461919][ T29] audit: type=1326 audit(1732064107.513:766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4955 comm="syz.0.490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74dd3ce759 code=0x7ffc0000 [ 52.471232][ T4972] IPv4: Oversized IP packet from 127.202.26.0 [ 52.485243][ T29] audit: type=1326 audit(1732064107.513:767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4955 comm="syz.0.490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74dd3ce759 code=0x7ffc0000 [ 52.514617][ T29] audit: type=1326 audit(1732064107.513:768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4955 comm="syz.0.490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f74dd3ce759 code=0x7ffc0000 [ 52.557159][ T29] audit: type=1326 audit(1732064107.573:769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4955 comm="syz.0.490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74dd3ce759 code=0x7ffc0000 [ 52.580633][ T29] audit: type=1326 audit(1732064107.573:770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4955 comm="syz.0.490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74dd3ce759 code=0x7ffc0000 [ 52.591415][ T4982] loop1: detected capacity change from 0 to 512 [ 52.629146][ T4982] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 52.706751][ T4980] loop3: detected capacity change from 0 to 1024 [ 52.718454][ T4982] EXT4-fs (loop1): invalid journal inode [ 52.757972][ T4982] EXT4-fs (loop1): can't get journal size [ 52.800272][ T4980] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 52.830356][ T4982] EXT4-fs (loop1): 1 truncate cleaned up [ 52.840889][ T4980] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 52.881671][ T4982] netlink: 16 bytes leftover after parsing attributes in process `syz.1.496'. [ 52.983732][ T5003] FAULT_INJECTION: forcing a failure. [ 52.983732][ T5003] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 52.996881][ T5003] CPU: 1 UID: 0 PID: 5003 Comm: syz.3.501 Not tainted 6.12.0-syzkaller-00971-g158f238aa69d #0 [ 53.007245][ T5003] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 53.017329][ T5003] Call Trace: [ 53.020627][ T5003] [ 53.023565][ T5003] dump_stack_lvl+0xf2/0x150 [ 53.028196][ T5003] dump_stack+0x15/0x20 [ 53.032370][ T5003] should_fail_ex+0x223/0x230 [ 53.037162][ T5003] should_fail+0xb/0x10 [ 53.041357][ T5003] should_fail_usercopy+0x1a/0x20 [ 53.046558][ T5003] strncpy_from_user+0x25/0x210 [ 53.051450][ T5003] ? kmem_cache_alloc_noprof+0x10c/0x290 [ 53.057137][ T5003] getname_flags+0xb0/0x3b0 [ 53.061674][ T5003] getname+0x17/0x20 [ 53.065586][ T5003] path_setxattrat+0x23a/0x310 [ 53.070468][ T5003] __x64_sys_setxattr+0x6e/0x90 [ 53.075401][ T5003] x64_sys_call+0x2247/0x2dc0 [ 53.080242][ T5003] do_syscall_64+0xc9/0x1c0 [ 53.084812][ T5003] ? clear_bhb_loop+0x55/0xb0 [ 53.089528][ T5003] ? clear_bhb_loop+0x55/0xb0 [ 53.094295][ T5003] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.100211][ T5003] RIP: 0033:0x7fb47f32e759 [ 53.104633][ T5003] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 53.124312][ T5003] RSP: 002b:00007fb47dfa7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc [ 53.132950][ T5003] RAX: ffffffffffffffda RBX: 00007fb47f4e5f80 RCX: 00007fb47f32e759 [ 53.141030][ T5003] RDX: 0000000020001600 RSI: 00000000200015c0 RDI: 0000000020000280 [ 53.149009][ T5003] RBP: 00007fb47dfa7090 R08: 0000000000000000 R09: 0000000000000000 [ 53.156989][ T5003] R10: 000000000000003f R11: 0000000000000246 R12: 0000000000000001 [ 53.165044][ T5003] R13: 0000000000000000 R14: 00007fb47f4e5f80 R15: 00007ffe92175af8 [ 53.173086][ T5003] [ 53.186198][ T5014] sd 0:0:1:0: device reset [ 53.197235][ T5014] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11 sclass=netlink_route_socket pid=5014 comm=syz.0.503 [ 53.210206][ T5014] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11 sclass=netlink_route_socket pid=5014 comm=syz.0.503 [ 53.287290][ T5022] IPv4: Oversized IP packet from 127.202.26.0 [ 53.323194][ T5034] loop4: detected capacity change from 0 to 512 [ 53.388294][ T5034] ext4 filesystem being mounted at /87/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.411489][ T5051] loop1: detected capacity change from 0 to 1024 [ 53.426607][ T5052] loop3: detected capacity change from 0 to 512 [ 53.436405][ T5052] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 53.505819][ T5052] EXT4-fs (loop3): invalid journal inode [ 53.514000][ T5052] EXT4-fs (loop3): can't get journal size [ 53.514971][ T5065] loop1: detected capacity change from 0 to 512 [ 53.523636][ T5052] EXT4-fs (loop3): 1 truncate cleaned up [ 53.538156][ T5065] EXT4-fs: Ignoring removed oldalloc option [ 53.565066][ T5065] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 53.622561][ T5065] EXT4-fs (loop1): 1 truncate cleaned up [ 53.717261][ T5092] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.770618][ T5092] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.794249][ T5102] syz.0.527[5102] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.794303][ T5102] syz.0.527[5102] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.810064][ T5102] syz.0.527[5102] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.832561][ T5108] loop2: detected capacity change from 0 to 512 [ 53.850842][ T5108] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 53.859389][ T5108] EXT4-fs (loop2): invalid journal inode [ 53.865061][ T5108] EXT4-fs (loop2): can't get journal size [ 53.866542][ T5092] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.883067][ T5108] EXT4-fs (loop2): 1 truncate cleaned up [ 53.932069][ T5113] FAULT_INJECTION: forcing a failure. [ 53.932069][ T5113] name failslab, interval 1, probability 0, space 0, times 0 [ 53.932391][ T5092] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.944746][ T5113] CPU: 0 UID: 0 PID: 5113 Comm: syz.2.531 Not tainted 6.12.0-syzkaller-00971-g158f238aa69d #0 [ 53.964710][ T5113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 53.974837][ T5113] Call Trace: [ 53.978132][ T5113] [ 53.981080][ T5113] dump_stack_lvl+0xf2/0x150 [ 53.985693][ T5113] dump_stack+0x15/0x20 [ 53.989927][ T5113] should_fail_ex+0x223/0x230 [ 53.994789][ T5113] ? __alloc_skb+0x10b/0x310 [ 53.999540][ T5113] should_failslab+0x8f/0xb0 [ 54.004178][ T5113] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 54.010078][ T5113] __alloc_skb+0x10b/0x310 [ 54.014514][ T5113] netlink_alloc_large_skb+0xad/0xe0 [ 54.019805][ T5113] netlink_sendmsg+0x3b4/0x6e0 [ 54.024589][ T5113] ? __pfx_netlink_sendmsg+0x10/0x10 [ 54.029999][ T5113] __sock_sendmsg+0x140/0x180 [ 54.034687][ T5113] ____sys_sendmsg+0x312/0x410 [ 54.039501][ T5113] __sys_sendmsg+0x19d/0x230 [ 54.044214][ T5113] __x64_sys_sendmsg+0x46/0x50 [ 54.049045][ T5113] x64_sys_call+0x2734/0x2dc0 [ 54.053751][ T5113] do_syscall_64+0xc9/0x1c0 [ 54.058354][ T5113] ? clear_bhb_loop+0x55/0xb0 [ 54.063095][ T5113] ? clear_bhb_loop+0x55/0xb0 [ 54.067923][ T5113] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.073884][ T5113] RIP: 0033:0x7fa478d7e759 [ 54.078375][ T5113] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.098096][ T5113] RSP: 002b:00007fa4779f1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 54.106547][ T5113] RAX: ffffffffffffffda RBX: 00007fa478f35f80 RCX: 00007fa478d7e759 [ 54.114525][ T5113] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000006 [ 54.122494][ T5113] RBP: 00007fa4779f1090 R08: 0000000000000000 R09: 0000000000000000 [ 54.130533][ T5113] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 54.138517][ T5113] R13: 0000000000000000 R14: 00007fa478f35f80 R15: 00007ffcc56ad3e8 [ 54.146502][ T5113] [ 54.183589][ T5117] loop2: detected capacity change from 0 to 512 [ 54.190527][ T5117] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 54.212426][ T5117] ext4 filesystem being mounted at /77/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.227975][ T5092] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.239284][ T5092] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.250355][ T5092] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.262594][ T5092] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.283984][ T5121] loop2: detected capacity change from 0 to 512 [ 54.293667][ T5121] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 54.320676][ T5121] ext4 filesystem being mounted at /78/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.403867][ T5131] FAULT_INJECTION: forcing a failure. [ 54.403867][ T5131] name failslab, interval 1, probability 0, space 0, times 0 [ 54.416784][ T5131] CPU: 1 UID: 0 PID: 5131 Comm: syz.4.538 Not tainted 6.12.0-syzkaller-00971-g158f238aa69d #0 [ 54.427047][ T5131] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 54.437134][ T5131] Call Trace: [ 54.440430][ T5131] [ 54.443378][ T5131] dump_stack_lvl+0xf2/0x150 [ 54.447997][ T5131] dump_stack+0x15/0x20 [ 54.452178][ T5131] should_fail_ex+0x223/0x230 [ 54.456879][ T5131] ? copy_fs_struct+0x31/0x110 [ 54.461696][ T5131] should_failslab+0x8f/0xb0 [ 54.466313][ T5131] kmem_cache_alloc_noprof+0x4c/0x290 [ 54.471705][ T5131] copy_fs_struct+0x31/0x110 [ 54.476323][ T5131] copy_fs+0x5a/0xf0 [ 54.480276][ T5131] copy_process+0xce6/0x1f90 [ 54.484889][ T5131] kernel_clone+0x167/0x5e0 [ 54.489440][ T5131] ? vfs_write+0x596/0x920 [ 54.493898][ T5131] __x64_sys_clone+0xe8/0x120 [ 54.498618][ T5131] x64_sys_call+0x2d7e/0x2dc0 [ 54.503340][ T5131] do_syscall_64+0xc9/0x1c0 [ 54.507884][ T5131] ? clear_bhb_loop+0x55/0xb0 [ 54.512604][ T5131] ? clear_bhb_loop+0x55/0xb0 [ 54.517330][ T5131] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.523244][ T5131] RIP: 0033:0x7f668081e759 [ 54.527657][ T5131] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.547418][ T5131] RSP: 002b:00007f667f496fe8 EFLAGS: 00000202 ORIG_RAX: 0000000000000038 [ 54.555840][ T5131] RAX: ffffffffffffffda RBX: 00007f66809d5f80 RCX: 00007f668081e759 [ 54.563819][ T5131] RDX: 0000000000000000 RSI: 0000000000008630 RDI: 0000000004023480 [ 54.571807][ T5131] RBP: 00007f667f497090 R08: 0000000000000000 R09: 0000000000000000 [ 54.579781][ T5131] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000001 [ 54.587789][ T5131] R13: 0000000000000000 R14: 00007f66809d5f80 R15: 00007fffdc3e0888 [ 54.595777][ T5131] [ 54.642357][ T5137] loop4: detected capacity change from 0 to 512 [ 54.649464][ T5137] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 54.658028][ T5137] EXT4-fs (loop4): invalid journal inode [ 54.663696][ T5137] EXT4-fs (loop4): can't get journal size [ 54.684110][ T5137] EXT4-fs (loop4): 1 truncate cleaned up [ 54.693649][ T5142] __nla_validate_parse: 6 callbacks suppressed [ 54.693667][ T5142] netlink: 24 bytes leftover after parsing attributes in process `syz.0.542'. [ 54.718721][ T5137] netlink: 16 bytes leftover after parsing attributes in process `syz.4.541'. [ 54.720639][ T5144] loop2: detected capacity change from 0 to 512 [ 54.734555][ T5144] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 54.770737][ T5144] ext4 filesystem being mounted at /83/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.770945][ T5146] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.823371][ T5146] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.881878][ T5146] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.932201][ T5146] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.974784][ T5146] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.985648][ T5146] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.996853][ T5146] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.008104][ T5146] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.049390][ T5159] team0: Device ipvlan1 failed to register rx_handler [ 55.110118][ T5165] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 55.117383][ T5165] IPv6: NLM_F_CREATE should be set when creating new route [ 55.223990][ T5173] netlink: 24 bytes leftover after parsing attributes in process `syz.0.555'. [ 55.311026][ T5192] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.340816][ T5192] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.390006][ T5192] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.449457][ T5192] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.602977][ T5212] loop2: detected capacity change from 0 to 1024 [ 55.610206][ T5212] EXT4-fs: Ignoring removed mblk_io_submit option [ 55.633860][ T5216] FAULT_INJECTION: forcing a failure. [ 55.633860][ T5216] name failslab, interval 1, probability 0, space 0, times 0 [ 55.646559][ T5216] CPU: 1 UID: 0 PID: 5216 Comm: syz.4.563 Not tainted 6.12.0-syzkaller-00971-g158f238aa69d #0 [ 55.656823][ T5216] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 55.666898][ T5216] Call Trace: [ 55.670240][ T5216] [ 55.673180][ T5216] dump_stack_lvl+0xf2/0x150 [ 55.677822][ T5216] dump_stack+0x15/0x20 [ 55.681994][ T5216] should_fail_ex+0x223/0x230 [ 55.686684][ T5216] ? security_inode_alloc+0x37/0x100 [ 55.692037][ T5216] should_failslab+0x8f/0xb0 [ 55.696633][ T5216] kmem_cache_alloc_noprof+0x4c/0x290 [ 55.702109][ T5216] security_inode_alloc+0x37/0x100 [ 55.707339][ T5216] inode_init_always_gfp+0x4a2/0x4f0 [ 55.712711][ T5216] alloc_inode+0x82/0x160 [ 55.717049][ T5216] new_inode_pseudo+0x15/0x20 [ 55.721730][ T5216] path_from_stashed+0x11f/0x530 [ 55.726771][ T5216] ? alloc_fd+0x3ad/0x3e0 [ 55.731316][ T5216] pidfs_alloc_file+0xa8/0x150 [ 55.736090][ T5216] pidfd_prepare+0x5f/0xe0 [ 55.740527][ T5216] __se_sys_pidfd_open+0x123/0x240 [ 55.745655][ T5216] __x64_sys_pidfd_open+0x31/0x40 [ 55.750708][ T5216] x64_sys_call+0x11b8/0x2dc0 [ 55.755403][ T5216] do_syscall_64+0xc9/0x1c0 [ 55.759981][ T5216] ? clear_bhb_loop+0x55/0xb0 [ 55.764675][ T5216] ? clear_bhb_loop+0x55/0xb0 [ 55.769478][ T5216] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.775396][ T5216] RIP: 0033:0x7f668081e759 [ 55.779819][ T5216] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 55.799450][ T5216] RSP: 002b:00007f667f497028 EFLAGS: 00000246 ORIG_RAX: 00000000000001b2 [ 55.807867][ T5216] RAX: ffffffffffffffda RBX: 00007f66809d5f80 RCX: 00007f668081e759 [ 55.815855][ T5216] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000000000d4 [ 55.823854][ T5216] RBP: 00007f667f497090 R08: 0000000000000000 R09: 0000000000000000 [ 55.832052][ T5216] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 55.840086][ T5216] R13: 0000000000000000 R14: 00007f66809d5f80 R15: 00007fffdc3e0888 [ 55.848074][ T5216] [ 55.894620][ T5221] loop2: detected capacity change from 0 to 512 [ 55.902951][ T5221] EXT4-fs error (device loop2): ext4_map_blocks:671: inode #2: block 3: comm syz.2.564: lblock 0 mapped to illegal pblock 3 (length 1) [ 55.917398][ T5221] EXT4-fs (loop2): Remounting filesystem read-only [ 55.924169][ T5221] EXT4-fs warning (device loop2): dx_probe:823: inode #2: lblock 0: comm syz.2.564: error -117 reading directory block [ 55.936866][ T5221] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -117 [ 55.945360][ T5221] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 55.957817][ T5221] netlink: 16 bytes leftover after parsing attributes in process `syz.2.564'. [ 56.128853][ T5246] loop4: detected capacity change from 0 to 512 [ 56.149478][ T5246] ext4 filesystem being mounted at /101/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.219912][ T5254] loop4: detected capacity change from 0 to 512 [ 56.226729][ T5254] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 56.238716][ T5254] ext4 filesystem being mounted at /103/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.331413][ T5266] loop4: detected capacity change from 0 to 512 [ 56.339550][ T5266] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 56.352107][ T5266] EXT4-fs (loop4): 1 truncate cleaned up [ 56.396072][ T5269] loop2: detected capacity change from 0 to 512 [ 56.404169][ T5269] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 56.413449][ T5269] EXT4-fs (loop2): invalid journal inode [ 56.420219][ T5269] EXT4-fs (loop2): can't get journal size [ 56.426673][ T5269] EXT4-fs (loop2): 1 truncate cleaned up [ 56.436969][ T5269] netlink: 16 bytes leftover after parsing attributes in process `syz.2.584'. [ 56.535707][ T5281] netlink: 24 bytes leftover after parsing attributes in process `syz.2.587'. [ 56.552129][ T5286] loop4: detected capacity change from 0 to 512 [ 56.565178][ T5286] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 56.593159][ T5286] ext4 filesystem being mounted at /107/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.616174][ T5297] team0: Device ipvlan1 failed to register rx_handler [ 56.773731][ T5319] loop2: detected capacity change from 0 to 1024 [ 56.889885][ T5332] IPv4: Oversized IP packet from 127.202.26.0 [ 56.904990][ T5337] loop2: detected capacity change from 0 to 512 [ 56.913450][ T5337] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 56.952127][ T5337] EXT4-fs (loop2): invalid journal inode [ 56.958998][ T5337] EXT4-fs (loop2): can't get journal size [ 56.981361][ T5337] EXT4-fs (loop2): 1 truncate cleaned up [ 56.993120][ T5337] netlink: 16 bytes leftover after parsing attributes in process `syz.2.596'. [ 57.080932][ T5362] loop1: detected capacity change from 0 to 128 [ 57.122189][ T5370] loop2: detected capacity change from 0 to 512 [ 57.132270][ T5370] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 57.160948][ T5370] ext4 filesystem being mounted at /107/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.232282][ T5382] loop2: detected capacity change from 0 to 1024 [ 57.330482][ T5390] loop2: detected capacity change from 0 to 1024 [ 57.372576][ T5396] loop1: detected capacity change from 0 to 1024 [ 57.391908][ T5398] loop2: detected capacity change from 0 to 512 [ 57.399644][ T5398] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 57.408505][ T5398] EXT4-fs (loop2): invalid journal inode [ 57.414205][ T5398] EXT4-fs (loop2): can't get journal size [ 57.421082][ T5398] EXT4-fs (loop2): 1 truncate cleaned up [ 57.429681][ T5398] netlink: 16 bytes leftover after parsing attributes in process `syz.2.611'. [ 57.552798][ T5416] loop2: detected capacity change from 0 to 1024 [ 57.645105][ T5427] bond1: entered promiscuous mode [ 57.650368][ T5427] bond1: entered allmulticast mode [ 57.655996][ T5427] 8021q: adding VLAN 0 to HW filter on device bond1 [ 57.667052][ T5427] bond1 (unregistering): Released all slaves [ 57.694602][ T5432] loop4: detected capacity change from 0 to 512 [ 57.710791][ T5432] ext4 filesystem being mounted at /110/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.825735][ T5449] IPv4: Oversized IP packet from 127.202.26.0 [ 57.875308][ T5451] loop2: detected capacity change from 0 to 512 [ 57.901158][ T5451] ext4 filesystem being mounted at /126/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.938527][ T5455] loop2: detected capacity change from 0 to 1024 [ 57.994027][ T5461] loop2: detected capacity change from 0 to 512 [ 58.001277][ T5461] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 58.029615][ T5461] ext4 filesystem being mounted at /128/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.116604][ T5469] loop2: detected capacity change from 0 to 512 [ 58.139813][ T5469] ext4 filesystem being mounted at /131/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.231791][ T29] kauditd_printk_skb: 359 callbacks suppressed [ 58.231808][ T29] audit: type=1326 audit(1732064113.303:1130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5472 comm="syz.2.636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa478d7e759 code=0x7ffc0000 [ 58.265704][ T29] audit: type=1326 audit(1732064113.343:1131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5472 comm="syz.2.636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=270 compat=0 ip=0x7fa478d7e759 code=0x7ffc0000 [ 58.289132][ T29] audit: type=1326 audit(1732064113.343:1132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5472 comm="syz.2.636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa478d7e759 code=0x7ffc0000 [ 58.312617][ T29] audit: type=1326 audit(1732064113.343:1133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5472 comm="syz.2.636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa478d7e759 code=0x7ffc0000 [ 58.364329][ T5489] loop2: detected capacity change from 0 to 512 [ 58.366780][ T5487] loop1: detected capacity change from 0 to 1024 [ 58.390028][ T5489] ext4 filesystem being mounted at /133/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.404614][ T5487] veth0_to_hsr: entered promiscuous mode [ 58.424603][ T5487] hsr_slave_0 (unregistering): left promiscuous mode [ 58.426298][ T5495] loop2: detected capacity change from 0 to 512 [ 58.449759][ T5495] ext4 filesystem being mounted at /134/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.513260][ T5502] loop2: detected capacity change from 0 to 1024 [ 58.519360][ T5504] loop1: detected capacity change from 0 to 512 [ 58.551681][ T5504] ext4 filesystem being mounted at /156/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.584784][ T5510] loop1: detected capacity change from 0 to 512 [ 58.599523][ T5510] ext4 filesystem being mounted at /157/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.685635][ T29] audit: type=1400 audit(1732064113.753:1134): avc: denied { create } for pid=5521 comm="syz.4.653" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 58.709140][ T29] audit: type=1400 audit(1732064113.753:1135): avc: denied { setopt } for pid=5521 comm="syz.4.653" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 58.715907][ T5528] FAULT_INJECTION: forcing a failure. [ 58.715907][ T5528] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 58.741758][ T5528] CPU: 0 UID: 0 PID: 5528 Comm: syz.4.656 Not tainted 6.12.0-syzkaller-00971-g158f238aa69d #0 [ 58.752013][ T5528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 58.762099][ T5528] Call Trace: [ 58.765430][ T5528] [ 58.768363][ T5528] dump_stack_lvl+0xf2/0x150 [ 58.772962][ T5528] dump_stack+0x15/0x20 [ 58.777170][ T5528] should_fail_ex+0x223/0x230 [ 58.781971][ T5528] should_fail_alloc_page+0xfd/0x110 [ 58.787355][ T5528] __alloc_pages_noprof+0x109/0x340 [ 58.792631][ T5528] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 58.798084][ T5528] vma_alloc_folio_noprof+0x1a0/0x2f0 [ 58.803532][ T5528] handle_mm_fault+0xdbe/0x2aa0 [ 58.808468][ T5528] exc_page_fault+0x3b9/0x650 [ 58.813172][ T5528] asm_exc_page_fault+0x26/0x30 [ 58.818177][ T5528] RIP: 0033:0x7f66807cbabb [ 58.822632][ T5528] Code: c0 8b 87 c0 00 00 00 66 0f 6c c0 85 c0 0f 85 44 01 00 00 c7 87 c0 00 00 00 ff ff ff ff 48 8d 84 24 20 21 00 00 48 8d 7c 24 20 <0f> 29 44 24 40 49 89 e4 48 89 44 24 50 8b 43 74 48 89 9c 24 00 01 [ 58.842331][ T5528] RSP: 002b:00007f667f494e10 EFLAGS: 00010246 [ 58.848404][ T5528] RAX: 00007f667f496f30 RBX: 00007f66809ac620 RCX: 0000000000000000 [ 58.856395][ T5528] RDX: 00007f667f496f78 RSI: 00007f668087d9a8 RDI: 00007f667f494e30 [ 58.864374][ T5528] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000 [ 58.872411][ T5528] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 58.880394][ T5528] R13: 0000000000000000 R14: 00007f66809d5f80 R15: 00007fffdc3e0888 [ 58.888386][ T5528] [ 58.891517][ T5528] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 58.902946][ T5525] loop3: detected capacity change from 0 to 512 [ 58.913047][ T29] audit: type=1400 audit(1732064113.983:1136): avc: denied { setopt } for pid=5526 comm="syz.1.655" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 58.947056][ T5534] loop4: detected capacity change from 0 to 1024 [ 58.949960][ T5525] ext4 filesystem being mounted at /121/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.969461][ T5192] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.980964][ T5192] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.001656][ T5192] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.009600][ T5540] loop3: detected capacity change from 0 to 512 [ 59.023389][ T5192] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.055306][ T5540] ext4 filesystem being mounted at /122/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.068309][ T5547] loop4: detected capacity change from 0 to 512 [ 59.102819][ T5552] IPv4: Oversized IP packet from 127.202.26.0 [ 59.112714][ T5547] ext4 filesystem being mounted at /118/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.165462][ T5558] loop4: detected capacity change from 0 to 512 [ 59.183531][ T5558] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 59.200780][ T5558] ext4 filesystem being mounted at /119/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.288774][ T5574] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.289247][ T29] audit: type=1326 audit(1732064114.363:1137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5565 comm="syz.3.667" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb47f32e759 code=0x7ffc0000 [ 59.322224][ T29] audit: type=1326 audit(1732064114.373:1138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5565 comm="syz.3.667" exe="/root/syz-executor" sig=0 arch=c000003e syscall=270 compat=0 ip=0x7fb47f32e759 code=0x7ffc0000 [ 59.345610][ T29] audit: type=1326 audit(1732064114.373:1139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5565 comm="syz.3.667" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb47f32e759 code=0x7ffc0000 [ 59.397559][ T5578] loop2: detected capacity change from 0 to 512 [ 59.409510][ T5574] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.437738][ T5583] loop3: detected capacity change from 0 to 512 [ 59.445742][ T5578] ext4 filesystem being mounted at /137/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.460399][ T5583] ext4 filesystem being mounted at /131/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.489830][ T5574] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.544028][ T5574] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.597647][ T5599] IPv4: Oversized IP packet from 127.202.26.0 [ 59.601107][ T5574] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.615985][ T5574] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.627578][ T5574] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.646837][ T5574] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.659859][ T5602] loop1: detected capacity change from 0 to 1024 [ 59.715801][ T5608] loop4: detected capacity change from 0 to 512 [ 59.751131][ T5608] ext4 filesystem being mounted at /124/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.826866][ T5615] loop4: detected capacity change from 0 to 512 [ 59.860755][ T5615] ext4 filesystem being mounted at /126/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.934255][ T5623] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 59.961409][ T5621] loop4: detected capacity change from 0 to 512 [ 59.981261][ T5625] capability: warning: `syz.0.689' uses deprecated v2 capabilities in a way that may be insecure [ 60.007048][ T5631] FAULT_INJECTION: forcing a failure. [ 60.007048][ T5631] name failslab, interval 1, probability 0, space 0, times 0 [ 60.019731][ T5631] CPU: 1 UID: 0 PID: 5631 Comm: syz.0.690 Not tainted 6.12.0-syzkaller-00971-g158f238aa69d #0 [ 60.030050][ T5631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 60.040179][ T5631] Call Trace: [ 60.043525][ T5631] [ 60.046476][ T5631] dump_stack_lvl+0xf2/0x150 [ 60.051136][ T5631] dump_stack+0x15/0x20 [ 60.055324][ T5631] should_fail_ex+0x223/0x230 [ 60.060101][ T5631] ? sidtab_sid2str_get+0xb8/0x140 [ 60.065249][ T5631] should_failslab+0x8f/0xb0 [ 60.069866][ T5631] __kmalloc_node_track_caller_noprof+0xa6/0x380 [ 60.076439][ T5631] kmemdup_noprof+0x2a/0x60 [ 60.080998][ T5631] sidtab_sid2str_get+0xb8/0x140 [ 60.085996][ T5631] security_sid_to_context_core+0x1eb/0x2f0 [ 60.091977][ T5631] security_sid_to_context+0x27/0x30 [ 60.097281][ T5631] selinux_lsmprop_to_secctx+0x2c/0x40 [ 60.102781][ T5631] security_lsmprop_to_secctx+0x4a/0x90 [ 60.108339][ T5631] audit_log_task_context+0x93/0x1c0 [ 60.113664][ T5631] audit_log_task+0xfb/0x180 [ 60.118336][ T5631] audit_seccomp+0x68/0x130 [ 60.122866][ T5631] __seccomp_filter+0x6fa/0x1180 [ 60.127870][ T5631] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 60.133535][ T5631] ? vfs_write+0x596/0x920 [ 60.138010][ T5631] __secure_computing+0x9f/0x1c0 [ 60.142992][ T5631] syscall_trace_enter+0xd1/0x1f0 [ 60.148109][ T5631] ? fpregs_assert_state_consistent+0x83/0xa0 [ 60.154206][ T5631] do_syscall_64+0xaa/0x1c0 [ 60.158715][ T5631] ? clear_bhb_loop+0x55/0xb0 [ 60.163427][ T5631] ? clear_bhb_loop+0x55/0xb0 [ 60.168133][ T5631] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.174043][ T5631] RIP: 0033:0x7f74dd3ce759 [ 60.178517][ T5631] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.198181][ T5631] RSP: 002b:00007f74dc041038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 60.206647][ T5631] RAX: ffffffffffffffda RBX: 00007f74dd585f80 RCX: 00007f74dd3ce759 [ 60.214624][ T5631] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000000 [ 60.222603][ T5631] RBP: 00007f74dc041090 R08: 0000000000000000 R09: 0000000000000000 [ 60.230682][ T5631] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 60.238657][ T5631] R13: 0000000000000000 R14: 00007f74dd585f80 R15: 00007ffc7e848f88 [ 60.246638][ T5631] [ 60.252989][ T5621] ext4 filesystem being mounted at /127/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.315229][ T5638] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.353304][ T5636] infiniband syz1: set active [ 60.358092][ T5636] infiniband syz1: added team_slave_0 [ 60.377574][ T5636] RDS/IB: syz1: added [ 60.392868][ T5638] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.410554][ T5636] smc: adding ib device syz1 with port count 1 [ 60.416895][ T5636] smc: ib device syz1 port 1 has pnetid [ 60.455403][ T5638] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.503295][ T5638] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.553026][ T5655] IPv4: Oversized IP packet from 127.202.26.0 [ 60.707379][ T5670] loop1: detected capacity change from 0 to 1024 [ 60.748110][ T5675] loop2: detected capacity change from 0 to 512 [ 60.770529][ T5675] ext4 filesystem being mounted at /147/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.966656][ T5700] loop4: detected capacity change from 0 to 512 [ 60.982903][ T5700] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.719: corrupted in-inode xattr: invalid ea_ino [ 61.011298][ T5700] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.719: couldn't read orphan inode 15 (err -117) [ 61.012149][ T5706] loop2: detected capacity change from 0 to 512 [ 61.040387][ T5700] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 61.047658][ T5700] IPv6: NLM_F_CREATE should be set when creating new route [ 61.056494][ T5706] ext4 filesystem being mounted at /153/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.253780][ T5746] loop2: detected capacity change from 0 to 512 [ 61.261490][ T5746] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 61.292248][ T5746] ext4 filesystem being mounted at /158/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.324334][ T5755] netlink: 24 bytes leftover after parsing attributes in process `syz.4.732'. [ 61.388825][ T5759] loop4: detected capacity change from 0 to 1024 [ 61.510641][ T5779] loop3: detected capacity change from 0 to 1024 [ 61.642612][ T5804] IPv4: Oversized IP packet from 127.202.26.0 [ 61.718476][ T5814] loop4: detected capacity change from 0 to 1024 [ 61.803935][ T5831] loop2: detected capacity change from 0 to 512 [ 61.826789][ T5831] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 61.840867][ T5831] EXT4-fs (loop2): invalid journal inode [ 61.850029][ T5831] EXT4-fs (loop2): can't get journal size [ 61.866286][ T5831] EXT4-fs (loop2): 1 truncate cleaned up [ 61.877698][ T5831] netlink: 16 bytes leftover after parsing attributes in process `syz.2.754'. [ 61.949391][ T5852] loop2: detected capacity change from 0 to 512 [ 61.959835][ T5852] ext4 filesystem being mounted at /168/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.009711][ T5858] loop2: detected capacity change from 0 to 512 [ 62.030585][ T5858] ext4 filesystem being mounted at /170/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.064250][ T5862] loop2: detected capacity change from 0 to 512 [ 62.089717][ T5862] ext4 filesystem being mounted at /171/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.208145][ T5872] loop2: detected capacity change from 0 to 512 [ 62.214982][ T5872] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 62.224029][ T5872] EXT4-fs (loop2): invalid journal inode [ 62.229988][ T5872] EXT4-fs (loop2): can't get journal size [ 62.236654][ T5872] EXT4-fs (loop2): 1 truncate cleaned up [ 62.246134][ T5872] netlink: 16 bytes leftover after parsing attributes in process `syz.2.766'. [ 62.279345][ T5875] loop2: detected capacity change from 0 to 512 [ 62.297279][ T5875] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.767: corrupted in-inode xattr: invalid ea_ino [ 62.310863][ T5875] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.767: couldn't read orphan inode 15 (err -117) [ 62.329280][ T5875] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 62.336551][ T5875] IPv6: NLM_F_CREATE should be set when creating new route [ 62.399116][ T5882] loop2: detected capacity change from 0 to 512 [ 62.419428][ T5882] ext4 filesystem being mounted at /179/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.470847][ T5888] loop2: detected capacity change from 0 to 512 [ 62.489273][ T5888] ext4 filesystem being mounted at /180/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.524752][ T5894] loop2: detected capacity change from 0 to 1024 [ 62.776035][ T5915] loop4: detected capacity change from 0 to 512 [ 62.786760][ T5915] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 62.801530][ T5915] ext4 filesystem being mounted at /147/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.854794][ T5922] loop2: detected capacity change from 0 to 1024 [ 62.867647][ T5924] loop3: detected capacity change from 0 to 512 [ 62.882666][ T5924] ext4 filesystem being mounted at /149/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.928313][ T5930] loop4: detected capacity change from 0 to 512 [ 62.950248][ T5930] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 62.974563][ T5936] loop3: detected capacity change from 0 to 512 [ 62.996459][ T5930] ext4 filesystem being mounted at /148/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.024639][ T5936] ext4 filesystem being mounted at /152/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.120485][ T5958] syz.4.795 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 63.134205][ T5958] SELinux: Context system_u:object_r:semanage_exec_t:s0 is not valid (left unmapped). [ 63.241490][ T29] kauditd_printk_skb: 192 callbacks suppressed [ 63.241508][ T29] audit: type=1326 audit(1732064118.313:1331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5971 comm="syz.2.804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa478d7e759 code=0x7ffc0000 [ 63.271487][ T29] audit: type=1326 audit(1732064118.333:1332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5971 comm="syz.2.804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa478d7e759 code=0x7ffc0000 [ 63.294952][ T29] audit: type=1326 audit(1732064118.333:1333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5971 comm="syz.2.804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7fa478d7e759 code=0x7ffc0000 [ 63.313244][ T5972] loop2: detected capacity change from 0 to 1024 [ 63.318331][ T29] audit: type=1326 audit(1732064118.333:1334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5971 comm="syz.2.804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa478d7e759 code=0x7ffc0000 [ 63.348043][ T29] audit: type=1326 audit(1732064118.333:1335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5971 comm="syz.2.804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fa478d7e759 code=0x7ffc0000 [ 63.371471][ T29] audit: type=1326 audit(1732064118.333:1336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5971 comm="syz.2.804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa478d7e759 code=0x7ffc0000 [ 63.394922][ T29] audit: type=1326 audit(1732064118.333:1337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5971 comm="syz.2.804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7fa478d7e759 code=0x7ffc0000 [ 63.418465][ T29] audit: type=1326 audit(1732064118.333:1338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5971 comm="syz.2.804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa478d7e759 code=0x7ffc0000 [ 63.441888][ T29] audit: type=1326 audit(1732064118.333:1339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5971 comm="syz.2.804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa478d7e759 code=0x7ffc0000 [ 63.465339][ T29] audit: type=1326 audit(1732064118.333:1340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5971 comm="syz.2.804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa478d7e759 code=0x7ffc0000 [ 63.494430][ T5638] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.506416][ T5638] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.523824][ T5638] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.546337][ T5638] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.580043][ T5978] loop1: detected capacity change from 0 to 512 [ 63.588725][ T5978] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 63.624935][ T5978] ext4 filesystem being mounted at /173/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.687596][ T5997] loop4: detected capacity change from 0 to 512 [ 63.714094][ T5997] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.812: corrupted in-inode xattr: invalid ea_ino [ 63.729236][ T5997] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.812: couldn't read orphan inode 15 (err -117) [ 63.756094][ T5997] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 63.763385][ T5997] IPv6: NLM_F_CREATE should be set when creating new route [ 63.895002][ T6019] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.928635][ T6026] netlink: 28 bytes leftover after parsing attributes in process `+}[@'. [ 63.972005][ T6019] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.987245][ T6031] veth0_to_hsr: entered promiscuous mode [ 64.006064][ T6031] hsr_slave_0 (unregistering): left promiscuous mode [ 64.024364][ T6019] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.068208][ T6041] loop2: detected capacity change from 0 to 512 [ 64.086041][ T6041] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.833: corrupted in-inode xattr: invalid ea_ino [ 64.100259][ T6041] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.833: couldn't read orphan inode 15 (err -117) [ 64.115833][ T6019] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.132536][ T6041] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 64.139796][ T6041] IPv6: NLM_F_CREATE should be set when creating new route [ 64.154191][ T6046] loop4: detected capacity change from 0 to 512 [ 64.163167][ T6046] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 64.185129][ T6046] EXT4-fs (loop4): 1 truncate cleaned up [ 64.189024][ T6019] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.205094][ T6046] EXT4-fs error (device loop4): ext4_xattr_inode_iget:440: comm syz.4.835: inode #1073372648: comm syz.4.835: iget: illegal inode # [ 64.218367][ T6019] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.227030][ T6046] EXT4-fs error (device loop4): ext4_xattr_inode_iget:445: comm syz.4.835: error while reading EA inode 1073372648 err=-117 [ 64.232378][ T6019] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.249920][ T6046] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2977: inode #15: comm syz.4.835: corrupted xattr block 33: invalid header [ 64.251185][ T6019] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.265887][ T6046] EXT4-fs warning (device loop4): ext4_evict_inode:276: xattr delete (err -117) [ 64.312185][ T6053] netlink: 28 bytes leftover after parsing attributes in process `+}[@'. [ 64.345554][ T6055] loop2: detected capacity change from 0 to 512 [ 64.383853][ T6055] ext4 filesystem being mounted at /204/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.430440][ T6072] loop2: detected capacity change from 0 to 512 [ 64.436954][ T6073] loop4: detected capacity change from 0 to 512 [ 64.447100][ T6073] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 64.458220][ T6072] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.847: corrupted in-inode xattr: invalid ea_ino [ 64.473381][ T6072] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.847: couldn't read orphan inode 15 (err -117) [ 64.499309][ T6072] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 64.508329][ T6073] ext4 filesystem being mounted at /167/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.615614][ T6082] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.631699][ T6086] netlink: 28 bytes leftover after parsing attributes in process `+}[@'. [ 64.681927][ T6093] loop2: detected capacity change from 0 to 512 [ 64.693062][ T6082] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.712086][ T6096] netlink: 12 bytes leftover after parsing attributes in process `syz.4.856'. [ 64.731155][ T6082] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.753300][ T6096] dummy0: entered promiscuous mode [ 64.758596][ T6096] macsec1: entered allmulticast mode [ 64.763999][ T6096] dummy0: entered allmulticast mode [ 64.772143][ T6096] dummy0: left allmulticast mode [ 64.777176][ T6096] dummy0: left promiscuous mode [ 64.790318][ T6082] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.814552][ T6100] loop2: detected capacity change from 0 to 512 [ 64.851501][ T6100] ext4 filesystem being mounted at /210/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.902080][ T6106] loop2: detected capacity change from 0 to 512 [ 64.903108][ T6108] loop4: detected capacity change from 0 to 512 [ 64.915456][ T4986] ================================================================== [ 64.923563][ T4986] BUG: KCSAN: data-race in do_mpage_readpage / set_blocksize [ 64.930962][ T4986] [ 64.933288][ T4986] write to 0xffff8881004c16ee of 1 bytes by task 6106 on cpu 1: [ 64.940924][ T4986] set_blocksize+0x215/0x270 [ 64.945528][ T4986] sb_min_blocksize+0x63/0xe0 [ 64.950218][ T4986] ext4_fill_super+0x38b/0x3a10 [ 64.955079][ T4986] get_tree_bdev_flags+0x29f/0x310 [ 64.960198][ T4986] get_tree_bdev+0x1f/0x30 [ 64.964617][ T4986] ext4_get_tree+0x1c/0x30 [ 64.969038][ T4986] vfs_get_tree+0x56/0x1e0 [ 64.973461][ T4986] do_new_mount+0x227/0x690 [ 64.977974][ T4986] path_mount+0x49b/0xb30 [ 64.982309][ T4986] __se_sys_mount+0x27c/0x2d0 [ 64.986993][ T4986] __x64_sys_mount+0x67/0x80 [ 64.991592][ T4986] x64_sys_call+0x2c84/0x2dc0 [ 64.996281][ T4986] do_syscall_64+0xc9/0x1c0 [ 65.000800][ T4986] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.006716][ T4986] [ 65.009044][ T4986] read to 0xffff8881004c16ee of 1 bytes by task 4986 on cpu 0: [ 65.016588][ T4986] do_mpage_readpage+0x55/0xcb0 [ 65.021449][ T4986] mpage_readahead+0x1ad/0x2d0 [ 65.026233][ T4986] blkdev_readahead+0x1c/0x30 [ 65.030937][ T4986] read_pages+0xa0/0x540 [ 65.035283][ T4986] page_cache_ra_unbounded+0x2d6/0x310 [ 65.040765][ T4986] page_cache_sync_ra+0x252/0x670 [ 65.045813][ T4986] filemap_get_pages+0x2c1/0x10e0 [ 65.050851][ T4986] filemap_read+0x221/0x6a0 [ 65.055363][ T4986] blkdev_read_iter+0x20e/0x2c0 [ 65.060236][ T4986] vfs_read+0x5dc/0x700 [ 65.064432][ T4986] ksys_read+0xe8/0x1b0 [ 65.068625][ T4986] __x64_sys_read+0x42/0x50 [ 65.073153][ T4986] x64_sys_call+0x2874/0x2dc0 [ 65.077867][ T4986] do_syscall_64+0xc9/0x1c0 [ 65.082381][ T4986] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.088290][ T4986] [ 65.090612][ T4986] value changed: 0x0c -> 0x0a [ 65.095284][ T4986] [ 65.097603][ T4986] Reported by Kernel Concurrency Sanitizer on: [ 65.103752][ T4986] CPU: 0 UID: 0 PID: 4986 Comm: udevd Not tainted 6.12.0-syzkaller-00971-g158f238aa69d #0 [ 65.113694][ T4986] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 65.123862][ T4986] ================================================================== [ 65.141298][ T6108] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.860: corrupted in-inode xattr: invalid ea_ino [ 65.141325][ T6106] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.858: corrupted in-inode xattr: invalid ea_ino [ 65.157862][ T6108] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.860: couldn't read orphan inode 15 (err -117) [ 65.168117][ T6106] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.858: couldn't read orphan inode 15 (err -117) [ 65.209000][ T6106] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 68.383416][ T6082] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.394393][ T6082] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.405405][ T6082] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.416633][ T6082] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0