last executing test programs: 46.713301824s ago: executing program 4 (id=4247): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3ff, @void, @value}, 0x94) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x1c, &(0x7f0000000280)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x2}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, 0x25, r1, 0x8, &(0x7f00000001c0)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0xd, 0x7, 0x2}, 0x10, 0x0, 0x0, 0x3, 0x0, &(0x7f00000003c0)=[{0x3, 0x3, 0xd, 0x5}, {0x5, 0x4, 0xd, 0x5}, {0x2, 0x3, 0x3, 0x6}], 0x10, 0x1, @void, @value}, 0x94) bpf$TOKEN_CREATE(0x24, &(0x7f0000000400)={0x0, r0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @broadcast}) write$tun(r4, &(0x7f0000003100)={@val={0x3, 0x800}, @val={0x1, 0x0, 0x0, 0x800, 0x14, 0x16}, @ipv4=@tcp={{0x7, 0x4, 0x3, 0x3, 0xfc0, 0x65, 0x0, 0xa2, 0x6, 0x0, @local, @remote, {[@generic={0x94, 0x5, "a61698"}]}}, {{0x4e22, 0x4e21, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x8, 0x5, 0x0, 0x6}, {"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"}}}}, 0xfce) 46.482050497s ago: executing program 4 (id=4248): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0}, &(0x7f0000000600)=0x14) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000005c0)={@ifindex=r2, 0x15, 0x1, 0xffffff00, &(0x7f0000000180), 0x0, 0x0, &(0x7f00000001c0)=[0x0], 0x0, &(0x7f0000000500)}, 0x40) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="1802000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) open(&(0x7f0000000080)='./bus\x00', 0x143c62, 0x0) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') syz_usb_connect(0x5, 0x3d, &(0x7f0000001cc0)=ANY=[@ANYBLOB="12010000297ffb4071180603d21a0000000109022b00010002000009040b40000e01000f082402010303650209240202f9ff030046082402010802050583a2fd9e3a1111b948f0eda8075ab6a1c669a859737d90bc06dd878f6b9bf2332070e2cb0da473a7bf971ed94a9caac040f36447a1a6977bface1ffcbc0d54cdd234e71f46c47ceb265c6a71116a4cfcbb0e4b1753eef4e52fe9c76a1d155d9b8f6404ee41d2b8472b1d24d953327963ab151323cbd0f7ac51c3c3ae9887fbdb4c109399b62e80a64f1529e546ca66bd58ea55a4d2f835d343f7cc5af403cd689e777a4077f39af0a75f7153990d"], 0x0) 43.810484199s ago: executing program 4 (id=4292): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[], 0xdc}}, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2a0, 0x110, 0x25, 0x148, 0x110, 0x60, 0x208, 0x2a8, 0x2a8, 0x208, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x110, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x44, 0x2, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@connlabel={{0x28}, {0xff0d, 0x1}}]}, @unspec=@NOTRACK={0x20}}, {{@ip={@broadcast, @rand_addr=0x64010101, 0x0, 0xff000000, 'veth1_to_bond\x00', 'veth0\x00', {}, {0xff}, 0x0, 0x0, 0x62}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}, {0x4}}, @common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x9, 0x2, 0x2}}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x300) 43.78355537s ago: executing program 4 (id=4293): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000200)='./bus\x00', 0x3000000, &(0x7f0000000080), 0x1, 0x519, &(0x7f0000000340)="$eJzs3W1rY1kdAPD/TZpuZ6ZrsyoyLri7uCszi07Sbt3dKrK7guirBXV9P9Y2LaVpU5p0nJZBO/gBBBEV/AC+EfwAgsxHEGFA34uKIjqjL3Wu3OQG+5C0oU0ns+nvB6c55z6c/zmX5uY+HO4N4NJ6JSLei4hiRLweETP59EKeYr+TsuUeP7q3lKUk0vSDfySR5NO6dWXliYi4lq82FRHf/FrEd5LjcZu7e+uL9XptOy9XWxtb1ebu3q21jcXV2mptc35+7q2FtxfeXJhNc+fqZzki3vnKX37yw1989Z3ffO67f7z9t5vfy5r1pU902h0RS+cK0Een7lJ7W3Rl22j7IoKNSNafUnHUrQAAYBDZMf5HI+LT7eP/mSi2j+YAAACAcZK+Ox3/SSJSAAAAYGwVImI6kkIlHwswHYVCpdIZw/vxuFqoN5qtz640djaXs3kR5SgVVtbqtdl8rHA5SklWnsvH2HbLbxwpz0fECxHx45kr7XJlqVFfHvXFDwAAALgkrr18+Pz/3zOFdh4AAAAYM+W+BQAAAGBcOOUHAACA8ef8HwAAAMba199/P0tp9z3ey3d2d9Ybd24t15rrlY2dpcpSY3urstporLaf2bdxWn31RmPr87G5c7faqjVb1ebu3u2Nxs5m6/baoVdgAwAAAE/RCy8/+EMSEftfvNJOkT8HEOCQP4+6AcAwFUfdAGBkJkbdAGBkSqcuYQ8B4y45Zf7xwTuda4Xx24tpDwAAMHw3Pnn8/v9kPu/0awPAh5mxPgBw+bi7B5dX6awjAK8PuyXAqHyk8/Fcv/l9H94xwP3/zjWGND1TwwAAgKGZbqekUMmP06ejUKhUIp5vvxaglKys1Wuz+fnB72dKz2XlufaayaljhgEAAAAAAAAAAAAAAAAAAAAAAACAjjRNIgUAAADGWkThr0n7af4RN2Zemz58deDIW79+/sFP7y62WttzEZPJP2eySZMR0fpZPv2N1CsBAAAA4BnQOU/PP+dG3RoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAxs3jR/eWuulpxv37lyOi3Cv+REy1P6eiFBFX/5XExIH1kogoDiH+/v2IuN4rfhJP0jQt563oFf/KBccvtzdN7/iFiLg2hPhwmT3I9j/v9fr+FeKV9mfv799Ens6ru/+bzMsH43f3f8U++5/nj5T7efHhr6p949+PeHGi9/6nGz/pxD8UIiu8OmAfv/2tvb2eMw5U2Sv+wVjV1sZWtbm7d2ttY3G1tlrbnJ+fe2vh7YU3F2arK2v1Wv63Z5gfferXT07q/9U+8cuH+39s+782UO/T+O/Du48+1imUesW/+Wrv39/rfeIX8t++z+T5bP6Nbn6/kz/opV/+7qWT+r/cp/9Tp/T/5kD9jy+8/o0f/KnnnGNbAwB4Gpq7e+uL9Xpt+4TM1ADLDJwpDqWed4fWnmclE89GM0aVSb/f+X88Xz3nXP1YJj3P6hMxhGZMHvueFuOsFSYR+1ldA/5DAgAAY+b/B/0n3UECAAAAAAAAAAAAAAAAAAAALtIZH0s2FREDL3w05v5ougoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcKL/BQAA///w6cuT") creat(&(0x7f0000000340)='./bus\x00', 0x32) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x42) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x1b, 0x0, "ef359f41a4ae6dddfbd1ce5d29c2ee5e5c9d000ff8ee09e737ff0edf110ff4eb4b78c66ee677df701905b9aafab4ffffffff00", "cba3d625780820d1cbf7db71038259ca171ce1a311ef97e4298d1e14ef01060000e9009600fdff00000000000000000000000000000000000400", "d300e6d6ae9ef30bea2a0040000000000000000000f27c0000e8ff00", [0x0, 0xffffffffffffffff]}) stat(&(0x7f0000000200)='./file0\x00', 0x0) (fail_nth: 1) 43.349386177s ago: executing program 4 (id=4297): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x2002, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001a00)=@newqdisc={0x34, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0x10}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001280)={&(0x7f000000b0c0)=@newtfilter={0x87c, 0x2c, 0xd27, 0x70bd25, 0x2, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa}, {0x84c, 0x2, [@TCA_BASIC_POLICE={0x848, 0x4, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x8, 0xbe, 0x2, 0x7ff, 0x7, 0xe6, 0x401, 0x4, 0x9, 0x3, 0x7018, 0xb, 0x3, 0xc, 0x7, 0x2, 0x5, 0x80000000, 0x3, 0x4, 0x6, 0x0, 0xa, 0x0, 0x0, 0x1, 0x8, 0x5, 0xb, 0x7f, 0x7, 0x9, 0x9, 0x3, 0x9, 0x0, 0x0, 0x53, 0xfffff000, 0x7, 0x5, 0x6, 0x354, 0x800, 0xfff, 0x2, 0x8, 0xfffff53a, 0x4, 0x7fffffff, 0xffffffff, 0x1, 0x5, 0x9, 0x6, 0x8000, 0x67c3, 0x5, 0xb, 0x1ff, 0x8, 0x5, 0xfffffffb, 0x8, 0x2, 0x10, 0x6, 0x8, 0x7, 0x100, 0x7, 0xb9, 0x3, 0x5, 0xfff, 0xffffffff, 0x1, 0x7, 0x401, 0x8, 0xcf, 0x7, 0xc, 0xac, 0x3, 0xfffffffe, 0x456, 0x24a, 0x3, 0x2, 0xc3, 0x2, 0x5, 0xb5d, 0x522, 0x1239, 0x7ff, 0x4, 0x0, 0x10, 0x5, 0xe, 0x3, 0x53b1, 0x4, 0x5, 0x1, 0x5, 0x7fff, 0x4, 0x8, 0xaee1, 0x0, 0x0, 0xd, 0x0, 0x1, 0xebd3, 0xf1, 0x6, 0x3, 0x1000, 0x2, 0xffffffff, 0x936, 0x6, 0x6, 0x10, 0xf13, 0x10001, 0x401, 0x80000000, 0x5, 0x8, 0x0, 0x3, 0x9, 0x2, 0x8000, 0x400, 0xfffffff9, 0x6, 0x1, 0x31, 0x84, 0x6, 0x4fa, 0xc, 0x3, 0x1a9, 0x932, 0x80, 0x0, 0x7f, 0x8001, 0x8, 0xe0000, 0x7f, 0x8c33, 0x4, 0x3, 0xfffffffb, 0x80, 0x7, 0x8000, 0x8, 0x10001, 0x2, 0x73a0, 0x5, 0x0, 0x3, 0x6, 0x7, 0x7ff, 0x6, 0x3, 0x7, 0x8, 0x6, 0x8224, 0x5, 0xffff, 0x4, 0x9, 0x2, 0x4, 0xfffff042, 0xb26, 0x7a1, 0xc6f, 0x0, 0xe, 0x0, 0x3066274d, 0x6, 0xe, 0x3ff, 0x2c, 0x4, 0x4, 0x8001, 0x4, 0x6, 0x80, 0x26e6, 0x30, 0x7fff, 0xa, 0x10, 0x67138a1c, 0x80000001, 0x3, 0x7, 0x3ff, 0x8, 0x7, 0x1, 0xc, 0x12, 0x4, 0x2, 0x7ff, 0xc7, 0x9, 0x94f, 0xf2c, 0x9aa, 0xffffffff, 0x10000000, 0x0, 0xfffffffe, 0x9, 0x45, 0x78, 0x10000, 0xa3, 0x9, 0x8, 0x1, 0x4, 0x1, 0x7, 0x7fff, 0x7, 0x25, 0xd64b, 0xb578, 0xe, 0x6, 0x3409, 0x1, 0x7, 0x7, 0x0, 0xffffffff]}, @TCA_POLICE_RATE={0x404, 0x2, [0xfffffff8, 0x9, 0x400, 0x1, 0x2, 0x6, 0x4, 0x9e8, 0x40, 0x6, 0x2, 0x1, 0xffffbdd1, 0x9, 0x80, 0xf6, 0x574, 0x1, 0x400, 0x0, 0x0, 0x5, 0xd, 0x1, 0x3, 0x81, 0x5, 0xf0, 0x0, 0x3f22, 0x0, 0x7ff, 0x5, 0x40, 0x4, 0x3, 0x85a, 0x585, 0x3ff, 0x58a4f025, 0x0, 0x6, 0x80, 0x200, 0x42e3, 0xfffffe04, 0x0, 0xa, 0xd, 0x9, 0x9, 0x0, 0x9, 0x9, 0x7fff, 0xadc3, 0x1, 0x4, 0x12, 0x8, 0x80, 0x8, 0x8, 0xa, 0x9, 0x3, 0x4, 0x2, 0x80, 0x6c000000, 0x1a, 0x2d4, 0x8, 0x0, 0xc9e8, 0x0, 0x1496, 0x8, 0x3, 0x9, 0x0, 0xb2, 0x10, 0x6, 0x51f8e5d1, 0x2, 0x4, 0x9, 0x8, 0x6, 0x55d9, 0x2, 0xfff, 0x2, 0xd0, 0x8, 0xffff725b, 0x1, 0x3, 0x7, 0x9, 0x7, 0x7, 0xfffffffc, 0xb5, 0x30, 0x1a4f, 0x6f, 0x2, 0x5, 0xd1, 0xfffffc13, 0xe002, 0xe1, 0x3bedad96, 0x71, 0xffff, 0x6, 0x9, 0xffff17c1, 0x2, 0x3, 0x0, 0x3, 0x7, 0x5, 0x2, 0x5, 0x9, 0x1, 0x5, 0x8001, 0x401, 0x9, 0x1, 0xb, 0x8000, 0x8, 0x4, 0x1, 0x2, 0x1, 0x40, 0x401, 0x9, 0x8, 0x4, 0xad5, 0x8, 0x3, 0x7, 0xffffffff, 0xfffffffc, 0x40, 0x80000000, 0x4, 0x400, 0x200, 0x10001, 0x2, 0x9, 0x6, 0x8, 0x3, 0xe8, 0x2, 0x8, 0x9, 0x6, 0xb, 0x80, 0xe, 0x2, 0xffffff3e, 0x6, 0xeb, 0x4, 0xba1, 0xadaf, 0x80, 0x7, 0x2, 0x80000000, 0x2020, 0x0, 0x0, 0x10, 0x4, 0x8, 0x7, 0x2, 0x6, 0x3, 0x7fffffff, 0x144, 0xffff, 0x9, 0x40, 0xfff, 0x7, 0x7, 0x3ff, 0x8, 0x101, 0xffffffff, 0x7, 0x5c8, 0xd, 0x1, 0x8, 0x7f, 0x6, 0x4, 0x1, 0xfffffff9, 0x7fff, 0xa22c, 0x9, 0x1225, 0x0, 0x10001, 0x9389, 0x9, 0xffffffff, 0x800, 0x5, 0x6, 0x38000, 0xffffffff, 0x2, 0x8, 0xfffffe01, 0xa, 0x10000, 0x40, 0x867, 0x6, 0x9, 0x9, 0x5, 0xddf, 0x5, 0x2, 0x0, 0x8, 0x7, 0x3, 0x317, 0x101, 0xfffffffc, 0x1, 0x2, 0xdfa, 0x3, 0x4800, 0x9]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x8, 0xffffffffffffffff, 0xfffffffd, 0xb, 0x9, {0x5, 0x2, 0x4, 0x6, 0x2, 0x40}, {0x7, 0x2, 0x9, 0xff0f, 0xea3a, 0x3}, 0x1, 0x1, 0x7ff}}]}]}}]}, 0x87c}}, 0x0) 42.821132515s ago: executing program 4 (id=4306): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1e000000000000000100000007"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) r2 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, &(0x7f00000002c0)=ANY=[@ANYBLOB="00020201"], 0x18) 42.796197515s ago: executing program 32 (id=4306): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1e000000000000000100000007"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) r2 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, &(0x7f00000002c0)=ANY=[@ANYBLOB="00020201"], 0x18) 5.229620098s ago: executing program 2 (id=5079): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000880)='+}[@\x00') r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f00000002c0)=ANY=[@ANYBLOB="000202"], 0x18) 5.153792099s ago: executing program 2 (id=5081): socket$packet(0x11, 0x3, 0x300) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x9, 0x237, 0x1, 0x2, 0xd, "3d7281b149175e6841f0cc47ee0b68fe281b35"}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) signalfd(0xffffffffffffffff, &(0x7f0000000140)={[0x3]}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) unshare(0x42000200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0x4f, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1000, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0x4, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x400000004) syz_usb_connect$hid(0x5, 0x0, 0x0, 0x0) 2.307329904s ago: executing program 2 (id=5119): r0 = socket(0x10, 0x3, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000000)='./bus\x00', 0x280008a, &(0x7f00000003c0)=ANY=[@ANYRESDEC=r1], 0x97, 0x2a9, &(0x7f0000000500)="$eJzs3T9ra2UYAPDnpGkSdEgEJxE8oINTabu6pEgLxUxKBnXQYluQJggtFPyDsZOri6OriyC4+SVc/AaCq+BmwcKRk5xjkt40N+m9ae+f32/p2/c8z3ue9/QtpcN58vGr/ZPDNI4vvvojGo0kKu1ox2USrahE6ZuY0v4uAICn2WWWxd/ZyDJ5SUQ0VlcWALBCS//9/2XlJQEAK/be+x+8s9Pp7L6bpo3Y63973s3/s8+/jq7vHMen0Yuj2IxmXEVk/xuN97IsG1TTXCve6A/Ou3lm/6PfivV3/ooY5m9FM1rDqen8/c7uVjoykT/I63ihuH87z9+OZrw84/77nd3tGfnRrcWbr0/UvxHN+P2T+Cx6cTgsYpQflYivt9L07ez7f778MC8vz08G5936MG4sW7vjHw0AAAAAAAAAAAAAAAAAAAAAAM+wjaJ3Tj2G/XvyqaL/ztpV/s16pKXWdH+eUX5SLnStP9Agix/K/jybaZpmReA4vxqvVKN6P7sGAAAAAAAAAAAAAAAAAACAJ8vZ51+cHPR6R6ePZVB2Ayhf67/tOu2JmddifnB9fK9KMZyzcqyVMUnE3DLyTSxc879F24PbPbqXbqr5p58XXufHh++9GKwvEPOIg/J0nRwks59hPcqZRnlIfp2MqcWC96rddClb6vjVZl5qLr332ovDwWBOTCTzCnvrz9GTK2aS67uoDZ/qzPT1YjCRPh3TWPw8578pD0h06wAAAAAAAAAAAAAAAAAAgJUav/Q74+LF3NRKVl9ZWQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABwp8af/7/EYFAkLxBci9Oze94iAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAz4H/AgAA///uD2MO") mount$nfs(&(0x7f0000000100)='.5.', 0x0, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x17, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0xf5b4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002080)={&(0x7f0000000300)='kfree\x00', r4}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xc3}, 0x1, 0x100000000000000}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) syz_emit_ethernet(0x69, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff0180c200000e866f19a955295c60bb00fe8000000000000000000000000000aafe8000000000000000000000000000aa0802907800000000600008100000110000000000000000000000ffff00000000fe8000000000000000000000000000bbfb36ee"], 0x0) bind$inet6(r5, &(0x7f0000001080)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r5, 0x29, 0x3, &(0x7f0000004240)=0x40000006, 0x4) recvmmsg(r5, &(0x7f0000000040), 0x400000000000284, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r5, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) setsockopt$inet6_int(r5, 0x29, 0x4, &(0x7f0000000000)=0x7f, 0x4) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000ff0f000003"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r6}, &(0x7f00000002c0), &(0x7f0000000400)}, 0x20) creat(&(0x7f0000000040)='./file0\x00', 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r7}, 0x10) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000a40)={'trans=fd,', {'rfdno', 0x3d, r8}, 0x2c, {'wfdno', 0x3d, r9}}) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], 0x0, [0x4, 0x2, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3dc], [0x0, 0x4]}}}}]}, 0x88}}, 0x20000000) 2.042402758s ago: executing program 1 (id=5126): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000001e00100000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000fcffffffb702000004000000b7030000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) socket$igmp6(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x6e, &(0x7f0000000340)=ANY=[@ANYBLOB="bbbbbbbbbbbb0180c200000086dd60024d3600383a00fe880000000000000000000000000001ff020000000000000000000000000001"], 0x0) 2.023320548s ago: executing program 1 (id=5128): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2a0, 0x110, 0x25, 0x148, 0x110, 0x60, 0x208, 0x2a8, 0x2a8, 0x208, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x110, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x44, 0x2, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@connlabel={{0x28}, {0xff0d, 0x1}}]}, @unspec=@NOTRACK={0x20}}, {{@ip={@broadcast, @rand_addr=0x64010101, 0x0, 0xff000000, 'veth1_to_bond\x00', 'veth0\x00', {}, {0xff}, 0x0, 0x0, 0x62}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}, {0x4}}, @common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x9, 0x2, 0x2}}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x300) 1.957236189s ago: executing program 1 (id=5129): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x10, 0x803, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0x9}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x4, 0xc00}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x2f00, &(0x7f0000000300)={&(0x7f0000003500)=@newtfilter={0x74, 0x2c, 0xd27, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, r3, {0xc, 0x4}, {}, {0x5, 0xf}}, [@filter_kind_options=@f_flow={{0x9}, {0x44, 0x2, [@TCA_FLOW_EMATCHES={0x40, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xfffb}}, @TCA_EMATCH_TREE_LIST={0x34, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x7, 0x7, 0x2}, {{0x0, 0x1, 0x0, 0x1}, {0x0, 0x1, 0x1, 0x1}}}}, @TCF_EM_META={0x1c, 0x2, 0x0, 0x0, {{0xfffb, 0x4, 0x2}, [@TCA_EM_META_HDR={0x32a, 0x1, {{0x5, 0xe, 0x2}, {0x0, 0x7, 0x2}}}, @TCA_EM_META_LVALUE={0x4}]}}]}]}]}}]}, 0x74}}, 0x20040054) 1.764937982s ago: executing program 1 (id=5131): keyctl$set_reqkey_keyring(0xe, 0x5) socket$key(0xf, 0x3, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000e40)=ANY=[@ANYBLOB="54010000100013070000000000000000200100ff0000000000ac1414aa0000000000000000000000004e2300004e23ff7e0a00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x154}, 0x1, 0x0, 0x0, 0x20000011}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0xfc, 0x0, 0x7ffc0002}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x88, &(0x7f0000000140)={[{@nogrpid}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@errors_remount}, {@nodiscard}, {@quota}]}, 0x3, 0x438, &(0x7f0000000580)="$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") rename(&(0x7f0000000000)='./file2\x00', &(0x7f0000000040)='./file1\x00') 1.626348104s ago: executing program 1 (id=5133): r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r3}, 0x18) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0xa000000d}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000400)={0xa}) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x80000000, 0x0, 0x0) 1.446405827s ago: executing program 2 (id=5135): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0a000000050000000200000007"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x20075, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0xfffffffffffffe8b, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='kfree\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) open_tree(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0) 1.010334904s ago: executing program 3 (id=5139): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2a0, 0x110, 0x25, 0x148, 0x110, 0x60, 0x208, 0x2a8, 0x2a8, 0x208, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x110, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x44, 0x2, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@connlabel={{0x28}, {0xff0d, 0x1}}]}, @unspec=@NOTRACK={0x20}}, {{@ip={@broadcast, @rand_addr=0x64010101, 0x0, 0xff000000, 'veth1_to_bond\x00', 'veth0\x00', {}, {0xff}, 0x0, 0x0, 0x62}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}, {0x4}}, @common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x9, 0x2, 0x2}}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x300) 978.768314ms ago: executing program 5 (id=5140): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x10, 0x803, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0x9}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x4, 0xc00}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x2f00, &(0x7f0000000300)={&(0x7f0000003500)=@newtfilter={0x74, 0x2c, 0xd27, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, r3, {0xc, 0x4}, {}, {0x5, 0xf}}, [@filter_kind_options=@f_flow={{0x9}, {0x44, 0x2, [@TCA_FLOW_EMATCHES={0x40, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xfffb}}, @TCA_EMATCH_TREE_LIST={0x34, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x7, 0x7, 0x2}, {{0x0, 0x1, 0x0, 0x1}, {0x0, 0x1, 0x1, 0x1}}}}, @TCF_EM_META={0x1c, 0x2, 0x0, 0x0, {{0xfffb, 0x4, 0x2}, [@TCA_EM_META_HDR={0x32a, 0x1, {{0x5, 0xe, 0x2}, {0x0, 0x7, 0x2}}}, @TCA_EM_META_LVALUE={0x4}]}}]}]}]}}]}, 0x74}}, 0x20040054) 959.493395ms ago: executing program 3 (id=5141): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={'\x00', 0x81, 0x1000, 0x5c8, 0x7fffffff, 0x6}) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f00000006c0)={0x3, 0x80, 0x5, 0x0, 0x8, 0xfc, 0x0, 0x1, 0xe0102, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000680), 0x4}, 0x4, 0x7fff, 0x3, 0x3, 0xc7dd0e3, 0x7, 0x5, 0x0, 0x5, 0x0, 0x5}) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240), 0xfffffecc) 915.293916ms ago: executing program 3 (id=5142): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = syz_io_uring_setup(0x10a, &(0x7f0000000300)={0x0, 0x9381, 0x80, 0x1, 0x348}, &(0x7f0000000280)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000500)=@IORING_OP_LINKAT={0x27, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x1000, 0x1}) io_uring_enter(r1, 0x3516, 0xaddf, 0x2, 0x0, 0x1517f) 674.616299ms ago: executing program 5 (id=5144): socket$inet6(0x10, 0x3, 0x0) socket$tipc(0x1e, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000001e00100000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000fcffffffb702000004000000b7030000000000de850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x4) sendmmsg(r0, &(0x7f0000000d40)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e24, @loopback}, 0x80, 0x0}}], 0x1, 0x2c000011) 645.53762ms ago: executing program 0 (id=5145): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0b0000000700000001000100080000000100"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x64, 0x30, 0xb, 0x0, 0x0, {}, [{0x50, 0x1, [@m_ct={0x4c, 0x1, 0x0, 0x0, {{0x7}, {0x24, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0xfdb}}, @TCA_CT_MARK={0x8, 0x10, 0x2000000}]}, {0xfffffefa}, {0xc}, {0xc}}}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4004000}, 0x10000000) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{}, &(0x7f0000000540), &(0x7f0000000580)=r2}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001200)={&(0x7f00000005c0)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x8000000000000000}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) syslog(0x9, 0x0, 0x0) 645.3796ms ago: executing program 1 (id=5146): bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xae, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_usb_disconnect(r1) syz_usb_connect(0x4, 0x24, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$EVIOCRMFF(r1, 0x40095505, 0x0) 645.03813ms ago: executing program 5 (id=5147): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000"], 0x48) socket$kcm(0x10, 0x2, 0x10) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x1, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0xffffd000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) rt_sigaction(0x11, 0x0, 0x0, 0x8, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000"], 0x50) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x5050, 0x0, 0x0, 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000040)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 550.396522ms ago: executing program 3 (id=5148): r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x400000, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xe, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r2}, &(0x7f0000000240), &(0x7f00000003c0)}, 0x20) 382.284654ms ago: executing program 3 (id=5149): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(0x0, &(0x7f0000000080), 0x0, 0x0, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001880), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x2c, 0x0, 0x301, 0x0, 0x3, {0x1c}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}]}, 0x2c}}, 0x40006) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000400)={'syztnl2\x00', &(0x7f0000000540)={'syztnl2\x00', 0x0, 0x2f, 0x2a, 0xfc, 0x8, 0x38, @remote, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, 0x8, 0x0, 0x7, 0x6}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f00000005c0)={'wg1\x00', 0x0}) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, &(0x7f00000006c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x6c, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}, @ETHTOOL_A_PAUSE_RX={0x5}, @ETHTOOL_A_PAUSE_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x44}, 0x84) sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000ac0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="a183fbff0000000000000500"], 0x28}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400000007060500000000000000000007000007050001008700"], 0x24}, 0x1, 0x0, 0x0, 0x894}, 0x48004) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000500)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0x24, r3, 0x4, 0x70bd2a, 0x25dfdbfa, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x1ff}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008101}, 0x24000094) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x50, r3, 0x400, 0x70bd25, 0x25dfdbfe, {{}, {@void, @val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_VENDOR_DATA={0x33, 0xc5, "42ff9651728261bb3616994185176da51d1ed7dfddf675103736d645a5a0b441384576827b9dd40e24fb8a093f5bac"}]}, 0x50}, 0x1, 0x0, 0x0, 0x44040}, 0x4040004) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r9}, 0x4) r10 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0, r10}, 0x18) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) setresuid(0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, 0x0, 0x0) 232.899816ms ago: executing program 0 (id=5150): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f00000002c0)=ANY=[@ANYBLOB="000202"], 0x18) 207.750237ms ago: executing program 0 (id=5151): socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0, 0x4}, 0x0, 0x20000, 0x800000, 0x0, 0x1, 0x2, 0x5, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xfffffffffff7ffff, 0xffffffffffffffff, 0x8) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x3, 0x7, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000880)=""/182, 0xb6}], 0x1}, 0xc45a}], 0x1, 0x10100, 0x0) sendmmsg$inet6(r0, &(0x7f0000001600)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)="343efb", 0x3}], 0x1}}], 0x1, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000240)='scsi_dispatch_cmd_start\x00', r1, 0x0, 0x9}, 0x18) openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/kernel/uevent_helper', 0x42, 0x0) shutdown(r0, 0x2) 207.451626ms ago: executing program 3 (id=5152): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={'\x00', 0x81, 0x1000, 0x5c8, 0x7fffffff, 0x6}) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f00000006c0)={0x3, 0x80, 0x5, 0x0, 0x8, 0xfc, 0x0, 0x1, 0xe0102, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000680), 0x4}, 0x4, 0x7fff, 0x3, 0x3, 0xc7dd0e3, 0x7, 0x5, 0x0, 0x5, 0x0, 0x5}) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r2, &(0x7f0000000240), 0xfffffecc) 145.554298ms ago: executing program 0 (id=5153): creat(&(0x7f00000000c0)='./file0\x00', 0x198) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f00000004c0)=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x1}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) creat(&(0x7f0000000380)='./file0\x00', 0x80) 145.040048ms ago: executing program 0 (id=5154): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x10, 0x803, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0x9}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x4, 0xc00}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x2f00, &(0x7f0000000300)={&(0x7f0000003500)=@newtfilter={0x74, 0x2c, 0xd27, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, r3, {0xc, 0x4}, {}, {0x5, 0xf}}, [@filter_kind_options=@f_flow={{0x9}, {0x44, 0x2, [@TCA_FLOW_EMATCHES={0x40, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xfffb}}, @TCA_EMATCH_TREE_LIST={0x34, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x7, 0x7, 0x2}, {{0x0, 0x1, 0x0, 0x1}, {0x0, 0x1, 0x1, 0x1}}}}, @TCF_EM_META={0x1c, 0x2, 0x0, 0x0, {{0xfffb, 0x4, 0x2}, [@TCA_EM_META_HDR={0x32a, 0x1, {{0x5, 0xe, 0x2}, {0x0, 0x7, 0x2}}}, @TCA_EM_META_LVALUE={0x4}]}}]}]}]}}]}, 0x74}}, 0x20040054) 77.859559ms ago: executing program 2 (id=5155): r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x400000, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xe, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r2}, &(0x7f0000000240), &(0x7f00000003c0)}, 0x20) 59.478309ms ago: executing program 5 (id=5156): socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0, 0x4}, 0x0, 0x20000, 0x800000, 0x0, 0x1, 0x2, 0x5, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xfffffffffff7ffff, 0xffffffffffffffff, 0x8) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x3, 0x7, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000880)=""/182, 0xb6}], 0x1}, 0xc45a}], 0x1, 0x10100, 0x0) sendmmsg$inet6(r0, &(0x7f0000001600)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)="343efb", 0x3}], 0x1}}], 0x1, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000240)='scsi_dispatch_cmd_start\x00', r1, 0x0, 0x9}, 0x18) openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/kernel/uevent_helper', 0x42, 0x0) shutdown(r0, 0x2) 42.256999ms ago: executing program 2 (id=5157): r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000400)={0xa}) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x80000000, 0x0, 0x0) 32.25007ms ago: executing program 5 (id=5158): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='kfree\x00', r0, 0x0, 0xfffffffffffffffe}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r1) sendmsg$NL80211_CMD_GET_WIPHY(r1, 0x0, 0x40) 519.57µs ago: executing program 5 (id=5159): bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='\x00', @ANYRES32, @ANYBLOB='\x00'/18, @ANYBLOB="19bffee7b579f19b20b675a15b5d41abca680b99be7aeda1f3a48aefd85a7b6cfb", @ANYRESDEC=r0, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) syz_open_procfs$namespace(0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r1}, &(0x7f0000000200), &(0x7f0000000840)}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000001240)='./file2\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0xfb, 0x11ff, &(0x7f0000001280)="$eJzs3E+LHEUYB+B315iNG/ePGqMJiIVe9NJk9+BFL4tsQDKgJFkhEYSO26vDtDPD9LAwIkZPXv0cIojgTRBvetmL30DwthePEcSWndEko5PDSEiH5Xku80LVb6jqphuq6erD1774sLNXZXv5MBYXFmKxH5FupUixGP/4NF5+9cefnrty7fqlrVZr+3JKF7eubrySUlp9/vt3Pv7qhR+Gp9/+dvW7pThYf/fwt81fD84enDv88+oH7Sq1q9TtDVOebvR6w/xGWaTddtXJUnqrLPKqSO1uVQym2vfKXr8/Snl3d2W5PyiqKuXdUeoUozTspeFglPL383Y3ZVmWVpaD+Z24Xe18eauu64i6fjRORl3X9WOxHKfj8ViJ1ViL9Xginoyn4kw8HWfjmXg2vvnl69FRAgAAAAAAAAAAAAAAAAAAALh/5t3/f27cq+lRAwAAAAAAAAAAAAAAAAAAwPFy5dr1S1ut1vbllE5FlJ/v7+zvTH4n7Vt70Y4yirgQa/FHjHf/T0zqi2+0ti+ksfX4rLz5d/7m/s4j0/mN8ecEZuY3Jvk0nV+K5bvzm7EWZ2bnN2fmT8VLL96Vz2Itfn4velHGbhxl7+Q/2Ujp9Tdb/8qfH/cDAACA4yBLt81cv2fZvdon+TmeD0ytr4+y5080OnUiohp91MnLshgoHvriZLPD+L2u6+YPQkPFva+UpYj43/+8EBEPxwT/UzR9Z+JBuHPSmx4JAAAAAAAAAAAA83gQrxM2PUcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD+YgeOBQAAAACE+Vun0bEBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHwVAAD//+pd0x0=") r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x57}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x2, 0x5, 0x0) sendmmsg$inet_sctp(r4, &(0x7f00000032c0)=[{&(0x7f0000000240)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000200)="f9", 0x1}], 0x1, 0x0, 0x0, 0x80020}], 0x1, 0x40c0) sendmmsg$inet_sctp(r4, &(0x7f0000000bc0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000001c0)=[{0x0, 0x2}], 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="30000000000000008400000001000000000000000c0000000000000000002b0388edb6556900"/51, @ANYRES32=0x0], 0x30}], 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0, r3, 0x0, 0x2}, 0x18) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000080)=0x3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="58000000100039042cbd7000eaffffff000003e4", @ANYRES32, @ANYBLOB="03000000cb1507003800128008000100736974002c00028008000100", @ANYRES32, @ANYBLOB="080003"], 0x58}, 0x1, 0x0, 0x0, 0x20008004}, 0x4000040) sendmsg$ETHTOOL_MSG_COALESCE_GET(r5, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x8c, 0x0, 0x800, 0x4, 0x25dfdbfc, {}, [@HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x60008014}, 0xc0) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a41, 0x0) ioctl$EVIOCGPROP(r7, 0x40047438, &(0x7f0000000180)=""/246) pwritev(r7, &(0x7f0000000700)=[{&(0x7f0000002480)="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", 0xeb0}], 0x1, 0x5, 0xfd) 0s ago: executing program 0 (id=5160): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000240)='./file0\x00', 0x200c44, &(0x7f00000015c0)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="9e5d2edaa671c7e0eae4fd60dae69ab4f2bc67edc56b86dd2aad498e48b660bfcd9e012251e8a44f4ce60e4952e1d7d090"], 0xfe, 0x668, &(0x7f0000000e80)="$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") utimes(&(0x7f0000000000)='./file0\x00', 0x0) kernel console output (not intermixed with test programs): e 02/12/2025 [ 247.965367][T18131] Call Trace: [ 247.965372][T18131] [ 247.965381][T18131] dump_stack_lvl+0xf6/0x150 [ 247.965408][T18131] dump_stack+0x15/0x1a [ 247.965425][T18131] should_fail_ex+0x261/0x270 [ 247.965452][T18131] should_fail+0xb/0x10 [ 247.965517][T18131] should_fail_usercopy+0x1a/0x20 [ 247.965546][T18131] copy_fpstate_to_sigframe+0x65d/0x7f0 [ 247.965619][T18131] ? copy_fpstate_to_sigframe+0xed/0x7f0 [ 247.965661][T18131] ? fpu__alloc_mathframe+0x95/0xd0 [ 247.965699][T18131] get_sigframe+0x308/0x440 [ 247.965790][T18131] x64_setup_rt_frame+0xb4/0x5a0 [ 247.965832][T18131] arch_do_signal_or_restart+0x28c/0x4b0 [ 247.965933][T18131] syscall_exit_to_user_mode+0x62/0x120 [ 247.966038][T18131] do_syscall_64+0xd6/0x1c0 [ 247.966063][T18131] ? clear_bhb_loop+0x25/0x80 [ 247.966083][T18131] ? clear_bhb_loop+0x25/0x80 [ 247.966107][T18131] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 247.966129][T18131] RIP: 0033:0x7f3d0621d167 [ 247.966142][T18131] Code: ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 <0f> 05 48 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 [ 247.966173][T18131] RSP: 002b:00007f3d0487f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 247.966193][T18131] RAX: 0000000000000013 RBX: 00007f3d06435fa0 RCX: 00007f3d0621d169 [ 247.966265][T18131] RDX: 0000000000000001 RSI: 00002000000018c0 RDI: 0000000000000004 [ 247.966275][T18131] RBP: 00007f3d0487f090 R08: 0000000000000000 R09: 0000000000000000 [ 247.966286][T18131] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 247.966298][T18131] R13: 0000000000000000 R14: 00007f3d06435fa0 R15: 00007ffcf73a4788 [ 247.966391][T18131] [ 248.154702][T18131] loop5: detected capacity change from 0 to 256 [ 248.162250][T18125] Quota error (device loop1): write_blk: dquota write failed [ 248.169778][T18125] Quota error (device loop1): qtree_write_dquot: Error -28 occurred while creating quota [ 248.179671][T18125] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.4557: Failed to acquire dquot type 1 [ 248.181593][ T29] audit: type=1400 audit(1744217724.902:36289): avc: denied { bind } for pid=18130 comm="syz.5.4561" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 248.211182][T18125] EXT4-fs warning (device loop1): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 248.214983][T18135] EXT4-fs (loop2): filesystem is read-only [ 248.266105][T18149] loop2: detected capacity change from 0 to 512 [ 248.293712][T18149] ext4 filesystem being mounted at /335/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 248.393261][T18161] loop1: detected capacity change from 0 to 128 [ 248.403858][T18161] ext4 filesystem being mounted at /345/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 248.435019][T18164] hub 9-0:1.0: USB hub found [ 248.439730][T18164] hub 9-0:1.0: 8 ports detected [ 248.441568][T18166] sd 0:0:1:0: device reset [ 248.511547][T18174] loop1: detected capacity change from 0 to 512 [ 248.540414][T18174] EXT4-fs (loop1): orphan cleanup on readonly fs [ 248.556484][T18183] loop0: detected capacity change from 0 to 1024 [ 248.560151][T18174] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.4575: bg 0: block 248: padding at end of block bitmap is not set [ 248.584414][T18183] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 248.588819][T18174] Quota error (device loop1): write_blk: dquota write failed [ 248.601538][T18174] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 248.611490][T18174] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.4575: Failed to acquire dquot type 1 [ 248.623445][T18174] EXT4-fs (loop1): 1 truncate cleaned up [ 248.632913][T18183] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 248.643550][T18174] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 248.653407][T18183] EXT4-fs error (device loop0): ext4_get_journal_inode:5798: inode #32: comm syz.0.4579: iget: special inode unallocated [ 248.668507][T18183] EXT4-fs (loop0): no journal found [ 248.673786][T18183] EXT4-fs (loop0): can't get journal size [ 248.680253][T18174] Quota error (device loop1): write_blk: dquota write failed [ 248.681014][T18183] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a840c19c, mo2=0002] [ 248.687724][T18174] Quota error (device loop1): qtree_write_dquot: Error -28 occurred while creating quota [ 248.699821][T18183] EXT4-fs error (device loop0): ext4_protect_reserved_inode:160: inode #32: comm syz.0.4579: iget: special inode unallocated [ 248.705602][T18174] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.4575: Failed to acquire dquot type 1 [ 248.721108][T18183] EXT4-fs (loop0): failed to initialize system zone (-117) [ 248.737247][T18183] EXT4-fs (loop0): mount failed [ 248.773270][T18174] EXT4-fs warning (device loop1): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 248.784911][T18192] loop0: detected capacity change from 0 to 128 [ 248.797024][T18192] ext4 filesystem being mounted at /229/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 248.839159][ T29] audit: type=1326 audit(1744217725.595:36290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18195 comm="syz.0.4584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef5ab1d169 code=0x7ffc0000 [ 248.867036][T18186] openvswitch: netlink: Message has 6 unknown bytes. [ 248.904817][T18200] loop0: detected capacity change from 0 to 512 [ 248.931396][T18200] ext4 filesystem being mounted at /231/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 248.950874][T18207] FAULT_INJECTION: forcing a failure. [ 248.950874][T18207] name failslab, interval 1, probability 0, space 0, times 0 [ 248.963624][T18207] CPU: 1 UID: 0 PID: 18207 Comm: syz.1.4588 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT(voluntary) [ 248.963654][T18207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 248.963666][T18207] Call Trace: [ 248.963672][T18207] [ 248.963680][T18207] dump_stack_lvl+0xf6/0x150 [ 248.963737][T18207] dump_stack+0x15/0x1a [ 248.963758][T18207] should_fail_ex+0x261/0x270 [ 248.963790][T18207] should_failslab+0x8f/0xb0 [ 248.963828][T18207] kmem_cache_alloc_noprof+0x59/0x340 [ 248.963891][T18207] ? _sctp_make_chunk+0xba/0x210 [ 248.963930][T18207] _sctp_make_chunk+0xba/0x210 [ 248.963962][T18207] sctp_make_strreset_addstrm+0x82/0x2d0 [ 248.963986][T18207] sctp_send_add_streams+0x1c7/0x280 [ 248.964095][T18207] sctp_setsockopt_add_streams+0x11f/0x1d0 [ 248.964182][T18207] sctp_setsockopt+0x716/0xf00 [ 248.964204][T18207] sock_common_setsockopt+0x64/0x80 [ 248.964280][T18207] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 248.964431][T18207] __sys_setsockopt+0x187/0x200 [ 248.964474][T18207] __x64_sys_setsockopt+0x66/0x80 [ 248.964502][T18207] x64_sys_call+0x2a09/0x2e10 [ 248.964613][T18207] do_syscall_64+0xc9/0x1c0 [ 248.964677][T18207] ? clear_bhb_loop+0x25/0x80 [ 248.964701][T18207] ? clear_bhb_loop+0x25/0x80 [ 248.964734][T18207] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 248.964754][T18207] RIP: 0033:0x7fb8428bd169 [ 248.964771][T18207] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 248.964791][T18207] RSP: 002b:00007fb840f1f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 248.964841][T18207] RAX: ffffffffffffffda RBX: 00007fb842ad5fa0 RCX: 00007fb8428bd169 [ 248.964852][T18207] RDX: 0000000000000079 RSI: 0000000000000084 RDI: 0000000000000003 [ 248.964918][T18207] RBP: 00007fb840f1f090 R08: 0000000000000008 R09: 0000000000000000 [ 248.964931][T18207] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000001 [ 248.964944][T18207] R13: 0000000000000000 R14: 00007fb842ad5fa0 R15: 00007ffda2d0c768 [ 248.965040][T18207] [ 249.186071][T18210] loop2: detected capacity change from 0 to 512 [ 249.196307][T18210] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 249.217230][T18214] FAULT_INJECTION: forcing a failure. [ 249.217230][T18214] name failslab, interval 1, probability 0, space 0, times 0 [ 249.229991][T18214] CPU: 1 UID: 0 PID: 18214 Comm: syz.5.4591 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT(voluntary) [ 249.230021][T18214] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 249.230097][T18214] Call Trace: [ 249.230105][T18214] [ 249.230114][T18214] dump_stack_lvl+0xf6/0x150 [ 249.230150][T18214] dump_stack+0x15/0x1a [ 249.230171][T18214] should_fail_ex+0x261/0x270 [ 249.230203][T18214] should_failslab+0x8f/0xb0 [ 249.230236][T18214] kmem_cache_alloc_noprof+0x59/0x340 [ 249.230307][T18214] ? skb_clone+0x154/0x1f0 [ 249.230340][T18214] ? hrtimer_reprogram+0x1d6/0x220 [ 249.230382][T18214] skb_clone+0x154/0x1f0 [ 249.230409][T18214] can_send+0x389/0x6c0 [ 249.230448][T18214] isotp_sendmsg+0x9b0/0xc10 [ 249.230483][T18214] ? __pfx_isotp_sendmsg+0x10/0x10 [ 249.230557][T18214] __sock_sendmsg+0x140/0x180 [ 249.230599][T18214] ____sys_sendmsg+0x350/0x4e0 [ 249.230667][T18214] __sys_sendmmsg+0x22a/0x4b0 [ 249.230730][T18214] __x64_sys_sendmmsg+0x57/0x70 [ 249.230759][T18214] x64_sys_call+0x2b53/0x2e10 [ 249.230782][T18214] do_syscall_64+0xc9/0x1c0 [ 249.230911][T18214] ? clear_bhb_loop+0x25/0x80 [ 249.230937][T18214] ? clear_bhb_loop+0x25/0x80 [ 249.230960][T18214] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 249.230981][T18214] RIP: 0033:0x7f3d0621d169 [ 249.230995][T18214] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 249.231017][T18214] RSP: 002b:00007f3d0487f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 249.231115][T18214] RAX: ffffffffffffffda RBX: 00007f3d06435fa0 RCX: 00007f3d0621d169 [ 249.231133][T18214] RDX: 000000000000206c RSI: 0000200000000280 RDI: 0000000000000003 [ 249.231174][T18214] RBP: 00007f3d0487f090 R08: 0000000000000000 R09: 0000000000000000 [ 249.231186][T18214] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 249.231198][T18214] R13: 0000000000000000 R14: 00007f3d06435fa0 R15: 00007ffcf73a4788 [ 249.231222][T18214] [ 249.516406][T18217] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 249.525257][T18217] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 249.534013][T18217] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 249.542718][T18217] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 249.634562][T18210] EXT4-fs (loop2): 1 truncate cleaned up [ 249.683221][T18223] loop5: detected capacity change from 0 to 512 [ 249.835023][T18223] EXT4-fs (loop5): orphan cleanup on readonly fs [ 249.842105][T18223] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.4594: bg 0: block 248: padding at end of block bitmap is not set [ 249.862538][T18232] loop3: detected capacity change from 0 to 256 [ 249.873785][T18234] __nla_validate_parse: 13 callbacks suppressed [ 249.873799][T18234] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4599'. [ 249.901487][T18223] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.4594: Failed to acquire dquot type 1 [ 249.918431][T18223] EXT4-fs (loop5): 1 truncate cleaned up [ 249.952989][T18223] EXT4-fs (loop5): warning: mounting fs with errors, running e2fsck is recommended [ 249.977115][T18223] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.4594: Failed to acquire dquot type 1 [ 250.002889][T18223] EXT4-fs warning (device loop5): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 250.028262][T18257] loop2: detected capacity change from 0 to 512 [ 250.036388][T18257] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 250.048091][T18257] EXT4-fs (loop2): 1 truncate cleaned up [ 250.192986][T18273] netlink: 40 bytes leftover after parsing attributes in process `syz.5.4611'. [ 250.204125][T18273] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4611'. [ 250.313077][T18281] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4614'. [ 250.862264][T18300] FAULT_INJECTION: forcing a failure. [ 250.862264][T18300] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 250.875432][T18300] CPU: 1 UID: 0 PID: 18300 Comm: syz.0.4622 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT(voluntary) [ 250.875458][T18300] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 250.875470][T18300] Call Trace: [ 250.875476][T18300] [ 250.875485][T18300] dump_stack_lvl+0xf6/0x150 [ 250.875566][T18300] dump_stack+0x15/0x1a [ 250.875613][T18300] should_fail_ex+0x261/0x270 [ 250.875641][T18300] should_fail+0xb/0x10 [ 250.875664][T18300] should_fail_usercopy+0x1a/0x20 [ 250.875696][T18300] _copy_from_user+0x1c/0xa0 [ 250.875797][T18300] copy_msghdr_from_user+0x54/0x2b0 [ 250.875834][T18300] ? __fget_files+0x186/0x1c0 [ 250.875917][T18300] __sys_sendmsg+0x141/0x240 [ 250.875964][T18300] __x64_sys_sendmsg+0x46/0x50 [ 250.875991][T18300] x64_sys_call+0x26f3/0x2e10 [ 250.876013][T18300] do_syscall_64+0xc9/0x1c0 [ 250.876047][T18300] ? clear_bhb_loop+0x25/0x80 [ 250.876089][T18300] ? clear_bhb_loop+0x25/0x80 [ 250.876132][T18300] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 250.876152][T18300] RIP: 0033:0x7fef5ab1d169 [ 250.876165][T18300] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 250.876184][T18300] RSP: 002b:00007fef5917f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 250.876205][T18300] RAX: ffffffffffffffda RBX: 00007fef5ad35fa0 RCX: 00007fef5ab1d169 [ 250.876247][T18300] RDX: 0000000000000000 RSI: 0000200000000080 RDI: 0000000000000004 [ 250.876258][T18300] RBP: 00007fef5917f090 R08: 0000000000000000 R09: 0000000000000000 [ 250.876274][T18300] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 250.876284][T18300] R13: 0000000000000000 R14: 00007fef5ad35fa0 R15: 00007ffcae186de8 [ 250.876301][T18300] [ 251.112280][T18306] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4625'. [ 251.120707][T18294] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 251.131834][T18294] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 251.152945][T18308] loop0: detected capacity change from 0 to 512 [ 251.188150][T18312] loop2: detected capacity change from 0 to 512 [ 251.218339][T18308] EXT4-fs (loop0): 1 orphan inode deleted [ 251.225720][T18308] ext4 filesystem being mounted at /237/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 251.263608][T18312] EXT4-fs (loop2): 1 orphan inode deleted [ 251.277470][T18312] ext4 filesystem being mounted at /350/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 251.289525][ T167] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:5: Failed to release dquot type 1 [ 251.315321][T18308] Cannot find del_set index 0 as target [ 251.378970][T18312] Cannot find del_set index 0 as target [ 251.458105][T18340] loop5: detected capacity change from 0 to 128 [ 251.476517][T18340] ext4 filesystem being mounted at /68/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 251.503352][T18345] loop2: detected capacity change from 0 to 512 [ 251.524278][T18345] EXT4-fs (loop2): 1 orphan inode deleted [ 251.533479][T18345] ext4 filesystem being mounted at /352/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 251.544646][ T3405] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:7: Failed to release dquot type 1 [ 251.570107][T18356] loop0: detected capacity change from 0 to 1024 [ 251.579035][T18356] EXT4-fs (loop0): invalid first ino: 3 [ 251.598351][T18345] Cannot find del_set index 0 as target [ 251.607557][T18356] netlink: 20 bytes leftover after parsing attributes in process `syz.0.4643'. [ 251.634609][T18356] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4643'. [ 251.637633][T18362] loop2: detected capacity change from 0 to 512 [ 251.652488][T18362] EXT4-fs (loop2): orphan cleanup on readonly fs [ 251.667741][T18362] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.4644: bg 0: block 248: padding at end of block bitmap is not set [ 251.687672][T18362] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.4644: Failed to acquire dquot type 1 [ 251.709121][T18362] EXT4-fs (loop2): 1 truncate cleaned up [ 251.724619][T18362] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 251.741827][T18362] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.4644: Failed to acquire dquot type 1 [ 251.768375][T18362] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 251.921935][T18376] loop2: detected capacity change from 0 to 8192 [ 251.957774][T18372] openvswitch: netlink: Message has 6 unknown bytes. [ 252.008570][T18382] netlink: 100 bytes leftover after parsing attributes in process `syz.2.4652'. [ 252.038984][T18389] netlink: 24 bytes leftover after parsing attributes in process `syz.3.4656'. [ 252.133639][T18401] xt_hashlimit: overflow, try lower: 18446744073709551615/7 [ 252.143553][T18402] xt_addrtype: ipv6 BLACKHOLE matching not supported [ 252.283784][T18416] netlink: 100 bytes leftover after parsing attributes in process `syz.2.4667'. [ 252.369860][T18408] openvswitch: netlink: Message has 6 unknown bytes. [ 252.881213][ T29] kauditd_printk_skb: 228 callbacks suppressed [ 252.881230][ T29] audit: type=1326 audit(1744217729.826:36509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18428 comm="syz.5.4673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d0621d169 code=0x7ffc0000 [ 252.911293][T18429] loop5: detected capacity change from 0 to 512 [ 252.915451][ T29] audit: type=1326 audit(1744217729.826:36510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18428 comm="syz.5.4673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d0621d169 code=0x7ffc0000 [ 252.941304][ T29] audit: type=1326 audit(1744217729.826:36511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18428 comm="syz.5.4673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3d0621d169 code=0x7ffc0000 [ 252.964984][ T29] audit: type=1326 audit(1744217729.826:36512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18428 comm="syz.5.4673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d0621d169 code=0x7ffc0000 [ 252.967850][T18429] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 252.988679][ T29] audit: type=1326 audit(1744217729.826:36513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18428 comm="syz.5.4673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3d0621d169 code=0x7ffc0000 [ 253.004867][T18429] EXT4-fs (loop5): 1 truncate cleaned up [ 253.022142][ T29] audit: type=1326 audit(1744217729.826:36514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18428 comm="syz.5.4673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d0621d169 code=0x7ffc0000 [ 253.032304][T18429] EXT4-fs mount: 36 callbacks suppressed [ 253.032347][T18429] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 253.051575][ T29] audit: type=1326 audit(1744217729.826:36515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18428 comm="syz.5.4673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3d0621d169 code=0x7ffc0000 [ 253.093357][ T29] audit: type=1326 audit(1744217729.826:36516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18428 comm="syz.5.4673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d0621d169 code=0x7ffc0000 [ 253.117072][ T29] audit: type=1326 audit(1744217729.826:36517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18428 comm="syz.5.4673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3d0621d169 code=0x7ffc0000 [ 253.140736][ T29] audit: type=1326 audit(1744217729.826:36518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18428 comm="syz.5.4673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d0621d169 code=0x7ffc0000 [ 253.188366][T18429] EXT4-fs error (device loop5): __ext4_iget:5004: inode #12: block 2: comm syz.5.4673: invalid block [ 253.225696][T18429] EXT4-fs (loop5): Remounting filesystem read-only [ 253.246261][T18440] sd 0:0:1:0: device reset [ 253.260498][T18436] loop2: detected capacity change from 0 to 512 [ 253.291095][T18445] loop1: detected capacity change from 0 to 512 [ 253.297144][T18436] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 253.298398][T18445] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 253.310530][T18436] EXT4-fs (loop2): orphan cleanup on readonly fs [ 253.329827][T18436] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.4675: invalid indirect mapped block 256 (level 2) [ 253.346449][T18445] EXT4-fs (loop1): 1 truncate cleaned up [ 253.347981][T18436] EXT4-fs (loop2): 2 truncates cleaned up [ 253.354108][T18445] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 253.361631][T17225] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 253.378180][T18436] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 253.412971][T12079] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 253.426348][T12366] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 253.947990][T18462] loop5: detected capacity change from 0 to 1024 [ 253.954989][T18462] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 253.965967][T18462] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 253.976688][T18462] JBD2: no valid journal superblock found [ 253.982545][T18462] EXT4-fs (loop5): Could not load journal inode [ 254.001865][T18462] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 254.043243][T18468] bond0: (slave bond_slave_0): Releasing backup interface [ 254.051497][T18468] bond_slave_0 (unregistering): left allmulticast mode [ 254.363295][T18479] loop1: detected capacity change from 0 to 512 [ 254.370311][T18479] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 254.381979][T18479] EXT4-fs (loop1): 1 truncate cleaned up [ 254.388081][T18479] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 254.413015][T12366] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 254.870164][T18496] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=123 sclass=netlink_route_socket pid=18496 comm=syz.2.4702 [ 254.899084][T18498] FAULT_INJECTION: forcing a failure. [ 254.899084][T18498] name failslab, interval 1, probability 0, space 0, times 0 [ 254.912051][T18498] CPU: 1 UID: 0 PID: 18498 Comm: syz.2.4703 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT(voluntary) [ 254.912132][T18498] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 254.912149][T18498] Call Trace: [ 254.912157][T18498] [ 254.912166][T18498] dump_stack_lvl+0xf6/0x150 [ 254.912196][T18498] dump_stack+0x15/0x1a [ 254.912217][T18498] should_fail_ex+0x261/0x270 [ 254.912250][T18498] should_failslab+0x8f/0xb0 [ 254.912333][T18498] kmem_cache_alloc_node_noprof+0x5c/0x340 [ 254.912362][T18498] ? __alloc_skb+0x10d/0x320 [ 254.912391][T18498] __alloc_skb+0x10d/0x320 [ 254.912434][T18498] ? audit_log_start+0x37f/0x6e0 [ 254.912466][T18498] audit_log_start+0x39a/0x6e0 [ 254.912538][T18498] ? kstrtouint+0x7b/0xc0 [ 254.912569][T18498] audit_seccomp+0x4b/0x130 [ 254.912593][T18498] __seccomp_filter+0x694/0x10e0 [ 254.912642][T18498] ? vfs_write+0x669/0x950 [ 254.912688][T18498] __secure_computing+0x7e/0x160 [ 254.912778][T18498] syscall_trace_enter+0xcf/0x1f0 [ 254.912835][T18498] ? fpregs_assert_state_consistent+0x83/0xa0 [ 254.912874][T18498] do_syscall_64+0xaa/0x1c0 [ 254.912966][T18498] ? clear_bhb_loop+0x25/0x80 [ 254.912986][T18498] ? clear_bhb_loop+0x25/0x80 [ 254.913005][T18498] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 254.913023][T18498] RIP: 0033:0x7f5ad7cfd169 [ 254.913037][T18498] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 254.913052][T18498] RSP: 002b:00007f5ad6367038 EFLAGS: 00000246 ORIG_RAX: 0000000000000117 [ 254.913132][T18498] RAX: ffffffffffffffda RBX: 00007f5ad7f15fa0 RCX: 00007f5ad7cfd169 [ 254.913143][T18498] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 254.913153][T18498] RBP: 00007f5ad6367090 R08: 0000000000000000 R09: 0000000000000000 [ 254.913176][T18498] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 254.913185][T18498] R13: 0000000000000000 R14: 00007f5ad7f15fa0 R15: 00007fff15354c58 [ 254.913202][T18498] [ 255.140776][T18502] sd 0:0:1:0: device reset [ 255.245964][T18513] loop5: detected capacity change from 0 to 128 [ 255.275984][T18513] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 255.276245][T18513] ext4 filesystem being mounted at /82/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 255.325472][T18522] loop1: detected capacity change from 0 to 2048 [ 255.348902][T18522] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 255.458942][T17225] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 255.527990][T18525] openvswitch: netlink: Message has 6 unknown bytes. [ 255.585436][T18533] loop3: detected capacity change from 0 to 1024 [ 255.597585][T18533] EXT4-fs (loop3): invalid first ino: 3 [ 255.609836][T18533] __nla_validate_parse: 4 callbacks suppressed [ 255.609853][T18533] netlink: 20 bytes leftover after parsing attributes in process `syz.3.4715'. [ 255.643450][T18533] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4715'. [ 255.735819][T18539] sd 0:0:1:0: device reset [ 255.802308][T18543] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4719'. [ 255.832388][T18545] loop3: detected capacity change from 0 to 1024 [ 255.832887][T18545] EXT4-fs (loop3): invalid first ino: 3 [ 255.900520][T18545] netlink: 20 bytes leftover after parsing attributes in process `syz.3.4720'. [ 255.933286][T18545] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4720'. [ 255.969167][T18551] hub 9-0:1.0: USB hub found [ 255.973874][T18551] hub 9-0:1.0: 8 ports detected [ 255.981834][T18551] netlink: 28 bytes leftover after parsing attributes in process `syz.3.4721'. [ 255.981919][T18551] netlink: 28 bytes leftover after parsing attributes in process `syz.3.4721'. [ 256.060073][T18555] loop5: detected capacity change from 0 to 512 [ 256.077897][T18555] EXT4-fs (loop5): orphan cleanup on readonly fs [ 256.085219][T18555] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.4724: bg 0: block 248: padding at end of block bitmap is not set [ 256.085439][T18555] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.4724: Failed to acquire dquot type 1 [ 256.085839][T18555] EXT4-fs (loop5): 1 truncate cleaned up [ 256.092039][T18555] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 256.145660][T18555] EXT4-fs (loop5): warning: mounting fs with errors, running e2fsck is recommended [ 256.159457][T18555] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.4724: Failed to acquire dquot type 1 [ 256.171486][T18555] EXT4-fs warning (device loop5): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 256.202139][T17225] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 256.249813][T18567] netlink: 100 bytes leftover after parsing attributes in process `syz.2.4727'. [ 256.268242][T18567] loop2: detected capacity change from 0 to 512 [ 256.279063][T18567] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 256.285398][T18569] sd 0:0:1:0: device reset [ 256.290666][T18567] EXT4-fs (loop2): 1 truncate cleaned up [ 256.302911][T18567] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 256.310998][T12366] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 256.330407][T18567] EXT4-fs error (device loop2): __ext4_iget:5004: inode #12: block 2: comm syz.2.4727: invalid block [ 256.344377][T18567] EXT4-fs (loop2): Remounting filesystem read-only [ 256.360135][T18572] loop5: detected capacity change from 0 to 512 [ 256.363384][T18574] loop1: detected capacity change from 0 to 1024 [ 256.373392][T18574] EXT4-fs (loop1): invalid first ino: 3 [ 256.383834][T18572] EXT4-fs (loop5): orphan cleanup on readonly fs [ 256.391679][T18572] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.4730: bg 0: block 248: padding at end of block bitmap is not set [ 256.400496][T18574] netlink: 20 bytes leftover after parsing attributes in process `syz.1.4729'. [ 256.409585][T18572] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.4730: Failed to acquire dquot type 1 [ 256.429321][T18572] EXT4-fs (loop5): 1 truncate cleaned up [ 256.439363][T12079] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 256.439702][T18572] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 256.467324][T18580] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4729'. [ 256.481454][T18572] EXT4-fs (loop5): warning: mounting fs with errors, running e2fsck is recommended [ 256.498369][T18582] loop2: detected capacity change from 0 to 164 [ 256.507180][T18572] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.4730: Failed to acquire dquot type 1 [ 256.519445][T18582] Unable to read rock-ridge attributes [ 256.527268][T18572] EXT4-fs warning (device loop5): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 256.528435][T18582] Unable to read rock-ridge attributes [ 256.550326][T18582] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 256.557935][T18582] syz.2.4731: attempt to access beyond end of device [ 256.557935][T18582] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 256.576919][T17225] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 256.588251][T18582] Unable to read rock-ridge attributes [ 256.629953][T18591] hub 9-0:1.0: USB hub found [ 256.635063][T18591] hub 9-0:1.0: 8 ports detected [ 256.707457][T18602] sd 0:0:1:0: device reset [ 256.737377][T18605] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=18605 comm=syz.5.4739 [ 256.770896][T18604] loop3: detected capacity change from 0 to 764 [ 257.013736][T18618] netlink: 'syz.0.4745': attribute type 3 has an invalid length. [ 257.165463][T18628] loop0: detected capacity change from 0 to 164 [ 257.172608][T18628] Unable to read rock-ridge attributes [ 257.179253][T18628] Unable to read rock-ridge attributes [ 257.220354][T18632] loop0: detected capacity change from 0 to 164 [ 257.227894][T18632] Unable to read rock-ridge attributes [ 257.236006][T18632] Unable to read rock-ridge attributes [ 257.241969][T18632] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 257.271632][T18634] hub 9-0:1.0: USB hub found [ 257.276411][T18634] hub 9-0:1.0: 8 ports detected [ 257.309143][T18636] hub 9-0:1.0: USB hub found [ 257.314001][T18636] hub 9-0:1.0: 8 ports detected [ 257.447782][T18648] hub 9-0:1.0: USB hub found [ 257.452634][T18648] hub 9-0:1.0: 8 ports detected [ 257.504786][T18654] loop1: detected capacity change from 0 to 164 [ 257.515318][T18654] Unable to read rock-ridge attributes [ 257.523072][T18654] Unable to read rock-ridge attributes [ 257.528252][T18658] ip6gre1: entered allmulticast mode [ 257.529127][T18654] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 257.546897][T18654] syz.1.4763: attempt to access beyond end of device [ 257.546897][T18654] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 257.622801][T18663] loop1: detected capacity change from 0 to 512 [ 257.631274][T18663] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 257.646160][T18663] EXT4-fs (loop1): 1 truncate cleaned up [ 257.652285][T18663] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 257.667730][ T29] kauditd_printk_skb: 421 callbacks suppressed [ 257.667746][ T29] audit: type=1326 audit(1744217734.866:36930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18662 comm="syz.1.4767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb8428bbad0 code=0x7ffc0000 [ 257.700255][ T29] audit: type=1326 audit(1744217734.897:36931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18662 comm="syz.1.4767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7fb8428bbeb7 code=0x7ffc0000 [ 257.723885][ T29] audit: type=1326 audit(1744217734.897:36932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18662 comm="syz.1.4767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb8428bbad0 code=0x7ffc0000 [ 257.747568][ T29] audit: type=1326 audit(1744217734.897:36933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18662 comm="syz.1.4767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8428bd169 code=0x7ffc0000 [ 257.771507][ T29] audit: type=1326 audit(1744217734.897:36934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18662 comm="syz.1.4767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=82 compat=0 ip=0x7fb8428bd169 code=0x7ffc0000 [ 257.795064][ T29] audit: type=1326 audit(1744217734.897:36935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18662 comm="syz.1.4767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8428bd169 code=0x7ffc0000 [ 257.818694][ T29] audit: type=1326 audit(1744217734.897:36936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18662 comm="syz.1.4767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8428bd169 code=0x7ffc0000 [ 257.842425][ T29] audit: type=1326 audit(1744217734.897:36937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18662 comm="syz.1.4767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb8428bd169 code=0x7ffc0000 [ 257.869283][ T29] audit: type=1326 audit(1744217735.076:36938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18662 comm="syz.1.4767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8428bd169 code=0x7ffc0000 [ 257.892974][ T29] audit: type=1326 audit(1744217735.076:36939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18662 comm="syz.1.4767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8428bd169 code=0x7ffc0000 [ 257.932151][T18671] loop2: detected capacity change from 0 to 8192 [ 257.941996][T18663] EXT4-fs error (device loop1): __ext4_iget:5004: inode #12: block 2: comm syz.1.4767: invalid block [ 257.943591][T18671] syz.2.4770: attempt to access beyond end of device [ 257.943591][T18671] loop2: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 257.969902][T18663] EXT4-fs (loop1): Remounting filesystem read-only [ 257.970144][T18671] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000e1b1) [ 257.984409][T18671] FAT-fs (loop2): Filesystem has been set read-only [ 257.991435][T18671] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000e1b1) [ 258.000913][T18671] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000e1b1) [ 258.012644][T12366] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 258.122267][T18688] syz.1.4778: attempt to access beyond end of device [ 258.122267][T18688] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 258.228539][T18692] loop1: detected capacity change from 0 to 764 [ 258.419089][T18709] FAULT_INJECTION: forcing a failure. [ 258.419089][T18709] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 258.432196][T18709] CPU: 0 UID: 0 PID: 18709 Comm: syz.5.4788 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT(voluntary) [ 258.432227][T18709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 258.432244][T18709] Call Trace: [ 258.432252][T18709] [ 258.432262][T18709] dump_stack_lvl+0xf6/0x150 [ 258.432292][T18709] dump_stack+0x15/0x1a [ 258.432338][T18709] should_fail_ex+0x261/0x270 [ 258.432372][T18709] should_fail+0xb/0x10 [ 258.432480][T18709] should_fail_usercopy+0x1a/0x20 [ 258.432516][T18709] _copy_from_user+0x1c/0xa0 [ 258.432576][T18709] __sys_bpf+0x16a/0x800 [ 258.432609][T18709] __x64_sys_bpf+0x43/0x50 [ 258.432632][T18709] x64_sys_call+0x23da/0x2e10 [ 258.432661][T18709] do_syscall_64+0xc9/0x1c0 [ 258.432746][T18709] ? clear_bhb_loop+0x25/0x80 [ 258.432774][T18709] ? clear_bhb_loop+0x25/0x80 [ 258.432833][T18709] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 258.432860][T18709] RIP: 0033:0x7f3d0621d169 [ 258.432875][T18709] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 258.432935][T18709] RSP: 002b:00007f3d0487f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 258.432970][T18709] RAX: ffffffffffffffda RBX: 00007f3d06435fa0 RCX: 00007f3d0621d169 [ 258.433052][T18709] RDX: 0000000000000020 RSI: 0000200000000740 RDI: 0000000000000008 [ 258.433067][T18709] RBP: 00007f3d0487f090 R08: 0000000000000000 R09: 0000000000000000 [ 258.433082][T18709] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 258.433098][T18709] R13: 0000000000000000 R14: 00007f3d06435fa0 R15: 00007ffcf73a4788 [ 258.433122][T18709] [ 258.664408][T18716] loop0: detected capacity change from 0 to 512 [ 258.681834][T18716] EXT4-fs (loop0): orphan cleanup on readonly fs [ 258.688995][T18716] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.4791: bg 0: block 248: padding at end of block bitmap is not set [ 258.704919][T18716] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.4791: Failed to acquire dquot type 1 [ 258.717911][T18716] EXT4-fs (loop0): 1 truncate cleaned up [ 258.742464][T18716] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 258.783015][T18716] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 258.800917][T18716] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.4791: Failed to acquire dquot type 1 [ 258.818446][T18716] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 258.888763][T13692] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 258.959207][T18734] loop0: detected capacity change from 0 to 164 [ 258.969248][T18734] Unable to read rock-ridge attributes [ 258.976804][T18734] Unable to read rock-ridge attributes [ 258.984545][T18734] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 258.993240][T18734] Unable to read rock-ridge attributes [ 259.030369][T18738] x_tables: duplicate underflow at hook 3 [ 259.051696][T18738] FAULT_INJECTION: forcing a failure. [ 259.051696][T18738] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 259.064885][T18738] CPU: 0 UID: 0 PID: 18738 Comm: syz.2.4799 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT(voluntary) [ 259.064916][T18738] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 259.064929][T18738] Call Trace: [ 259.064935][T18738] [ 259.064943][T18738] dump_stack_lvl+0xf6/0x150 [ 259.064970][T18738] dump_stack+0x15/0x1a [ 259.065058][T18738] should_fail_ex+0x261/0x270 [ 259.065092][T18738] should_fail+0xb/0x10 [ 259.065122][T18738] should_fail_usercopy+0x1a/0x20 [ 259.065179][T18738] _copy_to_user+0x20/0xa0 [ 259.065242][T18738] simple_read_from_buffer+0xb2/0x130 [ 259.065276][T18738] proc_fail_nth_read+0x103/0x140 [ 259.065296][T18738] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 259.065337][T18738] vfs_read+0x1b2/0x710 [ 259.065408][T18738] ? __rcu_read_unlock+0x4e/0x70 [ 259.065519][T18738] ? __fget_files+0x186/0x1c0 [ 259.065590][T18738] ksys_read+0xeb/0x1b0 [ 259.065618][T18738] __x64_sys_read+0x42/0x50 [ 259.065645][T18738] x64_sys_call+0x2a3b/0x2e10 [ 259.065670][T18738] do_syscall_64+0xc9/0x1c0 [ 259.065763][T18738] ? clear_bhb_loop+0x25/0x80 [ 259.065788][T18738] ? clear_bhb_loop+0x25/0x80 [ 259.065814][T18738] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 259.065840][T18738] RIP: 0033:0x7f5ad7cfbb7c [ 259.065857][T18738] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 259.065874][T18738] RSP: 002b:00007f5ad6367030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 259.065915][T18738] RAX: ffffffffffffffda RBX: 00007f5ad7f15fa0 RCX: 00007f5ad7cfbb7c [ 259.065927][T18738] RDX: 000000000000000f RSI: 00007f5ad63670a0 RDI: 0000000000000004 [ 259.065941][T18738] RBP: 00007f5ad6367090 R08: 0000000000000000 R09: 0000000000000000 [ 259.065955][T18738] R10: 0000200000000980 R11: 0000000000000246 R12: 0000000000000001 [ 259.065968][T18738] R13: 0000000000000000 R14: 00007f5ad7f15fa0 R15: 00007fff15354c58 [ 259.065990][T18738] [ 259.093650][T18742] IPv6: Can't replace route, no match found [ 259.265679][T18745] loop5: detected capacity change from 0 to 512 [ 259.310152][T18745] EXT4-fs: Ignoring removed orlov option [ 259.393062][T18745] EXT4-fs error (device loop5): ext4_iget_extra_inode:4692: inode #15: comm syz.5.4800: corrupted in-inode xattr: invalid ea_ino [ 259.494940][T18745] EXT4-fs error (device loop5): ext4_orphan_get:1395: comm syz.5.4800: couldn't read orphan inode 15 (err -117) [ 259.541173][T18769] loop0: detected capacity change from 0 to 164 [ 259.553631][T18769] Unable to read rock-ridge attributes [ 259.565752][T18771] loop3: detected capacity change from 0 to 164 [ 259.589138][T18771] Unable to read rock-ridge attributes [ 259.600871][T18745] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 259.633560][T18771] Unable to read rock-ridge attributes [ 259.733371][T18777] loop3: detected capacity change from 0 to 764 [ 259.866865][T17225] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 259.952758][T18777] Cannot find del_set index 0 as target [ 260.101631][T18788] sd 0:0:1:0: device reset [ 260.136787][T18794] loop5: detected capacity change from 0 to 512 [ 260.159918][T18794] EXT4-fs (loop5): orphan cleanup on readonly fs [ 260.176615][T18794] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.4821: bg 0: block 248: padding at end of block bitmap is not set [ 260.197584][T18794] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.4821: Failed to acquire dquot type 1 [ 260.228224][T18794] EXT4-fs (loop5): 1 truncate cleaned up [ 260.237098][T18794] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 260.253992][T18794] EXT4-fs (loop5): warning: mounting fs with errors, running e2fsck is recommended [ 260.263726][T18803] loop0: detected capacity change from 0 to 164 [ 260.271074][T18803] Unable to read rock-ridge attributes [ 260.280106][T18794] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.4821: Failed to acquire dquot type 1 [ 260.292675][T18794] EXT4-fs warning (device loop5): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 260.315964][T18807] syz.0.4826: attempt to access beyond end of device [ 260.315964][T18807] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 260.330927][T17225] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 260.376797][T18813] loop1: detected capacity change from 0 to 1024 [ 260.383683][T18813] EXT4-fs (loop1): invalid first ino: 3 [ 260.398408][T18813] __nla_validate_parse: 15 callbacks suppressed [ 260.398424][T18813] netlink: 20 bytes leftover after parsing attributes in process `syz.1.4829'. [ 260.430983][T18813] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4829'. [ 260.477140][T18822] FAULT_INJECTION: forcing a failure. [ 260.477140][T18822] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 260.490351][T18822] CPU: 0 UID: 0 PID: 18822 Comm: syz.0.4831 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT(voluntary) [ 260.490382][T18822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 260.490393][T18822] Call Trace: [ 260.490399][T18822] [ 260.490408][T18822] dump_stack_lvl+0xf6/0x150 [ 260.490435][T18822] dump_stack+0x15/0x1a [ 260.490454][T18822] should_fail_ex+0x261/0x270 [ 260.490480][T18822] should_fail+0xb/0x10 [ 260.490516][T18822] should_fail_usercopy+0x1a/0x20 [ 260.490549][T18822] _copy_from_user+0x1c/0xa0 [ 260.490578][T18822] __sys_bpf+0x16a/0x800 [ 260.490673][T18822] __x64_sys_bpf+0x43/0x50 [ 260.490690][T18822] x64_sys_call+0x23da/0x2e10 [ 260.490710][T18822] do_syscall_64+0xc9/0x1c0 [ 260.490793][T18822] ? clear_bhb_loop+0x25/0x80 [ 260.490817][T18822] ? clear_bhb_loop+0x25/0x80 [ 260.490851][T18822] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 260.490871][T18822] RIP: 0033:0x7fef5ab1d169 [ 260.490884][T18822] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 260.490923][T18822] RSP: 002b:00007fef5917f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 260.490940][T18822] RAX: ffffffffffffffda RBX: 00007fef5ad35fa0 RCX: 00007fef5ab1d169 [ 260.490951][T18822] RDX: 0000000000000020 RSI: 0000200000000740 RDI: 0000000000000008 [ 260.490961][T18822] RBP: 00007fef5917f090 R08: 0000000000000000 R09: 0000000000000000 [ 260.490972][T18822] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 260.490983][T18822] R13: 0000000000000000 R14: 00007fef5ad35fa0 R15: 00007ffcae186de8 [ 260.491000][T18822] [ 260.700710][T18810] openvswitch: netlink: Message has 6 unknown bytes. [ 260.768974][T18832] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 260.779030][T18832] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 260.780408][T18834] hub 9-0:1.0: USB hub found [ 260.793046][T18832] loop3: detected capacity change from 0 to 1024 [ 260.800229][T18834] hub 9-0:1.0: 8 ports detected [ 260.807575][T18832] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 260.818517][T18832] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (53380!=20869) [ 260.828446][T18832] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 260.843134][T18834] netlink: 28 bytes leftover after parsing attributes in process `syz.0.4836'. [ 260.852286][T18834] netlink: 28 bytes leftover after parsing attributes in process `syz.0.4836'. [ 260.864167][T18832] JBD2: no valid journal superblock found [ 260.870007][T18832] EXT4-fs (loop3): Could not load journal inode [ 260.870269][T18837] loop5: detected capacity change from 0 to 512 [ 260.898114][T18837] EXT4-fs (loop5): orphan cleanup on readonly fs [ 260.905637][T18837] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.4839: bg 0: block 248: padding at end of block bitmap is not set [ 260.922564][T18837] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.4839: Failed to acquire dquot type 1 [ 260.935175][T18837] EXT4-fs (loop5): 1 truncate cleaned up [ 260.943530][T18837] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 260.961620][T18837] EXT4-fs (loop5): warning: mounting fs with errors, running e2fsck is recommended [ 260.981603][T18837] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.4839: Failed to acquire dquot type 1 [ 260.996370][T18837] EXT4-fs warning (device loop5): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 261.030420][T17225] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 261.039679][T18851] loop0: detected capacity change from 0 to 1024 [ 261.047111][T18851] EXT4-fs (loop0): invalid first ino: 3 [ 261.058955][T18851] netlink: 20 bytes leftover after parsing attributes in process `syz.0.4844'. [ 261.083467][T18851] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4844'. [ 261.094857][T18857] FAULT_INJECTION: forcing a failure. [ 261.094857][T18857] name failslab, interval 1, probability 0, space 0, times 0 [ 261.107615][T18857] CPU: 0 UID: 0 PID: 18857 Comm: syz.5.4846 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT(voluntary) [ 261.107720][T18857] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 261.107734][T18857] Call Trace: [ 261.107741][T18857] [ 261.107749][T18857] dump_stack_lvl+0xf6/0x150 [ 261.107776][T18857] dump_stack+0x15/0x1a [ 261.107850][T18857] should_fail_ex+0x261/0x270 [ 261.107880][T18857] should_failslab+0x8f/0xb0 [ 261.107914][T18857] kmem_cache_alloc_noprof+0x59/0x340 [ 261.107977][T18857] ? audit_log_start+0x37f/0x6e0 [ 261.108003][T18857] audit_log_start+0x37f/0x6e0 [ 261.108064][T18857] ? kstrtouint+0x7b/0xc0 [ 261.108091][T18857] audit_seccomp+0x4b/0x130 [ 261.108112][T18857] __seccomp_filter+0x694/0x10e0 [ 261.108162][T18857] ? vfs_write+0x669/0x950 [ 261.108206][T18857] __secure_computing+0x7e/0x160 [ 261.108233][T18857] syscall_trace_enter+0xcf/0x1f0 [ 261.108265][T18857] do_syscall_64+0xaa/0x1c0 [ 261.108328][T18857] ? clear_bhb_loop+0x25/0x80 [ 261.108353][T18857] ? clear_bhb_loop+0x25/0x80 [ 261.108374][T18857] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 261.108395][T18857] RIP: 0033:0x7f3d0621d169 [ 261.108440][T18857] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 261.108459][T18857] RSP: 002b:00007f3d0487f038 EFLAGS: 00000246 ORIG_RAX: 000000000000005a [ 261.108480][T18857] RAX: ffffffffffffffda RBX: 00007f3d06435fa0 RCX: 00007f3d0621d169 [ 261.108494][T18857] RDX: 0000000000000000 RSI: 0000000000000100 RDI: 0000000000000000 [ 261.108508][T18857] RBP: 00007f3d0487f090 R08: 0000000000000000 R09: 0000000000000000 [ 261.108520][T18857] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 261.108533][T18857] R13: 0000000000000000 R14: 00007f3d06435fa0 R15: 00007ffcf73a4788 [ 261.108581][T18857] [ 261.508840][T18870] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 261.517985][T18870] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 261.527273][T18870] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 261.536478][T18870] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 261.553293][T18870] netdevsim netdevsim0 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 261.562464][T18870] netdevsim netdevsim0 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 261.571461][T18870] netdevsim netdevsim0 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 261.580466][T18870] netdevsim netdevsim0 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 261.596389][T18870] ip6gre1: left allmulticast mode [ 261.805771][T18879] loop2: detected capacity change from 0 to 512 [ 261.890362][T18882] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4856'. [ 261.899438][T18882] netlink: 32 bytes leftover after parsing attributes in process `syz.2.4856'. [ 261.907122][T18884] loop5: detected capacity change from 0 to 1024 [ 261.913490][T18882] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4856'. [ 261.924010][T18884] EXT4-fs: Ignoring removed nobh option [ 261.927051][T18882] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=18882 comm=syz.2.4856 [ 261.929660][T18884] EXT4-fs: Ignoring removed bh option [ 261.950847][T18884] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 261.967438][T18884] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4857'. [ 261.977667][T18884] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4115: comm syz.5.4857: Allocating blocks 385-513 which overlap fs metadata [ 261.993988][T18883] EXT4-fs (loop5): pa ffff88810635fa80: logic 16, phys. 129, len 24 [ 262.002187][T18883] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 262.021192][T17225] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 262.064792][T18890] loop5: detected capacity change from 0 to 512 [ 262.071904][T18890] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 262.093314][T18890] EXT4-fs (loop5): 1 truncate cleaned up [ 262.099412][T18890] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 262.119908][T18890] EXT4-fs error (device loop5): __ext4_iget:5004: inode #12: block 2: comm syz.5.4859: invalid block [ 262.131236][T18890] EXT4-fs (loop5): Remounting filesystem read-only [ 262.148912][T17225] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 262.169806][T18895] FAULT_INJECTION: forcing a failure. [ 262.169806][T18895] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 262.182952][T18895] CPU: 1 UID: 0 PID: 18895 Comm: syz.5.4861 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT(voluntary) [ 262.183043][T18895] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 262.183075][T18895] Call Trace: [ 262.183083][T18895] [ 262.183092][T18895] dump_stack_lvl+0xf6/0x150 [ 262.183130][T18895] dump_stack+0x15/0x1a [ 262.183146][T18895] should_fail_ex+0x261/0x270 [ 262.183173][T18895] should_fail+0xb/0x10 [ 262.183233][T18895] should_fail_usercopy+0x1a/0x20 [ 262.183259][T18895] strncpy_from_user+0x25/0x230 [ 262.183278][T18895] ? kstrtouint_from_user+0xbf/0x100 [ 262.183319][T18895] path_setxattrat+0xef/0x320 [ 262.183360][T18895] __x64_sys_fsetxattr+0x6d/0x80 [ 262.183389][T18895] x64_sys_call+0x2bad/0x2e10 [ 262.183408][T18895] do_syscall_64+0xc9/0x1c0 [ 262.183435][T18895] ? clear_bhb_loop+0x25/0x80 [ 262.183457][T18895] ? clear_bhb_loop+0x25/0x80 [ 262.183552][T18895] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 262.183575][T18895] RIP: 0033:0x7f3d0621d169 [ 262.183590][T18895] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 262.183607][T18895] RSP: 002b:00007f3d0487f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000be [ 262.183624][T18895] RAX: ffffffffffffffda RBX: 00007f3d06435fa0 RCX: 00007f3d0621d169 [ 262.183634][T18895] RDX: 0000200000000040 RSI: 0000200000000000 RDI: 0000000000000007 [ 262.183645][T18895] RBP: 00007f3d0487f090 R08: 0000000000000000 R09: 0000000000000000 [ 262.183656][T18895] R10: 0000000000000020 R11: 0000000000000246 R12: 0000000000000001 [ 262.183745][T18895] R13: 0000000000000000 R14: 00007f3d06435fa0 R15: 00007ffcf73a4788 [ 262.183765][T18895] [ 262.379064][T18897] loop1: detected capacity change from 0 to 1024 [ 262.385894][T18897] EXT4-fs: Ignoring removed nobh option [ 262.391607][T18897] EXT4-fs: Ignoring removed bh option [ 262.410617][T18897] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 262.466707][T18901] loop0: detected capacity change from 0 to 8192 [ 262.477871][T18901] vfat: Unknown parameter '' [ 262.485688][T12366] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 262.506268][T18901] binfmt_misc: register: failed to install interpreter file ./file2 [ 262.550291][ T29] kauditd_printk_skb: 290 callbacks suppressed [ 262.550424][ T29] audit: type=1326 audit(1744217739.979:37216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18917 comm="syz.5.4869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d0621d169 code=0x7ffc0000 [ 262.580341][ T29] audit: type=1326 audit(1744217739.979:37217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18917 comm="syz.5.4869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7f3d0621d169 code=0x7ffc0000 [ 262.606286][ T29] audit: type=1326 audit(1744217740.042:37218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18917 comm="syz.5.4869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d0621d169 code=0x7ffc0000 [ 262.630027][ T29] audit: type=1326 audit(1744217740.042:37219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18917 comm="syz.5.4869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d0621d169 code=0x7ffc0000 [ 262.657725][T18925] FAULT_INJECTION: forcing a failure. [ 262.657725][T18925] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 262.670868][T18925] CPU: 1 UID: 0 PID: 18925 Comm: syz.1.4873 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT(voluntary) [ 262.670893][T18925] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 262.670907][T18925] Call Trace: [ 262.670913][T18925] [ 262.670921][T18925] dump_stack_lvl+0xf6/0x150 [ 262.670991][T18925] dump_stack+0x15/0x1a [ 262.671007][T18925] should_fail_ex+0x261/0x270 [ 262.671108][T18925] should_fail+0xb/0x10 [ 262.671133][T18925] should_fail_usercopy+0x1a/0x20 [ 262.671166][T18925] _copy_from_user+0x1c/0xa0 [ 262.671254][T18925] do_handle_open+0x2a5/0x640 [ 262.671280][T18925] __x64_sys_open_by_handle_at+0x46/0x50 [ 262.671304][T18925] x64_sys_call+0xe55/0x2e10 [ 262.671333][T18925] do_syscall_64+0xc9/0x1c0 [ 262.671422][T18925] ? clear_bhb_loop+0x25/0x80 [ 262.671509][T18925] ? clear_bhb_loop+0x25/0x80 [ 262.671530][T18925] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 262.671550][T18925] RIP: 0033:0x7fb8428bd169 [ 262.671566][T18925] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 262.671650][T18925] RSP: 002b:00007fb840f1f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000130 [ 262.671671][T18925] RAX: ffffffffffffffda RBX: 00007fb842ad5fa0 RCX: 00007fb8428bd169 [ 262.671683][T18925] RDX: 0000000000204600 RSI: 00002000000000c0 RDI: ffffffffffffff9c [ 262.671695][T18925] RBP: 00007fb840f1f090 R08: 0000000000000000 R09: 0000000000000000 [ 262.671706][T18925] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 262.671717][T18925] R13: 0000000000000000 R14: 00007fb842ad5fa0 R15: 00007ffda2d0c768 [ 262.671781][T18925] [ 262.868956][ T29] audit: type=1326 audit(1744217740.326:37220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18928 comm="syz.5.4875" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d0621d169 code=0x7ffc0000 [ 262.892947][ T29] audit: type=1326 audit(1744217740.326:37221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18928 comm="syz.5.4875" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d0621d169 code=0x7ffc0000 [ 262.929191][T18937] FAULT_INJECTION: forcing a failure. [ 262.929191][T18937] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 262.942445][T18937] CPU: 1 UID: 0 PID: 18937 Comm: syz.1.4877 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT(voluntary) [ 262.942480][T18937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 262.942495][T18937] Call Trace: [ 262.942504][T18937] [ 262.942513][T18937] dump_stack_lvl+0xf6/0x150 [ 262.942594][T18937] dump_stack+0x15/0x1a [ 262.942616][T18937] should_fail_ex+0x261/0x270 [ 262.942644][T18937] should_fail+0xb/0x10 [ 262.942667][T18937] should_fail_usercopy+0x1a/0x20 [ 262.942696][T18937] _copy_from_user+0x1c/0xa0 [ 262.942744][T18937] __sys_bpf+0x16a/0x800 [ 262.942780][T18937] __x64_sys_bpf+0x43/0x50 [ 262.942803][T18937] x64_sys_call+0x23da/0x2e10 [ 262.942829][T18937] do_syscall_64+0xc9/0x1c0 [ 262.942931][T18937] ? clear_bhb_loop+0x25/0x80 [ 262.942953][T18937] ? clear_bhb_loop+0x25/0x80 [ 262.942975][T18937] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 262.943001][T18937] RIP: 0033:0x7fb8428bd169 [ 262.943019][T18937] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 262.943041][T18937] RSP: 002b:00007fb840f1f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 262.943082][T18937] RAX: ffffffffffffffda RBX: 00007fb842ad5fa0 RCX: 00007fb8428bd169 [ 262.943097][T18937] RDX: 0000000000000020 RSI: 0000200000000740 RDI: 0000000000000008 [ 262.943158][T18937] RBP: 00007fb840f1f090 R08: 0000000000000000 R09: 0000000000000000 [ 262.943173][T18937] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 262.943247][T18937] R13: 0000000000000000 R14: 00007fb842ad5fa0 R15: 00007ffda2d0c768 [ 262.943269][T18937] [ 263.034818][ T29] audit: type=1326 audit(1744217740.347:37222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18928 comm="syz.5.4875" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f3d0621d169 code=0x7ffc0000 [ 263.129442][T18936] openvswitch: netlink: Message has 6 unknown bytes. [ 263.138070][ T29] audit: type=1326 audit(1744217740.347:37223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18928 comm="syz.5.4875" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d0621d169 code=0x7ffc0000 [ 263.138104][ T29] audit: type=1326 audit(1744217740.347:37224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18928 comm="syz.5.4875" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d0621d169 code=0x7ffc0000 [ 263.192473][ T29] audit: type=1326 audit(1744217740.347:37225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18928 comm="syz.5.4875" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3d0621d169 code=0x7ffc0000 [ 263.470244][T18971] loop5: detected capacity change from 0 to 164 [ 263.476882][T18971] Unable to read rock-ridge attributes [ 263.478857][T18971] Unable to read rock-ridge attributes [ 263.509906][T18944] openvswitch: netlink: Message has 6 unknown bytes. [ 263.545364][T18974] FAULT_INJECTION: forcing a failure. [ 263.545364][T18974] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 263.558506][T18974] CPU: 1 UID: 0 PID: 18974 Comm: syz.5.4892 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT(voluntary) [ 263.558581][T18974] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 263.558674][T18974] Call Trace: [ 263.558705][T18974] [ 263.558715][T18974] dump_stack_lvl+0xf6/0x150 [ 263.558744][T18974] dump_stack+0x15/0x1a [ 263.558802][T18974] should_fail_ex+0x261/0x270 [ 263.558835][T18974] should_fail+0xb/0x10 [ 263.558859][T18974] should_fail_usercopy+0x1a/0x20 [ 263.558891][T18974] _copy_from_user+0x1c/0xa0 [ 263.558975][T18974] move_addr_to_kernel+0x8c/0x130 [ 263.559013][T18974] __sys_bind+0xa3/0x190 [ 263.559043][T18974] __x64_sys_bind+0x41/0x50 [ 263.559081][T18974] x64_sys_call+0x1e4a/0x2e10 [ 263.559103][T18974] do_syscall_64+0xc9/0x1c0 [ 263.559200][T18974] ? clear_bhb_loop+0x25/0x80 [ 263.559225][T18974] ? clear_bhb_loop+0x25/0x80 [ 263.559246][T18974] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 263.559266][T18974] RIP: 0033:0x7f3d0621d169 [ 263.559299][T18974] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 263.559317][T18974] RSP: 002b:00007f3d0487f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 263.559336][T18974] RAX: ffffffffffffffda RBX: 00007f3d06435fa0 RCX: 00007f3d0621d169 [ 263.559351][T18974] RDX: 0000000000000014 RSI: 0000200000000040 RDI: 0000000000000003 [ 263.559365][T18974] RBP: 00007f3d0487f090 R08: 0000000000000000 R09: 0000000000000000 [ 263.559379][T18974] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 263.559393][T18974] R13: 0000000000000000 R14: 00007f3d06435fa0 R15: 00007ffcf73a4788 [ 263.559415][T18974] [ 263.804477][T18982] loop5: detected capacity change from 0 to 512 [ 263.805386][T18982] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 263.823026][T18969] openvswitch: netlink: Message has 6 unknown bytes. [ 263.823368][T18982] EXT4-fs (loop5): 1 truncate cleaned up [ 263.823896][T18982] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 263.898404][T17225] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 263.965479][T18993] loop3: detected capacity change from 0 to 128 [ 264.013420][T18999] loop3: detected capacity change from 0 to 512 [ 264.014790][T18999] EXT4-fs (loop3): orphan cleanup on readonly fs [ 264.030014][T18999] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.4903: bg 0: block 248: padding at end of block bitmap is not set [ 264.047142][T18999] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.4903: Failed to acquire dquot type 1 [ 264.049369][T18999] EXT4-fs (loop3): 1 truncate cleaned up [ 264.094462][T18999] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 264.112036][T18999] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 264.132132][T18999] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.4903: Failed to acquire dquot type 1 [ 264.132495][T18999] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 264.168988][T12850] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 264.199064][T19017] veth1_to_bridge: entered allmulticast mode [ 264.199236][T19017] veth1_to_bridge: left allmulticast mode [ 264.239417][T19019] loop1: detected capacity change from 0 to 1024 [ 264.240096][T19021] sd 0:0:1:0: device reset [ 264.246479][T19019] EXT4-fs: Ignoring removed bh option [ 264.267702][T19019] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 264.282393][T19019] EXT4-fs error (device loop1): __ext4_remount:6738: comm syz.1.4911: Abort forced by user [ 264.293046][T19019] EXT4-fs (loop1): Remounting filesystem read-only [ 264.299576][T19019] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 264.317702][T19027] sd 0:0:1:0: device reset [ 264.359865][T19031] loop3: detected capacity change from 0 to 512 [ 264.377536][T12366] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 264.380658][T19031] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 264.399799][T19031] ext4 filesystem being mounted at /344/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 264.411043][T19031] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 264.514636][T19039] loop3: detected capacity change from 0 to 512 [ 264.521544][T19039] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 264.534139][T19039] EXT4-fs (loop3): 1 truncate cleaned up [ 264.534291][T19041] netlink: 'syz.1.4919': attribute type 5 has an invalid length. [ 264.542016][T19039] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 264.576716][T12850] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 264.596826][T19044] hub 9-0:1.0: USB hub found [ 264.601697][T19044] hub 9-0:1.0: 8 ports detected [ 264.634083][T19048] loop1: detected capacity change from 0 to 1024 [ 264.635707][T19050] FAULT_INJECTION: forcing a failure. [ 264.635707][T19050] name failslab, interval 1, probability 0, space 0, times 0 [ 264.641202][T19048] ext4: Unknown parameter 'nouser_xattr' [ 264.653243][T19050] CPU: 0 UID: 0 PID: 19050 Comm: syz.3.4923 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT(voluntary) [ 264.653275][T19050] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 264.653368][T19050] Call Trace: [ 264.653378][T19050] [ 264.653389][T19050] dump_stack_lvl+0xf6/0x150 [ 264.653421][T19050] dump_stack+0x15/0x1a [ 264.653443][T19050] should_fail_ex+0x261/0x270 [ 264.653494][T19050] should_failslab+0x8f/0xb0 [ 264.653534][T19050] __kmalloc_cache_noprof+0x55/0x320 [ 264.653564][T19050] ? bpf_prog_alloc_no_stats+0xc3/0x390 [ 264.653590][T19050] ? bpf_prog_alloc_no_stats+0x49/0x390 [ 264.653625][T19050] bpf_prog_alloc_no_stats+0xc3/0x390 [ 264.653654][T19050] bpf_prog_alloc+0x3a/0x150 [ 264.653680][T19050] bpf_prog_load+0x532/0x10e0 [ 264.653724][T19050] __sys_bpf+0x533/0x800 [ 264.653760][T19050] __x64_sys_bpf+0x43/0x50 [ 264.653843][T19050] x64_sys_call+0x23da/0x2e10 [ 264.653875][T19050] do_syscall_64+0xc9/0x1c0 [ 264.653926][T19050] ? clear_bhb_loop+0x25/0x80 [ 264.653956][T19050] ? clear_bhb_loop+0x25/0x80 [ 264.653991][T19050] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 264.654019][T19050] RIP: 0033:0x7f06d27cd169 [ 264.654040][T19050] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 264.654063][T19050] RSP: 002b:00007f06d0e2f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 264.654087][T19050] RAX: ffffffffffffffda RBX: 00007f06d29e5fa0 RCX: 00007f06d27cd169 [ 264.654104][T19050] RDX: 0000000000000090 RSI: 00002000000000c0 RDI: 0000000000000005 [ 264.654119][T19050] RBP: 00007f06d0e2f090 R08: 0000000000000000 R09: 0000000000000000 [ 264.654135][T19050] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 264.654227][T19050] R13: 0000000000000000 R14: 00007f06d29e5fa0 R15: 00007ffc39f15e88 [ 264.654252][T19050] [ 264.687976][T19052] loop3: detected capacity change from 0 to 128 [ 264.861844][T19052] +}[@: attempt to access beyond end of device [ 264.861844][T19052] loop3: rw=2049, sector=153, nr_sectors = 8 limit=128 [ 264.882547][T19052] +}[@: attempt to access beyond end of device [ 264.882547][T19052] loop3: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 264.899879][T19052] +}[@: attempt to access beyond end of device [ 264.899879][T19052] loop3: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 264.915540][T19052] +}[@: attempt to access beyond end of device [ 264.915540][T19052] loop3: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 264.944113][T19052] +}[@: attempt to access beyond end of device [ 264.944113][T19052] loop3: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 264.959186][T19052] +}[@: attempt to access beyond end of device [ 264.959186][T19052] loop3: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 264.982754][T19061] FAULT_INJECTION: forcing a failure. [ 264.982754][T19061] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 264.995923][T19061] CPU: 1 UID: 0 PID: 19061 Comm: syz.5.4926 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT(voluntary) [ 264.995953][T19061] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 264.995966][T19061] Call Trace: [ 264.995973][T19061] [ 264.996052][T19061] dump_stack_lvl+0xf6/0x150 [ 264.996077][T19061] dump_stack+0x15/0x1a [ 264.996096][T19061] should_fail_ex+0x261/0x270 [ 264.996134][T19061] should_fail+0xb/0x10 [ 264.996157][T19061] should_fail_usercopy+0x1a/0x20 [ 264.996230][T19061] _copy_to_user+0x20/0xa0 [ 264.996266][T19061] simple_read_from_buffer+0xb2/0x130 [ 264.996366][T19061] proc_fail_nth_read+0x103/0x140 [ 264.996428][T19061] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 264.996515][T19061] vfs_read+0x1b2/0x710 [ 264.996539][T19061] ? __rcu_read_unlock+0x4e/0x70 [ 264.996569][T19061] ? __fget_files+0x186/0x1c0 [ 264.996591][T19061] ksys_read+0xeb/0x1b0 [ 264.996645][T19061] __x64_sys_read+0x42/0x50 [ 264.996673][T19061] x64_sys_call+0x2a3b/0x2e10 [ 264.996695][T19061] do_syscall_64+0xc9/0x1c0 [ 264.996726][T19061] ? clear_bhb_loop+0x25/0x80 [ 264.996750][T19061] ? clear_bhb_loop+0x25/0x80 [ 264.996804][T19061] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 264.996829][T19061] RIP: 0033:0x7f3d0621bb7c [ 264.996846][T19061] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 264.996866][T19061] RSP: 002b:00007f3d0487f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 264.996886][T19061] RAX: ffffffffffffffda RBX: 00007f3d06435fa0 RCX: 00007f3d0621bb7c [ 264.996899][T19061] RDX: 000000000000000f RSI: 00007f3d0487f0a0 RDI: 0000000000000005 [ 264.996912][T19061] RBP: 00007f3d0487f090 R08: 0000000000000000 R09: 0000000000000000 [ 264.996931][T19061] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 264.996942][T19061] R13: 0000000000000000 R14: 00007f3d06435fa0 R15: 00007ffcf73a4788 [ 264.996962][T19061] [ 265.198188][T19052] +}[@: attempt to access beyond end of device [ 265.198188][T19052] loop3: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 265.213358][T19052] +}[@: attempt to access beyond end of device [ 265.213358][T19052] loop3: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 265.229260][T19052] +}[@: attempt to access beyond end of device [ 265.229260][T19052] loop3: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 265.263519][T19052] +}[@: attempt to access beyond end of device [ 265.263519][T19052] loop3: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 265.284259][T19052] Buffer I/O error on dev loop3, logical block 353, lost async page write [ 265.298688][T19068] __nla_validate_parse: 12 callbacks suppressed [ 265.298705][T19068] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4928'. [ 265.316623][T19052] Buffer I/O error on dev loop3, logical block 354, lost async page write [ 265.329543][T19068] loop5: detected capacity change from 0 to 512 [ 265.340797][T19052] Buffer I/O error on dev loop3, logical block 355, lost async page write [ 265.349478][T19052] Buffer I/O error on dev loop3, logical block 356, lost async page write [ 265.358185][T19052] Buffer I/O error on dev loop3, logical block 357, lost async page write [ 265.380137][T19052] Buffer I/O error on dev loop3, logical block 358, lost async page write [ 265.390559][T19068] EXT4-fs (loop5): too many log groups per flexible block group [ 265.398372][T19068] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 265.417461][T19052] Buffer I/O error on dev loop3, logical block 359, lost async page write [ 265.428615][T19068] EXT4-fs (loop5): mount failed [ 265.437263][T19068] 9pnet_fd: Insufficient options for proto=fd [ 265.518862][T19078] hub 9-0:1.0: USB hub found [ 265.523673][T19078] hub 9-0:1.0: 8 ports detected [ 265.536200][T19078] netlink: 28 bytes leftover after parsing attributes in process `syz.5.4932'. [ 265.545252][T19078] netlink: 28 bytes leftover after parsing attributes in process `syz.5.4932'. [ 265.620418][T19085] loop3: detected capacity change from 0 to 512 [ 265.663917][T19085] EXT4-fs (loop3): orphan cleanup on readonly fs [ 265.683445][T19085] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.4934: bg 0: block 248: padding at end of block bitmap is not set [ 265.748436][T19085] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.4934: Failed to acquire dquot type 1 [ 265.775147][T19085] EXT4-fs (loop3): 1 truncate cleaned up [ 265.803590][T19085] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 265.859776][T19085] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 265.887210][T19085] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.4934: Failed to acquire dquot type 1 [ 265.907988][T19085] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 265.962674][T12850] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 266.092395][T19099] loop3: detected capacity change from 0 to 764 [ 266.290995][T19106] netlink: 100 bytes leftover after parsing attributes in process `syz.5.4942'. [ 266.309089][T19106] loop5: detected capacity change from 0 to 512 [ 266.318390][T19106] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 266.334592][T19106] EXT4-fs (loop5): 1 truncate cleaned up [ 266.343059][T19106] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 266.360581][T19109] Cannot find del_set index 0 as target [ 266.410724][T19106] EXT4-fs error (device loop5): __ext4_iget:5004: inode #12: block 2: comm syz.5.4942: invalid block [ 266.422123][T19106] EXT4-fs (loop5): Remounting filesystem read-only [ 266.438485][T19118] FAULT_INJECTION: forcing a failure. [ 266.438485][T19118] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 266.451712][T19118] CPU: 1 UID: 0 PID: 19118 Comm: syz.0.4946 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT(voluntary) [ 266.451742][T19118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 266.451776][T19118] Call Trace: [ 266.451783][T19118] [ 266.451798][T19118] dump_stack_lvl+0xf6/0x150 [ 266.451825][T19118] dump_stack+0x15/0x1a [ 266.451842][T19118] should_fail_ex+0x261/0x270 [ 266.451873][T19118] should_fail+0xb/0x10 [ 266.451919][T19118] should_fail_usercopy+0x1a/0x20 [ 266.451953][T19118] _copy_from_iter+0xd8/0xd10 [ 266.452147][T19118] ? kmalloc_reserve+0x16e/0x190 [ 266.452176][T19118] ? __build_skb_around+0x199/0x1f0 [ 266.452206][T19118] ? __alloc_skb+0x227/0x320 [ 266.452232][T19118] ? __virt_addr_valid+0x1ed/0x250 [ 266.452298][T19118] ? __check_object_size+0x367/0x510 [ 266.452330][T19118] netlink_sendmsg+0x492/0x720 [ 266.452368][T19118] ? __pfx_netlink_sendmsg+0x10/0x10 [ 266.452398][T19118] __sock_sendmsg+0x140/0x180 [ 266.452449][T19118] ____sys_sendmsg+0x350/0x4e0 [ 266.452487][T19118] __sys_sendmsg+0x1a0/0x240 [ 266.452562][T19118] __x64_sys_sendmsg+0x46/0x50 [ 266.452593][T19118] x64_sys_call+0x26f3/0x2e10 [ 266.452639][T19118] do_syscall_64+0xc9/0x1c0 [ 266.452690][T19118] ? clear_bhb_loop+0x25/0x80 [ 266.452711][T19118] ? clear_bhb_loop+0x25/0x80 [ 266.452784][T19118] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 266.452907][T19118] RIP: 0033:0x7fef5ab1d169 [ 266.452922][T19118] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 266.453018][T19118] RSP: 002b:00007fef5917f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 266.453040][T19118] RAX: ffffffffffffffda RBX: 00007fef5ad35fa0 RCX: 00007fef5ab1d169 [ 266.453056][T19118] RDX: 0000000000000000 RSI: 00002000000005c0 RDI: 0000000000000004 [ 266.453070][T19118] RBP: 00007fef5917f090 R08: 0000000000000000 R09: 0000000000000000 [ 266.453082][T19118] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 266.453095][T19118] R13: 0000000000000000 R14: 00007fef5ad35fa0 R15: 00007ffcae186de8 [ 266.453119][T19118] [ 266.463282][T19113] syzkaller1: entered promiscuous mode [ 266.595382][T19126] netlink: 20 bytes leftover after parsing attributes in process `syz.0.4949'. [ 266.614232][T19113] syzkaller1: entered allmulticast mode [ 266.702408][T17225] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 266.758165][T19131] netlink: 28 bytes leftover after parsing attributes in process `syz.2.4951'. [ 266.767228][T19131] netlink: 28 bytes leftover after parsing attributes in process `syz.2.4951'. [ 266.878382][T19140] loop1: detected capacity change from 0 to 2048 [ 266.958134][T19140] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 266.981008][T19140] FAULT_INJECTION: forcing a failure. [ 266.981008][T19140] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 266.994319][T19140] CPU: 0 UID: 0 PID: 19140 Comm: syz.1.4954 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT(voluntary) [ 266.994345][T19140] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 266.994397][T19140] Call Trace: [ 266.994405][T19140] [ 266.994414][T19140] dump_stack_lvl+0xf6/0x150 [ 266.994441][T19140] dump_stack+0x15/0x1a [ 266.994460][T19140] should_fail_ex+0x261/0x270 [ 266.994487][T19140] should_fail_alloc_page+0xfd/0x110 [ 266.994575][T19140] __alloc_frozen_pages_noprof+0x11d/0x360 [ 266.994606][T19140] alloc_pages_mpol+0xb6/0x260 [ 266.994628][T19140] folio_alloc_noprof+0xee/0x140 [ 266.994654][T19140] filemap_alloc_folio_noprof+0x6d/0x220 [ 266.994743][T19140] __filemap_get_folio+0x2ab/0x6b0 [ 266.994779][T19140] ? ext4_get_group_info+0xb5/0xd0 [ 266.994805][T19140] ext4_mb_init_group+0xd2/0x3e0 [ 266.994840][T19140] ? ext4_get_group_desc+0x174/0x190 [ 266.994863][T19140] ext4_mb_regular_allocator+0xc3e/0x23f0 [ 266.994911][T19140] ? should_fail_ex+0xd7/0x270 [ 266.994940][T19140] ext4_mb_new_blocks+0x81d/0x2020 [ 266.995023][T19140] ? ext4_find_extent+0x6bf/0x7e0 [ 266.995050][T19140] ? ext4_inode_to_goal_block+0x1cb/0x1f0 [ 266.995082][T19140] ext4_ext_map_blocks+0x106c/0x36a0 [ 266.995118][T19140] ? arch_irq_work_raise+0x27/0x50 [ 266.995167][T19140] ? invalidate_inode_pages2_range+0x3c2/0x400 [ 266.995201][T19140] ? ext4_map_query_blocks+0x10e/0x180 [ 266.995233][T19140] ext4_map_blocks+0x5f8/0xdf0 [ 266.995257][T19140] ext4_iomap_begin+0x497/0x5c0 [ 266.995328][T19140] ? __pfx_ext4_iomap_begin+0x10/0x10 [ 266.995353][T19140] iomap_iter+0x32e/0x770 [ 266.995385][T19140] __iomap_dio_rw+0x6f9/0x12a0 [ 266.995418][T19140] ? ext4_xattr_security_get+0x32/0x40 [ 266.995510][T19140] ? ext4_journal_check_start+0x122/0x1b0 [ 266.995538][T19140] iomap_dio_rw+0x40/0x90 [ 266.995567][T19140] ext4_file_write_iter+0xba9/0xf80 [ 266.995648][T19140] do_iter_readv_writev+0x40d/0x4b0 [ 266.995714][T19140] vfs_writev+0x2da/0x880 [ 266.995856][T19140] ? get_pid_task+0x94/0xd0 [ 266.995890][T19140] __se_sys_pwritev2+0x103/0x1d0 [ 266.995924][T19140] __x64_sys_pwritev2+0x78/0x90 [ 266.995960][T19140] x64_sys_call+0x1c86/0x2e10 [ 266.995990][T19140] do_syscall_64+0xc9/0x1c0 [ 266.996045][T19140] ? clear_bhb_loop+0x25/0x80 [ 266.996071][T19140] ? clear_bhb_loop+0x25/0x80 [ 266.996116][T19140] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 266.996148][T19140] RIP: 0033:0x7fb8428bd169 [ 266.996164][T19140] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 266.996183][T19140] RSP: 002b:00007fb840f1f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000148 [ 266.996203][T19140] RAX: ffffffffffffffda RBX: 00007fb842ad5fa0 RCX: 00007fb8428bd169 [ 266.996216][T19140] RDX: 0000000000000001 RSI: 0000200000000240 RDI: 0000000000000006 [ 266.996227][T19140] RBP: 00007fb840f1f090 R08: 0000000000000000 R09: 0000000000000000 [ 266.996293][T19140] R10: 0000000000001400 R11: 0000000000000246 R12: 0000000000000001 [ 266.996307][T19140] R13: 0000000000000000 R14: 00007fb842ad5fa0 R15: 00007ffda2d0c768 [ 266.996328][T19140] [ 267.350166][T19152] veth1_to_bridge: entered allmulticast mode [ 267.356426][T19152] veth1_to_bridge: left allmulticast mode [ 267.358903][ T29] kauditd_printk_skb: 339 callbacks suppressed [ 267.358966][ T29] audit: type=1400 audit(1744217745.029:37557): avc: denied { setopt } for pid=19151 comm="syz.2.4957" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 267.365392][T12366] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 267.505522][T19166] hub 9-0:1.0: USB hub found [ 267.510288][T19166] hub 9-0:1.0: 8 ports detected [ 267.527171][T19166] netlink: 28 bytes leftover after parsing attributes in process `syz.1.4963'. [ 267.536598][T19166] netlink: 28 bytes leftover after parsing attributes in process `syz.1.4963'. [ 267.572778][ T29] audit: type=1400 audit(1744217745.260:37558): avc: denied { read } for pid=19167 comm="syz.1.4965" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 267.596572][ T29] audit: type=1400 audit(1744217745.260:37559): avc: denied { open } for pid=19167 comm="syz.1.4965" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 267.621561][T19168] sd 0:0:1:0: device reset [ 267.624995][ T29] audit: type=1400 audit(1744217745.313:37560): avc: denied { ioctl } for pid=19167 comm="syz.1.4965" path="/dev/sg0" dev="devtmpfs" ino=135 ioctlcmd=0x2284 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 267.690552][ T29] audit: type=1400 audit(1744217745.376:37561): avc: denied { create } for pid=19171 comm="syz.1.4966" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 267.710804][ T29] audit: type=1400 audit(1744217745.376:37562): avc: denied { bind } for pid=19169 comm="syz.3.4964" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 267.730445][ T29] audit: type=1400 audit(1744217745.376:37563): avc: denied { name_bind } for pid=19169 comm="syz.3.4964" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 267.752413][ T29] audit: type=1400 audit(1744217745.376:37564): avc: denied { node_bind } for pid=19169 comm="syz.3.4964" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 267.774320][ T29] audit: type=1400 audit(1744217745.376:37565): avc: denied { write } for pid=19169 comm="syz.3.4964" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 267.793996][ T29] audit: type=1400 audit(1744217745.376:37566): avc: denied { read } for pid=19169 comm="syz.3.4964" path="socket:[50582]" dev="sockfs" ino=50582 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 267.925475][T19182] netlink: 100 bytes leftover after parsing attributes in process `syz.5.4971'. [ 267.990813][T19186] loop1: detected capacity change from 0 to 2048 [ 268.300598][T19217] veth1_to_bridge: entered allmulticast mode [ 268.318579][T19217] veth1_to_bridge: left allmulticast mode [ 268.339267][T19218] loop0: detected capacity change from 0 to 164 [ 268.348367][T19218] Unable to read rock-ridge attributes [ 268.358693][T19218] Unable to read rock-ridge attributes [ 268.372854][T19225] loop5: detected capacity change from 0 to 512 [ 268.402527][T19225] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 268.427610][T19227] loop1: detected capacity change from 0 to 512 [ 268.466255][T19225] EXT4-fs (loop5): 1 truncate cleaned up [ 268.467945][T19227] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 268.487793][T19225] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 268.492788][T19227] ext4 filesystem being mounted at /436/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 268.514672][T19227] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 268.543471][T19225] EXT4-fs error (device loop5): __ext4_iget:5004: inode #12: block 2: comm syz.5.4989: invalid block [ 268.554678][T19225] EXT4-fs (loop5): Remounting filesystem read-only [ 268.593504][T19241] netlink: 'syz.2.4994': attribute type 2 has an invalid length. [ 268.603449][T17225] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 268.773968][T19263] loop5: detected capacity change from 0 to 512 [ 268.781449][T19263] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 268.797033][T19263] EXT4-fs (loop5): 1 truncate cleaned up [ 268.805585][T19263] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 268.840268][T17225] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 268.865827][T19270] loop5: detected capacity change from 0 to 512 [ 268.903860][T19270] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 268.917082][T19270] ext4 filesystem being mounted at /155/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 268.939457][T19270] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 268.991130][T19283] hub 9-0:1.0: USB hub found [ 268.995960][T19283] hub 9-0:1.0: 8 ports detected [ 269.060557][T19290] loop5: detected capacity change from 0 to 512 [ 269.067992][T19290] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 269.082278][T19290] EXT4-fs (loop5): 1 truncate cleaned up [ 269.095645][T19290] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 269.132502][T19299] loop3: detected capacity change from 0 to 164 [ 269.141600][T19299] Unable to read rock-ridge attributes [ 269.147592][T19299] Unable to read rock-ridge attributes [ 269.171881][T17225] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 269.277114][T19319] loop5: detected capacity change from 0 to 512 [ 269.293721][T19319] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 269.308631][T19319] EXT4-fs (loop5): 1 truncate cleaned up [ 269.315465][T19319] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 269.329731][T19326] loop3: detected capacity change from 0 to 164 [ 269.337742][T19319] EXT4-fs error (device loop5): __ext4_iget:5004: inode #12: block 2: comm syz.5.5025: invalid block [ 269.344709][T19328] veth1_to_bridge: entered allmulticast mode [ 269.359834][T19328] veth1_to_bridge: left allmulticast mode [ 269.371393][T19319] EXT4-fs (loop5): Remounting filesystem read-only [ 269.379959][T19326] FAULT_INJECTION: forcing a failure. [ 269.379959][T19326] name failslab, interval 1, probability 0, space 0, times 0 [ 269.392698][T19326] CPU: 0 UID: 0 PID: 19326 Comm: syz.3.5022 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT(voluntary) [ 269.392783][T19326] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 269.392801][T19326] Call Trace: [ 269.392810][T19326] [ 269.392819][T19326] dump_stack_lvl+0xf6/0x150 [ 269.392879][T19326] dump_stack+0x15/0x1a [ 269.392896][T19326] should_fail_ex+0x261/0x270 [ 269.392923][T19326] should_failslab+0x8f/0xb0 [ 269.392988][T19326] __kmalloc_cache_noprof+0x55/0x320 [ 269.393017][T19326] ? audit_log_d_path+0x8e/0x150 [ 269.393045][T19326] audit_log_d_path+0x8e/0x150 [ 269.393068][T19326] audit_log_d_path_exe+0x42/0x70 [ 269.393104][T19326] audit_log_task+0x1f1/0x250 [ 269.393205][T19326] audit_seccomp+0x68/0x130 [ 269.393227][T19326] __seccomp_filter+0x694/0x10e0 [ 269.393257][T19326] ? vfs_write+0x669/0x950 [ 269.393286][T19326] ? putname+0xe1/0x100 [ 269.393369][T19326] __secure_computing+0x7e/0x160 [ 269.393402][T19326] syscall_trace_enter+0xcf/0x1f0 [ 269.393488][T19326] ? fpregs_assert_state_consistent+0x83/0xa0 [ 269.393521][T19326] do_syscall_64+0xaa/0x1c0 [ 269.393555][T19326] ? clear_bhb_loop+0x25/0x80 [ 269.393618][T19326] ? clear_bhb_loop+0x25/0x80 [ 269.393638][T19326] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 269.393663][T19326] RIP: 0033:0x7f06d27cd169 [ 269.393680][T19326] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 269.393700][T19326] RSP: 002b:00007f06d0ded038 EFLAGS: 00000246 ORIG_RAX: 000000000000011c [ 269.393718][T19326] RAX: ffffffffffffffda RBX: 00007f06d29e6160 RCX: 00007f06d27cd169 [ 269.393730][T19326] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000101 [ 269.393743][T19326] RBP: 00007f06d0ded090 R08: 0000000000000000 R09: 0000000000000000 [ 269.393756][T19326] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 269.393770][T19326] R13: 0000000000000000 R14: 00007f06d29e6160 R15: 00007ffc39f15e88 [ 269.393798][T19326] [ 269.618323][T17225] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 269.680772][T19336] loop5: detected capacity change from 0 to 512 [ 269.699311][T19336] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 269.740374][T19336] EXT4-fs (loop5): 1 truncate cleaned up [ 269.746370][T19336] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 269.765833][T19340] loop1: detected capacity change from 0 to 164 [ 269.773226][T19340] Unable to read rock-ridge attributes [ 269.779178][T19340] Unable to read rock-ridge attributes [ 269.849296][T17225] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 269.980873][T19349] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 270.186413][T19347] __nla_validate_parse: 17 callbacks suppressed [ 270.186570][T19347] netlink: 96 bytes leftover after parsing attributes in process `syz.5.5036'. [ 270.381071][T19365] FAULT_INJECTION: forcing a failure. [ 270.381071][T19365] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 270.397510][T19365] CPU: 0 UID: 0 PID: 19365 Comm: syz.3.5044 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT(voluntary) [ 270.397540][T19365] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 270.397555][T19365] Call Trace: [ 270.397562][T19365] [ 270.397570][T19365] dump_stack_lvl+0xf6/0x150 [ 270.397637][T19365] dump_stack+0x15/0x1a [ 270.397655][T19365] should_fail_ex+0x261/0x270 [ 270.397681][T19365] should_fail+0xb/0x10 [ 270.397825][T19365] should_fail_usercopy+0x1a/0x20 [ 270.397860][T19365] _copy_from_iter+0xd8/0xd10 [ 270.397895][T19365] ? kmalloc_reserve+0x16e/0x190 [ 270.397922][T19365] ? __build_skb_around+0x199/0x1f0 [ 270.397947][T19365] ? __alloc_skb+0x227/0x320 [ 270.398031][T19365] ? __virt_addr_valid+0x1ed/0x250 [ 270.398057][T19365] ? __check_object_size+0x367/0x510 [ 270.398087][T19365] netlink_sendmsg+0x492/0x720 [ 270.398117][T19365] ? __pfx_netlink_sendmsg+0x10/0x10 [ 270.398146][T19365] __sock_sendmsg+0x140/0x180 [ 270.398246][T19365] __sys_sendto+0x1aa/0x230 [ 270.398284][T19365] __x64_sys_sendto+0x78/0x90 [ 270.398313][T19365] x64_sys_call+0x2bcb/0x2e10 [ 270.398364][T19365] do_syscall_64+0xc9/0x1c0 [ 270.398467][T19365] ? clear_bhb_loop+0x25/0x80 [ 270.398488][T19365] ? clear_bhb_loop+0x25/0x80 [ 270.398516][T19365] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 270.398538][T19365] RIP: 0033:0x7f06d27cd169 [ 270.398555][T19365] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 270.398577][T19365] RSP: 002b:00007f06d0e2f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 270.398642][T19365] RAX: ffffffffffffffda RBX: 00007f06d29e5fa0 RCX: 00007f06d27cd169 [ 270.398653][T19365] RDX: 0000000000000090 RSI: 00002000000000c0 RDI: 0000000000000003 [ 270.398665][T19365] RBP: 00007f06d0e2f090 R08: 0000000000000000 R09: 0000000000000000 [ 270.398676][T19365] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 270.398690][T19365] R13: 0000000000000000 R14: 00007f06d29e5fa0 R15: 00007ffc39f15e88 [ 270.398710][T19365] [ 270.650352][T19367] loop5: detected capacity change from 0 to 164 [ 270.679644][T19367] Unable to read rock-ridge attributes [ 270.685861][T19367] Unable to read rock-ridge attributes [ 270.712219][T19369] bio_check_eod: 23 callbacks suppressed [ 270.712239][T19369] syz.1.5046: attempt to access beyond end of device [ 270.712239][T19369] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 270.715829][T19374] loop5: detected capacity change from 0 to 512 [ 270.758253][T19374] EXT4-fs (loop5): orphan cleanup on readonly fs [ 270.809961][T19374] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.5049: bg 0: block 248: padding at end of block bitmap is not set [ 270.861115][T19374] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.5049: Failed to acquire dquot type 1 [ 270.910329][T19374] EXT4-fs (loop5): 1 truncate cleaned up [ 270.915538][T19389] nfs: Unknown parameter '' [ 270.927313][T19391] FAULT_INJECTION: forcing a failure. [ 270.927313][T19391] name failslab, interval 1, probability 0, space 0, times 0 [ 270.940131][T19391] CPU: 0 UID: 0 PID: 19391 Comm: syz.1.5054 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT(voluntary) [ 270.940185][T19391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 270.940220][T19391] Call Trace: [ 270.940227][T19391] [ 270.940235][T19391] dump_stack_lvl+0xf6/0x150 [ 270.940261][T19391] dump_stack+0x15/0x1a [ 270.940281][T19391] should_fail_ex+0x261/0x270 [ 270.940312][T19391] should_failslab+0x8f/0xb0 [ 270.940366][T19391] __kmalloc_node_noprof+0xaf/0x420 [ 270.940392][T19391] ? __vmalloc_node_range_noprof+0x3e1/0xe80 [ 270.940475][T19391] __vmalloc_node_range_noprof+0x3e1/0xe80 [ 270.940540][T19391] ? mntput+0x49/0x70 [ 270.940584][T19391] ? path_openat+0x1ab2/0x2000 [ 270.940614][T19391] ? __rcu_read_unlock+0x4e/0x70 [ 270.940647][T19391] ? ethtool_get_strings+0x277/0x660 [ 270.940684][T19391] vzalloc_noprof+0x5e/0x70 [ 270.940757][T19391] ? ethtool_get_strings+0x277/0x660 [ 270.940803][T19391] ethtool_get_strings+0x277/0x660 [ 270.940840][T19391] dev_ethtool+0xed6/0x1570 [ 270.940928][T19391] ? __rcu_read_unlock+0x4e/0x70 [ 270.941013][T19391] dev_ioctl+0x3bc/0xad0 [ 270.941112][T19391] sock_do_ioctl+0x121/0x270 [ 270.941150][T19391] sock_ioctl+0x436/0x630 [ 270.941202][T19391] ? __pfx_sock_ioctl+0x10/0x10 [ 270.941236][T19391] __se_sys_ioctl+0xc9/0x140 [ 270.941266][T19391] __x64_sys_ioctl+0x43/0x50 [ 270.941294][T19391] x64_sys_call+0x168d/0x2e10 [ 270.941398][T19391] do_syscall_64+0xc9/0x1c0 [ 270.941430][T19391] ? clear_bhb_loop+0x25/0x80 [ 270.941461][T19391] ? clear_bhb_loop+0x25/0x80 [ 270.941485][T19391] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 270.941570][T19391] RIP: 0033:0x7fb8428bd169 [ 270.941587][T19391] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 270.941651][T19391] RSP: 002b:00007fb840f1f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 270.941671][T19391] RAX: ffffffffffffffda RBX: 00007fb842ad5fa0 RCX: 00007fb8428bd169 [ 270.941684][T19391] RDX: 0000200000000100 RSI: 0000000000008946 RDI: 0000000000000006 [ 270.941697][T19391] RBP: 00007fb840f1f090 R08: 0000000000000000 R09: 0000000000000000 [ 270.941768][T19391] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 270.941781][T19391] R13: 0000000000000000 R14: 00007fb842ad5fa0 R15: 00007ffda2d0c768 [ 270.941800][T19391] [ 270.941808][T19391] syz.1.5054: vmalloc error: size 4096, failed to allocated page array size 8, mode:0xdc2(GFP_KERNEL|__GFP_HIGHMEM|__GFP_ZERO), nodemask=(null) [ 271.048192][T19399] netlink: 'syz.2.5055': attribute type 27 has an invalid length. [ 271.050860][T19391] ,cpuset=/,mems_allowed=0 [ 271.205500][T19391] CPU: 0 UID: 0 PID: 19391 Comm: syz.1.5054 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT(voluntary) [ 271.205528][T19391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 271.205540][T19391] Call Trace: [ 271.205546][T19391] [ 271.205554][T19391] dump_stack_lvl+0xf6/0x150 [ 271.205580][T19391] dump_stack+0x15/0x1a [ 271.205641][T19391] warn_alloc+0x145/0x1b0 [ 271.205678][T19391] __vmalloc_node_range_noprof+0x478/0xe80 [ 271.205794][T19391] ? mntput+0x49/0x70 [ 271.205853][T19391] ? path_openat+0x1ab2/0x2000 [ 271.205883][T19391] ? __rcu_read_unlock+0x4e/0x70 [ 271.205914][T19391] ? ethtool_get_strings+0x277/0x660 [ 271.205948][T19391] vzalloc_noprof+0x5e/0x70 [ 271.206009][T19391] ? ethtool_get_strings+0x277/0x660 [ 271.206037][T19391] ethtool_get_strings+0x277/0x660 [ 271.206139][T19391] dev_ethtool+0xed6/0x1570 [ 271.206171][T19391] ? __rcu_read_unlock+0x4e/0x70 [ 271.206201][T19391] dev_ioctl+0x3bc/0xad0 [ 271.206306][T19391] sock_do_ioctl+0x121/0x270 [ 271.206345][T19391] sock_ioctl+0x436/0x630 [ 271.206379][T19391] ? __pfx_sock_ioctl+0x10/0x10 [ 271.206424][T19391] __se_sys_ioctl+0xc9/0x140 [ 271.206528][T19391] __x64_sys_ioctl+0x43/0x50 [ 271.206575][T19391] x64_sys_call+0x168d/0x2e10 [ 271.206596][T19391] do_syscall_64+0xc9/0x1c0 [ 271.206630][T19391] ? clear_bhb_loop+0x25/0x80 [ 271.206653][T19391] ? clear_bhb_loop+0x25/0x80 [ 271.206677][T19391] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 271.206755][T19391] RIP: 0033:0x7fb8428bd169 [ 271.206790][T19391] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 271.206808][T19391] RSP: 002b:00007fb840f1f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 271.206827][T19391] RAX: ffffffffffffffda RBX: 00007fb842ad5fa0 RCX: 00007fb8428bd169 [ 271.206841][T19391] RDX: 0000200000000100 RSI: 0000000000008946 RDI: 0000000000000006 [ 271.206854][T19391] RBP: 00007fb840f1f090 R08: 0000000000000000 R09: 0000000000000000 [ 271.206931][T19391] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 271.206941][T19391] R13: 0000000000000000 R14: 00007fb842ad5fa0 R15: 00007ffda2d0c768 [ 271.206958][T19391] [ 271.206965][T19391] Mem-Info: [ 271.283039][T19374] EXT4-fs (loop5): warning: mounting fs with errors, running e2fsck is recommended [ 271.283635][T19391] active_anon:20386 inactive_anon:67 isolated_anon:0 [ 271.283635][T19391] active_file:24157 inactive_file:2348 isolated_file:0 [ 271.283635][T19391] unevictable:14 dirty:261 writeback:0 [ 271.283635][T19391] slab_reclaimable:3379 slab_unreclaimable:41580 [ 271.283635][T19391] mapped:32224 shmem:17191 pagetables:881 [ 271.283635][T19391] sec_pagetables:0 bounce:0 [ 271.283635][T19391] kernel_misc_reclaimable:0 [ 271.283635][T19391] free:1813380 free_pcp:33608 free_cma:0 [ 271.302449][T19374] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.5049: Failed to acquire dquot type 1 [ 271.307014][T19391] Node 0 active_anon:81544kB inactive_anon:268kB active_file:96628kB inactive_file:9392kB unevictable:56kB isolated(anon):0kB isolated(file):0kB mapped:128896kB dirty:1044kB writeback:0kB shmem:68764kB writeback_tmp:0kB kernel_stack:3424kB pagetables:3524kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 271.523844][T19391] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 271.550769][T19391] lowmem_reserve[]: 0 2882 7860 7860 [ 271.556211][T19391] Node 0 DMA32 free:2947708kB boost:0kB min:4132kB low:7060kB high:9988kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2951336kB mlocked:0kB bounce:0kB free_pcp:3628kB local_pcp:100kB free_cma:0kB [ 271.584702][T19391] lowmem_reserve[]: 0 0 4978 4978 [ 271.589889][T19391] Node 0 Normal free:4290452kB boost:0kB min:7188kB low:12284kB high:17380kB reserved_highatomic:0KB active_anon:81544kB inactive_anon:268kB active_file:96628kB inactive_file:9392kB unevictable:56kB writepending:1044kB present:5242880kB managed:5098244kB mlocked:44kB bounce:0kB free_pcp:130784kB local_pcp:53752kB free_cma:0kB [ 271.620609][T19391] lowmem_reserve[]: 0 0 0 0 [ 271.625144][T19391] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 271.638094][T19391] Node 0 DMA32: 3*4kB (M) 0*8kB 1*16kB (M) 3*32kB (M) 4*64kB (M) 4*128kB (M) 3*256kB (M) 4*512kB (M) 3*1024kB (M) 2*2048kB (M) 717*4096kB (M) = 2947708kB [ 271.654042][T19391] Node 0 Normal: 602*4kB (UE) 139*8kB (UM) 103*16kB (UM) 41*32kB (U) 61*64kB (UME) 59*128kB (UM) 90*256kB (UME) 60*512kB (UME) 52*1024kB (UME) 84*2048kB (UM) 975*4096kB (UM) = 4290576kB [ 271.672590][T19391] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 271.682023][T19391] 43747 total pagecache pages [ 271.686799][T19391] 69 pages in swap cache [ 271.691123][T19391] Free swap = 124720kB [ 271.695303][T19391] Total swap = 124996kB [ 271.699454][T19391] 2097051 pages RAM [ 271.703277][T19391] 0 pages HighMem/MovableOnly [ 271.707981][T19391] 80816 pages reserved [ 271.716095][T19374] EXT4-fs warning (device loop5): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 271.770720][T19407] loop1: detected capacity change from 0 to 164 [ 271.782619][T19407] Unable to read rock-ridge attributes [ 271.788653][T19407] Unable to read rock-ridge attributes [ 271.915842][T19399] netdevsim netdevsim2 eth0: unset [1, 1] type 2 family 0 port 6081 - 0 [ 271.915910][T19399] netdevsim netdevsim2 eth1: unset [1, 1] type 2 family 0 port 6081 - 0 [ 271.915946][T19399] netdevsim netdevsim2 eth2: unset [1, 1] type 2 family 0 port 6081 - 0 [ 271.915988][T19399] netdevsim netdevsim2 eth3: unset [1, 1] type 2 family 0 port 6081 - 0 [ 271.933658][T19399] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 20000 - 0 [ 271.933734][T19399] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 20000 - 0 [ 271.933770][T19399] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 20000 - 0 [ 271.933906][T19399] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 20000 - 0 [ 271.934060][T19399] geneve2: left promiscuous mode [ 271.934077][T19399] geneve2: left allmulticast mode [ 272.026167][T19430] veth1_to_bridge: entered allmulticast mode [ 272.071540][T19430] veth1_to_bridge: left allmulticast mode [ 272.116191][T19434] loop0: detected capacity change from 0 to 512 [ 272.128515][T19434] EXT4-fs (loop0): orphan cleanup on readonly fs [ 272.137860][T19439] netlink: 100 bytes leftover after parsing attributes in process `syz.3.5070'. [ 272.148209][T19434] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.5071: bg 0: block 248: padding at end of block bitmap is not set [ 272.165907][T19434] __quota_error: 435 callbacks suppressed [ 272.165921][T19434] Quota error (device loop0): write_blk: dquota write failed [ 272.179187][T19434] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 272.189177][T19434] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.5071: Failed to acquire dquot type 1 [ 272.189803][ T29] audit: type=1326 audit(1744217750.111:37998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19436 comm="syz.3.5070" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06d27cd169 code=0x7ffc0000 [ 272.227097][T19444] netlink: 100 bytes leftover after parsing attributes in process `syz.2.5074'. [ 272.228657][ T29] audit: type=1326 audit(1744217750.153:37999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19436 comm="syz.3.5070" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f06d27cd169 code=0x7ffc0000 [ 272.238786][T19434] EXT4-fs (loop0): 1 truncate cleaned up [ 272.259914][ T29] audit: type=1326 audit(1744217750.153:38000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19436 comm="syz.3.5070" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06d27cd169 code=0x7ffc0000 [ 272.289281][ T29] audit: type=1326 audit(1744217750.195:38001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19436 comm="syz.3.5070" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f06d27cd169 code=0x7ffc0000 [ 272.313022][ T29] audit: type=1326 audit(1744217750.195:38002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19436 comm="syz.3.5070" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f06d27cd1a3 code=0x7ffc0000 [ 272.336502][ T29] audit: type=1326 audit(1744217750.195:38003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19436 comm="syz.3.5070" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f06d27cbc1f code=0x7ffc0000 [ 272.359910][ T29] audit: type=1326 audit(1744217750.195:38004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19436 comm="syz.3.5070" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f06d27cd1f7 code=0x7ffc0000 [ 272.398064][T19439] loop3: detected capacity change from 0 to 512 [ 272.435931][ T29] audit: type=1326 audit(1744217750.226:38005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19443 comm="syz.2.5074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ad7cfd169 code=0x7ffc0000 [ 272.494301][T19439] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 272.539666][T19434] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 272.543457][T19439] EXT4-fs (loop3): 1 truncate cleaned up [ 272.560080][T19434] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.5071: Failed to acquire dquot type 1 [ 272.572724][T19439] EXT4-fs error (device loop3): __ext4_iget:5004: inode #12: block 2: comm syz.3.5070: invalid block [ 272.586838][T19434] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 272.591136][T19439] EXT4-fs (loop3): Remounting filesystem read-only [ 272.659839][T19449] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5076'. [ 272.714008][T19462] netlink: 104 bytes leftover after parsing attributes in process `syz.0.5080'. [ 272.846902][T19471] loop1: detected capacity change from 0 to 512 [ 272.874864][T19471] EXT4-fs (loop1): orphan cleanup on readonly fs [ 272.876536][T19471] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.5084: bg 0: block 248: padding at end of block bitmap is not set [ 272.904021][T19474] netlink: 12 bytes leftover after parsing attributes in process `syz.5.5085'. [ 272.905553][T19471] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.5084: Failed to acquire dquot type 1 [ 272.908726][T19474] FAULT_INJECTION: forcing a failure. [ 272.908726][T19474] name failslab, interval 1, probability 0, space 0, times 0 [ 272.923805][T19471] EXT4-fs (loop1): 1 truncate cleaned up [ 272.925864][T19474] CPU: 0 UID: 0 PID: 19474 Comm: syz.5.5085 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT(voluntary) [ 272.925902][T19474] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 272.925920][T19474] Call Trace: [ 272.925928][T19474] [ 272.925938][T19474] dump_stack_lvl+0xf6/0x150 [ 272.925970][T19474] dump_stack+0x15/0x1a [ 272.925992][T19474] should_fail_ex+0x261/0x270 [ 272.926097][T19474] should_failslab+0x8f/0xb0 [ 272.926138][T19474] __kmalloc_cache_noprof+0x55/0x320 [ 272.926168][T19474] ? basic_init+0x32/0xb0 [ 272.926196][T19474] basic_init+0x32/0xb0 [ 272.926256][T19474] tcf_proto_create+0x12f/0x1a0 [ 272.926293][T19474] tc_new_tfilter+0x976/0x1110 [ 272.926342][T19474] ? __pfx_tc_new_tfilter+0x10/0x10 [ 272.926392][T19474] rtnetlink_rcv_msg+0x65a/0x740 [ 272.926432][T19474] ? should_fail_ex+0xd7/0x270 [ 272.926463][T19474] ? ref_tracker_free+0x3b8/0x420 [ 272.926563][T19474] netlink_rcv_skb+0x12f/0x230 [ 272.926592][T19474] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 272.926641][T19474] rtnetlink_rcv+0x1c/0x30 [ 272.926706][T19474] netlink_unicast+0x605/0x6c0 [ 272.926763][T19474] netlink_sendmsg+0x609/0x720 [ 272.926799][T19474] ? __pfx_netlink_sendmsg+0x10/0x10 [ 272.926831][T19474] __sock_sendmsg+0x140/0x180 [ 272.926899][T19474] ____sys_sendmsg+0x350/0x4e0 [ 272.926938][T19474] __sys_sendmsg+0x1a0/0x240 [ 272.927044][T19474] __x64_sys_sendmsg+0x46/0x50 [ 272.927077][T19474] x64_sys_call+0x26f3/0x2e10 [ 272.927105][T19474] do_syscall_64+0xc9/0x1c0 [ 272.927162][T19474] ? clear_bhb_loop+0x25/0x80 [ 272.927189][T19474] ? clear_bhb_loop+0x25/0x80 [ 272.927216][T19474] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 272.927248][T19474] RIP: 0033:0x7f3d0621d169 [ 272.927267][T19474] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 272.927289][T19474] RSP: 002b:00007f3d0487f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 272.927378][T19474] RAX: ffffffffffffffda RBX: 00007f3d06435fa0 RCX: 00007f3d0621d169 [ 272.927394][T19474] RDX: 0000000000000000 RSI: 0000200000000140 RDI: 0000000000000003 [ 272.927409][T19474] RBP: 00007f3d0487f090 R08: 0000000000000000 R09: 0000000000000000 [ 272.927424][T19474] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 272.927546][T19474] R13: 0000000000000000 R14: 00007f3d06435fa0 R15: 00007ffcf73a4788 [ 272.927569][T19474] [ 273.058991][T19479] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5086'. [ 273.108821][T19477] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5086'. [ 273.112165][T19479] netlink: 32 bytes leftover after parsing attributes in process `syz.5.5086'. [ 273.145650][T19477] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=19477 comm=syz.5.5086 [ 273.148798][T19471] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 273.237364][T19471] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.5084: Failed to acquire dquot type 1 [ 273.237992][T19471] EXT4-fs warning (device loop1): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 273.448939][T19482] openvswitch: netlink: Message has 6 unknown bytes. [ 273.476937][T19485] loop3: detected capacity change from 0 to 164 [ 273.486762][T19485] Unable to read rock-ridge attributes [ 273.492278][T19485] Unable to read rock-ridge attributes [ 273.506877][T19487] loop1: detected capacity change from 0 to 1024 [ 273.511075][T19487] EXT4-fs (loop1): invalid first ino: 3 [ 273.546297][T19487] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5089'. [ 273.721774][T19503] loop1: detected capacity change from 0 to 8192 [ 273.917598][T19512] openvswitch: netlink: Message has 6 unknown bytes. [ 274.065075][T19519] loop1: detected capacity change from 0 to 764 [ 274.679227][T19539] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=19539 comm=syz.0.5110 [ 274.702020][T19538] loop3: detected capacity change from 0 to 1024 [ 274.708865][T19538] EXT4-fs: Ignoring removed orlov option [ 274.714631][T19538] EXT4-fs: Ignoring removed nomblk_io_submit option [ 274.721288][T19538] ext4: Unknown parameter 'hash' [ 274.745147][T19543] loop5: detected capacity change from 0 to 764 [ 274.882315][T19546] Cannot find del_set index 0 as target [ 275.512139][T19557] vlan2: entered allmulticast mode [ 275.517365][T19557] bridge_slave_0: entered allmulticast mode [ 275.627442][T19557] loop3: detected capacity change from 0 to 164 [ 275.766394][T19569] __nla_validate_parse: 5 callbacks suppressed [ 275.766407][T19569] netlink: 12 bytes leftover after parsing attributes in process `syz.5.5121'. [ 275.903835][T19581] netlink: 16 bytes leftover after parsing attributes in process `syz.0.5127'. [ 275.991547][T19585] netlink: 16 bytes leftover after parsing attributes in process `syz.1.5129'. [ 276.167299][T19589] netlink: 100 bytes leftover after parsing attributes in process `syz.1.5131'. [ 276.213750][T19589] loop1: detected capacity change from 0 to 512 [ 276.229386][T19589] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 276.265355][T19589] EXT4-fs (loop1): 1 truncate cleaned up [ 276.377548][T19597] loop3: detected capacity change from 0 to 512 [ 276.385604][T19597] EXT4-fs (loop3): orphan cleanup on readonly fs [ 276.393962][T19597] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.5134: bg 0: block 248: padding at end of block bitmap is not set [ 276.411307][T19597] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.5134: Failed to acquire dquot type 1 [ 276.430408][T19597] EXT4-fs (loop3): 1 truncate cleaned up [ 276.475707][T19597] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 276.583963][T19597] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.5134: Failed to acquire dquot type 1 [ 276.602083][T19597] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 276.719069][T19604] loop3: detected capacity change from 0 to 164 [ 276.737273][T19604] Unable to read rock-ridge attributes [ 276.757742][T19604] Unable to read rock-ridge attributes [ 276.862243][T19608] netlink: 100 bytes leftover after parsing attributes in process `syz.5.5138'. [ 276.875697][T19608] loop5: detected capacity change from 0 to 512 [ 276.887605][T19608] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 276.912886][T19608] EXT4-fs (loop5): 1 truncate cleaned up [ 276.959114][T19613] netlink: 16 bytes leftover after parsing attributes in process `syz.5.5140'. [ 277.008140][T19617] FAULT_INJECTION: forcing a failure. [ 277.008140][T19617] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 277.021324][T19617] CPU: 1 UID: 0 PID: 19617 Comm: syz.0.5143 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT(voluntary) [ 277.021355][T19617] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 277.021369][T19617] Call Trace: [ 277.021376][T19617] [ 277.021445][T19617] dump_stack_lvl+0xf6/0x150 [ 277.021471][T19617] dump_stack+0x15/0x1a [ 277.021491][T19617] should_fail_ex+0x261/0x270 [ 277.021521][T19617] should_fail+0xb/0x10 [ 277.021542][T19617] should_fail_usercopy+0x1a/0x20 [ 277.021627][T19617] _copy_from_iter+0xd8/0xd10 [ 277.021695][T19617] ? kmalloc_reserve+0x16e/0x190 [ 277.021717][T19617] ? __build_skb_around+0x199/0x1f0 [ 277.021744][T19617] ? __alloc_skb+0x227/0x320 [ 277.021767][T19617] ? __virt_addr_valid+0x1ed/0x250 [ 277.021825][T19617] ? __check_object_size+0x367/0x510 [ 277.021851][T19617] netlink_sendmsg+0x492/0x720 [ 277.021884][T19617] ? __pfx_netlink_sendmsg+0x10/0x10 [ 277.021932][T19617] __sock_sendmsg+0x140/0x180 [ 277.021967][T19617] ____sys_sendmsg+0x350/0x4e0 [ 277.022049][T19617] __sys_sendmsg+0x1a0/0x240 [ 277.022191][T19617] __x64_sys_sendmsg+0x46/0x50 [ 277.022218][T19617] x64_sys_call+0x26f3/0x2e10 [ 277.022241][T19617] do_syscall_64+0xc9/0x1c0 [ 277.022278][T19617] ? clear_bhb_loop+0x25/0x80 [ 277.022326][T19617] ? clear_bhb_loop+0x25/0x80 [ 277.022357][T19617] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 277.022384][T19617] RIP: 0033:0x7fef5ab1d169 [ 277.022403][T19617] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 277.022426][T19617] RSP: 002b:00007fef5917f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 277.022447][T19617] RAX: ffffffffffffffda RBX: 00007fef5ad35fa0 RCX: 00007fef5ab1d169 [ 277.022460][T19617] RDX: 0000000020000000 RSI: 0000200000000200 RDI: 0000000000000004 [ 277.022545][T19617] RBP: 00007fef5917f090 R08: 0000000000000000 R09: 0000000000000000 [ 277.022558][T19617] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 277.022569][T19617] R13: 0000000000000000 R14: 00007fef5ad35fa0 R15: 00007ffcae186de8 [ 277.022590][T19617] [ 277.287061][ T29] kauditd_printk_skb: 227 callbacks suppressed [ 277.287076][ T29] audit: type=1400 audit(1744217755.465:38223): avc: denied { read } for pid=19622 comm="syz.1.5146" name="event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 277.317114][ T29] audit: type=1400 audit(1744217755.465:38224): avc: denied { open } for pid=19622 comm="syz.1.5146" path="/dev/input/event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 277.390632][ T29] audit: type=1326 audit(1744217755.570:38225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19624 comm="syz.0.5145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef5ab1d169 code=0x7ffc0000 [ 277.434334][ T29] audit: type=1326 audit(1744217755.570:38226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19624 comm="syz.0.5145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef5ab1d169 code=0x7ffc0000 [ 277.457995][ T29] audit: type=1326 audit(1744217755.570:38227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19624 comm="syz.0.5145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7fef5ab1d169 code=0x7ffc0000 [ 277.517181][T19631] netlink: 20 bytes leftover after parsing attributes in process `syz.3.5149'. [ 277.535788][T19631] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5149'. [ 277.550401][ T29] audit: type=1326 audit(1744217755.675:38228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19624 comm="syz.0.5145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef5ab1d169 code=0x7ffc0000 [ 277.560027][T19631] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5149'. [ 277.574058][ T29] audit: type=1326 audit(1744217755.675:38229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19624 comm="syz.0.5145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef5ab1d169 code=0x7ffc0000 [ 277.606611][ T29] audit: type=1400 audit(1744217755.686:38230): avc: denied { ioctl } for pid=19622 comm="syz.1.5146" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 277.744282][ T29] audit: type=1326 audit(1744217755.885:38231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19630 comm="syz.3.5149" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06d27cd169 code=0x7ffc0000 [ 277.744319][ T29] audit: type=1326 audit(1744217755.885:38232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19630 comm="syz.3.5149" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f06d27cd169 code=0x7ffc0000 [ 277.850770][T19645] netlink: 16 bytes leftover after parsing attributes in process `syz.0.5154'. [ 277.928776][T19657] loop0: detected capacity change from 0 to 164 [ 277.943127][T19657] Unable to read rock-ridge attributes [ 277.943534][T19657] Unable to read rock-ridge attributes [ 277.954498][T19655] loop5: detected capacity change from 0 to 8192 [ 277.954578][T19657] ================================================================== [ 277.954606][T19657] BUG: KCSAN: data-race in _prb_read_valid / prb_reserve [ 277.954636][T19657] [ 277.954643][T19657] write to 0xffffffff868d71d8 of 8 bytes by task 19655 on cpu 0: [ 277.954661][T19657] prb_reserve+0x750/0xb80 [ 277.954682][T19657] vprintk_store+0x552/0x860 [ 277.954706][T19657] vprintk_emit+0x1a0/0x6c0 [ 277.954731][T19657] vprintk_default+0x26/0x30 [ 277.954756][T19657] vprintk+0x1d/0x30 [ 277.954788][T19657] _printk+0x7f/0xb0 [ 277.954810][T19657] set_capacity_and_notify+0x155/0x200 [ 277.954851][T19657] loop_set_size+0x2e/0x70 [ 277.954877][T19657] loop_configure+0x89c/0xa30 [ 277.954903][T19657] lo_ioctl+0x5fa/0x1570 [ 277.954927][T19657] blkdev_ioctl+0x35b/0x450 [ 277.954955][T19657] __se_sys_ioctl+0xc9/0x140 [ 277.954982][T19657] __x64_sys_ioctl+0x43/0x50 [ 277.955009][T19657] x64_sys_call+0x168d/0x2e10 [ 277.955028][T19657] do_syscall_64+0xc9/0x1c0 [ 277.955055][T19657] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 277.955086][T19657] [ 277.955092][T19657] read to 0xffffffff868d71d8 of 8 bytes by task 19657 on cpu 1: [ 277.955110][T19657] _prb_read_valid+0x471/0x710 [ 277.955133][T19657] prb_read_valid+0x42/0x70 [ 277.955153][T19657] printk_get_next_message+0xdc/0x530 [ 277.955178][T19657] console_flush_all+0x2a9/0x7a0 [ 277.955202][T19657] console_unlock+0xf4/0x350 [ 277.955226][T19657] vprintk_emit+0x470/0x6c0 [ 277.955250][T19657] vprintk_default+0x26/0x30 [ 277.955274][T19657] vprintk+0x1d/0x30 [ 277.955304][T19657] _printk+0x7f/0xb0 [ 277.955323][T19657] rock_continue+0x2fd/0x300 [ 277.955345][T19657] get_rock_ridge_filename+0x4ef/0x5b0 [ 277.955370][T19657] isofs_lookup+0x382/0x8f0 [ 277.955387][T19657] __lookup_slow+0x193/0x280 [ 277.955409][T19657] lookup_slow+0x3c/0x60 [ 277.955431][T19657] walk_component+0x204/0x240 [ 277.955452][T19657] path_lookupat+0x103/0x2a0 [ 277.955473][T19657] filename_lookup+0x14b/0x340 [ 277.955491][T19657] user_path_at+0x3c/0x140 [ 277.955511][T19657] __se_sys_utimes+0xc9/0x220 [ 277.955526][T19657] __x64_sys_utimes+0x31/0x40 [ 277.955542][T19657] x64_sys_call+0x2a27/0x2e10 [ 277.955564][T19657] do_syscall_64+0xc9/0x1c0 [ 277.955593][T19657] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 277.955613][T19657] [ 277.955617][T19657] value changed: 0x0000000000000b2d -> 0x0000000000000000 [ 277.955626][T19657] [ 277.955630][T19657] Reported by Kernel Concurrency Sanitizer on: [ 277.955642][T19657] CPU: 1 UID: 0 PID: 19657 Comm: syz.0.5160 Not tainted 6.15.0-rc1-syzkaller-00060-ga24588245776 #0 PREEMPT(voluntary) [ 277.955668][T19657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 277.955681][T19657] ==================================================================