last executing test programs: 2.045652325s ago: executing program 3 (id=447): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x10) syz_clone(0x4023480, 0x0, 0x8637, 0x0, 0x0, 0x0) 1.952250283s ago: executing program 3 (id=448): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) rt_sigsuspend(&(0x7f0000000040)={[0x20000001]}, 0x8) 1.927385536s ago: executing program 1 (id=450): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) syz_io_uring_setup(0xa97, &(0x7f0000000280)={0x0, 0x696e, 0x2, 0x3}, &(0x7f0000000000)=0x0, &(0x7f0000000480)) syz_io_uring_submit(r0, 0x0, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0xfffffffffffffffd, 0x0}) lstat(&(0x7f0000000340)='./file0\x00', 0x0) 1.866152351s ago: executing program 1 (id=453): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000300)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) mremap(&(0x7f0000144000/0x2000)=nil, 0x2000, 0x400000, 0x3, &(0x7f000082a000/0x400000)=nil) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x800000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="5c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000340012800e00010069703665727370616e0000002000028006000200300000001400060000000000000000000000ffff7f00000108000a00", @ANYRES32], 0x5c}}, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000240)={0x13, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc000, &(0x7f00000003c0)={[{@init_itable_val={'init_itable', 0x3d, 0x1}}, {@discard}]}, 0x2, 0x246, &(0x7f0000000ac0)="$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") mkdirat(0xffffffffffffff9c, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x2d, 0x0) set_mempolicy(0x4000, 0x0, 0xfffffffffffffffd) shmat(0x0, &(0x7f0000233000/0x2000)=nil, 0x3000) r4 = shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(0x0, 0x0) r5 = shmget$private(0x0, 0x3000, 0x800, &(0x7f000020c000/0x3000)=nil) mmap$binder(&(0x7f0000395000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0xec07) set_mempolicy(0x1, &(0x7f0000000040)=0x200000000, 0x80) mlockall(0x1) shmdt(r4) shmat(r5, &(0x7f00003b7000/0x1000)=nil, 0x6000) 1.469698817s ago: executing program 2 (id=458): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_usb_disconnect(r1) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000080)=ANY=[], 0x0) ioctl$EVIOCRMFF(r1, 0x41015500, &(0x7f0000000500)) 1.423976521s ago: executing program 4 (id=459): openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030006000000000002000000380000000000000000191bda000020000100006b5e0200000000000003"], 0x69) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 1.363820196s ago: executing program 4 (id=460): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) syz_emit_ethernet(0xdf, &(0x7f00000003c0)={@broadcast, @random="b0aa45dea7b7", @val={@void, {0x8100, 0x2, 0x1}}, {@llc_tr={0x11, {@llc={0xff, 0x4e, "fbda", "a9ef7a7619532de7e4b68ef595c3acbf933955ebfdbd84737856eed3c86cc2be0d36f5a248641fa40628aa8d40fadff5b892198d7176fc96ccd9f74e4a40589a16e7ce5d3e80544d5dc2b0971d2dc4dca22358bb7d9615fe4ff7f8bd4d1b67e743373c88387d6f9ed4c8cb17bed4c0cecbf54eafe4b10699c7cd229df5b6aa15be74b95f1e298801c35664a3098353ab0ee7e280c8b224b59c35ca3a1f1b8d54f5d9ea8a4c616246fe2e364d7aa10158d587937002baab85b1484ebf2b325cd53b5df36ae191afa681"}}}}}, &(0x7f0000000100)={0x0, 0x3, [0xa29, 0x0, 0xc9e, 0xd9f]}) socket$packet(0x11, 0x3, 0x300) r1 = socket$kcm(0xa, 0x3, 0x3a) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000e40)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2ed0300000000000000af99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14008c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000006da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3ab60fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4978ea8e4aa37014191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88cf573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867857ed13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d9a0e06da200481cde8bf475bc3e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a00"/3576], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r2}, 0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe79, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r5, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port0\x00'}) close(r5) vmsplice(r4, &(0x7f0000000180)=[{&(0x7f00000000c0)="f6", 0x1}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0xfdef, 0x0) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000240)=0x10101) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000200), 0xffffffffffffffff) read(r0, &(0x7f0000000280)=""/80, 0x50) sendmsg$MPTCP_PM_CMD_REMOVE(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x14, r9, 0x1, 0x0, 0x0, {0x4}}, 0x14}, 0x1, 0xfcffffff00000000}, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @loopback={0x0, 0xac14140c}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000140)="8bcd", 0xffe3}], 0x1, 0x0, 0x0, 0x900}, 0x60) 1.262471075s ago: executing program 4 (id=461): syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x5, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000580)=0x14) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000340)="17b487a152321df6cd2767487e0b04f3bad7ce0ed39652a6fe368a717bd23c2c4672975d5882651aab2ff5b1f31c3edcd6c54797", 0x34}], 0x1}}], 0x1, 0x4000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_aout(r1, 0x0, 0xc1) socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x200c840, &(0x7f0000000000)={[{@sb={'sb', 0x3d, 0x1}}, {@noload}]}, 0x64, 0x537, &(0x7f0000000f80)="$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") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xffffffffffffff2e}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="020200030c00000000000000000000000100090000000000030006000000000002000000000000000000200000000200020001000000ff010000000b00000000030005000000000002000000ac1e000100000022efff0000010014"], 0x60}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x1c15e33101f29d, 0x0) 1.090066331s ago: executing program 3 (id=462): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r0}, 0x18) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_usb_disconnect(r1) 1.057760744s ago: executing program 1 (id=463): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) syz_io_uring_setup(0xa97, &(0x7f0000000280)={0x0, 0x696e, 0x2, 0x3}, &(0x7f0000000000)=0x0, &(0x7f0000000480)) syz_io_uring_submit(r0, 0x0, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0xfffffffffffffffd, 0x0}) lstat(&(0x7f0000000340)='./file0\x00', 0x0) 1.057357904s ago: executing program 4 (id=464): syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000006c0), 0xfe, 0x246, &(0x7f0000000ac0)="$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") creat(&(0x7f0000000e00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) link(&(0x7f0000001240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000bc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') rename(&(0x7f0000000600)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000f40)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) socket$kcm(0x10, 0x2, 0x0) getdents64(r0, &(0x7f0000000f80)=""/4096, 0x1000) 1.005872829s ago: executing program 0 (id=465): syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000006c0), 0xfe, 0x246, &(0x7f0000000ac0)="$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") creat(&(0x7f0000000e00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) link(&(0x7f0000001240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000bc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') rename(&(0x7f0000000600)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000f40)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) socket$kcm(0x10, 0x2, 0x0) getdents64(r0, &(0x7f0000000f80)=""/4096, 0x1000) 975.260492ms ago: executing program 0 (id=466): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f00000001c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x20081e, &(0x7f00000020c0), 0x1, 0x4ef, &(0x7f0000000a00)="$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") r1 = getpid() r2 = syz_pidfd_open(r1, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) syz_usb_connect(0x0, 0xb, &(0x7f00000010c0)=ANY=[], 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BTRFS_IOC_ADD_DEV(r2, 0xc0085508, &(0x7f00000000c0)={{r2}, "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"}) rseq(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) mknod(0x0, 0x1ffa, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000040)={0x7, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}]}) 962.926162ms ago: executing program 1 (id=467): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_usb_disconnect(r1) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000080)=ANY=[], 0x0) ioctl$EVIOCRMFF(r1, 0x41015500, &(0x7f0000000500)) 949.684754ms ago: executing program 4 (id=468): prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000040)={0x9, &(0x7f00000000c0)=[{0xe115, 0x9, 0x5, 0x7f}, {0xfff9, 0x7, 0x8}, {0x7, 0x5, 0x0, 0x8}, {0x1, 0x80, 0x4, 0x7ff}, {0x8, 0x0, 0x3, 0x9}, {0x3, 0xd8, 0x8, 0x8}, {0x3, 0x7, 0x1, 0x2}, {0x4, 0x4, 0x0, 0x10000}, {0x7f, 0x0, 0x6, 0x2}]}) r0 = socket(0x10, 0x803, 0x0) setsockopt(r0, 0x0, 0xa6, &(0x7f0000000000)="0ddbc7f83e5a81aec3d430d6b4a74f0dc686d5a8dcedb9720fc4b937baadd1951471b1018f75", 0x26) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x0, 0x3}, 0x10) r4 = socket$tipc(0x1e, 0x2, 0x0) r5 = syz_io_uring_setup(0x4076, &(0x7f0000000240)={0x0, 0x0, 0x10100}, &(0x7f0000000380)=0x0, &(0x7f0000000200)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/4, 0x4}], 0x27}) io_uring_enter(r5, 0x567, 0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000180)={0x42}, 0x10) sendmsg$tipc(r4, &(0x7f0000000140)={0x0, 0x20d302, 0x0}, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r4, 0x10f, 0x81, &(0x7f0000000000), 0x4) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r4, 0x10f, 0x88) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00'}, 0x10) mkdir(&(0x7f00000000c0)='./file0\x00', 0x46) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 658.51191ms ago: executing program 2 (id=469): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x10003, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0xfffe, 0x0, @remote}}}, 0x108) 658.32735ms ago: executing program 2 (id=470): openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030006000000000002000000380000000000000000191bda000020000100006b5e0200000000000003"], 0x69) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 657.88721ms ago: executing program 2 (id=471): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000300)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) mremap(&(0x7f0000144000/0x2000)=nil, 0x2000, 0x400000, 0x3, &(0x7f000082a000/0x400000)=nil) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x800000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="5c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000340012800e00010069703665727370616e0000002000028006000200300000001400060000000000000000000000ffff7f00000108000a00", @ANYRES32], 0x5c}}, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000240)={0x13, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc000, &(0x7f00000003c0)={[{@init_itable_val={'init_itable', 0x3d, 0x1}}, {@discard}]}, 0x2, 0x246, &(0x7f0000000ac0)="$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") mkdirat(0xffffffffffffff9c, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x2d, 0x0) set_mempolicy(0x4000, 0x0, 0xfffffffffffffffd) shmat(0x0, &(0x7f0000233000/0x2000)=nil, 0x3000) r4 = shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(0x0, 0x0) r5 = shmget$private(0x0, 0x3000, 0x800, &(0x7f000020c000/0x3000)=nil) mmap$binder(&(0x7f0000395000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0xec07) set_mempolicy(0x1, &(0x7f0000000040)=0x200000000, 0x80) mlockall(0x1) shmdt(r4) shmat(r5, &(0x7f00003b7000/0x1000)=nil, 0x6000) 348.403738ms ago: executing program 0 (id=472): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)={0x0, @loopback, @loopback}, &(0x7f0000000300)=0xc) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x1d, &(0x7f00000004c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, 0x0, 0x0, 0x9}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xd7}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}}, @ldst={0x2, 0x0, 0x3, 0x1, 0x6, 0x0, 0xffffffffffffffff}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000280)='syzkaller\x00', 0x7, 0xbf, &(0x7f00000005c0)=""/191, 0x41100, 0x10, '\x00', r4, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[r0, r0, r0, r0, r0, r0, r0, r0, r0, r0], 0x0, 0x10, 0x9, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0xc, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000280), 0x84, r5}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 288.058474ms ago: executing program 3 (id=473): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) 257.162466ms ago: executing program 3 (id=474): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) 248.275327ms ago: executing program 0 (id=475): syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x5, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000580)=0x14) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000340)="17b487a152321df6cd2767487e0b04f3bad7ce0ed39652a6fe368a717bd23c2c4672975d5882651aab2ff5b1f31c3edcd6c54797", 0x34}], 0x1}}], 0x1, 0x4000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_aout(r1, 0x0, 0xc1) socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x200c840, &(0x7f0000000000)={[{@sb={'sb', 0x3d, 0x1}}, {@noload}]}, 0x64, 0x537, &(0x7f0000000f80)="$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") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) prctl$PR_SET_NAME(0xf, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xffffffffffffff2e}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="020200030c00000000000000000000000100090000000000030006000000000002000000000000000000200000000200020001000000ff010000000b00000000030005000000000002000000ac1e000100000022efff0000010014"], 0x60}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x1c15e33101f29d, 0x0) 212.01792ms ago: executing program 0 (id=476): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000fcffffff18110000", @ANYRES32=r0, @ANYBLOB], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x10) lgetxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 211.3344ms ago: executing program 3 (id=477): sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x3, 0x401, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x21085e, &(0x7f00000001c0)={[{@grpquota}, {@nouid32}, {@minixdf}]}, 0x1, 0x504, &(0x7f0000001480)="$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") r2 = open(&(0x7f0000000040)='./file2\x00', 0x181042, 0x0) write$P9_RREADDIR(r2, &(0x7f0000000100)={0xb}, 0xb) sendfile(r2, r2, &(0x7f0000000240), 0x7f03) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000080)) r3 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, &(0x7f0000000040)='ro\x00', 0x0, 0x0) 193.448662ms ago: executing program 1 (id=478): syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000006c0), 0xfe, 0x246, &(0x7f0000000ac0)="$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") creat(&(0x7f0000000e00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) link(&(0x7f0000001240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000bc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') rename(&(0x7f0000000600)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000f40)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) socket$kcm(0x10, 0x2, 0x0) getdents64(r0, &(0x7f0000000f80)=""/4096, 0x1000) 176.149704ms ago: executing program 0 (id=479): faccessat2(0xffffffffffffffff, &(0x7f0000000040)='\x00', 0x1, 0x100) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000740)=ANY=[@ANYBLOB="24010000", @ANYRES16=r0, @ANYBLOB="2b0300000ec00000000005000000080003"], 0x124}}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r2}, 0x10) r3 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x101000, 0x12, 0x8}, 0x18) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x2048}, {r1, 0x2}, {r2, 0x5268}, {0xffffffffffffffff, 0x400}, {r3, 0x3114}], 0x5, &(0x7f0000000140)={r4, r5+60000000}, &(0x7f0000000180)={[0x3]}, 0x8) 89.580832ms ago: executing program 1 (id=480): syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000000)='./file0\x00', 0xa00a14, &(0x7f0000000080)=ANY=[], 0x1, 0x322, &(0x7f0000000580)="$eJzs3M9LI2cYwPEnP4xJxEwOpaWF4kt7aXsYNO25EIpCaaCiplQLhVEnbcg0kUywpJRqT72W/ge97EE8ehN29x/wsrfdy1725mVhDyuL7CyZH5roJO6OZqPr9wMy78zzPOP7khieCc4c/vjvb7WKrVeMlsTTSmIiIkcieYlLIOZv4+44Jd225fOJZw8/Xlxe+a5YKs0uKDVXXPqyoJTKTd39/c+Mn7Y/Lgf5nw+fFp4cvH/w4eHLpV+rtqraqt5oKUOtNh63jFXLVOtVu6YrNW+Zhm2qat02m1684cUrVmNjo62M+vpkdqNp2rYy6m1VM9uq1VCtZlsZvxjVutJ1XU1mJUwq9OhtVd5ZWDCKEYvXrngyiOqF4zgDwk6saCREJHMuUt4Z6rwAAMC1dKb/T7gtfaT+X3Ju/99JPu3/dz+535r4YS/n9//7qbD+/6tH3rl6+v+0iFxp/58OWf35jujG23qT5Ev1/7geps5f08Z69prNopH1/35df/+0O+0O6P8BAAAAAAAAAAAAAAAAAAAAALgJjhxHcxxHC7b+zxenGd6xUc4Rw9Pn9dfG/Tumgv1RzxPDsbi8Imn3xr1kTsT6Z7O8Wfa2fjxInBZNjt33g68zDu48Uh15uWdt+fVbm+WEGylWpCqWmDIjmuTP1jvO3Lel2Rnl6a0fk2x3fUE0eS+8vhBan5LPPu2q10WTB2vSEEvWO+/rY+ek/q8Zpb75vnSmPuPmAQAAAADwLtDVidDrd13vF/fqT66ve78fEOm6Pp8OvT5Pah8lR7t2AAAAAABuC7v9R82wLLM5YJCRi3OiD5LRyscG5SS6VtgTku2+S075Twge3koHDIJ/pKilukJp+d8/HOXMwfqHM+e4RKmaEmfcm9VlfnvwtVG/HJkf9uuV7BP64L87z6OdOeY/tbc79PVe+oKVDm0w9lofHk7ikp8+AAAAAN6moOnP2O5ubNTzAQAAAAAAAAAAAAAAAAAAAAAAAAAAAADgNhrwGLDkVT1ObNRrBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAK6LVwEAAP//mxn/6g==") r0 = open(&(0x7f0000000040)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x1a1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r5}, 0x10) sendfile(r0, r1, 0x0, 0xe065) 88.839792ms ago: executing program 2 (id=481): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x10003, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0xfffe, 0x0, @remote}}}, 0x108) 88.098742ms ago: executing program 4 (id=482): bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000000018040000", @ANYRESHEX, @ANYRES8], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="020000000000800080001200080001007674"], 0xa0}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x1e, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', r1, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x65, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f00000500000000000000", @ANYBLOB="00000000000000000000000000000094496b6a", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x2d41, 0x0) flock(r3, 0x5) r4 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r4, 0x1) flock(r4, 0x2) r5 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sched_kthread_stop\x00', r2}, 0x10) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010001f85236ccc4ce75fa61b6d6978d0", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001007769726567756172640000000400028008000a00b8"], 0x40}}, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/locks\x00', 0x0, 0x0) preadv2(r6, &(0x7f00000004c0)=[{&(0x7f0000000200)=""/100, 0x64}], 0x1, 0x29, 0x0, 0x11) r7 = socket$netlink(0x10, 0x3, 0x8000000004) socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x20001400) writev(r7, &(0x7f0000000280)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fbc45ff810540010000000058000b480400945f64009400050038925a01000000000000008004000000ffe809000000fff5dd0000000800030006010000418e01400004fcff", 0x58}], 0x1) 0s ago: executing program 2 (id=483): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r0}, 0x18) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_usb_disconnect(r1) kernel console output (not intermixed with test programs): 30.323849][ T3265] hsr_slave_0: entered promiscuous mode [ 30.330201][ T3265] hsr_slave_1: entered promiscuous mode [ 30.336118][ T3265] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.343675][ T3265] Cannot create hsr debugfs directory [ 30.349641][ T3267] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.356641][ T3267] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.382674][ T3267] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.393879][ T3269] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.400938][ T3269] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.426922][ T3269] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.476888][ T3269] hsr_slave_0: entered promiscuous mode [ 30.483174][ T3269] hsr_slave_1: entered promiscuous mode [ 30.489232][ T3269] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.496853][ T3269] Cannot create hsr debugfs directory [ 30.524385][ T3267] hsr_slave_0: entered promiscuous mode [ 30.530560][ T3267] hsr_slave_1: entered promiscuous mode [ 30.536535][ T3267] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.544184][ T3267] Cannot create hsr debugfs directory [ 30.610138][ T3261] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 30.621231][ T3261] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 30.643759][ T3261] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 30.662178][ T3261] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 30.708570][ T3262] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 30.726632][ T3262] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 30.738153][ T3262] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 30.748174][ T3262] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 30.775421][ T3265] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 30.783830][ T3265] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 30.792894][ T3265] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 30.802183][ T3265] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 30.856003][ T3269] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 30.865125][ T3269] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 30.883231][ T3269] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 30.899067][ T3269] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 30.923340][ T3267] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 30.938358][ T3261] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.945794][ T3267] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 30.954123][ T3267] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 30.963034][ T3267] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 30.996694][ T3265] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.007694][ T3262] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.040578][ T3265] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.049499][ T3261] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.063279][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.070465][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.086877][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.094142][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.102918][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.110031][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.120150][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.127216][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.138741][ T3262] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.156994][ T3269] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.168356][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.175446][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.201642][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.208728][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.232700][ T3269] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.252090][ T3265] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.266681][ T3267] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.282396][ T3267] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.293671][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.300866][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.317851][ T3262] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 31.328312][ T3262] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.364703][ T3267] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 31.375192][ T3267] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.394930][ T258] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.402155][ T258] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.410800][ T258] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.417919][ T258] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.429169][ T258] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.436509][ T258] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.461057][ T3269] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 31.471523][ T3269] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.502631][ T3265] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.533624][ T3262] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.557999][ T3261] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.599435][ T3267] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.648803][ T3269] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.691115][ T3265] veth0_vlan: entered promiscuous mode [ 31.713231][ T3265] veth1_vlan: entered promiscuous mode [ 31.753254][ T3262] veth0_vlan: entered promiscuous mode [ 31.776957][ T3262] veth1_vlan: entered promiscuous mode [ 31.786211][ T3261] veth0_vlan: entered promiscuous mode [ 31.809364][ T3265] veth0_macvtap: entered promiscuous mode [ 31.816976][ T3261] veth1_vlan: entered promiscuous mode [ 31.823683][ T3265] veth1_macvtap: entered promiscuous mode [ 31.830758][ T3267] veth0_vlan: entered promiscuous mode [ 31.846702][ T3267] veth1_vlan: entered promiscuous mode [ 31.863645][ T3262] veth0_macvtap: entered promiscuous mode [ 31.871570][ T3265] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.881983][ T3265] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.892221][ T3262] veth1_macvtap: entered promiscuous mode [ 31.909119][ T3267] veth0_macvtap: entered promiscuous mode [ 31.919023][ T3261] veth0_macvtap: entered promiscuous mode [ 31.926117][ T3265] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.934836][ T3265] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.943623][ T3265] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.952558][ T3265] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.963218][ T3267] veth1_macvtap: entered promiscuous mode [ 31.979735][ T3261] veth1_macvtap: entered promiscuous mode [ 31.988007][ T3262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.998487][ T3262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.009748][ T3262] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.019514][ T3262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.030139][ T3262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.041111][ T3262] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.058819][ T3262] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.067637][ T3262] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.076551][ T3262] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.085379][ T3262] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.100703][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.111216][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.121120][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.131620][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.142348][ T3267] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.156398][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.167041][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.176970][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.187407][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.198114][ T3267] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.207270][ T3261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.217745][ T3261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.227687][ T3261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.238142][ T3261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.248011][ T3261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.258472][ T3261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.269522][ T3261] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.278041][ T3261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.288551][ T3261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.298418][ T3261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.308886][ T3261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.318740][ T3261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.329234][ T3261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.339745][ T3261] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.357887][ T3267] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.366644][ T3267] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.375539][ T3267] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.384260][ T3267] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.397196][ T3269] veth0_vlan: entered promiscuous mode [ 32.398813][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 32.398828][ T29] audit: type=1400 audit(1726832655.559:110): avc: denied { mounton } for pid=3265 comm="syz-executor" path="/root/syzkaller.dkkxjA/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 32.403582][ T3261] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.413130][ T29] audit: type=1400 audit(1726832655.569:111): avc: denied { mount } for pid=3265 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 32.433233][ T3261] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.441897][ T29] audit: type=1400 audit(1726832655.569:112): avc: denied { mounton } for pid=3265 comm="syz-executor" path="/root/syzkaller.dkkxjA/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 32.441983][ T29] audit: type=1400 audit(1726832655.569:113): avc: denied { mount } for pid=3265 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 32.464072][ T3261] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.472764][ T29] audit: type=1400 audit(1726832655.569:114): avc: denied { unmount } for pid=3265 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 32.497948][ T3261] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.558026][ T29] audit: type=1400 audit(1726832655.719:115): avc: denied { mounton } for pid=3265 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=454 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 32.591228][ T29] audit: type=1400 audit(1726832655.749:116): avc: denied { read write } for pid=3265 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 32.615850][ T29] audit: type=1400 audit(1726832655.749:117): avc: denied { open } for pid=3265 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 32.640033][ T29] audit: type=1400 audit(1726832655.749:118): avc: denied { ioctl } for pid=3265 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 32.665696][ T29] audit: type=1400 audit(1726832655.769:119): avc: denied { prog_load } for pid=3400 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 32.686927][ T3269] veth1_vlan: entered promiscuous mode [ 32.715244][ T3269] veth0_macvtap: entered promiscuous mode [ 32.729827][ T3269] veth1_macvtap: entered promiscuous mode [ 32.742216][ T3269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.752815][ T3269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.762782][ T3269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.773519][ T3269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.783404][ T3269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.793975][ T3269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.803869][ T3269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.814427][ T3269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.826389][ T3269] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.880637][ T3269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.891309][ T3269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.901215][ T3269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.911680][ T3269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.921544][ T3269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.932124][ T3269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.938981][ T3413] loop3: detected capacity change from 0 to 128 [ 32.942125][ T3269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.958854][ T3269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.984940][ T3410] loop1: detected capacity change from 0 to 512 [ 32.985054][ T3418] loop2: detected capacity change from 0 to 512 [ 32.991969][ T3410] ======================================================= [ 32.991969][ T3410] WARNING: The mand mount option has been deprecated and [ 32.991969][ T3410] and is ignored by this kernel. Remove the mand [ 32.991969][ T3410] option from the mount to silence this warning. [ 32.991969][ T3410] ======================================================= [ 33.036451][ T3269] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.050499][ T3418] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.069224][ T3423] process 'syz.0.1' launched './file0' with NULL argv: empty string added [ 33.076634][ T3418] ext4 filesystem being mounted at /2/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.090126][ T3269] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.098989][ T3269] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.107816][ T3269] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.116570][ T3269] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.153232][ T3410] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c11c, mo2=0002] [ 33.160561][ T3425] loop0: detected capacity change from 0 to 512 [ 33.161691][ T3410] System zones: 0-2, 18-18, 34-34 [ 33.190478][ T3410] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2: bg 0: block 248: padding at end of block bitmap is not set [ 33.210173][ T3410] EXT4-fs error (device loop1): ext4_acquire_dquot:6848: comm syz.1.2: Failed to acquire dquot type 1 [ 33.237330][ T3425] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.252789][ T3425] ext4 filesystem being mounted at /1/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.264645][ T3410] EXT4-fs (loop1): 1 truncate cleaned up [ 33.271965][ T3410] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.285493][ T3410] ext4 filesystem being mounted at /0/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.285627][ T3262] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.341558][ T3438] loop4: detected capacity change from 0 to 512 [ 33.351141][ T3410] syz.1.2 (3410) used greatest stack depth: 9408 bytes left [ 33.380575][ T3440] xt_TPROXY: Can be used only with -p tcp or -p udp [ 33.388490][ T3442] loop2: detected capacity change from 0 to 128 [ 33.398242][ T3267] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.416086][ T3261] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.425897][ T3438] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c11c, mo2=0002] [ 33.434364][ T3438] System zones: 0-2, 18-18, 34-34 [ 33.440444][ T258] EXT4-fs error (device loop1): ext4_release_dquot:6871: comm kworker/u8:5: Failed to release dquot type 1 [ 33.444385][ C1] hrtimer: interrupt took 45338 ns [ 33.453433][ T3438] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.13: bg 0: block 248: padding at end of block bitmap is not set [ 33.472368][ T3438] EXT4-fs error (device loop4): ext4_acquire_dquot:6848: comm syz.4.13: Failed to acquire dquot type 1 [ 33.487767][ T3449] loop0: detected capacity change from 0 to 128 [ 33.510916][ T8] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x4 [ 33.518717][ T8] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x2 [ 33.526016][ T3438] EXT4-fs (loop4): 1 truncate cleaned up [ 33.526656][ T8] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x3 [ 33.532466][ T3438] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.541640][ T8] hid-generic 0000:3000000:0000.0001: hidraw0: HID v0.00 Device [sy] on syz0 [ 33.563975][ T3454] loop1: detected capacity change from 0 to 128 [ 33.579904][ T3453] loop0: detected capacity change from 0 to 2048 [ 33.601727][ T3454] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 33.619255][ T3454] ext4 filesystem being mounted at /1/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 33.625374][ T3438] ext4 filesystem being mounted at /1/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.697743][ T3261] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 33.731033][ T3462] loop1: detected capacity change from 0 to 2048 [ 33.737090][ T3269] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.747461][ T1547] EXT4-fs error (device loop4): ext4_release_dquot:6871: comm kworker/u8:6: Failed to release dquot type 1 [ 33.784778][ T3462] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.787990][ T3470] loop4: detected capacity change from 0 to 2048 [ 33.802600][ T3450] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 33.822035][ T3470] EXT4-fs: Ignoring removed orlov option [ 33.832609][ T3450] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 33.843689][ T3462] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.21: bg 0: block 274: padding at end of block bitmap is not set [ 33.861838][ T3470] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.890716][ T3462] EXT4-fs (loop1): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 16 with error 117 [ 33.903313][ T3462] EXT4-fs (loop1): This should not happen!! Data will be lost [ 33.903313][ T3462] [ 33.908851][ T3470] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 33.930293][ T3261] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.962477][ T3476] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 33.980121][ T3470] EXT4-fs (loop4): Remounting filesystem read-only [ 34.001808][ T3269] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.046859][ T3482] xt_hashlimit: max too large, truncated to 1048576 [ 34.056688][ T3482] x_tables: ip_tables: osf match: only valid for protocol 6 [ 34.094476][ T3485] netlink: 20 bytes leftover after parsing attributes in process `syz.1.28'. [ 34.121746][ T3488] loop4: detected capacity change from 0 to 512 [ 34.148322][ T3488] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.161301][ T3488] ext4 filesystem being mounted at /5/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.184751][ T3269] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.193455][ T3492] FAULT_INJECTION: forcing a failure. [ 34.193455][ T3492] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 34.206939][ T3492] CPU: 1 UID: 0 PID: 3492 Comm: syz.0.30 Not tainted 6.11.0-syzkaller-07341-gbaeb9a7d8b60 #0 [ 34.217201][ T3492] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 34.227282][ T3492] Call Trace: [ 34.230561][ T3492] [ 34.233487][ T3492] dump_stack_lvl+0xf2/0x150 [ 34.238093][ T3492] dump_stack+0x15/0x20 [ 34.242286][ T3492] should_fail_ex+0x229/0x230 [ 34.247030][ T3492] should_fail+0xb/0x10 [ 34.251185][ T3492] should_fail_usercopy+0x1a/0x20 [ 34.256221][ T3492] _copy_to_user+0x1e/0xa0 [ 34.260676][ T3492] simple_read_from_buffer+0xa0/0x110 [ 34.266109][ T3492] proc_fail_nth_read+0xf9/0x140 [ 34.271120][ T3492] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 34.276706][ T3492] vfs_read+0x195/0x720 [ 34.280897][ T3492] ? __rcu_read_unlock+0x4e/0x70 [ 34.285896][ T3492] ? __fget_files+0x1d4/0x210 [ 34.290637][ T3492] ksys_read+0xeb/0x1b0 [ 34.294846][ T3492] __x64_sys_read+0x42/0x50 [ 34.299430][ T3492] x64_sys_call+0x27d3/0x2d60 [ 34.304130][ T3492] do_syscall_64+0xc9/0x1c0 [ 34.308639][ T3492] ? clear_bhb_loop+0x55/0xb0 [ 34.313452][ T3492] ? clear_bhb_loop+0x55/0xb0 [ 34.318149][ T3492] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 34.324063][ T3492] RIP: 0033:0x7fd04113c93c [ 34.328495][ T3492] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 34.348136][ T3492] RSP: 002b:00007fd03fdb1030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 34.356763][ T3492] RAX: ffffffffffffffda RBX: 00007fd0412f5f80 RCX: 00007fd04113c93c [ 34.364976][ T3492] RDX: 000000000000000f RSI: 00007fd03fdb10a0 RDI: 0000000000000004 [ 34.373034][ T3492] RBP: 00007fd03fdb1090 R08: 0000000000000000 R09: 0000000000000000 [ 34.381063][ T3492] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 34.389041][ T3492] R13: 0000000000000000 R14: 00007fd0412f5f80 R15: 00007ffd2b7432b8 [ 34.397022][ T3492] [ 34.435654][ T3494] loop4: detected capacity change from 0 to 128 [ 34.454699][ T3496] loop0: detected capacity change from 0 to 512 [ 34.459410][ T3494] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 34.490145][ T3494] ext4 filesystem being mounted at /6/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 34.549648][ T3269] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 34.555503][ T3507] xt_TPROXY: Can be used only with -p tcp or -p udp [ 34.578037][ T3496] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c11c, mo2=0002] [ 34.586365][ T3496] System zones: 0-2, 18-18, 34-34 [ 34.593677][ T3496] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.32: bg 0: block 248: padding at end of block bitmap is not set [ 34.615406][ T3496] EXT4-fs error (device loop0): ext4_acquire_dquot:6848: comm syz.0.32: Failed to acquire dquot type 1 [ 34.630230][ T3511] loop3: detected capacity change from 0 to 2048 [ 34.639113][ T3496] EXT4-fs (loop0): 1 truncate cleaned up [ 34.645190][ T3496] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.658031][ T3496] ext4 filesystem being mounted at /7/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.658246][ T3513] Zero length message leads to an empty skb [ 34.689600][ T3267] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.707983][ T57] EXT4-fs error (device loop0): ext4_release_dquot:6871: comm kworker/u8:4: Failed to release dquot type 1 [ 34.745509][ T3517] SELinux: Context system_u:object_r:initctl_t:s0 is not valid (left unmapped). [ 34.867626][ T3529] xt_recent: hitcount (4294967295) is larger than allowed maximum (65535) [ 34.883654][ T3525] loop0: detected capacity change from 0 to 2048 [ 34.918149][ T3534] loop1: detected capacity change from 0 to 128 [ 34.931523][ T3534] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 34.946003][ T3534] ext4 filesystem being mounted at /10/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 34.952139][ T3525] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.002884][ T3261] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 35.021613][ T3539] loop3: detected capacity change from 0 to 2048 [ 35.060703][ T3525] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 35.076116][ T3525] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 35.088370][ T3525] EXT4-fs (loop0): This should not happen!! Data will be lost [ 35.088370][ T3525] [ 35.098163][ T3525] EXT4-fs (loop0): Total free blocks count 0 [ 35.104199][ T3525] EXT4-fs (loop0): Free/Dirty block details [ 35.110200][ T3525] EXT4-fs (loop0): free_blocks=2415919104 [ 35.115981][ T3525] EXT4-fs (loop0): dirty_blocks=16 [ 35.121198][ T3525] EXT4-fs (loop0): Block reservation details [ 35.127302][ T3525] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 35.129140][ T3544] loop1: detected capacity change from 0 to 2048 [ 35.161155][ T3267] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.183491][ T3551] loop3: detected capacity change from 0 to 256 [ 35.213945][ T3544] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.254113][ T3544] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.49: bg 0: block 274: padding at end of block bitmap is not set [ 35.277251][ T3544] EXT4-fs (loop1): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 16 with error 117 [ 35.289903][ T3544] EXT4-fs (loop1): This should not happen!! Data will be lost [ 35.289903][ T3544] [ 35.309738][ T3561] loop4: detected capacity change from 0 to 2048 [ 35.317180][ T3561] EXT4-fs: Ignoring removed orlov option [ 35.339075][ T3261] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.370603][ T3561] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.384772][ T3577] loop0: detected capacity change from 0 to 1024 [ 35.388005][ T3575] loop3: detected capacity change from 0 to 1024 [ 35.398217][ T3577] EXT4-fs: Ignoring removed oldalloc option [ 35.408468][ T3561] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 35.423886][ T3575] EXT4-fs: Ignoring removed oldalloc option [ 35.437623][ T3561] EXT4-fs (loop4): Remounting filesystem read-only [ 35.448102][ T3577] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.460795][ T3269] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.471698][ T3575] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.504903][ T3267] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.515828][ T3265] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.536753][ T3592] xt_TPROXY: Can be used only with -p tcp or -p udp [ 35.569290][ T3594] netlink: 148 bytes leftover after parsing attributes in process `syz.3.65'. [ 35.604822][ T3597] loop0: detected capacity change from 0 to 1024 [ 35.611682][ T3597] EXT4-fs: Ignoring removed orlov option [ 35.623719][ T3597] EXT4-fs (loop0): filesystem is read-only [ 35.629677][ T3597] EXT4-fs (loop0): Number of reserved GDT blocks insanely large: 38698 [ 35.663654][ T3597] syzkaller0: entered promiscuous mode [ 35.669425][ T3597] syzkaller0: entered allmulticast mode [ 35.678926][ T3597] ref_ctr_offset mismatch. inode: 0x60 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x82 [ 35.708485][ T3610] loop3: detected capacity change from 0 to 2048 [ 35.726664][ T3610] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.742233][ T3610] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.72: bg 0: block 274: padding at end of block bitmap is not set [ 35.757687][ T3610] EXT4-fs (loop3): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 16 with error 117 [ 35.770286][ T3610] EXT4-fs (loop3): This should not happen!! Data will be lost [ 35.770286][ T3610] [ 35.789461][ T3265] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.863442][ T3624] loop0: detected capacity change from 0 to 512 [ 35.889157][ T3624] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.902078][ T3624] ext4 filesystem being mounted at /15/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.928026][ T3267] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.152357][ T3630] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 36.161233][ T3630] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 36.207664][ T3636] netlink: 148 bytes leftover after parsing attributes in process `syz.3.79'. [ 36.304502][ T3650] netlink: 8 bytes leftover after parsing attributes in process `syz.3.85'. [ 36.321991][ T3652] loop2: detected capacity change from 0 to 512 [ 36.339693][ T3652] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.353967][ T3652] ext4 filesystem being mounted at /13/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.389210][ T3663] loop3: detected capacity change from 0 to 256 [ 36.389268][ T3661] syz.1.89 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 36.419957][ T3661] IPv6: sit1: Disabled Multicast RS [ 36.446141][ T3262] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.464348][ T3668] netlink: 148 bytes leftover after parsing attributes in process `syz.1.92'. [ 36.538197][ T3679] FAULT_INJECTION: forcing a failure. [ 36.538197][ T3679] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 36.551416][ T3679] CPU: 1 UID: 0 PID: 3679 Comm: syz.1.96 Not tainted 6.11.0-syzkaller-07341-gbaeb9a7d8b60 #0 [ 36.561839][ T3679] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 36.571927][ T3679] Call Trace: [ 36.575224][ T3679] [ 36.578177][ T3679] dump_stack_lvl+0xf2/0x150 [ 36.582816][ T3679] dump_stack+0x15/0x20 [ 36.587067][ T3679] should_fail_ex+0x229/0x230 [ 36.591790][ T3679] should_fail+0xb/0x10 [ 36.596059][ T3679] should_fail_usercopy+0x1a/0x20 [ 36.601119][ T3679] _copy_to_user+0x1e/0xa0 [ 36.605618][ T3679] simple_read_from_buffer+0xa0/0x110 [ 36.611034][ T3679] proc_fail_nth_read+0xf9/0x140 [ 36.616024][ T3679] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 36.621642][ T3679] vfs_read+0x195/0x720 [ 36.625897][ T3679] ? smc_release_cb+0x5a/0x70 [ 36.630673][ T3679] ? __rcu_read_unlock+0x4e/0x70 [ 36.635633][ T3679] ? __fget_files+0x1d4/0x210 [ 36.640379][ T3679] ksys_read+0xeb/0x1b0 [ 36.644546][ T3679] __x64_sys_read+0x42/0x50 [ 36.649095][ T3679] x64_sys_call+0x27d3/0x2d60 [ 36.653818][ T3679] do_syscall_64+0xc9/0x1c0 [ 36.658330][ T3679] ? clear_bhb_loop+0x55/0xb0 [ 36.663025][ T3679] ? clear_bhb_loop+0x55/0xb0 [ 36.667725][ T3679] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 36.673638][ T3679] RIP: 0033:0x7f53a85dc93c [ 36.678060][ T3679] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 36.697753][ T3679] RSP: 002b:00007f53a7251030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 36.706315][ T3679] RAX: ffffffffffffffda RBX: 00007f53a8795f80 RCX: 00007f53a85dc93c [ 36.714469][ T3679] RDX: 000000000000000f RSI: 00007f53a72510a0 RDI: 0000000000000004 [ 36.722563][ T3679] RBP: 00007f53a7251090 R08: 0000000000000000 R09: 0000000000000000 [ 36.730599][ T3679] R10: 0000000020000040 R11: 0000000000000246 R12: 0000000000000001 [ 36.738761][ T3679] R13: 0000000000000000 R14: 00007f53a8795f80 R15: 00007ffc1886fef8 [ 36.746745][ T3679] [ 36.777527][ T3697] xt_TPROXY: Can be used only with -p tcp or -p udp [ 36.824539][ T3700] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 36.869386][ T3709] loop0: detected capacity change from 0 to 256 [ 36.881469][ T3693] loop4: detected capacity change from 0 to 2048 [ 36.899633][ T3715] loop1: detected capacity change from 0 to 128 [ 36.918038][ T3693] EXT4-fs: Ignoring removed orlov option [ 36.948152][ T3715] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 36.962098][ T3715] ext4 filesystem being mounted at /19/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 36.985534][ T3722] loop0: detected capacity change from 0 to 512 [ 37.007773][ T3693] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.024735][ T3693] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 37.040602][ T3693] EXT4-fs (loop4): Remounting filesystem read-only [ 37.041365][ T3261] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 37.062699][ T3722] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.068090][ T3730] loop3: detected capacity change from 0 to 1024 [ 37.080911][ T3722] ext4 filesystem being mounted at /19/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.083901][ T3730] EXT4-fs: Ignoring removed oldalloc option [ 37.099481][ T3269] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.111519][ T3734] netlink: 148 bytes leftover after parsing attributes in process `syz.1.106'. [ 37.156730][ T3730] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.169536][ T3267] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.188772][ T3730] program syz.3.107 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 37.224541][ T3748] loop4: detected capacity change from 0 to 128 [ 37.232637][ T3748] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 37.244955][ T3265] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.272396][ T3752] loop0: detected capacity change from 0 to 128 [ 37.280440][ T3752] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 37.405166][ T3755] Cannot find del_set index 0 as target [ 37.412537][ T29] kauditd_printk_skb: 690 callbacks suppressed [ 37.412555][ T29] audit: type=1400 audit(1726832660.559:797): avc: denied { setopt } for pid=3754 comm="syz.3.115" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 37.449785][ T3757] loop2: detected capacity change from 0 to 2048 [ 37.456666][ T3757] EXT4-fs: Ignoring removed orlov option [ 37.465897][ T3759] netlink: 12 bytes leftover after parsing attributes in process `syz.3.115'. [ 37.468036][ T3757] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.490579][ T3757] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 37.505965][ T3757] EXT4-fs (loop2): Remounting filesystem read-only [ 37.521602][ T3262] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.634309][ T29] audit: type=1400 audit(1726832660.789:798): avc: denied { create } for pid=3766 comm="syz.2.118" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 37.654805][ T29] audit: type=1400 audit(1726832660.789:799): avc: denied { setopt } for pid=3766 comm="syz.2.118" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 38.001505][ T3770] netlink: 148 bytes leftover after parsing attributes in process `syz.1.119'. [ 38.104251][ T29] audit: type=1326 audit(1726832661.259:800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3782 comm="syz.1.121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f53a85ddef9 code=0x7ffc0000 [ 38.127697][ T29] audit: type=1326 audit(1726832661.259:801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3782 comm="syz.1.121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f53a85ddef9 code=0x7ffc0000 [ 38.153070][ T3783] loop1: detected capacity change from 0 to 512 [ 38.160773][ T29] audit: type=1326 audit(1726832661.289:802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3782 comm="syz.1.121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f53a85ddef9 code=0x7ffc0000 [ 38.184092][ T29] audit: type=1326 audit(1726832661.289:803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3782 comm="syz.1.121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f53a85ddf33 code=0x7ffc0000 [ 38.207607][ T29] audit: type=1326 audit(1726832661.289:804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3782 comm="syz.1.121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f53a85dc9df code=0x7ffc0000 [ 38.230881][ T29] audit: type=1326 audit(1726832661.289:805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3782 comm="syz.1.121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f53a85ddf87 code=0x7ffc0000 [ 38.254314][ T29] audit: type=1326 audit(1726832661.319:806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3782 comm="syz.1.121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f53a85dc890 code=0x7ffc0000 [ 38.279648][ T50] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 38.296032][ T11] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 38.308651][ T3783] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.324924][ T3783] ext4 filesystem being mounted at /24/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.367945][ T3802] loop4: detected capacity change from 0 to 2048 [ 38.402249][ T3802] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.445477][ T3261] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.452677][ T3802] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.123: bg 0: block 274: padding at end of block bitmap is not set [ 38.481101][ T3802] EXT4-fs (loop4): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 16 with error 117 [ 38.493963][ T3802] EXT4-fs (loop4): This should not happen!! Data will be lost [ 38.493963][ T3802] [ 38.510563][ T3819] loop3: detected capacity change from 0 to 1024 [ 38.523114][ T3819] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 38.532994][ T3819] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 38.543327][ T3819] EXT4-fs (loop3): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 38.543478][ T3269] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.556662][ T3819] EXT4-fs error (device loop3): ext4_get_journal_inode:5740: inode #5: comm syz.3.124: unexpected bad inode w/o EXT4_IGET_BAD [ 38.575699][ T3819] EXT4-fs (loop3): no journal found [ 38.580938][ T3819] EXT4-fs (loop3): can't get journal size [ 38.607572][ T3825] syz.2.129 uses obsolete (PF_INET,SOCK_PACKET) [ 38.629920][ T3819] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 38.637382][ T3825] netlink: 12 bytes leftover after parsing attributes in process `syz.2.129'. [ 38.655609][ T3819] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.832818][ T3848] FAULT_INJECTION: forcing a failure. [ 38.832818][ T3848] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 38.846101][ T3848] CPU: 0 UID: 0 PID: 3848 Comm: syz.1.133 Not tainted 6.11.0-syzkaller-07341-gbaeb9a7d8b60 #0 [ 38.856399][ T3848] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 38.866480][ T3848] Call Trace: [ 38.869778][ T3848] [ 38.872733][ T3848] dump_stack_lvl+0xf2/0x150 [ 38.877449][ T3848] dump_stack+0x15/0x20 [ 38.881706][ T3848] should_fail_ex+0x229/0x230 [ 38.886420][ T3848] should_fail+0xb/0x10 [ 38.890675][ T3848] should_fail_usercopy+0x1a/0x20 [ 38.895737][ T3848] _copy_from_user+0x1e/0xd0 [ 38.900380][ T3848] copy_msghdr_from_user+0x54/0x2a0 [ 38.905619][ T3848] __sys_sendmsg+0x171/0x270 [ 38.910293][ T3848] __x64_sys_sendmsg+0x46/0x50 [ 38.915130][ T3848] x64_sys_call+0x2689/0x2d60 [ 38.919924][ T3848] do_syscall_64+0xc9/0x1c0 [ 38.924472][ T3848] ? clear_bhb_loop+0x55/0xb0 [ 38.929219][ T3848] ? clear_bhb_loop+0x55/0xb0 [ 38.934017][ T3848] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 38.940012][ T3848] RIP: 0033:0x7f53a85ddef9 [ 38.944462][ T3848] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 38.964106][ T3848] RSP: 002b:00007f53a7251038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 38.972570][ T3848] RAX: ffffffffffffffda RBX: 00007f53a8795f80 RCX: 00007f53a85ddef9 [ 38.980596][ T3848] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000003 [ 38.988614][ T3848] RBP: 00007f53a7251090 R08: 0000000000000000 R09: 0000000000000000 [ 38.996624][ T3848] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 39.004620][ T3848] R13: 0000000000000000 R14: 00007f53a8795f80 R15: 00007ffc1886fef8 [ 39.012642][ T3848] [ 39.019888][ T3847] loop2: detected capacity change from 0 to 256 [ 39.055055][ T3870] loop4: detected capacity change from 0 to 512 [ 39.079343][ T3870] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.092631][ T3870] ext4 filesystem being mounted at /21/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.123037][ T3269] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.221072][ T3891] loop0: detected capacity change from 0 to 512 [ 39.255017][ T3891] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.269148][ T3891] ext4 filesystem being mounted at /23/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.387694][ T3915] loop3: detected capacity change from 0 to 512 [ 39.426691][ T3267] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.461532][ T3915] EXT4-fs warning (device loop3): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 39.489986][ T3915] EXT4-fs (loop3): mount failed [ 39.546720][ T3942] loop0: detected capacity change from 0 to 512 [ 39.585155][ T3942] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c11c, mo2=0002] [ 39.599997][ T3942] System zones: 0-2, 18-18, 34-34 [ 39.607057][ T3942] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.150: bg 0: block 248: padding at end of block bitmap is not set [ 39.609541][ T3950] loop4: detected capacity change from 0 to 2048 [ 39.621852][ T3942] EXT4-fs error (device loop0): ext4_acquire_dquot:6848: comm syz.0.150: Failed to acquire dquot type 1 [ 39.634705][ T3952] loop1: detected capacity change from 0 to 2048 [ 39.646288][ T3942] EXT4-fs (loop0): 1 truncate cleaned up [ 39.653408][ T3942] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.666349][ T3942] ext4 filesystem being mounted at /25/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.671773][ T3950] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.678218][ T3952] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.704306][ T3952] FAULT_INJECTION: forcing a failure. [ 39.704306][ T3952] name failslab, interval 1, probability 0, space 0, times 0 [ 39.717072][ T3952] CPU: 0 UID: 0 PID: 3952 Comm: syz.1.155 Not tainted 6.11.0-syzkaller-07341-gbaeb9a7d8b60 #0 [ 39.719963][ T3950] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.154: bg 0: block 274: padding at end of block bitmap is not set [ 39.727412][ T3952] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 39.727430][ T3952] Call Trace: [ 39.727438][ T3952] [ 39.727447][ T3952] dump_stack_lvl+0xf2/0x150 [ 39.762811][ T3952] dump_stack+0x15/0x20 [ 39.767005][ T3952] should_fail_ex+0x229/0x230 [ 39.771751][ T3952] ? ext4_find_extent+0x216/0x860 [ 39.776802][ T3952] should_failslab+0x8f/0xb0 [ 39.781494][ T3952] __kmalloc_noprof+0xa5/0x370 [ 39.786300][ T3952] ext4_find_extent+0x216/0x860 [ 39.791243][ T3952] ? memcg_list_lru_alloc+0xd2/0x740 [ 39.796560][ T3952] ext4_ext_map_blocks+0x114/0x33b0 [ 39.801777][ T3952] ? __memcg_slab_post_alloc_hook+0x508/0x650 [ 39.807916][ T3952] ? mod_objcg_state+0x2ea/0x4f0 [ 39.812918][ T3952] ? down_read+0x171/0x4b0 [ 39.817401][ T3952] ext4_map_query_blocks+0x6c/0x180 [ 39.822614][ T3952] ? ext4_da_get_block_prep+0x214/0xbb0 [ 39.828229][ T3952] ext4_da_get_block_prep+0x261/0xbb0 [ 39.833635][ T3952] __block_write_begin_int+0x417/0xfa0 [ 39.839131][ T3952] ? __pfx_ext4_da_get_block_prep+0x10/0x10 [ 39.845141][ T3952] ? __pfx_ext4_da_get_block_prep+0x10/0x10 [ 39.851059][ T3952] __block_write_begin+0x2f/0x40 [ 39.856005][ T3952] ext4_da_write_begin+0x31a/0x550 [ 39.861139][ T3952] generic_perform_write+0x1a8/0x4a0 [ 39.866583][ T3952] ext4_buffered_write_iter+0x1ea/0x370 [ 39.872148][ T3952] ext4_file_write_iter+0x293/0xe10 [ 39.877377][ T3952] ? path_openat+0x1a5a/0x1fa0 [ 39.882176][ T3952] ? _parse_integer_limit+0x167/0x180 [ 39.887572][ T3952] ? _parse_integer+0x27/0x30 [ 39.892379][ T3952] ? kstrtoull+0x110/0x140 [ 39.896894][ T3952] do_iter_readv_writev+0x3a5/0x460 [ 39.902110][ T3952] vfs_writev+0x2d4/0x880 [ 39.906532][ T3952] __se_sys_pwritev2+0x10c/0x1d0 [ 39.911484][ T3952] __x64_sys_pwritev2+0x78/0x90 [ 39.916354][ T3952] x64_sys_call+0x271f/0x2d60 [ 39.921063][ T3952] do_syscall_64+0xc9/0x1c0 [ 39.925667][ T3952] ? clear_bhb_loop+0x55/0xb0 [ 39.930438][ T3952] ? clear_bhb_loop+0x55/0xb0 [ 39.935136][ T3952] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 39.941128][ T3952] RIP: 0033:0x7f53a85ddef9 [ 39.945548][ T3952] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 39.965240][ T3952] RSP: 002b:00007f53a7251038 EFLAGS: 00000246 ORIG_RAX: 0000000000000148 [ 39.973682][ T3952] RAX: ffffffffffffffda RBX: 00007f53a8795f80 RCX: 00007f53a85ddef9 [ 39.981735][ T3952] RDX: 0000000000000001 RSI: 0000000020000100 RDI: 0000000000000007 [ 39.989795][ T3952] RBP: 00007f53a7251090 R08: 0000000000000000 R09: 0000000000000000 [ 39.997881][ T3952] R10: 0000000000005405 R11: 0000000000000246 R12: 0000000000000001 [ 40.005866][ T3952] R13: 0000000000000000 R14: 00007f53a8795f80 R15: 00007ffc1886fef8 [ 40.013934][ T3952] [ 40.029030][ T3950] EXT4-fs (loop4): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 16 with error 117 [ 40.031099][ T3261] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.041590][ T3950] EXT4-fs (loop4): This should not happen!! Data will be lost [ 40.041590][ T3950] [ 40.062457][ T3267] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.097684][ T3269] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.215926][ T3980] loop1: detected capacity change from 0 to 128 [ 40.227406][ T3980] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 40.268092][ T3984] loop0: detected capacity change from 0 to 512 [ 40.278764][ T3986] loop3: detected capacity change from 0 to 256 [ 40.370811][ T3997] loop3: detected capacity change from 0 to 512 [ 40.380219][ T3984] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.405659][ T3984] ext4 filesystem being mounted at /27/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.422002][ T3997] EXT4-fs error (device loop3): ext4_orphan_get:1391: inode #15: comm syz.3.173: casefold flag without casefold feature [ 40.439105][ T3997] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.173: couldn't read orphan inode 15 (err -117) [ 40.454567][ T3984] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 40.455364][ T3997] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.484183][ T3997] netlink: 28 bytes leftover after parsing attributes in process `syz.3.173'. [ 40.497934][ T3267] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.501380][ T3997] Process accounting resumed [ 40.543691][ T3265] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.573428][ T4015] loop0: detected capacity change from 0 to 1024 [ 40.591563][ T4015] EXT4-fs: Ignoring removed nobh option [ 40.597285][ T4015] EXT4-fs: Ignoring removed orlov option [ 40.608178][ T4020] loop3: detected capacity change from 0 to 512 [ 40.621551][ T4015] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.647168][ T4020] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c11c, mo2=0002] [ 40.659309][ T4020] System zones: 0-2, 18-18, 34-34 [ 40.665860][ T4020] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.178: bg 0: block 248: padding at end of block bitmap is not set [ 40.682734][ T4020] EXT4-fs error (device loop3): ext4_acquire_dquot:6848: comm syz.3.178: Failed to acquire dquot type 1 [ 40.694903][ T4020] EXT4-fs (loop3): 1 truncate cleaned up [ 40.703014][ T4020] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.706789][ T4032] netlink: 36 bytes leftover after parsing attributes in process `syz.4.179'. [ 40.716854][ T4020] ext4 filesystem being mounted at /44/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.724401][ T4032] netlink: 16 bytes leftover after parsing attributes in process `syz.4.179'. [ 40.744131][ T4032] netlink: 36 bytes leftover after parsing attributes in process `syz.4.179'. [ 40.765472][ T4032] netlink: 36 bytes leftover after parsing attributes in process `syz.4.179'. [ 40.790976][ T3265] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.842551][ T4041] loop4: detected capacity change from 0 to 1024 [ 40.850715][ T4041] EXT4-fs: Ignoring removed nobh option [ 40.854012][ T3267] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.856337][ T4041] EXT4-fs: Ignoring removed orlov option [ 40.891602][ T4041] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.907692][ T4041] FAULT_INJECTION: forcing a failure. [ 40.907692][ T4041] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 40.919909][ T4048] loop3: detected capacity change from 0 to 256 [ 40.920979][ T4041] CPU: 0 UID: 0 PID: 4041 Comm: syz.4.181 Not tainted 6.11.0-syzkaller-07341-gbaeb9a7d8b60 #0 [ 40.937447][ T4041] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 40.947530][ T4041] Call Trace: [ 40.950834][ T4041] [ 40.953788][ T4041] dump_stack_lvl+0xf2/0x150 [ 40.958529][ T4041] dump_stack+0x15/0x20 [ 40.962736][ T4041] should_fail_ex+0x229/0x230 [ 40.967470][ T4041] should_fail_alloc_page+0xfd/0x110 [ 40.972801][ T4041] __alloc_pages_noprof+0x109/0x360 [ 40.978054][ T4041] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 40.983504][ T4041] alloc_pages_noprof+0xe1/0x100 [ 40.988478][ T4041] pte_alloc_one+0x32/0xf0 [ 40.993070][ T4041] ? number+0x98d/0xa90 [ 40.997278][ T4041] __do_fault+0x79/0x200 [ 41.001553][ T4041] handle_mm_fault+0xc61/0x2a40 [ 41.004118][ T4054] syz.0.186[4054] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.006423][ T4041] exc_page_fault+0x296/0x650 [ 41.006492][ T4041] ? xfrm_state_update_stats+0x126/0x140 [ 41.006520][ T4041] asm_exc_page_fault+0x26/0x30 [ 41.027088][ T4053] loop3: detected capacity change from 0 to 1024 [ 41.028002][ T4041] RIP: 0010:rep_movs_alternative+0x4a/0x70 [ 41.042917][ T4053] EXT4-fs: Ignoring removed nobh option [ 41.044982][ T4041] Code: 75 f1 c3 cc cc cc cc 66 0f 1f 84 00 00 00 00 00 48 8b 06 48 89 07 48 83 c6 08 48 83 c7 08 83 e9 08 74 df 83 f9 08 73 e8 eb c9 a4 c3 cc cc cc cc 48 89 c8 48 c1 e9 03 83 e0 07 f3 48 a5 89 c1 [ 41.050680][ T4053] EXT4-fs: Ignoring removed orlov option [ 41.070142][ T4041] RSP: 0018:ffffc9000cc6fbc0 EFLAGS: 00050202 [ 41.070166][ T4041] RAX: ffff888116a1cc78 RBX: 000000000000032a RCX: 000000000000032a [ 41.090021][ T4041] RDX: 0000000000000000 RSI: ffff88810751a000 RDI: 0000000020003640 [ 41.098028][ T4041] RBP: 0000000000000000 R08: 0000000080000000 R09: 0000000000000000 [ 41.106006][ T4041] R10: 000188810751a000 R11: 000188810751a329 R12: 000000000000032a [ 41.113984][ T4041] R13: ffffc9000cc6fd28 R14: ffffc9000cc6fd40 R15: ffff88810751a000 [ 41.122036][ T4041] _copy_to_iter+0x2c5/0xd10 [ 41.126638][ T4041] ? __virt_addr_valid+0x1ed/0x250 [ 41.131783][ T4041] ? __check_object_size+0x35b/0x510 [ 41.137079][ T4041] seq_read_iter+0x79c/0x930 [ 41.141691][ T4041] seq_read+0x1ed/0x230 [ 41.145878][ T4041] ? __pfx_seq_read+0x10/0x10 [ 41.150606][ T4041] proc_reg_read+0x13f/0x1d0 [ 41.155268][ T4041] ? __pfx_proc_reg_read+0x10/0x10 [ 41.160468][ T4041] vfs_read+0x195/0x720 [ 41.164645][ T4041] ? __fget_files+0x1d4/0x210 [ 41.169330][ T4041] ? __rcu_read_unlock+0x4e/0x70 [ 41.174287][ T4041] ? __fget_files+0x1d4/0x210 [ 41.178980][ T4041] __x64_sys_pread64+0xf7/0x150 [ 41.183889][ T4041] x64_sys_call+0x264d/0x2d60 [ 41.188577][ T4041] do_syscall_64+0xc9/0x1c0 [ 41.193238][ T4041] ? clear_bhb_loop+0x55/0xb0 [ 41.198049][ T4041] ? clear_bhb_loop+0x55/0xb0 [ 41.202957][ T4041] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.208926][ T4041] RIP: 0033:0x7fe8141edef9 [ 41.213355][ T4041] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 41.232980][ T4041] RSP: 002b:00007fe812e61038 EFLAGS: 00000246 ORIG_RAX: 0000000000000011 [ 41.241520][ T4041] RAX: ffffffffffffffda RBX: 00007fe8143a5f80 RCX: 00007fe8141edef9 [ 41.249528][ T4041] RDX: 0000000000000ff4 RSI: 0000000020003640 RDI: 0000000000000004 [ 41.257505][ T4041] RBP: 00007fe812e61090 R08: 0000000000000000 R09: 0000000000000000 [ 41.265482][ T4041] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 41.273501][ T4041] R13: 0000000000000000 R14: 00007fe8143a5f80 R15: 00007ffeca7d7148 [ 41.281667][ T4041] [ 41.288627][ T4054] syz.0.186[4054] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.315317][ T4053] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.370858][ T36] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 41.413028][ T4066] loop0: detected capacity change from 0 to 512 [ 41.419922][ T4068] netlink: 148 bytes leftover after parsing attributes in process `syz.1.189'. [ 41.421126][ T4065] loop2: detected capacity change from 0 to 1024 [ 41.442719][ T4065] EXT4-fs: Ignoring removed nobh option [ 41.448534][ T4065] EXT4-fs: Ignoring removed orlov option [ 41.459852][ T4066] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c11c, mo2=0002] [ 41.459929][ T4065] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.468639][ T4066] System zones: 0-2, 18-18, 34-34 [ 41.486447][ T4066] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.190: bg 0: block 248: padding at end of block bitmap is not set [ 41.516095][ T4066] EXT4-fs error (device loop0): ext4_acquire_dquot:6848: comm syz.0.190: Failed to acquire dquot type 1 [ 41.533812][ T4066] EXT4-fs (loop0): 1 truncate cleaned up [ 41.540315][ T4066] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.553187][ T4066] ext4 filesystem being mounted at /34/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.608435][ T3267] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.611636][ T4079] loop1: detected capacity change from 0 to 2048 [ 41.631593][ T3269] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.644270][ T4079] EXT4-fs: Ignoring removed orlov option [ 41.679359][ T4081] netlink: 60 bytes leftover after parsing attributes in process `syz.4.195'. [ 41.681451][ T4079] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.688631][ T4081] unsupported nlmsg_type 40 [ 41.706194][ T4079] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 41.737814][ T4079] EXT4-fs (loop1): Remounting filesystem read-only [ 41.756455][ T9] hid-generic 0000:FFFF:0000.0002: unknown main item tag 0x6 [ 41.763918][ T9] hid-generic 0000:FFFF:0000.0002: unknown main item tag 0x0 [ 41.767051][ T3265] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.771386][ T9] hid-generic 0000:FFFF:0000.0002: unknown main item tag 0x0 [ 41.788027][ T9] hid-generic 0000:FFFF:0000.0002: unknown main item tag 0x0 [ 41.795719][ T9] hid-generic 0000:FFFF:0000.0002: unknown main item tag 0x0 [ 41.803379][ T9] hid-generic 0000:FFFF:0000.0002: unknown main item tag 0x0 [ 41.810905][ T9] hid-generic 0000:FFFF:0000.0002: unknown main item tag 0x0 [ 41.817632][ T4088] syz.0.197[4088] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.818341][ T4088] syz.0.197[4088] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.818447][ T9] hid-generic 0000:FFFF:0000.0002: unknown main item tag 0x0 [ 41.842944][ T4089] IPVS: Error connecting to the multicast addr [ 41.848827][ T9] hid-generic 0000:FFFF:0000.0002: unknown main item tag 0x0 [ 41.862508][ T9] hid-generic 0000:FFFF:0000.0002: unknown main item tag 0x0 [ 41.870125][ T9] hid-generic 0000:FFFF:0000.0002: unknown main item tag 0x0 [ 41.877570][ T9] hid-generic 0000:FFFF:0000.0002: unknown main item tag 0x0 [ 41.885007][ T9] hid-generic 0000:FFFF:0000.0002: unknown main item tag 0x0 [ 41.892635][ T9] hid-generic 0000:FFFF:0000.0002: unknown main item tag 0x0 [ 41.898791][ T4091] loop0: detected capacity change from 0 to 128 [ 41.900120][ T9] hid-generic 0000:FFFF:0000.0002: unknown main item tag 0x0 [ 41.914342][ T9] hid-generic 0000:FFFF:0000.0002: unknown main item tag 0x0 [ 41.921887][ T9] hid-generic 0000:FFFF:0000.0002: unknown main item tag 0x0 [ 41.922799][ T4091] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 41.929306][ T9] hid-generic 0000:FFFF:0000.0002: unknown main item tag 0x0 [ 41.929333][ T9] hid-generic 0000:FFFF:0000.0002: unknown main item tag 0x0 [ 41.929356][ T9] hid-generic 0000:FFFF:0000.0002: unknown main item tag 0x0 [ 41.960744][ T9] hid-generic 0000:FFFF:0000.0002: unknown main item tag 0x0 [ 41.968272][ T9] hid-generic 0000:FFFF:0000.0002: unknown main item tag 0x0 [ 41.975725][ T9] hid-generic 0000:FFFF:0000.0002: unknown main item tag 0x0 [ 41.983222][ T9] hid-generic 0000:FFFF:0000.0002: unknown main item tag 0x0 [ 41.990736][ T9] hid-generic 0000:FFFF:0000.0002: unknown main item tag 0x0 [ 41.998156][ T9] hid-generic 0000:FFFF:0000.0002: unknown main item tag 0x0 [ 42.005633][ T9] hid-generic 0000:FFFF:0000.0002: unknown main item tag 0x0 [ 42.013030][ T9] hid-generic 0000:FFFF:0000.0002: unknown main item tag 0x0 [ 42.020470][ T9] hid-generic 0000:FFFF:0000.0002: unknown main item tag 0x0 [ 42.027983][ T9] hid-generic 0000:FFFF:0000.0002: unknown main item tag 0x0 [ 42.035465][ T9] hid-generic 0000:FFFF:0000.0002: unknown main item tag 0x0 [ 42.042910][ T9] hid-generic 0000:FFFF:0000.0002: unknown main item tag 0x0 [ 42.050443][ T9] hid-generic 0000:FFFF:0000.0002: unknown main item tag 0x0 [ 42.058059][ T9] hid-generic 0000:FFFF:0000.0002: unknown main item tag 0x0 [ 42.066070][ T3261] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.070154][ T9] hid-generic 0000:FFFF:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 [ 42.090484][ T3262] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.093289][ T4094] loop3: detected capacity change from 0 to 256 [ 42.193345][ T4108] loop2: detected capacity change from 0 to 512 [ 42.195437][ T4104] loop4: detected capacity change from 0 to 2048 [ 42.218830][ T4108] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c11c, mo2=0002] [ 42.230222][ T4108] System zones: 0-2, 18-18, 34-34 [ 42.243321][ T4108] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.204: bg 0: block 248: padding at end of block bitmap is not set [ 42.261272][ T4108] EXT4-fs error (device loop2): ext4_acquire_dquot:6848: comm syz.2.204: Failed to acquire dquot type 1 [ 42.280545][ T4108] EXT4-fs (loop2): 1 truncate cleaned up [ 42.285013][ T4115] netlink: 'syz.1.206': attribute type 64 has an invalid length. [ 42.287002][ T4108] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.297862][ T4115] EXT4-fs (sda1): resizing filesystem from 262144 to 262144 blocks [ 42.308295][ T4112] syz.3.205[4112] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.316829][ T4112] syz.3.205[4112] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.330567][ T4108] ext4 filesystem being mounted at /30/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.364462][ T3262] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.565097][ T4120] syz.3.209[4120] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.565335][ T4120] syz.3.209[4120] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.574446][ T4121] loop4: detected capacity change from 0 to 1024 [ 42.610731][ T4121] EXT4-fs: Ignoring removed nobh option [ 42.616436][ T4121] EXT4-fs: Ignoring removed orlov option [ 42.641269][ T4121] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.663348][ T4133] loop3: detected capacity change from 0 to 256 [ 42.685551][ T4135] FAULT_INJECTION: forcing a failure. [ 42.685551][ T4135] name failslab, interval 1, probability 0, space 0, times 0 [ 42.698297][ T4135] CPU: 1 UID: 0 PID: 4135 Comm: syz.2.214 Not tainted 6.11.0-syzkaller-07341-gbaeb9a7d8b60 #0 [ 42.699800][ T29] kauditd_printk_skb: 194 callbacks suppressed [ 42.699818][ T29] audit: type=1400 audit(1726832665.859:992): avc: denied { create } for pid=4116 comm="syz.4.207" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 42.708551][ T4135] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 42.708568][ T4135] Call Trace: [ 42.708577][ T4135] [ 42.708586][ T4135] dump_stack_lvl+0xf2/0x150 [ 42.717803][ T29] audit: type=1400 audit(1726832665.859:993): avc: denied { read write open } for pid=4116 comm="syz.4.207" path="/37/file0/bus" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 42.734732][ T4135] dump_stack+0x15/0x20 [ 42.734782][ T4135] should_fail_ex+0x229/0x230 [ 42.734819][ T4135] ? getname_flags+0x81/0x3b0 [ 42.751289][ T29] audit: type=1400 audit(1726832665.859:994): avc: denied { ioctl } for pid=4116 comm="syz.4.207" path="/37/file0/bus" dev="loop4" ino=18 ioctlcmd=0x6628 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 42.755876][ T4135] should_failslab+0x8f/0xb0 [ 42.755919][ T4135] kmem_cache_alloc_noprof+0x4c/0x290 [ 42.826813][ T4135] ? fput+0x14e/0x190 [ 42.830894][ T4135] getname_flags+0x81/0x3b0 [ 42.835418][ T4135] getname+0x17/0x20 [ 42.839361][ T4135] __x64_sys_execve+0x40/0x70 [ 42.844052][ T4135] x64_sys_call+0x1277/0x2d60 [ 42.848785][ T4135] do_syscall_64+0xc9/0x1c0 [ 42.853382][ T4135] ? clear_bhb_loop+0x55/0xb0 [ 42.858193][ T4135] ? clear_bhb_loop+0x55/0xb0 [ 42.862906][ T4135] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.868920][ T4135] RIP: 0033:0x7f32a635def9 [ 42.873344][ T4135] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.893133][ T4135] RSP: 002b:00007f32a4fd7038 EFLAGS: 00000246 ORIG_RAX: 000000000000003b [ 42.901645][ T4135] RAX: ffffffffffffffda RBX: 00007f32a6515f80 RCX: 00007f32a635def9 [ 42.909698][ T4135] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 42.917745][ T4135] RBP: 00007f32a4fd7090 R08: 0000000000000000 R09: 0000000000000000 [ 42.925725][ T4135] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 42.933760][ T4135] R13: 0000000000000000 R14: 00007f32a6515f80 R15: 00007ffe3159a888 [ 42.941750][ T4135] [ 43.008783][ T4143] loop3: detected capacity change from 0 to 512 [ 43.028445][ T28] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 43.055196][ T4143] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c11c, mo2=0002] [ 43.067508][ T3269] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.075322][ T4143] System zones: 0-2, 18-18, 34-34 [ 43.103934][ T4143] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.217: bg 0: block 248: padding at end of block bitmap is not set [ 43.120648][ T4158] syz.1.221[4158] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.120768][ T4158] syz.1.221[4158] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.152969][ T4143] Quota error (device loop3): write_blk: dquota write failed [ 43.172256][ T4143] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 43.189714][ T4158] FAULT_INJECTION: forcing a failure. [ 43.189714][ T4158] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 43.202891][ T4158] CPU: 0 UID: 0 PID: 4158 Comm: syz.1.221 Not tainted 6.11.0-syzkaller-07341-gbaeb9a7d8b60 #0 [ 43.213225][ T4158] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 43.223310][ T4158] Call Trace: [ 43.226613][ T4158] [ 43.227870][ T4143] EXT4-fs error (device loop3): ext4_acquire_dquot:6848: comm syz.3.217: Failed to acquire dquot type 1 [ 43.229557][ T4158] dump_stack_lvl+0xf2/0x150 [ 43.245290][ T4158] dump_stack+0x15/0x20 [ 43.249543][ T4158] should_fail_ex+0x229/0x230 [ 43.254363][ T4158] should_fail+0xb/0x10 [ 43.255344][ T4143] EXT4-fs (loop3): 1 truncate cleaned up [ 43.258583][ T4158] should_fail_usercopy+0x1a/0x20 [ 43.258623][ T4158] _copy_from_user+0x1e/0xd0 [ 43.273896][ T4158] vmemdup_user+0x12e/0x1b0 [ 43.278500][ T4158] map_lookup_and_delete_elem+0x319/0x690 [ 43.284584][ T4158] ? selinux_bpf+0xa8/0xc0 [ 43.289108][ T4158] __sys_bpf+0x53c/0x7a0 [ 43.293475][ T4158] __x64_sys_bpf+0x43/0x50 [ 43.297938][ T4158] x64_sys_call+0x2625/0x2d60 [ 43.302739][ T4158] do_syscall_64+0xc9/0x1c0 [ 43.307281][ T4158] ? clear_bhb_loop+0x55/0xb0 [ 43.309117][ T4143] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.311991][ T4158] ? clear_bhb_loop+0x55/0xb0 [ 43.329182][ T4158] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 43.335138][ T4158] RIP: 0033:0x7f53a85ddef9 [ 43.339629][ T4158] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 43.349239][ T4143] ext4 filesystem being mounted at /56/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.359345][ T4158] RSP: 002b:00007f53a7251038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 43.359374][ T4158] RAX: ffffffffffffffda RBX: 00007f53a8795f80 RCX: 00007f53a85ddef9 [ 43.359390][ T4158] RDX: 0000000000000020 RSI: 0000000020002a80 RDI: 0000000000000015 [ 43.359405][ T4158] RBP: 00007f53a7251090 R08: 0000000000000000 R09: 0000000000000000 [ 43.359418][ T4158] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 43.410407][ T4158] R13: 0000000000000000 R14: 00007f53a8795f80 R15: 00007ffc1886fef8 [ 43.418423][ T4158] [ 43.472914][ T29] audit: type=1326 audit(1726832666.629:995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4169 comm="syz.4.225" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe8141edef9 code=0x0 [ 43.478765][ T4156] loop0: detected capacity change from 0 to 128 [ 43.518604][ T3337] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x4 [ 43.526482][ T3337] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x2 [ 43.540040][ T4186] loop2: detected capacity change from 0 to 764 [ 43.560948][ T3337] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x3 [ 43.579053][ T29] audit: type=1400 audit(1726832666.729:996): avc: denied { mount } for pid=4185 comm="syz.2.228" name="/" dev="loop2" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 43.586142][ T4156] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 43.614776][ T29] audit: type=1326 audit(1726832666.769:997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4169 comm="syz.4.225" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8141edef9 code=0x7ffc0000 [ 43.627292][ T3337] hid-generic 0000:3000000:0000.0003: hidraw0: HID v0.00 Device [sy] on syz0 [ 43.638366][ T29] audit: type=1326 audit(1726832666.779:998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4169 comm="syz.4.225" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe8141edef9 code=0x7ffc0000 [ 43.671558][ T29] audit: type=1326 audit(1726832666.779:999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4169 comm="syz.4.225" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8141edef9 code=0x7ffc0000 [ 43.705708][ T4156] ext4 filesystem being mounted at /38/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 43.781975][ T3265] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.870770][ T4221] loop3: detected capacity change from 0 to 512 [ 43.907355][ T4221] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.921188][ T4221] ext4 filesystem being mounted at /58/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.958301][ T4226] loop1: detected capacity change from 0 to 512 [ 43.979126][ T4226] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.998000][ T3267] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 44.003068][ T4226] ext4 filesystem being mounted at /57/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.022922][ T3265] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.035974][ T4231] loop0: detected capacity change from 0 to 2048 [ 44.049055][ T4231] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 44.064291][ T3261] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.082035][ T4231] EXT4-fs (loop0): can't mount with data=, fs mounted w/o journal [ 44.114368][ T4231] loop0: detected capacity change from 0 to 512 [ 44.190817][ T4231] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.190903][ T4245] loop3: detected capacity change from 0 to 256 [ 44.216705][ T4247] xt_TPROXY: Can be used only with -p tcp or -p udp [ 44.231037][ T4231] ext4 filesystem being mounted at /39/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.262663][ T4251] loop1: detected capacity change from 0 to 2048 [ 44.295947][ T4254] loop4: detected capacity change from 0 to 512 [ 44.320311][ T4255] netlink: 324 bytes leftover after parsing attributes in process `syz.3.242'. [ 44.333955][ T4254] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c11c, mo2=0002] [ 44.343617][ T4259] loop1: detected capacity change from 0 to 2048 [ 44.344505][ T4254] System zones: 0-2, 18-18, 34-34 [ 44.363878][ T4254] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.245: bg 0: block 248: padding at end of block bitmap is not set [ 44.379972][ T4254] EXT4-fs error (device loop4): ext4_acquire_dquot:6848: comm syz.4.245: Failed to acquire dquot type 1 [ 44.385435][ T4231] EXT4-fs error (device loop0): ext4_do_update_inode:5151: inode #20: comm syz.0.236: corrupted inode contents [ 44.408749][ T4254] EXT4-fs (loop4): 1 truncate cleaned up [ 44.415142][ T4254] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.426558][ T4259] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.431666][ T4231] EXT4-fs error (device loop0): ext4_dirty_inode:6011: inode #20: comm syz.0.236: mark_inode_dirty error [ 44.455509][ T4254] ext4 filesystem being mounted at /41/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.466919][ T4262] EXT4-fs error (device loop0): ext4_readdir:261: inode #12: block 32: comm syz.0.236: path /39/file0/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 44.480706][ T4264] xt_TPROXY: Can be used only with -p tcp or -p udp [ 44.504926][ T4259] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.246: bg 0: block 274: padding at end of block bitmap is not set [ 44.528178][ T4231] EXT4-fs error (device loop0): ext4_do_update_inode:5151: inode #20: comm syz.0.236: corrupted inode contents [ 44.542615][ T4265] netlink: 28 bytes leftover after parsing attributes in process `syz.0.236'. [ 44.553417][ T4259] EXT4-fs (loop1): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 16 with error 117 [ 44.566173][ T4259] EXT4-fs (loop1): This should not happen!! Data will be lost [ 44.566173][ T4259] [ 44.622773][ T3269] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.623581][ T4231] EXT4-fs error (device loop0): ext4_xattr_delete_inode:3007: inode #20: comm syz.0.236: mark_inode_dirty error [ 44.641641][ T4269] loop2: detected capacity change from 0 to 512 [ 44.644862][ T4231] EXT4-fs error (device loop0): ext4_xattr_delete_inode:3010: inode #20: comm syz.0.236: mark inode dirty (error -117) [ 44.654150][ T3261] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.672916][ T4231] EXT4-fs warning (device loop0): ext4_evict_inode:271: xattr delete (err -117) [ 44.715716][ T4275] xt_TPROXY: Can be used only with -p tcp or -p udp [ 44.723298][ T4269] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c11c, mo2=0002] [ 44.731452][ T4269] System zones: 0-2, 18-18, 34-34 [ 44.738274][ T4269] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.249: bg 0: block 248: padding at end of block bitmap is not set [ 44.752881][ T4269] EXT4-fs error (device loop2): ext4_acquire_dquot:6848: comm syz.2.249: Failed to acquire dquot type 1 [ 44.767217][ T4269] EXT4-fs (loop2): 1 truncate cleaned up [ 44.773418][ T4269] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.788104][ T4269] ext4 filesystem being mounted at /41/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.805057][ T4283] loop3: detected capacity change from 0 to 512 [ 44.829467][ T3262] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.841721][ T4283] EXT4-fs error (device loop3): ext4_orphan_get:1391: inode #15: comm syz.3.254: iget: bad extended attribute block 1 [ 44.857760][ T4283] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.254: couldn't read orphan inode 15 (err -117) [ 44.870453][ T4283] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.907215][ T4288] loop1: detected capacity change from 0 to 512 [ 44.919234][ T4283] pim6reg: entered allmulticast mode [ 44.938623][ T4283] pim6reg: left allmulticast mode [ 44.946770][ T4288] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c11c, mo2=0002] [ 44.957526][ T4288] System zones: 0-2, 18-18, 34-34 [ 44.963378][ T4288] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.256: bg 0: block 248: padding at end of block bitmap is not set [ 44.978438][ T4288] EXT4-fs error (device loop1): ext4_acquire_dquot:6848: comm syz.1.256: Failed to acquire dquot type 1 [ 44.990367][ T4288] EXT4-fs (loop1): 1 truncate cleaned up [ 45.000900][ T4288] ext4 filesystem being mounted at /63/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.027948][ T36] EXT4-fs error (device loop1): ext4_release_dquot:6871: comm kworker/u8:2: Failed to release dquot type 1 [ 45.078328][ T4302] loop1: detected capacity change from 0 to 512 [ 45.102763][ T4306] loop3: detected capacity change from 0 to 512 [ 45.121357][ T4302] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c11c, mo2=0002] [ 45.128088][ T4313] xt_TPROXY: Can be used only with -p tcp or -p udp [ 45.129682][ T4302] System zones: 0-2, 18-18, 34-34 [ 45.141854][ T4306] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c11c, mo2=0002] [ 45.150465][ T4302] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.259: bg 0: block 248: padding at end of block bitmap is not set [ 45.152838][ T4306] System zones: 0-2, 18-18, 34-34 [ 45.169492][ T4302] EXT4-fs error (device loop1): ext4_acquire_dquot:6848: comm syz.1.259: Failed to acquire dquot type 1 [ 45.183043][ T4306] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.263: bg 0: block 248: padding at end of block bitmap is not set [ 45.204578][ T4306] EXT4-fs error (device loop3): ext4_acquire_dquot:6848: comm syz.3.263: Failed to acquire dquot type 1 [ 45.217705][ T4306] EXT4-fs (loop3): 1 truncate cleaned up [ 45.223826][ T4306] ext4 filesystem being mounted at /67/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.225406][ T4302] EXT4-fs (loop1): 1 truncate cleaned up [ 45.249785][ T4302] ext4 filesystem being mounted at /64/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.286390][ T57] EXT4-fs error (device loop1): ext4_release_dquot:6871: comm kworker/u8:4: Failed to release dquot type 1 [ 45.304487][ T4324] loop3: detected capacity change from 0 to 2048 [ 45.323680][ T4326] loop0: detected capacity change from 0 to 512 [ 45.330483][ T4324] EXT4-fs: Ignoring removed orlov option [ 45.340059][ T4328] loop1: detected capacity change from 0 to 1024 [ 45.348535][ T4328] EXT4-fs: Ignoring removed nobh option [ 45.354232][ T4328] EXT4-fs: Ignoring removed orlov option [ 45.359229][ T4326] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c11c, mo2=0002] [ 45.368187][ T4324] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 45.370300][ T4326] System zones: 0-2, 18-18, 34-34 [ 45.383836][ T4324] EXT4-fs (loop3): Remounting filesystem read-only [ 45.390241][ T4326] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.270: bg 0: block 248: padding at end of block bitmap is not set [ 45.409534][ T4326] EXT4-fs error (device loop0): ext4_acquire_dquot:6848: comm syz.0.270: Failed to acquire dquot type 1 [ 45.422398][ T4326] EXT4-fs (loop0): 1 truncate cleaned up [ 45.429207][ T4326] ext4 filesystem being mounted at /47/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.442431][ T4336] FAULT_INJECTION: forcing a failure. [ 45.442431][ T4336] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 45.455893][ T4336] CPU: 0 UID: 0 PID: 4336 Comm: syz.3.271 Not tainted 6.11.0-syzkaller-07341-gbaeb9a7d8b60 #0 [ 45.466156][ T4336] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 45.476316][ T4336] Call Trace: [ 45.479681][ T4336] [ 45.482674][ T4336] dump_stack_lvl+0xf2/0x150 [ 45.487357][ T4336] dump_stack+0x15/0x20 [ 45.491590][ T4336] should_fail_ex+0x229/0x230 [ 45.496303][ T4336] should_fail+0xb/0x10 [ 45.500496][ T4336] should_fail_usercopy+0x1a/0x20 [ 45.505623][ T4336] _copy_from_user+0x1e/0xd0 [ 45.510296][ T4336] copy_msghdr_from_user+0x54/0x2a0 [ 45.515650][ T4336] __sys_sendmsg+0x171/0x270 [ 45.520364][ T4336] __x64_sys_sendmsg+0x46/0x50 [ 45.525319][ T4336] x64_sys_call+0x2689/0x2d60 [ 45.530012][ T4336] do_syscall_64+0xc9/0x1c0 [ 45.534522][ T4336] ? clear_bhb_loop+0x55/0xb0 [ 45.539249][ T4336] ? clear_bhb_loop+0x55/0xb0 [ 45.543960][ T4336] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.549952][ T4336] RIP: 0033:0x7f8b3442def9 [ 45.554370][ T4336] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 45.574012][ T4336] RSP: 002b:00007f8b330a1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 45.582465][ T4336] RAX: ffffffffffffffda RBX: 00007f8b345e5f80 RCX: 00007f8b3442def9 [ 45.590506][ T4336] RDX: 0000000000000000 RSI: 0000000020002340 RDI: 0000000000000003 [ 45.598486][ T4336] RBP: 00007f8b330a1090 R08: 0000000000000000 R09: 0000000000000000 [ 45.606463][ T4336] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 45.614452][ T4336] R13: 0000000000000000 R14: 00007f8b345e5f80 R15: 00007ffc9db68f58 [ 45.622466][ T4336] [ 45.666898][ T4340] pimreg: entered allmulticast mode [ 45.675538][ T4340] lo: entered allmulticast mode [ 45.687203][ T4340] netlink: 100 bytes leftover after parsing attributes in process `syz.3.274'. [ 45.720193][ T4349] loop3: detected capacity change from 0 to 128 [ 45.741362][ T4348] loop4: detected capacity change from 0 to 512 [ 45.776193][ T4349] ext4 filesystem being mounted at /71/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 45.822342][ T4358] loop1: detected capacity change from 0 to 512 [ 45.840108][ T4348] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c11c, mo2=0002] [ 45.848260][ T4348] System zones: 0-2, 18-18, 34-34 [ 45.855154][ T4348] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.278: bg 0: block 248: padding at end of block bitmap is not set [ 45.859956][ T4358] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c11c, mo2=0002] [ 45.880196][ T4348] EXT4-fs error (device loop4): ext4_acquire_dquot:6848: comm syz.4.278: Failed to acquire dquot type 1 [ 45.900884][ T4348] EXT4-fs (loop4): 1 truncate cleaned up [ 45.906990][ T4358] System zones: 0-2, 18-18, 34-34 [ 45.909627][ T4348] ext4 filesystem being mounted at /45/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.924294][ T4366] Illegal XDP return value 4294967274 on prog (id 167) dev N/A, expect packet loss! [ 45.947029][ T4370] loop3: detected capacity change from 0 to 512 [ 45.956355][ T4358] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.279: bg 0: block 248: padding at end of block bitmap is not set [ 45.981500][ T4370] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c11c, mo2=0002] [ 45.993701][ T4370] System zones: 0-2, 18-18, 34-34 [ 46.000237][ T4370] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.285: bg 0: block 248: padding at end of block bitmap is not set [ 46.014779][ T4370] EXT4-fs error (device loop3): ext4_acquire_dquot:6848: comm syz.3.285: Failed to acquire dquot type 1 [ 46.027983][ T4370] EXT4-fs (loop3): 1 truncate cleaned up [ 46.034099][ T4370] ext4 filesystem being mounted at /73/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.036460][ T4358] EXT4-fs error (device loop1): ext4_acquire_dquot:6848: comm syz.1.279: Failed to acquire dquot type 1 [ 46.056869][ T4358] EXT4-fs (loop1): 1 truncate cleaned up [ 46.063069][ T4358] ext4 filesystem being mounted at /67/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.072814][ T4380] loop0: detected capacity change from 0 to 2048 [ 46.081569][ T4380] EXT4-fs: Ignoring removed mblk_io_submit option [ 46.091670][ T4382] loop4: detected capacity change from 0 to 512 [ 46.112343][ T28] EXT4-fs error (device loop1): ext4_release_dquot:6871: comm kworker/u8:1: Failed to release dquot type 1 [ 46.136836][ T4382] ext4 filesystem being mounted at /46/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 46.257012][ T4393] loop3: detected capacity change from 0 to 256 [ 46.351220][ T4408] EXT4-fs error (device loop4): ext4_do_update_inode:5151: inode #2: comm syz.4.288: corrupted inode contents [ 46.413999][ T4408] EXT4-fs error (device loop4): ext4_dirty_inode:6011: inode #2: comm syz.4.288: mark_inode_dirty error [ 46.442795][ T4408] EXT4-fs error (device loop4): ext4_do_update_inode:5151: inode #2: comm syz.4.288: corrupted inode contents [ 46.460453][ T4408] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz.4.288: mark_inode_dirty error [ 46.480836][ T4419] EXT4-fs warning (device loop4): ext4_empty_dir:3096: inode #18: comm syz.4.288: directory missing '.' [ 46.514936][ T4377] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.282: bg 0: block 234: padding at end of block bitmap is not set [ 46.529788][ T4377] EXT4-fs (loop0): Remounting filesystem read-only [ 46.550946][ T4396] EXT4-fs (loop0): ext4_do_writepages: jbd2_start: 9223372036854775807 pages, ino 18; err -5 [ 47.079498][ T4435] loop4: detected capacity change from 0 to 256 [ 47.106120][ T4439] loop0: detected capacity change from 0 to 512 [ 47.121904][ T4439] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c11c, mo2=0002] [ 47.130389][ T4439] System zones: 0-2, 18-18, 34-34 [ 47.137807][ T4439] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.307: bg 0: block 248: padding at end of block bitmap is not set [ 47.152562][ T4439] EXT4-fs error (device loop0): ext4_acquire_dquot:6848: comm syz.0.307: Failed to acquire dquot type 1 [ 47.164639][ T4439] EXT4-fs (loop0): 1 truncate cleaned up [ 47.171116][ T4439] ext4 filesystem being mounted at /58/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.237168][ T4456] loop3: detected capacity change from 0 to 128 [ 47.248892][ T4456] ext4 filesystem being mounted at /77/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 47.294511][ T4461] FAULT_INJECTION: forcing a failure. [ 47.294511][ T4461] name failslab, interval 1, probability 0, space 0, times 0 [ 47.307243][ T4461] CPU: 1 UID: 0 PID: 4461 Comm: syz.2.315 Not tainted 6.11.0-syzkaller-07341-gbaeb9a7d8b60 #0 [ 47.317566][ T4461] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 47.327667][ T4461] Call Trace: [ 47.330967][ T4461] [ 47.330980][ T4461] dump_stack_lvl+0xf2/0x150 [ 47.338548][ T4461] dump_stack+0x15/0x20 [ 47.339708][ T4466] loop0: detected capacity change from 0 to 512 [ 47.342732][ T4461] should_fail_ex+0x229/0x230 [ 47.353675][ T4461] ? shmem_alloc_inode+0x34/0x50 [ 47.358711][ T4461] should_failslab+0x8f/0xb0 [ 47.363345][ T4461] kmem_cache_alloc_lru_noprof+0x51/0x2a0 [ 47.369128][ T4461] shmem_alloc_inode+0x34/0x50 [ 47.374077][ T4461] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 47.379580][ T4461] alloc_inode+0x3c/0x160 [ 47.383963][ T4461] new_inode+0x1e/0x100 [ 47.388184][ T4461] shmem_get_inode+0x258/0x740 [ 47.393142][ T4461] __shmem_file_setup+0x127/0x1f0 [ 47.398186][ T4461] shmem_file_setup+0x3b/0x50 [ 47.402905][ T4461] __se_sys_memfd_create+0x31d/0x5c0 [ 47.408407][ T4461] __x64_sys_memfd_create+0x31/0x40 [ 47.413690][ T4461] x64_sys_call+0x2891/0x2d60 [ 47.418625][ T4461] do_syscall_64+0xc9/0x1c0 [ 47.423140][ T4461] ? clear_bhb_loop+0x55/0xb0 [ 47.428099][ T4461] ? clear_bhb_loop+0x55/0xb0 [ 47.432837][ T4461] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.438817][ T4461] RIP: 0033:0x7f32a635def9 [ 47.443235][ T4461] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 47.462902][ T4461] RSP: 002b:00007f32a4fd6e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 47.471366][ T4461] RAX: ffffffffffffffda RBX: 000000000000042f RCX: 00007f32a635def9 [ 47.479416][ T4461] RDX: 00007f32a4fd6ef0 RSI: 0000000000000000 RDI: 00007f32a63d1369 [ 47.487413][ T4461] RBP: 0000000020000940 R08: 00007f32a4fd6bb7 R09: 00007f32a4fd6e40 [ 47.495508][ T4461] R10: 000000000000000a R11: 0000000000000202 R12: 0000000020000140 [ 47.503503][ T4461] R13: 00007f32a4fd6ef0 R14: 00007f32a4fd6eb0 R15: 0000000020000280 [ 47.511549][ T4461] [ 47.544111][ T4466] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c11c, mo2=0002] [ 47.553476][ T4466] System zones: 0-2, 18-18, 34-34 [ 47.559869][ T4466] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.317: bg 0: block 248: padding at end of block bitmap is not set [ 47.582208][ T4466] EXT4-fs error (device loop0): ext4_acquire_dquot:6848: comm syz.0.317: Failed to acquire dquot type 1 [ 47.582296][ T4475] loop2: detected capacity change from 0 to 512 [ 47.600355][ T4466] EXT4-fs (loop0): 1 truncate cleaned up [ 47.606638][ T4466] ext4 filesystem being mounted at /61/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.616310][ T4475] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c11c, mo2=0002] [ 47.627203][ T4475] System zones: 0-2, 18-18, 34-34 [ 47.653524][ T4475] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.320: bg 0: block 248: padding at end of block bitmap is not set [ 47.659779][ T28] EXT4-fs error (device loop0): ext4_release_dquot:6871: comm kworker/u8:1: Failed to release dquot type 1 [ 47.676716][ T4475] EXT4-fs error (device loop2): ext4_acquire_dquot:6848: comm syz.2.320: Failed to acquire dquot type 1 [ 47.695437][ T4480] loop1: detected capacity change from 0 to 512 [ 47.703593][ T4475] EXT4-fs (loop2): 1 truncate cleaned up [ 47.715032][ T4480] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c11c, mo2=0002] [ 47.723796][ T4480] System zones: 0-2, 18-18, 34-34 [ 47.729353][ T4475] ext4 filesystem being mounted at /56/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.740670][ T29] kauditd_printk_skb: 309 callbacks suppressed [ 47.740685][ T29] audit: type=1326 audit(1726832670.899:1281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4485 comm="syz.0.322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd04113def9 code=0x7ffc0000 [ 47.741696][ T4486] bpf_get_probe_write_proto: 2 callbacks suppressed [ 47.741712][ T4486] syz.0.322[4486] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.746917][ T29] audit: type=1326 audit(1726832670.899:1282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4485 comm="syz.0.322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd04113def9 code=0x7ffc0000 [ 47.779780][ T4486] syz.0.322[4486] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.788170][ T29] audit: type=1326 audit(1726832670.899:1283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4485 comm="syz.0.322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd04113def9 code=0x7ffc0000 [ 47.846165][ T29] audit: type=1326 audit(1726832670.899:1284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4485 comm="syz.0.322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd04113def9 code=0x7ffc0000 [ 47.850528][ T4480] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.321: bg 0: block 248: padding at end of block bitmap is not set [ 47.869484][ T29] audit: type=1326 audit(1726832670.899:1285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4485 comm="syz.0.322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd04113def9 code=0x7ffc0000 [ 47.869520][ T29] audit: type=1326 audit(1726832670.899:1286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4485 comm="syz.0.322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd04113def9 code=0x7ffc0000 [ 47.869549][ T29] audit: type=1326 audit(1726832670.899:1287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4485 comm="syz.0.322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd04113def9 code=0x7ffc0000 [ 47.898524][ T4480] Quota error (device loop1): write_blk: dquota write failed [ 47.930677][ T4489] FAULT_INJECTION: forcing a failure. [ 47.930677][ T4489] name failslab, interval 1, probability 0, space 0, times 0 [ 47.953900][ T4480] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 47.963005][ T4486] SELinux: failed to load policy [ 47.973985][ T4489] CPU: 1 UID: 0 PID: 4489 Comm: syz.3.324 Not tainted 6.11.0-syzkaller-07341-gbaeb9a7d8b60 #0 [ 47.984035][ T4480] EXT4-fs error (device loop1): ext4_acquire_dquot:6848: comm syz.1.321: Failed to acquire dquot type 1 [ 47.988838][ T4489] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 47.988855][ T4489] Call Trace: [ 47.988863][ T4489] [ 47.988873][ T4489] dump_stack_lvl+0xf2/0x150 [ 48.000231][ T29] audit: type=1326 audit(1726832670.979:1288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4485 comm="syz.0.322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd04113def9 code=0x7ffc0000 [ 48.010260][ T4489] dump_stack+0x15/0x20 [ 48.010302][ T4489] should_fail_ex+0x229/0x230 [ 48.010331][ T4489] ? sock_kmalloc+0x83/0xc0 [ 48.068178][ T4489] should_failslab+0x8f/0xb0 [ 48.072824][ T4489] __kmalloc_noprof+0xa5/0x370 [ 48.077615][ T4489] sock_kmalloc+0x83/0xc0 [ 48.082056][ T4489] ____sys_sendmsg+0x127/0x410 [ 48.086948][ T4489] __sys_sendmsg+0x1dd/0x270 [ 48.091570][ T4489] __x64_sys_sendmsg+0x46/0x50 [ 48.096374][ T4489] x64_sys_call+0x2689/0x2d60 [ 48.101167][ T4489] do_syscall_64+0xc9/0x1c0 [ 48.105678][ T4489] ? clear_bhb_loop+0x55/0xb0 [ 48.110375][ T4489] ? clear_bhb_loop+0x55/0xb0 [ 48.115096][ T4489] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 48.121009][ T4489] RIP: 0033:0x7f8b3442def9 [ 48.125479][ T4489] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 48.145135][ T4489] RSP: 002b:00007f8b330a1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 48.153648][ T4489] RAX: ffffffffffffffda RBX: 00007f8b345e5f80 RCX: 00007f8b3442def9 [ 48.161681][ T4489] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 48.169659][ T4489] RBP: 00007f8b330a1090 R08: 0000000000000000 R09: 0000000000000000 [ 48.177720][ T4489] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 48.185801][ T4489] R13: 0000000000000000 R14: 00007f8b345e5f80 R15: 00007ffc9db68f58 [ 48.193847][ T4489] [ 48.201645][ T4480] EXT4-fs (loop1): 1 truncate cleaned up [ 48.208005][ T4480] ext4 filesystem being mounted at /72/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.218432][ T4486] netlink: 48 bytes leftover after parsing attributes in process `syz.0.322'. [ 48.311201][ T4497] loop3: detected capacity change from 0 to 128 [ 48.321499][ T4502] loop1: detected capacity change from 0 to 2048 [ 48.324025][ T4497] ext4 filesystem being mounted at /81/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 48.357920][ T4509] loop2: detected capacity change from 0 to 512 [ 48.367833][ T4507] loop0: detected capacity change from 0 to 512 [ 48.375615][ T4502] EXT4-fs: Ignoring removed orlov option [ 48.412858][ T4509] ext4 filesystem being mounted at /58/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 48.416092][ T4502] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 48.425327][ T4507] ext4 filesystem being mounted at /63/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.452867][ T4502] EXT4-fs (loop1): Remounting filesystem read-only [ 48.490014][ T4523] loop4: detected capacity change from 0 to 2048 [ 48.496801][ T4523] EXT4-fs: Ignoring removed orlov option [ 48.550805][ T4523] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 48.568266][ T4523] EXT4-fs (loop4): Remounting filesystem read-only [ 48.586334][ T4534] netlink: 36 bytes leftover after parsing attributes in process `syz.0.341'. [ 48.677479][ T4550] loop4: detected capacity change from 0 to 512 [ 48.699878][ T4550] ext4 filesystem being mounted at /56/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.727041][ T4556] syz.0.348[4556] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 48.727150][ T4556] syz.0.348[4556] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 48.729004][ T4538] loop1: detected capacity change from 0 to 128 [ 48.781642][ T4558] loop4: detected capacity change from 0 to 2048 [ 48.788408][ T4558] EXT4-fs: Ignoring removed orlov option [ 48.796681][ T4538] ext4 filesystem being mounted at /74/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 48.841623][ T4558] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 48.879708][ T4558] EXT4-fs (loop4): Remounting filesystem read-only [ 49.013218][ T4587] loop1: detected capacity change from 0 to 128 [ 49.044904][ T4587] ext4 filesystem being mounted at /76/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 49.050058][ T4591] loop4: detected capacity change from 0 to 2048 [ 49.103518][ T4591] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.360: bg 0: block 274: padding at end of block bitmap is not set [ 49.119150][ T4591] EXT4-fs (loop4): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 16 with error 117 [ 49.131642][ T4591] EXT4-fs (loop4): This should not happen!! Data will be lost [ 49.131642][ T4591] [ 49.215141][ T4601] loop1: detected capacity change from 0 to 512 [ 49.253307][ T4601] ext4 filesystem being mounted at /77/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.260240][ T4603] loop4: detected capacity change from 0 to 2048 [ 49.270444][ T4603] EXT4-fs: Ignoring removed orlov option [ 49.301461][ T4603] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 49.329036][ T4603] EXT4-fs (loop4): Remounting filesystem read-only [ 49.372349][ T4619] loop1: detected capacity change from 0 to 256 [ 49.406176][ T4623] xt_TPROXY: Can be used only with -p tcp or -p udp [ 49.460711][ T4627] loop4: detected capacity change from 0 to 512 [ 49.502203][ T4627] ext4 filesystem being mounted at /65/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.536646][ T4627] Process accounting resumed [ 49.542932][ T4644] xt_TPROXY: Can be used only with -p tcp or -p udp [ 49.552087][ T4627] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 49.571797][ T4643] loop2: detected capacity change from 0 to 512 [ 49.574757][ T4646] loop3: detected capacity change from 0 to 2048 [ 49.584896][ T4646] EXT4-fs: Ignoring removed orlov option [ 49.595770][ T4647] Unsupported ieee802154 address type: 0 [ 49.633320][ T4646] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 49.648986][ T4646] EXT4-fs (loop3): Remounting filesystem read-only [ 49.656691][ T4651] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4651 comm=syz.0.382 [ 49.670442][ T4643] ext4 filesystem being mounted at /65/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.675486][ T4651] netlink: 'syz.0.382': attribute type 1 has an invalid length. [ 49.721762][ T4651] 8021q: adding VLAN 0 to HW filter on device bond1 [ 49.750845][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::ffff:0.0.0.0]:20002. Sending cookies. [ 49.764753][ T4661] loop0: detected capacity change from 0 to 1024 [ 49.785783][ T4667] loop3: detected capacity change from 0 to 512 [ 49.810351][ T4667] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c11c, mo2=0002] [ 49.830166][ T4667] System zones: 0-2, 18-18, 34-34 [ 49.843328][ T4673] loop2: detected capacity change from 0 to 512 [ 49.850026][ T4667] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.387: bg 0: block 248: padding at end of block bitmap is not set [ 49.867182][ T4667] EXT4-fs error (device loop3): ext4_acquire_dquot:6848: comm syz.3.387: Failed to acquire dquot type 1 [ 49.880025][ T4667] EXT4-fs (loop3): 1 truncate cleaned up [ 49.881750][ T4651] EXT4-fs (loop0): Online resizing not supported with bigalloc [ 49.886651][ T4667] ext4 filesystem being mounted at /90/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.920690][ T4673] ext4 filesystem being mounted at /67/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.923119][ T57] EXT4-fs error (device loop3): ext4_release_dquot:6871: comm kworker/u8:4: Failed to release dquot type 1 [ 49.978259][ T4679] loop3: detected capacity change from 0 to 2048 [ 49.998881][ T4683] loop0: detected capacity change from 0 to 512 [ 50.021156][ T4683] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c11c, mo2=0002] [ 50.030662][ T4683] System zones: 0-2, 18-18, 34-34 [ 50.044308][ T4683] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.392: bg 0: block 248: padding at end of block bitmap is not set [ 50.060282][ T4683] EXT4-fs error (device loop0): ext4_acquire_dquot:6848: comm syz.0.392: Failed to acquire dquot type 1 [ 50.072682][ T4686] FAULT_INJECTION: forcing a failure. [ 50.072682][ T4686] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 50.085842][ T4686] CPU: 0 UID: 0 PID: 4686 Comm: syz.3.393 Not tainted 6.11.0-syzkaller-07341-gbaeb9a7d8b60 #0 [ 50.096275][ T4686] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 50.106436][ T4686] Call Trace: [ 50.109728][ T4686] [ 50.112668][ T4686] dump_stack_lvl+0xf2/0x150 [ 50.117294][ T4686] dump_stack+0x15/0x20 [ 50.121553][ T4686] should_fail_ex+0x229/0x230 [ 50.126346][ T4686] should_fail+0xb/0x10 [ 50.130594][ T4686] should_fail_usercopy+0x1a/0x20 [ 50.135683][ T4686] _copy_to_user+0x1e/0xa0 [ 50.140151][ T4686] simple_read_from_buffer+0xa0/0x110 [ 50.145551][ T4686] proc_fail_nth_read+0xf9/0x140 [ 50.150594][ T4686] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 50.156224][ T4686] vfs_read+0x195/0x720 [ 50.160501][ T4686] ? __rcu_read_unlock+0x4e/0x70 [ 50.165505][ T4686] ? __fget_files+0x1d4/0x210 [ 50.170352][ T4686] ksys_read+0xeb/0x1b0 [ 50.174561][ T4686] __x64_sys_read+0x42/0x50 [ 50.179077][ T4686] x64_sys_call+0x27d3/0x2d60 [ 50.183833][ T4686] do_syscall_64+0xc9/0x1c0 [ 50.188347][ T4686] ? clear_bhb_loop+0x55/0xb0 [ 50.193144][ T4686] ? clear_bhb_loop+0x55/0xb0 [ 50.197850][ T4686] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.203887][ T4686] RIP: 0033:0x7f8b3442c93c [ 50.208317][ T4686] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 50.227966][ T4686] RSP: 002b:00007f8b330a1030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 50.236494][ T4686] RAX: ffffffffffffffda RBX: 00007f8b345e5f80 RCX: 00007f8b3442c93c [ 50.244473][ T4686] RDX: 000000000000000f RSI: 00007f8b330a10a0 RDI: 0000000000000005 [ 50.252452][ T4686] RBP: 00007f8b330a1090 R08: 0000000000000000 R09: 0000000000000000 [ 50.260432][ T4686] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 50.268459][ T4686] R13: 0000000000000000 R14: 00007f8b345e5f80 R15: 00007ffc9db68f58 [ 50.276502][ T4686] [ 50.281532][ T4683] EXT4-fs (loop0): 1 truncate cleaned up [ 50.293943][ T4692] loop2: detected capacity change from 0 to 512 [ 50.315814][ T4683] ext4 filesystem being mounted at /81/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.334400][ T4698] loop3: detected capacity change from 0 to 512 [ 50.335949][ T4692] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c11c, mo2=0002] [ 50.360132][ T4692] System zones: 0-2, 18-18, 34-34 [ 50.369462][ T4692] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.395: bg 0: block 248: padding at end of block bitmap is not set [ 50.372535][ T4700] loop1: detected capacity change from 0 to 128 [ 50.384412][ T4692] EXT4-fs error (device loop2): ext4_acquire_dquot:6848: comm syz.2.395: Failed to acquire dquot type 1 [ 50.403482][ T4692] EXT4-fs (loop2): 1 truncate cleaned up [ 50.404351][ T4698] ext4 filesystem being mounted at /93/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.409648][ T4692] ext4 filesystem being mounted at /70/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.434766][ T4700] ext4 filesystem being mounted at /82/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 50.436985][ T11] EXT4-fs error (device loop0): ext4_release_dquot:6871: comm kworker/u8:0: Failed to release dquot type 1 [ 50.517825][ T4706] loop0: detected capacity change from 0 to 512 [ 50.565983][ T4714] loop2: detected capacity change from 0 to 2048 [ 50.572722][ T4714] EXT4-fs: Ignoring removed orlov option [ 50.578744][ T4706] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c11c, mo2=0002] [ 50.580143][ T4714] EXT4-fs (loop2): unsupported descriptor size 50510 [ 50.586960][ T4706] System zones: 0-2, 18-18, 34-34 [ 50.601101][ T4706] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.399: bg 0: block 248: padding at end of block bitmap is not set [ 50.616983][ T4706] EXT4-fs error (device loop0): ext4_acquire_dquot:6848: comm syz.0.399: Failed to acquire dquot type 1 [ 50.633694][ T4706] EXT4-fs (loop0): 1 truncate cleaned up [ 50.641940][ T4706] ext4 filesystem being mounted at /82/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.663935][ T4718] loop3: detected capacity change from 0 to 2048 [ 50.673227][ T50] EXT4-fs error (device loop0): ext4_release_dquot:6871: comm kworker/u8:3: Failed to release dquot type 1 [ 50.738796][ T4726] Invalid ELF header magic: != ELF [ 50.791207][ T4734] loop3: detected capacity change from 0 to 512 [ 50.799149][ T4732] loop0: detected capacity change from 0 to 512 [ 50.819424][ T4734] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c11c, mo2=0002] [ 50.821011][ T4736] loop4: detected capacity change from 0 to 2048 [ 50.828236][ T4732] ext4 filesystem being mounted at /85/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.849580][ T4734] System zones: 0-2, 18-18, 34-34 [ 50.855549][ T4734] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.411: bg 0: block 248: padding at end of block bitmap is not set [ 50.881360][ T4734] EXT4-fs error (device loop3): ext4_acquire_dquot:6848: comm syz.3.411: Failed to acquire dquot type 1 [ 50.894523][ T4734] EXT4-fs (loop3): 1 truncate cleaned up [ 50.897323][ T4743] xt_TPROXY: Can be used only with -p tcp or -p udp [ 50.901211][ T4734] ext4 filesystem being mounted at /99/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.959884][ T4748] loop3: detected capacity change from 0 to 512 [ 50.978161][ T4748] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c11c, mo2=0002] [ 50.986248][ T4748] System zones: 0-2, 18-18, 34-34 [ 50.992198][ T4748] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.416: bg 0: block 248: padding at end of block bitmap is not set [ 51.005449][ T4755] loop4: detected capacity change from 0 to 2048 [ 51.027806][ T4748] EXT4-fs error (device loop3): ext4_acquire_dquot:6848: comm syz.3.416: Failed to acquire dquot type 1 [ 51.044561][ T4748] EXT4-fs (loop3): 1 truncate cleaned up [ 51.050981][ T4748] ext4 filesystem being mounted at /100/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.074353][ T50] EXT4-fs error (device loop3): ext4_release_dquot:6871: comm kworker/u8:3: Failed to release dquot type 1 [ 51.162097][ T4768] loop4: detected capacity change from 0 to 512 [ 51.189087][ T4768] ext4 filesystem being mounted at /77/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.210864][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::ffff:0.0.0.0]:20002. Sending cookies. [ 51.283873][ T4787] loop4: detected capacity change from 0 to 128 [ 51.310173][ T4787] ext4 filesystem being mounted at /79/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 51.358111][ T4796] loop3: detected capacity change from 0 to 256 [ 51.411359][ T4803] loop3: detected capacity change from 0 to 512 [ 51.438139][ T4803] ext4 filesystem being mounted at /106/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.490650][ T4812] loop4: detected capacity change from 0 to 512 [ 51.530033][ T4817] loop2: detected capacity change from 0 to 512 [ 51.533273][ T4821] loop1: detected capacity change from 0 to 2048 [ 51.567594][ T4812] ext4 filesystem being mounted at /81/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.581249][ T4817] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c11c, mo2=0002] [ 51.605297][ T4817] System zones: 0-2, 18-18, 34-34 [ 51.607421][ T4821] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.444: bg 0: block 274: padding at end of block bitmap is not set [ 51.626178][ T4821] EXT4-fs (loop1): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 16 with error 117 [ 51.632582][ T4817] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.443: bg 0: block 248: padding at end of block bitmap is not set [ 51.638962][ T4821] EXT4-fs (loop1): This should not happen!! Data will be lost [ 51.638962][ T4821] [ 51.664558][ T4817] EXT4-fs error (device loop2): ext4_acquire_dquot:6848: comm syz.2.443: Failed to acquire dquot type 1 [ 51.676413][ T4817] EXT4-fs (loop2): 1 truncate cleaned up [ 51.682537][ T4817] ext4 filesystem being mounted at /78/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.712217][ T4838] loop4: detected capacity change from 0 to 128 [ 51.726204][ T4838] ext4 filesystem being mounted at /82/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 51.789667][ T4848] loop2: detected capacity change from 0 to 256 [ 51.821004][ T4850] 9pnet_fd: Insufficient options for proto=fd [ 51.835951][ T4851] netlink: 84 bytes leftover after parsing attributes in process `syz.0.452'. [ 51.838239][ T4853] loop2: detected capacity change from 0 to 512 [ 51.863248][ T4851] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 51.939864][ T4860] loop4: detected capacity change from 0 to 2048 [ 51.945825][ T4853] ext4 filesystem being mounted at /80/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.946812][ T4860] EXT4-fs: Ignoring removed orlov option [ 52.021032][ T4847] loop1: detected capacity change from 0 to 128 [ 52.027958][ T4847] /dev/loop1: Can't open blockdev [ 52.082407][ T4860] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 52.115316][ T4860] EXT4-fs (loop4): Remounting filesystem read-only [ 52.391222][ T4868] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 52.401786][ T4868] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 52.416270][ T4875] loop4: detected capacity change from 0 to 512 [ 52.437792][ T4875] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c11c, mo2=0002] [ 52.446242][ T4875] System zones: 0-2, 18-18, 34-34 [ 52.460373][ T4875] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.461: bg 0: block 248: padding at end of block bitmap is not set [ 52.493023][ T4875] EXT4-fs error (device loop4): ext4_acquire_dquot:6848: comm syz.4.461: Failed to acquire dquot type 1 [ 52.525805][ T4875] EXT4-fs (loop4): 1 truncate cleaned up [ 52.537293][ T4875] ext4 filesystem being mounted at /88/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.616726][ T4883] loop4: detected capacity change from 0 to 128 [ 52.641733][ T4883] ext4 filesystem being mounted at /89/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 52.810026][ T29] kauditd_printk_skb: 463 callbacks suppressed [ 52.810041][ T29] audit: type=1400 audit(1726832675.969:1730): avc: denied { create } for pid=4892 comm="syz.4.468" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 52.877878][ T4891] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 52.886550][ T4891] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 53.092732][ T4902] loop2: detected capacity change from 0 to 128 [ 53.101636][ T4902] ext4 filesystem being mounted at /84/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 53.135130][ T29] audit: type=1326 audit(1726832676.289:1731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4901 comm="syz.2.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32a635def9 code=0x7ffc0000 [ 53.159984][ T29] audit: type=1326 audit(1726832676.289:1732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4901 comm="syz.2.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32a635def9 code=0x7ffc0000 [ 53.183441][ T29] audit: type=1326 audit(1726832676.289:1733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4901 comm="syz.2.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7f32a635def9 code=0x7ffc0000 [ 53.206916][ T29] audit: type=1326 audit(1726832676.289:1734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4901 comm="syz.2.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32a635def9 code=0x7ffc0000 [ 53.230292][ T29] audit: type=1326 audit(1726832676.289:1735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4901 comm="syz.2.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7f32a635def9 code=0x7ffc0000 [ 53.254017][ T29] audit: type=1326 audit(1726832676.289:1736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4901 comm="syz.2.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32a635def9 code=0x7ffc0000 [ 53.277396][ T29] audit: type=1326 audit(1726832676.289:1737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4901 comm="syz.2.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7f32a635def9 code=0x7ffc0000 [ 53.300879][ T29] audit: type=1326 audit(1726832676.289:1738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4901 comm="syz.2.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32a635def9 code=0x7ffc0000 [ 53.324335][ T29] audit: type=1326 audit(1726832676.289:1739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4901 comm="syz.2.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=238 compat=0 ip=0x7f32a635def9 code=0x7ffc0000 [ 53.457679][ T4917] loop3: detected capacity change from 0 to 512 [ 53.464035][ T4919] loop1: detected capacity change from 0 to 128 [ 53.472012][ T4921] netlink: 264 bytes leftover after parsing attributes in process `syz.0.479'. [ 53.489645][ T4919] ext4 filesystem being mounted at /91/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 53.527118][ T4917] ext4 filesystem being mounted at /115/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.567466][ T4928] loop1: detected capacity change from 0 to 128 [ 53.574826][ T4928] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 53.694519][ T15] ================================================================== [ 53.702629][ T15] BUG: KCSAN: assert: race in dequeue_entities+0x6df/0x760 [ 53.709840][ T15] [ 53.712188][ T15] race at unknown origin, with assert no writes to 0xffff8881001c31e8 of 4 bytes by task 15 on cpu 0: [ 53.723200][ T15] dequeue_entities+0x6df/0x760 [ 53.728074][ T15] pick_next_task_fair+0x7d/0x410 [ 53.733101][ T15] __schedule+0x27c/0x940 [ 53.737432][ T15] schedule+0x55/0xc0 [ 53.741437][ T15] smpboot_thread_fn+0x37b/0x4c0 [ 53.746382][ T15] kthread+0x1d1/0x210 [ 53.750448][ T15] ret_from_fork+0x4b/0x60 [ 53.754954][ T15] ret_from_fork_asm+0x1a/0x30 [ 53.759721][ T15] [ 53.762034][ T15] value changed: 0x00000000 -> 0x00000001 [ 53.767742][ T15] [ 53.770055][ T15] Reported by Kernel Concurrency Sanitizer on: [ 53.776195][ T15] CPU: 0 UID: 0 PID: 15 Comm: ksoftirqd/0 Not tainted 6.11.0-syzkaller-07341-gbaeb9a7d8b60 #0 [ 53.786540][ T15] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 53.796616][ T15] ================================================================== [ 54.440816][ T50] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1)