last executing test programs: 32.880624408s ago: executing program 2 (id=3): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) rt_tgsigqueueinfo(0x0, 0x0, 0x8, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[], 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x8844) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setxattr$trusted_overlay_upper(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280)=ANY=[@ANYBLOB="00fb580508ec67dad598b3dc67cde7b513c48dd3777ea40fff0300000800000016e6261f8da8e5994a59675d289f1439976f6733249c1a4a5701c83bb454b715295649c2a33eaf3084b50b0d72db3c00"], 0x58, 0x3) syz_emit_ethernet(0x46, &(0x7f0000000340)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "122d92", 0x10, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x88}}}}}}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r4}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r5}, 0x9) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x40505330, &(0x7f00000001c0)={0x800100, 0xffffffff, 0x22, 0xe1d9, 0x1101, 0xff}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x40505330, &(0x7f00000004c0)={0x800100, 0xfffffffd, 0x7, 0x8, 0x9, 0x6}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendto$packet(r3, &(0x7f0000000740)="565ad2bd2ad96a4be42a4522", 0xc, 0x0, &(0x7f0000000000)={0x11, 0x7, r6, 0x1, 0x40, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1e}}, 0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000013000100000000000000000000000002", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB="1400350064756d6d7930"], 0x3c}}, 0x0) r8 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r8, 0x8922, &(0x7f0000000080)={'dummy0\x00'}) 32.647280571s ago: executing program 2 (id=6): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x8, &(0x7f00000001c0)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}]}, &(0x7f0000000300)='GPL\x00', 0x9, 0x1, &(0x7f0000000340)=""/1, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) io_submit(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f0000000400)='./file0\x00', 0x410c84, &(0x7f00000003c0)={[{@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x4}}]}, 0x1, 0x775, &(0x7f0000001180)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = inotify_init() r5 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) r6 = inotify_add_watch(r4, &(0x7f0000000240)='./file0\x00', 0x8c7) write$binfmt_elf32(r5, &(0x7f0000000040)=ANY=[@ANYRES64=r6], 0x69) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000080000000c"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYBLOB="0000000000000000b7"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) close(r5) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180200000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r8}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) r9 = openat$binfmt_register(0xffffff9c, &(0x7f0000000040), 0x1, 0x0) write$binfmt_register(r9, &(0x7f0000000000)={0x3a, 'syz3', 0x3a, 'E', 0x3a, 0x6, 0x3a, 'E', 0x3a, '@{@$\x9a$^', 0x3a, './file2', 0x3a, [0x46, 0x43, 0x43]}, 0x32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x3ffff) sendfile(r2, r1, 0x0, 0x7ffff000) 31.650510664s ago: executing program 2 (id=10): socket$inet6(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98<\xc8\x18E/\x8c\x1a\xe3\xbd') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a4718a51d4d67fc880c9d640f4eacc509873f1a103c87f69"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000003c0)='mm_page_free\x00', r0, 0x0, 0xfffffffff7fffffe}, 0x18) futex(0x0, 0x3, 0x801, 0x0, 0x0, 0xfffffffc) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='+\x00') r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000700000045000000a000020095"], &(0x7f0000000800)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000003c0)='kfree\x00', r1}, 0x10) mkdir(0x0, 0x0) pipe2$9p(&(0x7f0000000100), 0x80000) socket$inet_smc(0x2b, 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) socket(0x29, 0x2e19621493e5494a, 0xb32) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="4c000000020601080000000000000000000000400500010006000000050005000200000005000400000000000900020073797a310000000011000300686173683a69702c6d61726b"], 0x4c}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000000906010200000000000000010200ffff200007800c00018008000140e000000208000a400000000205000300020000000900020073797a310000000005000100"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40c0080) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000003, 0x13, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYRES32=r4, @ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='kfree\x00', r5}, 0x18) r6 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f00000000c0)=0xe) ioctl$TIOCGPGRP(r6, 0x5437, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x57, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vxcan1\x00'}) 30.138408973s ago: executing program 2 (id=20): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe2}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000180)="93bffce623851797a8dc79018d7716840ffc6941c667f6d345b18bc896d8f016f5f206bb2b0eb2fe32d2f0048678cd35ef833c35225ff95a94770a6845b091e69f243dea0d601c54e9c93ee3568b89a3427c84262ff67b679ccac305b5cea1dcd151d7bb5754603b6b0e362d8041bdc61529260e6c4046d55927c96dcce1609b9c4f8424b9da760270a470f95b99ebb6fc40b5d175e86ac0b7a9fd7f1748af98902340eb3de6f89a6272ddc63ce532e270bc6cba3d229a96e108026bf64d48efc0435d52b40c578d3deb33677cf2ec5fadf9a784f2b2bdc8d978e9e1a788494631d094", 0xe3}, {0x0}, {0x0}, {&(0x7f0000000480)="4068745fc217775e9fca3477d3c929c1231d710ed7bb68bf2f127cb83703392703f53051ec7ebd4d519a9db1973e", 0x2e}], 0x4}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000003c0)="acc841985992b79554acfc02163bb0fb2bb293e6", 0x14}, {&(0x7f0000002700)="b1f56ee29c433328d3b2a83bd97e37007087acae7568edff43ed556d76770122635af71dc487553859348d48e6fc49d81c71590cd542e796cc2669e2af442a03760c5cdfc691b3da35ad6a8d2ef9c2baa53a8dec36a2e434d46e643a1277b1dd932f3ef2cf46c257d6a19523b8b789ef34b46e661725b5e437323385b88c368f8bb5b95e269169f5f7b51dd5319b8016623d1863d70581691a79a4678db1e5e7fa1c98c5b9e4a87272e9c4a1bde5fbc390c7ccb9d3c1020e80bd0659e82d861dc6fe4c62639134c54e708601eae99200000062635399677c089645ecee7fdddf4f74597a84ed4f771ab273c5720d5cc397c0be582a0b23f749ff982cd036ac23aa6a072cfed3e03efb9f3f267516af3477a4d8caba0b615c1fa14f19d2cf694102c0d9dcc23d55940ea1d4ecbc7c54c342e9094a6c0e69", 0x137}], 0x2}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 30.138081333s ago: executing program 32 (id=20): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe2}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000180)="93bffce623851797a8dc79018d7716840ffc6941c667f6d345b18bc896d8f016f5f206bb2b0eb2fe32d2f0048678cd35ef833c35225ff95a94770a6845b091e69f243dea0d601c54e9c93ee3568b89a3427c84262ff67b679ccac305b5cea1dcd151d7bb5754603b6b0e362d8041bdc61529260e6c4046d55927c96dcce1609b9c4f8424b9da760270a470f95b99ebb6fc40b5d175e86ac0b7a9fd7f1748af98902340eb3de6f89a6272ddc63ce532e270bc6cba3d229a96e108026bf64d48efc0435d52b40c578d3deb33677cf2ec5fadf9a784f2b2bdc8d978e9e1a788494631d094", 0xe3}, {0x0}, {0x0}, {&(0x7f0000000480)="4068745fc217775e9fca3477d3c929c1231d710ed7bb68bf2f127cb83703392703f53051ec7ebd4d519a9db1973e", 0x2e}], 0x4}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000003c0)="acc841985992b79554acfc02163bb0fb2bb293e6", 0x14}, {&(0x7f0000002700)="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", 0x137}], 0x2}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 11.145370037s ago: executing program 3 (id=266): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000e41621eb70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = dup(r0) fsetxattr$security_selinux(r3, &(0x7f0000000000), 0x0, 0x0, 0x0) 11.145129037s ago: executing program 3 (id=267): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000004f4b00000000001b000000180100002020702000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000006ffffff850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', 0xffffffffffffffff, 0x0, 0xfffffffffffffffd}, 0x18) openat$nci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="5c00000013006bcd9e3fe3dceb48aa31086b8703110000001fa1ff0000000000040014000d000a000d0000009ee517d34460bc24eab556a705251e6182949a3651f60a84c9f5d1938037e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f000801}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x4) 11.079830208s ago: executing program 3 (id=268): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = io_uring_setup(0x7fc9, &(0x7f0000000380)={0x0, 0xfffffffd, 0x0, 0x2, 0x4}) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_REAPURB(r2, 0x4004550c, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 10.951064809s ago: executing program 3 (id=270): r0 = socket$xdp(0x2c, 0x3, 0x0) poll(&(0x7f00000004c0)=[{r0, 0xc6, 0xfdfe}], 0x1, 0x6) 10.88876273s ago: executing program 3 (id=272): socket$nl_generic(0x10, 0x3, 0x10) (async) r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) r3 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000003c0)='ceph\x00', 0x0, &(0x7f0000000400)="010000000037a788a11d18000000000000006923c63a4541062101a59ea9cba39a989ca8", 0x24, r3) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') (async) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r5 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x7, 0x4, 0x800, 0x3, 0x20, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x7, 0x4, 0x800, 0x3, 0x20, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = fcntl$dupfd(r5, 0x0, r5) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000400)='io_uring_create\x00', r7}, 0x18) io_uring_setup(0x1de0, &(0x7f0000001e00)={0x0, 0x8ec5, 0x0, 0x1}) ioctl$SG_IO(r6, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0}) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000900), 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r9 = open(&(0x7f0000000440)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r9, 0x40086602, &(0x7f00000001c0)=0x10) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), r0) sendmsg$IPVS_CMD_SET_SERVICE(r9, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xa4, r10, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}]}, 0xa4}, 0x1, 0x0, 0x0, 0x2044081}, 0x4000) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, r8, 0xc4fc9e906872338b, 0x70bd29, 0x0, {{0x5}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) (async) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, r8, 0xc4fc9e906872338b, 0x70bd29, 0x0, {{0x5}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000940)=ANY=[@ANYBLOB="500000000209050000000000000000000a0000063c0002002c0001"], 0x50}}, 0x4880) (async) sendmsg$NFNL_MSG_CTHELPER_DEL(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000940)=ANY=[@ANYBLOB="500000000209050000000000000000000a0000063c0002002c0001"], 0x50}}, 0x4880) 10.560112295s ago: executing program 3 (id=275): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x8, &(0x7f00000001c0)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}]}, &(0x7f0000000300)='GPL\x00', 0x9, 0x1, &(0x7f0000000340)=""/1, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) io_submit(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f0000000400)='./file0\x00', 0x410c84, &(0x7f00000003c0)={[{@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x4}}]}, 0x1, 0x775, &(0x7f0000001180)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = inotify_init() r5 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) r6 = inotify_add_watch(r4, &(0x7f0000000240)='./file0\x00', 0x8c7) write$binfmt_elf32(r5, &(0x7f0000000040)=ANY=[@ANYRES64=r6], 0x69) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000080000000c"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007000000181100", @ANYBLOB="0000000000000000b7"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) close(r5) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0xc, &(0x7f0000000680)=ANY=[@ANYRESOCT=r7, @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180200000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) r9 = openat$binfmt_register(0xffffff9c, &(0x7f0000000040), 0x1, 0x0) write$binfmt_register(r9, &(0x7f0000000000)={0x3a, 'syz3', 0x3a, 'E', 0x3a, 0x6, 0x3a, 'E', 0x3a, '@{@$\x9a$^', 0x3a, './file2', 0x3a, [0x46, 0x43, 0x43]}, 0x32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x3ffff) sendfile(r2, r1, 0x0, 0x7ffff000) 2.820889154s ago: executing program 1 (id=412): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x402) r1 = dup(r0) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000240)={0x23, 0x3, 0x12, 0x1, 0x0, 0x40, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYRES8=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000000, &(0x7f00000006c0), 0x1, 0x513, &(0x7f0000000c40)="$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") 2.518567048s ago: executing program 1 (id=417): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x0, 0x46fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x109}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x0, 0x46fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x109}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f00000000c0)="f6a2d8275f64a95533cc5751ca91", 0xe}, {&(0x7f0000000100)="ecb10b9eafae488e6424153e6d08aa30738d2c6dba169c4933d60045c4d0c1e27900f3f0e85e64ba9189810ddc476a2bbcda617b90ad05dccb4d73c9c94f56092bb274c0bc2b91fed4308c22e881e532d169daa93bf2ba44e998639d8c4e01538ab386746cb9335f57cf2558c81edcefb98624832c2848f5b730f997d02cad5fdff187ca16daf36d98cf4b97f3328ab43dd70f30d6add4abb1d5b6", 0x9b}, {&(0x7f00000001c0)="1589b39b5b78c7dcf5aa5be9be461ec2", 0x10}, {&(0x7f0000000200)="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", 0x103c}, {&(0x7f00000012c0)="44be98280eabacd2695e17e92c2acf178d06e43ce26584a9cc8e4084b50209397dc6f749546ca0e4047c4223409687fdb39cdef3", 0x34}], 0x5, 0x0, 0x0, 0x7400}, 0x840) 2.483865509s ago: executing program 4 (id=418): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe2}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000180)="93bffce623851797a8dc79018d7716840ffc6941c667f6d345b18bc896d8f016f5f206bb2b0eb2fe32d2f0048678cd35ef833c35225ff95a94770a6845b091e69f243dea0d601c54e9c93ee3568b89a3427c84262ff67b679ccac305b5cea1dcd151d7bb5754603b6b0e362d8041bdc61529260e6c4046d55927c96dcce1609b9c4f8424b9da760270a470f95b99ebb6fc40b5d175e86ac0b7a9fd7f1748af98902340eb3de6f89a6272ddc63ce532e270bc6cba3d229a96e108026bf64d48efc0435d52b40c578d3deb33677cf2ec5fadf9a784f2b2bdc8d978e9e1a788494631d094", 0xe3}, {&(0x7f0000002880)="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", 0x119}, {&(0x7f0000000f00)="397d5f2edc82d0337ae5ab9ee47dc3e798cf69cfebf169e77257f308227094d569a4326954e50ea185bc6fff0507c5dfd26676de9ddac4fe6db927cd4d03965f42d9c7513eff1631baa83e3daf514c600450374f6d76b8fcf2bc3eca29ce7538f85aa34b2bdcc17ecd080f0850377f771a4e8693703da4e347e0165f00872a21845e17030de0ff47bc869de32ee24ca05e6f805ec0a1d0257e0e6f900e6cfb68e827b515d05bf2cc14e53e04b713a851bd656f20", 0xb4}, {&(0x7f0000000480)="4068745fc217775e9fca3477d3c929c1231d710ed7bb68bf2f127cb83703392703f53051ec7ebd4d519a9db1973eaeda928822aaa8d3a9", 0x37}], 0x4}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 2.449981139s ago: executing program 1 (id=419): prctl$PR_SET_KEEPCAPS(0x8, 0xfffffffffffffff2) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a0200000400000008000b00a61fe00013275196221e020000001b9521"], 0x50) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x62181) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x26}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4400000010000100000300"/20, @ANYRES32, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c00028008000200ac1414bb080004"], 0x44}, 0x1, 0x2, 0x0, 0x240040a5}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0000000000008000280012800a00010076786c616e00000018"], 0x50}}, 0x4000004) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004000}, 0x20004010) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32={[0x0, 0x0, 0x95ffffff]}}], 0xffc8) r2 = syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x785, &(0x7f0000001900)="$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") r3 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c5902, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000003280)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r7}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r3, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0], 0x0, 0xe8, &(0x7f00000000c0)=[{}, {}], 0x10, 0x10, &(0x7f00000001c0), &(0x7f0000000280), 0x8, 0x2, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000380)={r5, r8, 0x2f, 0x0, @val=@target_btf_id=r9}, 0x14) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0xb) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000d48bb56d71b632b100000000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r10}, 0x10) r11 = socket$kcm(0x10, 0x2, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$kcm(r11, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="d8000000180081054e81f782db44b904021d005c06007c09e8fe55a10a0015400100142603600e1208000b0000000401a80016000800014003001100036010fab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9701", 0xd8}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB="480000001000030400000000fedbdf2500007400", @ANYRES32=0x0, @ANYBLOB="00080000075005002800ba820bcf12800b00010062726964676500001800028008000400810000000a001400aaaaaaaaaaaa0000a98837af82ff97b6b43a9cd471180dd4c8c681245bfa3ac823040d006c107d7bbd13666dd7d0aefee20a07ff6a12f6f73c9fd239758b3a725abecefef95ef72a12f63b5e00c4506b226d4471e7d5127b77d78e1323f20dc17263f4850174a9a4ade3f0a46f3bc7e25822fd4d75153ba7148bd7fa69689527826dd173b476f3ce370a3d3db602045e20"], 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x4) sendfile(r5, r4, 0x0, 0x7ffff000) fallocate(r2, 0x5, 0x0, 0x1001f0) 1.57653447s ago: executing program 4 (id=424): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7020000080000001823", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r3) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r4, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r3, 0x40047451, &(0x7f0000000180)) close_range(r2, 0xffffffffffffffff, 0x0) 1.510839501s ago: executing program 1 (id=427): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0xb, &(0x7f0000000040)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', 0xffffffffffffffff, 0x0, 0xfffffffffffffffd}, 0x18) openat$nci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="5c00000013006bcd9e3fe3dceb48aa31086b8703110000001fa1ff0000000000040014000d000a000d0000009ee517d34460bc24eab556a705251e6182949a3651f60a84c9f5d1938037e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f000801}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x4) 1.510108951s ago: executing program 4 (id=428): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) rt_tgsigqueueinfo(0x0, 0x0, 0x8, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[], 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x8844) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setxattr$trusted_overlay_upper(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280)=ANY=[@ANYBLOB="00fb580508ec67dad598b3dc67cde7b513c48dd3777ea40fff0300000800000016e6261f8da8e5994a59675d289f1439976f6733249c1a4a5701c83bb454b715295649c2a33eaf3084b50b0d72db3c00"], 0x58, 0x3) syz_emit_ethernet(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r4}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r5}, 0x9) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x40505330, &(0x7f00000001c0)={0x800100, 0xffffffff, 0x22, 0xe1d9, 0x1101, 0xff}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x40505330, &(0x7f00000004c0)={0x800100, 0xfffffffd, 0x7, 0x8, 0x9, 0x6}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendto$packet(r3, &(0x7f0000000740)="565ad2bd2ad96a4be42a4522", 0xc, 0x0, &(0x7f0000000000)={0x11, 0x7, r6, 0x1, 0x40, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1e}}, 0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000013000100000000000000000000000002", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB="1400350064756d6d7930"], 0x3c}}, 0x0) r8 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r8, 0x8922, &(0x7f0000000080)={'dummy0\x00'}) 1.435455272s ago: executing program 4 (id=430): socket$inet_udp(0x2, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r0}, 0x10) fchmodat(0xffffffffffffffff, 0x0, 0xd2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r1 = io_uring_setup(0x1694, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) mremap(&(0x7f00003eb000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000003000/0x1000)=nil) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x18) r3 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_usb_disconnect(r3) syz_usb_connect(0x4, 0x24, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$EVIOCRMFF(r3, 0x40095505, 0x0) 1.335557353s ago: executing program 1 (id=431): r0 = io_uring_setup(0x503e, &(0x7f0000000f40)={0x0, 0x698c, 0x100, 0x2, 0xfffffffe}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x4e20, @loopback}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x85, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e20, 0x8001, @ipv4={'\x00', '\xff\xff', @loopback}, 0x7}}, 0x7, 0x21}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0900000004000000e27f00000100000012000000", @ANYRES32, @ANYBLOB="00000000000000000098430446", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) chmod(&(0x7f0000000280)='./file0/../file0/file0\x00', 0x8) r5 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f00000003c0)={0x1, 'veth0_virt_wifi\x00', 0x2000000}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='kfree\x00', r7, 0x0, 0xfffffffffffffffa}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f00000002c0)={0x1, 'ipvlan1\x00', 0x100}, 0x18) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r8}, 0x10) syz_usb_connect$printer(0x3, 0x36, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000300)={@dev={0xac, 0x14, 0x14, 0x42}, @remote, 0x1, 0x8, [@local, @local, @multicast1, @multicast1, @private=0xa010101, @rand_addr=0x64010100, @multicast2, @dev={0xac, 0x14, 0x14, 0x34}]}, 0x30) close_range(r0, 0xffffffffffffffff, 0x200000000000000) 613.075682ms ago: executing program 4 (id=447): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000080000002d01000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) clock_adjtime(0x6, &(0x7f0000000280)={0x8, 0x6, 0x7, 0x6, 0xfffffffffffff800, 0xd, 0x60000000, 0x4, 0x7fffffff, 0x8000, 0xa5b8, 0xfffffffffffffffb, 0xa2d, 0x3, 0x8, 0x8, 0x5, 0x5, 0x9, 0x6, 0x9, 0x10001, 0x12b, 0x9, 0x679d2a31, 0x101}) 550.138254ms ago: executing program 4 (id=449): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe2}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000180)="93bffce623851797a8dc79018d7716840ffc6941c667f6d345b18bc896d8f016f5f206bb2b0eb2fe32d2f0048678cd35ef833c35225ff95a94770a6845b091e69f243dea0d601c54e9c93ee3568b89a3427c84262ff67b679ccac305b5cea1dcd151d7bb5754603b6b0e362d8041bdc61529260e6c4046d55927c96dcce1609b9c4f8424b9da760270a470f95b99ebb6fc40b5d175e86ac0b7a9fd7f1748af98902340eb3de6f89a6272ddc63ce532e270bc6cba3d229a96e108026bf64d48efc0435d52b40c578d3deb33677cf2ec5fadf9a784f2b2bdc8d978e9e1a788494631d094", 0xe3}, {&(0x7f0000002880)="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", 0x11a}, {&(0x7f0000000f00)="397d5f2edc82d0337ae5ab9ee47dc3e798cf69cfebf169e77257f308227094d569a4326954e50ea185bc6fff0507c5dfd26676de9ddac4fe6db927cd4d03965f42d9c7513eff1631baa83e3daf514c600450374f6d76b8fcf2bc3eca29ce7538f85aa34b2bdcc17ecd080f0850377f771a4e8693703da4e347e0165f00872a21845e17030de0ff47bc869de32ee24ca05e6f805ec0a1d0257e0e6f900e6cfb68e827b515d05bf2cc14e53e04b713a851bd656f20", 0xb4}, {&(0x7f0000000480)="4068745fc217775e9fca3477d3c929c1231d710ed7bb68bf2f127cb83703392703f53051ec7ebd4d519a9db1973eaeda928822aaa8d3a9", 0x37}], 0x4}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 484.771474ms ago: executing program 5 (id=452): syz_mount_image$ext4(&(0x7f00000004c0)='ext2\x00', &(0x7f0000000500)='./file0\x00', 0x2210010, &(0x7f0000000d00)={[], [{@fowner_gt}]}, 0xff, 0x4b5, &(0x7f0000000580)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[], &(0x7f0000000180), 0x0) 441.815035ms ago: executing program 5 (id=454): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', 0xffffffffffffffff, 0x0, 0xfffffffffffffffd}, 0x18) openat$nci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="5c00000013006bcd9e3fe3dceb48aa31086b8703110000001fa1ff0000000000040014000d000a000d0000009ee517d34460bc24eab556a705251e6182949a3651f60a84c9f5d1938037e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f000801}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x4) 406.214935ms ago: executing program 1 (id=456): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_usb_disconnect(r2) syz_usb_connect(0x4, 0x24, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$EVIOCRMFF(r2, 0x40095505, 0x0) 355.633276ms ago: executing program 5 (id=457): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe2}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000180)="93bffce623851797a8dc79018d7716840ffc6941c667f6d345b18bc896d8f016f5f206bb2b0eb2fe32d2f0048678cd35ef833c35225ff95a94770a6845b091e69f243dea0d601c54e9c93ee3568b89a3427c84262ff67b679ccac305b5cea1dcd151d7bb5754603b6b0e362d8041bdc61529260e6c4046d55927c96dcce1609b9c4f8424b9da760270a470f95b99ebb6fc40b5d175e86ac0b7a9fd7f1748af98902340eb3de6f89a6272ddc63ce532e270bc6cba3d229a96e108026bf64d48efc0435d52b40c578d3deb33677cf2ec5fadf9a784f2", 0xd5}, {&(0x7f0000002880)="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", 0x11b}, {&(0x7f0000000f00)="397d5f2edc82d0337ae5ab9ee47dc3e798cf69cfebf169e77257f308227094d569a4326954e50ea185bc6fff0507c5dfd26676de9ddac4fe6db927cd4d03965f42d9c7513eff1631baa83e3daf514c600450374f6d76b8fcf2bc3eca29ce7538f85aa34b2bdcc17ecd080f0850377f771a4e8693703da4e347e0165f00872a21845e17030de0ff47bc869de32ee24ca05e6f805ec0a1d0", 0x97}], 0x3}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000003c0)="acc841985992b79554acfc02163bb0fb2bb293e68702bb40b6b870bde5700d368744361ae9fce3a4ff6bb306c7f77c8a00000000000000d037280699ca67e7143e46e0267c", 0x45}, {&(0x7f0000002700)="b1f56ee29c433328d3b2a83bd97e37007087acae7568edff43ed556d76770122635af71dc487553859348d48e6fc49d81c71590cd542e796cc2669e2af442a03760c5cdfc691b3da35ad6a8d2ef9c2baa53a8dec36a2e434d46e643a1277b1dd932f3ef2cf46c257d6a19523b8b789ef34b46e661725b5e437323385b88c36", 0x7f}], 0x2}}], 0x2, 0x0) 292.562537ms ago: executing program 5 (id=458): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000fdffffff85000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = io_uring_setup(0x7fc9, &(0x7f0000000380)={0x0, 0xfffffffd, 0x0, 0x2, 0x4}) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_REAPURB(r2, 0x4004550c, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 271.397957ms ago: executing program 0 (id=459): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000080000002d01000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) clock_adjtime(0x6, &(0x7f0000000280)={0x8, 0x6, 0x7, 0x6, 0xfffffffffffff800, 0xd, 0x60000000, 0x4, 0x7fffffff, 0x8000, 0xa5b8, 0xfffffffffffffffb, 0xa2d, 0x3, 0x8, 0x8, 0x5, 0x5, 0x9, 0x6, 0x9, 0x10001, 0x12b, 0x9, 0x679d2a31, 0x101}) 205.084538ms ago: executing program 0 (id=460): getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000080)={@initdev, @remote, 0x0}, &(0x7f0000000200)=0xc) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x20, &(0x7f0000000380)={&(0x7f0000000240)=""/135, 0x87, 0x0, &(0x7f0000000300)=""/39, 0x27}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xb, &(0x7f0000000340)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r0, @fallback=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='svc_authenticate\x00', r2, 0x0, 0x100000000000001}, 0x18) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x11, 0x4, &(0x7f0000001700)=ANY=[@ANYRES64=0x0, @ANYRES8=r4, @ANYRESHEX=0x0], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', r0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/pm_test', 0x0, 0x0) syz_clone3(&(0x7f0000000300)={0x385200080, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r5}}, 0x58) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="0180000000000000000001000000000000000b00000000030014"], 0x28}}, 0x40000) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001800090e00000000ffdbdf251d01000095000100000000000c0000007d7408e707adb5a505000000080005000001f900"], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xc, 0xd, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018150000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b5af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000300008500000014000000850000000500000095"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r11, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r12 = creat(0x0, 0x19a) arch_prctl$ARCH_SET_GS(0x1001, 0x0) r13 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r12, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000640)={{0x0, 0x8001, 0x9, 0x557, 0x4, 0x1, 0x8, 0x101, 0x6, 0x3, 0x6, 0x8, 0x8, 0x7, 0x23d}, 0x30, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r13, 0xd000943e, &(0x7f0000000700)={r14, r15, "b571bab520fc3781297f00c3288d5a2509d5998b4e3e96968b39149c025651d6d3e6c033f081d72a6fe8f4852e39e5607052c2b637a3d5d727c2101bb0c697db51116dc4fa5ac0dbbb7016e1223c099c393b60e37daf9b2640e5c497f9f1fffc4a51b28568814641858dd6628af71740b143853da1e70801c11a1056d3729bff35aa432985461039ad9d3f4777b0b556744e1a8eefa1bfb24d2bb2cd53747e14f0b8641b8ffd4b27a5ec4b0abddbf4d62c705c886bc593f4f25043b44b288152f04e48745c646b1bb76b20596b8eb1c4d50fe022633cbd8f2db2a74ed62ac9f11afb6d11e48ffc57abb028adac8088f4fbef081cec8c30ffae4023fb468275b6", "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"}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getpeername$l2tp(r12, &(0x7f0000000340)={0x2, 0x0, @loopback}, &(0x7f0000000400)=0x10) chown(0x0, 0x0, 0x0) 204.622668ms ago: executing program 0 (id=461): r0 = getpid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x3b, 0x4, @tid=r0}, &(0x7f0000000340)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x107842, 0x42) memfd_create(&(0x7f0000000180)='GPL\x00', 0x6) lseek(r1, 0x5, 0x3) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES64=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c80)=@newtaction={0x78, 0x30, 0xb, 0x0, 0x0, {}, [{0x64, 0x1, [@m_ct={0x60, 0x1, 0x0, 0x0, {{0x7}, {0x38, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0xfdb}}, @TCA_CT_MARK={0x8, 0x10}, @TCA_CT_LABELS={0x14, 0x7, "b4c069143122e33e22f7e8b566780204"}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x20004000}, 0x10000000) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="80420000000000001400030076657468305f746f5f626f6e6400000008003a00", @ANYRES32=0x0, @ANYBLOB='\b\x00('], 0x44}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0xb8}}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r5}, 0x10) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 178.074348ms ago: executing program 5 (id=462): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x18) creat(0x0, 0x19a) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) chown(0x0, 0x0, 0x0) 169.059628ms ago: executing program 0 (id=463): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a000000020000000110000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000011c0)=@newtaction={0xe6c, 0x30, 0x25, 0x0, 0x25dfdbfc, {}, [{0xe58, 0x1, [@m_pedit={0xe54, 0x1, 0x0, 0x0, {{0xa}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}, [{}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0xffffffff}, {}, {0x0, 0x0, 0x0, 0x3}, {}, {0x8e3d}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, {0x0, 0x0, 0x2}, {}, {}, {}, {0x0, 0x7}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x6}, {0xfffffffc}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7d}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, {0x0, 0x0, 0x0, 0x4}, {0x0, 0x0, 0xe}, {}, {0x0, 0xfffffffe}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {0x2}, {0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x4}, {}, {}, {}, {0x5}, {}, {}, {}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x7}, {}, {}, {}, {0x0, 0xea}, {}, {0x0, 0x0, 0x0, 0x2}, {0xffffffff}, {}, {0x0, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x0, 0x2, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xa3, 0x0, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, {}, {}, {0x0, 0x0, 0xfffffffd}, {}, {}, {}, {0x0, 0x0, 0x4, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x6, 0x0, 0xffffffff}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffa3}], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x7}, {}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x4}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe6c}}, 0x0) 147.781939ms ago: executing program 5 (id=464): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x8, &(0x7f00000001c0)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}]}, &(0x7f0000000300)='GPL\x00', 0x9, 0x1, &(0x7f0000000340)=""/1, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) io_submit(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f0000000400)='./file0\x00', 0x410c84, &(0x7f00000003c0)={[{@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x4}}]}, 0x1, 0x775, &(0x7f0000001180)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = inotify_init() r5 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) r6 = inotify_add_watch(r4, &(0x7f0000000240)='./file0\x00', 0x8c7) write$binfmt_elf32(r5, &(0x7f0000000040)=ANY=[@ANYRES64=r6], 0x69) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000080000000c"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYBLOB="0000000000000000b7"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) close(r5) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180200000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r8}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) r9 = openat$binfmt_register(0xffffff9c, &(0x7f0000000040), 0x1, 0x0) write$binfmt_register(r9, &(0x7f0000000000)={0x3a, 'syz3', 0x3a, 'E', 0x3a, 0x6, 0x3a, 'E', 0x3a, '@{@$\x9a$^', 0x3a, './file2', 0x3a, [0x46, 0x43, 0x43]}, 0x32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x3ffff) sendfile(r2, r1, 0x0, 0x7ffff000) 136.549499ms ago: executing program 0 (id=465): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a0000000400000008000000"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) io_setup(0x2004, &(0x7f0000000680)=0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x7f, 0x7ffc0002}]}) io_destroy(r1) 0s ago: executing program 0 (id=466): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0xffffff13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) write$binfmt_misc(r2, &(0x7f0000001280), 0x6) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002a20702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r5}, 0x10) syz_read_part_table(0x60d, &(0x7f0000002200)="$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") creat(&(0x7f0000000100)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0xc6a42, 0xbba8135637191132) write$cgroup_subtree(r6, 0x0, 0x100000) faccessat2(0xffffffffffffffff, 0x0, 0x1, 0x2100) kernel console output (not intermixed with test programs): 000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.152239][ T3507] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 33.175849][ T3507] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 33.182926][ T3507] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.209197][ T3507] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 33.221167][ T3539] lo speed is unknown, defaulting to 1000 [ 33.227700][ T3539] lo speed is unknown, defaulting to 1000 [ 33.253594][ T3539] lo speed is unknown, defaulting to 1000 [ 33.259097][ T3507] hsr_slave_0: entered promiscuous mode [ 33.273095][ T3507] hsr_slave_1: entered promiscuous mode [ 33.279306][ T3507] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 33.287241][ T3507] Cannot create hsr debugfs directory [ 33.294858][ T3539] lo speed is unknown, defaulting to 1000 [ 33.302752][ T3539] lo speed is unknown, defaulting to 1000 [ 33.309478][ T3539] lo speed is unknown, defaulting to 1000 [ 33.319202][ T37] hsr_slave_0: left promiscuous mode [ 33.326354][ T37] hsr_slave_1: left promiscuous mode [ 33.346952][ T37] batman_adv: batadv0: Interface deactivated: dummy0 [ 33.353830][ T37] batman_adv: batadv0: Removing interface: dummy0 [ 33.360684][ T37] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 33.368299][ T37] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 33.385146][ T37] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 33.392815][ T37] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 33.415705][ T37] veth1_macvtap: left promiscuous mode [ 33.428312][ T37] veth0_macvtap: left promiscuous mode [ 33.438471][ T37] veth1_vlan: left promiscuous mode [ 33.452030][ T37] veth0_vlan: left promiscuous mode [ 33.538565][ T3582] loop4: detected capacity change from 0 to 2048 [ 33.569607][ T3582] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.605800][ T37] team0 (unregistering): Port device team_slave_1 removed [ 33.616921][ T37] team0 (unregistering): Port device team_slave_0 removed [ 33.635628][ T3586] loop3: detected capacity change from 0 to 2048 [ 33.663409][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.674821][ T3586] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.829746][ T3594] netlink: 24 bytes leftover after parsing attributes in process `syz.4.32'. [ 33.857985][ T3507] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 33.890207][ T3507] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 33.916761][ T3507] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 33.977711][ T3594] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 33.978411][ T3507] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 34.074544][ T3609] loop1: detected capacity change from 0 to 2048 [ 34.109591][ T3561] syz.0.29 (3561) used greatest stack depth: 10184 bytes left [ 34.135518][ T3609] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.176560][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.179568][ T3507] 8021q: adding VLAN 0 to HW filter on device bond0 [ 34.198706][ T3617] netlink: 36 bytes leftover after parsing attributes in process `syz.4.36'. [ 34.207704][ T3617] netlink: 36 bytes leftover after parsing attributes in process `syz.4.36'. [ 34.219775][ T3507] 8021q: adding VLAN 0 to HW filter on device team0 [ 34.230610][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.237792][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.262113][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.269250][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.279227][ T3617] netlink: 36 bytes leftover after parsing attributes in process `syz.4.36'. [ 34.306828][ T3619] mmap: syz.0.37 (3619) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 34.327584][ T3617] netlink: 36 bytes leftover after parsing attributes in process `syz.4.36'. [ 34.336527][ T3617] netlink: 36 bytes leftover after parsing attributes in process `syz.4.36'. [ 34.341534][ T3619] netlink: 8 bytes leftover after parsing attributes in process `syz.0.37'. [ 34.381256][ T3617] netlink: 36 bytes leftover after parsing attributes in process `syz.4.36'. [ 34.475882][ T3507] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 34.489412][ T3617] netlink: 36 bytes leftover after parsing attributes in process `syz.4.36'. [ 34.498408][ T3617] netlink: 36 bytes leftover after parsing attributes in process `syz.4.36'. [ 34.574887][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.731575][ T3659] loop0: detected capacity change from 0 to 2048 [ 34.768912][ T3659] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.803765][ T3659] ext4 filesystem being mounted at /6/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.819611][ T3507] veth0_vlan: entered promiscuous mode [ 34.854822][ T3507] veth1_vlan: entered promiscuous mode [ 34.919290][ T3507] veth0_macvtap: entered promiscuous mode [ 34.926888][ T3507] veth1_macvtap: entered promiscuous mode [ 34.939168][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.949870][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.959885][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.970467][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.980454][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.990935][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.000870][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 35.011372][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.031734][ T3507] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 35.040321][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.050891][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.060797][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.071419][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.081325][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.091774][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.101654][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.112278][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.127608][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.139912][ T3507] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 35.148628][ T3507] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.157451][ T3507] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.166398][ T3507] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.175207][ T3507] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.263539][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.499787][ T3715] loop4: detected capacity change from 0 to 2048 [ 35.565371][ T3715] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.636798][ T3727] loop5: detected capacity change from 0 to 512 [ 35.644226][ T3727] EXT4-fs: Ignoring removed orlov option [ 35.666086][ T3727] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 35.766792][ T3727] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 35.841911][ T3727] EXT4-fs error (device loop5): ext4_iget_extra_inode:4693: inode #15: comm syz.5.49: corrupted in-inode xattr: e_value size too large [ 35.882240][ T3727] EXT4-fs error (device loop5): ext4_orphan_get:1396: comm syz.5.49: couldn't read orphan inode 15 (err -117) [ 35.909941][ T3727] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.052427][ T3727] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=63846 sclass=netlink_xfrm_socket pid=3727 comm=syz.5.49 [ 36.099968][ T3727] netlink: 'syz.5.49': attribute type 3 has an invalid length. [ 36.156353][ T3507] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.281629][ T3760] loop3: detected capacity change from 0 to 2048 [ 36.325840][ T3760] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.448288][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.565328][ T3772] lo speed is unknown, defaulting to 1000 [ 37.205046][ T3797] loop4: detected capacity change from 0 to 512 [ 37.223507][ T29] kauditd_printk_skb: 122 callbacks suppressed [ 37.223523][ T29] audit: type=1326 audit(1746280094.673:449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3798 comm="syz.5.60" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49c834e969 code=0x7ffc0000 [ 37.278919][ T29] audit: type=1326 audit(1746280094.673:450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3798 comm="syz.5.60" exe="/root/syz-executor" sig=0 arch=c000003e syscall=207 compat=0 ip=0x7f49c834e969 code=0x7ffc0000 [ 37.303868][ T3797] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.332038][ T29] audit: type=1326 audit(1746280094.783:451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3798 comm="syz.5.60" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49c834e969 code=0x7ffc0000 [ 37.361985][ T3797] ext4 filesystem being mounted at /17/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 37.396842][ T29] audit: type=1326 audit(1746280094.783:452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3798 comm="syz.5.60" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49c834e969 code=0x7ffc0000 [ 37.435994][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.462457][ T3797] process 'syz.4.59' launched './file1' with NULL argv: empty string added [ 37.487386][ T29] audit: type=1400 audit(1746280094.893:453): avc: denied { getopt } for pid=3802 comm="syz.5.61" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 37.506973][ T29] audit: type=1326 audit(1746280094.893:454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3802 comm="syz.5.61" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49c834e969 code=0x7ffc0000 [ 37.510705][ T3808] syzkaller0: entered allmulticast mode [ 37.530172][ T29] audit: type=1326 audit(1746280094.893:455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3802 comm="syz.5.61" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f49c834e969 code=0x7ffc0000 [ 37.543851][ T3807] loop0: detected capacity change from 0 to 2048 [ 37.558992][ T29] audit: type=1326 audit(1746280094.893:456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3802 comm="syz.5.61" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49c834e969 code=0x7ffc0000 [ 37.586037][ T3797] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, [ 37.588553][ T29] audit: type=1326 audit(1746280094.893:457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3802 comm="syz.5.61" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f49c834e969 code=0x7ffc0000 [ 37.588566][ T3797] block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 37.596854][ T29] audit: type=1400 audit(1746280094.923:458): avc: denied { execute_no_trans } for pid=3794 comm="syz.4.59" path="/17/bus/file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 37.689326][ T3808] syzkaller0 (unregistering): left allmulticast mode [ 37.702884][ T3807] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.735818][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.766297][ T3811] loop5: detected capacity change from 0 to 512 [ 37.840176][ T3811] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 37.871786][ T3811] EXT4-fs (loop5): warning: maximal mount count reached, running e2fsck is recommended [ 37.893676][ T3811] EXT4-fs error (device loop5): ext4_orphan_get:1391: comm syz.5.61: inode #15: comm syz.5.61: iget: illegal inode # [ 37.921162][ T3811] EXT4-fs error (device loop5): ext4_orphan_get:1396: comm syz.5.61: couldn't read orphan inode 15 (err -117) [ 37.942351][ T3811] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.973925][ T3808] EXT4-fs error (device loop5): ext4_validate_block_bitmap:432: comm syz.5.61: bg 0: block 19: invalid block bitmap [ 38.234242][ T3829] loop3: detected capacity change from 0 to 512 [ 38.243033][ T3829] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 38.262042][ T3829] EXT4-fs (loop3): orphan cleanup on readonly fs [ 38.284074][ T3507] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.293794][ T3829] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 38.349495][ T3829] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 38.402244][ T3829] EXT4-fs error (device loop3): ext4_orphan_get:1391: inode #16: comm syz.3.68: casefold flag without casefold feature [ 38.421217][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.433664][ T3829] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.68: couldn't read orphan inode 16 (err -117) [ 38.448529][ T3834] loop5: detected capacity change from 0 to 512 [ 38.455554][ T3834] ext2: Unknown parameter 'fowner>00000000000000000000' [ 38.463783][ T3829] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 38.520837][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.616178][ T3850] loop3: detected capacity change from 0 to 2048 [ 38.637219][ T3850] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.659607][ T3858] FAULT_INJECTION: forcing a failure. [ 38.659607][ T3858] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 38.672856][ T3858] CPU: 0 UID: 0 PID: 3858 Comm: syz.5.81 Not tainted 6.15.0-rc4-syzkaller-00256-g95d3481af6dc #0 PREEMPT(voluntary) [ 38.672887][ T3858] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 38.672906][ T3858] Call Trace: [ 38.672913][ T3858] [ 38.672920][ T3858] __dump_stack+0x1d/0x30 [ 38.672946][ T3858] dump_stack_lvl+0xe8/0x140 [ 38.672968][ T3858] dump_stack+0x15/0x1b [ 38.672987][ T3858] should_fail_ex+0x265/0x280 [ 38.673037][ T3858] should_fail+0xb/0x20 [ 38.673063][ T3858] should_fail_usercopy+0x1a/0x20 [ 38.673086][ T3858] _copy_from_user+0x1c/0xb0 [ 38.673154][ T3858] ipv6_set_opt_hdr+0x286/0x600 [ 38.673180][ T3858] do_ipv6_setsockopt+0x121b/0x22e0 [ 38.673205][ T3858] ? kstrtoull+0x111/0x140 [ 38.673300][ T3858] ? __rcu_read_unlock+0x4f/0x70 [ 38.673325][ T3858] ? avc_has_perm_noaudit+0x1b1/0x200 [ 38.673424][ T3858] ? selinux_netlbl_socket_setsockopt+0x1f9/0x2d0 [ 38.673454][ T3858] ipv6_setsockopt+0x59/0x130 [ 38.673473][ T3858] tcp_setsockopt+0x95/0xb0 [ 38.673567][ T3858] sock_common_setsockopt+0x66/0x80 [ 38.673673][ T3858] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 38.673701][ T3858] __sys_setsockopt+0x181/0x200 [ 38.673744][ T3858] __x64_sys_setsockopt+0x64/0x80 [ 38.673783][ T3858] x64_sys_call+0x2bd5/0x2fb0 [ 38.673861][ T3858] do_syscall_64+0xd0/0x1a0 [ 38.673881][ T3858] ? clear_bhb_loop+0x25/0x80 [ 38.673968][ T3858] ? clear_bhb_loop+0x25/0x80 [ 38.673989][ T3858] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 38.674058][ T3858] RIP: 0033:0x7f49c834e969 [ 38.674082][ T3858] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 38.674102][ T3858] RSP: 002b:00007f49c69b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 38.674124][ T3858] RAX: ffffffffffffffda RBX: 00007f49c8575fa0 RCX: 00007f49c834e969 [ 38.674139][ T3858] RDX: 0000000000000039 RSI: 0000000000000029 RDI: 0000000000000003 [ 38.674153][ T3858] RBP: 00007f49c69b7090 R08: 0000000000000118 R09: 0000000000000000 [ 38.674210][ T3858] R10: 0000200000e86000 R11: 0000000000000246 R12: 0000000000000001 [ 38.674221][ T3858] R13: 0000000000000000 R14: 00007f49c8575fa0 R15: 00007ffcc4bfd748 [ 38.674237][ T3858] [ 38.852791][ T3862] lo speed is unknown, defaulting to 1000 [ 38.944697][ T3871] vlan2: entered allmulticast mode [ 39.096304][ T3873] __nla_validate_parse: 20 callbacks suppressed [ 39.096324][ T3873] netlink: 14 bytes leftover after parsing attributes in process `syz.1.86'. [ 39.127874][ T3873] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 39.148601][ T3873] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 39.172104][ T3873] bond0 (unregistering): Released all slaves [ 39.403551][ T3902] FAULT_INJECTION: forcing a failure. [ 39.403551][ T3902] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 39.416858][ T3902] CPU: 0 UID: 0 PID: 3902 Comm: syz.4.96 Not tainted 6.15.0-rc4-syzkaller-00256-g95d3481af6dc #0 PREEMPT(voluntary) [ 39.416930][ T3902] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 39.417023][ T3902] Call Trace: [ 39.417030][ T3902] [ 39.417038][ T3902] __dump_stack+0x1d/0x30 [ 39.417064][ T3902] dump_stack_lvl+0xe8/0x140 [ 39.417124][ T3902] dump_stack+0x15/0x1b [ 39.417146][ T3902] should_fail_ex+0x265/0x280 [ 39.417185][ T3902] should_fail+0xb/0x20 [ 39.417225][ T3902] should_fail_usercopy+0x1a/0x20 [ 39.417273][ T3902] _copy_from_iter+0xcf/0xdd0 [ 39.417295][ T3902] ? __build_skb_around+0x1a0/0x200 [ 39.417339][ T3902] ? __alloc_skb+0x223/0x320 [ 39.417372][ T3902] netlink_sendmsg+0x471/0x6b0 [ 39.417424][ T3902] ? __pfx_netlink_sendmsg+0x10/0x10 [ 39.417463][ T3902] __sock_sendmsg+0x142/0x180 [ 39.417494][ T3902] ____sys_sendmsg+0x31e/0x4e0 [ 39.417529][ T3902] ___sys_sendmsg+0x17b/0x1d0 [ 39.417573][ T3902] __x64_sys_sendmsg+0xd4/0x160 [ 39.417595][ T3902] x64_sys_call+0x2999/0x2fb0 [ 39.417615][ T3902] do_syscall_64+0xd0/0x1a0 [ 39.417650][ T3902] ? clear_bhb_loop+0x25/0x80 [ 39.417670][ T3902] ? clear_bhb_loop+0x25/0x80 [ 39.417771][ T3902] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 39.417798][ T3902] RIP: 0033:0x7efdf00ae969 [ 39.417817][ T3902] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 39.417834][ T3902] RSP: 002b:00007efdee717038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 39.417856][ T3902] RAX: ffffffffffffffda RBX: 00007efdf02d5fa0 RCX: 00007efdf00ae969 [ 39.417934][ T3902] RDX: 0000000000040000 RSI: 00002000000000c0 RDI: 0000000000000005 [ 39.417949][ T3902] RBP: 00007efdee717090 R08: 0000000000000000 R09: 0000000000000000 [ 39.417964][ T3902] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 39.417976][ T3902] R13: 0000000000000000 R14: 00007efdf02d5fa0 R15: 00007ffe032b6ad8 [ 39.417999][ T3902] [ 39.641769][ T3905] FAULT_INJECTION: forcing a failure. [ 39.641769][ T3905] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 39.655092][ T3905] CPU: 0 UID: 0 PID: 3905 Comm: syz.0.97 Not tainted 6.15.0-rc4-syzkaller-00256-g95d3481af6dc #0 PREEMPT(voluntary) [ 39.655167][ T3905] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 39.655187][ T3905] Call Trace: [ 39.655196][ T3905] [ 39.655205][ T3905] __dump_stack+0x1d/0x30 [ 39.655228][ T3905] dump_stack_lvl+0xe8/0x140 [ 39.655246][ T3905] dump_stack+0x15/0x1b [ 39.655331][ T3905] should_fail_ex+0x265/0x280 [ 39.655371][ T3905] should_fail+0xb/0x20 [ 39.655460][ T3905] should_fail_usercopy+0x1a/0x20 [ 39.655484][ T3905] _copy_from_iter+0xcf/0xdd0 [ 39.655566][ T3905] ? __build_skb_around+0x1a0/0x200 [ 39.655602][ T3905] ? __alloc_skb+0x223/0x320 [ 39.655632][ T3905] netlink_sendmsg+0x471/0x6b0 [ 39.655664][ T3905] ? __pfx_netlink_sendmsg+0x10/0x10 [ 39.655810][ T3905] __sock_sendmsg+0x142/0x180 [ 39.655840][ T3905] ____sys_sendmsg+0x31e/0x4e0 [ 39.655867][ T3905] ___sys_sendmsg+0x17b/0x1d0 [ 39.655904][ T3905] __x64_sys_sendmsg+0xd4/0x160 [ 39.655962][ T3905] x64_sys_call+0x2999/0x2fb0 [ 39.656009][ T3905] do_syscall_64+0xd0/0x1a0 [ 39.656035][ T3905] ? clear_bhb_loop+0x25/0x80 [ 39.656062][ T3905] ? clear_bhb_loop+0x25/0x80 [ 39.656142][ T3905] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 39.656166][ T3905] RIP: 0033:0x7fb4c124e969 [ 39.656191][ T3905] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 39.656212][ T3905] RSP: 002b:00007fb4bf8b7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 39.656235][ T3905] RAX: ffffffffffffffda RBX: 00007fb4c1475fa0 RCX: 00007fb4c124e969 [ 39.656250][ T3905] RDX: 0000000024008000 RSI: 0000200000000840 RDI: 0000000000000006 [ 39.656345][ T3905] RBP: 00007fb4bf8b7090 R08: 0000000000000000 R09: 0000000000000000 [ 39.656357][ T3905] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 39.656406][ T3905] R13: 0000000000000000 R14: 00007fb4c1475fa0 R15: 00007ffc6a55ace8 [ 39.656423][ T3905] [ 39.670400][ T3907] loop1: detected capacity change from 0 to 2048 [ 39.872010][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.902371][ T3907] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.924037][ T3913] loop4: detected capacity change from 0 to 2048 [ 39.953831][ T3913] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.015740][ T3913] netlink: 8 bytes leftover after parsing attributes in process `syz.4.101'. [ 40.039032][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.191635][ T3937] loop4: detected capacity change from 0 to 512 [ 40.214722][ T3937] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 40.229179][ T3937] EXT4-fs (loop4): orphan cleanup on readonly fs [ 40.248490][ T3937] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:517: comm syz.4.109: Block bitmap for bg 0 marked uninitialized [ 40.263490][ T3937] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 40.277042][ T3947] FAULT_INJECTION: forcing a failure. [ 40.277042][ T3947] name failslab, interval 1, probability 0, space 0, times 1 [ 40.289876][ T3947] CPU: 0 UID: 0 PID: 3947 Comm: syz.0.113 Not tainted 6.15.0-rc4-syzkaller-00256-g95d3481af6dc #0 PREEMPT(voluntary) [ 40.289961][ T3947] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 40.289977][ T3947] Call Trace: [ 40.289984][ T3947] [ 40.289993][ T3947] __dump_stack+0x1d/0x30 [ 40.290020][ T3947] dump_stack_lvl+0xe8/0x140 [ 40.290044][ T3947] dump_stack+0x15/0x1b [ 40.290065][ T3947] should_fail_ex+0x265/0x280 [ 40.290160][ T3947] should_failslab+0x8c/0xb0 [ 40.290201][ T3947] kmem_cache_alloc_noprof+0x50/0x310 [ 40.290241][ T3947] ? skb_clone+0x151/0x1f0 [ 40.290263][ T3947] skb_clone+0x151/0x1f0 [ 40.290315][ T3947] nfnetlink_rcv+0x305/0x1690 [ 40.290343][ T3947] ? __kfree_skb+0x109/0x150 [ 40.290405][ T3947] ? nlmon_xmit+0x4f/0x60 [ 40.290427][ T3947] ? nlmon_xmit+0x4f/0x60 [ 40.290444][ T3947] ? dev_hard_start_xmit+0x39e/0x3d0 [ 40.290494][ T3947] ? __dev_queue_xmit+0x11c0/0x1fb0 [ 40.290514][ T3947] ? __dev_queue_xmit+0x182/0x1fb0 [ 40.290539][ T3947] ? ref_tracker_free+0x37d/0x3e0 [ 40.290587][ T3947] netlink_unicast+0x59e/0x670 [ 40.290705][ T3947] netlink_sendmsg+0x58b/0x6b0 [ 40.290746][ T3947] ? __pfx_netlink_sendmsg+0x10/0x10 [ 40.290787][ T3947] __sock_sendmsg+0x142/0x180 [ 40.290817][ T3947] ____sys_sendmsg+0x31e/0x4e0 [ 40.290910][ T3947] ___sys_sendmsg+0x17b/0x1d0 [ 40.290950][ T3947] __x64_sys_sendmsg+0xd4/0x160 [ 40.290972][ T3947] x64_sys_call+0x2999/0x2fb0 [ 40.290994][ T3947] do_syscall_64+0xd0/0x1a0 [ 40.291018][ T3947] ? clear_bhb_loop+0x25/0x80 [ 40.291106][ T3947] ? clear_bhb_loop+0x25/0x80 [ 40.291134][ T3947] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 40.291160][ T3947] RIP: 0033:0x7fb4c124e969 [ 40.291209][ T3947] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 40.291225][ T3947] RSP: 002b:00007fb4bf8b7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 40.291243][ T3947] RAX: ffffffffffffffda RBX: 00007fb4c1475fa0 RCX: 00007fb4c124e969 [ 40.291258][ T3947] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000003 [ 40.291272][ T3947] RBP: 00007fb4bf8b7090 R08: 0000000000000000 R09: 0000000000000000 [ 40.291287][ T3947] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 40.291302][ T3947] R13: 0000000000000000 R14: 00007fb4c1475fa0 R15: 00007ffc6a55ace8 [ 40.291334][ T3947] [ 40.324700][ T3937] EXT4-fs (loop4): 1 orphan inode deleted [ 40.507116][ T3907] syz.1.98 (3907) used greatest stack depth: 9992 bytes left [ 40.547567][ T3937] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 40.567116][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.576653][ T3937] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 40.601449][ T3937] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 40.626225][ T3937] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:517: comm syz.4.109: Block bitmap for bg 0 marked uninitialized [ 40.642963][ T3937] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:517: comm syz.4.109: Block bitmap for bg 0 marked uninitialized [ 40.661308][ T3966] FAULT_INJECTION: forcing a failure. [ 40.661308][ T3966] name failslab, interval 1, probability 0, space 0, times 0 [ 40.662653][ T3937] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:517: comm syz.4.109: Block bitmap for bg 0 marked uninitialized [ 40.674033][ T3966] CPU: 1 UID: 0 PID: 3966 Comm: syz.0.116 Not tainted 6.15.0-rc4-syzkaller-00256-g95d3481af6dc #0 PREEMPT(voluntary) [ 40.674073][ T3966] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 40.674089][ T3966] Call Trace: [ 40.674098][ T3966] [ 40.674108][ T3966] __dump_stack+0x1d/0x30 [ 40.674136][ T3966] dump_stack_lvl+0xe8/0x140 [ 40.674169][ T3966] dump_stack+0x15/0x1b [ 40.674190][ T3966] should_fail_ex+0x265/0x280 [ 40.674240][ T3966] should_failslab+0x8c/0xb0 [ 40.674317][ T3966] __kmalloc_noprof+0xa5/0x3e0 [ 40.674340][ T3966] ? bpf_test_init+0xa9/0x160 [ 40.674450][ T3966] bpf_test_init+0xa9/0x160 [ 40.674487][ T3966] bpf_prog_test_run_xdp+0x274/0x8f0 [ 40.674525][ T3966] ? kstrtouint+0x76/0xc0 [ 40.674561][ T3966] ? __rcu_read_unlock+0x4f/0x70 [ 40.674625][ T3966] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 40.674711][ T3966] bpf_prog_test_run+0x207/0x390 [ 40.674752][ T3966] __sys_bpf+0x3dc/0x790 [ 40.674796][ T3966] __x64_sys_bpf+0x41/0x50 [ 40.674828][ T3966] x64_sys_call+0x2478/0x2fb0 [ 40.674916][ T3966] do_syscall_64+0xd0/0x1a0 [ 40.674943][ T3966] ? clear_bhb_loop+0x25/0x80 [ 40.674971][ T3966] ? clear_bhb_loop+0x25/0x80 [ 40.674995][ T3966] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 40.675022][ T3966] RIP: 0033:0x7fb4c124e969 [ 40.675041][ T3966] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 40.675090][ T3966] RSP: 002b:00007fb4bf8b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 40.675113][ T3966] RAX: ffffffffffffffda RBX: 00007fb4c1475fa0 RCX: 00007fb4c124e969 [ 40.675129][ T3966] RDX: 0000000000000048 RSI: 0000200000000600 RDI: 000000000000000a [ 40.675144][ T3966] RBP: 00007fb4bf8b7090 R08: 0000000000000000 R09: 0000000000000000 [ 40.675160][ T3966] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 40.675175][ T3966] R13: 0000000000000000 R14: 00007fb4c1475fa0 R15: 00007ffc6a55ace8 [ 40.675205][ T3966] [ 40.748454][ T3963] loop1: detected capacity change from 0 to 512 [ 40.768445][ T3937] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:517: comm syz.4.109: Block bitmap for bg 0 marked uninitialized [ 40.912240][ T3963] EXT4-fs error (device loop1): ext4_orphan_get:1391: inode #15: comm syz.1.115: casefold flag without casefold feature [ 40.951731][ T3963] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.115: couldn't read orphan inode 15 (err -117) [ 40.958297][ T3989] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 40.975230][ T3963] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.989334][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.995656][ T3989] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 41.036917][ T3963] bond0: entered promiscuous mode [ 41.042071][ T3963] bond0: entered allmulticast mode [ 41.048154][ T3989] loop0: detected capacity change from 0 to 1024 [ 41.075431][ T3992] loop5: detected capacity change from 0 to 512 [ 41.082270][ T3989] ext4: Unknown parameter 'uid' [ 41.089122][ T3963] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.123985][ T3963] bond0 (unregistering): Released all slaves [ 41.132514][ T3992] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 41.153795][ T3992] EXT4-fs (loop5): orphan cleanup on readonly fs [ 41.174660][ T3992] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:517: comm syz.5.122: Block bitmap for bg 0 marked uninitialized [ 41.214474][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.233006][ T3992] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 41.253165][ T3992] EXT4-fs (loop5): 1 orphan inode deleted [ 41.259484][ T3992] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 41.418088][ T3992] EXT4-fs (loop5): warning: mounting fs with errors, running e2fsck is recommended [ 41.427570][ T4012] loop3: detected capacity change from 0 to 2048 [ 41.451885][ T4014] IPv6: NLM_F_CREATE should be specified when creating new route [ 41.455103][ T3992] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 41.494117][ T4012] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.532254][ T3507] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.695595][ T4025] loop5: detected capacity change from 0 to 2048 [ 41.802473][ T4025] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.134127][ T4036] FAULT_INJECTION: forcing a failure. [ 42.134127][ T4036] name failslab, interval 1, probability 0, space 0, times 0 [ 42.146885][ T4036] CPU: 0 UID: 0 PID: 4036 Comm: syz.1.133 Not tainted 6.15.0-rc4-syzkaller-00256-g95d3481af6dc #0 PREEMPT(voluntary) [ 42.146913][ T4036] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 42.146929][ T4036] Call Trace: [ 42.147012][ T4036] [ 42.147022][ T4036] __dump_stack+0x1d/0x30 [ 42.147047][ T4036] dump_stack_lvl+0xe8/0x140 [ 42.147066][ T4036] dump_stack+0x15/0x1b [ 42.147086][ T4036] should_fail_ex+0x265/0x280 [ 42.147142][ T4036] should_failslab+0x8c/0xb0 [ 42.147179][ T4036] kmem_cache_alloc_node_noprof+0x57/0x320 [ 42.147222][ T4036] ? __alloc_skb+0x101/0x320 [ 42.147330][ T4036] __alloc_skb+0x101/0x320 [ 42.147382][ T4036] rtmsg_ifinfo_build_skb+0x5f/0x1b0 [ 42.147421][ T4036] ? kvfree_call_rcu+0x29a/0x320 [ 42.147487][ T4036] ? __pfx_rtnetlink_event+0x10/0x10 [ 42.147567][ T4036] rtnetlink_event+0x18c/0x200 [ 42.147592][ T4036] raw_notifier_call_chain+0x6c/0x1b0 [ 42.147661][ T4036] ? call_netdevice_notifiers_info+0x9c/0x100 [ 42.147687][ T4036] call_netdevice_notifiers_info+0xae/0x100 [ 42.147724][ T4036] __netdev_upper_dev_unlink+0x17f/0x760 [ 42.147762][ T4036] ? avc_has_perm_noaudit+0x1b1/0x200 [ 42.147818][ T4036] ? selinux_capable+0x1f9/0x270 [ 42.147849][ T4036] netdev_upper_dev_unlink+0x1d/0x30 [ 42.147877][ T4036] unregister_vlan_dev+0x1f4/0x2b0 [ 42.147986][ T4036] vlan_ioctl_handler+0x226/0x4f0 [ 42.148033][ T4036] ? __pfx_vlan_ioctl_handler+0x10/0x10 [ 42.148066][ T4036] sock_ioctl+0x4a4/0x610 [ 42.148096][ T4036] ? __pfx_sock_ioctl+0x10/0x10 [ 42.148196][ T4036] __se_sys_ioctl+0xcb/0x140 [ 42.148220][ T4036] __x64_sys_ioctl+0x43/0x50 [ 42.148240][ T4036] x64_sys_call+0x19a8/0x2fb0 [ 42.148307][ T4036] do_syscall_64+0xd0/0x1a0 [ 42.148333][ T4036] ? clear_bhb_loop+0x25/0x80 [ 42.148390][ T4036] ? clear_bhb_loop+0x25/0x80 [ 42.148417][ T4036] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.148491][ T4036] RIP: 0033:0x7f2a01cee969 [ 42.148505][ T4036] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.148587][ T4036] RSP: 002b:00007f2a00357038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 42.148607][ T4036] RAX: ffffffffffffffda RBX: 00007f2a01f15fa0 RCX: 00007f2a01cee969 [ 42.148619][ T4036] RDX: 0000200000002800 RSI: 0000000000008982 RDI: 0000000000000004 [ 42.148630][ T4036] RBP: 00007f2a00357090 R08: 0000000000000000 R09: 0000000000000000 [ 42.148640][ T4036] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 42.148653][ T4036] R13: 0000000000000000 R14: 00007f2a01f15fa0 R15: 00007fffdbc15668 [ 42.148672][ T4036] [ 42.448513][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.624657][ T29] kauditd_printk_skb: 114 callbacks suppressed [ 42.624675][ T29] audit: type=1400 audit(1746280100.073:572): avc: denied { name_bind } for pid=4041 comm="syz.3.134" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 42.644183][ T3507] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.673715][ T29] audit: type=1400 audit(1746280100.123:573): avc: denied { allowed } for pid=4043 comm="syz.3.138" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 42.868729][ T4051] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 42.881324][ T4054] sd 0:0:1:0: device reset [ 42.881420][ T29] audit: type=1400 audit(1746280100.333:574): avc: denied { ioctl } for pid=4053 comm="syz.3.141" path="/dev/sg0" dev="devtmpfs" ino=135 ioctlcmd=0x2284 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 42.887280][ T4051] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 42.944972][ T4051] loop5: detected capacity change from 0 to 1024 [ 42.953306][ T4051] ext4: Unknown parameter 'uid' [ 42.965188][ T4058] loop0: detected capacity change from 0 to 512 [ 42.972506][ T4058] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 42.992136][ T4058] EXT4-fs (loop0): warning: checktime reached, running e2fsck is recommended [ 43.001134][ T4058] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c01c, mo2=0002] [ 43.010384][ T4058] System zones: 0-2, 18-18, 34-34 [ 43.013266][ T4061] loop3: detected capacity change from 0 to 512 [ 43.023138][ T4061] EXT4-fs: Ignoring removed nobh option [ 43.028870][ T4058] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 43.044491][ T4058] EXT4-fs (loop0): 1 truncate cleaned up [ 43.050573][ T4058] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.066019][ T4061] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.088216][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.159428][ T29] audit: type=1400 audit(1746280100.603:575): avc: denied { write } for pid=4066 comm="syz.1.146" path="socket:[5742]" dev="sockfs" ino=5742 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 43.193515][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.241739][ T4073] loop1: detected capacity change from 0 to 512 [ 43.249321][ T4071] loop3: detected capacity change from 0 to 512 [ 43.256056][ T4071] EXT4-fs: Ignoring removed nobh option [ 43.265210][ T4073] EXT4-fs: Ignoring removed nobh option [ 43.283870][ T4071] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.296794][ T4073] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.311801][ T4071] FAULT_INJECTION: forcing a failure. [ 43.311801][ T4071] name failslab, interval 1, probability 0, space 0, times 0 [ 43.324588][ T4071] CPU: 1 UID: 0 PID: 4071 Comm: syz.3.147 Not tainted 6.15.0-rc4-syzkaller-00256-g95d3481af6dc #0 PREEMPT(voluntary) [ 43.324621][ T4071] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 43.324636][ T4071] Call Trace: [ 43.324644][ T4071] [ 43.324652][ T4071] __dump_stack+0x1d/0x30 [ 43.324786][ T4071] dump_stack_lvl+0xe8/0x140 [ 43.324830][ T4071] dump_stack+0x15/0x1b [ 43.324851][ T4071] should_fail_ex+0x265/0x280 [ 43.324883][ T4071] should_failslab+0x8c/0xb0 [ 43.324913][ T4071] kmem_cache_alloc_node_noprof+0x57/0x320 [ 43.325026][ T4071] ? __alloc_skb+0x101/0x320 [ 43.325064][ T4071] __alloc_skb+0x101/0x320 [ 43.325209][ T4071] netlink_alloc_large_skb+0xba/0xf0 [ 43.325283][ T4071] netlink_sendmsg+0x3cf/0x6b0 [ 43.325319][ T4071] ? __pfx_netlink_sendmsg+0x10/0x10 [ 43.325353][ T4071] __sock_sendmsg+0x142/0x180 [ 43.325419][ T4071] ____sys_sendmsg+0x31e/0x4e0 [ 43.325442][ T4071] ___sys_sendmsg+0x17b/0x1d0 [ 43.325524][ T4071] __x64_sys_sendmsg+0xd4/0x160 [ 43.325545][ T4071] x64_sys_call+0x2999/0x2fb0 [ 43.325564][ T4071] do_syscall_64+0xd0/0x1a0 [ 43.325631][ T4071] ? clear_bhb_loop+0x25/0x80 [ 43.325656][ T4071] ? clear_bhb_loop+0x25/0x80 [ 43.325678][ T4071] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 43.325716][ T4071] RIP: 0033:0x7f800c0be969 [ 43.325734][ T4071] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 43.325797][ T4071] RSP: 002b:00007f800a727038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 43.325819][ T4071] RAX: ffffffffffffffda RBX: 00007f800c2e5fa0 RCX: 00007f800c0be969 [ 43.325831][ T4071] RDX: 0000000000000000 RSI: 0000200000000280 RDI: 0000000000000008 [ 43.325842][ T4071] RBP: 00007f800a727090 R08: 0000000000000000 R09: 0000000000000000 [ 43.325855][ T4071] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 43.325870][ T4071] R13: 0000000000000000 R14: 00007f800c2e5fa0 R15: 00007ffc02761088 [ 43.325891][ T4071] [ 43.545848][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.566279][ T29] audit: type=1400 audit(1746280101.013:576): avc: denied { create } for pid=4079 comm="syz.3.150" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 43.608740][ T4081] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 43.617272][ T4081] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 43.853347][ T4089] FAULT_INJECTION: forcing a failure. [ 43.853347][ T4089] name failslab, interval 1, probability 0, space 0, times 0 [ 43.866166][ T4089] CPU: 0 UID: 0 PID: 4089 Comm: +}[@ Not tainted 6.15.0-rc4-syzkaller-00256-g95d3481af6dc #0 PREEMPT(voluntary) [ 43.866207][ T4089] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 43.866302][ T4089] Call Trace: [ 43.866310][ T4089] [ 43.866320][ T4089] __dump_stack+0x1d/0x30 [ 43.866341][ T4089] dump_stack_lvl+0xe8/0x140 [ 43.866408][ T4089] dump_stack+0x15/0x1b [ 43.866425][ T4089] should_fail_ex+0x265/0x280 [ 43.866460][ T4089] should_failslab+0x8c/0xb0 [ 43.866497][ T4089] kmem_cache_alloc_node_noprof+0x57/0x320 [ 43.866563][ T4089] ? __alloc_skb+0x101/0x320 [ 43.866602][ T4089] __alloc_skb+0x101/0x320 [ 43.866630][ T4089] alloc_skb_with_frags+0x7d/0x470 [ 43.866697][ T4089] ? __rcu_read_unlock+0x4f/0x70 [ 43.866723][ T4089] ? xa_load+0xb1/0xe0 [ 43.866750][ T4089] sock_alloc_send_pskb+0x43a/0x4f0 [ 43.866798][ T4089] ? __pfx_unix_dgram_sendmsg+0x10/0x10 [ 43.866831][ T4089] unix_dgram_sendmsg+0x3c7/0xec0 [ 43.866854][ T4089] ? selinux_socket_sendmsg+0x175/0x1b0 [ 43.866937][ T4089] ? __pfx_unix_dgram_sendmsg+0x10/0x10 [ 43.866962][ T4089] __sock_sendmsg+0x142/0x180 [ 43.866993][ T4089] ____sys_sendmsg+0x345/0x4e0 [ 43.867021][ T4089] ___sys_sendmsg+0x17b/0x1d0 [ 43.867091][ T4089] __sys_sendmmsg+0x178/0x300 [ 43.867119][ T4089] __x64_sys_sendmmsg+0x57/0x70 [ 43.867140][ T4089] x64_sys_call+0x2f2f/0x2fb0 [ 43.867164][ T4089] do_syscall_64+0xd0/0x1a0 [ 43.867253][ T4089] ? clear_bhb_loop+0x25/0x80 [ 43.867280][ T4089] ? clear_bhb_loop+0x25/0x80 [ 43.867333][ T4089] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 43.867351][ T4089] RIP: 0033:0x7f49c834e969 [ 43.867364][ T4089] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 43.867391][ T4089] RSP: 002b:00007f49c69b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 43.867407][ T4089] RAX: ffffffffffffffda RBX: 00007f49c8575fa0 RCX: 00007f49c834e969 [ 43.867418][ T4089] RDX: 0000000000000651 RSI: 0000200000000000 RDI: 0000000000000006 [ 43.867428][ T4089] RBP: 00007f49c69b7090 R08: 0000000000000000 R09: 0000000000000000 [ 43.867438][ T4089] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 43.867490][ T4089] R13: 0000000000000000 R14: 00007f49c8575fa0 R15: 00007ffcc4bfd748 [ 43.867506][ T4089] [ 44.423874][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.463851][ T29] audit: type=1326 audit(1746280101.913:577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4122 comm="syz.1.166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a01cee969 code=0x7ffc0000 [ 44.487187][ T29] audit: type=1326 audit(1746280101.913:578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4122 comm="syz.1.166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f2a01cee969 code=0x7ffc0000 [ 44.510418][ T29] audit: type=1326 audit(1746280101.913:579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4122 comm="syz.1.166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a01cee969 code=0x7ffc0000 [ 44.521305][ T4123] net_ratelimit: 10 callbacks suppressed [ 44.521328][ T4123] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 44.533780][ T29] audit: type=1326 audit(1746280101.913:580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4122 comm="syz.1.166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f2a01cee969 code=0x7ffc0000 [ 44.569678][ T29] audit: type=1326 audit(1746280101.913:581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4122 comm="syz.1.166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a01cee969 code=0x7ffc0000 [ 44.595848][ T3381] IPVS: starting estimator thread 0... [ 44.681924][ T4127] IPVS: using max 2496 ests per chain, 124800 per kthread [ 44.697602][ T4137] FAULT_INJECTION: forcing a failure. [ 44.697602][ T4137] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 44.710738][ T4137] CPU: 0 UID: 0 PID: 4137 Comm: syz.1.170 Not tainted 6.15.0-rc4-syzkaller-00256-g95d3481af6dc #0 PREEMPT(voluntary) [ 44.710768][ T4137] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 44.710833][ T4137] Call Trace: [ 44.710841][ T4137] [ 44.710849][ T4137] __dump_stack+0x1d/0x30 [ 44.710873][ T4137] dump_stack_lvl+0xe8/0x140 [ 44.710896][ T4137] dump_stack+0x15/0x1b [ 44.710915][ T4137] should_fail_ex+0x265/0x280 [ 44.710977][ T4137] should_fail+0xb/0x20 [ 44.711012][ T4137] should_fail_usercopy+0x1a/0x20 [ 44.711035][ T4137] _copy_from_user+0x1c/0xb0 [ 44.711113][ T4137] __sys_connect+0xd0/0x2b0 [ 44.711153][ T4137] __x64_sys_connect+0x3f/0x50 [ 44.711190][ T4137] x64_sys_call+0x1daa/0x2fb0 [ 44.711217][ T4137] do_syscall_64+0xd0/0x1a0 [ 44.711279][ T4137] ? clear_bhb_loop+0x25/0x80 [ 44.711304][ T4137] ? clear_bhb_loop+0x25/0x80 [ 44.711328][ T4137] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.711352][ T4137] RIP: 0033:0x7f2a01cee969 [ 44.711367][ T4137] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 44.711409][ T4137] RSP: 002b:00007f2a00357038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 44.711492][ T4137] RAX: ffffffffffffffda RBX: 00007f2a01f15fa0 RCX: 00007f2a01cee969 [ 44.711507][ T4137] RDX: 0000000000000010 RSI: 0000200000000040 RDI: 0000000000000006 [ 44.711573][ T4137] RBP: 00007f2a00357090 R08: 0000000000000000 R09: 0000000000000000 [ 44.711584][ T4137] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 44.711595][ T4137] R13: 0000000000000000 R14: 00007f2a01f15fa0 R15: 00007fffdbc15668 [ 44.711612][ T4137] [ 44.894150][ T4139] loop3: detected capacity change from 0 to 2048 [ 44.900827][ T4139] EXT4-fs: inline encryption not supported [ 44.907422][ T4141] xt_connbytes: Forcing CT accounting to be enabled [ 44.914647][ T4141] Cannot find add_set index 0 as target [ 44.924297][ T4139] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.938586][ T4139] EXT4-fs error (device loop3): ext4_find_extent:938: inode #2: comm syz.3.171: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 44.956759][ T4139] EXT4-fs (loop3): Remounting filesystem read-only [ 44.974502][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.008892][ T4148] loop1: detected capacity change from 0 to 2048 [ 45.022370][ T3359] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x1 [ 45.030191][ T3359] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 45.037989][ T3359] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 45.045834][ T3359] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 45.053695][ T3359] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 45.061449][ T3359] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 45.069554][ T3359] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 45.077541][ T3359] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 45.085407][ T3359] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x2 [ 45.093285][ T3359] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 45.101167][ T3359] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 45.109237][ T3359] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 45.117133][ T3359] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 45.125088][ T3359] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 45.132900][ T3359] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 45.140704][ T3359] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 45.148505][ T3359] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 45.156324][ T3359] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 45.161464][ T4156] loop3: detected capacity change from 0 to 2048 [ 45.164189][ T3359] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 45.173582][ T4148] loop1: p1 < > p3 [ 45.178300][ T3359] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 45.189894][ T3359] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 45.190872][ T4148] loop1: p3 size 134217728 extends beyond EOD, [ 45.197671][ T3359] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 45.197699][ T3359] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 45.197724][ T3359] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 45.204138][ T4148] truncated [ 45.211745][ T3359] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 45.211772][ T3359] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 45.211899][ T3359] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 45.211926][ T3359] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 45.238340][ T4152] loop5: detected capacity change from 0 to 1024 [ 45.246034][ T3359] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 45.255412][ T4152] EXT4-fs: Ignoring removed mblk_io_submit option [ 45.261496][ T3359] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 45.283219][ T4156] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.289861][ T3359] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 45.309860][ T3359] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 45.317651][ T3359] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 45.325449][ T3359] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 45.333326][ T3359] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 45.341119][ T3359] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 45.348939][ T3359] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 45.356724][ T3359] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 45.358239][ T4152] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.383111][ T4152] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 45.399387][ T4152] EXT4-fs warning (device loop5): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 45.412568][ T3359] hid-generic 0000:0000:20000000.0001: hidraw0: HID v0.01 Device [syz0] on syz0 [ 45.422123][ T4152] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 483 with error 28 [ 45.435079][ T4152] EXT4-fs (loop5): This should not happen!! Data will be lost [ 45.435079][ T4152] [ 45.444801][ T4152] EXT4-fs (loop5): Total free blocks count 0 [ 45.450821][ T4152] EXT4-fs (loop5): Free/Dirty block details [ 45.456924][ T4152] EXT4-fs (loop5): free_blocks=20480 [ 45.462306][ T4152] EXT4-fs (loop5): dirty_blocks=496 [ 45.467629][ T4152] EXT4-fs (loop5): Block reservation details [ 45.473680][ T4152] EXT4-fs (loop5): i_reserved_data_blocks=31 [ 45.481191][ T4150] FAULT_INJECTION: forcing a failure. [ 45.481191][ T4150] name failslab, interval 1, probability 0, space 0, times 0 [ 45.493937][ T4150] CPU: 0 UID: 0 PID: 4150 Comm: syz.0.176 Not tainted 6.15.0-rc4-syzkaller-00256-g95d3481af6dc #0 PREEMPT(voluntary) [ 45.493970][ T4150] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 45.494054][ T4150] Call Trace: [ 45.494062][ T4150] [ 45.494072][ T4150] __dump_stack+0x1d/0x30 [ 45.494098][ T4150] dump_stack_lvl+0xe8/0x140 [ 45.494189][ T4150] dump_stack+0x15/0x1b [ 45.494211][ T4150] should_fail_ex+0x265/0x280 [ 45.494251][ T4150] ? kobject_uevent_env+0x1c0/0x570 [ 45.494287][ T4150] should_failslab+0x8c/0xb0 [ 45.494387][ T4150] __kmalloc_cache_noprof+0x4c/0x320 [ 45.494413][ T4150] kobject_uevent_env+0x1c0/0x570 [ 45.494448][ T4150] ? device_pm_check_callbacks+0x683/0x6a0 [ 45.494547][ T4150] kobject_uevent+0x1d/0x30 [ 45.494585][ T4150] device_del+0x710/0x790 [ 45.494616][ T4150] device_destroy+0x66/0xa0 [ 45.494650][ T4150] drop_ref+0xbf/0x1a0 [ 45.494697][ T4150] hidraw_disconnect+0x39/0x50 [ 45.494723][ T4150] hid_device_remove+0x158/0x210 [ 45.494800][ T4150] ? __pfx_hid_device_remove+0x10/0x10 [ 45.494840][ T4150] device_release_driver_internal+0x2bb/0x4c0 [ 45.494882][ T4150] device_release_driver+0x19/0x20 [ 45.494911][ T4150] bus_remove_device+0x26d/0x290 [ 45.494987][ T4150] device_del+0x36a/0x790 [ 45.495014][ T4150] hid_destroy_device+0x54/0x120 [ 45.495085][ T4150] uhid_dev_destroy+0x6a/0xb0 [ 45.495124][ T4150] uhid_char_write+0x3aa/0x650 [ 45.495156][ T4150] ? __pfx_uhid_char_write+0x10/0x10 [ 45.495186][ T4150] vfs_write+0x266/0x8d0 [ 45.495231][ T4150] ? __rcu_read_unlock+0x4f/0x70 [ 45.495257][ T4150] ? __fget_files+0x184/0x1c0 [ 45.495292][ T4150] ksys_write+0xda/0x1a0 [ 45.495323][ T4150] __x64_sys_write+0x40/0x50 [ 45.495384][ T4150] x64_sys_call+0x2cdd/0x2fb0 [ 45.495407][ T4150] do_syscall_64+0xd0/0x1a0 [ 45.495432][ T4150] ? clear_bhb_loop+0x25/0x80 [ 45.495533][ T4150] ? clear_bhb_loop+0x25/0x80 [ 45.495562][ T4150] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.495589][ T4150] RIP: 0033:0x7fb4c124e969 [ 45.495608][ T4150] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 45.495630][ T4150] RSP: 002b:00007fb4bf8b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 45.495694][ T4150] RAX: ffffffffffffffda RBX: 00007fb4c1475fa0 RCX: 00007fb4c124e969 [ 45.495709][ T4150] RDX: 0000000000000004 RSI: 0000200000000080 RDI: 0000000000000004 [ 45.495725][ T4150] RBP: 00007fb4bf8b7090 R08: 0000000000000000 R09: 0000000000000000 [ 45.495740][ T4150] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 45.495754][ T4150] R13: 0000000000000000 R14: 00007fb4c1475fa0 R15: 00007ffc6a55ace8 [ 45.495778][ T4150] [ 45.785296][ T159] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 45.816107][ T4172] FAULT_INJECTION: forcing a failure. [ 45.816107][ T4172] name failslab, interval 1, probability 0, space 0, times 0 [ 45.828821][ T4172] CPU: 0 UID: 0 PID: 4172 Comm: syz.1.182 Not tainted 6.15.0-rc4-syzkaller-00256-g95d3481af6dc #0 PREEMPT(voluntary) [ 45.828969][ T4172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 45.828985][ T4172] Call Trace: [ 45.828992][ T4172] [ 45.828998][ T4172] __dump_stack+0x1d/0x30 [ 45.829022][ T4172] dump_stack_lvl+0xe8/0x140 [ 45.829045][ T4172] dump_stack+0x15/0x1b [ 45.829065][ T4172] should_fail_ex+0x265/0x280 [ 45.829155][ T4172] should_failslab+0x8c/0xb0 [ 45.829191][ T4172] __kmalloc_noprof+0xa5/0x3e0 [ 45.829237][ T4172] ? alloc_pipe_info+0x1c9/0x350 [ 45.829267][ T4172] alloc_pipe_info+0x1c9/0x350 [ 45.829297][ T4172] splice_direct_to_actor+0x592/0x680 [ 45.829322][ T4172] ? kstrtouint_from_user+0x9f/0xf0 [ 45.829418][ T4172] ? __pfx_direct_splice_actor+0x10/0x10 [ 45.829497][ T4172] ? __rcu_read_unlock+0x4f/0x70 [ 45.829580][ T4172] ? get_pid_task+0x96/0xd0 [ 45.829600][ T4172] ? avc_policy_seqno+0x15/0x30 [ 45.829643][ T4172] do_splice_direct+0xda/0x150 [ 45.829722][ T4172] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 45.829755][ T4172] do_sendfile+0x380/0x640 [ 45.829874][ T4172] __x64_sys_sendfile64+0x105/0x150 [ 45.829913][ T4172] x64_sys_call+0xb39/0x2fb0 [ 45.829939][ T4172] do_syscall_64+0xd0/0x1a0 [ 45.829962][ T4172] ? clear_bhb_loop+0x25/0x80 [ 45.829988][ T4172] ? clear_bhb_loop+0x25/0x80 [ 45.830014][ T4172] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.830041][ T4172] RIP: 0033:0x7f2a01cee969 [ 45.830067][ T4172] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 45.830085][ T4172] RSP: 002b:00007f2a00357038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 45.830186][ T4172] RAX: ffffffffffffffda RBX: 00007f2a01f15fa0 RCX: 00007f2a01cee969 [ 45.830202][ T4172] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 45.830216][ T4172] RBP: 00007f2a00357090 R08: 0000000000000000 R09: 0000000000000000 [ 45.830232][ T4172] R10: 0000000000000104 R11: 0000000000000246 R12: 0000000000000001 [ 45.830247][ T4172] R13: 0000000000000000 R14: 00007f2a01f15fa0 R15: 00007fffdbc15668 [ 45.830304][ T4172] [ 46.085997][ T4170] loop0: detected capacity change from 0 to 2048 [ 46.115429][ T4178] loop5: detected capacity change from 0 to 512 [ 46.125665][ T4180] loop4: detected capacity change from 0 to 128 [ 46.143907][ T4178] EXT4-fs (loop5): Cannot turn on journaled quota: type 0: error -2 [ 46.165470][ T4178] EXT4-fs (loop5): 1 truncate cleaned up [ 46.179830][ T4185] loop1: detected capacity change from 0 to 512 [ 46.187530][ T4185] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 46.198406][ T4178] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.213056][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.224902][ T4178] FAULT_INJECTION: forcing a failure. [ 46.224902][ T4178] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 46.238019][ T4178] CPU: 0 UID: 0 PID: 4178 Comm: syz.5.184 Not tainted 6.15.0-rc4-syzkaller-00256-g95d3481af6dc #0 PREEMPT(voluntary) [ 46.238108][ T4178] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 46.238120][ T4178] Call Trace: [ 46.238128][ T4178] [ 46.238138][ T4178] __dump_stack+0x1d/0x30 [ 46.238164][ T4178] dump_stack_lvl+0xe8/0x140 [ 46.238242][ T4178] dump_stack+0x15/0x1b [ 46.238262][ T4178] should_fail_ex+0x265/0x280 [ 46.238302][ T4178] should_fail+0xb/0x20 [ 46.238406][ T4178] should_fail_usercopy+0x1a/0x20 [ 46.238428][ T4178] strncpy_from_user+0x25/0x230 [ 46.238454][ T4178] ? kmem_cache_alloc_noprof+0x186/0x310 [ 46.238594][ T4178] ? getname_flags+0x80/0x3b0 [ 46.238673][ T4178] getname_flags+0xae/0x3b0 [ 46.238708][ T4178] user_path_at+0x28/0x130 [ 46.238807][ T4178] __se_sys_mount+0x25b/0x2e0 [ 46.238835][ T4178] ? fput+0x8f/0xc0 [ 46.238929][ T4178] __x64_sys_mount+0x67/0x80 [ 46.238970][ T4178] x64_sys_call+0xd36/0x2fb0 [ 46.238996][ T4178] do_syscall_64+0xd0/0x1a0 [ 46.239023][ T4178] ? clear_bhb_loop+0x25/0x80 [ 46.239043][ T4178] ? clear_bhb_loop+0x25/0x80 [ 46.239083][ T4178] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 46.239109][ T4178] RIP: 0033:0x7f49c834e969 [ 46.239127][ T4178] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 46.239148][ T4178] RSP: 002b:00007f49c69b7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 46.239165][ T4178] RAX: ffffffffffffffda RBX: 00007f49c8575fa0 RCX: 00007f49c834e969 [ 46.239176][ T4178] RDX: 0000000000000000 RSI: 0000200000000240 RDI: 0000000000000000 [ 46.239255][ T4178] RBP: 00007f49c69b7090 R08: 0000000000000000 R09: 0000000000000000 [ 46.239270][ T4178] R10: 0000000002200020 R11: 0000000000000246 R12: 0000000000000001 [ 46.239285][ T4178] R13: 0000000000000000 R14: 00007f49c8575fa0 R15: 00007ffcc4bfd748 [ 46.239308][ T4178] [ 46.459533][ T3507] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.483129][ T4170] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.496797][ T4185] EXT4-fs (loop1): orphan cleanup on readonly fs [ 46.504318][ T4185] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.183: bg 0: block 248: padding at end of block bitmap is not set [ 46.519725][ T4185] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.183: Failed to acquire dquot type 1 [ 46.531920][ T4185] EXT4-fs (loop1): 1 truncate cleaned up [ 46.538821][ T4185] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 46.551896][ T4185] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.568451][ T4180] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 46.613236][ T4180] ext4 filesystem being mounted at /36/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.746340][ T3307] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 47.146877][ T4193] loop3: detected capacity change from 0 to 512 [ 47.220886][ T4185] syz.1.183 (4185) used greatest stack depth: 9360 bytes left [ 47.231168][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.250758][ T4193] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 47.279716][ T4193] EXT4-fs (loop3): orphan cleanup on readonly fs [ 47.288811][ T4195] netlink: 'syz.4.188': attribute type 4 has an invalid length. [ 47.296522][ T4195] netlink: 152 bytes leftover after parsing attributes in process `syz.4.188'. [ 47.311973][ T4195] : renamed from bond0 (while UP) [ 47.325000][ T4193] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.186: Failed to acquire dquot type 1 [ 47.367930][ T4202] loop4: detected capacity change from 0 to 512 [ 47.376424][ T4202] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 47.386268][ T4193] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.186: bg 0: block 40: padding at end of block bitmap is not set [ 47.401437][ T4202] EXT4-fs (loop4): 1 truncate cleaned up [ 47.408433][ T4193] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 47.418043][ T4202] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.442934][ T4193] EXT4-fs (loop3): 1 truncate cleaned up [ 47.449168][ T4193] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 47.471348][ T4205] FAULT_INJECTION: forcing a failure. [ 47.471348][ T4205] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 47.484654][ T4205] CPU: 0 UID: 0 PID: 4205 Comm: syz.0.191 Not tainted 6.15.0-rc4-syzkaller-00256-g95d3481af6dc #0 PREEMPT(voluntary) [ 47.484687][ T4205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 47.484765][ T4205] Call Trace: [ 47.484773][ T4205] [ 47.484784][ T4205] __dump_stack+0x1d/0x30 [ 47.484804][ T4205] dump_stack_lvl+0xe8/0x140 [ 47.484828][ T4205] dump_stack+0x15/0x1b [ 47.484899][ T4205] should_fail_ex+0x265/0x280 [ 47.484995][ T4205] should_fail+0xb/0x20 [ 47.485075][ T4205] should_fail_usercopy+0x1a/0x20 [ 47.485147][ T4205] _copy_from_user+0x1c/0xb0 [ 47.485167][ T4205] ___sys_sendmsg+0xc1/0x1d0 [ 47.485206][ T4205] __x64_sys_sendmsg+0xd4/0x160 [ 47.485235][ T4205] x64_sys_call+0x2999/0x2fb0 [ 47.485261][ T4205] do_syscall_64+0xd0/0x1a0 [ 47.485299][ T4205] ? clear_bhb_loop+0x25/0x80 [ 47.485319][ T4205] ? clear_bhb_loop+0x25/0x80 [ 47.485344][ T4205] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.485364][ T4205] RIP: 0033:0x7fb4c124e969 [ 47.485397][ T4205] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 47.485413][ T4205] RSP: 002b:00007fb4bf8b7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 47.485434][ T4205] RAX: ffffffffffffffda RBX: 00007fb4c1475fa0 RCX: 00007fb4c124e969 [ 47.485449][ T4205] RDX: 0000000000000010 RSI: 0000200000000000 RDI: 0000000000000006 [ 47.485464][ T4205] RBP: 00007fb4bf8b7090 R08: 0000000000000000 R09: 0000000000000000 [ 47.485477][ T4205] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 47.485488][ T4205] R13: 0000000000000000 R14: 00007fb4c1475fa0 R15: 00007ffc6a55ace8 [ 47.485505][ T4205] [ 47.489829][ T4202] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000. [ 47.685781][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.716820][ T29] kauditd_printk_skb: 37 callbacks suppressed [ 47.716837][ T29] audit: type=1326 audit(1746280105.163:615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4206 comm="syz.3.192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f800c0be969 code=0x7ffc0000 [ 47.746204][ T29] audit: type=1326 audit(1746280105.163:616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4206 comm="syz.3.192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f800c0be969 code=0x7ffc0000 [ 47.769479][ T29] audit: type=1326 audit(1746280105.163:617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4206 comm="syz.3.192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f800c0be969 code=0x7ffc0000 [ 47.792794][ T29] audit: type=1326 audit(1746280105.163:618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4206 comm="syz.3.192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f800c0be969 code=0x7ffc0000 [ 47.816039][ T29] audit: type=1326 audit(1746280105.163:619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4206 comm="syz.3.192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f800c0be969 code=0x7ffc0000 [ 47.858037][ T29] audit: type=1326 audit(1746280105.293:620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4206 comm="syz.3.192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f800c0be969 code=0x7ffc0000 [ 47.881577][ T29] audit: type=1326 audit(1746280105.293:621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4206 comm="syz.3.192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f800c0be969 code=0x7ffc0000 [ 47.905305][ T29] audit: type=1326 audit(1746280105.293:622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4206 comm="syz.3.192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f800c0be969 code=0x7ffc0000 [ 47.928645][ T29] audit: type=1326 audit(1746280105.293:623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4206 comm="syz.3.192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f800c0be969 code=0x7ffc0000 [ 47.952095][ T29] audit: type=1326 audit(1746280105.293:624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4206 comm="syz.3.192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f800c0be969 code=0x7ffc0000 [ 47.978495][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.999715][ T4210] netlink: 32 bytes leftover after parsing attributes in process `syz.1.193'. [ 48.095185][ T4223] netlink: 'syz.3.200': attribute type 10 has an invalid length. [ 48.103060][ T4223] netlink: 40 bytes leftover after parsing attributes in process `syz.3.200'. [ 48.125078][ T4223] dummy0: entered promiscuous mode [ 48.144755][ T4223] bridge0: port 3(dummy0) entered blocking state [ 48.151184][ T4223] bridge0: port 3(dummy0) entered disabled state [ 48.177758][ T4223] dummy0: entered allmulticast mode [ 48.184106][ T4223] bridge0: port 3(dummy0) entered blocking state [ 48.190510][ T4223] bridge0: port 3(dummy0) entered forwarding state [ 48.200990][ T4240] FAULT_INJECTION: forcing a failure. [ 48.200990][ T4240] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 48.214222][ T4240] CPU: 0 UID: 0 PID: 4240 Comm: +}[@ Not tainted 6.15.0-rc4-syzkaller-00256-g95d3481af6dc #0 PREEMPT(voluntary) [ 48.214258][ T4240] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 48.214273][ T4240] Call Trace: [ 48.214313][ T4240] [ 48.214321][ T4240] __dump_stack+0x1d/0x30 [ 48.214341][ T4240] dump_stack_lvl+0xe8/0x140 [ 48.214364][ T4240] dump_stack+0x15/0x1b [ 48.214385][ T4240] should_fail_ex+0x265/0x280 [ 48.214425][ T4240] should_fail+0xb/0x20 [ 48.214468][ T4240] should_fail_usercopy+0x1a/0x20 [ 48.214519][ T4240] _copy_from_user+0x1c/0xb0 [ 48.214611][ T4240] memdup_user+0x5e/0xd0 [ 48.214691][ T4240] proc_pid_attr_write+0x15e/0x220 [ 48.214729][ T4240] vfs_writev+0x3eb/0x870 [ 48.214758][ T4240] ? __pfx_proc_pid_attr_write+0x10/0x10 [ 48.214913][ T4240] ? mutex_lock+0xd/0x30 [ 48.214949][ T4240] do_writev+0xe7/0x210 [ 48.215060][ T4240] __x64_sys_writev+0x45/0x50 [ 48.215093][ T4240] x64_sys_call+0x2006/0x2fb0 [ 48.215119][ T4240] do_syscall_64+0xd0/0x1a0 [ 48.215140][ T4240] ? clear_bhb_loop+0x25/0x80 [ 48.215213][ T4240] ? clear_bhb_loop+0x25/0x80 [ 48.215239][ T4240] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 48.215259][ T4240] RIP: 0033:0x7f2a01cee969 [ 48.215273][ T4240] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 48.215289][ T4240] RSP: 002b:00007f2a00357038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 48.215332][ T4240] RAX: ffffffffffffffda RBX: 00007f2a01f15fa0 RCX: 00007f2a01cee969 [ 48.215343][ T4240] RDX: 0000000000000008 RSI: 00002000000000c0 RDI: 0000000000000005 [ 48.215354][ T4240] RBP: 00007f2a00357090 R08: 0000000000000000 R09: 0000000000000000 [ 48.215365][ T4240] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 48.215376][ T4240] R13: 0000000000000000 R14: 00007f2a01f15fa0 R15: 00007fffdbc15668 [ 48.215396][ T4240] [ 48.226896][ T4237] veth0_to_bond: entered allmulticast mode [ 48.320937][ T4250] netlink: 32 bytes leftover after parsing attributes in process `syz.3.209'. [ 48.328813][ T4234] veth0_to_bond: entered allmulticast mode [ 48.383043][ T4250] SELinux: Context Ü is not valid (left unmapped). [ 48.514953][ T4265] netlink: 12 bytes leftover after parsing attributes in process `syz.5.212'. [ 48.524085][ T4265] smc: net device bond0 applied user defined pnetid S [ 48.537096][ T4264] loop0: detected capacity change from 0 to 2048 [ 48.554319][ T4264] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.628992][ T4264] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 1 with max blocks 1 with error 28 [ 48.635350][ T4281] dummy0: left allmulticast mode [ 48.641704][ T4264] EXT4-fs (loop0): This should not happen!! Data will be lost [ 48.641704][ T4264] [ 48.646542][ T4281] bridge0: port 3(dummy0) entered disabled state [ 48.656121][ T4264] EXT4-fs (loop0): Total free blocks count 0 [ 48.668530][ T4264] EXT4-fs (loop0): Free/Dirty block details [ 48.674529][ T4264] EXT4-fs (loop0): free_blocks=0 [ 48.675972][ T4283] netlink: 'syz.5.217': attribute type 10 has an invalid length. [ 48.679477][ T4264] EXT4-fs (loop0): dirty_blocks=0 [ 48.679495][ T4264] EXT4-fs (loop0): Block reservation details [ 48.687298][ T4283] netlink: 40 bytes leftover after parsing attributes in process `syz.5.217'. [ 48.692313][ T4264] EXT4-fs (loop0): i_reserved_data_blocks=0 [ 48.715405][ T4281] batman_adv: batadv0: Adding interface: dummy0 [ 48.721686][ T4281] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.748605][ T4281] batman_adv: batadv0: Interface activated: dummy0 [ 48.755538][ T4283] dummy0: entered promiscuous mode [ 48.761447][ T4283] bridge0: port 3(dummy0) entered blocking state [ 48.767940][ T4283] bridge0: port 3(dummy0) entered disabled state [ 48.774740][ T4283] dummy0: entered allmulticast mode [ 48.776856][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.780920][ T4283] bridge0: port 3(dummy0) entered blocking state [ 48.795379][ T4283] bridge0: port 3(dummy0) entered forwarding state [ 48.826318][ T4285] batadv0: mtu less than device minimum [ 48.832425][ T4285] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 48.843279][ T4285] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 48.853998][ T4285] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 48.864841][ T4285] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 48.875661][ T4285] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 48.886343][ T4285] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 48.897150][ T4285] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 48.908064][ T4285] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 48.952236][ T4293] veth0_to_bond: entered allmulticast mode [ 48.980680][ T4299] loop0: detected capacity change from 0 to 512 [ 48.987596][ T4299] ext2: Unknown parameter 'fowner>00000000000000000000' [ 49.014268][ T4302] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 49.023264][ T4302] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 49.036406][ T4302] loop0: detected capacity change from 0 to 1024 [ 49.043441][ T4302] ext4: Unknown parameter 'uid' [ 49.073482][ T4304] unsupported nla_type 52263 [ 49.195568][ T4303] FAULT_INJECTION: forcing a failure. [ 49.195568][ T4303] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 49.208812][ T4303] CPU: 1 UID: 0 PID: 4303 Comm: syz.5.223 Not tainted 6.15.0-rc4-syzkaller-00256-g95d3481af6dc #0 PREEMPT(voluntary) [ 49.208847][ T4303] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 49.208860][ T4303] Call Trace: [ 49.208867][ T4303] [ 49.208876][ T4303] __dump_stack+0x1d/0x30 [ 49.208901][ T4303] dump_stack_lvl+0xe8/0x140 [ 49.208928][ T4303] dump_stack+0x15/0x1b [ 49.208948][ T4303] should_fail_ex+0x265/0x280 [ 49.208987][ T4303] should_fail+0xb/0x20 [ 49.209016][ T4303] should_fail_usercopy+0x1a/0x20 [ 49.209033][ T4303] _copy_to_user+0x20/0xa0 [ 49.209088][ T4303] simple_read_from_buffer+0xb5/0x130 [ 49.209116][ T4303] proc_fail_nth_read+0x100/0x140 [ 49.209150][ T4303] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 49.209178][ T4303] vfs_read+0x19d/0x6f0 [ 49.209235][ T4303] ? __rcu_read_unlock+0x4f/0x70 [ 49.209274][ T4303] ? __rcu_read_unlock+0x4f/0x70 [ 49.209293][ T4303] ? __fget_files+0x184/0x1c0 [ 49.209321][ T4303] ksys_read+0xda/0x1a0 [ 49.209433][ T4303] __x64_sys_read+0x40/0x50 [ 49.209461][ T4303] x64_sys_call+0x2d77/0x2fb0 [ 49.209486][ T4303] do_syscall_64+0xd0/0x1a0 [ 49.209514][ T4303] ? clear_bhb_loop+0x25/0x80 [ 49.209610][ T4303] ? clear_bhb_loop+0x25/0x80 [ 49.209635][ T4303] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.209662][ T4303] RIP: 0033:0x7f49c834d37c [ 49.209684][ T4303] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 49.209704][ T4303] RSP: 002b:00007f49c6975030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 49.209726][ T4303] RAX: ffffffffffffffda RBX: 00007f49c8576160 RCX: 00007f49c834d37c [ 49.209740][ T4303] RDX: 000000000000000f RSI: 00007f49c69750a0 RDI: 000000000000000a [ 49.209765][ T4303] RBP: 00007f49c6975090 R08: 0000000000000000 R09: 0000000000000000 [ 49.209778][ T4303] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 49.209824][ T4303] R13: 0000000000000001 R14: 00007f49c8576160 R15: 00007ffcc4bfd748 [ 49.209842][ T4303] [ 49.609319][ T4343] netlink: 12 bytes leftover after parsing attributes in process `syz.4.228'. [ 49.881415][ T4366] loop4: detected capacity change from 0 to 512 [ 49.888503][ T4366] ext2: Unknown parameter 'fowner>00000000000000000000' [ 49.903624][ T4372] veth1_macvtap: left promiscuous mode [ 49.909163][ T4372] macsec0: entered promiscuous mode [ 49.939727][ T4371] netlink: 'syz.0.239': attribute type 10 has an invalid length. [ 49.947667][ T4371] netlink: 40 bytes leftover after parsing attributes in process `syz.0.239'. [ 49.962266][ T4371] dummy0: entered promiscuous mode [ 49.968062][ T4371] bridge0: port 3(dummy0) entered blocking state [ 49.974867][ T4371] bridge0: port 3(dummy0) entered disabled state [ 49.982164][ T4371] dummy0: entered allmulticast mode [ 49.988277][ T4371] bridge0: port 3(dummy0) entered blocking state [ 49.994801][ T4371] bridge0: port 3(dummy0) entered forwarding state [ 50.001565][ T4382] loop1: detected capacity change from 0 to 512 [ 50.010831][ T4382] EXT4-fs: dax option not supported [ 50.019453][ T4385] netlink: 12 bytes leftover after parsing attributes in process `syz.3.244'. [ 50.078833][ T4389] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 50.081269][ T4393] loop1: detected capacity change from 0 to 512 [ 50.096111][ T4389] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 50.110108][ T4389] loop4: detected capacity change from 0 to 1024 [ 50.118773][ T4389] ext4: Unknown parameter 'uid' [ 50.132807][ T4393] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 50.133250][ T4401] loop3: detected capacity change from 0 to 512 [ 50.152019][ T4393] ext4 filesystem being mounted at /43/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 50.152169][ T4401] ext2: Unknown parameter 'fowner>00000000000000000000' [ 50.249115][ T4410] netlink: 44 bytes leftover after parsing attributes in process `syz.1.248'. [ 50.297413][ T4416] netlink: 'syz.5.256': attribute type 10 has an invalid length. [ 50.325297][ T4387] FAULT_INJECTION: forcing a failure. [ 50.325297][ T4387] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 50.338466][ T4387] CPU: 1 UID: 0 PID: 4387 Comm: syz.0.245 Not tainted 6.15.0-rc4-syzkaller-00256-g95d3481af6dc #0 PREEMPT(voluntary) [ 50.338498][ T4387] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 50.338513][ T4387] Call Trace: [ 50.338520][ T4387] [ 50.338530][ T4387] __dump_stack+0x1d/0x30 [ 50.338611][ T4387] dump_stack_lvl+0xe8/0x140 [ 50.338633][ T4387] dump_stack+0x15/0x1b [ 50.338652][ T4387] should_fail_ex+0x265/0x280 [ 50.338761][ T4387] should_fail+0xb/0x20 [ 50.338795][ T4387] should_fail_usercopy+0x1a/0x20 [ 50.338817][ T4387] _copy_to_user+0x20/0xa0 [ 50.338843][ T4387] simple_read_from_buffer+0xb5/0x130 [ 50.338942][ T4387] proc_fail_nth_read+0x100/0x140 [ 50.338972][ T4387] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 50.339037][ T4387] vfs_read+0x19d/0x6f0 [ 50.339129][ T4387] ? __rcu_read_unlock+0x4f/0x70 [ 50.339153][ T4387] ? __fget_files+0x184/0x1c0 [ 50.339266][ T4387] ksys_read+0xda/0x1a0 [ 50.339295][ T4387] __x64_sys_read+0x40/0x50 [ 50.339322][ T4387] x64_sys_call+0x2d77/0x2fb0 [ 50.339361][ T4387] do_syscall_64+0xd0/0x1a0 [ 50.339386][ T4387] ? clear_bhb_loop+0x25/0x80 [ 50.339423][ T4387] ? clear_bhb_loop+0x25/0x80 [ 50.339449][ T4387] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.339531][ T4387] RIP: 0033:0x7fb4c124d37c [ 50.339549][ T4387] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 50.339570][ T4387] RSP: 002b:00007fb4bf8b7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 50.339592][ T4387] RAX: ffffffffffffffda RBX: 00007fb4c1475fa0 RCX: 00007fb4c124d37c [ 50.339685][ T4387] RDX: 000000000000000f RSI: 00007fb4bf8b70a0 RDI: 0000000000000008 [ 50.339697][ T4387] RBP: 00007fb4bf8b7090 R08: 0000000000000000 R09: 0000000000000000 [ 50.339709][ T4387] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 50.339721][ T4387] R13: 0000000000000000 R14: 00007fb4c1475fa0 R15: 00007ffc6a55ace8 [ 50.339740][ T4387] [ 50.580147][ T4425] SELinux: security_context_str_to_sid (aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.) failed with errno=-22 [ 50.606102][ T4429] loop3: detected capacity change from 0 to 512 [ 50.612944][ T4429] ext2: Unknown parameter 'fowner>00000000000000000000' [ 50.637210][ T4433] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.652787][ T4431] loop5: detected capacity change from 0 to 4096 [ 50.661545][ T4431] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.675261][ T4431] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.715292][ T4433] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.757571][ T4433] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.776138][ T4446] netlink: 'syz.3.267': attribute type 10 has an invalid length. [ 50.784207][ T4446] batman_adv: batadv0: Interface deactivated: dummy0 [ 50.791004][ T4446] batman_adv: batadv0: Removing interface: dummy0 [ 50.798024][ T4446] bridge0: port 3(dummy0) entered blocking state [ 50.804659][ T4446] bridge0: port 3(dummy0) entered disabled state [ 50.811228][ T4446] dummy0: entered allmulticast mode [ 50.817272][ T4446] bridge0: port 3(dummy0) entered blocking state [ 50.823670][ T4446] bridge0: port 3(dummy0) entered forwarding state [ 50.833772][ T4433] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.937618][ T4433] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.949141][ T4433] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.966880][ T4433] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.979347][ T4433] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.021686][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 51.088018][ T4461] netlink: 'syz.3.272': attribute type 1 has an invalid length. [ 51.096263][ T4462] netlink: '+}[@': attribute type 1 has an invalid length. [ 51.096913][ T4479] FAULT_INJECTION: forcing a failure. [ 51.096913][ T4479] name failslab, interval 1, probability 0, space 0, times 0 [ 51.116428][ T4479] CPU: 1 UID: 0 PID: 4479 Comm: syz.1.273 Not tainted 6.15.0-rc4-syzkaller-00256-g95d3481af6dc #0 PREEMPT(voluntary) [ 51.116468][ T4479] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 51.116486][ T4479] Call Trace: [ 51.116559][ T4479] [ 51.116570][ T4479] __dump_stack+0x1d/0x30 [ 51.116600][ T4479] dump_stack_lvl+0xe8/0x140 [ 51.116626][ T4479] dump_stack+0x15/0x1b [ 51.116657][ T4479] should_fail_ex+0x265/0x280 [ 51.116720][ T4479] should_failslab+0x8c/0xb0 [ 51.116818][ T4479] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 51.116848][ T4479] ? sidtab_sid2str_get+0xa0/0x130 [ 51.116884][ T4479] kmemdup_noprof+0x2b/0x70 [ 51.116911][ T4479] sidtab_sid2str_get+0xa0/0x130 [ 51.116951][ T4479] security_sid_to_context_core+0x1eb/0x2e0 [ 51.116983][ T4479] security_sid_to_context+0x27/0x40 [ 51.117037][ T4479] avc_audit_post_callback+0x10f/0x520 [ 51.117079][ T4479] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 51.117126][ T4479] common_lsm_audit+0x1b8/0x230 [ 51.117191][ T4479] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 51.117233][ T4479] slow_avc_audit+0x104/0x140 [ 51.117302][ T4479] avc_has_perm+0x128/0x150 [ 51.117458][ T4479] selinux_socket_sendmsg+0x175/0x1b0 [ 51.117494][ T4479] security_socket_sendmsg+0x48/0x80 [ 51.117525][ T4479] __sock_sendmsg+0x30/0x180 [ 51.117556][ T4479] ____sys_sendmsg+0x31e/0x4e0 [ 51.117579][ T4479] ___sys_sendmsg+0x17b/0x1d0 [ 51.117665][ T4479] __x64_sys_sendmsg+0xd4/0x160 [ 51.117695][ T4479] x64_sys_call+0x2999/0x2fb0 [ 51.117725][ T4479] do_syscall_64+0xd0/0x1a0 [ 51.117754][ T4479] ? clear_bhb_loop+0x25/0x80 [ 51.117778][ T4479] ? clear_bhb_loop+0x25/0x80 [ 51.117822][ T4479] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.117850][ T4479] RIP: 0033:0x7f2a01cee969 [ 51.117868][ T4479] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.117886][ T4479] RSP: 002b:00007f2a00336038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 51.117910][ T4479] RAX: ffffffffffffffda RBX: 00007f2a01f16080 RCX: 00007f2a01cee969 [ 51.117927][ T4479] RDX: 0000000000000000 RSI: 0000200000000240 RDI: 0000000000000004 [ 51.117967][ T4479] RBP: 00007f2a00336090 R08: 0000000000000000 R09: 0000000000000000 [ 51.117984][ T4479] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 51.118000][ T4479] R13: 0000000000000001 R14: 00007f2a01f16080 R15: 00007fffdbc15668 [ 51.118026][ T4479] [ 51.436850][ T4481] loop0: detected capacity change from 0 to 2048 [ 51.453395][ T4481] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.947486][ T4491] loop5: detected capacity change from 0 to 512 [ 51.954446][ T4491] ext2: Unknown parameter 'fowner>00000000000000000000' [ 51.993358][ T4495] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 52.003407][ T4495] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 52.019411][ T4495] loop5: detected capacity change from 0 to 1024 [ 52.026519][ T4495] ext4: Unknown parameter 'uid' [ 52.225316][ T4498] Zero length message leads to an empty skb [ 52.414625][ T4504] netlink: 'syz.1.285': attribute type 10 has an invalid length. [ 52.422451][ T4504] __nla_validate_parse: 7 callbacks suppressed [ 52.422467][ T4504] netlink: 40 bytes leftover after parsing attributes in process `syz.1.285'. [ 52.439066][ T4504] dummy0: entered promiscuous mode [ 52.447304][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.457300][ T4504] bridge0: port 3(dummy0) entered blocking state [ 52.463840][ T4504] bridge0: port 3(dummy0) entered disabled state [ 52.484344][ T4504] dummy0: entered allmulticast mode [ 52.492084][ T4504] bridge0: port 3(dummy0) entered blocking state [ 52.498508][ T4504] bridge0: port 3(dummy0) entered forwarding state [ 52.574969][ T4516] veth0_to_bond: entered allmulticast mode [ 52.625026][ T4521] loop5: detected capacity change from 0 to 512 [ 52.642994][ T4521] ext2: Unknown parameter 'fowner>00000000000000000000' [ 52.810655][ T4534] netlink: 12 bytes leftover after parsing attributes in process `syz.1.295'. [ 52.825685][ T4536] sd 0:0:1:0: device reset [ 52.844383][ T29] kauditd_printk_skb: 91 callbacks suppressed [ 52.844401][ T29] audit: type=1400 audit(1746280110.293:716): avc: denied { cpu } for pid=4535 comm="syz.5.296" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 52.888962][ T4538] loop1: detected capacity change from 0 to 128 [ 52.898394][ T4538] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 52.910803][ T4538] ext4 filesystem being mounted at /55/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.091607][ T4538] netlink: 'syz.1.297': attribute type 1 has an invalid length. [ 53.138035][ T4538] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.156337][ T29] audit: type=1326 audit(1746280110.603:717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4543 comm="syz.5.298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49c834e969 code=0x7ffc0000 [ 53.179745][ T29] audit: type=1326 audit(1746280110.603:718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4543 comm="syz.5.298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f49c834e969 code=0x7ffc0000 [ 53.203045][ T29] audit: type=1326 audit(1746280110.603:719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4543 comm="syz.5.298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49c834e969 code=0x7ffc0000 [ 53.226336][ T29] audit: type=1326 audit(1746280110.603:720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4543 comm="syz.5.298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f49c834e969 code=0x7ffc0000 [ 53.226804][ T4538] veth0_to_bond: left allmulticast mode [ 53.249610][ T29] audit: type=1326 audit(1746280110.603:721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4543 comm="syz.5.298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49c834e969 code=0x7ffc0000 [ 53.278523][ T29] audit: type=1326 audit(1746280110.603:722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4543 comm="syz.5.298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f49c834e969 code=0x7ffc0000 [ 53.301878][ T29] audit: type=1326 audit(1746280110.603:723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4543 comm="syz.5.298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49c834e969 code=0x7ffc0000 [ 53.325166][ T29] audit: type=1326 audit(1746280110.603:724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4543 comm="syz.5.298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=207 compat=0 ip=0x7f49c834e969 code=0x7ffc0000 [ 53.348549][ T29] audit: type=1326 audit(1746280110.603:725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4543 comm="syz.5.298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49c834e969 code=0x7ffc0000 [ 53.425914][ T4554] loop4: detected capacity change from 0 to 512 [ 53.433350][ T4554] ext2: Unknown parameter 'fowner>00000000000000000000' [ 53.454088][ T4559] syz.0.301 uses obsolete (PF_INET,SOCK_PACKET) [ 53.464033][ T4558] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 53.476906][ T4558] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 53.521789][ T4558] loop5: detected capacity change from 0 to 1024 [ 53.531484][ T4558] ext4: Unknown parameter 'uid' [ 53.561599][ T4566] netlink: 12 bytes leftover after parsing attributes in process `syz.0.305'. [ 53.779637][ T3301] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 53.805112][ T4572] dummy0: left allmulticast mode [ 53.810314][ T4572] bridge0: port 3(dummy0) entered disabled state [ 53.817907][ T4572] batman_adv: batadv0: Adding interface: dummy0 [ 53.824277][ T4572] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.849902][ T4572] batman_adv: batadv0: Interface activated: dummy0 [ 53.873654][ T4572] net_ratelimit: 11 callbacks suppressed [ 53.873672][ T4572] batadv0: mtu less than device minimum [ 53.885346][ T4572] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 53.896195][ T4572] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 53.906888][ T4572] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 53.917676][ T4572] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 53.928619][ T4572] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 53.939376][ T4572] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 53.950096][ T4572] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 53.960927][ T4572] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 53.971644][ T4572] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 54.159620][ T4591] loop0: detected capacity change from 0 to 512 [ 54.168157][ T4591] ext2: Unknown parameter 'fowner>00000000000000000000' [ 54.196120][ T4589] lo speed is unknown, defaulting to 1000 [ 54.239225][ T4595] netlink: 'syz.0.316': attribute type 10 has an invalid length. [ 54.247033][ T4595] netlink: 40 bytes leftover after parsing attributes in process `syz.0.316'. [ 54.285376][ T4601] loop5: detected capacity change from 0 to 512 [ 54.304441][ T4601] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 54.338460][ T4601] EXT4-fs (loop5): 1 truncate cleaned up [ 54.345858][ T4601] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.456030][ T3507] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.496451][ T4617] dummy0: left allmulticast mode [ 54.501653][ T4617] bridge0: port 3(dummy0) entered disabled state [ 54.510834][ T4617] batman_adv: batadv0: Adding interface: dummy0 [ 54.517209][ T4617] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.543050][ T4617] batman_adv: batadv0: Interface activated: dummy0 [ 54.723204][ T4629] loop5: detected capacity change from 0 to 512 [ 54.729946][ T4629] ext2: Unknown parameter 'fowner>00000000000000000000' [ 54.873208][ T4637] FAULT_INJECTION: forcing a failure. [ 54.873208][ T4637] name failslab, interval 1, probability 0, space 0, times 0 [ 54.885977][ T4637] CPU: 1 UID: 0 PID: 4637 Comm: syz.5.330 Not tainted 6.15.0-rc4-syzkaller-00256-g95d3481af6dc #0 PREEMPT(voluntary) [ 54.886020][ T4637] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 54.886036][ T4637] Call Trace: [ 54.886044][ T4637] [ 54.886054][ T4637] __dump_stack+0x1d/0x30 [ 54.886079][ T4637] dump_stack_lvl+0xe8/0x140 [ 54.886098][ T4637] dump_stack+0x15/0x1b [ 54.886169][ T4637] should_fail_ex+0x265/0x280 [ 54.886213][ T4637] should_failslab+0x8c/0xb0 [ 54.886244][ T4637] __kvmalloc_node_noprof+0x126/0x4d0 [ 54.886305][ T4637] ? __se_sys_add_key+0x1e9/0x350 [ 54.886358][ T4637] __se_sys_add_key+0x1e9/0x350 [ 54.886393][ T4637] __x64_sys_add_key+0x67/0x80 [ 54.886429][ T4637] x64_sys_call+0x1d0d/0x2fb0 [ 54.886518][ T4637] do_syscall_64+0xd0/0x1a0 [ 54.886619][ T4637] ? clear_bhb_loop+0x25/0x80 [ 54.886720][ T4637] ? clear_bhb_loop+0x25/0x80 [ 54.886747][ T4637] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.886772][ T4637] RIP: 0033:0x7f49c834e969 [ 54.886789][ T4637] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.886884][ T4637] RSP: 002b:00007f49c69b7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f8 [ 54.886912][ T4637] RAX: ffffffffffffffda RBX: 00007f49c8575fa0 RCX: 00007f49c834e969 [ 54.886925][ T4637] RDX: 0000200000000840 RSI: 0000000000000000 RDI: 00002000000001c0 [ 54.886958][ T4637] RBP: 00007f49c69b7090 R08: ffffffffffffffff R09: 0000000000000000 [ 54.887041][ T4637] R10: 000000000000000c R11: 0000000000000246 R12: 0000000000000001 [ 54.887056][ T4637] R13: 0000000000000000 R14: 00007f49c8575fa0 R15: 00007ffcc4bfd748 [ 54.887078][ T4637] [ 54.994519][ T4644] netlink: 'syz.1.329': attribute type 10 has an invalid length. [ 55.071379][ T4644] netlink: 40 bytes leftover after parsing attributes in process `syz.1.329'. [ 55.081113][ T4644] batman_adv: batadv0: Interface deactivated: dummy0 [ 55.087944][ T4644] batman_adv: batadv0: Removing interface: dummy0 [ 55.095501][ T4644] bridge0: port 3(dummy0) entered blocking state [ 55.102008][ T4644] bridge0: port 3(dummy0) entered disabled state [ 55.109635][ T4644] dummy0: entered allmulticast mode [ 55.116850][ T4644] bridge0: port 3(dummy0) entered blocking state [ 55.123252][ T4644] bridge0: port 3(dummy0) entered forwarding state [ 55.192771][ T4657] dummy0: left allmulticast mode [ 55.197974][ T4657] bridge0: port 3(dummy0) entered disabled state [ 55.234101][ T4659] netlink: 12 bytes leftover after parsing attributes in process `syz.5.335'. [ 55.303566][ T4667] loop4: detected capacity change from 0 to 512 [ 55.310302][ T4667] EXT4-fs: Ignoring removed bh option [ 55.376066][ T4667] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.378554][ T4675] FAULT_INJECTION: forcing a failure. [ 55.378554][ T4675] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 55.391284][ T4667] ext4 filesystem being mounted at /56/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 55.402163][ T4675] CPU: 1 UID: 0 PID: 4675 Comm: syz.0.342 Not tainted 6.15.0-rc4-syzkaller-00256-g95d3481af6dc #0 PREEMPT(voluntary) [ 55.402202][ T4675] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 55.402218][ T4675] Call Trace: [ 55.402226][ T4675] [ 55.402309][ T4675] __dump_stack+0x1d/0x30 [ 55.402335][ T4675] dump_stack_lvl+0xe8/0x140 [ 55.402367][ T4675] dump_stack+0x15/0x1b [ 55.402436][ T4675] should_fail_ex+0x265/0x280 [ 55.402560][ T4675] should_fail+0xb/0x20 [ 55.402607][ T4675] should_fail_usercopy+0x1a/0x20 [ 55.402633][ T4675] _copy_to_user+0x20/0xa0 [ 55.402660][ T4675] simple_read_from_buffer+0xb5/0x130 [ 55.402691][ T4675] proc_fail_nth_read+0x100/0x140 [ 55.402724][ T4675] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 55.402826][ T4675] vfs_read+0x19d/0x6f0 [ 55.402856][ T4675] ? __rcu_read_unlock+0x4f/0x70 [ 55.402912][ T4675] ? __fget_files+0x184/0x1c0 [ 55.402949][ T4675] ksys_read+0xda/0x1a0 [ 55.402980][ T4675] __x64_sys_read+0x40/0x50 [ 55.403011][ T4675] x64_sys_call+0x2d77/0x2fb0 [ 55.403084][ T4675] do_syscall_64+0xd0/0x1a0 [ 55.403111][ T4675] ? clear_bhb_loop+0x25/0x80 [ 55.403139][ T4675] ? clear_bhb_loop+0x25/0x80 [ 55.403166][ T4675] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.403209][ T4675] RIP: 0033:0x7fb4c124d37c [ 55.403228][ T4675] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 55.403255][ T4675] RSP: 002b:00007fb4bf8b7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 55.403279][ T4675] RAX: ffffffffffffffda RBX: 00007fb4c1475fa0 RCX: 00007fb4c124d37c [ 55.403295][ T4675] RDX: 000000000000000f RSI: 00007fb4bf8b70a0 RDI: 0000000000000005 [ 55.403386][ T4675] RBP: 00007fb4bf8b7090 R08: 0000000000000000 R09: 0000000000000000 [ 55.403401][ T4675] R10: 0000000000000006 R11: 0000000000000246 R12: 0000000000000001 [ 55.403416][ T4675] R13: 0000000000000000 R14: 00007fb4c1475fa0 R15: 00007ffc6a55ace8 [ 55.403439][ T4675] [ 55.612670][ T4684] netlink: 'syz.0.344': attribute type 10 has an invalid length. [ 55.620504][ T4684] netlink: 40 bytes leftover after parsing attributes in process `syz.0.344'. [ 55.695077][ T4694] batman_adv: batadv0: Adding interface: dummy0 [ 55.701392][ T4694] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.737089][ T4694] batman_adv: batadv0: Interface activated: dummy0 [ 55.775440][ T4701] netlink: 12 bytes leftover after parsing attributes in process `syz.0.350'. [ 55.852358][ T4709] loop4: detected capacity change from 0 to 128 [ 55.867943][ T4709] SELinux: failed to load policy [ 55.897475][ T4714] FAULT_INJECTION: forcing a failure. [ 55.897475][ T4714] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 55.910682][ T4714] CPU: 0 UID: 0 PID: 4714 Comm: syz.0.355 Not tainted 6.15.0-rc4-syzkaller-00256-g95d3481af6dc #0 PREEMPT(voluntary) [ 55.910777][ T4714] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 55.910789][ T4714] Call Trace: [ 55.910795][ T4714] [ 55.910859][ T4714] __dump_stack+0x1d/0x30 [ 55.910880][ T4714] dump_stack_lvl+0xe8/0x140 [ 55.910903][ T4714] dump_stack+0x15/0x1b [ 55.911001][ T4714] should_fail_ex+0x265/0x280 [ 55.911032][ T4714] should_fail+0xb/0x20 [ 55.911073][ T4714] should_fail_usercopy+0x1a/0x20 [ 55.911096][ T4714] _copy_to_user+0x20/0xa0 [ 55.911190][ T4714] simple_read_from_buffer+0xb5/0x130 [ 55.911220][ T4714] proc_fail_nth_read+0x100/0x140 [ 55.911252][ T4714] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 55.911275][ T4714] vfs_read+0x19d/0x6f0 [ 55.911330][ T4714] ? __rcu_read_unlock+0x4f/0x70 [ 55.911390][ T4714] ? __rcu_read_unlock+0x4f/0x70 [ 55.911416][ T4714] ? __fget_files+0x184/0x1c0 [ 55.911484][ T4714] ksys_read+0xda/0x1a0 [ 55.911558][ T4714] __x64_sys_read+0x40/0x50 [ 55.911652][ T4714] x64_sys_call+0x2d77/0x2fb0 [ 55.911672][ T4714] do_syscall_64+0xd0/0x1a0 [ 55.911724][ T4714] ? clear_bhb_loop+0x25/0x80 [ 55.911751][ T4714] ? clear_bhb_loop+0x25/0x80 [ 55.911859][ T4714] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.911939][ T4714] RIP: 0033:0x7fb4c124d37c [ 55.911954][ T4714] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 55.911975][ T4714] RSP: 002b:00007fb4bf8b7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 55.912020][ T4714] RAX: ffffffffffffffda RBX: 00007fb4c1475fa0 RCX: 00007fb4c124d37c [ 55.912072][ T4714] RDX: 000000000000000f RSI: 00007fb4bf8b70a0 RDI: 0000000000000005 [ 55.912109][ T4714] RBP: 00007fb4bf8b7090 R08: 0000000000000000 R09: 0000000000000000 [ 55.912121][ T4714] R10: 0000000000000400 R11: 0000000000000246 R12: 0000000000000001 [ 55.912137][ T4714] R13: 0000000000000000 R14: 00007fb4c1475fa0 R15: 00007ffc6a55ace8 [ 55.912219][ T4714] [ 56.155579][ T4716] netlink: 'syz.1.356': attribute type 10 has an invalid length. [ 56.163427][ T4716] netlink: 40 bytes leftover after parsing attributes in process `syz.1.356'. [ 56.173533][ T4716] bridge0: port 3(dummy0) entered blocking state [ 56.177008][ T4721] netlink: 4 bytes leftover after parsing attributes in process `syz.5.357'. [ 56.179906][ T4716] bridge0: port 3(dummy0) entered disabled state [ 56.195356][ T4716] dummy0: entered allmulticast mode [ 56.201441][ T4716] bridge0: port 3(dummy0) entered blocking state [ 56.207921][ T4716] bridge0: port 3(dummy0) entered forwarding state [ 56.242936][ T4729] loop5: detected capacity change from 0 to 256 [ 56.291343][ T4732] loop1: detected capacity change from 0 to 512 [ 56.314586][ T4732] ext2: Unknown parameter 'fowner>00000000000000000000' [ 56.349346][ T4738] macvlan1: entered promiscuous mode [ 56.358058][ T4738] ipvlan0: entered promiscuous mode [ 56.366053][ T4738] ipvlan0: left promiscuous mode [ 56.371991][ T4738] macvlan1: left promiscuous mode [ 56.405294][ T4744] loop1: detected capacity change from 0 to 128 [ 56.417703][ T4744] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a842c018, mo2=0002] [ 56.426947][ T4744] System zones: 1-3, 19-19, 35-36 [ 56.432923][ T4744] ext4 filesystem being mounted at /65/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 56.447977][ T4747] dummy0: left allmulticast mode [ 56.469940][ T4747] bridge0: port 3(dummy0) entered disabled state [ 56.484100][ T4748] loop4: detected capacity change from 0 to 1024 [ 56.524731][ T4747] batman_adv: batadv0: Adding interface: dummy0 [ 56.531122][ T4747] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.558702][ T4748] ext4 filesystem being mounted at /63/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.582020][ T4747] batman_adv: batadv0: Interface activated: dummy0 [ 56.626597][ T4758] netlink: 'syz.5.371': attribute type 10 has an invalid length. [ 56.626771][ T4755] syz.1.369 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 56.635796][ T4758] batman_adv: batadv0: Interface deactivated: dummy0 [ 56.651435][ T4758] batman_adv: batadv0: Removing interface: dummy0 [ 56.662327][ T4758] bridge0: port 3(dummy0) entered blocking state [ 56.668759][ T4758] bridge0: port 3(dummy0) entered disabled state [ 56.677620][ T4758] dummy0: entered allmulticast mode [ 56.685059][ T4758] bridge0: port 3(dummy0) entered blocking state [ 56.691489][ T4758] bridge0: port 3(dummy0) entered forwarding state [ 56.725558][ T4770] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 56.761293][ T4774] loop0: detected capacity change from 0 to 512 [ 56.769172][ T4774] ext2: Unknown parameter 'fowner>00000000000000000000' [ 56.915843][ T4777] program syz.0.376 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 57.065394][ T4786] FAULT_INJECTION: forcing a failure. [ 57.065394][ T4786] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 57.078609][ T4786] CPU: 1 UID: 0 PID: 4786 Comm: syz.0.380 Not tainted 6.15.0-rc4-syzkaller-00256-g95d3481af6dc #0 PREEMPT(voluntary) [ 57.078651][ T4786] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 57.078669][ T4786] Call Trace: [ 57.078678][ T4786] [ 57.078689][ T4786] __dump_stack+0x1d/0x30 [ 57.078719][ T4786] dump_stack_lvl+0xe8/0x140 [ 57.078747][ T4786] dump_stack+0x15/0x1b [ 57.078806][ T4786] should_fail_ex+0x265/0x280 [ 57.078849][ T4786] should_fail+0xb/0x20 [ 57.078879][ T4786] should_fail_usercopy+0x1a/0x20 [ 57.078898][ T4786] _copy_to_user+0x20/0xa0 [ 57.078995][ T4786] simple_read_from_buffer+0xb5/0x130 [ 57.079022][ T4786] proc_fail_nth_read+0x100/0x140 [ 57.079055][ T4786] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 57.079118][ T4786] vfs_read+0x19d/0x6f0 [ 57.079151][ T4786] ? __rcu_read_unlock+0x4f/0x70 [ 57.079181][ T4786] ? __fget_files+0x184/0x1c0 [ 57.079228][ T4786] ksys_read+0xda/0x1a0 [ 57.079256][ T4786] __x64_sys_read+0x40/0x50 [ 57.079318][ T4786] x64_sys_call+0x2d77/0x2fb0 [ 57.079349][ T4786] do_syscall_64+0xd0/0x1a0 [ 57.079381][ T4786] ? clear_bhb_loop+0x25/0x80 [ 57.079409][ T4786] ? clear_bhb_loop+0x25/0x80 [ 57.079432][ T4786] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 57.079534][ T4786] RIP: 0033:0x7fb4c124d37c [ 57.079555][ T4786] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 57.079576][ T4786] RSP: 002b:00007fb4bf8b7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 57.079603][ T4786] RAX: ffffffffffffffda RBX: 00007fb4c1475fa0 RCX: 00007fb4c124d37c [ 57.079621][ T4786] RDX: 000000000000000f RSI: 00007fb4bf8b70a0 RDI: 000000000000000a [ 57.079637][ T4786] RBP: 00007fb4bf8b7090 R08: 0000000000000000 R09: 0000000000000000 [ 57.079687][ T4786] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 57.079699][ T4786] R13: 0000000000000000 R14: 00007fb4c1475fa0 R15: 00007ffc6a55ace8 [ 57.079722][ T4786] [ 57.306847][ T4788] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2560 sclass=netlink_route_socket pid=4788 comm=syz.1.381 [ 57.319507][ T4788] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2571 sclass=netlink_route_socket pid=4788 comm=syz.1.381 [ 57.332075][ T4788] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2580 sclass=netlink_route_socket pid=4788 comm=syz.1.381 [ 57.344655][ T4788] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2563 sclass=netlink_route_socket pid=4788 comm=syz.1.381 [ 57.357215][ T4788] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2580 sclass=netlink_route_socket pid=4788 comm=syz.1.381 [ 57.369936][ T4788] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2584 sclass=netlink_route_socket pid=4788 comm=syz.1.381 [ 57.382492][ T4788] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2560 sclass=netlink_route_socket pid=4788 comm=syz.1.381 [ 57.395079][ T4788] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2571 sclass=netlink_route_socket pid=4788 comm=syz.1.381 [ 57.425030][ T4341] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm kworker/u8:43: bg 0: block 393: padding at end of block bitmap is not set [ 57.441765][ T4341] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 2050 with max blocks 1 with error 117 [ 57.454416][ T4341] EXT4-fs (loop4): This should not happen!! Data will be lost [ 57.454416][ T4341] [ 57.477716][ T4792] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 57.486694][ T4792] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 57.508031][ T4790] lo speed is unknown, defaulting to 1000 [ 57.519311][ T4792] loop4: detected capacity change from 0 to 1024 [ 57.533173][ T4792] ext4: Unknown parameter 'uid' [ 57.591693][ T4798] netlink: 'syz.0.385': attribute type 10 has an invalid length. [ 57.599561][ T4798] __nla_validate_parse: 3 callbacks suppressed [ 57.599572][ T4798] netlink: 40 bytes leftover after parsing attributes in process `syz.0.385'. [ 57.611182][ T4788] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 57.614801][ T4798] batman_adv: batadv0: Interface deactivated: dummy0 [ 57.626846][ T4788] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 57.629793][ T4798] batman_adv: batadv0: Removing interface: dummy0 [ 57.644863][ T4798] bridge0: port 3(dummy0) entered blocking state [ 57.651249][ T4798] bridge0: port 3(dummy0) entered disabled state [ 57.653734][ T4788] netlink: 40 bytes leftover after parsing attributes in process `syz.1.381'. [ 57.658075][ T4798] dummy0: entered allmulticast mode [ 57.673638][ T4798] bridge0: port 3(dummy0) entered blocking state [ 57.680175][ T4798] bridge0: port 3(dummy0) entered forwarding state [ 57.697320][ T4805] loop5: detected capacity change from 0 to 512 [ 57.704202][ T4805] ext2: Unknown parameter 'fowner>00000000000000000000' [ 57.751263][ T4807] loop5: detected capacity change from 0 to 2048 [ 57.818644][ T4809] loop0: detected capacity change from 0 to 8192 [ 58.122097][ T4822] FAULT_INJECTION: forcing a failure. [ 58.122097][ T4822] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 58.135358][ T4822] CPU: 1 UID: 0 PID: 4822 Comm: syz.0.392 Not tainted 6.15.0-rc4-syzkaller-00256-g95d3481af6dc #0 PREEMPT(voluntary) [ 58.135389][ T4822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 58.135405][ T4822] Call Trace: [ 58.135412][ T4822] [ 58.135421][ T4822] __dump_stack+0x1d/0x30 [ 58.135497][ T4822] dump_stack_lvl+0xe8/0x140 [ 58.135521][ T4822] dump_stack+0x15/0x1b [ 58.135541][ T4822] should_fail_ex+0x265/0x280 [ 58.135598][ T4822] should_fail+0xb/0x20 [ 58.135663][ T4822] should_fail_usercopy+0x1a/0x20 [ 58.135686][ T4822] _copy_from_iter+0xcf/0xdd0 [ 58.135708][ T4822] ? __build_skb_around+0x1a0/0x200 [ 58.135745][ T4822] ? __alloc_skb+0x223/0x320 [ 58.135797][ T4822] netlink_sendmsg+0x471/0x6b0 [ 58.135840][ T4822] ? __pfx_netlink_sendmsg+0x10/0x10 [ 58.135906][ T4822] __sock_sendmsg+0x142/0x180 [ 58.136012][ T4822] ____sys_sendmsg+0x31e/0x4e0 [ 58.136045][ T4822] ___sys_sendmsg+0x17b/0x1d0 [ 58.136083][ T4822] __x64_sys_sendmsg+0xd4/0x160 [ 58.136111][ T4822] x64_sys_call+0x2999/0x2fb0 [ 58.136184][ T4822] do_syscall_64+0xd0/0x1a0 [ 58.136209][ T4822] ? clear_bhb_loop+0x25/0x80 [ 58.136235][ T4822] ? clear_bhb_loop+0x25/0x80 [ 58.136261][ T4822] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.136331][ T4822] RIP: 0033:0x7fb4c124e969 [ 58.136350][ T4822] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.136386][ T4822] RSP: 002b:00007fb4bf8b7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 58.136468][ T4822] RAX: ffffffffffffffda RBX: 00007fb4c1475fa0 RCX: 00007fb4c124e969 [ 58.136480][ T4822] RDX: 0000000000004054 RSI: 00002000000002c0 RDI: 0000000000000003 [ 58.136495][ T4822] RBP: 00007fb4bf8b7090 R08: 0000000000000000 R09: 0000000000000000 [ 58.136508][ T4822] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 58.136583][ T4822] R13: 0000000000000000 R14: 00007fb4c1475fa0 R15: 00007ffc6a55ace8 [ 58.136605][ T4822] [ 58.374709][ T4824] dummy0: left allmulticast mode [ 58.379837][ T4824] bridge0: port 3(dummy0) entered disabled state [ 58.429314][ T4826] dummy0: left allmulticast mode [ 58.434544][ T4826] bridge0: port 3(dummy0) entered disabled state [ 58.504168][ T4831] loop4: detected capacity change from 0 to 512 [ 58.510701][ T4831] ext2: Unknown parameter 'fowner>00000000000000000000' [ 58.545349][ T4833] netlink: 12 bytes leftover after parsing attributes in process `syz.1.396'. [ 58.556973][ T4835] netlink: 'syz.0.398': attribute type 10 has an invalid length. [ 58.564881][ T4835] netlink: 40 bytes leftover after parsing attributes in process `syz.0.398'. [ 58.584088][ T4835] bridge0: port 3(dummy0) entered blocking state [ 58.590514][ T4835] bridge0: port 3(dummy0) entered disabled state [ 58.604424][ T4835] dummy0: entered allmulticast mode [ 58.610374][ T4835] bridge0: port 3(dummy0) entered blocking state [ 58.616907][ T4835] bridge0: port 3(dummy0) entered forwarding state [ 58.772765][ T4856] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 58.781670][ T4858] FAULT_INJECTION: forcing a failure. [ 58.781670][ T4858] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 58.794889][ T4858] CPU: 0 UID: 0 PID: 4858 Comm: syz.4.406 Not tainted 6.15.0-rc4-syzkaller-00256-g95d3481af6dc #0 PREEMPT(voluntary) [ 58.794916][ T4858] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 58.794977][ T4858] Call Trace: [ 58.794986][ T4858] [ 58.794996][ T4858] __dump_stack+0x1d/0x30 [ 58.795023][ T4858] dump_stack_lvl+0xe8/0x140 [ 58.795047][ T4858] dump_stack+0x15/0x1b [ 58.795106][ T4858] should_fail_ex+0x265/0x280 [ 58.795143][ T4858] should_fail+0xb/0x20 [ 58.795203][ T4858] should_fail_usercopy+0x1a/0x20 [ 58.795226][ T4858] _copy_from_iter+0xcf/0xdd0 [ 58.795283][ T4858] ? __build_skb_around+0x1a0/0x200 [ 58.795392][ T4858] ? __alloc_skb+0x223/0x320 [ 58.795426][ T4858] netlink_sendmsg+0x471/0x6b0 [ 58.795500][ T4858] ? __pfx_netlink_sendmsg+0x10/0x10 [ 58.795699][ T4858] __sock_sendmsg+0x142/0x180 [ 58.795733][ T4858] ____sys_sendmsg+0x31e/0x4e0 [ 58.795760][ T4858] ___sys_sendmsg+0x17b/0x1d0 [ 58.795799][ T4858] __x64_sys_sendmsg+0xd4/0x160 [ 58.795840][ T4858] x64_sys_call+0x2999/0x2fb0 [ 58.795869][ T4858] do_syscall_64+0xd0/0x1a0 [ 58.795893][ T4858] ? clear_bhb_loop+0x25/0x80 [ 58.795921][ T4858] ? clear_bhb_loop+0x25/0x80 [ 58.796011][ T4858] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.796037][ T4858] RIP: 0033:0x7efdf00ae969 [ 58.796051][ T4858] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.796070][ T4858] RSP: 002b:00007efdee717038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 58.796094][ T4858] RAX: ffffffffffffffda RBX: 00007efdf02d5fa0 RCX: 00007efdf00ae969 [ 58.796182][ T4858] RDX: 0000000000044000 RSI: 0000200000000540 RDI: 0000000000000003 [ 58.796194][ T4858] RBP: 00007efdee717090 R08: 0000000000000000 R09: 0000000000000000 [ 58.796256][ T4858] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 58.796303][ T4858] R13: 0000000000000000 R14: 00007efdf02d5fa0 R15: 00007ffe032b6ad8 [ 58.796322][ T4858] [ 58.800703][ T4856] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 59.030909][ T4856] loop0: detected capacity change from 0 to 1024 [ 59.038596][ T4856] ext4: Unknown parameter 'uid' [ 59.050923][ T4866] loop1: detected capacity change from 0 to 512 [ 59.057595][ T4866] ext2: Unknown parameter 'fowner>00000000000000000000' [ 59.098413][ T4868] loop5: detected capacity change from 0 to 2048 [ 59.131262][ T29] kauditd_printk_skb: 126 callbacks suppressed [ 59.131277][ T29] audit: type=1400 audit(1746280116.573:850): avc: denied { append } for pid=4870 comm="syz.1.412" name="001" dev="devtmpfs" ino=147 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 59.163107][ T4864] netlink: 24 bytes leftover after parsing attributes in process `syz.4.410'. [ 59.176261][ T4871] loop1: detected capacity change from 0 to 512 [ 59.219977][ T4871] EXT4-fs (loop1): 1 orphan inode deleted [ 59.256050][ T4317] Quota error (device loop1): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 59.266093][ T4317] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:19: Failed to release dquot type 1 [ 59.282452][ T4871] ext4 filesystem being mounted at /74/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.482548][ T4892] netlink: 8 bytes leftover after parsing attributes in process `syz.1.419'. [ 59.491421][ T4892] netlink: 4 bytes leftover after parsing attributes in process `syz.1.419'. [ 59.532389][ T4892] loop1: detected capacity change from 0 to 2048 [ 59.556718][ T4892] netlink: 'syz.1.419': attribute type 21 has an invalid length. [ 59.652941][ T4892] netlink: 156 bytes leftover after parsing attributes in process `syz.1.419'. [ 59.805989][ T4900] loop0: detected capacity change from 0 to 2048 [ 60.072129][ T4905] netlink: 8 bytes leftover after parsing attributes in process `syz.5.422'. [ 60.081060][ T4905] netlink: 4 bytes leftover after parsing attributes in process `syz.5.422'. [ 60.115935][ T4905] wireguard0: entered promiscuous mode [ 60.121470][ T4905] wireguard0: entered allmulticast mode [ 60.406854][ T4915] loop5: detected capacity change from 0 to 512 [ 60.429361][ T4915] ext2: Unknown parameter 'fowner>00000000000000000000' [ 60.466776][ T4919] netlink: 'syz.1.427': attribute type 10 has an invalid length. [ 60.490123][ T4919] bridge0: port 3(dummy0) entered blocking state [ 60.496667][ T4919] bridge0: port 3(dummy0) entered disabled state [ 60.520152][ T4919] dummy0: entered allmulticast mode [ 60.537213][ T4919] bridge0: port 3(dummy0) entered blocking state [ 60.543951][ T4919] bridge0: port 3(dummy0) entered forwarding state [ 60.662260][ T29] audit: type=1400 audit(1746280118.073:851): avc: denied { bind } for pid=4929 comm="syz.1.431" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 60.681594][ T29] audit: type=1400 audit(1746280118.073:852): avc: denied { name_bind } for pid=4929 comm="syz.1.431" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 60.703374][ T29] audit: type=1400 audit(1746280118.073:853): avc: denied { node_bind } for pid=4929 comm="syz.1.431" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 60.767091][ T29] audit: type=1326 audit(1746280118.213:854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4929 comm="syz.1.431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a01cee969 code=0x7ffc0000 [ 60.791965][ T29] audit: type=1326 audit(1746280118.243:855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4929 comm="syz.1.431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=90 compat=0 ip=0x7f2a01cee969 code=0x7ffc0000 [ 60.815176][ T29] audit: type=1326 audit(1746280118.243:856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4929 comm="syz.1.431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a01cee969 code=0x7ffc0000 [ 60.839036][ T29] audit: type=1326 audit(1746280118.243:857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4929 comm="syz.1.431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a01cee969 code=0x7ffc0000 [ 60.862274][ T4936] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 60.873248][ T29] audit: type=1326 audit(1746280118.243:858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4929 comm="syz.1.431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f2a01cee969 code=0x7ffc0000 [ 60.930557][ T4930] IPVS: stopping master sync thread 4936 ... [ 60.964777][ T4930] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 60.983402][ T4930] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 61.127015][ T4952] loop5: detected capacity change from 0 to 512 [ 61.133934][ T4952] ext2: Unknown parameter 'fowner>00000000000000000000' [ 61.177471][ T4956] netlink: 'syz.5.442': attribute type 10 has an invalid length. [ 61.326800][ T4971] loop5: detected capacity change from 0 to 512 [ 61.337698][ T4971] EXT4-fs (loop5): orphan cleanup on readonly fs [ 61.346322][ T4971] EXT4-fs (loop5): 1 orphan inode deleted [ 61.354393][ T4354] EXT4-fs error (device loop5): ext4_release_dquot:6971: comm kworker/u8:44: Failed to release dquot type 1 [ 61.449981][ T4983] loop5: detected capacity change from 0 to 512 [ 61.456916][ T4983] ext2: Unknown parameter 'fowner>00000000000000000000' [ 61.520207][ T4991] loop0: detected capacity change from 0 to 512 [ 61.526989][ T4991] EXT4-fs: Ignoring removed nobh option [ 61.534238][ T4987] netlink: 'syz.5.454': attribute type 10 has an invalid length. [ 61.546123][ T4991] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #16: comm syz.0.455: corrupted inode contents [ 61.574531][ T4991] EXT4-fs (loop0): Remounting filesystem read-only [ 61.581561][ T4991] EXT4-fs (loop0): 1 truncate cleaned up [ 61.589013][ T4991] ext4 filesystem being mounted at /111/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.609782][ T4354] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 61.620390][ T4354] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 61.633675][ T4354] EXT4-fs (loop0): Quota write (off=8, len=24) cancelled because transaction is not started [ 61.810671][ T5016] loop5: detected capacity change from 0 to 2048 [ 61.985999][ T5024] loop0: detected capacity change from 0 to 2048 [ 62.043196][ T5024] loop0: p1 < > p4 [ 62.047698][ T5024] loop0: p4 size 8388608 extends beyond EOD, truncated [ 62.068442][ T5016] ================================================================== [ 62.076585][ T5016] BUG: KCSAN: data-race in __writeback_single_inode / xas_set_mark [ 62.084534][ T5016] [ 62.086868][ T5016] write to 0xffff8881063858d4 of 4 bytes by task 5022 on cpu 1: [ 62.094520][ T5016] xas_set_mark+0x12b/0x140 [ 62.099060][ T5016] __folio_start_writeback+0x1dd/0x430 [ 62.104568][ T5016] ext4_bio_write_folio+0x590/0x9d0 [ 62.109802][ T5016] mpage_process_page_bufs+0x46c/0x5b0 [ 62.115310][ T5016] mpage_prepare_extent_to_map+0x775/0xb80 [ 62.121160][ T5016] ext4_do_writepages+0xa25/0x2270 [ 62.126299][ T5016] ext4_writepages+0x176/0x300 [ 62.131095][ T5016] do_writepages+0x1d2/0x480 [ 62.135713][ T5016] file_write_and_wait_range+0x156/0x2c0 [ 62.141368][ T5016] generic_buffers_fsync_noflush+0x45/0x120 [ 62.147273][ T5016] ext4_sync_file+0x1ab/0x690 [ 62.151968][ T5016] vfs_fsync_range+0x10a/0x130 [ 62.156744][ T5016] ext4_buffered_write_iter+0x34f/0x3c0 [ 62.162311][ T5016] ext4_file_write_iter+0x383/0xf00 [ 62.167526][ T5016] iter_file_splice_write+0x5ef/0x970 [ 62.172910][ T5016] direct_splice_actor+0x153/0x2a0 [ 62.178030][ T5016] splice_direct_to_actor+0x30f/0x680 [ 62.183413][ T5016] do_splice_direct+0xda/0x150 [ 62.188277][ T5016] do_sendfile+0x380/0x640 [ 62.192713][ T5016] __x64_sys_sendfile64+0x105/0x150 [ 62.197935][ T5016] x64_sys_call+0xb39/0x2fb0 [ 62.202536][ T5016] do_syscall_64+0xd0/0x1a0 [ 62.207049][ T5016] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.212961][ T5016] [ 62.215284][ T5016] read to 0xffff8881063858d4 of 4 bytes by task 5016 on cpu 0: [ 62.222830][ T5016] __writeback_single_inode+0x1f9/0x7c0 [ 62.228667][ T5016] writeback_single_inode+0x167/0x3e0 [ 62.234058][ T5016] sync_inode_metadata+0x5b/0x90 [ 62.239009][ T5016] generic_buffers_fsync_noflush+0xd9/0x120 [ 62.244913][ T5016] ext4_sync_file+0x1ab/0x690 [ 62.249608][ T5016] vfs_fsync_range+0x10a/0x130 [ 62.254382][ T5016] ext4_buffered_write_iter+0x34f/0x3c0 [ 62.259947][ T5016] ext4_file_write_iter+0x383/0xf00 [ 62.265160][ T5016] iter_file_splice_write+0x5ef/0x970 [ 62.270631][ T5016] direct_splice_actor+0x153/0x2a0 [ 62.275773][ T5016] splice_direct_to_actor+0x30f/0x680 [ 62.281160][ T5016] do_splice_direct+0xda/0x150 [ 62.285931][ T5016] do_sendfile+0x380/0x640 [ 62.290365][ T5016] __x64_sys_sendfile64+0x105/0x150 [ 62.295579][ T5016] x64_sys_call+0xb39/0x2fb0 [ 62.300243][ T5016] do_syscall_64+0xd0/0x1a0 [ 62.304756][ T5016] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.310682][ T5016] [ 62.313026][ T5016] value changed: 0x0a000021 -> 0x04000021 [ 62.318743][ T5016] [ 62.321079][ T5016] Reported by Kernel Concurrency Sanitizer on: [ 62.327257][ T5016] CPU: 0 UID: 0 PID: 5016 Comm: syz.5.464 Not tainted 6.15.0-rc4-syzkaller-00256-g95d3481af6dc #0 PREEMPT(voluntary) [ 62.339596][ T5016] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 62.349658][ T5016] ==================================================================