last executing test programs: 2.744575248s ago: executing program 0 (id=2197): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc0189374, &(0x7f0000000240)={{0x1, 0x1, 0x1018, 0xffffffffffffffff, {0x29}}, './file0\x00'}) 2.689606809s ago: executing program 0 (id=2200): r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @broadcast}, 0x10) socket(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) pivot_root(&(0x7f0000000580)='./cgroup.cpu/cpuset.cpus\x00', 0x0) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4000003, 0x50032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8947, &(0x7f0000000340)={'vlan0\x00', @random="00009e0c1100"}) madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x1) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x149a82, 0x0) write$cgroup_int(r5, &(0x7f0000000000)=0xfe8e, 0x12) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1e000000050000000300000000fbff3198f0ade7ca098e2a27b3ea8fcd00803f00080000", @ANYRES32=r5, @ANYBLOB='\t\x00'/20, @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB="fdffffff01000000040000000800"/28], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000008c0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000840), &(0x7f0000000880)=r6}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x8, r7, 0x0, 0x100000000000000}, 0x38) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x9, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x1, 0x2}, 0x3103, 0x10000, 0x8, 0x9, 0x8, 0x20005, 0x3c, 0x0, 0x0, 0x0, 0x20800007}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_usb_disconnect(0xffffffffffffffff) 2.304213546s ago: executing program 2 (id=2209): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0x1c, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800"/14, @ANYRES16=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x101, 0x0, 0x0, 0x41100, 0x59}, 0x94) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r3, 0x0) getsockopt$inet6_mptcp_buf(r3, 0x11c, 0x4, &(0x7f0000000000)=""/152, &(0x7f00000000c0)=0x98) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$ENABLE_STATS(0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x22, 0x0, 0x0, 0x0, 0x0, 0x20, 0x12504, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x7602, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$PIO_UNIMAPCLR(r4, 0x4b68, 0x0) r5 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r5, &(0x7f0000000e80)=[{0x0}, {&(0x7f0000000f80)="03a58f3030", 0x5}, {&(0x7f0000001000)="68e3d0fc470a7ebf", 0x8}], 0x3, 0x33000, 0x0, 0x3) getgroups(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x0, &(0x7f00000004c0)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x4}}, {@noload}, {@acl}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}]}, 0x1, 0x783, &(0x7f0000001000)="$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") syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) inotify_init1(0x80000) 1.724775937s ago: executing program 3 (id=2214): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) bpf$MAP_CREATE(0x0, 0x0, 0x50) creat(&(0x7f00000000c0)='./file0\x00', 0xc22cddfde31e1cc9) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r5 = dup(r4) write$P9_RLERRORu(r5, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$binfmt_elf64(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@uname={'uname', 0x3d, '\xd0\xae\xde\xc1\xaa \xff\xd8\x1d\x1b\xf8\x93)!|\xb0X\xa3\x96\xed\xa2\xab@\xa2m\x93\xdd\b<\x00t\xdc\xabl\xab!\xae\x16\xc4\xcd\xf9{\xdc5_;A\xd2{eC\x014\\\xb3\xc4\xce\xc3yS2-\x01\xbe\xaarW\x96O\xd3\x0f\xe2\xd7/\x17\x1d\xa7.8\x9f8-\xea<\x8d\x91\x90j\xea\xd5\xd5\xae\xcc\xc0\x97\xef\x10\x92\xea\x98|+\x00\x00\x00\x00\x00\x00\x00\x00'}}]}}) 1.642558889s ago: executing program 3 (id=2219): socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) keyctl$unlink(0x9, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/vmallocinfo\x00', 0x0, 0x0) read$hiddev(r1, &(0x7f00000000c0)=""/4092, 0xffc) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r2}, 0x10) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x4) fcntl$notify(r3, 0x402, 0x8000003d) close_range(0xffffffffffffffff, r3, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802"], 0x50) r5 = io_uring_setup(0x792b, &(0x7f0000000600)={0x0, 0x2002, 0x400, 0x0, 0x4b1}) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000001100)={0x9, 0x7, 0x2, 0x8, 0x8, 0x6, 0x5, 0x1, 0x3, 0xc2, 0x0, 0x4, 0xa, 0x7}, 0xe) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) io_uring_register$IORING_REGISTER_PROBE(r5, 0x8, &(0x7f0000000140)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x1f) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r4], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) ftruncate(0xffffffffffffffff, 0x1) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x330}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x18) memfd_secret(0x80000) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000740)=ANY=[@ANYBLOB="61124c000000000061138c0000000000bf200000000000000703000008ff0200ad0301000000000095000000000000006916000000000000bf67000000000000170600000fff07006706000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070500000419311f2d3001000000000095000000000000000500000000000000950000000000000032ed3c5be95e76b67754bb12dc8c27df8ecf264e0f84f9f17d3c30e3c72fe9751f008554bb4f2278af6d71d79a5e12810a089dc1d4681d295c45a674f888a08034b7dd399703d6c4f633a9a4f16d0a3e1282ee45a010fb94fa9de56c9d8a814261bdb94a65f78238b89dc6c60bf70d742a81b72bab8395fa64810b5b1bfd3782519518c505000000b8fab4d4d897db2c544c0e0895a9044f50c50b8eac8c63d2b1cd06a39702bd547f5ebaa69520bbb15f4f01cef3c9bacec15e2e3b2bd352e93a22adfe8efe33ff2f8ee5476d4ef7a6f0c4704403b9bad2b648e90fff24f69a5ef05f5408ea197ed09a9510ee6063229de2984abdd46ea3ec78e3127002ed37c2564bd98a621483fb2a5ff221e0d831f24759d17b8c59d0f2b0727f6b7958fb5b939af4be5e55a95f8c6d785a91c7c3f0c17ae7f9ac5ff05f5ecddf0cef90d50e763be96496661c749e21ab63a1f50b30a65a9027ba357bf8c614497ee59b68bf6a5d45c81c567e347d54574164bbea3e7b7f8a13cce7014137f250370b8a70ae3eaf6d6f17759c3886871e97d063b7f26eed3226bb0b9ee6320a2b02fea7a06a0e37182adf4b1be6f29358d4f5dfec405bde000000000000000000000000000000902e647cc5962eccaad64429335f3ce2a10ce72da82875427c1d16db24dca08487ba41a3fb337f8432d8176a515229e32ee11a1dd23dac038f989eafdd67f60b63f7be4d1bf325b57335b9973c73bfa89517a98b1fc15f8a2713718feb01059d570a0000e3b2a93bd745a74f9bf7f7abc5d15d56331055cc0820c5c9d676d92557c4e47cfbe27f91e0eb18e21dfdab3c84ec11377fbb00000000848060962bcbc47cefd1a2a7bd3b646614bf7cd3495663de5b63f6b5910daee8ebb7ba84a8b5b6f2d1fbc22a51a500f94c871d5e1d31ab5d7a89965bbdbf355a8544e1688a61f459f3618b3a5416eb143180d3d2c5f4e0b1a556422038801703e109e23944e53f230a3537a5412c7d0bf278c6c1684dd8de90aaa33f47dc2c7b5e4f73784fd31aa2f9d1b1623734f9cf84718b2bad31f651e3607f3ac6c427cb6c0652d21ecd4b29e96c0a3781ee820faab71040768f6b08a69fdfd0b2b7be25f19500c1b8330994efb57a53c1a67bda909630f75738ab40e7ab63d527d6c1e8cf611f05c1b6d0da1ba84d405b4d834162c88022a4625a5f7c431c39f3f9a7789f9b668ec4da9f1a981086dcf4c5a940691f9638ce34dba904483f2ed4e7a713b7eac29c5e122f1b6acd6f1da2"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x48) r8 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r8, 0x10f, 0x87, &(0x7f0000000440)=@req={0x401, 0xfffffffe, 0x0, 0xffffffff}, 0x10) close(r8) close_range(r7, 0xffffffffffffffff, 0x0) 1.414288063s ago: executing program 2 (id=2222): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000002001000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8ff20c2c10f0093d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r1}, &(0x7f0000000040), &(0x7f0000000280)='%pS \x00'}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, &(0x7f0000000040)) r4 = accept$inet(r3, &(0x7f0000000340)={0x2, 0x0, @multicast2}, &(0x7f0000000380)=0x10) r5 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000400)=@o_path={&(0x7f00000003c0)='./file0\x00', 0x0, 0x10, r0}, 0x18) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f00000004c0)=r5, 0x4) openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x149a82, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x403, 0x70bd25, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x44}, 0x1, 0xba01}, 0x810) 1.370687514s ago: executing program 2 (id=2223): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0, 0x0, 0xb}, 0x18) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000180)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@version_L}, {@loose}, {@version_u}], [], 0x6b}}) 1.369396214s ago: executing program 3 (id=2224): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000001e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r3}, 0x10) uname(0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f00000001c0)=r4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000c00000009"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="182000000b220c0fcb2066ba00000000184fe0110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='block_bio_remap\x00', r6}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000640)={r5, 0x0, 0x0}, 0x10) r7 = signalfd4(r6, &(0x7f0000000680)={[0x7]}, 0x8, 0x100800) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x20, 0x1, 0xd673, 0x1ff, 0x40503, r5, 0x7, '\x00', 0x0, r7, 0x3, 0x5, 0x4}, 0x50) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socket$inet6(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r8 = epoll_create1(0x0) epoll_pwait2(r8, &(0x7f0000000080)=[{}, {}, {}, {}, {}], 0x5, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000200)={[0xd]}, 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETSTEERINGEBPF(r9, 0x800454e0, &(0x7f0000000080)=r0) close(r9) 1.345576114s ago: executing program 2 (id=2225): mknodat$null(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x40, 0x103) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @ib_path={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 1.284481036s ago: executing program 0 (id=2227): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0xc000) semop(0x0, &(0x7f0000000180)=[{0x3, 0xfb97}, {0x2, 0x4}], 0x2) semctl$SETALL(0x0, 0x0, 0x11, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x6) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newqdisc={0x90, 0x24, 0xf0b, 0x70bd26, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xffff}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x2, [], 0x0, [0x4, 0x2, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c4, 0x0, 0x0, 0x0, 0x3dc], [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}}}}, @TCA_RATE={0x6}]}, 0x90}}, 0x20000000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc94284a3061bb7fe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3, 0x0, 0xffffffffffffffff}, 0x18) 1.258781706s ago: executing program 0 (id=2230): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a3200000000140000001100"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a09000000000000000000020000000900020073794f310000000008000440080000000900010073797a3000000000080003400000000114000000110001"], 0x64}, 0x1, 0x0, 0x0, 0x814}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="34000000150a03f5"], 0x34}, 0x1, 0x0, 0x0, 0x66df5cfbe53006d1}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000002f40), r0) 1.237609577s ago: executing program 2 (id=2232): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0x1c, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800"/14, @ANYRES16=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x101, 0x0, 0x0, 0x41100, 0x59}, 0x94) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r3, 0x0) getsockopt$inet6_mptcp_buf(r3, 0x11c, 0x4, &(0x7f0000000000)=""/152, &(0x7f00000000c0)=0x98) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$ENABLE_STATS(0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x22, 0x0, 0x0, 0x0, 0x0, 0x20, 0x12504, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x7602, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$PIO_UNIMAPCLR(r4, 0x4b68, 0x0) r5 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r5, &(0x7f0000000e80)=[{0x0}, {&(0x7f0000000f80)="03a58f3030", 0x5}, {&(0x7f0000001000)="68e3d0fc470a7ebf", 0x8}], 0x3, 0x33000, 0x0, 0x3) getgroups(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x0, &(0x7f00000004c0)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x4}}, {@noload}, {@acl}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}]}, 0x1, 0x783, &(0x7f0000001000)="$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") syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) inotify_init1(0x80000) 1.212758727s ago: executing program 4 (id=2233): r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="78c1c8000008ba7413a59cf80a57001000000000000000000000000000000000000000000000000a81bbd105b0ec19f945f52134edd4e429559d9714199bad3a83eb944819582feaa501e9d317289bc66a6d75a2c3c2ff30179e241149f986a887acc6d44d382bebf2a377a3fc4434a43ee3a631cceb179efd568acbc4da6794b4f852745709d0526beddd53bb5c977fb3a80901c85901b50863283abcb509ff964848d7604bbb1ee3223ecf2a4b527d", @ANYRES16=r0], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018", @ANYRES32=r1, @ANYBLOB], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) socket$unix(0x1, 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000800)={0xffffffffffffffff, &(0x7f0000000780)}, 0x20) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x2}, 0x8) sendto$inet6(r3, &(0x7f0000000b80)="be", 0x1, 0x4008014, &(0x7f0000000000)={0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, '\x00', 0x23}, 0x7}, 0x1c) shutdown(r3, 0x1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0x20, &(0x7f0000000400)={&(0x7f0000000380)=""/118, 0x76, 0x0, &(0x7f0000000500)=""/255, 0xff}}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x25}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r7 = getpid() madvise(&(0x7f0000a5e000/0x1000)=nil, 0x1000, 0x17) process_vm_readv(r7, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800714, &(0x7f0000000140)={[{@grpid}, {@user_xattr}]}, 0xff, 0x48f, &(0x7f0000000b80)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000), 0x0) 1.193349478s ago: executing program 3 (id=2234): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x84aa5000) r0 = socket$inet_sctp(0x2, 0x4, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000240)=0x8) sendmsg$inet_sctp(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000001c0)='F', 0x1}], 0x1, &(0x7f00000000c0)=[@sndinfo={0x20, 0x84, 0x2, {0xa, 0x4, 0x28, 0x200000b, r3}}], 0x20, 0x2400e044}, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000280)={r3, 0x4}, 0x8) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0500000004000000ff0f00000700000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000197ba1074b2636c0cd7c3e311fa01014521df23e5e40ed65193a0d6dbac4b34bee1dd4f20c7ee08dc559c4b74ef1a2bcc061", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000e41621eb70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_generic(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c0000003e000701fcfffffff6dbdf25017c0000080003804e2d"], 0x1c}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl802154(&(0x7f0000002300), r7) ioctl$sock_SIOCGIFINDEX_802154(r7, 0x8933, &(0x7f0000002380)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r7, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000024c0)={&(0x7f0000000640)={0x1c, r8, 0x1, 0x70bd29, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40810}, 0x20000000) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r6, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r8, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) 1.192977348s ago: executing program 0 (id=2235): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=@bloom_filter={0x1e, 0xe5ed, 0xd, 0x10, 0x420, 0x1, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1, 0x5, 0x4}, 0x50) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000800)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000ac0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) r6 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000b40)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0xc097, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x1}, 0x50) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000c00)=@o_path={&(0x7f0000000bc0)='./file0\x00', 0x0, 0x10, r1}, 0x18) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000cc0)=@bpf_ext={0x1c, 0x1c, &(0x7f0000000300)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xf34f}, {}, {}, [@call={0x85, 0x0, 0x0, 0x33}, @ringbuf_query, @map_val={0x18, 0xd, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0xed}, @initr0={0x18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x2ade}, @jmp={0x5, 0x1, 0xf, 0xa, 0x2, 0xffffffffffffffff, 0xffffffffffffffff}, @cb_func={0x18, 0x2, 0x4, 0x0, 0xfffffffffffffff8}, @ldst={0x3, 0x1, 0x6, 0x0, 0x9, 0x100, 0xffffffffffffffff}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000400)='GPL\x00', 0x3, 0xeb, &(0x7f0000000940)=""/235, 0xa1780, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000007c0)={0x3, 0x0, 0x3, 0xff7ffffc}, 0x10, 0x8c5a, r1, 0x0, &(0x7f0000000c40)=[r3, r4, r5, r6, r7], &(0x7f0000000c80)}, 0x94) r8 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r8, &(0x7f0000000780)=[{&(0x7f00000004c0)='5', 0x2b}], 0x1) perf_event_open(0x0, 0x0, 0xafffffffffffffff, r2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) r9 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)=ANY=[], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000840)=ANY=[@ANYBLOB="b4000000800000001c10000000000000a500ffffff1dd6e69500000000000000e33ffe49fb92182c3b5b8c9db21f920abbda78cc57dea9dc8050492b3af1d6a2d083a0e6400dc2a94e32c310e9c0b3956f3cd3cbd5593df617314dcebc690d833f3007e7bac43d7319bfa8f7bbe408d291c5779802b0ffd32b4a9cec00bb8b9cd88cc9977c73fac7a050502464af257d3739ed9b1743775ab4cc1b6a628d3da7a75b3a5123565b2c15643dc19992b4a186ecdafd025d1bc148a732968f1f47831e2525646aff0a07317a1385bcb7afb9000000"], &(0x7f0000000080)='GPL\x00', 0x2, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r9, &(0x7f0000000000), &(0x7f0000000500)=""/64}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=ANY=[@ANYBLOB, @ANYBLOB], 0x2c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r10 = syz_open_dev$tty1(0xc, 0x4, 0x1) r11 = dup(r10) write$UHID_INPUT(r11, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000080)="da", 0x1}], 0x1, &(0x7f0000000040)=ANY=[], 0xd0}}], 0x1, 0x0) close(0xffffffffffffffff) 1.110927049s ago: executing program 0 (id=2237): r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @broadcast}, 0x10) socket(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) pivot_root(&(0x7f0000000580)='./cgroup.cpu/cpuset.cpus\x00', 0x0) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4000003, 0x50032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8947, &(0x7f0000000340)={'vlan0\x00', @random="00009e0c1100"}) madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x1) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x149a82, 0x0) write$cgroup_int(r5, &(0x7f0000000000)=0xfe8e, 0x12) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1e000000050000000300000000fbff3198f0ade7ca098e2a27b3ea8fcd00803f00080000", @ANYRES32=r5, @ANYBLOB='\t\x00'/20, @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB="fdffffff01000000040000000800"/28], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000008c0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000840), &(0x7f0000000880)=r6}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x8, r7, 0x0, 0x100000000000000}, 0x38) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x9, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x1, 0x2}, 0x3103, 0x10000, 0x8, 0x9, 0x8, 0x20005, 0x3c, 0x0, 0x0, 0x0, 0x20800007}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_usb_disconnect(0xffffffffffffffff) 821.540535ms ago: executing program 4 (id=2238): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x8, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x22}, 0x49) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xb6}, [@map_idx_val={0x18, 0xa, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000000140)='GPL\x00', 0x6, 0x0, 0x0, 0x41100, 0x74, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000001c0)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000200)={0x4, 0x8, 0xe, 0x200}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3e7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000140)={'veth0_macvtap\x00', 0x200}) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', 0x8000, 0x0) 780.055055ms ago: executing program 1 (id=2239): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x20000000) add_key(0x0, 0x0, &(0x7f0000000100)="01000000020000000000006bb57ae0", 0xf, 0xffffffffffffffff) syz_io_uring_setup(0x100293f, &(0x7f0000001400)={0x0, 0x2000004, 0x10, 0xfffffffc}, &(0x7f0000000080), &(0x7f00000014c0)) 668.253017ms ago: executing program 1 (id=2240): r0 = socket(0x2c, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000340)={0xa, 0x3, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffffe}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x304}, "a6341a1a379332f5", "1fd33c81cf7995313c09de00fd6ded74", "62266bd8", "1e00040000000100"}, 0x28) write$binfmt_script(r1, &(0x7f0000000500)={'#! ', './file0'}, 0xb) close_range(r0, r1, 0x0) 578.44126ms ago: executing program 1 (id=2241): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0xc000) semop(0x0, &(0x7f0000000180)=[{0x3, 0xfb97}, {0x2, 0x4}], 0x2) semctl$SETALL(0x0, 0x0, 0x11, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x6) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newqdisc={0x90, 0x24, 0xf0b, 0x70bd26, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xffff}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x2, [], 0x0, [0x4, 0x2, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c4, 0x0, 0x0, 0x0, 0x3dc], [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}}}}, @TCA_RATE={0x6}]}, 0x90}}, 0x20000000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc94284a3061bb7fe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3, 0x0, 0xffffffffffffffff}, 0x18) 489.376041ms ago: executing program 1 (id=2242): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001180)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 414.830432ms ago: executing program 3 (id=2243): socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) keyctl$unlink(0x9, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/vmallocinfo\x00', 0x0, 0x0) read$hiddev(r1, &(0x7f00000000c0)=""/4092, 0xffc) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r2}, 0x10) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x4) fcntl$notify(r3, 0x402, 0x8000003d) close_range(0xffffffffffffffff, r3, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802"], 0x50) r5 = io_uring_setup(0x792b, &(0x7f0000000600)={0x0, 0x2002, 0x400, 0x0, 0x4b1}) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000001100)={0x9, 0x7, 0x2, 0x8, 0x8, 0x6, 0x5, 0x1, 0x3, 0xc2, 0x0, 0x4, 0xa, 0x7}, 0xe) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) io_uring_register$IORING_REGISTER_PROBE(r5, 0x8, &(0x7f0000000140)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x1f) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r4], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) ftruncate(0xffffffffffffffff, 0x1) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a3000000000e4000000160a01000000000000000000010000010900010073797a30000000000900020073797a3000000000b80003800800014000000000a400038014000100776c616e3000000000000000000000001400010076657468305f746f5f62617461647600120001006d6163766c616e3100000000000000001400010067656e657665310000000000000000000a0001006772653000000000000000000000000014000100776c616e3100000000000000000000001400010076657468315f766972745f77696669001400010076657468305f746f5f626f6e64000000080002400000000604020000180a0101000b000000000000010000000900010073797a3000000000e800038008000140000000000800014000000000cc0003801400010069703665727370616e3000000000000014000100776732000000000000000000000000001400010076657468305f6d61637674617000000014000100626f6e645f736c6176655f310000000014000100626f6e645f736c6176655f300000000014000100636169663000000000000000000000001400010070696d726567300000000000000000001400010070696d726567310000000000000000001400010076657468315f746f5f7465616d0000001400010070696d3672656731000000000000000008000140000000200900020073797a3000000000d80003"], 0x330}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x18) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x48) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000280)={r7, 0xffffffffffffffff, 0x2e, 0x4608, @void}, 0x10) r8 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r8, 0x10f, 0x87, &(0x7f0000000440)=@req={0x401, 0xfffffffe, 0x0, 0xffffffff}, 0x10) close(r8) close_range(r7, 0xffffffffffffffff, 0x0) 366.477614ms ago: executing program 1 (id=2244): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0, 0x0, 0xb}, 0x18) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@version_L}, {@loose}, {@version_u}], [], 0x6b}}) 326.340564ms ago: executing program 2 (id=2245): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000540)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x2, 0x0, 0x7ffc1ffb}]}) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x401e, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xb, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000014000e0a49bf925471e7fc50983f097013799b641ea79c734b6ef4a909f6c2743f53f288e526b45fe0769b612cae30d347d692db24c0a7fc637fa1cb855773a97058bb1e89ea2629a03a000f0f527000fbdb2d1b65fa9d7a12f86e4727da8c12d73cadf3961abdb1e575e65427efb303c637f2785cdb1d128d656102d655936b6ead69539ab7933768022578e97e1df45e204b804dce7f1b89c9e85251bbe2f57c3b4be994e3dfaefab23911bf72bf62214f8d1154befd11e305e47343dc4bc0e603181bc0"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x80) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000004c0)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) mount(0x0, 0x0, &(0x7f0000000040)='devpts\x00', 0x20000, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xb, &(0x7f00000004c0)=ANY=[], 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=@deltfilter={0x24, 0x2d, 0x200, 0x70bd26, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x0, 0x10}, {0x4, 0xe}, {0x4, 0xf}}}, 0x24}}, 0x14000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'dummy0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYRES16, @ANYBLOB="7a9a47f8b496eaaa281b3c69a94f2b99a7aa4575c3f1678bd23e20ffdd62f848177ef0981be8438df717bd8dbede0ae0901203d6", @ANYRES8=r2, @ANYRES64=0x0, @ANYRES16=r3], 0xb4}}, 0x4000881) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000380)={0x4, 0x6, 0xa, 0xaff, 0xe}) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x2000410, &(0x7f0000000000)={[{@usrquota}, {@jqfmt_vfsv1}]}, 0xc1, 0x7da, &(0x7f0000000fc0)="$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") r5 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)) futex(&(0x7f000000cffc)=0x1, 0x86, 0x2, 0x0, 0x0, 0xfffffffc) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$TIOCSSOFTCAR(r6, 0x541a, &(0x7f0000000080)=0x1ff) 280.271776ms ago: executing program 4 (id=2246): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a3200000000140000001100"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a09000000000000000000020000000900020073794f310000000008000440080000000900010073797a3000000000080003400000000114000000110001"], 0x64}, 0x1, 0x0, 0x0, 0x814}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="34000000150a03f5"], 0x34}, 0x1, 0x0, 0x0, 0x66df5cfbe53006d1}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000002f40), r0) 130.413038ms ago: executing program 4 (id=2247): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=@bloom_filter={0x1e, 0xe5ed, 0xd, 0x10, 0x420, 0x1, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1, 0x5, 0x4}, 0x50) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000800)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000ac0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) r6 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000b40)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0xc097, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x1}, 0x50) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000c00)=@o_path={&(0x7f0000000bc0)='./file0\x00', 0x0, 0x10, r1}, 0x18) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000cc0)=@bpf_ext={0x1c, 0x1c, &(0x7f0000000300)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xf34f}, {}, {}, [@call={0x85, 0x0, 0x0, 0x33}, @ringbuf_query, @map_val={0x18, 0xd, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0xed}, @initr0={0x18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x2ade}, @jmp={0x5, 0x1, 0xf, 0xa, 0x2, 0xffffffffffffffff, 0xffffffffffffffff}, @cb_func={0x18, 0x2, 0x4, 0x0, 0xfffffffffffffff8}, @ldst={0x3, 0x1, 0x6, 0x0, 0x9, 0x100, 0xffffffffffffffff}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000400)='GPL\x00', 0x3, 0xeb, &(0x7f0000000940)=""/235, 0xa1780, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000007c0)={0x3, 0x0, 0x3, 0xff7ffffc}, 0x10, 0x8c5a, r1, 0x0, &(0x7f0000000c40)=[r3, r4, r5, r6, r7], &(0x7f0000000c80)}, 0x94) r8 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r8, &(0x7f0000000780)=[{&(0x7f00000004c0)='5', 0x2b}], 0x1) perf_event_open(0x0, 0x0, 0xafffffffffffffff, r2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) r9 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)=ANY=[], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000840)=ANY=[@ANYBLOB="b4000000800000001c10000000000000a500ffffff1dd6e69500000000000000e33ffe49fb92182c3b5b8c9db21f920abbda78cc57dea9dc8050492b3af1d6a2d083a0e6400dc2a94e32c310e9c0b3956f3cd3cbd5593df617314dcebc690d833f3007e7bac43d7319bfa8f7bbe408d291c5779802b0ffd32b4a9cec00bb8b9cd88cc9977c73fac7a050502464af257d3739ed9b1743775ab4cc1b6a628d3da7a75b3a5123565b2c15643dc19992b4a186ecdafd025d1bc148a732968f1f47831e2525646aff0a07317a1385bcb7afb9000000"], &(0x7f0000000080)='GPL\x00', 0x2, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r9, &(0x7f0000000000), &(0x7f0000000500)=""/64}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=ANY=[@ANYBLOB, @ANYBLOB], 0x2c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r10 = syz_open_dev$tty1(0xc, 0x4, 0x1) r11 = dup(r10) write$UHID_INPUT(r11, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000080)="da", 0x1}], 0x1, &(0x7f0000000040)=ANY=[], 0xd0}}], 0x1, 0x0) close(0xffffffffffffffff) 106.073008ms ago: executing program 3 (id=2248): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x18, &(0x7f0000000400)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffc}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@call={0x85, 0x0, 0x0, 0xa0}, @printk={@i, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x5}}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0xfca804a0, 0x10, 0x38, &(0x7f00000002c0)="b800000500000000", &(0x7f0000000300)=""/8, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) syz_open_dev$sg(&(0x7f0000001600), 0x0, 0x22c01) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="6000000002060103000000000000000000000004050001000700000013000300686173683a6e65742c696661636500000900020073797a30000000000500040000000000050005000a000000140007800500150000000000080012"], 0x60}}, 0x0) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000080)='./bus\x00', 0x404, &(0x7f00000005c0)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}], [{@smackfsroot={'smackfsroot', 0x3d, 'orlov'}}, {@subj_role={'subj_role', 0x3d, '^'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@smackfsroot={'smackfsroot', 0x3d, '\x00'}}, {@context={'context', 0x3d, 'staff_u'}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) io_setup(0xd6, &(0x7f0000000200)=0x0) r5 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x101002) io_submit(r4, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f00000000c0)="01", 0x2020}]) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r6 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) syz_io_uring_setup(0x80c, &(0x7f0000000440)={0x0, 0x6d83, 0x0, 0x40000000, 0x54}, &(0x7f0000000100)=0x0, &(0x7f0000000040)) syz_io_uring_submit(r7, 0x0, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x4}) io_uring_enter(0xffffffffffffffff, 0x381b, 0x0, 0x0, 0x0, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write$P9_RVERSION(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff0a0000000800395032303030938f"], 0x15) write(r8, &(0x7f0000004200)='t', 0x1) sendfile(r8, r6, 0x0, 0x3ffff) sendfile(r8, r6, 0x0, 0x7ffff000) r9 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r9, &(0x7f0000004200)='t', 0x1) sendfile(r9, r3, 0x0, 0x7ffff000) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r10, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={&(0x7f0000004980)=ANY=[@ANYBLOB="38010000100001000000000000000000ac1e0101000000000000000000000000ff020000000000000000000000000001000000002000"/64, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="fe8000000000000000190000000000bb000000006c000000ac14141c000000000000000000000000fcffffffffffffff0000000000000000000000000000000003000000f8ffffff00000000000000000000000000000000fdffffffffffff0f0000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a"], 0x138}, 0x1, 0x0, 0x0, 0x4004050}, 0x8000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) 83.106739ms ago: executing program 4 (id=2249): syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r0 = socket$tipc(0x1e, 0x2, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/113, 0x71}], 0x1) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f00000000c0)) set_mempolicy(0x1, &(0x7f0000000180)=0x7fffffff, 0x7fff) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000008780)) write$binfmt_elf64(r4, &(0x7f0000003380)=ANY=[], 0x18c6) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x0, 0x3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x40, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x14, 0x2, [@TCA_FQ_INITIAL_QUANTUM={0x8, 0xe}, @TCA_FQ_FLOW_DEFAULT_RATE={0x8}]}}]}, 0x40}}, 0x0) 75.502789ms ago: executing program 1 (id=2250): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000001e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r3}, 0x10) uname(0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f00000001c0)=r4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000c00000009"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="182000000b220c0fcb2066ba00000000184fe0110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='block_bio_remap\x00', r6}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000640)={r5, 0x0, 0x0}, 0x10) r7 = signalfd4(r6, &(0x7f0000000680)={[0x7]}, 0x8, 0x100800) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x20, 0x1, 0xd673, 0x1ff, 0x40503, r5, 0x7, '\x00', 0x0, r7, 0x3, 0x5, 0x4}, 0x50) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socket$inet6(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r8 = epoll_create1(0x0) epoll_pwait2(r8, &(0x7f0000000080)=[{}, {}, {}, {}, {}], 0x5, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000200)={[0xd]}, 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETSTEERINGEBPF(r9, 0x800454e0, &(0x7f0000000080)=r0) close(r9) 0s ago: executing program 4 (id=2251): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) bpf$MAP_CREATE(0x0, 0x0, 0x50) creat(&(0x7f00000000c0)='./file0\x00', 0xc22cddfde31e1cc9) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r5 = dup(r4) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) write$binfmt_elf64(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@uname={'uname', 0x3d, '\xd0\xae\xde\xc1\xaa \xff\xd8\x1d\x1b\xf8\x93)!|\xb0X\xa3\x96\xed\xa2\xab@\xa2m\x93\xdd\b<\x00t\xdc\xabl\xab!\xae\x16\xc4\xcd\xf9{\xdc5_;A\xd2{eC\x014\\\xb3\xc4\xce\xc3yS2-\x01\xbe\xaarW\x96O\xd3\x0f\xe2\xd7/\x17\x1d\xa7.8\x9f8-\xea<\x8d\x91\x90j\xea\xd5\xd5\xae\xcc\xc0\x97\xef\x10\x92\xea\x98|+\x00\x00\x00\x00\x00\x00\x00\x00'}}]}}) kernel console output (not intermixed with test programs): 6252ebe9 [ 79.013757][ T6493] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 79.013766][ T6493] RSP: 002b:00007fda60f8f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 79.013778][ T6493] RAX: ffffffffffffffda RBX: 00007fda62765fa0 RCX: 00007fda6252ebe9 [ 79.013785][ T6493] RDX: 0000000000000000 RSI: 00002000000001c0 RDI: 0000000000000004 [ 79.013792][ T6493] RBP: 00007fda60f8f090 R08: 0000000000000000 R09: 0000000000000000 [ 79.013799][ T6493] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 79.013806][ T6493] R13: 00007fda62766038 R14: 00007fda62765fa0 R15: 00007ffe46bd2d68 [ 79.013816][ T6493] [ 79.214280][ T29] kauditd_printk_skb: 260 callbacks suppressed [ 79.214327][ T29] audit: type=1400 audit(1756976276.105:3760): avc: denied { create } for pid=6494 comm="syz.2.1191" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 79.296842][ T6501] loop2: detected capacity change from 0 to 1024 [ 79.302798][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.337007][ T29] audit: type=1400 audit(1756976276.225:3761): avc: denied { module_request } for pid=6504 comm="syz.3.1195" kmod="crypto-gcm(sm4)" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 79.339935][ T6501] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 79.376961][ T6507] loop4: detected capacity change from 0 to 1024 [ 79.384747][ T6507] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 79.415307][ T6501] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 79.423778][ T6501] EXT4-fs (loop2): orphan cleanup on readonly fs [ 79.430586][ T6507] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 79.439109][ T6507] EXT4-fs (loop4): orphan cleanup on readonly fs [ 79.445804][ T6501] Quota error (device loop2): v2_read_file_info: Can't read info structure [ 79.454577][ T6507] Quota error (device loop4): v2_read_file_info: Can't read info structure [ 79.459172][ T6501] EXT4-fs warning (device loop2): ext4_enable_quotas:7172: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 79.470805][ T6507] EXT4-fs warning (device loop4): ext4_enable_quotas:7172: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 79.477634][ T6501] EXT4-fs (loop2): Cannot turn on quotas: error -5 [ 79.492038][ T6507] EXT4-fs (loop4): Cannot turn on quotas: error -5 [ 79.507389][ T6507] EXT4-fs (loop4): 1 truncate cleaned up [ 79.515831][ T6507] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 79.539234][ T6501] EXT4-fs (loop2): 1 truncate cleaned up [ 79.553592][ T6521] netlink: 'syz.0.1197': attribute type 3 has an invalid length. [ 79.555311][ T6501] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 79.596236][ T6527] netlink: 'syz.0.1201': attribute type 1 has an invalid length. [ 79.605489][ T29] audit: type=1326 audit(1756976276.505:3762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6526 comm="syz.0.1201" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6920dbebe9 code=0x7ffc0000 [ 79.635199][ T29] audit: type=1326 audit(1756976276.505:3763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6526 comm="syz.0.1201" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6920dbebe9 code=0x7ffc0000 [ 79.658817][ T29] audit: type=1326 audit(1756976276.505:3764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6526 comm="syz.0.1201" exe="/root/syz-executor" sig=0 arch=c000003e syscall=115 compat=0 ip=0x7f6920dbebe9 code=0x7ffc0000 [ 79.682235][ T29] audit: type=1326 audit(1756976276.505:3765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6526 comm="syz.0.1201" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6920dbebe9 code=0x7ffc0000 [ 79.686102][ T6495] sch_fq: defrate 0 ignored. [ 79.705801][ T29] audit: type=1326 audit(1756976276.505:3766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6526 comm="syz.0.1201" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6920dbebe9 code=0x7ffc0000 [ 79.733604][ T29] audit: type=1326 audit(1756976276.505:3767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6526 comm="syz.0.1201" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6920dbebe9 code=0x7ffc0000 [ 79.742504][ T6533] sch_fq: defrate 0 ignored. [ 79.788143][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.824381][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.834999][ T6539] FAULT_INJECTION: forcing a failure. [ 79.834999][ T6539] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 79.848097][ T6539] CPU: 1 UID: 0 PID: 6539 Comm: syz.2.1203 Not tainted syzkaller #0 PREEMPT(voluntary) [ 79.848164][ T6539] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 79.848222][ T6539] Call Trace: [ 79.848228][ T6539] [ 79.848234][ T6539] __dump_stack+0x1d/0x30 [ 79.848324][ T6539] dump_stack_lvl+0xe8/0x140 [ 79.848348][ T6539] dump_stack+0x15/0x1b [ 79.848364][ T6539] should_fail_ex+0x265/0x280 [ 79.848384][ T6539] should_fail+0xb/0x20 [ 79.848420][ T6539] should_fail_usercopy+0x1a/0x20 [ 79.848444][ T6539] _copy_from_user+0x1c/0xb0 [ 79.848470][ T6539] tls_setsockopt+0x3ec/0xce0 [ 79.848505][ T6539] sock_common_setsockopt+0x66/0x80 [ 79.848615][ T6539] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 79.848784][ T6539] __sys_setsockopt+0x181/0x200 [ 79.848820][ T6539] __x64_sys_setsockopt+0x64/0x80 [ 79.848882][ T6539] x64_sys_call+0x20ec/0x2ff0 [ 79.848905][ T6539] do_syscall_64+0xd2/0x200 [ 79.848990][ T6539] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 79.849016][ T6539] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 79.849080][ T6539] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.849099][ T6539] RIP: 0033:0x7f701c80ebe9 [ 79.849112][ T6539] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 79.849130][ T6539] RSP: 002b:00007f701b26f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 79.849151][ T6539] RAX: ffffffffffffffda RBX: 00007f701ca45fa0 RCX: 00007f701c80ebe9 [ 79.849163][ T6539] RDX: 0000000000000001 RSI: 000000000000011a RDI: 0000000000000006 [ 79.849241][ T6539] RBP: 00007f701b26f090 R08: 0000000000000028 R09: 0000000000000000 [ 79.849254][ T6539] R10: 00002000000000c0 R11: 0000000000000246 R12: 0000000000000001 [ 79.849267][ T6539] R13: 00007f701ca46038 R14: 00007f701ca45fa0 R15: 00007ffd8c3c3378 [ 79.849286][ T6539] [ 80.095537][ T6552] siw: device registration error -23 [ 80.107914][ T6553] netlink: 'syz.4.1211': attribute type 3 has an invalid length. [ 80.136714][ T6558] netlink: 'syz.0.1213': attribute type 1 has an invalid length. [ 80.163270][ T6561] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1212'. [ 80.256986][ T6572] loop4: detected capacity change from 0 to 1024 [ 80.280304][ T6578] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1221'. [ 80.289654][ T6572] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 80.305256][ T6572] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 80.305372][ T6572] EXT4-fs (loop4): orphan cleanup on readonly fs [ 80.305547][ T6572] EXT4-fs warning (device loop4): ext4_enable_quotas:7172: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 80.305576][ T6572] EXT4-fs (loop4): Cannot turn on quotas: error -5 [ 80.306274][ T6572] EXT4-fs (loop4): 1 truncate cleaned up [ 80.306685][ T6572] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 80.381670][ T6589] netlink: 'syz.1.1225': attribute type 3 has an invalid length. [ 80.389790][ T6587] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1226'. [ 80.408226][ T6591] loop0: detected capacity change from 0 to 1024 [ 80.419236][ T6563] sch_fq: defrate 0 ignored. [ 80.423142][ T6591] EXT4-fs: Ignoring removed bh option [ 80.448973][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.468332][ T6591] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: writeback. [ 80.496531][ T6606] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 80.496794][ T6603] IPVS: stopping master sync thread 6606 ... [ 80.625772][ T6608] loop3: detected capacity change from 0 to 1024 [ 80.634533][ T6591] lo speed is unknown, defaulting to 1000 [ 80.643319][ T6608] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 80.672040][ T6608] netlink: 72 bytes leftover after parsing attributes in process `syz.3.1233'. [ 80.766113][ T6615] lo speed is unknown, defaulting to 1000 [ 81.067791][ T6618] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 81.511252][ T6624] netlink: 'syz.2.1239': attribute type 3 has an invalid length. [ 81.544919][ T6626] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1238'. [ 81.598995][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 81.658165][ T6633] loop2: detected capacity change from 0 to 1024 [ 81.668703][ T6633] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 81.740065][ T6634] Process accounting resumed [ 81.757267][ T6639] netlink: 'syz.0.1244': attribute type 1 has an invalid length. [ 81.789448][ T6633] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 81.815559][ T6633] EXT4-fs (loop2): orphan cleanup on readonly fs [ 81.831138][ T6633] EXT4-fs warning (device loop2): ext4_enable_quotas:7172: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 81.845745][ T6633] EXT4-fs (loop2): Cannot turn on quotas: error -5 [ 81.890897][ T6633] EXT4-fs (loop2): 1 truncate cleaned up [ 81.905827][ T6633] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 82.049799][ T6628] sch_fq: defrate 0 ignored. [ 82.063893][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.079402][ T6652] netlink: 'syz.1.1250': attribute type 3 has an invalid length. [ 82.122706][ T6659] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1252'. [ 82.179264][ T6661] Process accounting resumed [ 82.214786][ T6667] netlink: 'syz.2.1255': attribute type 1 has an invalid length. [ 82.261868][ T6675] sd 0:0:1:0: device reset [ 82.310747][ T6680] loop2: detected capacity change from 0 to 1024 [ 82.317576][ T6680] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 82.334253][ T6680] loop2: detected capacity change from 0 to 1024 [ 82.341968][ T6680] EXT4-fs: Ignoring removed orlov option [ 82.349926][ T6680] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.422148][ T6684] IPVS: Error connecting to the multicast addr [ 82.481628][ T6686] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 82.507020][ T6687] netlink: 72 bytes leftover after parsing attributes in process `syz.2.1263'. [ 82.546814][ T6689] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1265'. [ 82.705427][ T6690] Process accounting resumed [ 82.753096][ T6693] serio: Serial port ptm0 [ 82.859770][ T6702] netlink: 'syz.4.1270': attribute type 1 has an invalid length. [ 82.927877][ T6706] siw: device registration error -23 [ 82.987060][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.141389][ T6722] Process accounting resumed [ 83.172869][ T6730] netlink: 'syz.0.1281': attribute type 1 has an invalid length. [ 83.211219][ T6734] siw: device registration error -23 [ 83.242389][ T6736] loop0: detected capacity change from 0 to 1024 [ 83.251025][ T6736] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 83.362821][ T6745] loop4: detected capacity change from 0 to 2048 [ 83.400149][ T3292] loop4: p1 < > p3 p4 < > [ 83.405862][ T3292] loop4: p3 start 4284289 is beyond EOD, truncated [ 83.414366][ T6745] loop4: p1 < > p3 p4 < > [ 83.419468][ T6745] loop4: p3 start 4284289 is beyond EOD, truncated [ 83.452978][ T5839] udevd[5839]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 83.459321][ T3292] udevd[3292]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 83.496903][ T6754] netlink: 'syz.4.1293': attribute type 1 has an invalid length. [ 83.632891][ T6768] loop0: detected capacity change from 0 to 2048 [ 83.669520][ T6776] netlink: 'syz.3.1304': attribute type 1 has an invalid length. [ 83.689189][ T6768] loop0: p1 < > p3 p4 < > [ 83.696400][ T6768] loop0: p3 start 4284289 is beyond EOD, truncated [ 83.724134][ T6780] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1306'. [ 83.733262][ T6780] netlink: 'syz.0.1306': attribute type 1 has an invalid length. [ 83.748747][ T6780] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1306'. [ 83.761192][ T6781] loop4: detected capacity change from 0 to 1024 [ 83.768409][ T6781] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 83.782244][ T6781] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 83.790227][ T6781] EXT4-fs (loop4): orphan cleanup on readonly fs [ 83.796666][ T6781] EXT4-fs warning (device loop4): ext4_enable_quotas:7172: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 83.811164][ T6781] EXT4-fs (loop4): Cannot turn on quotas: error -5 [ 83.818429][ T6781] EXT4-fs (loop4): 1 truncate cleaned up [ 83.824509][ T6781] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 83.948294][ T6772] sch_fq: defrate 0 ignored. [ 83.994403][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.128155][ T6812] loop2: detected capacity change from 0 to 2048 [ 84.223381][ T6818] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 84.333604][ T5839] loop2: p1 < > p3 p4 < > [ 84.360994][ T5839] loop2: p3 start 4284289 is beyond EOD, truncated [ 84.478793][ T29] kauditd_printk_skb: 369 callbacks suppressed [ 84.478809][ T29] audit: type=1326 audit(1756976281.335:4134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6820 comm="syz.3.1320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfe40aebe9 code=0x7ffc0000 [ 84.508391][ T29] audit: type=1326 audit(1756976281.335:4135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6820 comm="syz.3.1320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfe40aebe9 code=0x7ffc0000 [ 84.531842][ T29] audit: type=1326 audit(1756976281.335:4136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6820 comm="syz.3.1320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=115 compat=0 ip=0x7fdfe40aebe9 code=0x7ffc0000 [ 84.555280][ T29] audit: type=1326 audit(1756976281.335:4137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6820 comm="syz.3.1320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfe40aebe9 code=0x7ffc0000 [ 84.578916][ T29] audit: type=1326 audit(1756976281.335:4138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6820 comm="syz.3.1320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fdfe40aebe9 code=0x7ffc0000 [ 84.602381][ T29] audit: type=1326 audit(1756976281.335:4139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6820 comm="syz.3.1320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfe40aebe9 code=0x7ffc0000 [ 84.625900][ T29] audit: type=1326 audit(1756976281.335:4140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6820 comm="syz.3.1320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfe40aebe9 code=0x7ffc0000 [ 84.649374][ T29] audit: type=1326 audit(1756976281.335:4141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6820 comm="syz.3.1320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7fdfe40aebe9 code=0x7ffc0000 [ 84.653683][ T6812] loop2: p1 < > p3 p4 < > [ 84.672707][ T29] audit: type=1326 audit(1756976281.335:4142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6820 comm="syz.3.1320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfe40aebe9 code=0x7ffc0000 [ 84.678966][ T6812] loop2: p3 start 4284289 is beyond EOD, truncated [ 84.700530][ T29] audit: type=1326 audit(1756976281.335:4143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6820 comm="syz.3.1320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfe40aebe9 code=0x7ffc0000 [ 85.066081][ T3566] udevd[3566]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 85.077889][ T5839] udevd[5839]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 85.111522][ T5839] udevd[5839]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 85.122466][ T3292] udevd[3292]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 85.140341][ T6843] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1330'. [ 85.191143][ T6845] loop1: detected capacity change from 0 to 1024 [ 85.197716][ T6845] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 85.231755][ T6845] loop1: detected capacity change from 0 to 1024 [ 85.239128][ T6845] EXT4-fs: Ignoring removed orlov option [ 85.248112][ T6845] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.265615][ T6845] netlink: 72 bytes leftover after parsing attributes in process `syz.1.1331'. [ 85.282937][ T6858] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1335'. [ 85.298304][ T6858] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1335'. [ 85.356433][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.374587][ T6865] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1338'. [ 85.789496][ T6896] validate_nla: 4 callbacks suppressed [ 85.789511][ T6896] netlink: 'syz.3.1351': attribute type 1 has an invalid length. [ 85.804729][ T6894] loop4: detected capacity change from 0 to 1024 [ 85.850431][ T6894] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 85.852658][ T6902] 8021q: adding VLAN 0 to HW filter on device bond2 [ 85.873032][ T6894] loop4: detected capacity change from 0 to 1024 [ 85.894416][ T6894] EXT4-fs: Ignoring removed orlov option [ 85.923011][ T6894] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.309803][ T6916] lo speed is unknown, defaulting to 1000 [ 86.393589][ T6918] netlink: 'syz.1.1360': attribute type 1 has an invalid length. [ 86.418239][ T6920] siw: device registration error -23 [ 86.521713][ T6936] netlink: 'syz.2.1368': attribute type 1 has an invalid length. [ 86.548120][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.558068][ T6939] loop1: detected capacity change from 0 to 1024 [ 86.579888][ T6939] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 86.610433][ T6939] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 86.627178][ T6939] EXT4-fs (loop1): orphan cleanup on readonly fs [ 86.636358][ T6945] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 86.648298][ T6939] EXT4-fs warning (device loop1): ext4_enable_quotas:7172: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 86.650712][ T6944] IPVS: stopping master sync thread 6945 ... [ 86.662821][ T6939] EXT4-fs (loop1): Cannot turn on quotas: error -5 [ 86.676223][ T6939] EXT4-fs (loop1): 1 truncate cleaned up [ 86.682635][ T6939] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 86.820285][ T6930] sch_fq: defrate 0 ignored. [ 86.834360][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.894724][ T6962] netlink: 'syz.3.1378': attribute type 1 has an invalid length. [ 86.956655][ T6968] netlink: 'syz.1.1380': attribute type 1 has an invalid length. [ 87.015371][ T6974] 8021q: adding VLAN 0 to HW filter on device bond3 [ 87.518308][ T6986] netlink: 'syz.4.1387': attribute type 1 has an invalid length. [ 87.584479][ T6991] loop0: detected capacity change from 0 to 512 [ 87.602964][ T6991] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.615513][ T6991] ext4 filesystem being mounted at /293/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.675284][ T7001] netlink: 'syz.4.1391': attribute type 1 has an invalid length. [ 87.704936][ T7003] __nla_validate_parse: 1 callbacks suppressed [ 87.704953][ T7003] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1385'. [ 87.724639][ T7005] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1392'. [ 87.729401][ T6982] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1385'. [ 87.761493][ T7007] netlink: 'syz.4.1393': attribute type 1 has an invalid length. [ 87.771667][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.975925][ T7030] siw: device registration error -23 [ 87.982390][ T7031] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1403'. [ 88.069902][ T7036] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 88.298062][ T7042] loop3: detected capacity change from 0 to 2048 [ 88.365425][ T7048] 8021q: adding VLAN 0 to HW filter on device bond2 [ 88.381737][ T7042] loop3: p1 < > p3 p4 < > [ 88.387332][ T7042] loop3: p3 start 4284289 is beyond EOD, truncated [ 88.473042][ T7054] loop4: detected capacity change from 0 to 1024 [ 88.497234][ T7054] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 88.508002][ T7053] loop3: detected capacity change from 0 to 512 [ 88.514456][ T7054] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 88.522620][ T7054] EXT4-fs (loop4): orphan cleanup on readonly fs [ 88.529347][ T7054] EXT4-fs warning (device loop4): ext4_enable_quotas:7172: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 88.541130][ T7053] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #15: comm syz.3.1413: casefold flag without casefold feature [ 88.543885][ T7054] EXT4-fs (loop4): Cannot turn on quotas: error -5 [ 88.558077][ T7053] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.1413: couldn't read orphan inode 15 (err -117) [ 88.563630][ T7054] EXT4-fs (loop4): 1 truncate cleaned up [ 88.577002][ T7053] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.582517][ T7054] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 88.716846][ T7051] sch_fq: defrate 0 ignored. [ 88.784096][ T7069] netlink: 'syz.4.1418': attribute type 1 has an invalid length. [ 88.884577][ T7074] IPVS: Error connecting to the multicast addr [ 88.943792][ T7080] netlink: 'syz.3.1423': attribute type 1 has an invalid length. [ 89.057613][ T7083] loop3: detected capacity change from 0 to 512 [ 89.068302][ T7083] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #15: comm syz.3.1424: casefold flag without casefold feature [ 89.082256][ T7083] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.1424: couldn't read orphan inode 15 (err -117) [ 89.103402][ T7088] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1426'. [ 89.138283][ T7093] loop2: detected capacity change from 0 to 1024 [ 89.164708][ T7093] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 89.190535][ T7093] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 89.209820][ T7093] EXT4-fs (loop2): orphan cleanup on readonly fs [ 89.226454][ T7093] EXT4-fs warning (device loop2): ext4_enable_quotas:7172: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 89.241579][ T7093] EXT4-fs (loop2): Cannot turn on quotas: error -5 [ 89.301941][ T7102] loop1: detected capacity change from 0 to 1024 [ 89.308490][ T7097] loop3: detected capacity change from 0 to 512 [ 89.321953][ T7102] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 89.322242][ T7097] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #15: comm syz.3.1429: casefold flag without casefold feature [ 89.344489][ T7093] EXT4-fs (loop2): 1 truncate cleaned up [ 89.355047][ T7097] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.1429: couldn't read orphan inode 15 (err -117) [ 89.374860][ T7102] loop1: detected capacity change from 0 to 1024 [ 89.402256][ T7102] EXT4-fs: Ignoring removed orlov option [ 89.445721][ T7113] siw: device registration error -23 [ 89.459601][ T7086] sch_fq: defrate 0 ignored. [ 89.486399][ T7120] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1438'. [ 89.529158][ T29] kauditd_printk_skb: 417 callbacks suppressed [ 89.529172][ T29] audit: type=1326 audit(1756976286.425:4558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7101 comm="syz.1.1432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc86cbebe9 code=0x7ffc0000 [ 89.593729][ T7131] 8021q: adding VLAN 0 to HW filter on device bond3 [ 89.603261][ T29] audit: type=1326 audit(1756976286.425:4559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7101 comm="syz.1.1432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7efc86cbebe9 code=0x7ffc0000 [ 89.626781][ T29] audit: type=1326 audit(1756976286.425:4560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7101 comm="syz.1.1432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc86cbebe9 code=0x7ffc0000 [ 89.650206][ T29] audit: type=1326 audit(1756976286.425:4561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7101 comm="syz.1.1432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efc86cbebe9 code=0x7ffc0000 [ 89.673717][ T29] audit: type=1326 audit(1756976286.425:4562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7101 comm="syz.1.1432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc86cbebe9 code=0x7ffc0000 [ 89.697212][ T29] audit: type=1326 audit(1756976286.425:4563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7101 comm="syz.1.1432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc86cbebe9 code=0x7ffc0000 [ 89.720721][ T29] audit: type=1326 audit(1756976286.465:4564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7126 comm="syz.2.1441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f701c80ebe9 code=0x7ffc0000 [ 89.744205][ T29] audit: type=1326 audit(1756976286.465:4565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7126 comm="syz.2.1441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=115 compat=0 ip=0x7f701c80ebe9 code=0x7ffc0000 [ 89.767619][ T29] audit: type=1326 audit(1756976286.465:4566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7126 comm="syz.2.1441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f701c80ebe9 code=0x7ffc0000 [ 89.791084][ T29] audit: type=1326 audit(1756976286.465:4567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7126 comm="syz.2.1441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f701c80ebe9 code=0x7ffc0000 [ 89.823247][ T7133] loop3: detected capacity change from 0 to 512 [ 89.842809][ T7133] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #15: comm syz.3.1437: casefold flag without casefold feature [ 89.860029][ T7137] loop2: detected capacity change from 0 to 2048 [ 89.867639][ T7133] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.1437: couldn't read orphan inode 15 (err -117) [ 89.940765][ T7142] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 89.959222][ T3292] loop2: p1 < > p3 p4 < > [ 89.965135][ T3292] loop2: p3 start 4284289 is beyond EOD, truncated [ 90.265659][ T7137] loop2: p1 < > p3 p4 < > [ 90.271581][ T7137] loop2: p3 start 4284289 is beyond EOD, truncated [ 90.293373][ T2994] loop2: p1 < > p3 p4 < > [ 90.298321][ T2994] loop2: p3 start 4284289 is beyond EOD, truncated [ 90.326101][ T7150] Process accounting resumed [ 90.356778][ T3292] udevd[3292]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 90.369307][ T5839] udevd[5839]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 90.392845][ T7157] loop2: detected capacity change from 0 to 1024 [ 90.404482][ T7157] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 90.418228][ T7160] loop1: detected capacity change from 0 to 1024 [ 90.429148][ T7160] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 90.441019][ T7159] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1452'. [ 90.453044][ T3292] udevd[3292]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 90.464237][ T3566] udevd[3566]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 90.479043][ T7160] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 90.489959][ T7157] netlink: 72 bytes leftover after parsing attributes in process `syz.2.1451'. [ 90.504660][ T7160] EXT4-fs (loop1): orphan cleanup on readonly fs [ 90.512067][ T7160] EXT4-fs warning (device loop1): ext4_enable_quotas:7172: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 90.527075][ T7160] EXT4-fs (loop1): Cannot turn on quotas: error -5 [ 90.554631][ T7160] EXT4-fs (loop1): 1 truncate cleaned up [ 90.616530][ T7169] loop2: detected capacity change from 0 to 512 [ 90.629502][ T7169] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #15: comm syz.2.1456: casefold flag without casefold feature [ 90.650046][ T7169] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.1456: couldn't read orphan inode 15 (err -117) [ 90.671947][ T7176] loop0: detected capacity change from 0 to 2048 [ 90.679094][ T7169] syz.2.1456 (7169) used greatest stack depth: 9704 bytes left [ 90.687410][ T7155] sch_fq: defrate 0 ignored. [ 90.715067][ T3292] loop0: p1 < > p3 p4 < > [ 90.728494][ T3292] loop0: p3 start 4284289 is beyond EOD, truncated [ 90.741103][ T7176] loop0: p1 < > p3 p4 < > [ 90.746740][ T7176] loop0: p3 start 4284289 is beyond EOD, truncated [ 90.762795][ T7185] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1463'. [ 90.763369][ T2994] loop0: p1 < > p3 p4 < > [ 90.777536][ T2994] loop0: p3 start 4284289 is beyond EOD, truncated [ 90.817067][ T7188] 8021q: adding VLAN 0 to HW filter on device bond4 [ 90.831030][ T3292] udevd[3292]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 90.838222][ T3566] udevd[3566]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 90.867238][ T3292] udevd[3292]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 90.878490][ T5839] udevd[5839]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 90.893717][ T3292] udevd[3292]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 90.904086][ T5839] udevd[5839]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 91.028041][ T7203] loop4: detected capacity change from 0 to 1024 [ 91.091604][ T7203] ext4 filesystem being mounted at /269/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.106969][ T7211] loop2: detected capacity change from 0 to 512 [ 91.110259][ T7203] EXT4-fs error (device loop4): ext4_free_blocks:6696: comm syz.4.1472: Freeing blocks not in datazone - block = 0, count = 16 [ 91.168792][ T7211] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #15: comm syz.2.1470: casefold flag without casefold feature [ 91.240938][ T7211] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.1470: couldn't read orphan inode 15 (err -117) [ 91.342424][ T7201] syz.2.1470 (7201) used greatest stack depth: 9472 bytes left [ 91.727273][ T7215] loop4: detected capacity change from 0 to 1024 [ 91.734054][ T7215] EXT4-fs: Ignoring removed mblk_io_submit option [ 91.797169][ T7232] loop2: detected capacity change from 0 to 512 [ 91.804609][ T7232] EXT4-fs: Ignoring removed oldalloc option [ 91.820749][ T7215] validate_nla: 5 callbacks suppressed [ 91.820762][ T7215] netlink: 'syz.4.1473': attribute type 1 has an invalid length. [ 91.878301][ T7232] ext4 filesystem being mounted at /296/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.902831][ T7215] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1473'. [ 91.949640][ T7215] netlink: 'syz.4.1473': attribute type 2 has an invalid length. [ 91.952778][ T7232] EXT4-fs error (device loop2): ext4_empty_dir:3077: inode #12: comm syz.2.1481: invalid size [ 92.060204][ T7249] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 92.087020][ T7215] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.1473: corrupted in-inode xattr: e_name out of bounds [ 92.209152][ T7215] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.1473: corrupted in-inode xattr: e_name out of bounds [ 92.602545][ T7262] loop0: detected capacity change from 0 to 1024 [ 92.604934][ T7264] 8021q: adding VLAN 0 to HW filter on device bond3 [ 92.611448][ T7262] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 92.923186][ T7286] loop0: detected capacity change from 0 to 1024 [ 92.929987][ T7286] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 92.942094][ T7290] netlink: 'syz.4.1502': attribute type 3 has an invalid length. [ 92.964658][ T7286] loop0: detected capacity change from 0 to 1024 [ 92.971561][ T7286] EXT4-fs: Ignoring removed orlov option [ 93.229646][ T7310] loop3: detected capacity change from 0 to 2048 [ 93.236475][ T7311] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 93.258108][ T3385] lo speed is unknown, defaulting to 1000 [ 93.268516][ T3292] loop3: p1 < > p3 p4 < > [ 93.272500][ T7313] loop4: detected capacity change from 0 to 512 [ 93.276131][ T3292] loop3: p3 start 4284289 is beyond EOD, truncated [ 93.293690][ T7310] loop3: p1 < > p3 p4 < > [ 93.298887][ T7313] ext4 filesystem being mounted at /282/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 93.310372][ T7310] loop3: p3 start 4284289 is beyond EOD, truncated [ 93.366264][ T7319] 9pnet_fd: Insufficient options for proto=fd [ 93.397881][ T7321] loop0: detected capacity change from 0 to 512 [ 93.410752][ T7321] ext4 filesystem being mounted at /321/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 93.462728][ T7330] netlink: 'syz.3.1518': attribute type 1 has an invalid length. [ 93.701605][ T7347] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 93.850744][ T7349] loop3: detected capacity change from 0 to 2048 [ 93.930969][ T7349] loop3: p1 < > p3 p4 < > [ 93.989026][ T7349] loop3: p3 start 4284289 is beyond EOD, truncated [ 94.004073][ T2994] loop3: p1 < > p3 p4 < > [ 94.054771][ T7361] loop1: detected capacity change from 0 to 512 [ 94.063045][ T7361] EXT4-fs: Ignoring removed mblk_io_submit option [ 94.073961][ T2994] loop3: p3 start 4284289 is beyond EOD, truncated [ 94.087104][ T7361] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 94.135635][ T7361] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e016c018, mo2=0002] [ 94.149902][ T7365] Process accounting resumed [ 94.153506][ T7361] System zones: 1-12 [ 94.172675][ T7361] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 94.189178][ T7361] EXT4-fs (loop1): 1 truncate cleaned up [ 94.236337][ T7361] lo speed is unknown, defaulting to 1000 [ 94.251424][ T7374] lo speed is unknown, defaulting to 1000 [ 94.495349][ T7389] netlink: 'syz.4.1539': attribute type 1 has an invalid length. [ 94.577080][ T29] kauditd_printk_skb: 183 callbacks suppressed [ 94.577094][ T29] audit: type=1400 audit(1756976291.465:4750): avc: denied { accept } for pid=7360 comm="syz.1.1531" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 94.606201][ T7395] netlink: 'syz.3.1541': attribute type 1 has an invalid length. [ 94.702716][ T7397] loop4: detected capacity change from 0 to 512 [ 94.713150][ T7397] EXT4-fs: Ignoring removed mblk_io_submit option [ 94.720346][ T7397] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 94.760250][ T7397] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e016c018, mo2=0002] [ 94.780263][ T7397] System zones: 1-12 [ 94.790785][ T7397] EXT4-fs (loop4): 1 truncate cleaned up [ 94.808897][ T7403] Process accounting resumed [ 94.882401][ T7407] loop1: detected capacity change from 0 to 1024 [ 94.891250][ T7407] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 94.924997][ T7405] loop3: detected capacity change from 0 to 1024 [ 94.932229][ T7405] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 94.943284][ T7405] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 94.951433][ T7405] EXT4-fs (loop3): orphan cleanup on readonly fs [ 94.958019][ T7405] Quota error (device loop3): v2_read_file_info: Block with free entry 1283 out of range (1, 6). [ 94.964859][ T7407] __nla_validate_parse: 4 callbacks suppressed [ 94.964873][ T7407] netlink: 72 bytes leftover after parsing attributes in process `syz.1.1546'. [ 94.968842][ T7405] EXT4-fs warning (device loop3): ext4_enable_quotas:7172: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 94.977686][ T29] audit: type=1326 audit(1756976291.875:4751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7406 comm="syz.1.1546" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc86cbebe9 code=0x7ffc0000 [ 94.983711][ T7405] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 94.998255][ T29] audit: type=1326 audit(1756976291.875:4752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7406 comm="syz.1.1546" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7efc86cbebe9 code=0x7ffc0000 [ 95.023625][ T7405] EXT4-fs error (device loop3): ext4_free_blocks:6696: comm syz.3.1545: Freeing blocks not in datazone - block = 0, count = 4096 [ 95.028448][ T29] audit: type=1326 audit(1756976291.875:4753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7406 comm="syz.1.1546" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc86cbebe9 code=0x7ffc0000 [ 95.051955][ T7405] EXT4-fs (loop3): 1 orphan inode deleted [ 95.065134][ T29] audit: type=1326 audit(1756976291.875:4754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7406 comm="syz.1.1546" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efc86cbebe9 code=0x7ffc0000 [ 95.065159][ T29] audit: type=1326 audit(1756976291.875:4755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7406 comm="syz.1.1546" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc86cbebe9 code=0x7ffc0000 [ 95.151276][ T7405] EXT4-fs error (device loop3): ext4_lookup:1787: inode #15: comm syz.3.1545: iget: bad extended attribute block 6 [ 95.889806][ T7434] Process accounting resumed [ 95.973645][ T7437] loop2: detected capacity change from 0 to 512 [ 96.179885][ T7446] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 96.286941][ T7449] loop4: detected capacity change from 0 to 512 [ 96.306361][ T7437] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #15: comm syz.2.1557: casefold flag without casefold feature [ 96.337792][ T7449] ext4 filesystem being mounted at /296/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 96.355495][ T7455] loop3: detected capacity change from 0 to 512 [ 96.374382][ T7437] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.1557: couldn't read orphan inode 15 (err -117) [ 96.403580][ T7455] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 96.487610][ T7455] EXT4-fs (loop3): 1 truncate cleaned up [ 96.508919][ T7455] FAULT_INJECTION: forcing a failure. [ 96.508919][ T7455] name failslab, interval 1, probability 0, space 0, times 0 [ 96.521583][ T7455] CPU: 0 UID: 0 PID: 7455 Comm: syz.3.1562 Not tainted syzkaller #0 PREEMPT(voluntary) [ 96.521612][ T7455] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 96.521626][ T7455] Call Trace: [ 96.521633][ T7455] [ 96.521671][ T7455] __dump_stack+0x1d/0x30 [ 96.521690][ T7455] dump_stack_lvl+0xe8/0x140 [ 96.521706][ T7455] dump_stack+0x15/0x1b [ 96.521720][ T7455] should_fail_ex+0x265/0x280 [ 96.521743][ T7455] should_failslab+0x8c/0xb0 [ 96.521857][ T7455] kmem_cache_alloc_noprof+0x50/0x310 [ 96.521887][ T7455] ? getname_flags+0x80/0x3b0 [ 96.521917][ T7455] getname_flags+0x80/0x3b0 [ 96.521966][ T7455] user_path_at+0x28/0x130 [ 96.521996][ T7455] __x64_sys_umount+0x85/0xe0 [ 96.522015][ T7455] x64_sys_call+0xdd2/0x2ff0 [ 96.522034][ T7455] do_syscall_64+0xd2/0x200 [ 96.522083][ T7455] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 96.522109][ T7455] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 96.522134][ T7455] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 96.522154][ T7455] RIP: 0033:0x7fdfe40aebe9 [ 96.522168][ T7455] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 96.522237][ T7455] RSP: 002b:00007fdfe2b17038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 96.522264][ T7455] RAX: ffffffffffffffda RBX: 00007fdfe42e5fa0 RCX: 00007fdfe40aebe9 [ 96.522312][ T7455] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000200000000040 [ 96.522324][ T7455] RBP: 00007fdfe2b17090 R08: 0000000000000000 R09: 0000000000000000 [ 96.522338][ T7455] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 96.522351][ T7455] R13: 00007fdfe42e6038 R14: 00007fdfe42e5fa0 R15: 00007ffcd30ed328 [ 96.522371][ T7455] [ 96.734559][ T29] audit: type=1326 audit(1756976293.625:4756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7457 comm="syz.2.1564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f701c80ebe9 code=0x7ffc0000 [ 96.758085][ T29] audit: type=1326 audit(1756976293.625:4757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7457 comm="syz.2.1564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f701c80ebe9 code=0x7ffc0000 [ 96.781558][ T29] audit: type=1326 audit(1756976293.625:4758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7457 comm="syz.2.1564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=115 compat=0 ip=0x7f701c80ebe9 code=0x7ffc0000 [ 96.810465][ T7460] loop3: detected capacity change from 0 to 512 [ 96.821821][ T7462] netlink: 'syz.4.1563': attribute type 1 has an invalid length. [ 96.830005][ T7460] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 96.891119][ T7460] EXT4-fs (loop3): 1 truncate cleaned up [ 96.910111][ T7460] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1565'. [ 96.922347][ T7460] netlink: 'syz.3.1565': attribute type 27 has an invalid length. [ 96.956261][ T7470] Process accounting resumed [ 96.985247][ T7460] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.992655][ T7460] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.032939][ T7460] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 97.042875][ T7460] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 97.066051][ T7460] ipvlan0: left allmulticast mode [ 97.071366][ T7460] veth0_vlan: left allmulticast mode [ 97.089463][ T7460] ip6erspan0: left promiscuous mode [ 97.098180][ T2796] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.108075][ T2796] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.124726][ T2796] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.137748][ T2796] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.157081][ T7459] EXT4-fs unmount: 43 callbacks suppressed [ 97.157094][ T7459] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.288475][ T7486] 9pnet_fd: Insufficient options for proto=fd [ 97.296326][ T7490] loop4: detected capacity change from 0 to 1024 [ 97.317533][ T7490] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 97.332599][ T7490] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 97.347086][ T7490] EXT4-fs (loop4): orphan cleanup on readonly fs [ 97.354207][ T7490] EXT4-fs warning (device loop4): ext4_enable_quotas:7172: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 97.368736][ T7490] EXT4-fs (loop4): Cannot turn on quotas: error -5 [ 97.372569][ T7495] loop1: detected capacity change from 0 to 1024 [ 97.375968][ T7490] EXT4-fs (loop4): 1 truncate cleaned up [ 97.388500][ T7490] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 97.406044][ T7495] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 97.419557][ T7498] loop2: detected capacity change from 0 to 512 [ 97.436295][ T7495] loop1: detected capacity change from 0 to 1024 [ 97.448961][ T7497] loop3: detected capacity change from 0 to 1024 [ 97.453446][ T7495] EXT4-fs: Ignoring removed orlov option [ 97.460697][ T7497] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 97.492956][ T7498] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #15: comm syz.2.1574: casefold flag without casefold feature [ 97.505741][ T7501] loop0: detected capacity change from 0 to 1024 [ 97.506626][ T7479] sch_fq: defrate 0 ignored. [ 97.512465][ T7501] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 97.532629][ T7498] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.1574: couldn't read orphan inode 15 (err -117) [ 97.555008][ T7495] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.572192][ T7501] loop0: detected capacity change from 0 to 1024 [ 97.579284][ T7498] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.582086][ T7501] EXT4-fs: Ignoring removed orlov option [ 97.594198][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.614162][ T7501] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.680244][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.732083][ T7513] netlink: 72 bytes leftover after parsing attributes in process `syz.1.1578'. [ 97.813418][ T7518] loop4: detected capacity change from 0 to 1024 [ 97.821384][ T7518] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 98.194004][ T7523] netlink: 'syz.2.1587': attribute type 1 has an invalid length. [ 98.216260][ T7518] loop4: detected capacity change from 0 to 1024 [ 98.236687][ T7518] EXT4-fs: Ignoring removed orlov option [ 98.262888][ T7518] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.283862][ T7526] loop2: detected capacity change from 0 to 512 [ 98.311004][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.311436][ T7526] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.332994][ T7526] ext4 filesystem being mounted at /309/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 98.364796][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.399767][ T7534] netlink: 72 bytes leftover after parsing attributes in process `syz.4.1586'. [ 98.467369][ T7540] loop0: detected capacity change from 0 to 1024 [ 98.474010][ T7540] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 98.622362][ T7538] loop1: detected capacity change from 0 to 512 [ 98.634480][ T7549] 9pnet_fd: Insufficient options for proto=fd [ 98.642359][ T7538] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #15: comm syz.1.1593: casefold flag without casefold feature [ 98.663435][ T7538] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.1593: couldn't read orphan inode 15 (err -117) [ 98.677239][ T7538] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.703993][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.717845][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.756741][ T7556] 9pnet_fd: Insufficient options for proto=fd [ 98.767256][ T7557] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1598'. [ 98.777224][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.864146][ T7569] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1604'. [ 98.873730][ T7574] FAULT_INJECTION: forcing a failure. [ 98.873730][ T7574] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 98.886913][ T7574] CPU: 0 UID: 0 PID: 7574 Comm: syz.2.1601 Not tainted syzkaller #0 PREEMPT(voluntary) [ 98.886941][ T7574] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 98.886965][ T7574] Call Trace: [ 98.886972][ T7574] [ 98.887095][ T7574] __dump_stack+0x1d/0x30 [ 98.887115][ T7574] dump_stack_lvl+0xe8/0x140 [ 98.887133][ T7574] dump_stack+0x15/0x1b [ 98.887148][ T7574] should_fail_ex+0x265/0x280 [ 98.887232][ T7574] should_fail+0xb/0x20 [ 98.887251][ T7574] should_fail_usercopy+0x1a/0x20 [ 98.887343][ T7574] _copy_from_user+0x1c/0xb0 [ 98.887377][ T7574] tls_setsockopt+0x48a/0xce0 [ 98.887409][ T7574] ? selinux_socket_setsockopt+0x1ad/0x1e0 [ 98.887448][ T7574] sock_common_setsockopt+0x66/0x80 [ 98.887477][ T7574] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 98.887527][ T7574] __sys_setsockopt+0x181/0x200 [ 98.887630][ T7574] __x64_sys_setsockopt+0x64/0x80 [ 98.887655][ T7574] x64_sys_call+0x20ec/0x2ff0 [ 98.887678][ T7574] do_syscall_64+0xd2/0x200 [ 98.887709][ T7574] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 98.887797][ T7574] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 98.887821][ T7574] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 98.887886][ T7574] RIP: 0033:0x7f701c80ebe9 [ 98.887903][ T7574] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 98.887928][ T7574] RSP: 002b:00007f701b24e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 98.887945][ T7574] RAX: ffffffffffffffda RBX: 00007f701ca46090 RCX: 00007f701c80ebe9 [ 98.887956][ T7574] RDX: 0000000000000004 RSI: 000000000000011a RDI: 0000000000000004 [ 98.887969][ T7574] RBP: 00007f701b24e090 R08: 0000000000000044 R09: 0000000000000000 [ 98.887983][ T7574] R10: 0000200000000040 R11: 0000000000000246 R12: 0000000000000001 [ 98.887997][ T7574] R13: 00007f701ca46128 R14: 00007f701ca46090 R15: 00007ffd8c3c3378 [ 98.888015][ T7574] [ 99.114946][ T7581] loop2: detected capacity change from 0 to 512 [ 99.115012][ T7578] loop4: detected capacity change from 0 to 1024 [ 99.128659][ T7578] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 99.142859][ T7583] 9pnet_fd: Insufficient options for proto=fd [ 99.149987][ T7578] loop4: detected capacity change from 0 to 1024 [ 99.157664][ T7578] EXT4-fs: Ignoring removed orlov option [ 99.160901][ T7581] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.184586][ T7581] ext4 filesystem being mounted at /311/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 99.218833][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.246262][ T7588] loop1: detected capacity change from 0 to 512 [ 99.262759][ T7578] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.285155][ T7588] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #15: comm syz.1.1609: casefold flag without casefold feature [ 99.308211][ T7588] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.1609: couldn't read orphan inode 15 (err -117) [ 99.329851][ T7588] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.393461][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.473562][ T7613] netlink: 'syz.3.1619': attribute type 1 has an invalid length. [ 99.504354][ T7615] 9pnet_fd: Insufficient options for proto=fd [ 99.536635][ T7617] 9pnet_fd: Insufficient options for proto=fd [ 99.629811][ T29] kauditd_printk_skb: 103 callbacks suppressed [ 99.629827][ T29] audit: type=1326 audit(1756976296.525:4861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7622 comm="syz.2.1623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f701c80ebe9 code=0x7ffc0000 [ 99.721319][ T29] audit: type=1326 audit(1756976296.525:4862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7622 comm="syz.2.1623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f701c80ebe9 code=0x7ffc0000 [ 99.744775][ T29] audit: type=1326 audit(1756976296.525:4863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7622 comm="syz.2.1623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f701c80ebe9 code=0x7ffc0000 [ 99.767862][ T7632] loop0: detected capacity change from 0 to 512 [ 99.768219][ T29] audit: type=1326 audit(1756976296.525:4864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7622 comm="syz.2.1623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f701c80ebe9 code=0x7ffc0000 [ 99.797836][ T29] audit: type=1326 audit(1756976296.525:4865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7622 comm="syz.2.1623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f701c80ebe9 code=0x7ffc0000 [ 99.797870][ T29] audit: type=1326 audit(1756976296.525:4866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7622 comm="syz.2.1623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f701c80ebe9 code=0x7ffc0000 [ 99.797953][ T29] audit: type=1326 audit(1756976296.525:4867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7622 comm="syz.2.1623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f701c80ebe9 code=0x7ffc0000 [ 99.868314][ T29] audit: type=1326 audit(1756976296.525:4868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7622 comm="syz.2.1623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f701c80ebe9 code=0x7ffc0000 [ 99.891832][ T29] audit: type=1326 audit(1756976296.525:4869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7622 comm="syz.2.1623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f701c80ebe9 code=0x7ffc0000 [ 99.909568][ T7632] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #15: comm syz.0.1626: casefold flag without casefold feature [ 99.915288][ T29] audit: type=1326 audit(1756976296.525:4870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7622 comm="syz.2.1623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f701c80ebe9 code=0x7ffc0000 [ 99.929227][ T7632] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.1626: couldn't read orphan inode 15 (err -117) [ 99.965444][ T7632] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.013035][ T7638] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1629'. [ 100.023731][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.057527][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.096856][ T7646] 9pnet_fd: Insufficient options for proto=fd [ 100.123558][ T7648] 9pnet_fd: Insufficient options for proto=fd [ 100.201597][ T7661] loop3: detected capacity change from 0 to 1024 [ 100.212346][ T7661] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 100.230636][ T7667] loop2: detected capacity change from 0 to 512 [ 100.270591][ T7667] EXT4-fs (loop2): orphan cleanup on readonly fs [ 100.283627][ T7669] loop4: detected capacity change from 0 to 2048 [ 100.287310][ T7661] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 100.298150][ T7667] EXT4-fs error (device loop2): ext4_quota_enable:7128: comm syz.2.1642: inode #218103808: comm syz.2.1642: iget: illegal inode # [ 100.312221][ T7667] EXT4-fs error (device loop2): ext4_quota_enable:7131: comm syz.2.1642: Bad quota inode: 218103808, type: 2 [ 100.324183][ T7661] EXT4-fs (loop3): orphan cleanup on readonly fs [ 100.330665][ T7667] EXT4-fs warning (device loop2): ext4_enable_quotas:7172: Failed to enable quota tracking (type=2, err=-117, ino=218103808). Please run e2fsck to fix. [ 100.348122][ T7675] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1644'. [ 100.350264][ T7669] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.369189][ T7672] loop0: detected capacity change from 0 to 512 [ 100.370292][ T7661] EXT4-fs warning (device loop3): ext4_enable_quotas:7172: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 100.375509][ T7667] EXT4-fs (loop2): Cannot turn on quotas: error -117 [ 100.389900][ T7661] EXT4-fs (loop3): Cannot turn on quotas: error -5 [ 100.398614][ T7667] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 100.419683][ T7667] FAULT_INJECTION: forcing a failure. [ 100.419683][ T7667] name failslab, interval 1, probability 0, space 0, times 0 [ 100.432372][ T7667] CPU: 0 UID: 0 PID: 7667 Comm: syz.2.1642 Not tainted syzkaller #0 PREEMPT(voluntary) [ 100.432399][ T7667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 100.432412][ T7667] Call Trace: [ 100.432419][ T7667] [ 100.432428][ T7667] __dump_stack+0x1d/0x30 [ 100.432449][ T7667] dump_stack_lvl+0xe8/0x140 [ 100.432469][ T7667] dump_stack+0x15/0x1b [ 100.432523][ T7667] should_fail_ex+0x265/0x280 [ 100.432546][ T7667] should_failslab+0x8c/0xb0 [ 100.432630][ T7667] kmem_cache_alloc_noprof+0x50/0x310 [ 100.432659][ T7667] ? getname_flags+0x80/0x3b0 [ 100.432689][ T7667] getname_flags+0x80/0x3b0 [ 100.432717][ T7667] user_path_at+0x28/0x130 [ 100.432768][ T7667] __se_sys_mount+0x25b/0x2e0 [ 100.432790][ T7667] ? fput+0x8f/0xc0 [ 100.432820][ T7667] __x64_sys_mount+0x67/0x80 [ 100.432863][ T7667] x64_sys_call+0x2b4d/0x2ff0 [ 100.432886][ T7667] do_syscall_64+0xd2/0x200 [ 100.433013][ T7667] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 100.433039][ T7667] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 100.433109][ T7667] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 100.433131][ T7667] RIP: 0033:0x7f701c80ebe9 [ 100.433147][ T7667] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 100.433165][ T7667] RSP: 002b:00007f701b26f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 100.433185][ T7667] RAX: ffffffffffffffda RBX: 00007f701ca45fa0 RCX: 00007f701c80ebe9 [ 100.433199][ T7667] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000000 [ 100.433292][ T7667] RBP: 00007f701b26f090 R08: 0000000000000000 R09: 0000000000000000 [ 100.433330][ T7667] R10: 0000000002236824 R11: 0000000000000246 R12: 0000000000000001 [ 100.433343][ T7667] R13: 00007f701ca46038 R14: 00007f701ca45fa0 R15: 00007ffd8c3c3378 [ 100.433360][ T7667] [ 100.434368][ T7672] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #15: comm syz.0.1641: casefold flag without casefold feature [ 100.442144][ T7661] EXT4-fs (loop3): 1 truncate cleaned up [ 100.506531][ T7672] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.1641: couldn't read orphan inode 15 (err -117) [ 100.507149][ T7672] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.511058][ T7661] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 100.542935][ T7680] loop1: detected capacity change from 0 to 512 [ 100.624367][ T7651] sch_fq: defrate 0 ignored. [ 100.687594][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.698092][ T7680] EXT4-fs (loop1): orphan cleanup on readonly fs [ 100.705173][ T7680] EXT4-fs error (device loop1): ext4_quota_enable:7128: comm syz.1.1645: inode #218103808: comm syz.1.1645: iget: illegal inode # [ 100.720314][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.730468][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.748955][ T7680] EXT4-fs error (device loop1): ext4_quota_enable:7131: comm syz.1.1645: Bad quota inode: 218103808, type: 2 [ 100.777466][ T7680] EXT4-fs warning (device loop1): ext4_enable_quotas:7172: Failed to enable quota tracking (type=2, err=-117, ino=218103808). Please run e2fsck to fix. [ 100.781777][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.817000][ T7680] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 100.830347][ T7680] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 100.844999][ T7690] 9pnet_fd: Insufficient options for proto=fd [ 100.854855][ T7680] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 100.906996][ T7680] EXT4-fs error (device loop1): ext4_quota_enable:7128: comm syz.1.1645: inode #218103808: comm syz.1.1645: iget: illegal inode # [ 100.921807][ T7680] EXT4-fs error (device loop1): ext4_quota_enable:7131: comm syz.1.1645: Bad quota inode: 218103808, type: 2 [ 100.959961][ T7680] EXT4-fs warning (device loop1): ext4_enable_quotas:7172: Failed to enable quota tracking (type=2, err=-117, ino=218103808). Please run e2fsck to fix. [ 100.991894][ T7704] 9pnet_fd: Insufficient options for proto=fd [ 101.117731][ T7710] loop4: detected capacity change from 0 to 2048 [ 101.136629][ T7712] loop2: detected capacity change from 0 to 1024 [ 101.150141][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.181561][ T7712] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 101.299226][ T7712] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 101.376894][ T7719] loop4: detected capacity change from 0 to 512 [ 101.405691][ T7712] EXT4-fs (loop2): orphan cleanup on readonly fs [ 101.421968][ T7719] ext4: Bad value for 'dax' [ 101.429305][ T7712] EXT4-fs warning (device loop2): ext4_enable_quotas:7172: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 101.443805][ T7712] EXT4-fs (loop2): Cannot turn on quotas: error -5 [ 101.451164][ T7712] EXT4-fs (loop2): 1 truncate cleaned up [ 101.468144][ T7712] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 101.482798][ T7706] sch_fq: defrate 0 ignored. [ 101.497566][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.535535][ T7719] loop4: detected capacity change from 0 to 256 [ 101.545481][ T7731] loop1: detected capacity change from 0 to 512 [ 101.577145][ T7731] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #15: comm syz.1.1658: casefold flag without casefold feature [ 101.594519][ T7732] 9pnet_fd: Insufficient options for proto=fd [ 101.598263][ T7734] loop0: detected capacity change from 0 to 2048 [ 101.601005][ T7731] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.1658: couldn't read orphan inode 15 (err -117) [ 101.624780][ T7731] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.643363][ T5839] loop0: p1 < > p3 p4 < > [ 101.649242][ T5839] loop0: p3 start 4284289 is beyond EOD, truncated [ 101.664713][ T7734] loop0: p1 < > p3 p4 < > [ 101.681424][ T7734] loop0: p3 start 4284289 is beyond EOD, truncated [ 101.692749][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.749583][ T7741] 9pnet_fd: Insufficient options for proto=fd [ 101.804240][ T7744] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1668'. [ 101.816167][ T7747] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1670'. [ 101.832435][ T7747] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1670'. [ 101.847583][ T7752] lo speed is unknown, defaulting to 1000 [ 101.911885][ T7763] 9pnet_fd: Insufficient options for proto=fd [ 101.922387][ T7765] loop2: detected capacity change from 0 to 1024 [ 101.951012][ T7765] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 101.971183][ T7765] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 101.980621][ T7765] EXT4-fs (loop2): orphan cleanup on readonly fs [ 101.987246][ T7765] EXT4-fs warning (device loop2): ext4_enable_quotas:7172: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 102.001813][ T7765] EXT4-fs (loop2): Cannot turn on quotas: error -5 [ 102.013187][ T7764] loop0: detected capacity change from 0 to 512 [ 102.033010][ T7765] EXT4-fs (loop2): 1 truncate cleaned up [ 102.033826][ T7764] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #15: comm syz.0.1675: casefold flag without casefold feature [ 102.039085][ T7765] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 102.054104][ T7764] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.1675: couldn't read orphan inode 15 (err -117) [ 102.086365][ T7765] sch_fq: defrate 0 ignored. [ 102.091649][ T7764] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.104622][ T7776] loop3: detected capacity change from 0 to 2048 [ 102.121745][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.140983][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.151944][ T7776] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.196740][ T7786] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1682'. [ 102.222927][ T7788] 9pnet_fd: Insufficient options for proto=fd [ 102.311310][ T7792] lo speed is unknown, defaulting to 1000 [ 102.327624][ T7789] loop2: detected capacity change from 0 to 512 [ 102.335764][ T7789] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 102.345868][ T7791] FAULT_INJECTION: forcing a failure. [ 102.345868][ T7791] name failslab, interval 1, probability 0, space 0, times 0 [ 102.358610][ T7791] CPU: 0 UID: 0 PID: 7791 Comm: syz.0.1680 Not tainted syzkaller #0 PREEMPT(voluntary) [ 102.358638][ T7791] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 102.358652][ T7791] Call Trace: [ 102.358659][ T7791] [ 102.358670][ T7791] __dump_stack+0x1d/0x30 [ 102.358690][ T7791] dump_stack_lvl+0xe8/0x140 [ 102.358708][ T7791] dump_stack+0x15/0x1b [ 102.358724][ T7791] should_fail_ex+0x265/0x280 [ 102.358774][ T7791] ? __se_sys_memfd_create+0x1cc/0x590 [ 102.358846][ T7791] should_failslab+0x8c/0xb0 [ 102.358868][ T7791] __kmalloc_cache_noprof+0x4c/0x320 [ 102.358893][ T7791] ? fput+0x8f/0xc0 [ 102.358925][ T7791] __se_sys_memfd_create+0x1cc/0x590 [ 102.359019][ T7791] __x64_sys_memfd_create+0x31/0x40 [ 102.359039][ T7791] x64_sys_call+0x2abe/0x2ff0 [ 102.359124][ T7791] do_syscall_64+0xd2/0x200 [ 102.359152][ T7791] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 102.359176][ T7791] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 102.359224][ T7791] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 102.359244][ T7791] RIP: 0033:0x7f6920dbebe9 [ 102.359257][ T7791] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 102.359272][ T7791] RSP: 002b:00007f691f805e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 102.359350][ T7791] RAX: ffffffffffffffda RBX: 000000000000050a RCX: 00007f6920dbebe9 [ 102.359364][ T7791] RDX: 00007f691f805ef0 RSI: 0000000000000000 RDI: 00007f6920e427e8 [ 102.359376][ T7791] RBP: 0000200000000200 R08: 00007f691f805bb7 R09: 00007f691f805e40 [ 102.359455][ T7791] R10: 000000000000000a R11: 0000000000000202 R12: 00002000000001c0 [ 102.359467][ T7791] R13: 00007f691f805ef0 R14: 00007f691f805eb0 R15: 0000200000000740 [ 102.359556][ T7791] [ 102.539273][ T7789] EXT4-fs (loop2): orphan cleanup on readonly fs [ 102.546546][ T7789] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1679: bg 0: block 248: padding at end of block bitmap is not set [ 102.601801][ T7789] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.1679: Failed to acquire dquot type 1 [ 102.615340][ T7789] EXT4-fs (loop2): 1 truncate cleaned up [ 102.622476][ T7789] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 102.787616][ T7807] loop1: detected capacity change from 0 to 512 [ 102.794834][ T7807] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 102.818576][ T7807] EXT4-fs (loop1): orphan cleanup on readonly fs [ 102.837825][ T7807] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1685: bg 0: block 248: padding at end of block bitmap is not set [ 102.855133][ T7807] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.1685: Failed to acquire dquot type 1 [ 102.868564][ T7807] EXT4-fs (loop1): 1 truncate cleaned up [ 102.880955][ T7807] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 102.894999][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.964300][ T7814] loop3: detected capacity change from 0 to 1024 [ 102.971866][ T7814] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 103.000154][ T7789] syz.2.1679 (7789) used greatest stack depth: 9280 bytes left [ 103.008116][ T7814] loop3: detected capacity change from 0 to 1024 [ 103.026391][ T7814] EXT4-fs: Ignoring removed orlov option [ 103.038423][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.077316][ T7814] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.094783][ T7817] loop0: detected capacity change from 0 to 512 [ 103.111693][ T7817] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #15: comm syz.0.1690: casefold flag without casefold feature [ 103.151073][ T7817] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.1690: couldn't read orphan inode 15 (err -117) [ 103.167238][ T7826] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1693'. [ 103.178076][ T7817] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.202141][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.226180][ T7830] loop3: detected capacity change from 0 to 512 [ 103.233528][ T7832] FAULT_INJECTION: forcing a failure. [ 103.233528][ T7832] name failslab, interval 1, probability 0, space 0, times 0 [ 103.239877][ T7830] EXT4-fs: Ignoring removed mblk_io_submit option [ 103.246160][ T7832] CPU: 0 UID: 0 PID: 7832 Comm: syz.4.1696 Not tainted syzkaller #0 PREEMPT(voluntary) [ 103.246293][ T7832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 103.246306][ T7832] Call Trace: [ 103.246313][ T7832] [ 103.246321][ T7832] __dump_stack+0x1d/0x30 [ 103.246412][ T7832] dump_stack_lvl+0xe8/0x140 [ 103.246432][ T7832] dump_stack+0x15/0x1b [ 103.246448][ T7832] should_fail_ex+0x265/0x280 [ 103.246470][ T7832] should_failslab+0x8c/0xb0 [ 103.246496][ T7832] kmem_cache_alloc_noprof+0x50/0x310 [ 103.246575][ T7832] ? security_inode_alloc+0x37/0x100 [ 103.246654][ T7832] security_inode_alloc+0x37/0x100 [ 103.246681][ T7832] inode_init_always_gfp+0x4b7/0x500 [ 103.246729][ T7832] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 103.246752][ T7832] alloc_inode+0x58/0x170 [ 103.246774][ T7832] new_inode+0x1d/0xe0 [ 103.246858][ T7832] shmem_get_inode+0x244/0x750 [ 103.246882][ T7832] __shmem_file_setup+0x113/0x210 [ 103.246983][ T7832] shmem_file_setup+0x3b/0x50 [ 103.247016][ T7832] __se_sys_memfd_create+0x2c3/0x590 [ 103.247039][ T7832] __x64_sys_memfd_create+0x31/0x40 [ 103.247070][ T7832] x64_sys_call+0x2abe/0x2ff0 [ 103.247091][ T7832] do_syscall_64+0xd2/0x200 [ 103.247125][ T7832] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 103.247214][ T7832] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 103.247262][ T7832] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 103.247359][ T7832] RIP: 0033:0x7fda6252ebe9 [ 103.247375][ T7832] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 103.247392][ T7832] RSP: 002b:00007fda60f8ee18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 103.247412][ T7832] RAX: ffffffffffffffda RBX: 00000000000004f2 RCX: 00007fda6252ebe9 [ 103.247424][ T7832] RDX: 00007fda60f8eef0 RSI: 0000000000000000 RDI: 00007fda625b27e8 [ 103.247436][ T7832] RBP: 0000200000000600 R08: 00007fda60f8ebb7 R09: 00007fda60f8ee40 [ 103.247498][ T7832] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000000 [ 103.247510][ T7832] R13: 00007fda60f8eef0 R14: 00007fda60f8eeb0 R15: 00002000000002c0 [ 103.247528][ T7832] [ 103.349020][ T7837] loop4: detected capacity change from 0 to 2048 [ 103.351394][ T7830] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 103.356954][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.363931][ T7830] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a043c11c, mo2=0002] [ 103.413207][ T3292] loop4: p1 < > p3 p4 < > [ 103.421414][ T7830] System zones: [ 103.471168][ T3292] loop4: p3 start 4284289 is beyond EOD, [ 103.478892][ T7830] 1-12 [ 103.487811][ T3292] truncated [ 103.493101][ T7837] loop4: p1 < > p3 p4 < > [ 103.495755][ T7830] [ 103.501518][ T7837] loop4: p3 start 4284289 is beyond EOD, truncated [ 103.530940][ T7830] EXT4-fs error (device loop3): ext4_iget_extra_inode:5104: inode #15: comm syz.3.1695: corrupted in-inode xattr: e_value size too large [ 103.546719][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.559006][ T7830] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.1695: couldn't read orphan inode 15 (err -117) [ 103.593842][ T7842] loop0: detected capacity change from 0 to 512 [ 103.622669][ T7830] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.666741][ T7830] usb usb1: usbfs: interface 0 claimed by hub while 'syz.3.1695' sets config #0 [ 103.762305][ T7859] loop4: detected capacity change from 0 to 1024 [ 103.769081][ T7859] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 103.785226][ T7859] loop4: detected capacity change from 0 to 1024 [ 103.792795][ T7842] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.807415][ T7859] EXT4-fs: Ignoring removed orlov option [ 103.843296][ T7859] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.883589][ T7865] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 103.919159][ T7842] ext4 filesystem being mounted at /354/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 104.160985][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.201942][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.211993][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.236991][ T7874] FAULT_INJECTION: forcing a failure. [ 104.236991][ T7874] name failslab, interval 1, probability 0, space 0, times 0 [ 104.249754][ T7874] CPU: 1 UID: 0 PID: 7874 Comm: syz.3.1708 Not tainted syzkaller #0 PREEMPT(voluntary) [ 104.249782][ T7874] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 104.249799][ T7874] Call Trace: [ 104.249804][ T7874] [ 104.249811][ T7874] __dump_stack+0x1d/0x30 [ 104.249830][ T7874] dump_stack_lvl+0xe8/0x140 [ 104.249910][ T7874] dump_stack+0x15/0x1b [ 104.249926][ T7874] should_fail_ex+0x265/0x280 [ 104.249946][ T7874] should_failslab+0x8c/0xb0 [ 104.249969][ T7874] kmem_cache_alloc_node_noprof+0x57/0x320 [ 104.250029][ T7874] ? __alloc_skb+0x101/0x320 [ 104.250046][ T7874] __alloc_skb+0x101/0x320 [ 104.250062][ T7874] ? audit_log_start+0x365/0x6c0 [ 104.250092][ T7874] audit_log_start+0x380/0x6c0 [ 104.250144][ T7874] audit_seccomp+0x48/0x100 [ 104.250169][ T7874] ? __seccomp_filter+0x68c/0x10d0 [ 104.250248][ T7874] __seccomp_filter+0x69d/0x10d0 [ 104.250268][ T7874] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 104.250295][ T7874] ? vfs_write+0x7e8/0x960 [ 104.250387][ T7874] __secure_computing+0x82/0x150 [ 104.250408][ T7874] syscall_trace_enter+0xcf/0x1e0 [ 104.250432][ T7874] do_syscall_64+0xac/0x200 [ 104.250457][ T7874] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 104.250516][ T7874] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 104.250543][ T7874] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 104.250564][ T7874] RIP: 0033:0x7fdfe40aebe9 [ 104.250580][ T7874] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 104.250665][ T7874] RSP: 002b:00007fdfe2b17038 EFLAGS: 00000246 ORIG_RAX: 000000000000012e [ 104.250682][ T7874] RAX: ffffffffffffffda RBX: 00007fdfe42e5fa0 RCX: 00007fdfe40aebe9 [ 104.250694][ T7874] RDX: 0000200000000140 RSI: 000000000000000e RDI: 0000000000000000 [ 104.250732][ T7874] RBP: 00007fdfe2b17090 R08: 0000000000000000 R09: 0000000000000000 [ 104.250743][ T7874] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 104.250754][ T7874] R13: 00007fdfe42e6038 R14: 00007fdfe42e5fa0 R15: 00007ffcd30ed328 [ 104.250770][ T7874] [ 104.591861][ T7880] loop0: detected capacity change from 0 to 512 [ 104.618582][ T7880] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #15: comm syz.0.1707: casefold flag without casefold feature [ 104.657892][ T29] kauditd_printk_skb: 213 callbacks suppressed [ 104.657907][ T29] audit: type=1400 audit(1756976301.545:5075): avc: denied { create } for pid=7875 comm="syz.4.1706" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 104.684379][ T7888] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1713'. [ 104.689015][ T7880] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.1707: couldn't read orphan inode 15 (err -117) [ 104.708835][ T7897] loop3: detected capacity change from 0 to 1024 [ 104.715558][ T7897] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 104.726490][ T29] audit: type=1400 audit(1756976301.625:5076): avc: denied { connect } for pid=7875 comm="syz.4.1706" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 104.736212][ T7880] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.753288][ T7897] loop3: detected capacity change from 0 to 1024 [ 104.765424][ T7897] EXT4-fs: Ignoring removed orlov option [ 104.781794][ T7900] loop2: detected capacity change from 0 to 512 [ 104.791196][ T7897] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.824431][ T29] audit: type=1326 audit(1756976301.715:5077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7896 comm="syz.3.1716" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfe40aebe9 code=0x7ffc0000 [ 104.848026][ T29] audit: type=1326 audit(1756976301.715:5078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7896 comm="syz.3.1716" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7fdfe40aebe9 code=0x7ffc0000 [ 104.871444][ T29] audit: type=1326 audit(1756976301.715:5079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7896 comm="syz.3.1716" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfe40aebe9 code=0x7ffc0000 [ 104.875999][ T7903] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1718'. [ 104.894881][ T29] audit: type=1326 audit(1756976301.715:5080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7896 comm="syz.3.1716" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdfe40aebe9 code=0x7ffc0000 [ 104.903870][ T7903] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1718'. [ 104.936615][ T29] audit: type=1326 audit(1756976301.715:5081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7896 comm="syz.3.1716" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfe40aebe9 code=0x7ffc0000 [ 104.955323][ T7906] loop4: detected capacity change from 0 to 1024 [ 104.966471][ T29] audit: type=1400 audit(1756976301.765:5082): avc: denied { create } for pid=7902 comm="syz.4.1718" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 104.967683][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.985910][ T29] audit: type=1400 audit(1756976301.765:5083): avc: denied { ioctl } for pid=7902 comm="syz.4.1718" path="socket:[20022]" dev="sockfs" ino=20022 ioctlcmd=0x89e9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 105.021125][ T7906] EXT4-fs: Ignoring removed mblk_io_submit option [ 105.022585][ T7900] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.041837][ T7900] ext4 filesystem being mounted at /336/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 105.092043][ T7910] FAULT_INJECTION: forcing a failure. [ 105.092043][ T7910] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 105.104104][ T7906] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.105238][ T7910] CPU: 1 UID: 0 PID: 7910 Comm: syz.0.1719 Not tainted syzkaller #0 PREEMPT(voluntary) [ 105.105275][ T7910] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 105.105288][ T7910] Call Trace: [ 105.105294][ T7910] [ 105.105301][ T7910] __dump_stack+0x1d/0x30 [ 105.105322][ T7910] dump_stack_lvl+0xe8/0x140 [ 105.105407][ T7910] dump_stack+0x15/0x1b [ 105.105423][ T7910] should_fail_ex+0x265/0x280 [ 105.105468][ T7910] should_fail+0xb/0x20 [ 105.105486][ T7910] should_fail_usercopy+0x1a/0x20 [ 105.105509][ T7910] _copy_from_user+0x1c/0xb0 [ 105.105538][ T7910] ___sys_sendmsg+0xc1/0x1d0 [ 105.105651][ T7910] __x64_sys_sendmsg+0xd4/0x160 [ 105.105696][ T7910] x64_sys_call+0x191e/0x2ff0 [ 105.105785][ T7910] do_syscall_64+0xd2/0x200 [ 105.105813][ T7910] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 105.105842][ T7910] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 105.105895][ T7910] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 105.105964][ T7910] RIP: 0033:0x7f6920dbebe9 [ 105.105978][ T7910] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 105.106025][ T7910] RSP: 002b:00007f691f827038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 105.106044][ T7910] RAX: ffffffffffffffda RBX: 00007f6920ff5fa0 RCX: 00007f6920dbebe9 [ 105.106056][ T7910] RDX: 0000000000000090 RSI: 0000200000000600 RDI: 0000000000000003 [ 105.106069][ T7910] RBP: 00007f691f827090 R08: 0000000000000000 R09: 0000000000000000 [ 105.106141][ T7910] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 105.106153][ T7910] R13: 00007f6920ff6038 R14: 00007f6920ff5fa0 R15: 00007ffd2e318268 [ 105.106172][ T7910] [ 105.121099][ T29] audit: type=1400 audit(1756976302.015:5084): avc: denied { mount } for pid=7907 comm="syz.1.1721" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 105.128373][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.172820][ T7906] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, [ 105.184865][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.188873][ T7906] block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 105.343997][ T7906] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 105.356196][ T7906] EXT4-fs (loop4): This should not happen!! Data will be lost [ 105.356196][ T7906] [ 105.360918][ T7917] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 64 with max blocks 67 with error 28 [ 105.365926][ T7906] EXT4-fs (loop4): Total free blocks count 0 [ 105.378229][ T7917] EXT4-fs (loop4): This should not happen!! Data will be lost [ 105.378229][ T7917] [ 105.384244][ T7906] EXT4-fs (loop4): Free/Dirty block details [ 105.393883][ T7917] EXT4-fs (loop4): Total free blocks count 0 [ 105.399705][ T7906] EXT4-fs (loop4): free_blocks=68451041280 [ 105.405670][ T7917] EXT4-fs (loop4): Free/Dirty block details [ 105.507226][ T7930] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1727'. [ 105.545864][ T7936] loop0: detected capacity change from 0 to 512 [ 105.600249][ T7936] ext4 filesystem being mounted at /360/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 105.814884][ T7959] lo speed is unknown, defaulting to 1000 [ 105.950947][ T7967] loop1: detected capacity change from 0 to 2048 [ 106.450195][ T7983] loop4: detected capacity change from 0 to 512 [ 106.682138][ T7983] ext4 filesystem being mounted at /329/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.817420][ T7994] loop0: detected capacity change from 0 to 512 [ 106.947421][ T7994] EXT4-fs error (device loop0): ext4_read_inode_bitmap:139: comm syz.0.1753: Invalid inode bitmap blk 4 in block_group 0 [ 106.984590][ T8000] 9pnet_fd: Insufficient options for proto=fd [ 107.007368][ T7994] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000. [ 107.055962][ T8001] loop1: detected capacity change from 0 to 8192 [ 107.490366][ T8021] loop3: detected capacity change from 0 to 2048 [ 107.822119][ T8035] 9pnet_fd: Insufficient options for proto=fd [ 107.962744][ T8045] loop1: detected capacity change from 0 to 128 [ 109.292003][ T8071] 9pnet_fd: Insufficient options for proto=fd [ 109.625080][ T8089] loop0: detected capacity change from 0 to 512 [ 109.659804][ T29] kauditd_printk_skb: 208 callbacks suppressed [ 109.659818][ T29] audit: type=1326 audit(1756976306.545:5293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8091 comm="syz.1.1791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efc86cbebe9 code=0x7ffc0000 [ 109.735684][ T8098] loop1: detected capacity change from 0 to 512 [ 109.743667][ T8089] ext4 filesystem being mounted at /375/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 109.784197][ T29] audit: type=1326 audit(1756976306.585:5294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8091 comm="syz.1.1791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc86cbebe9 code=0x7ffc0000 [ 109.807792][ T29] audit: type=1326 audit(1756976306.585:5295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8091 comm="syz.1.1791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc86cbebe9 code=0x7ffc0000 [ 109.831185][ T29] audit: type=1326 audit(1756976306.585:5296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8091 comm="syz.1.1791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7efc86cbebe9 code=0x7ffc0000 [ 109.854616][ T29] audit: type=1326 audit(1756976306.585:5297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8091 comm="syz.1.1791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc86cbebe9 code=0x7ffc0000 [ 109.878352][ T29] audit: type=1326 audit(1756976306.585:5298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8091 comm="syz.1.1791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7efc86cbebe9 code=0x7ffc0000 [ 109.901711][ T29] audit: type=1326 audit(1756976306.585:5299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8091 comm="syz.1.1791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc86cbebe9 code=0x7ffc0000 [ 109.925177][ T29] audit: type=1326 audit(1756976306.585:5300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8091 comm="syz.1.1791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7efc86cbebe9 code=0x7ffc0000 [ 109.930021][ T8101] lo speed is unknown, defaulting to 1000 [ 109.948573][ T29] audit: type=1326 audit(1756976306.585:5301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8091 comm="syz.1.1791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc86cbebe9 code=0x7ffc0000 [ 109.977709][ T29] audit: type=1326 audit(1756976306.585:5302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8091 comm="syz.1.1791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc86cbebe9 code=0x7ffc0000 [ 110.010228][ T8098] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.1792: Invalid inode bitmap blk 4 in block_group 0 [ 110.065181][ T8098] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000. [ 110.117106][ T8107] 9pnet_fd: Insufficient options for proto=fd [ 110.217678][ T8122] loop1: detected capacity change from 0 to 256 [ 110.260662][ T8122] vfat: Bad value for 'shortname' [ 110.516087][ T8139] netlink: 'syz.1.1807': attribute type 4 has an invalid length. [ 110.593284][ T8142] netlink: 'syz.1.1807': attribute type 4 has an invalid length. [ 110.624584][ T3359] lo speed is unknown, defaulting to 1000 [ 110.632042][ T8139] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1807'. [ 110.646904][ T3359] lo speed is unknown, defaulting to 1000 [ 110.663033][ T8139] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 110.670652][ T8139] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 110.680879][ T8147] loop4: detected capacity change from 0 to 1024 [ 110.689497][ T8147] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 110.698086][ T8139] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 110.705515][ T8139] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 110.734134][ T8147] loop4: detected capacity change from 0 to 1024 [ 110.740673][ T8142] syz.1.1807 uses obsolete (PF_INET,SOCK_PACKET) [ 110.741047][ T8147] EXT4-fs: Ignoring removed orlov option [ 110.772220][ T8142] loop1: detected capacity change from 0 to 512 [ 110.894905][ T8154] 9pnet_fd: Insufficient options for proto=fd [ 110.963016][ T8161] loop0: detected capacity change from 0 to 1024 [ 110.983462][ T8161] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 111.004389][ T8161] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 111.013154][ T8161] EXT4-fs (loop0): orphan cleanup on readonly fs [ 111.020107][ T8161] EXT4-fs warning (device loop0): ext4_enable_quotas:7172: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 111.034643][ T8161] EXT4-fs (loop0): Cannot turn on quotas: error -5 [ 111.043980][ T8161] EXT4-fs (loop0): 1 truncate cleaned up [ 111.073463][ T8167] loop4: detected capacity change from 0 to 1024 [ 111.097592][ T8153] sch_fq: defrate 0 ignored. [ 111.118322][ T8167] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 111.126619][ T8169] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1819'. [ 111.182706][ T8167] loop4: detected capacity change from 0 to 1024 [ 111.191962][ T8167] EXT4-fs: Ignoring removed orlov option [ 111.349702][ T8185] 9pnet_fd: Insufficient options for proto=fd [ 111.443970][ T8192] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1829'. [ 111.521069][ T8196] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1831'. [ 111.596434][ T8200] 9pnet_fd: Insufficient options for proto=fd [ 111.755345][ T8213] 9pnet_fd: Insufficient options for proto=fd [ 111.865703][ T8223] loop2: detected capacity change from 0 to 512 [ 111.953668][ T8223] EXT4-fs warning (device loop2): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 111.972774][ T8230] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1842'. [ 112.036348][ T8235] loop1: detected capacity change from 0 to 1024 [ 112.043266][ T8223] EXT4-fs (loop2): mount failed [ 112.064921][ T8235] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 112.085352][ T8235] loop1: detected capacity change from 0 to 1024 [ 112.093289][ T8235] EXT4-fs: Ignoring removed orlov option [ 112.383088][ T8258] loop4: detected capacity change from 0 to 512 [ 112.449597][ T8258] ext4 filesystem being mounted at /355/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 112.626258][ T8276] loop0: detected capacity change from 0 to 512 [ 112.641052][ T8276] EXT4-fs error (device loop0): ext4_read_inode_bitmap:139: comm syz.0.1860: Invalid inode bitmap blk 4 in block_group 0 [ 112.713825][ T8276] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000. [ 112.825262][ T8289] loop0: detected capacity change from 0 to 512 [ 112.904149][ T8289] ext4 filesystem being mounted at /388/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 113.117611][ T8313] loop3: detected capacity change from 0 to 1024 [ 113.146808][ T8313] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 113.169416][ T8317] loop2: detected capacity change from 0 to 1024 [ 113.191720][ T8317] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 113.204450][ T8313] loop3: detected capacity change from 0 to 1024 [ 113.217914][ T8317] netlink: 72 bytes leftover after parsing attributes in process `syz.2.1876'. [ 113.232620][ T8313] EXT4-fs: Ignoring removed orlov option [ 113.400070][ T8333] lo speed is unknown, defaulting to 1000 [ 113.443216][ T8332] netlink: 72 bytes leftover after parsing attributes in process `syz.3.1874'. [ 113.506381][ T8337] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 113.525024][ T8337] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 114.212478][ T8354] 9pnet_fd: Insufficient options for proto=fd [ 114.305407][ T8356] loop1: detected capacity change from 0 to 2048 [ 114.560611][ T8371] loop0: detected capacity change from 0 to 2048 [ 114.766507][ T29] kauditd_printk_skb: 208 callbacks suppressed [ 114.766522][ T29] audit: type=1326 audit(1756976311.655:5509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8362 comm="syz.4.1894" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda6252ebe9 code=0x7ffc0000 [ 114.796373][ T29] audit: type=1326 audit(1756976311.655:5510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8362 comm="syz.4.1894" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda6252ebe9 code=0x7ffc0000 [ 114.878792][ T29] audit: type=1326 audit(1756976311.665:5511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8362 comm="syz.4.1894" exe="/root/syz-executor" sig=0 arch=c000003e syscall=27 compat=0 ip=0x7fda6252ebe9 code=0x7ffc0000 [ 114.902179][ T29] audit: type=1326 audit(1756976311.665:5512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8362 comm="syz.4.1894" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda6252ebe9 code=0x7ffc0000 [ 114.925719][ T29] audit: type=1326 audit(1756976311.665:5513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8362 comm="syz.4.1894" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda6252ebe9 code=0x7ffc0000 [ 114.985001][ T29] audit: type=1326 audit(1756976311.775:5514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8391 comm="syz.1.1903" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc86cbebe9 code=0x7ffc0000 [ 115.008516][ T29] audit: type=1326 audit(1756976311.775:5515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8391 comm="syz.1.1903" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc86cbebe9 code=0x7ffc0000 [ 115.032061][ T29] audit: type=1326 audit(1756976311.775:5516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8391 comm="syz.1.1903" exe="/root/syz-executor" sig=0 arch=c000003e syscall=115 compat=0 ip=0x7efc86cbebe9 code=0x7ffc0000 [ 115.055765][ T29] audit: type=1326 audit(1756976311.775:5517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8391 comm="syz.1.1903" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc86cbebe9 code=0x7ffc0000 [ 115.079243][ T29] audit: type=1326 audit(1756976311.775:5518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8391 comm="syz.1.1903" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7efc86cbebe9 code=0x7ffc0000 [ 115.153725][ T8399] loop0: detected capacity change from 0 to 2048 [ 115.258807][ T8412] 9pnet_fd: Insufficient options for proto=fd [ 115.706873][ T8439] loop2: detected capacity change from 0 to 1024 [ 115.723672][ T8439] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 115.759379][ T8439] netlink: 72 bytes leftover after parsing attributes in process `syz.2.1921'. [ 116.007975][ T8453] 9pnet_fd: Insufficient options for proto=fd [ 116.062181][ T8457] 8021q: adding VLAN 0 to HW filter on device bond5 [ 116.304316][ T8478] 9pnet_fd: Insufficient options for proto=fd [ 116.700375][ T8487] netlink: 64 bytes leftover after parsing attributes in process `syz.0.1941'. [ 116.968489][ T8504] 9pnet_fd: Insufficient options for proto=fd [ 117.035649][ T8512] netlink: 64 bytes leftover after parsing attributes in process `syz.0.1953'. [ 117.097186][ T8514] loop0: detected capacity change from 0 to 512 [ 117.152832][ T8514] ext4 filesystem being mounted at /403/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 117.302574][ T8528] lo speed is unknown, defaulting to 1000 [ 117.339991][ T8529] loop4: detected capacity change from 0 to 1024 [ 118.149875][ T8529] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 118.183961][ T8526] netlink: 72 bytes leftover after parsing attributes in process `syz.4.1959'. [ 119.254288][ T8580] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1980'. [ 119.269318][ T8582] 9pnet_fd: Insufficient options for proto=fd [ 119.301105][ T8585] loop1: detected capacity change from 0 to 2048 [ 119.376804][ T8596] 9pnet_fd: Insufficient options for proto=fd [ 119.421350][ T8600] loop3: detected capacity change from 0 to 512 [ 119.513696][ T8600] ext4 filesystem being mounted at /406/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 119.724547][ T8617] 8021q: adding VLAN 0 to HW filter on device bond6 [ 119.738601][ T8620] 9pnet_fd: Insufficient options for proto=fd [ 119.906775][ T29] kauditd_printk_skb: 415 callbacks suppressed [ 119.906789][ T29] audit: type=1326 audit(1756976316.795:5934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8630 comm="syz.4.1998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda6252ebe9 code=0x7ffc0000 [ 119.966403][ T29] audit: type=1326 audit(1756976316.805:5935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8630 comm="syz.4.1998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=115 compat=0 ip=0x7fda6252ebe9 code=0x7ffc0000 [ 119.990087][ T29] audit: type=1326 audit(1756976316.805:5936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8630 comm="syz.4.1998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda6252ebe9 code=0x7ffc0000 [ 120.013652][ T29] audit: type=1326 audit(1756976316.805:5937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8630 comm="syz.4.1998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda6252ebe9 code=0x7ffc0000 [ 120.037195][ T29] audit: type=1326 audit(1756976316.805:5938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8630 comm="syz.4.1998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fda6252ebe9 code=0x7ffc0000 [ 120.060579][ T29] audit: type=1326 audit(1756976316.805:5939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8630 comm="syz.4.1998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda6252ebe9 code=0x7ffc0000 [ 120.084087][ T29] audit: type=1326 audit(1756976316.805:5940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8630 comm="syz.4.1998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7fda6252ebe9 code=0x7ffc0000 [ 120.107440][ T29] audit: type=1326 audit(1756976316.805:5941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8630 comm="syz.4.1998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda6252ebe9 code=0x7ffc0000 [ 120.130834][ T29] audit: type=1326 audit(1756976316.805:5942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8630 comm="syz.4.1998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=65 compat=0 ip=0x7fda6252ebe9 code=0x7ffc0000 [ 120.154195][ T29] audit: type=1326 audit(1756976316.805:5943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8630 comm="syz.4.1998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda6252ebe9 code=0x7ffc0000 [ 120.263330][ T8642] loop0: detected capacity change from 0 to 512 [ 120.335124][ T8642] ext4 filesystem being mounted at /415/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 120.753643][ T8663] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2009'. [ 120.831237][ T8663] netlink: 32 bytes leftover after parsing attributes in process `syz.0.2009'. [ 120.862838][ T8669] loop2: detected capacity change from 0 to 1024 [ 120.892472][ T8669] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 120.947566][ T8669] loop2: detected capacity change from 0 to 1024 [ 120.963094][ T8669] EXT4-fs: Ignoring removed orlov option [ 120.973860][ T8672] loop0: detected capacity change from 0 to 1024 [ 120.980562][ T8672] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 120.994673][ T8672] loop0: detected capacity change from 0 to 1024 [ 121.003930][ T8672] EXT4-fs: Ignoring removed orlov option [ 121.136655][ T8686] netlink: 72 bytes leftover after parsing attributes in process `syz.0.2012'. [ 121.181237][ T8683] loop1: detected capacity change from 0 to 512 [ 121.191417][ T8683] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 121.201325][ T8683] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 121.247266][ T8684] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2016'. [ 121.259287][ T8684] team0: Device macsec1 is already an upper device of the team interface [ 121.366243][ T8683] netlink: zone id is out of range [ 121.371594][ T8683] netlink: zone id is out of range [ 121.377007][ T8683] netlink: zone id is out of range [ 121.382199][ T8683] netlink: zone id is out of range [ 121.388349][ T8683] netlink: zone id is out of range [ 121.393524][ T8683] netlink: zone id is out of range [ 121.398652][ T8683] netlink: zone id is out of range [ 121.405714][ T8683] netlink: zone id is out of range [ 121.410930][ T8683] netlink: zone id is out of range [ 121.442090][ T8699] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2022'. [ 121.455525][ T8683] netlink: zone id is out of range [ 121.471283][ T8699] netlink: 32 bytes leftover after parsing attributes in process `syz.3.2022'. [ 121.564913][ T8711] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2027'. [ 121.633292][ T8701] loop0: detected capacity change from 0 to 512 [ 121.662339][ T8701] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #15: comm syz.0.2023: casefold flag without casefold feature [ 121.800758][ T8701] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.2023: couldn't read orphan inode 15 (err -117) [ 122.143549][ T8724] loop1: detected capacity change from 0 to 1024 [ 122.159982][ T8724] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 122.195653][ T8724] loop1: detected capacity change from 0 to 1024 [ 122.228209][ T8724] EXT4-fs: Ignoring removed orlov option [ 122.232041][ T8734] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2036'. [ 122.261205][ T8734] netlink: 32 bytes leftover after parsing attributes in process `syz.3.2036'. [ 122.533132][ T8757] netlink: 72 bytes leftover after parsing attributes in process `syz.1.2032'. [ 122.616426][ T8763] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 122.885811][ T8773] loop0: detected capacity change from 0 to 512 [ 122.904793][ T8775] loop4: detected capacity change from 0 to 128 [ 122.913262][ T8773] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 122.921978][ T8773] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 122.929517][ T8773] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 123.047935][ T8781] loop4: detected capacity change from 0 to 2048 [ 123.205905][ T8795] loop0: detected capacity change from 0 to 2048 [ 123.269292][ T8799] netlink: 96 bytes leftover after parsing attributes in process `syz.4.2058'. [ 123.293256][ T8799] vxcan1: entered allmulticast mode [ 123.298617][ T8799] vxcan1: left allmulticast mode [ 123.491456][ T8809] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 123.541501][ T8807] loop0: detected capacity change from 0 to 8192 [ 123.981472][ T8825] loop2: detected capacity change from 0 to 2048 [ 124.142053][ T8838] 8021q: adding VLAN 0 to HW filter on device bond2 [ 124.272249][ T8848] 9pnet_fd: Insufficient options for proto=fd [ 124.412634][ T8856] sch_fq: defrate 0 ignored. [ 124.475379][ T8860] loop0: detected capacity change from 0 to 1024 [ 124.482240][ T8860] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 124.505654][ T8860] loop0: detected capacity change from 0 to 1024 [ 124.512990][ T8860] EXT4-fs: Ignoring removed orlov option [ 124.716002][ T8869] loop2: detected capacity change from 0 to 2048 [ 124.869919][ T8885] sch_fq: defrate 0 ignored. [ 124.908809][ T29] kauditd_printk_skb: 209 callbacks suppressed [ 124.908824][ T29] audit: type=1326 audit(1756976321.795:6153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8888 comm="syz.3.2092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfe40aebe9 code=0x7ffc0000 [ 124.941241][ T29] audit: type=1326 audit(1756976321.805:6154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8888 comm="syz.3.2092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fdfe40aebe9 code=0x7ffc0000 [ 124.964720][ T29] audit: type=1326 audit(1756976321.805:6155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8888 comm="syz.3.2092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfe40aebe9 code=0x7ffc0000 [ 124.988154][ T29] audit: type=1326 audit(1756976321.805:6156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8888 comm="syz.3.2092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfe40aebe9 code=0x7ffc0000 [ 125.509411][ T8906] FAULT_INJECTION: forcing a failure. [ 125.509411][ T8906] name failslab, interval 1, probability 0, space 0, times 0 [ 125.522092][ T8906] CPU: 1 UID: 0 PID: 8906 Comm: syz.4.2098 Not tainted syzkaller #0 PREEMPT(voluntary) [ 125.522151][ T8906] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 125.522163][ T8906] Call Trace: [ 125.522169][ T8906] [ 125.522225][ T8906] __dump_stack+0x1d/0x30 [ 125.522244][ T8906] dump_stack_lvl+0xe8/0x140 [ 125.522261][ T8906] dump_stack+0x15/0x1b [ 125.522308][ T8906] should_fail_ex+0x265/0x280 [ 125.522328][ T8906] should_failslab+0x8c/0xb0 [ 125.522399][ T8906] kmem_cache_alloc_noprof+0x50/0x310 [ 125.522424][ T8906] ? audit_log_start+0x365/0x6c0 [ 125.522529][ T8906] audit_log_start+0x365/0x6c0 [ 125.522562][ T8906] audit_seccomp+0x48/0x100 [ 125.522651][ T8906] ? __seccomp_filter+0x68c/0x10d0 [ 125.522671][ T8906] __seccomp_filter+0x69d/0x10d0 [ 125.522694][ T8906] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 125.522725][ T8906] ? vfs_write+0x7e8/0x960 [ 125.522768][ T8906] ? __rcu_read_unlock+0x4f/0x70 [ 125.522902][ T8906] ? __fget_files+0x184/0x1c0 [ 125.522926][ T8906] __secure_computing+0x82/0x150 [ 125.522978][ T8906] syscall_trace_enter+0xcf/0x1e0 [ 125.523005][ T8906] do_syscall_64+0xac/0x200 [ 125.523081][ T8906] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 125.523106][ T8906] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 125.523202][ T8906] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 125.523276][ T8906] RIP: 0033:0x7fda6252ebe9 [ 125.523293][ T8906] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 125.523328][ T8906] RSP: 002b:00007fda60f8f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000117 [ 125.523415][ T8906] RAX: ffffffffffffffda RBX: 00007fda62765fa0 RCX: 00007fda6252ebe9 [ 125.523427][ T8906] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 125.523440][ T8906] RBP: 00007fda60f8f090 R08: 0000000000000000 R09: 0000000000000000 [ 125.523501][ T8906] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 125.523514][ T8906] R13: 00007fda62766038 R14: 00007fda62765fa0 R15: 00007ffe46bd2d68 [ 125.523530][ T8906] [ 125.523536][ T8906] audit: audit_lost=4 audit_rate_limit=0 audit_backlog_limit=64 [ 125.679790][ T29] audit: type=1326 audit(1756976322.395:6157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8905 comm="syz.4.2098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda6252ebe9 code=0x7ffc0000 [ 125.685624][ T8906] audit: out of memory in audit_log_start [ 125.693649][ T29] audit: type=1326 audit(1756976322.395:6158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8905 comm="syz.4.2098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda6252ebe9 code=0x7ffc0000 [ 125.774241][ T8520] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 125.788500][ T29] audit: type=1326 audit(1756976322.395:6159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8905 comm="syz.4.2098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fda6252d550 code=0x7ffc0000 [ 125.788549][ T29] audit: type=1326 audit(1756976322.405:6160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8905 comm="syz.4.2098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fda6252d69f code=0x7ffc0000 [ 125.910932][ T8916] sch_fq: defrate 0 ignored. [ 125.938181][ T8921] 8021q: adding VLAN 0 to HW filter on device bond4 [ 126.143407][ T8939] loop2: detected capacity change from 0 to 2048 [ 126.415396][ T8949] __nla_validate_parse: 2 callbacks suppressed [ 126.415411][ T8949] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2115'. [ 126.515705][ T8952] 9pnet_fd: Insufficient options for proto=fd [ 126.681683][ T8962] loop1: detected capacity change from 0 to 1024 [ 126.717184][ T8962] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 126.772029][ T8962] loop1: detected capacity change from 0 to 1024 [ 126.784367][ T8962] EXT4-fs: Ignoring removed orlov option [ 126.978800][ T8989] 9pnet_fd: Insufficient options for proto=fd [ 127.201798][ T8995] loop3: detected capacity change from 0 to 1024 [ 127.208797][ T8995] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 127.233848][ T8995] loop3: detected capacity change from 0 to 1024 [ 127.247060][ T8995] EXT4-fs: Ignoring removed orlov option [ 127.255430][ T8999] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 127.430775][ T8995] EXT4-fs mount: 68 callbacks suppressed [ 127.430791][ T8995] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 127.538924][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.611857][ T9012] 8021q: adding VLAN 0 to HW filter on device bond5 [ 127.649607][ T9016] netlink: 72 bytes leftover after parsing attributes in process `syz.3.2132'. [ 127.792795][ T9020] loop4: detected capacity change from 0 to 2048 [ 127.820827][ T9020] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 127.849276][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.910038][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.998063][ T9029] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 128.006003][ T9029] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 128.072623][ T9036] 9pnet_fd: Insufficient options for proto=fd [ 128.353457][ T9055] loop1: detected capacity change from 0 to 2048 [ 128.431059][ T9055] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.475679][ T9067] 9pnet_fd: Insufficient options for proto=fd [ 128.545811][ T9072] loop3: detected capacity change from 0 to 1024 [ 128.552868][ T9072] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 128.578419][ T9072] loop3: detected capacity change from 0 to 1024 [ 128.586724][ T9072] EXT4-fs: Ignoring removed orlov option [ 128.597154][ T9072] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 128.782094][ T9094] netlink: 72 bytes leftover after parsing attributes in process `syz.3.2160'. [ 128.917094][ T9097] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 129.165251][ T9100] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 129.177834][ T9100] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 129.217175][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.330579][ T9100] bond0: (slave ipvlan2): Error -95 calling set_mac_address [ 129.446047][ T9107] 9pnet_fd: Insufficient options for proto=fd [ 129.518304][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.797068][ T9120] sch_fq: defrate 0 ignored. [ 129.920351][ T9135] loop1: detected capacity change from 0 to 2048 [ 129.935081][ T9137] 9pnet_fd: Insufficient options for proto=fd [ 129.976093][ T29] kauditd_printk_skb: 142 callbacks suppressed [ 129.976107][ T29] audit: type=1326 audit(1756976326.845:6303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9138 comm="syz.3.2183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfe40aebe9 code=0x7ffc0000 [ 130.005904][ T29] audit: type=1326 audit(1756976326.845:6304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9138 comm="syz.3.2183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdfe40aebe9 code=0x7ffc0000 [ 130.029379][ T29] audit: type=1326 audit(1756976326.845:6305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9138 comm="syz.3.2183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfe40aebe9 code=0x7ffc0000 [ 130.052805][ T29] audit: type=1326 audit(1756976326.845:6306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9138 comm="syz.3.2183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdfe40aebe9 code=0x7ffc0000 [ 130.054107][ T9135] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.076254][ T29] audit: type=1326 audit(1756976326.845:6307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9138 comm="syz.3.2183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfe40aebe9 code=0x7ffc0000 [ 130.111661][ T29] audit: type=1326 audit(1756976326.845:6308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9138 comm="syz.3.2183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfe40aebe9 code=0x7ffc0000 [ 130.135128][ T29] audit: type=1326 audit(1756976326.845:6309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9138 comm="syz.3.2183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfe40aebe9 code=0x7ffc0000 [ 130.158615][ T29] audit: type=1326 audit(1756976326.845:6310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9138 comm="syz.3.2183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fdfe40aebe9 code=0x7ffc0000 [ 130.182199][ T29] audit: type=1326 audit(1756976326.845:6311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9138 comm="syz.3.2183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfe40aebe9 code=0x7ffc0000 [ 130.205834][ T29] audit: type=1326 audit(1756976326.845:6312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9138 comm="syz.3.2183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fdfe40aebe9 code=0x7ffc0000 [ 130.276295][ T9148] 9pnet_fd: Insufficient options for proto=fd [ 130.308163][ T9150] loop2: detected capacity change from 0 to 1024 [ 130.321807][ T9150] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 130.347034][ T9150] loop2: detected capacity change from 0 to 1024 [ 130.356020][ T9150] EXT4-fs: Ignoring removed orlov option [ 130.375611][ T9150] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.444719][ T9158] sch_fq: defrate 0 ignored. [ 130.486473][ T9168] 9pnet_fd: Insufficient options for proto=fd [ 130.517379][ T9170] loop3: detected capacity change from 0 to 2048 [ 130.519644][ T9168] syz.0.2195 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 130.546545][ T9170] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.676802][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.775527][ T9186] 9pnet_fd: Insufficient options for proto=fd [ 130.848650][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.926190][ T9194] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 130.961497][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.155047][ T9204] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2206'. [ 131.295965][ T9209] loop2: detected capacity change from 0 to 2048 [ 131.351231][ T9209] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 131.389958][ T9213] bond0: (slave ipvlan0): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 131.402356][ T9213] bond0: (slave ipvlan0): The slave device specified does not support setting the MAC address [ 131.414508][ T9213] bond0: (slave ipvlan0): Error -95 calling set_mac_address [ 131.629434][ T9219] 9pnet_fd: Insufficient options for proto=fd [ 131.904564][ T9237] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2220'. [ 131.988476][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.041663][ T9247] 9pnet_fd: Insufficient options for proto=fd [ 132.168983][ T9263] netlink: 32 bytes leftover after parsing attributes in process `syz.0.2230'. [ 132.259688][ T9277] bond0: (slave ipvlan0): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 132.268419][ T9275] loop2: detected capacity change from 0 to 2048 [ 132.272064][ T9277] bond0: (slave ipvlan0): The slave device specified does not support setting the MAC address [ 132.295190][ T9277] bond0: (slave ipvlan0): Error -95 calling set_mac_address [ 132.306651][ T9281] loop4: detected capacity change from 0 to 512 [ 132.339707][ T9281] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #15: comm syz.4.2233: casefold flag without casefold feature [ 132.393509][ T9281] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.2233: couldn't read orphan inode 15 (err -117) [ 132.406305][ T9281] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.415402][ T9275] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 132.518729][ T9286] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 132.598522][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.128317][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.231169][ T9306] loop2: detected capacity change from 0 to 2048 [ 133.239627][ T9307] netlink: 32 bytes leftover after parsing attributes in process `syz.4.2246'. [ 133.281409][ T9306] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: writeback. [ 133.336858][ T9314] loop3: detected capacity change from 0 to 1024 [ 133.343556][ T9314] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 133.358390][ T9314] loop3: detected capacity change from 0 to 1024 [ 133.365162][ T9314] EXT4-fs: Ignoring removed orlov option [ 133.372782][ T9314] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.387521][ T9316] sch_fq: defrate 0 ignored. [ 133.471400][ T9325] ================================================================== [ 133.479500][ T9325] BUG: KCSAN: data-race in filemap_read / filemap_read [ 133.486348][ T9325] [ 133.488671][ T9325] write to 0xffff88811835b3a8 of 8 bytes by task 9314 on cpu 1: [ 133.496294][ T9325] filemap_read+0x974/0xa00 [ 133.500797][ T9325] generic_file_read_iter+0x79/0x330 [ 133.506072][ T9325] ext4_file_read_iter+0x1cc/0x290 [ 133.511190][ T9325] copy_splice_read+0x43f/0x660 [ 133.516034][ T9325] splice_direct_to_actor+0x290/0x680 [ 133.521402][ T9325] do_splice_direct+0xda/0x150 [ 133.526159][ T9325] do_sendfile+0x380/0x650 [ 133.530581][ T9325] __x64_sys_sendfile64+0x105/0x150 [ 133.535784][ T9325] x64_sys_call+0x2bb0/0x2ff0 [ 133.540459][ T9325] do_syscall_64+0xd2/0x200 [ 133.544971][ T9325] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 133.550862][ T9325] [ 133.553171][ T9325] read to 0xffff88811835b3a8 of 8 bytes by task 9325 on cpu 0: [ 133.560694][ T9325] filemap_read+0x6f/0xa00 [ 133.565090][ T9325] generic_file_read_iter+0x79/0x330 [ 133.570356][ T9325] ext4_file_read_iter+0x1cc/0x290 [ 133.575450][ T9325] copy_splice_read+0x43f/0x660 [ 133.580279][ T9325] splice_direct_to_actor+0x290/0x680 [ 133.585629][ T9325] do_splice_direct+0xda/0x150 [ 133.590367][ T9325] do_sendfile+0x380/0x650 [ 133.594769][ T9325] __x64_sys_sendfile64+0x105/0x150 [ 133.599961][ T9325] x64_sys_call+0x2bb0/0x2ff0 [ 133.604616][ T9325] do_syscall_64+0xd2/0x200 [ 133.609102][ T9325] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 133.614992][ T9325] [ 133.617290][ T9325] value changed: 0x0000000000000187 -> 0x0000000000000188 [ 133.624369][ T9325] [ 133.626667][ T9325] Reported by Kernel Concurrency Sanitizer on: [ 133.632792][ T9325] CPU: 0 UID: 0 PID: 9325 Comm: syz.3.2248 Not tainted syzkaller #0 PREEMPT(voluntary) [ 133.642483][ T9325] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 133.652517][ T9325] ================================================================== [ 133.710919][ T9314] netlink: 72 bytes leftover after parsing attributes in process `syz.3.2248'. [ 133.817026][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.048045][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000900.