last executing test programs: 1.454886995s ago: executing program 1 (id=5234): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x9, 0x1, 0x0, 0x7, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x3ff}, 0x0, 0x10000, 0x870a, 0x2, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x20000e, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010002000000000000000000000a18010000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a30000000000800054000000020d40009800800014000000006c80002800c0001800800014000000003240001"], 0x140}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080)={0x402, 0x3}, 0x8) sendto$inet(r1, &(0x7f0000000240)="ab", 0x1, 0x40048c4, &(0x7f00000000c0)={0x2, 0x4e22, @local}, 0x10) 1.423591385s ago: executing program 4 (id=5235): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xe, 0x4, &(0x7f0000000680)=ANY=[@ANYBLOB="660a00000000df0061114c0000000000850000005400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) 1.392321686s ago: executing program 4 (id=5237): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00"], &(0x7f0000000100)='syzkaller\x00', 0x9, 0x0, 0x0, 0x40f00, 0x46, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x18) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0x7, 0x0, 0x700, 0x0, [@sadb_key={0x5, 0x9, 0xe0, 0x0, "01d78771b90bd8a3b4914783c58777003d5b9538a9d03e6e9bfdac55"}]}, 0x38}, 0x1, 0x7}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000300), 0x4) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r2, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8, @ANYRES32=r4], 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) io_uring_setup(0x1de0, &(0x7f00000000c0)={0x0, 0x45d6, 0x800, 0x3}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r3}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x1, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB='\v\x00\x00\x00\b\x00\x00\x00\f'], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) r6 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r6, 0x8923, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xd, &(0x7f0000000580)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x0, 0x0, 0x100, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r7, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300048ab", @ANYRES16=r8, @ANYBLOB="010028bd7000fddbdf250c000000180001801400020076657468305f746f5f626f6e6400000004000380"], 0x30}}, 0x0) 1.365421117s ago: executing program 2 (id=5238): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000dc0)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b7030000000000008500000006000000850000000700000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x7d) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000540)='sys_enter\x00', r2}, 0x18) readlink(0x0, 0x0, 0x0) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000680)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0, r3}, 0x18) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="010027bd7000fbd9df25010000000500010033"], 0x1c}, 0x1, 0x0, 0x0, 0x24008851}, 0x40040) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r5, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)={0x44, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4008880}, 0x8000) r7 = socket$kcm(0x2, 0xa, 0x2) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) r9 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @broadcast}) write$tun(r8, &(0x7f0000001800)={@val={0x8, 0x800}, @val={0x3, 0x0, 0x0, 0x0, 0x14}, @ipv4=@generic={{0x6, 0x4, 0x1, 0x2b, 0x20, 0x68, 0x0, 0x60, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, {[@end]}}, "22f3305280f125e6"}}, 0x2e) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000240)={'vcan0\x00', @local}) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) r12 = gettid() sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x24, r11, 0x1, 0x70bd28, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_PID={0x8, 0x1c, r12}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) 1.345101487s ago: executing program 1 (id=5239): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x4, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0xfffffffc, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000001c0)=@gcm_256={{0x303}, "0100", "acba84f0a6731f234db1cc7f3f382ad796bd667c4000a9959087310300", "129c9707", "ec3fff9afd96e6c0"}, 0x38) ioctl$int_in(r0, 0x5421, &(0x7f0000000140)=0x1) writev(r0, &(0x7f0000000080), 0x0) 1.328652087s ago: executing program 4 (id=5241): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x40, r1, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}]}]}, 0x40}}, 0x0) 1.304585767s ago: executing program 4 (id=5242): r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000000080), 0x4) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0xfff, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) syz_open_dev$usbfs(&(0x7f0000000280), 0x4, 0x1135c1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000300)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0xfffffffa, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1, 0x1}, 0x50) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'vxcan1\x00', 0x0}) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000030000000d00000000842d00000001000000522803ea5a9ff3c33d635c30338a"], &(0x7f0000000400)=""/19, 0x33, 0x13, 0x40000000, 0x8, 0x10000}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="21000000c61d0000ffffffff0a00000000540000", @ANYRES32=r1, @ANYBLOB="01ffffff00000000000000000000000000000000e576afdb55bdf4a2d7e8d190e102fc031b0eb4d5312930a7496282b1194f0c8bd034ba51a1434e9d88e71f8431f582547da112bffbf7b4e4c3e1ec81570065983077a8f3f3483189da2cfaf509774d8b45f468f7b95e0e91b59f72a927ae7666cb2bfa4f84d49919db06dca6bf1bf2bb994ff23cb6a2399d2d16869c73d9ad548493c2d9bd6f7ee7de476ff86d8dde397d2916d8f000adf0be5a39b0d00a8f37181fbc6521a2197e115ffbcc714c", @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="00000000050000000100"/28], 0x50) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x20, 0x140c, 0x31, 0x70bd2d, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x5}]}, 0x20}, 0x1, 0x0, 0x0, 0x4004400}, 0x0) r4 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r5, 0x5452, &(0x7f0000b28000)=0x20003) pause() fcntl$setsig(r5, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r6}], 0x2c, 0xffffffffffbffff8) futex(&(0x7f00000006c0)=0x2, 0x0, 0x2, &(0x7f0000000140)={0x77359400}, 0x0, 0x80000002) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) r7 = gettid() rt_sigaction(0x16, &(0x7f0000000080)={0x0, 0x90000003, 0x0}, 0x0, 0x8, &(0x7f0000000200)) tkill(r7, 0x16) dup2(r5, r6) fcntl$setown(r5, 0x8, r4) tkill(r4, 0x13) fchdir(0xffffffffffffffff) setsockopt$MRT_FLUSH(r0, 0x0, 0xd1, &(0x7f0000000000)=0x3, 0x4) socket$nl_generic(0x10, 0x3, 0x10) 1.257122388s ago: executing program 1 (id=5243): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) socket$inet6_udp(0xa, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b400000000000000791028000000000069002600000000009500740000000000", @ANYRESDEC], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/164, 0x0, 0x25, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffff8f}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) r3 = openat2(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f00000002c0)={0x200000, 0x115}, 0x18) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e21, 0xe7, @private2, 0x1}}, 0x4, 0x5}, &(0x7f0000000300)=0x90) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000340)={r4, 0x4, 0x8}, 0x8) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='kfree\x00', r1, 0x0, 0x8000000000004}, 0x18) r7 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={r4, 0x58, &(0x7f00000005c0)=[@in={0x2, 0x4e20, @rand_addr=0x64010102}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e20, 0xe, @remote, 0x6}, @in6={0xa, 0x4e21, 0x9, @private0, 0x4}]}, &(0x7f0000000180)=0x10) 1.256383138s ago: executing program 1 (id=5244): r0 = syz_io_uring_setup(0x37, &(0x7f0000000080)={0x0, 0x36c4, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2070, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) r6 = syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000300)='./file1\x00', 0x10, &(0x7f0000000680), 0x1, 0x254, &(0x7f00000006c0)="$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") r7 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x141042, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0737001800000000080000000100000000000000", @ANYRES32, @ANYBLOB='\x00'/18, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/21], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r9, @ANYBLOB="0000000000000000b703000000030000850000001b000000b7000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000200000a20000000000a01030000000000000000010000000900010073797a310000000054000000030a01020000000000000000010000000900030073797a320000000028000480080002400000000008000140000000051400030076657468315f6d6163767461700000000900010073797a31000000004c000000050a01020000000000000000010020000c00024000000000000000010900010073797a31"], 0xe8}, 0x1, 0x0, 0x0, 0x40040000}, 0x0) pwritev2(r7, &(0x7f0000000a80)=[{&(0x7f0000000b80)='/', 0x1}], 0x1, 0xe7b, 0x2a, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000003c0)=""/218, 0xda}], 0x1}, 0x0, 0x80002101}) io_uring_enter(r0, 0xd81, 0x0, 0x0, 0x0, 0x0) write(r3, &(0x7f0000000780)="3564815c93", 0x5) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r12 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r12, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, &(0x7f0000000080)=[0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x59, &(0x7f0000000180)=[{}], 0x8, 0x10, &(0x7f00000001c0), &(0x7f0000000200), 0x8, 0x54, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) r15 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r16 = socket$netlink(0x10, 0x3, 0x0) writev(r16, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r15, 0x0, 0xbe7}, 0x18) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000040)={0x1, 0x2, 0x4b5, 0x405}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000240)={0x2, 0x0, 0x52a6, 0xffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000c00)=@bpf_tracing={0x1a, 0xa, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000009000000000000000600000018660000030000000000b907d59ce43f07ef0000070000000000000002000000cc60f0ffffffffff18400000fdffffff00000000000000009500000000000000"], &(0x7f00000009c0)='GPL\x00', 0x80000001, 0x0, 0x0, 0x41000, 0x50, '\x00', r13, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000b00)={0x2, 0x10, 0x5, 0xa39}, 0x10, 0x23b3d, 0xffffffffffffffff, 0x4, &(0x7f0000000b40)=[r7, r9, r6, r5, r5, 0xffffffffffffffff], &(0x7f0000000bc0)=[{0x2, 0x4, 0xc, 0xa}, {0x5, 0x3, 0x5, 0x3}, {0x4, 0x3, 0x9, 0x8}, {0x5, 0x1, 0x7, 0xa}], 0x10, 0x5}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x1, 0x7fe2, 0x1}, 0x48) 1.214956469s ago: executing program 2 (id=5245): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000280)='+}[@\x00') sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0x4}, {0x4, 0x2}, {0xc}, {0xc}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x0, 0xfffffffffffffffe}}}]}, {0x25}, {0xc}, {0xc}}}]}]}, 0x8c}}, 0x0) (fail_nth: 1) 1.14362159s ago: executing program 2 (id=5246): r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r4 = openat$nci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$nci(r4, 0x0, 0xfffffeea) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0060efe3fa03000000000000000000020000080800034000003404"], 0x1c}, 0x1, 0x0, 0x0, 0x40040c1}, 0x40000) socketpair$unix(0x1, 0x2, 0x0, 0x0) setresuid(0x0, 0xee00, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002080)=ANY=[@ANYBLOB="640000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="46060900000000003400128009000100766c616e00000000240002800c0002001f0000001f0000000600050088a8000006000100020000000400038008000500", @ANYRES32=0x0, @ANYBLOB="05f1fcfa988448eddfb23bd965f050b9d45d005cf2a766cf75e6d478751729cf06f0b100000000000000000000000040000000", @ANYRES32=0x0, @ANYBLOB], 0x64}, 0x1, 0x0, 0x0, 0x600}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000002fc0)={0x0, 0x0}) r6 = getgid() ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f00000036c0)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000003780)={{0x1}, &(0x7f0000003700), &(0x7f0000003740)='%pI4 \x00'}, 0x20) r7 = getpid() process_vm_readv(r7, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x9c) r8 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r8, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0x340, 0x25, 0x148, 0x0, 0x60, 0x458, 0x2a8, 0x2a8, 0x458, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0xc8, 0x110, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x44, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0\x00', {0xff}}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}, {0x4}}, @common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8000, 'syz0\x00', {0x481c}}}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x320) r9 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000031401002dbd7000000000000900020073797a30000000000800410073697700140033006c6f0000ffffffffff"], 0xffaf}, 0x1, 0x0, 0x0, 0x854}, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getegid() newfstatat(0xffffffffffffff9c, &(0x7f00000037c0)='./file1\x00', &(0x7f0000003800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003900)=[{{&(0x7f0000000240)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000002c0)=[{&(0x7f00000001c0)="4f29d24d148d3f43088dff7b348ec8495c6ab0e850e68bbd2a2fa271c082ea837a745698cccf5536af96133aa2e6fe53ef3e452f4821245fa0bf47a91f", 0x3d}, {&(0x7f00000003c0)="f7ef4c4eb43994ba0d891a40b994a862642640d14a932842212ca69ba07437def61aa63d429715b1efc5ffcefbe01135b57eea77521dd32365e8d4d0b911bbe4766eec53a38cfb7148993a9ec107cc5d94bf3ffd5f77d66a3abe09fe2b92b43ead45a1b9d18ee3dbf98a6a81c004e84f7cb01f19e5a8057c8d696d17afc364f2a69aede5a7848282961a", 0x8a}, {&(0x7f0000000f00)="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", 0x1000}], 0x3}}, {{&(0x7f0000000480)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000540)="0249d3590c2396d1a7201d8f4f8d2ac95bce9b550ebb894ed42a56d380322539f131128376f45939195e2c6e55512505d92b7d48fda8fadb1320966a77132dbba9c938fc1896b5f456b62b03d4a7abaf44500f875fdf11e5bd64ef83ab29a9dda754f135582d5826f1f89b1e7d", 0x6d}, {&(0x7f00000005c0)="cb521d41b1a820975c42987b269ccb65c6ea3cb8612a4de4eb5aac1d6bc4f329ddb7aec8515a4e4a6c7cb3516a0d289dce0550d0e834b1f56a02bc3478fd04a77ff250e2605a1805db007c0e41b49f7b81c269", 0x53}, {&(0x7f0000000640)="008664fc86448795566da492664dcbd76a39fbc1c523a833df41a90bac611de633b276143f6a9afbe235817d81090212f1a1968f07e0c3d791339d71c529565ec1d4fb1a9a01f473719d3c883e1b7f1811afc782832b5be81d8571da981a53bedcb9e07118eb3d5720d88869476c926d5c46288c", 0x74}, {&(0x7f00000006c0)="93c242a4c1", 0x5}], 0x4, &(0x7f0000000900)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [r2, r3]}}, @rights={{0x18, 0x1, 0x1, [r2, r3]}}], 0x70, 0x4000014}}, {{&(0x7f0000001f00)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000002040)=[{&(0x7f0000001f80)="0665aa23091f42d72436d84ada40ce087809f683ea62ca9881eb1807b3df87bf2de802dda80d76611f81be42477753c22ec8af4e89ce649f2110d7946c5e3a041e7e7c6ce12e76f8317282bad5d45fbfe5b9449625c237f9224cee96fa1112ebe5104f1356123eea973af4902f03ba33f28dddd5892504466687807b826646a30aa24e", 0x83}], 0x1, &(0x7f0000002240)=[@cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [r4, 0xffffffffffffffff, r2, r4, r1]}}, @rights={{0x28, 0x1, 0x1, [r0, r0, r1, r3, r4, r2]}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [r4, r0, r3, r3, r0, r4, r4, r0, r3]}}, @cred={{0x1c, 0x1, 0x2, {r7, 0x0, r11}}}, @rights={{0x30, 0x1, 0x1, [r2, r1, r4, r4, r4, r2, r0, r1]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r4, r4]}}], 0x138, 0x4}}, {{&(0x7f0000002380)=@file={0x0, './file1/file0\x00'}, 0x6e, &(0x7f0000002500)=[{&(0x7f0000002400)="65072a90817426b5996d26df7634543ba9c7baaa1348fb57c6f1f39993a721b5c253dceacfd31527cee869d319b0e5ac7bd8ab399e0e494e1a04dea49419f78f2318b2fcd5275d394789dd8e941bd7f37c1087285b872ac786b43e42f16f7745eccbcd7bee2e9490af5170bd6e466824ea78950cd8a0dd8bc2f77f", 0x7b}, {&(0x7f0000002480)="a5f76c9a689de1e2b81069e574bde6e86ff5751294c329a85763eb20328bc090e295cf5630ec1d8eeff380531f93c82400b044ce46b32e4fe71f770a19ac3fc9a8b309359a5a60d0a9814510386b33180c6410af11fac2a0ab6edc838cf2fc59bb12e5128431783a1e9620c7570ff4b384fb52c1214b964dd44a3f344d7c", 0x7e}], 0x2, &(0x7f0000002880)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40, 0x4000}}, {{&(0x7f00000028c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000029c0)=[{&(0x7f0000002940)="4e2db9c5e2f0d26b5dfea978e32c14238fb5b8dfad2b0804b5daf8c6c961966191dbe46c6910ee282be33429120cc4aee6b440d0025a57b2d49a7ace87c7210c7cf84bc427f23e3c81910eaa2e627e09632db1e769efd6", 0x57}], 0x1, 0x0, 0x0, 0x54}}, {{&(0x7f0000002a00)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f0000002f40)=[{&(0x7f0000002a80)="f5785af0343e3afce666af90edbde272bba5185fa79cc03dd213d7f5bae5d78842cd08bc7fe09a29a653b9dd53e20949ae57ddb5150c2d56a96c1a0e059ae290d6e44e807f117022fa439f3ec77fe09a79aa9fdd45655a7c5d6e5f79ef210c3288818164e6d17bd676b589c9", 0x6c}, {&(0x7f0000002b00)="c02a0a01094a7a0b22564c8b56ae304a74049dfd9807dc87deea2d0f36cb977b60afc587a9e1dd0196630f2fc5905b8f1618080a2c01e5a66ff20efdd975e59784fe1d4d446c5776887a051186aef1c68ae8f19ef89eb03780b53282d8d5c918b21d96f2637896eb9036e6ccfa82e529381e76f7174c4e79b5edd4e214350689ccf4d029d94d98744df9ce3df72bac052f53300a868fc51ca82be6cdb490c12f111cc400acd81aea13f36d888f9b3aeb553e20d0dcc1a0821e810142f8eb0920d9a0b06676e972", 0x6d}, {&(0x7f0000002c00)="ba5166f03212b4bb9418875941b4b9ed5a66d72c5c17b9e09cffda4a7fb2537deac622725322f5d2cbc52253ca15bdd912fd3faca6d4fd9abf0c44569b78cc9439aedd1731e77781f47fb6e9065b4c86bd9ba1796f24fdabc453c07b69c3ea842cf93cbdc2f0e4f0c30a1d41dd7b16d596433af3a4144ed8a83af665d0b11756db17833021579f7e5ce59b069d336c3d6456841450b1ef43", 0x98}, {&(0x7f0000002cc0)="32e152046014eae179e2e8d9433e54919dcfe4194afcc9bccced4328e19659232b70de2e6dcd820d1c3abc63c5ba9a8b6faf29503265384de653d7e8647d42174a3eacd1e8fbe8280b4296ca8ceb4cc7cee596e25eb7947aced7bb7c63e84e335aca04b0d0686b32cf4ea2b183ea5f18752417848868069e065c2782875d49a0fd5885570f409712a569c90d313a8d", 0x8f}, {&(0x7f0000002d80)="7b99ba2c7bb4df54c6de9bea2b6dbe1307e7d0b108b824832f17caa37b8b24f0c51f204d1602bf207b96ce5fa995c2165d04b8a1cca03c5b00fbe1fa45d3d1eb8bbe2d236bc0bc9d5d698e90a14f829c5ad885350f335b00d79cd0590c20c7e1a727cddfa420caf8e182aa7f652f1512c089b8c9bb04b55fc5b68d40c66d6bb9c03c32704b", 0x85}, {&(0x7f0000002e40)="42979fcae7366f9e65482979c159185b045c31ecc35b08d1dfd03d6ba6f7f3b4beba8112ff07e2e637a45543ece63faddebfd90275e0c882be61046bd4bef124f5b3607e4ec55dba75ccc92ab21760f80fd9f35a009b81d380f185b27da039581b9782acc3acb1ea721152c660324a0c8b7bb292e3d8651900b13ddcf528d4d47ae5d232e7664e03986f0643bc16eecba905ff6bc6ed0d413289e913a9f3c1455cd0c7311964fec7215dda72b40734d1d5362ae6e602d677cf4a5e1e79f8fd5315e097e1d48f53843e09a8f445dd14df922f3553b2f419975933eb8274bcd930fd715cdd9e62bc40ae3b617bbcbc52b270637629", 0xf4}], 0x6, &(0x7f0000003040)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r2, r1, r3, r0, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r5, 0x0, r6}}}], 0x48, 0xc0840}}, {{&(0x7f00000030c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000003600)=[{&(0x7f0000003140)="d59b293abf69be148bebb6389ec4274a952ba5591b226b4789274d5891e0ce36a4dbe376761cde1c35db253f591efb52e273b1d89dcbbf54663687c3ae3a3bddd0c68e5fcd6eb487ff26ccf08a702da152bab5b3dc4c2ab3d50ba6eb071b66e9461ed5b35b1f8be14df84dcf72552af9a356566ebe746ed49e6710d47aa69e06b252e04a24907370413871ebdb6ebcd14384a711298a04202f5cbeb800c5d1a53bf1bead775b36d917cb67581bf6df1ccf2419daedc97bb6297000ed248118a2d3b69602007f1fb7be074a7b579c314b362f68da49d78445eb39f3d8ade0d0b8c86d0522b7cade32b06a", 0xea}, {&(0x7f0000003240)="419473bf87a65de6d25c9a5aa6fa4b198c9d72b8a4335b77a00deb889d6e2c60fa4515233efdb06b4defbbeceefa5176bc4f069fb510fa1833bb03b0db1239bbb4f801f03b5b278742c20a0bf4e5f7b392b289094204768b8191cf65b37bcb9c8d7de81088ebb4e497da2b94143e725f1cb32bad5ce55858345f0589216b92149c36fd2233f2d73cc1a8dccb7c39bb12ebf1182a0136eee35ad540884612eb47", 0xa0}, {&(0x7f0000003300)="6fef7a6e216fe570ffd254d648eef412193daeb6b8cd8fa308943dff37c192a647a2d46278a657212f67d0fa5fa7741b8980fdd99ae677a03490f35cd5a33effa364449839866c61af1e15e81925f2417f91144fed81ab1beb4e3ebcc0f5e78d1652ed39ef309e1e0283952df30a", 0x6e}, {&(0x7f0000003380)="b90441398bccf1d73d1f8270faad48db5e4d038196a706e0a625f7454de030e16657af0515498f5d84eeaac1eb", 0x2d}, {&(0x7f00000033c0)="017ec183aafbf542062aedbe0b423a0a259effa37c4c36b76809e0c24c0acde0efd8e1922baae7356ecc6d", 0x2b}, {&(0x7f0000003400)="528339c3ab1da3ab66164a4cdc368667495652b5017ac37be92dd67afd72e2d2dbd806a969f41bdedeb8f1bb93da0e3ed48cdbd9d4baa2af3b77100ac025822a4634fe4e47ddd6f6e496ccc3de47769047cccff08b02e38065afae7f441b9daad9c51d562f810388a51a7c36434f89a01771e0eebc4d08", 0x77}, {&(0x7f0000003480)="45646d0274aaf0", 0x7}, {&(0x7f00000034c0)="6929acf7ae99210af156d6f635c626a23dd9f2a2db78aa063e82929b237ed4ff6494250ab6ea6adcb024d227f39f4693f20ab442f562d82b4403889c80fe72614e82a14d650e2b217d93779816604941a186895a34c8515d9b8b91a4dcfc3123358b61ddac5f0511cb2e537f01c1b18284d10016a6ddb1b4226c60bfc371134b5082a0173285a49a2d6723309a9081e92ff80d5f9855119cc398858d06fe664dcd3436c62bc4401035b16ae3c216", 0xae}, {&(0x7f0000003580)="abb726ead39de86e258c984816905265554b7115eef2dba74ea26b3acf20b233deb8018af8d53e22fbfba13da3b22848bf", 0x31}, {&(0x7f00000035c0)="861a4193e0529acd0cb7", 0xa}], 0xa, &(0x7f0000003880)=[@cred={{0x1c, 0x1, 0x2, {r5, r10}}}, @cred={{0x1c, 0x1, 0x2, {r7, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, r11}}}], 0x60, 0x20000000}}], 0x7, 0x40) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x2008002, &(0x7f0000000080)={[{@noquota}]}, 0x4, 0x556, &(0x7f0000000980)="$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") mq_open(&(0x7f0000000000)='!\xccq\xd2\xad\x84\xbbselinu5\x0e\xbafin\xfdH\xd5\xea\x85\xc6Q\xc0\xf5\xb1\\@\xc1\xc2f8ux\x00', 0x6e93ebbbcc088cf2, 0x20, &(0x7f0000000300)={0x2, 0x1, 0xffffffff, 0x6}) 993.930733ms ago: executing program 1 (id=5247): socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000280)='+}[@\x00') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x141841, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r6, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="20000001f135db00dbdf250000", @ANYRES32=r7, @ANYBLOB="0122000000080000"], 0x20}}, 0x40040) socket$kcm(0x2, 0x0, 0x2) clock_adjtime(0x7, &(0x7f0000000080)={0x25e, 0x8, 0x9, 0xe127, 0x2, 0x6, 0xfa, 0xb82, 0x0, 0x7fff, 0x6, 0xc, 0x7fff, 0x3, 0x3, 0x9, 0x7f, 0xffffffffffffffff, 0x3a4, 0x8000, 0x1, 0x8000000000000000, 0xa276, 0x4, 0x1, 0x2}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r9, &(0x7f0000000240), 0xfffffecc) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xd, &(0x7f00000004c0)=ANY=[@ANYBLOB="956a6518dce45f658350fb716cae3b756c0322b66d3c694129bde997855ccbf04ac83d8dc6c1f08a64e2262864d28a4e9548334919456739eed07bd8341575907a2390b2da3386be49c5263efb4e794d50b5c01854708c35ada0262c", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000580)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r10}, 0x10) r11 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) ioctl$PPPIOCNEWUNIT(r11, 0xc004743e, &(0x7f0000000140)) ioctl$PPPIOCSPASS(r11, 0x40107447, &(0x7f00000000c0)={0x0, 0x0}) socket$nl_route(0x10, 0x3, 0x0) 986.628943ms ago: executing program 0 (id=5248): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x68, &(0x7f0000000080)=0xa40, 0x4) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c0000005e00679a3601ffc4910700004f78d4c1a0731cccff"], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002380)=[{{0x0, 0x4000000, &(0x7f0000001340)=[{&(0x7f00000002c0)=""/4096, 0xecc}], 0x1, 0x0, 0xffffffffffffffcb}}], 0x8, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xa2f01, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'veth1_to_team\x00', 0x2000}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r4, 0x65, 0x2, &(0x7f00000000c0)=0xf, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001300), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001440)=ANY=[@ANYBLOB="2c000000e786be0e938bf036ed5bf6c6776e9a367b740c609dda01c05f8e30c90967970838b281a4d6435279cfeaec87b8fb9537223d39a27ca29b1317cad18b76a9d5beb78c1033b0f13abb21b38b5a6c78acf260da0520536c40c73c3eac7e7203b8e32988fdb4a9b1753ebbfc3b160602cf17a3a5db18df34310ffc60a7642c6e90079473eb2536b33210f272f44dd1f458bf2352dd163c7c8311ac5123a9ff20", @ANYRES16=r8, @ANYBLOB="01082cbd7000fedbdf250c000000180005800700010069620000b5ff02800800040007000000"], 0x2c}, 0x1, 0x0, 0x0, 0x24000090}, 0x20008000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='mm_page_free\x00', r6}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, 0xffffffffffffffff, 0x9a974000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x808080, &(0x7f0000000000), 0x2c, 0x52c, &(0x7f0000000640)="$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") newfstatat(0xffffffffffffff9c, &(0x7f00000012c0)='./file0\x00', &(0x7f0000000740), 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f00000006c0)=@v3={0x3000000, [{0xffffffff, 0x2}, {0x8009, 0x56}], 0xee01}, 0x18, 0x0) bind$can_raw(r4, &(0x7f0000000100)={0x1d, r5}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x200080, &(0x7f00000000c0)={[{@errors_remount}, {@delalloc}, {@bsdgroups}]}, 0x3, 0x56d, &(0x7f0000000c00)="$eJzs3c+PG1cdAPDvzP6w86PdBHqAqpAAhYCieLNOG1W9NLmAUFUJUXFAHNJl11ktseMQe0t3icT2bwAJBCf4EzggcUDqiQM3jkgcEFI5IAWIQFkESEYznt04WVtxYq/d7H4+0mR+vHnzfU/O+D0/e+cFcGSdjYjtiJiPiHciYqE4nhRLXOku2Xn3791Z2bl3ZyWJTuftvyd5enYsevJkThTXLEfE178S8e1kf9zW5taN5Xq9drvYX2w3bi22NrcurDeW12prtZvV6uWlyxdfu/RqdWx1PdP45d0vr7/5jd/8+lMf/n77S9/PinWySOutxzh1qz63FyczGxFvHkSwKZgp1vP7Ul7qn+HKwZaHJ5NGxMci4rP5/b8QM/n/TgDgMOt0fhqdhd59AOCwyz7/nywnaSUi0rToBFS6Y3gvxPG03my1z19vbtxc7Y6VnYq59Pp6vXbxdOmP381Pnkuy/aU8LU/P96uP7F+KiNMR8aPSsXy/stKsr06nywMAR96J/Duwov2PiH+V0rRSGSprn2/1AIBnRnkKOQGA6eptxUtTLAcAMDk+xQPA0TNE+1982b994GUBACbD538AOHq0/wBw9Dxp++83ggDwTPvaW29lS2eneP716rubG3PNdy+s1lo3Ko2NlcpK8/atylqzuZY/s6fxUOZjPdtFn6DebN5aeiU23lts11rtxdbm1rVGc+Nm+1r+XO9rtbmJ1g4A6Of0mQ/+kETE9uvH8iV65nLQVsPhlk67AMDUzDzYrJ140sw6CPBMe7rZvv4z9nIAkzdUE553En534GUBpqPvw7zLfTcf9pMnCOJ3xvCRcu6Tw4//75/jGXiWGf+Ho2vmqXK9MfZyAJP3dOP/wGHQ6SSPzvk/v5cEABxKI/yEr/ODcXVCgKl63GTeY/n+HwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA6ZkxHxnUjSSj4XeJr9m1YqEc9FxKmYS66v12sXI+L5OBMRc6Vsf2nahQYARpT+NSnm/zq38PLJR1Pnk3+X8nVEfO9nb//4veV2+/ZSdvwfe8dLu9OHVR/kG2FeQQBgOJ3SkCfm7Xe1WPd8kL9/787K7nJQhezn7tX4XzEV8crOvTv50k2ZjexgRDnvSxz/ZxKzRZ5yRLwYETNjiL/9fkR8ol/9k3xs5FQx82lv/ChiPzfR+OlD8dM8rbvOOl8fH0NZ4Kj54GpEXOl3/6VxNl/3v//L+TvU6O5e7V5s971vpyf+bBFppk/87J4/O2yMV3771X0HOwvdtPcjXpztFz/Zi58MiP/ykPH/9NKnf/jGgLTOzyPORf/4vbEW241bi63NrQvrjeW12lo5qtXLS5cvvnbp1epiPka9uDtSvd/fXj///KCyZfU/PiB+uW/95/fyfn7I+v/iv+986zMPdkuPxv/i5/q//i/0jd+VtYlfeDhMZ1D85eO/Gjh9dxZ/dUD9H/f6nx+m8hHx4V+2Voc8FQCYgNbm1o3ler12e6SNNHY647jOvo2siMOdvNtdHC3on+MgavGUG3MjV2daG7N7fcXxXvmb2RUnXJ107LUYaeP+pGJN7z0JmIwHN/20SwIAAAAAAAAAAAAAAAwyiT9dmnYdAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOLz+HwAA//+WydIx") r9 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r9, 0x107, 0x16, &(0x7f0000001400)={0x2, &(0x7f0000000200)=[{0xa, 0x40, 0x40, 0x4}, {0x3f8, 0x9, 0x9, 0x4}]}, 0x10) 732.963717ms ago: executing program 2 (id=5254): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x5) mkdir(&(0x7f0000000140)='./control\x00', 0x5) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000a80)='kfree\x00', r2, 0x0, 0x2}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000071000000850000000800000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000005c0)='sys_enter\x00', r3}, 0x10) r4 = socket$kcm(0xa, 0x3, 0x87) sendmsg$kcm(r4, &(0x7f0000000580)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x7, @dev={0xfe, 0x80, '\x00', 0x28}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000180)="ffa88387", 0x4}], 0x1}, 0x40810) r5 = socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00'}, 0x10) sendmsg$inet(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="5c00000013006bcd9e3fe3dc4e48aa31086b8703380000001f00000000000000040014000d000a00140000009ee517d34460bc08eab556a705251e6182949a3651f60a84c9f5d1938837e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f000801}, 0x0) 716.947498ms ago: executing program 0 (id=5255): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000dc0)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b7030000000000008500000006000000850000000700000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x7d) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000540)='sys_enter\x00', r2}, 0x18) readlink(0x0, 0x0, 0x0) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000680)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0, r3}, 0x18) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="010027bd7000fbd9df25010000000500010033"], 0x1c}, 0x1, 0x0, 0x0, 0x24008851}, 0x40040) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r5, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)={0x44, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4008880}, 0x8000) r7 = socket$kcm(0x2, 0xa, 0x2) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) r9 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @broadcast}) write$tun(r8, &(0x7f0000001800)={@val={0x8, 0x800}, @val={0x3, 0x0, 0x0, 0x0, 0x14}, @ipv4=@generic={{0x6, 0x4, 0x1, 0x2b, 0x20, 0x68, 0x0, 0x60, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, {[@end]}}, "22f3305280f125e6"}}, 0x2e) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000240)={'vcan0\x00', @local}) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) r12 = gettid() sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x24, r11, 0x1, 0x70bd28, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_PID={0x8, 0x1c, r12}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) 716.383278ms ago: executing program 3 (id=5256): perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x53, 0x1, 0x0, 0x0, 0x0, 0x7ff0, 0xc2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7d, 0x1, @perf_config_ext={0x407fff, 0xaea}, 0x14105, 0x2e, 0xfffffbff, 0x9, 0x2000002, 0x4, 0x6, 0x0, 0x0, 0x0, 0xa9e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009c00"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000380)='sys_enter\x00', r1}, 0x18) shmdt(0x0) 678.281778ms ago: executing program 2 (id=5257): r0 = syz_io_uring_setup(0x37, &(0x7f0000000080)={0x0, 0x36c4, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2070, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) r6 = syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000300)='./file1\x00', 0x10, &(0x7f0000000680), 0x1, 0x254, &(0x7f00000006c0)="$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") r7 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x141042, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0737001800000000080000000100000000000000", @ANYRES32, @ANYBLOB='\x00'/18, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/21], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r9, @ANYBLOB="0000000000000000b703000000030000850000001b000000b7000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000200000a20000000000a01030000000000000000010000000900010073797a310000000054000000030a01020000000000000000010000000900030073797a320000000028000480080002400000000008000140000000051400030076657468315f6d6163767461700000000900010073797a31000000004c000000050a01020000000000000000010020000c00024000000000000000010900010073797a31"], 0xe8}, 0x1, 0x0, 0x0, 0x40040000}, 0x0) pwritev2(r7, &(0x7f0000000a80)=[{&(0x7f0000000b80)='/', 0x1}], 0x1, 0xe7b, 0x2a, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000003c0)=""/218, 0xda}], 0x1}, 0x0, 0x80002101}) io_uring_enter(r0, 0xd81, 0x0, 0x0, 0x0, 0x0) write(r3, &(0x7f0000000780)="3564815c93", 0x5) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r12 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r12, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, &(0x7f0000000080)=[0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x59, &(0x7f0000000180)=[{}], 0x8, 0x10, &(0x7f00000001c0), &(0x7f0000000200), 0x8, 0x54, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) r15 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r16 = socket$netlink(0x10, 0x3, 0x0) writev(r16, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r15, 0x0, 0xbe7}, 0x18) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000040)={0x1, 0x2, 0x4b5, 0x405}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000240)={0x2, 0x0, 0x52a6, 0xffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000c00)=@bpf_tracing={0x1a, 0xa, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000009000000000000000600000018660000030000000000b907d59ce43f07ef0000070000000000000002000000cc60f0ffffffffff18400000fdffffff00000000000000009500000000000000"], &(0x7f00000009c0)='GPL\x00', 0x80000001, 0x0, 0x0, 0x41000, 0x50, '\x00', r13, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000b00)={0x2, 0x10, 0x5, 0xa39}, 0x10, 0x23b3d, 0xffffffffffffffff, 0x4, &(0x7f0000000b40)=[r7, r9, r6, r5, r5, 0xffffffffffffffff], &(0x7f0000000bc0)=[{0x2, 0x4, 0xc, 0xa}, {0x5, 0x3, 0x5, 0x3}, {0x4, 0x3, 0x9, 0x8}, {0x5, 0x1, 0x7, 0xa}], 0x10, 0x5}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x1, 0x7fe2, 0x1}, 0x48) 643.559429ms ago: executing program 3 (id=5258): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a000000020000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000340), &(0x7f0000000300)}, 0x20) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2, 0x82}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000000)=0x4000000ffb, 0x8) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r3, 0x0, 0xfffffffffffffffd}, 0x18) socket$rds(0x15, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xffffff7a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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"], 0x48) fcntl$setpipe(r1, 0x407, 0x100004) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000180)) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') 608.443279ms ago: executing program 2 (id=5259): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0, 0x0, 0xb}, 0x18) syz_usbip_server_init(0x5) 607.37509ms ago: executing program 0 (id=5260): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'tunl0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x148, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xfffffffe, {0x0, 0x0, 0x0, r0, {0x0, 0x1}, {0xffff, 0xffff}, {0x16}}, [@qdisc_kind_options=@q_red={{0x8}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "09000000000000208f29d158039b90627d7b60f0d5ca47f33eed46409b7c8722ce020df6b24c2e6ac7b97dc04d01be2092874115214b1ebb764511f69cd1e9f6263346363d2c639c76000067af25166c2f0f85f36aa8867406119c010400002e31dea98204000000d560eae59ea49ef95d73202a6e3b5e1eb38244e694e7410d33bc92794ad27031f2a19698b5142ddf36e2a876a4fc871207bf12a84f1d4d132f5bb7edcf2d08d677e6a7268e106b6ced3c7f53df24092ddb9e0fac6a1153c3fc88bfd1404fef22cf3e825a6e19c6a48a5444eabb459ac3ec9a278df4011773d2f2e6529ed0ad424b47ec67522477f979360b76d1008000"}, @TCA_RED_PARMS={0x14, 0x1, {0x3f26, 0x7, 0x81, 0xc, 0xb, 0x14, 0x5}}]}}]}, 0x148}}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x101000, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x48) getresgid(&(0x7f0000000300)=0x0, &(0x7f0000000340)=0x0, &(0x7f0000000380)=0x0) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESHEX=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000590000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r7 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000040)={0x0, r6}, 0x8) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000003c0)={0x800, 0x0}, 0x8) r9 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x49, 0x49, 0x3, [@restrict, @datasec={0x2, 0x4, 0x0, 0xf, 0x1, [{0x4, 0x3ff, 0x7}, {0x2, 0x6, 0x5}, {0x4, 0x8}, {0x5, 0x8, 0x3}], "d3"}]}, {0x0, [0x0]}}, &(0x7f00000004c0)=""/14, 0x67, 0xe, 0x0, 0x811}, 0x28) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xc, &(0x7f0000000f80)=ANY=[@ANYRES8=r5, @ANYRESDEC=r3, @ANYRES8=r4, @ANYRES32=r2, @ANYRES32=r5, @ANYRES32=r2, @ANYRES32=r10, @ANYRESDEC, @ANYRESOCT=r7, @ANYBLOB="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"], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, r9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x1e, 0xa, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x70000, 0x0, 0x0, 0x0, 0xa1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x8b, 0x0, 0x0, 0x0, 0x5}, @alu={0x4, 0x0, 0x9, 0x0, 0x2, 0x50, 0xfffffffffffffffc}, @btf_id={0x18, 0x1a, 0x3, 0x0, 0x1}, @map_idx={0x18, 0x5, 0x5, 0x0, 0x1}]}, &(0x7f0000000300)='syzkaller\x00', 0x3, 0x53, &(0x7f0000000540)=""/83, 0x41000, 0x2c, '\x00', r0, @sk_lookup=0x24, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x20, &(0x7f0000000c80)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0xd02}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3e0}}, @alu={0x4, 0x1, 0xc, 0x9, 0xa, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x2}, @jmp={0x5, 0x1, 0x6, 0x0, 0x1, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0x6}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x3}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000c40)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r11}, 0x18) 569.60265ms ago: executing program 0 (id=5261): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xe, 0x4, &(0x7f0000000680)=ANY=[@ANYBLOB="660a00000000df0061114c0000000000850000005400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) 568.93318ms ago: executing program 3 (id=5262): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', r1, 0x0, 0xf7}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x200040d1) (fail_nth: 1) 551.553291ms ago: executing program 0 (id=5263): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'tunl0\x00', 0x0}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x48) getresgid(&(0x7f0000000300)=0x0, &(0x7f0000000340)=0x0, 0x0) r4 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000040), 0x8) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000003c0)={0x800, 0x0}, 0x8) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x31, 0x31, 0x3, [@restrict, @datasec={0x2, 0x2, 0x0, 0xf, 0x1, [{0x4, 0x3ff, 0x7}, {0x2, 0x6, 0x5}], "d3"}]}, {0x0, [0x0]}}, &(0x7f00000004c0)=""/14, 0x4f, 0xe, 0x0, 0x811}, 0x28) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="060000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xc, &(0x7f0000000f80)=ANY=[@ANYRES8, @ANYRESDEC=r2, @ANYRES8=r3, @ANYRES32=r1, @ANYRES32, @ANYRES32=r1, @ANYRES32=r7, @ANYRESDEC, @ANYRESOCT=r4, @ANYBLOB="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"], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x1e, &(0x7f0000000880)=ANY=[@ANYBLOB="18410000faffffff000000000000000018110000", @ANYRES32=0x1, @ANYBLOB="0000000000000000b7020000000000008500000086000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=0x1, @ANYBLOB="0200000000000000b7a54d000800000085000000386a64d9015007000800000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000400000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000100000085000000820000009500000000000000"], &(0x7f0000000480)='syzkaller\x00', 0x867, 0x0, 0x0, 0x40f00, 0x24, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000005c0)={0x5, 0x6, 0x6, 0x2fc7}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000a00)=[0x1, 0x1, 0xffffffffffffffff, 0x1, 0x1, 0x1, 0x1, 0x1], &(0x7f0000000a40)=[{0x1, 0x4, 0xf, 0x6}, {0x0, 0x2, 0xe, 0xb}, {0x0, 0x2, 0x8, 0x7}, {0x4, 0x4, 0x0, 0xa}], 0x10, 0x4}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x1e, 0xa, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x70000, 0x0, 0x0, 0x0, 0xa1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x8b, 0x0, 0x0, 0x0, 0x5}, @alu={0x4, 0x0, 0x9, 0x0, 0x2, 0x50, 0xfffffffffffffffc}, @btf_id={0x18, 0x1a, 0x3, 0x0, 0x1}, @map_idx={0x18, 0x5, 0x5, 0x0, 0x1}]}, &(0x7f0000000300)='syzkaller\x00', 0x3, 0x53, &(0x7f0000000540)=""/83, 0x41000, 0x2c, '\x00', r0, @sk_lookup=0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r5, r8, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x80, 0x1, 0x28}, 0x50) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x20, &(0x7f0000000c80)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0xd02}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3e0}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r9}}, @alu={0x4, 0x1, 0xc, 0x9, 0xa, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x2}, @jmp={0x5, 0x1, 0x6, 0x0, 0x1, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0x6}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x3}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000c40)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r10}, 0x18) 491.746952ms ago: executing program 0 (id=5264): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'wg1\x00', &(0x7f0000000040)=@ethtool_channels={0x26, 0x1c23, 0x6, 0x7f, 0x4, 0x6, 0x5, 0x4, 0x8}}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1b00000000000000000000000080", @ANYRESDEC=r0], 0x50) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x40, 0x2, 0x7fff7ffc}]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES16=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) rseq(&(0x7f0000000400)={0x0, 0x0, 0x0, 0x1}, 0x20, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0xfffffffffffffffc) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000027c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000f000000850000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='sys_enter\x00', r3}, 0x10) syslog(0x3, 0xfffffffffffffffc, 0x61) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) flistxattr(r4, 0x0, 0x0) 303.132035ms ago: executing program 4 (id=5265): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x68, &(0x7f0000000080)=0xa40, 0x4) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c0000005e00679a3601ffc4910700004f78d4c1a0731cccff"], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002380)=[{{0x0, 0x4000000, &(0x7f0000001340)=[{&(0x7f00000002c0)=""/4096, 0xecc}], 0x1, 0x0, 0xffffffffffffffcb}}], 0x8, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xa2f01, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'veth1_to_team\x00', 0x2000}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r4, 0x65, 0x2, &(0x7f00000000c0)=0xf, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8203de9f2b0a2499, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001300), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001440)=ANY=[@ANYBLOB="2c000000e786be0e938bf036ed5bf6c6776e9a367b740c609dda01c05f8e30c90967970838b281a4d6435279cfeaec87b8fb9537223d39a27ca29b1317cad18b76a9d5beb78c1033b0f13abb21b38b5a6c78acf260da0520536c40c73c3eac7e7203b8e32988fdb4a9b1753ebbfc3b160602cf17a3a5db18df34310ffc60a7642c6e90079473eb2536b33210f272f44dd1f458bf2352dd163c7c8311ac5123a9ff20", @ANYRES16=r8, @ANYBLOB="01082cbd7000fedbdf250c000000180005800700010069620000b5ff02800800040007000000"], 0x2c}, 0x1, 0x0, 0x0, 0x24000090}, 0x20008000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='mm_page_free\x00', r6}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, 0xffffffffffffffff, 0x9a974000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x808080, &(0x7f0000000000), 0x2c, 0x52c, &(0x7f0000000640)="$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") newfstatat(0xffffffffffffff9c, &(0x7f00000012c0)='./file0\x00', &(0x7f0000000740), 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f00000006c0)=@v3={0x3000000, [{0xffffffff, 0x2}, {0x8009, 0x56}], 0xee01}, 0x18, 0x0) bind$can_raw(r4, &(0x7f0000000100)={0x1d, r5}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x200080, &(0x7f00000000c0)={[{@errors_remount}, {@delalloc}, {@bsdgroups}]}, 0x3, 0x56d, &(0x7f0000000c00)="$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") r9 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r9, 0x107, 0x16, &(0x7f0000001400)={0x2, &(0x7f0000000200)=[{0xa, 0x40, 0x40, 0x4}, {0x3f8, 0x9, 0x9, 0x4}]}, 0x10) 296.518565ms ago: executing program 3 (id=5266): r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r4 = openat$nci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$nci(r4, 0x0, 0xfffffeea) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0060efe3fa03000000000000000000020000080800034000003404"], 0x1c}, 0x1, 0x0, 0x0, 0x40040c1}, 0x40000) socketpair$unix(0x1, 0x2, 0x0, 0x0) setresuid(0x0, 0xee00, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002080)=ANY=[@ANYBLOB="640000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="46060900000000003400128009000100766c616e00000000240002800c0002001f0000001f0000000600050088a8000006000100020000000400038008000500", @ANYRES32=0x0, @ANYBLOB="05f1fcfa988448eddfb23bd965f050b9d45d005cf2a766cf75e6d478751729cf06f0b100000000000000000000000040000000", @ANYRES32=0x0, @ANYBLOB], 0x64}, 0x1, 0x0, 0x0, 0x600}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000002fc0)={0x0, 0x0}) r6 = getgid() ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f00000036c0)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000003780)={{0x1}, &(0x7f0000003700), &(0x7f0000003740)='%pI4 \x00'}, 0x20) r7 = getpid() process_vm_readv(r7, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x9c) r8 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r8, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0x340, 0x25, 0x148, 0x0, 0x60, 0x458, 0x2a8, 0x2a8, 0x458, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0xc8, 0x110, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x44, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0\x00', {0xff}}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}, {0x4}}, @common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8000, 'syz0\x00', {0x481c}}}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x320) r9 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000031401002dbd7000000000000900020073797a30000000000800410073697700140033006c6f0000ffffffffff"], 0xffaf}, 0x1, 0x0, 0x0, 0x854}, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getegid() newfstatat(0xffffffffffffff9c, &(0x7f00000037c0)='./file1\x00', &(0x7f0000003800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003900)=[{{&(0x7f0000000240)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000002c0)=[{&(0x7f00000001c0)="4f29d24d148d3f43088dff7b348ec8495c6ab0e850e68bbd2a2fa271c082ea837a745698cccf5536af96133aa2e6fe53ef3e452f4821245fa0bf47a91f", 0x3d}, {&(0x7f00000003c0)="f7ef4c4eb43994ba0d891a40b994a862642640d14a932842212ca69ba07437def61aa63d429715b1efc5ffcefbe01135b57eea77521dd32365e8d4d0b911bbe4766eec53a38cfb7148993a9ec107cc5d94bf3ffd5f77d66a3abe09fe2b92b43ead45a1b9d18ee3dbf98a6a81c004e84f7cb01f19e5a8057c8d696d17afc364f2a69aede5a7848282961a", 0x8a}, {&(0x7f0000000f00)="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", 0x1000}], 0x3}}, {{&(0x7f0000000480)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000540)="0249d3590c2396d1a7201d8f4f8d2ac95bce9b550ebb894ed42a56d380322539f131128376f45939195e2c6e55512505d92b7d48fda8fadb1320966a77132dbba9c938fc1896b5f456b62b03d4a7abaf44500f875fdf11e5bd64ef83ab29a9dda754f135582d5826f1f89b1e7d", 0x6d}, {&(0x7f00000005c0)="cb521d41b1a820975c42987b269ccb65c6ea3cb8612a4de4eb5aac1d6bc4f329ddb7aec8515a4e4a6c7cb3516a0d289dce0550d0e834b1f56a02bc3478fd04a77ff250e2605a1805db007c0e41b49f7b81c269", 0x53}, {&(0x7f0000000640)="008664fc86448795566da492664dcbd76a39fbc1c523a833df41a90bac611de633b276143f6a9afbe235817d81090212f1a1968f07e0c3d791339d71c529565ec1d4fb1a9a01f473719d3c883e1b7f1811afc782832b5be81d8571da981a53bedcb9e07118eb3d5720d88869476c926d5c46288c", 0x74}, {&(0x7f00000006c0)="93c242a4c1", 0x5}], 0x4, &(0x7f0000000900)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [r2, r3]}}, @rights={{0x18, 0x1, 0x1, [r2, r3]}}], 0x70, 0x4000014}}, {{&(0x7f0000001f00)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000002040)=[{&(0x7f0000001f80)="0665aa23091f42d72436d84ada40ce087809f683ea62ca9881eb1807b3df87bf2de802dda80d76611f81be42477753c22ec8af4e89ce649f2110d7946c5e3a041e7e7c6ce12e76f8317282bad5d45fbfe5b9449625c237f9224cee96fa1112ebe5104f1356123eea973af4902f03ba33f28dddd5892504466687807b826646a30aa24e", 0x83}], 0x1, &(0x7f0000002240)=[@cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [r4, 0xffffffffffffffff, r2, r4, r1]}}, @rights={{0x28, 0x1, 0x1, [r0, r0, r1, r3, r4, r2]}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [r4, r0, r3, r3, r0, r4, r4, r0, r3]}}, @cred={{0x1c, 0x1, 0x2, {r7, 0x0, r11}}}, @rights={{0x30, 0x1, 0x1, [r2, r1, r4, r4, r4, r2, r0, r1]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r4, r4]}}], 0x138, 0x4}}, {{&(0x7f0000002380)=@file={0x0, './file1/file0\x00'}, 0x6e, &(0x7f0000002500)=[{&(0x7f0000002400)="65072a90817426b5996d26df7634543ba9c7baaa1348fb57c6f1f39993a721b5c253dceacfd31527cee869d319b0e5ac7bd8ab399e0e494e1a04dea49419f78f2318b2fcd5275d394789dd8e941bd7f37c1087285b872ac786b43e42f16f7745eccbcd7bee2e9490af5170bd6e466824ea78950cd8a0dd8bc2f77f", 0x7b}, {&(0x7f0000002480)="a5f76c9a689de1e2b81069e574bde6e86ff5751294c329a85763eb20328bc090e295cf5630ec1d8eeff380531f93c82400b044ce46b32e4fe71f770a19ac3fc9a8b309359a5a60d0a9814510386b33180c6410af11fac2a0ab6edc838cf2fc59bb12e5128431783a1e9620c7570ff4b384fb52c1214b964dd44a3f344d7c", 0x7e}], 0x2, &(0x7f0000002880)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40, 0x4000}}, {{&(0x7f00000028c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000029c0)=[{&(0x7f0000002940)="4e2db9c5e2f0d26b5dfea978e32c14238fb5b8dfad2b0804b5daf8c6c961966191dbe46c6910ee282be33429120cc4aee6b440d0025a57b2d49a7ace87c7210c7cf84bc427f23e3c81910eaa2e627e09632db1e769efd6", 0x57}], 0x1, 0x0, 0x0, 0x54}}, {{&(0x7f0000002a00)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f0000002f40)=[{&(0x7f0000002a80)="f5785af0343e3afce666af90edbde272bba5185fa79cc03dd213d7f5bae5d78842cd08bc7fe09a29a653b9dd53e20949ae57ddb5150c2d56a96c1a0e059ae290d6e44e807f117022fa439f3ec77fe09a79aa9fdd45655a7c5d6e5f79ef210c3288818164e6d17bd676b589c9", 0x6c}, {&(0x7f0000002b00)="c02a0a01094a7a0b22564c8b56ae304a74049dfd9807dc87deea2d0f36cb977b60afc587a9e1dd0196630f2fc5905b8f1618080a2c01e5a66ff20efdd975e59784fe1d4d446c5776887a051186aef1c68ae8f19ef89eb03780b53282d8d5c918b21d96f2637896eb9036e6ccfa82e529381e76f7174c4e79b5edd4e214350689ccf4d029d94d98744df9ce3df72bac052f53300a868fc51ca82be6cdb490c12f111cc400acd81aea13f36d888f9b3aeb553e20d0dcc1a0821e810142f8eb0920d9a0b06676e972", 0x6d}, {&(0x7f0000002c00)="ba5166f03212b4bb9418875941b4b9ed5a66d72c5c17b9e09cffda4a7fb2537deac622725322f5d2cbc52253ca15bdd912fd3faca6d4fd9abf0c44569b78cc9439aedd1731e77781f47fb6e9065b4c86bd9ba1796f24fdabc453c07b69c3ea842cf93cbdc2f0e4f0c30a1d41dd7b16d596433af3a4144ed8a83af665d0b11756db17833021579f7e5ce59b069d336c3d6456841450b1ef43", 0x98}, {&(0x7f0000002cc0)="32e152046014eae179e2e8d9433e54919dcfe4194afcc9bccced4328e19659232b70de2e6dcd820d1c3abc63c5ba9a8b6faf29503265384de653d7e8647d42174a3eacd1e8fbe8280b4296ca8ceb4cc7cee596e25eb7947aced7bb7c63e84e335aca04b0d0686b32cf4ea2b183ea5f18752417848868069e065c2782875d49a0fd5885570f409712a569c90d313a8d", 0x8f}, {&(0x7f0000002d80)="7b99ba2c7bb4df54c6de9bea2b6dbe1307e7d0b108b824832f17caa37b8b24f0c51f204d1602bf207b96ce5fa995c2165d04b8a1cca03c5b00fbe1fa45d3d1eb8bbe2d236bc0bc9d5d698e90a14f829c5ad885350f335b00d79cd0590c20c7e1a727cddfa420caf8e182aa7f652f1512c089b8c9bb04b55fc5b68d40c66d6bb9c03c32704b", 0x85}, {&(0x7f0000002e40)="42979fcae7366f9e65482979c159185b045c31ecc35b08d1dfd03d6ba6f7f3b4beba8112ff07e2e637a45543ece63faddebfd90275e0c882be61046bd4bef124f5b3607e4ec55dba75ccc92ab21760f80fd9f35a009b81d380f185b27da039581b9782acc3acb1ea721152c660324a0c8b7bb292e3d8651900b13ddcf528d4d47ae5d232e7664e03986f0643bc16eecba905ff6bc6ed0d413289e913a9f3c1455cd0c7311964fec7215dda72b40734d1d5362ae6e602d677cf4a5e1e79f8fd5315e097e1d48f53843e09a8f445dd14df922f3553b2f419975933eb8274bcd930fd715cdd9e62bc40ae3b617bbcbc52b270637629", 0xf4}], 0x6, &(0x7f0000003040)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r2, r1, r3, r0, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r5, 0x0, r6}}}], 0x48, 0xc0840}}, {{&(0x7f00000030c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000003600)=[{&(0x7f0000003140)="d59b293abf69be148bebb6389ec4274a952ba5591b226b4789274d5891e0ce36a4dbe376761cde1c35db253f591efb52e273b1d89dcbbf54663687c3ae3a3bddd0c68e5fcd6eb487ff26ccf08a702da152bab5b3dc4c2ab3d50ba6eb071b66e9461ed5b35b1f8be14df84dcf72552af9a356566ebe746ed49e6710d47aa69e06b252e04a24907370413871ebdb6ebcd14384a711298a04202f5cbeb800c5d1a53bf1bead775b36d917cb67581bf6df1ccf2419daedc97bb6297000ed248118a2d3b69602007f1fb7be074a7b579c314b362f68da49d78445eb39f3d8ade0d0b8c86d0522b7cade32b06a", 0xea}, {&(0x7f0000003240)="419473bf87a65de6d25c9a5aa6fa4b198c9d72b8a4335b77a00deb889d6e2c60fa4515233efdb06b4defbbeceefa5176bc4f069fb510fa1833bb03b0db1239bbb4f801f03b5b278742c20a0bf4e5f7b392b289094204768b8191cf65b37bcb9c8d7de81088ebb4e497da2b94143e725f1cb32bad5ce55858345f0589216b92149c36fd2233f2d73cc1a8dccb7c39bb12ebf1182a0136eee35ad540884612eb47", 0xa0}, {&(0x7f0000003300)="6fef7a6e216fe570ffd254d648eef412193daeb6b8cd8fa308943dff37c192a647a2d46278a657212f67d0fa5fa7741b8980fdd99ae677a03490f35cd5a33effa364449839866c61af1e15e81925f2417f91144fed81ab1beb4e3ebcc0f5e78d1652ed39ef309e1e0283952df30a", 0x6e}, {&(0x7f0000003380)="b90441398bccf1d73d1f8270faad48db5e4d038196a706e0a625f7454de030e16657af0515498f5d84eeaac1eb", 0x2d}, {&(0x7f00000033c0)="017ec183aafbf542062aedbe0b423a0a259effa37c4c36b76809e0c24c0acde0efd8e1922baae7356ecc6d", 0x2b}, {&(0x7f0000003400)="528339c3ab1da3ab66164a4cdc368667495652b5017ac37be92dd67afd72e2d2dbd806a969f41bdedeb8f1bb93da0e3ed48cdbd9d4baa2af3b77100ac025822a4634fe4e47ddd6f6e496ccc3de47769047cccff08b02e38065afae7f441b9daad9c51d562f810388a51a7c36434f89a01771e0eebc4d08", 0x77}, {&(0x7f0000003480)="45646d0274aaf0", 0x7}, {&(0x7f00000034c0)="6929acf7ae99210af156d6f635c626a23dd9f2a2db78aa063e82929b237ed4ff6494250ab6ea6adcb024d227f39f4693f20ab442f562d82b4403889c80fe72614e82a14d650e2b217d93779816604941a186895a34c8515d9b8b91a4dcfc3123358b61ddac5f0511cb2e537f01c1b18284d10016a6ddb1b4226c60bfc371134b5082a0173285a49a2d6723309a9081e92ff80d5f9855119cc398858d06fe664dcd3436c62bc4401035b16ae3c216", 0xae}, {&(0x7f0000003580)="abb726ead39de86e258c984816905265554b7115eef2dba74ea26b3acf20b233deb8018af8d53e22fbfba13da3b22848bf", 0x31}, {&(0x7f00000035c0)="861a4193e0529acd0cb7", 0xa}], 0xa, &(0x7f0000003880)=[@cred={{0x1c, 0x1, 0x2, {r5, r10}}}, @cred={{0x1c, 0x1, 0x2, {r7, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, r11}}}], 0x60, 0x20000000}}], 0x7, 0x40) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x2008002, &(0x7f0000000080)={[{@noquota}]}, 0x4, 0x556, &(0x7f0000000980)="$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") mq_open(&(0x7f0000000000)='!\xccq\xd2\xad\x84\xbbselinu5\x0e\xbafin\xfdH\xd5\xea\x85\xc6Q\xc0\xf5\xb1\\@\xc1\xc2f8ux\x00', 0x6e93ebbbcc088cf2, 0x20, &(0x7f0000000300)={0x2, 0x1, 0xffffffff, 0x6}) 171.404287ms ago: executing program 4 (id=5267): bpf$MAP_CREATE(0x0, 0x0, 0x50) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_RMID(0x0, 0x0) msgsnd(0x0, 0x0, 0xff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) io_uring_setup(0x28d8, &(0x7f0000000100)={0x0, 0x0, 0x80, 0x0, 0x214}) r2 = syz_open_dev$usbmon(&(0x7f0000000900), 0x7, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000001d80)=@raw={'raw\x00', 0x3c1, 0x3, 0x1b48, 0x18e8, 0xffffff80, 0x178, 0x0, 0x178, 0x1a78, 0x22b, 0x258, 0x1a78, 0x258, 0x2034, 0x0, {[{{@ipv6={@private1={0xfc, 0x1, '\x00', 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xffffffff, 0xff, 0xff], [0x0, 0xff, 0xffffffff, 0xff000000], 'wlan1\x00', 'lo\x00', {}, {0xff}, 0x29, 0x4, 0x1}, 0x1d, 0x18b8, 0x18e8, 0x340, {0x1e0002a8, 0x7203000000000000}, [@common=@unspec=@cgroup1={{0x1030}, {0x0, 0x1, 0x0, 0x0, './cgroup.cpu/syz0\x00', 0x0, {0x3}}}, @common=@unspec=@u32={{0x7e0}, {[{[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x3}], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1000}]}, {}, {[{}, {}, {}, {}, {0x9}], [{}, {}, {}, {}, {}, {}, {0x0, 0x8}, {0x0, 0x2}]}, {[{}, {0x0, 0x3}, {}, {}, {0x100}]}, {[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x2}], [{}, {}, {0x0, 0xfffffffd}, {}, {}, {}, {0x0, 0x2}]}, {[], [{}, {}, {}, {}, {}, {0x0, 0xffffffff}]}, {[], [{0x5}, {0x0, 0x8000000}]}, {[], [{0xfffffffe}, {}, {}, {}, {}, {0x0, 0x6}], 0x7, 0x7}, {[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x100}], [{}, {0x8000}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x3}]}, {[{0x0, 0x3}, {0x3416}, {}, {0x0, 0x1}], [{}, {}, {}, {}, {}, {}, {}, {0x0, 0x3}], 0x0, 0xa}, {[{}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {0x0, 0x2}]}]}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x2, 0x46, 0x6, 0x1}}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'veth1_to_bridge\x00', 'ip6gre0\x00', {0xff}}, 0x0, 0x160, 0x190, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @empty, @local, @private1, [], [], [], 0x0, 0xc}}, @common=@ipv6header={{0x28}}]}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1ba8) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f00000004c0)={'ip6_vti0\x00', &(0x7f0000000740)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x3, 0x0, 0x4f, @private1={0xfc, 0x1, '\x00', 0x1}, @local, 0x10, 0x7, 0x2, 0x8}}) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000020000000000000000180900", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002080)={&(0x7f0000000300)='kfree\x00'}, 0x10) ioctl$MON_IOCX_MFETCH(r2, 0xc0109207, &(0x7f0000000080)={0x0}) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12011, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000007c0)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYBLOB="f83698ee8e796216c09ed41a92f11f49", @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(r5, 0x4b72, &(0x7f0000000000)={0x1, 0x1, 0x6, 0x11, 0x1bc, &(0x7f00000003c0)}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) 53.970369ms ago: executing program 3 (id=5268): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0}, {0xf}, {0xe, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x0, 0x0, 0x0, 0x8, 0x1}}, {0x6, 0x1b, [0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x4000c00) 958.24µs ago: executing program 1 (id=5269): socket$inet6_sctp(0xa, 0x801, 0x84) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000010018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x1, 0x5, 0x2, 0xffff, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x4}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000400"/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nfc(&(0x7f0000000000), r4) sendmsg$NFC_CMD_DEP_LINK_UP(r4, &(0x7f0000000600)={0x0, 0xffffffffffffff24, &(0x7f00000005c0)={&(0x7f0000000700)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01002abd7000fbdbdf250400000005000a0000000000080001"], 0x3c}, 0x1, 0x0, 0x0, 0x26040041}, 0x40) 0s ago: executing program 3 (id=5270): syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000240)='./file0\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='nodots,allow_utime=000000000034,usefree,check=strict,dots,\x00'/70], 0x1, 0x1e9, &(0x7f00000002c0)="$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") lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x1) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) (async) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) dup2(r1, r0) (async) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x13, 0xcb23c9c9931e99e9, 0x0, 0x25dfdbfe, {{@in6=@private0={0xfc, 0x0, '\x00', 0x40}, @in6=@private1, 0x0, 0x400, 0x0, 0x0, 0xa, 0x60, 0x80, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x4, 0x0, 0xffffffffe8c11215}, {}, 0x1, 0x4000}}, 0xb8}, 0x1, 0x0, 0x0, 0x80}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[], 0xb8}}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001300e9990000000000000000fc000000000000000100000000000000"], 0xb8}}, 0x0) (async) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001300e9990000000000000000fc000000000000000000"], 0xb8}, 0x1, 0x0, 0x0, 0x80}, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) syz_read_part_table(0x618, &(0x7f0000002200)="$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") (async) creat(&(0x7f0000000100)='./bus\x00', 0x0) (async, rerun: 64) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) (async, rerun: 64) r6 = open(&(0x7f0000000080)='./bus\x00', 0x147842, 0x49) preadv2(r6, &(0x7f0000000040)=[{&(0x7f0000001200)=""/4096, 0xfffffdef}], 0x1, 0x0, 0x0, 0x0) (async) r7 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/resume', 0x169a82, 0x109) sendfile(r7, r7, 0x0, 0xb) kernel console output (not intermixed with test programs): attributes in process `syz.4.4498'. [ 242.250384][T16077] lo speed is unknown, defaulting to 1000 [ 242.396126][T16086] siw: device registration error -23 [ 242.443571][T16091] ip6gre5: entered allmulticast mode [ 242.488756][T16096] wireguard0: entered promiscuous mode [ 242.494644][T16096] wireguard0: entered allmulticast mode [ 242.657302][T16107] loop1: detected capacity change from 0 to 128 [ 242.663300][T16105] lo speed is unknown, defaulting to 1000 [ 242.666099][T16107] ext4 filesystem being mounted at /283/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 242.722926][T16110] loop2: detected capacity change from 0 to 512 [ 242.730374][T16110] ext4: Unknown parameter 'delalloc.dax' [ 243.161371][T16112] ip6gre3: entered allmulticast mode [ 243.226739][T16122] ip6gre4: entered allmulticast mode [ 243.266332][T16129] loop4: detected capacity change from 0 to 512 [ 243.276421][T16129] ext4 filesystem being mounted at /299/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 243.416552][T16145] ip6gre5: entered allmulticast mode [ 243.426066][T16145] __nla_validate_parse: 6 callbacks suppressed [ 243.426084][T16145] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4526'. [ 243.555565][T16161] loop2: detected capacity change from 0 to 512 [ 243.563728][T16161] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 243.572919][T16161] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 243.583244][T16161] EXT4-fs (loop2): warning: mounting unchecked fs, running e2fsck is recommended [ 243.593341][T16161] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 243.602512][T16161] System zones: 0-2, 18-18, 34-35 [ 243.622587][T16161] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.4532: bg 0: block 353: padding at end of block bitmap is not set [ 243.701203][T16179] ip6gre4: entered allmulticast mode [ 243.716667][T16179] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4540'. [ 243.738437][T16182] lo speed is unknown, defaulting to 1000 [ 243.757924][T16184] loop2: detected capacity change from 0 to 1024 [ 243.767274][T16184] EXT4-fs: dax option not supported [ 243.775119][T16184] FAULT_INJECTION: forcing a failure. [ 243.775119][T16184] name failslab, interval 1, probability 0, space 0, times 0 [ 243.788338][T16184] CPU: 0 UID: 0 PID: 16184 Comm: syz.2.4542 Not tainted 6.16.0-rc7-syzkaller-00018-g01a412d06bc5 #0 PREEMPT(voluntary) [ 243.788365][T16184] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 243.788376][T16184] Call Trace: [ 243.788381][T16184] [ 243.788455][T16184] __dump_stack+0x1d/0x30 [ 243.788478][T16184] dump_stack_lvl+0xe8/0x140 [ 243.788494][T16184] dump_stack+0x15/0x1b [ 243.788507][T16184] should_fail_ex+0x265/0x280 [ 243.788533][T16184] should_failslab+0x8c/0xb0 [ 243.788598][T16184] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 243.788622][T16184] ? __d_alloc+0x3d/0x350 [ 243.788640][T16184] ? obj_cgroup_charge_account+0x122/0x1a0 [ 243.788656][T16186] lo speed is unknown, defaulting to 1000 [ 243.788667][T16184] __d_alloc+0x3d/0x350 [ 243.788722][T16184] ? should_failslab+0x8c/0xb0 [ 243.788746][T16184] d_alloc_pseudo+0x1e/0x80 [ 243.788767][T16184] alloc_file_pseudo+0x71/0x160 [ 243.788789][T16184] ? security_inode_alloc+0x69/0x100 [ 243.788895][T16184] sock_alloc_file+0x9c/0x1e0 [ 243.788924][T16184] do_accept+0x1e4/0x3a0 [ 243.788958][T16184] __sys_accept4+0xbf/0x140 [ 243.789057][T16184] __x64_sys_accept4+0x51/0x60 [ 243.789160][T16184] x64_sys_call+0x23d5/0x2fb0 [ 243.789180][T16184] do_syscall_64+0xd2/0x200 [ 243.789200][T16184] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 243.789291][T16184] ? clear_bhb_loop+0x40/0x90 [ 243.789353][T16184] ? clear_bhb_loop+0x40/0x90 [ 243.789373][T16184] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 243.789393][T16184] RIP: 0033:0x7fb41269e9a9 [ 243.789408][T16184] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 243.789424][T16184] RSP: 002b:00007fb410d07038 EFLAGS: 00000246 ORIG_RAX: 0000000000000120 [ 243.789490][T16184] RAX: ffffffffffffffda RBX: 00007fb4128c5fa0 RCX: 00007fb41269e9a9 [ 243.789502][T16184] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 243.789515][T16184] RBP: 00007fb410d07090 R08: 0000000000000000 R09: 0000000000000000 [ 243.789526][T16184] R10: 0000000000000800 R11: 0000000000000246 R12: 0000000000000001 [ 243.789538][T16184] R13: 0000000000000000 R14: 00007fb4128c5fa0 R15: 00007ffd9f647968 [ 243.789556][T16184] [ 244.039242][T16202] FAULT_INJECTION: forcing a failure. [ 244.039242][T16202] name failslab, interval 1, probability 0, space 0, times 0 [ 244.052539][T16202] CPU: 0 UID: 0 PID: 16202 Comm: syz.0.4547 Not tainted 6.16.0-rc7-syzkaller-00018-g01a412d06bc5 #0 PREEMPT(voluntary) [ 244.052557][T16202] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 244.052623][T16202] Call Trace: [ 244.052627][T16202] [ 244.052631][T16202] __dump_stack+0x1d/0x30 [ 244.052654][T16202] dump_stack_lvl+0xe8/0x140 [ 244.052667][T16202] dump_stack+0x15/0x1b [ 244.052676][T16202] should_fail_ex+0x265/0x280 [ 244.052716][T16202] should_failslab+0x8c/0xb0 [ 244.052781][T16202] kmem_cache_alloc_noprof+0x50/0x310 [ 244.052830][T16202] ? fcntl_setlease+0x82/0x300 [ 244.052848][T16202] fcntl_setlease+0x82/0x300 [ 244.052861][T16202] ? __rcu_read_unlock+0x4f/0x70 [ 244.052940][T16202] do_fcntl+0x524/0xdf0 [ 244.052957][T16202] ? selinux_file_fcntl+0x1b4/0x1e0 [ 244.052972][T16202] __se_sys_fcntl+0xb1/0x120 [ 244.052984][T16202] __x64_sys_fcntl+0x43/0x50 [ 244.052996][T16202] x64_sys_call+0x1f1d/0x2fb0 [ 244.053143][T16202] do_syscall_64+0xd2/0x200 [ 244.053161][T16202] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 244.053183][T16202] ? clear_bhb_loop+0x40/0x90 [ 244.053268][T16202] ? clear_bhb_loop+0x40/0x90 [ 244.053279][T16202] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 244.053290][T16202] RIP: 0033:0x7f06bed5e9a9 [ 244.053300][T16202] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 244.053310][T16202] RSP: 002b:00007f06bd3bf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000048 [ 244.053381][T16202] RAX: ffffffffffffffda RBX: 00007f06bef85fa0 RCX: 00007f06bed5e9a9 [ 244.053393][T16202] RDX: 0000000000000000 RSI: 0000000000000400 RDI: 0000000000000004 [ 244.053405][T16202] RBP: 00007f06bd3bf090 R08: 0000000000000000 R09: 0000000000000000 [ 244.053418][T16202] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 244.053427][T16202] R13: 0000000000000000 R14: 00007f06bef85fa0 R15: 00007ffd8ae33b78 [ 244.053438][T16202] [ 244.395561][T16209] loop4: detected capacity change from 0 to 512 [ 244.406697][T16209] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 244.417004][T16209] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 244.433145][T16209] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended [ 244.463981][T16209] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 244.492900][T16209] System zones: 0-2, 18-18, 34-35 [ 244.522122][T16209] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.4549: bg 0: block 353: padding at end of block bitmap is not set [ 244.551880][T16227] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4553'. [ 244.622646][T16219] ip6gre5: entered allmulticast mode [ 244.635069][T16234] netlink: 176 bytes leftover after parsing attributes in process `syz.0.4558'. [ 244.717437][T16239] ip6gre6: entered allmulticast mode [ 244.911629][T16248] lo speed is unknown, defaulting to 1000 [ 244.953986][T16251] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 245.125759][T16261] netlink: 'syz.2.4568': attribute type 3 has an invalid length. [ 245.171134][T16271] wireguard1: entered promiscuous mode [ 245.176969][T16271] wireguard1: entered allmulticast mode [ 245.203665][T16273] netlink: 176 bytes leftover after parsing attributes in process `syz.3.4571'. [ 245.215316][T16273] siw: device registration error -23 [ 245.228710][T16269] loop2: detected capacity change from 0 to 512 [ 245.245768][T16269] ext4 filesystem being mounted at /339/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 245.303047][T16279] lo speed is unknown, defaulting to 1000 [ 245.304054][T16283] netlink: 44 bytes leftover after parsing attributes in process `syz.4.4576'. [ 245.405140][T16288] loop4: detected capacity change from 0 to 128 [ 245.426852][T16288] ext4 filesystem being mounted at /308/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 245.446794][T16288] netlink: 32 bytes leftover after parsing attributes in process `syz.4.4578'. [ 245.486303][T16293] ip6gre6: entered allmulticast mode [ 245.515498][T16293] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4580'. [ 245.557789][T16302] loop2: detected capacity change from 0 to 512 [ 245.579513][T16302] ext4 filesystem being mounted at /342/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 245.653545][T16311] ip6gre6: entered allmulticast mode [ 245.676442][T16311] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4585'. [ 245.696521][T16321] loop1: detected capacity change from 0 to 1024 [ 245.737303][T16331] loop2: detected capacity change from 0 to 128 [ 245.747410][T16331] ext4 filesystem being mounted at /344/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 245.762450][T16331] netlink: 32 bytes leftover after parsing attributes in process `syz.2.4595'. [ 245.776330][T16336] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 1 with error 28 [ 245.789116][T16336] EXT4-fs (loop1): This should not happen!! Data will be lost [ 245.789116][T16336] [ 245.798985][T16336] EXT4-fs (loop1): Total free blocks count 0 [ 245.799211][T16335] loop4: detected capacity change from 0 to 512 [ 245.805696][T16336] EXT4-fs (loop1): Free/Dirty block details [ 245.805717][T16336] EXT4-fs (loop1): free_blocks=0 [ 245.823749][T16336] EXT4-fs (loop1): dirty_blocks=0 [ 245.828903][T16336] EXT4-fs (loop1): Block reservation details [ 245.835017][T16336] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 245.852486][T16335] ext4 filesystem being mounted at /313/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 245.911722][T16350] loop4: detected capacity change from 0 to 512 [ 245.921084][T16350] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 245.930312][T16350] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 245.933045][T16353] vlan0: entered promiscuous mode [ 245.943679][T16353] bridge0: entered promiscuous mode [ 245.949083][T16353] vlan0: entered allmulticast mode [ 245.954339][T16353] bridge0: entered allmulticast mode [ 245.960782][T16350] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended [ 245.972456][T16350] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 245.980845][T16350] System zones: 0-2, 18-18, 34-35 [ 245.988404][T16350] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.4600: bg 0: block 353: padding at end of block bitmap is not set [ 246.017323][T16357] netlink: 'syz.0.4604': attribute type 22 has an invalid length. [ 246.099628][T16367] loop4: detected capacity change from 0 to 128 [ 246.110415][T16367] ext4 filesystem being mounted at /315/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 246.123507][T16373] ªªªªªª: renamed from vlan0 (while UP) [ 246.171808][T16372] loop3: detected capacity change from 0 to 512 [ 246.224499][T16372] ext4 filesystem being mounted at /315/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 246.284331][T16392] loop3: detected capacity change from 0 to 512 [ 246.292212][T16392] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 246.302332][T16392] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 246.310653][T16396] loop2: detected capacity change from 0 to 512 [ 246.312547][T16392] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended [ 246.327402][T16396] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 246.336912][T16396] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 246.346014][T16392] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 246.354883][T16396] EXT4-fs (loop2): warning: mounting unchecked fs, running e2fsck is recommended [ 246.363811][T16398] siw: device registration error -23 [ 246.367095][T16392] System zones: 0-2, 18-18, 34-35 [ 246.371748][T16396] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 246.385332][T16396] System zones: 0-2, 18-18, 34-35 [ 246.389156][T16392] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.4617: bg 0: block 353: padding at end of block bitmap is not set [ 246.397660][T16396] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.4620: bg 0: block 353: padding at end of block bitmap is not set [ 246.519737][T16405] loop3: detected capacity change from 0 to 1024 [ 246.547378][T16405] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 246.564669][T16405] EXT4-fs (loop3): Remounting filesystem read-only [ 246.646927][ T29] kauditd_printk_skb: 175 callbacks suppressed [ 246.646943][ T29] audit: type=1326 audit(1753320276.731:35009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16422 comm="syz.1.4630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f893999e9a9 code=0x7ffc0000 [ 246.653764][T16418] loop3: detected capacity change from 0 to 512 [ 246.679820][ T29] audit: type=1326 audit(1753320276.761:35010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16422 comm="syz.1.4630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7f893999e9a9 code=0x7ffc0000 [ 246.709377][ T29] audit: type=1326 audit(1753320276.761:35011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16422 comm="syz.1.4630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f893999e9a9 code=0x7ffc0000 [ 246.733582][ T29] audit: type=1326 audit(1753320276.761:35012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16422 comm="syz.1.4630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f893999e9a9 code=0x7ffc0000 [ 246.760759][T16418] ext4 filesystem being mounted at /319/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 246.803972][T16430] loop1: detected capacity change from 0 to 512 [ 246.810734][T16432] wireguard0: entered promiscuous mode [ 246.816552][T16432] wireguard0: entered allmulticast mode [ 246.818015][T16430] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 246.831536][T16430] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 246.842234][T16430] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 246.853831][T16430] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 246.861959][T16430] System zones: 0-2, 18-18, 34-35 [ 246.871659][T16430] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.4632: bg 0: block 353: padding at end of block bitmap is not set [ 246.930076][T16437] lo speed is unknown, defaulting to 1000 [ 246.936447][T16441] wireguard0: entered promiscuous mode [ 246.942331][T16441] wireguard0: entered allmulticast mode [ 247.009923][T16445] lo speed is unknown, defaulting to 1000 [ 247.128690][ T29] audit: type=1326 audit(1753320277.211:35013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16458 comm="syz.1.4641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f893999e9a9 code=0x7ffc0000 [ 247.153168][ T29] audit: type=1326 audit(1753320277.211:35014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16458 comm="syz.1.4641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f893999e9a9 code=0x7ffc0000 [ 247.177034][ T29] audit: type=1326 audit(1753320277.211:35015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16458 comm="syz.1.4641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7f893999e9a9 code=0x7ffc0000 [ 247.201185][ T29] audit: type=1326 audit(1753320277.211:35016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16458 comm="syz.1.4641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f893999e9a9 code=0x7ffc0000 [ 247.231150][T16460] loop4: detected capacity change from 0 to 512 [ 247.253317][T16460] ext4 filesystem being mounted at /318/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 247.255179][ T29] audit: type=1326 audit(1753320277.331:35017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16455 comm="syz.2.4642" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb41269e9a9 code=0x7ffc0000 [ 247.288815][ T29] audit: type=1326 audit(1753320277.331:35018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16455 comm="syz.2.4642" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb41269e9a9 code=0x7ffc0000 [ 247.385426][T16480] Cannot find add_set index 0 as target [ 247.386236][ T3505] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x4 [ 247.399207][ T3505] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x2 [ 247.410296][T16479] wireguard0: entered promiscuous mode [ 247.416309][T16479] wireguard0: entered allmulticast mode [ 247.423804][ T3505] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x0 [ 247.432016][ T3505] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x0 [ 247.440281][ T3505] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x0 [ 247.448354][ T3505] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x0 [ 247.456301][ T3505] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x0 [ 247.464248][ T3505] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x0 [ 247.472009][ T3505] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x0 [ 247.479887][ T3505] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x0 [ 247.487848][ T3505] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x0 [ 247.496020][ T3505] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x0 [ 247.504097][ T3505] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x0 [ 247.512136][ T3505] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x0 [ 247.519973][ T3505] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x0 [ 247.527927][ T3505] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x0 [ 247.568328][ T3505] hid-generic 0000:3000000:0000.0002: hidraw0: HID v0.00 Device [sy] on syz0 [ 247.728209][T16499] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 247.731554][T16504] loop2: detected capacity change from 0 to 512 [ 247.735224][T16499] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 247.735302][T16499] vhci_hcd vhci_hcd.0: Device attached [ 247.759788][T16505] vhci_hcd: connection closed [ 247.760005][ T48] vhci_hcd: stop threads [ 247.769345][ T48] vhci_hcd: release socket [ 247.773885][ T48] vhci_hcd: disconnect device [ 247.781152][T16504] ext4 filesystem being mounted at /356/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 247.898220][T16518] loop1: detected capacity change from 0 to 512 [ 247.908795][T16518] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 247.918635][T16518] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 247.929721][T16518] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 247.953049][T16518] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 247.966363][T16518] System zones: 0-2, 18-18, 34-35 [ 247.977043][T16518] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.4662: bg 0: block 353: padding at end of block bitmap is not set [ 248.029117][T12158] EXT4-fs unmount: 165 callbacks suppressed [ 248.029134][T12158] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 248.062833][T16528] loop2: detected capacity change from 0 to 512 [ 248.097802][T16532] syzkaller1: entered promiscuous mode [ 248.103447][T16532] syzkaller1: entered allmulticast mode [ 248.128662][T16528] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 248.141877][T16528] ext4 filesystem being mounted at /362/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 248.163345][T16528] netlink: 'syz.2.4667': attribute type 12 has an invalid length. [ 248.195574][T16536] ip6gre7: entered allmulticast mode [ 248.229311][T16528] vlan0: entered allmulticast mode [ 248.254742][T16538] loop0: detected capacity change from 0 to 1024 [ 248.262584][T16538] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 248.272604][T16538] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 248.286615][T16540] lo speed is unknown, defaulting to 1000 [ 248.295753][T16543] FAULT_INJECTION: forcing a failure. [ 248.295753][T16543] name failslab, interval 1, probability 0, space 0, times 0 [ 248.308500][T16543] CPU: 0 UID: 0 PID: 16543 Comm: syz.1.4672 Not tainted 6.16.0-rc7-syzkaller-00018-g01a412d06bc5 #0 PREEMPT(voluntary) [ 248.308569][T16543] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 248.308584][T16543] Call Trace: [ 248.308591][T16543] [ 248.308600][T16543] __dump_stack+0x1d/0x30 [ 248.308621][T16543] dump_stack_lvl+0xe8/0x140 [ 248.308637][T16543] dump_stack+0x15/0x1b [ 248.308659][T16543] should_fail_ex+0x265/0x280 [ 248.308682][T16543] ? __se_sys_memfd_create+0x1cc/0x590 [ 248.308707][T16543] should_failslab+0x8c/0xb0 [ 248.308765][T16543] __kmalloc_cache_noprof+0x4c/0x320 [ 248.308791][T16543] ? fput+0x8f/0xc0 [ 248.308810][T16543] __se_sys_memfd_create+0x1cc/0x590 [ 248.308902][T16543] __x64_sys_memfd_create+0x31/0x40 [ 248.308925][T16543] x64_sys_call+0x122f/0x2fb0 [ 248.308942][T16543] do_syscall_64+0xd2/0x200 [ 248.308961][T16543] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 248.309037][T16543] ? clear_bhb_loop+0x40/0x90 [ 248.309056][T16543] ? clear_bhb_loop+0x40/0x90 [ 248.309125][T16543] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 248.309158][T16543] RIP: 0033:0x7f893999e9a9 [ 248.309172][T16543] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 248.309188][T16543] RSP: 002b:00007f8938006e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 248.309207][T16543] RAX: ffffffffffffffda RBX: 0000000000000604 RCX: 00007f893999e9a9 [ 248.309218][T16543] RDX: 00007f8938006ef0 RSI: 0000000000000000 RDI: 00007f8939a216fc [ 248.309229][T16543] RBP: 0000200000000c00 R08: 00007f8938006bb7 R09: 00007f8938006e40 [ 248.309252][T16543] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000040 [ 248.309262][T16543] R13: 00007f8938006ef0 R14: 00007f8938006eb0 R15: 0000200000000440 [ 248.309281][T16543] [ 248.309643][T16538] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c840e01c, mo2=0000] [ 248.511598][T11146] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 248.512073][T16538] EXT4-fs error (device loop0): ext4_map_blocks:780: inode #3: block 2: comm syz.0.4670: lblock 2 mapped to illegal pblock 2 (length 1) [ 248.535965][T16538] EXT4-fs error (device loop0): ext4_map_blocks:780: inode #3: block 48: comm syz.0.4670: lblock 0 mapped to illegal pblock 48 (length 1) [ 248.567701][T16552] lo speed is unknown, defaulting to 1000 [ 248.575389][T16538] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.4670: Failed to acquire dquot type 0 [ 248.587712][T16538] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 248.607462][T16538] EXT4-fs error (device loop0): ext4_evict_inode:254: inode #11: comm syz.0.4670: mark_inode_dirty error [ 248.623005][T16538] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 248.630654][T16559] loop2: detected capacity change from 0 to 512 [ 248.638508][T16538] EXT4-fs (loop0): 1 orphan inode deleted [ 248.648949][ T3434] EXT4-fs error (device loop0): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:7: lblock 1 mapped to illegal pblock 1 (length 1) [ 248.664382][ T3434] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:7: Failed to release dquot type 0 [ 248.678261][T16538] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 248.704359][T16556] loop1: detected capacity change from 0 to 512 [ 248.711617][T16556] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 248.721620][T16556] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 248.739299][T10834] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 248.751565][T16556] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 248.761463][T16556] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 248.767251][T16564] loop2: detected capacity change from 0 to 1024 [ 248.777912][T10834] EXT4-fs error (device loop0): __ext4_get_inode_loc:4792: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 248.784831][T16556] System zones: 0-2, 18-18, 34-35 [ 248.791244][T10834] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 248.808186][T10834] EXT4-fs error (device loop0): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 248.813466][T16556] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 248.836031][T16564] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 248.857406][T16556] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.4677: bg 0: block 353: padding at end of block bitmap is not set [ 248.870214][T16568] Cannot find add_set index 0 as target [ 248.891900][T12158] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 249.089482][T16576] loop1: detected capacity change from 0 to 8192 [ 249.134673][T16576] loop1: p1 p2 p3 [ 249.252612][T16578] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 249.259573][T16578] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 249.267414][T16578] vhci_hcd vhci_hcd.0: Device attached [ 249.273533][T16579] vhci_hcd: connection closed [ 249.273683][ T299] vhci_hcd: stop threads [ 249.282975][ T299] vhci_hcd: release socket [ 249.287406][ T299] vhci_hcd: disconnect device [ 249.462831][T11146] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 249.486143][T16582] vlan0: entered allmulticast mode [ 249.607194][T16588] lo speed is unknown, defaulting to 1000 [ 249.613153][T16588] lo speed is unknown, defaulting to 1000 [ 249.621208][T16588] lo speed is unknown, defaulting to 1000 [ 249.628121][T16588] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 249.639121][T16588] lo speed is unknown, defaulting to 1000 [ 249.646062][T16588] lo speed is unknown, defaulting to 1000 [ 249.652651][T16588] lo speed is unknown, defaulting to 1000 [ 249.660555][T16588] lo speed is unknown, defaulting to 1000 [ 249.667383][T16588] lo speed is unknown, defaulting to 1000 [ 249.680446][T16589] loop2: detected capacity change from 0 to 512 [ 249.706063][T16589] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 249.721208][T16589] EXT4-fs (loop2): mount failed [ 249.749056][T16595] loop0: detected capacity change from 0 to 512 [ 249.757522][T16595] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 249.766942][T16595] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 249.778669][T16595] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended [ 249.788822][T16595] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 249.798991][T16595] System zones: 0-2, 18-18, 34-35 [ 249.805797][T16595] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 249.821654][T16595] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.4688: bg 0: block 353: padding at end of block bitmap is not set [ 249.873995][T10834] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 249.896330][T16608] syzkaller1: entered promiscuous mode [ 249.902232][T16608] syzkaller1: entered allmulticast mode [ 249.933624][T16612] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 250.031396][T16612] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 250.049380][T16623] __nla_validate_parse: 5 callbacks suppressed [ 250.049396][T16623] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4697'. [ 250.058317][T16617] ip6gre8: entered allmulticast mode [ 250.086048][T16625] Cannot find add_set index 0 as target [ 250.116405][T16612] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 250.165869][T16612] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 250.214063][T16612] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.228225][T16612] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.241842][T16612] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.251106][T16631] lo speed is unknown, defaulting to 1000 [ 250.254817][T16612] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.265929][T16631] lo speed is unknown, defaulting to 1000 [ 250.365316][T16637] vhci_hcd: default hub control req: 0000 v0000 i0000 l31125 [ 250.401794][T16640] loop4: detected capacity change from 0 to 512 [ 250.411722][T16642] netlink: 72 bytes leftover after parsing attributes in process `syz.0.4703'. [ 250.411769][T16640] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 250.411784][T16640] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 250.429919][T16640] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended [ 250.460448][T16640] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 250.481816][T16640] System zones: 0-2, 18-18, 34-35 [ 250.488009][T16640] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 250.503485][T16640] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.4704: bg 0: block 353: padding at end of block bitmap is not set [ 250.551681][T16655] vlan0: entered allmulticast mode [ 250.559169][T11748] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 250.588895][T16659] ip6gre3: entered allmulticast mode [ 250.602222][T16661] loop0: detected capacity change from 0 to 512 [ 250.609558][T16661] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 250.618803][T16661] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 250.626855][T16662] netlink: 176 bytes leftover after parsing attributes in process `syz.2.4711'. [ 250.628524][T16661] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended [ 250.654091][T16661] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 250.662737][T16661] System zones: 0-2, 18-18, 34-35 [ 250.668843][T16661] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 250.687551][T16667] Cannot find add_set index 0 as target [ 250.699898][T16661] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.4712: bg 0: block 353: padding at end of block bitmap is not set [ 250.772031][T10834] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 250.799600][T16674] loop0: detected capacity change from 0 to 512 [ 250.808501][T16674] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 250.818661][T16674] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 250.837401][T16674] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended [ 250.847972][T16674] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 250.857509][T16674] System zones: 0-2, 18-18, 34-35 [ 250.863813][T16674] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 250.886932][T16682] loop4: detected capacity change from 0 to 512 [ 250.893964][T16682] ext4: Unknown parameter 'delalloc.dax' [ 250.913301][T16680] loop3: detected capacity change from 0 to 512 [ 250.935712][T16674] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.4716: bg 0: block 353: padding at end of block bitmap is not set [ 250.975740][T16680] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 250.994658][T16680] ext4 filesystem being mounted at /336/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 251.033237][T10834] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 251.045573][T12494] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 251.262768][T16687] wireguard1: entered promiscuous mode [ 251.268488][T16687] wireguard1: entered allmulticast mode [ 251.284372][T16690] loop3: detected capacity change from 0 to 512 [ 251.291531][T16690] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 251.301135][T16690] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 251.310220][T16690] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended [ 251.320459][T16690] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 251.329634][T16690] System zones: 0-2, 18-18, 34-35 [ 251.336848][T16690] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 251.350979][T16690] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.4721: bg 0: block 353: padding at end of block bitmap is not set [ 251.378409][T12494] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 251.420436][T16696] ip6gre7: entered allmulticast mode [ 251.484667][T16702] syzkaller1: entered promiscuous mode [ 251.490549][T16702] syzkaller1: entered allmulticast mode [ 251.621977][T16719] loop2: detected capacity change from 0 to 128 [ 251.630735][T16719] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 251.644538][T16719] ext4 filesystem being mounted at /375/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 251.659024][T16719] netlink: 32 bytes leftover after parsing attributes in process `syz.2.4732'. [ 251.685402][T11146] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 251.805742][T16734] lo speed is unknown, defaulting to 1000 [ 251.808258][T16736] netlink: 176 bytes leftover after parsing attributes in process `syz.4.4738'. [ 251.812075][T16734] lo speed is unknown, defaulting to 1000 [ 251.828623][T16738] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 251.830392][T16736] siw: device registration error -23 [ 251.835248][T16738] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 251.835408][T16738] vhci_hcd vhci_hcd.0: Device attached [ 251.857247][T16739] vhci_hcd: connection closed [ 251.862199][ T3434] vhci_hcd: stop threads [ 251.871365][ T3434] vhci_hcd: release socket [ 251.876003][ T3434] vhci_hcd: disconnect device [ 252.002082][T16748] loop3: detected capacity change from 0 to 512 [ 252.016270][T16748] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 252.029593][T16748] ext4 filesystem being mounted at /342/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 252.043788][T16748] netlink: 'syz.3.4743': attribute type 12 has an invalid length. [ 252.057825][T16748] vlan2: entered allmulticast mode [ 252.123716][T12494] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 252.402361][ T29] kauditd_printk_skb: 116 callbacks suppressed [ 252.402372][ T29] audit: type=1400 audit(1753320282.481:35131): avc: denied { write } for pid=16756 comm="syz.3.4746" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 252.490113][T16770] syzkaller1: entered promiscuous mode [ 252.496083][T16770] syzkaller1: entered allmulticast mode [ 252.620050][T16778] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 252.648964][T16780] lo speed is unknown, defaulting to 1000 [ 252.657218][T16778] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 252.668885][T16780] lo speed is unknown, defaulting to 1000 [ 252.682295][ T29] audit: type=1326 audit(1753320282.761:35132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16777 comm="syz.3.4754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d66dee9a9 code=0x7ffc0000 [ 252.714796][ T29] audit: type=1326 audit(1753320282.791:35133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16777 comm="syz.3.4754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0d66dee9a9 code=0x7ffc0000 [ 252.739351][ T29] audit: type=1326 audit(1753320282.791:35134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16777 comm="syz.3.4754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d66dee9a9 code=0x7ffc0000 [ 252.765757][ T29] audit: type=1326 audit(1753320282.791:35135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16777 comm="syz.3.4754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0d66dee9a9 code=0x7ffc0000 [ 252.791445][ T29] audit: type=1326 audit(1753320282.791:35136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16777 comm="syz.3.4754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d66dee9a9 code=0x7ffc0000 [ 252.819292][ T29] audit: type=1326 audit(1753320282.791:35137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16777 comm="syz.3.4754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0d66dee9a9 code=0x7ffc0000 [ 252.843293][ T29] audit: type=1326 audit(1753320282.791:35138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16777 comm="syz.3.4754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d66dee9a9 code=0x7ffc0000 [ 252.867379][ T29] audit: type=1326 audit(1753320282.791:35139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16777 comm="syz.3.4754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d66dee9a9 code=0x7ffc0000 [ 252.891456][ T29] audit: type=1326 audit(1753320282.791:35140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16777 comm="syz.3.4754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0d66dee9a9 code=0x7ffc0000 [ 252.918516][T16778] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 253.010483][T16778] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 253.104364][T16778] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.119922][T16778] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.132413][T16778] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.147566][T16778] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.307707][T16803] lo speed is unknown, defaulting to 1000 [ 253.361231][T16803] lo speed is unknown, defaulting to 1000 [ 253.404464][T16809] ip6gre7: entered allmulticast mode [ 253.434834][T16812] loop2: detected capacity change from 0 to 512 [ 253.448370][T16812] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 253.461838][T16812] ext4 filesystem being mounted at /379/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 253.490204][T11146] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 253.577527][T16825] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=16825 comm=syz.2.4770 [ 253.590283][T16825] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=16825 comm=syz.2.4770 [ 253.608007][T16825] loop2: detected capacity change from 0 to 512 [ 253.665862][T16827] loop3: detected capacity change from 0 to 512 [ 253.672886][T16827] ext4: Unknown parameter 'delalloc.dax' [ 253.707412][T16825] EXT4-fs (loop2): too many log groups per flexible block group [ 253.715468][T16825] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 253.723662][T16825] EXT4-fs (loop2): mount failed [ 253.918182][T16831] loop4: detected capacity change from 0 to 128 [ 253.928718][T16831] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 253.941961][T16831] ext4 filesystem being mounted at /346/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 253.960719][T16831] netlink: 32 bytes leftover after parsing attributes in process `syz.4.4771'. [ 254.043034][T16834] loop0: detected capacity change from 0 to 512 [ 254.060722][T16834] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 254.070058][T16834] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 254.079397][T16834] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended [ 254.079590][T11748] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 254.089707][T16834] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 254.107716][T16834] System zones: 0-2, 18-18, 34-35 [ 254.119287][T16834] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 254.126718][T16837] loop4: detected capacity change from 0 to 512 [ 254.152643][T16834] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.4772: bg 0: block 353: padding at end of block bitmap is not set [ 254.164606][T16837] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 254.207902][T16837] ext4 filesystem being mounted at /347/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 254.224212][T16837] netlink: 'syz.4.4773': attribute type 12 has an invalid length. [ 254.235797][T10834] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 254.261569][T11748] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 254.337477][T16851] loop0: detected capacity change from 0 to 512 [ 254.342845][T16850] ip6gre4: entered allmulticast mode [ 254.359202][T16850] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4778'. [ 254.412345][T16855] loop2: detected capacity change from 0 to 512 [ 254.419719][T16855] ext4: Unknown parameter 'delalloc.dax' [ 254.505425][ T3885] Process accounting resumed [ 254.753429][T16851] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 254.768693][T16851] ext4 filesystem being mounted at /326/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 254.793052][T10834] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 254.860082][T16875] loop0: detected capacity change from 0 to 1024 [ 254.875888][T16871] lo speed is unknown, defaulting to 1000 [ 254.884378][T16871] lo speed is unknown, defaulting to 1000 [ 254.893216][T16875] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 255.068021][T16894] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 1 with error 28 [ 255.080518][T16894] EXT4-fs (loop0): This should not happen!! Data will be lost [ 255.080518][T16894] [ 255.090834][T16894] EXT4-fs (loop0): Total free blocks count 0 [ 255.097125][T16894] EXT4-fs (loop0): Free/Dirty block details [ 255.103132][T16894] EXT4-fs (loop0): free_blocks=0 [ 255.103883][T16896] loop2: detected capacity change from 0 to 512 [ 255.108580][T16894] EXT4-fs (loop0): dirty_blocks=0 [ 255.120612][T16894] EXT4-fs (loop0): Block reservation details [ 255.126921][T16894] EXT4-fs (loop0): i_reserved_data_blocks=0 [ 255.133027][T16896] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 255.142596][T16896] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 255.165530][T16896] EXT4-fs (loop2): warning: mounting unchecked fs, running e2fsck is recommended [ 255.195213][T16896] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 255.214333][T16896] System zones: 0-2, 18-18, 34-35 [ 255.220207][T16896] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 255.250358][T16896] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.4790: bg 0: block 353: padding at end of block bitmap is not set [ 255.297807][T11146] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 255.386731][T16908] netlink: 'syz.2.4795': attribute type 13 has an invalid length. [ 255.474990][T16908] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.482702][T16908] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.492532][T16928] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4800'. [ 255.536635][T16929] siw: device registration error -23 [ 255.551439][T16908] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 255.561921][T16908] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 255.577229][T16929] loop1: detected capacity change from 0 to 512 [ 255.609784][T16908] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 255.618275][T16908] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 255.627242][T16908] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 255.635956][T16908] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 255.645849][T16929] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 255.661782][T16929] EXT4-fs (loop1): mount failed [ 255.667508][ T10] lo speed is unknown, defaulting to 1000 [ 255.673544][ T10] syz0: Port: 1 Link DOWN [ 255.675017][T16919] ip6gre5: entered allmulticast mode [ 255.712479][T10834] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 255.765702][T16937] loop0: detected capacity change from 0 to 1024 [ 255.814522][T16937] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 255.851478][T16955] loop2: detected capacity change from 0 to 512 [ 255.858705][T16957] loop3: detected capacity change from 0 to 1024 [ 255.876590][T16955] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 255.889678][T16955] ext4 filesystem being mounted at /388/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 255.894903][T16957] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 255.913807][T16964] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 1 with error 28 [ 255.926341][T16964] EXT4-fs (loop0): This should not happen!! Data will be lost [ 255.926341][T16964] [ 255.927154][T16955] netlink: 'syz.2.4811': attribute type 12 has an invalid length. [ 255.936867][T16964] EXT4-fs (loop0): Total free blocks count 0 [ 255.950959][T16964] EXT4-fs (loop0): Free/Dirty block details [ 255.956973][T16964] EXT4-fs (loop0): free_blocks=0 [ 255.961944][T16964] EXT4-fs (loop0): dirty_blocks=0 [ 255.967130][T16964] EXT4-fs (loop0): Block reservation details [ 255.973180][T16964] EXT4-fs (loop0): i_reserved_data_blocks=0 [ 256.008342][T11146] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 256.014303][T16963] lo speed is unknown, defaulting to 1000 [ 256.023928][T16963] lo speed is unknown, defaulting to 1000 [ 256.063936][T16970] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 1 with error 28 [ 256.076725][T16970] EXT4-fs (loop3): This should not happen!! Data will be lost [ 256.076725][T16970] [ 256.086769][T16970] EXT4-fs (loop3): Total free blocks count 0 [ 256.093265][T16970] EXT4-fs (loop3): Free/Dirty block details [ 256.099435][T16970] EXT4-fs (loop3): free_blocks=0 [ 256.104637][T16970] EXT4-fs (loop3): dirty_blocks=0 [ 256.109826][T16970] EXT4-fs (loop3): Block reservation details [ 256.115940][T16970] EXT4-fs (loop3): i_reserved_data_blocks=0 [ 256.146114][T16971] ip6gre8: entered allmulticast mode [ 256.153584][T16971] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4816'. [ 256.364627][T16986] loop1: detected capacity change from 0 to 512 [ 256.376223][T16986] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 256.390793][T16986] ext4 filesystem being mounted at /347/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 256.413041][T12158] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 256.473075][T17001] loop2: detected capacity change from 0 to 512 [ 256.481667][T17001] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 256.491427][T17001] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 256.502611][T17001] EXT4-fs (loop2): warning: mounting unchecked fs, running e2fsck is recommended [ 256.512475][T17001] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 256.521497][T17001] System zones: 0-2, 18-18, 34-35 [ 256.523796][T17003] siw: device registration error -23 [ 256.527512][T17001] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 256.548961][T17001] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.4827: bg 0: block 353: padding at end of block bitmap is not set [ 256.581465][T11146] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 256.606054][T10834] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 256.703908][T12494] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 256.724873][T17018] siw: device registration error -23 [ 256.761906][T17020] lo speed is unknown, defaulting to 1000 [ 256.768172][T17020] lo speed is unknown, defaulting to 1000 [ 256.843426][T17024] loop2: detected capacity change from 0 to 128 [ 256.863254][T17024] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 256.876878][T17024] ext4 filesystem being mounted at /398/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 256.915986][T17024] netlink: 32 bytes leftover after parsing attributes in process `syz.2.4835'. [ 257.013776][T11146] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 257.033008][T17036] loop3: detected capacity change from 0 to 512 [ 257.043599][T17036] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 257.052903][T17036] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 257.080659][T17036] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended [ 257.118118][T17041] netlink: 'syz.2.4838': attribute type 3 has an invalid length. [ 257.128032][T17036] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 257.160108][T17036] System zones: 0-2, 18-18, 34-35 [ 257.169126][T17043] wireguard1: entered promiscuous mode [ 257.175004][T17036] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 257.175308][T17043] wireguard1: entered allmulticast mode [ 257.201807][T17036] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.4839: bg 0: block 353: padding at end of block bitmap is not set [ 257.233983][T17051] loop4: detected capacity change from 0 to 512 [ 257.308115][T12494] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 257.362011][T17060] loop1: detected capacity change from 0 to 1024 [ 257.372015][T17058] netlink: 'syz.3.4845': attribute type 13 has an invalid length. [ 257.381147][T17060] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 257.403613][T17060] EXT4-fs error (device loop1): ext4_map_blocks:816: inode #3: block 1: comm syz.1.4847: lblock 1 mapped to illegal pblock 1 (length 1) [ 257.433329][T17062] loop2: detected capacity change from 0 to 128 [ 257.475067][T17060] __quota_error: 258 callbacks suppressed [ 257.475087][T17060] Quota error (device loop1): write_blk: dquota write failed [ 257.490173][T17060] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 257.501831][T17060] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.4847: Failed to acquire dquot type 0 [ 257.504502][T17062] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 257.522799][T17060] EXT4-fs error (device loop1): ext4_free_blocks:6587: comm syz.1.4847: Freeing blocks not in datazone - block = 0, count = 4096 [ 257.529333][T17062] ext4 filesystem being mounted at /402/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 257.555170][T17060] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.4847: Invalid inode bitmap blk 0 in block_group 0 [ 257.576840][ T3434] EXT4-fs error (device loop1): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:7: lblock 1 mapped to illegal pblock 1 (length 1) [ 257.576952][T17058] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.599121][T17058] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.611285][T17062] netlink: 32 bytes leftover after parsing attributes in process `syz.2.4848'. [ 257.622672][ T3434] Quota error (device loop1): remove_tree: Can't read quota data block 1 [ 257.622788][T17060] EXT4-fs error (device loop1) in ext4_free_inode:361: Corrupt filesystem [ 257.631754][ T3434] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:7: Failed to release dquot type 0 [ 257.655183][T17060] EXT4-fs (loop1): 1 orphan inode deleted [ 257.662061][T17060] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 257.705630][ T29] audit: type=1326 audit(1753320287.781:35398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17059 comm="syz.1.4847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f893999d310 code=0x7ffc0000 [ 257.730007][ T29] audit: type=1326 audit(1753320287.781:35399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17059 comm="syz.1.4847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7f893999d6f7 code=0x7ffc0000 [ 257.754145][ T29] audit: type=1326 audit(1753320287.791:35400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17059 comm="syz.1.4847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f893999d310 code=0x7ffc0000 [ 257.780504][T11146] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 257.793126][T17060] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 257.811254][ T29] audit: type=1326 audit(1753320287.791:35401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17059 comm="syz.1.4847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f893999e9a9 code=0x7ffc0000 [ 257.835316][ T29] audit: type=1326 audit(1753320287.791:35402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17059 comm="syz.1.4847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f893999e9a9 code=0x7ffc0000 [ 257.854421][T17058] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 257.859754][ T29] audit: type=1326 audit(1753320287.791:35403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17059 comm="syz.1.4847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f893999e9a9 code=0x7ffc0000 [ 257.875378][T17058] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 257.892004][ T29] audit: type=1326 audit(1753320287.791:35404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17059 comm="syz.1.4847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f893999e9a9 code=0x7ffc0000 [ 257.964143][T17058] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 257.973123][T17058] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 257.982762][T17058] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 257.992342][T17058] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 258.130723][T17102] lo speed is unknown, defaulting to 1000 [ 258.142757][T17102] lo speed is unknown, defaulting to 1000 [ 258.233981][T17111] FAULT_INJECTION: forcing a failure. [ 258.233981][T17111] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 258.247460][T17111] CPU: 1 UID: 0 PID: 17111 Comm: syz.4.4858 Not tainted 6.16.0-rc7-syzkaller-00018-g01a412d06bc5 #0 PREEMPT(voluntary) [ 258.247487][T17111] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 258.247500][T17111] Call Trace: [ 258.247509][T17111] [ 258.247519][T17111] __dump_stack+0x1d/0x30 [ 258.247622][T17111] dump_stack_lvl+0xe8/0x140 [ 258.247642][T17111] dump_stack+0x15/0x1b [ 258.247659][T17111] should_fail_ex+0x265/0x280 [ 258.247689][T17111] should_fail+0xb/0x20 [ 258.247762][T17111] should_fail_usercopy+0x1a/0x20 [ 258.247792][T17111] _copy_from_user+0x1c/0xb0 [ 258.247838][T17111] proc_control+0x43/0xa0 [ 258.247863][T17111] usbdev_ioctl+0x948/0x1710 [ 258.247888][T17111] ? __pfx_usbdev_ioctl+0x10/0x10 [ 258.247977][T17111] __se_sys_ioctl+0xcb/0x140 [ 258.248000][T17111] __x64_sys_ioctl+0x43/0x50 [ 258.248021][T17111] x64_sys_call+0x19a8/0x2fb0 [ 258.248110][T17111] do_syscall_64+0xd2/0x200 [ 258.248156][T17111] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 258.248179][T17111] ? clear_bhb_loop+0x40/0x90 [ 258.248197][T17111] ? clear_bhb_loop+0x40/0x90 [ 258.248218][T17111] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 258.248308][T17111] RIP: 0033:0x7f8f0e19e9a9 [ 258.248322][T17111] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 258.248344][T17111] RSP: 002b:00007f8f0c7ff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 258.248362][T17111] RAX: ffffffffffffffda RBX: 00007f8f0e3c5fa0 RCX: 00007f8f0e19e9a9 [ 258.248391][T17111] RDX: 0000200000000380 RSI: 00000000c0185500 RDI: 0000000000000005 [ 258.248402][T17111] RBP: 00007f8f0c7ff090 R08: 0000000000000000 R09: 0000000000000000 [ 258.248439][T17111] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 258.248450][T17111] R13: 0000000000000000 R14: 00007f8f0e3c5fa0 R15: 00007ffece8f0c98 [ 258.248466][T17111] [ 258.516381][T17120] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4862'. [ 258.541524][T17122] netlink: 'syz.0.4863': attribute type 1 has an invalid length. [ 258.586224][T17125] loop4: detected capacity change from 0 to 1024 [ 258.620069][T17128] loop1: detected capacity change from 0 to 512 [ 258.635831][T17125] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 258.659623][T17131] lo speed is unknown, defaulting to 1000 [ 258.666086][T17131] lo speed is unknown, defaulting to 1000 [ 258.711663][T17146] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 1 with error 28 [ 258.724270][T17146] EXT4-fs (loop4): This should not happen!! Data will be lost [ 258.724270][T17146] [ 258.734239][T17146] EXT4-fs (loop4): Total free blocks count 0 [ 258.740328][T17146] EXT4-fs (loop4): Free/Dirty block details [ 258.746467][T17146] EXT4-fs (loop4): free_blocks=0 [ 258.751644][T17146] EXT4-fs (loop4): dirty_blocks=0 [ 258.757064][T17146] EXT4-fs (loop4): Block reservation details [ 258.763280][T17146] EXT4-fs (loop4): i_reserved_data_blocks=0 [ 258.843558][T17160] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4877'. [ 258.950025][T17170] loop0: detected capacity change from 0 to 512 [ 258.957201][T17170] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 258.966642][T17170] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 258.979560][T17170] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended [ 258.989913][T17170] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 258.999131][T17170] System zones: 0-2, 18-18, 34-35 [ 259.005307][T17170] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 259.020537][T17170] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.4880: bg 0: block 353: padding at end of block bitmap is not set [ 259.053953][T10834] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 259.108560][T17177] futex_wake_op: syz.3.4883 tries to shift op by -1; fix this program [ 259.122700][T17177] loop3: detected capacity change from 0 to 1024 [ 259.130622][T17177] EXT4-fs: Ignoring removed nomblk_io_submit option [ 259.156533][T17177] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 259.173363][T17177] netlink: 52 bytes leftover after parsing attributes in process `syz.3.4883'. [ 259.183411][T17177] 9pnet_fd: Insufficient options for proto=fd [ 259.201796][T12494] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 259.239134][T17186] Cannot find add_set index 0 as target [ 259.402306][T11748] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 259.480552][T17197] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 259.487346][T17197] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 259.495425][T17197] vhci_hcd vhci_hcd.0: Device attached [ 259.502058][T17198] vhci_hcd: connection closed [ 259.502246][ T89] vhci_hcd: stop threads [ 259.511673][ T89] vhci_hcd: release socket [ 259.516175][ T89] vhci_hcd: disconnect device [ 259.522916][T17200] siw: device registration error -23 [ 259.533195][T17200] loop1: detected capacity change from 0 to 512 [ 259.557094][T17200] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 259.573284][T17200] EXT4-fs (loop1): mount failed [ 259.685503][T17211] loop1: detected capacity change from 0 to 128 [ 259.695502][T17211] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 259.708348][T17211] ext4 filesystem being mounted at /359/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 259.713002][T17216] loop2: detected capacity change from 0 to 512 [ 259.727090][T17211] netlink: 32 bytes leftover after parsing attributes in process `syz.1.4892'. [ 259.746272][T17216] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 259.761768][T17216] EXT4-fs (loop2): mount failed [ 259.775770][T17220] netlink: 'syz.1.4895': attribute type 1 has an invalid length. [ 259.784208][T17216] loop2: detected capacity change from 0 to 1024 [ 259.791643][T17216] EXT4-fs: Ignoring removed nobh option [ 259.794535][T17220] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(16) [ 259.797916][T17216] EXT4-fs: Ignoring removed bh option [ 259.804241][T17220] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 259.804383][T17220] vhci_hcd vhci_hcd.0: Device attached [ 259.811388][T17216] EXT4-fs (loop2): stripe (32769) is not aligned with cluster size (16), stripe is disabled [ 259.822230][T17220] vhci_hcd vhci_hcd.0: pdev(1) rhport(1) sockfd(18) [ 259.840553][T17220] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 259.848364][T17220] vhci_hcd vhci_hcd.0: Device attached [ 259.855540][T17220] vhci_hcd vhci_hcd.0: pdev(1) rhport(2) sockfd(20) [ 259.855695][T17216] lo: entered promiscuous mode [ 259.862310][T17220] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 259.862347][T17220] vhci_hcd vhci_hcd.0: Device attached [ 259.867777][T17216] tunl0: entered promiscuous mode [ 259.884775][T17220] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 259.886936][T17216] gre0: entered promiscuous mode [ 259.897726][T17220] vhci_hcd vhci_hcd.0: pdev(1) rhport(4) sockfd(24) [ 259.900218][T17216] gretap0: entered promiscuous mode [ 259.906948][T17220] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 259.912837][T17216] erspan0: entered promiscuous mode [ 259.920786][T17220] vhci_hcd vhci_hcd.0: Device attached [ 259.926450][T17216] ip_vti0: entered promiscuous mode [ 259.937369][T17216] ip6_vti0: entered promiscuous mode [ 259.938424][T17233] xt_HMARK: proto mask must be zero with L3 mode [ 259.942870][T17216] sit0: entered promiscuous mode [ 259.954416][T17216] ip6tnl0: entered promiscuous mode [ 259.960239][T17216] ip6gre0: entered promiscuous mode [ 259.965692][T17216] syz_tun: entered promiscuous mode [ 259.968429][T17220] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(26) [ 259.971102][T17216] ip6gretap0: entered promiscuous mode [ 259.977914][T17220] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 259.978018][T17220] vhci_hcd vhci_hcd.0: Device attached [ 259.983485][T17216] bridge0: entered promiscuous mode [ 259.999122][T17235] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 260.003049][T17216] vcan0: entered promiscuous mode [ 260.017280][T17216] vcan0: left allmulticast mode [ 260.021238][T17220] vhci_hcd vhci_hcd.0: pdev(1) rhport(6) sockfd(30) [ 260.022338][T17216] bond0: entered promiscuous mode [ 260.029046][T17220] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 260.029146][T17220] vhci_hcd vhci_hcd.0: Device attached [ 260.036807][T17220] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 260.042238][T17216] bond_slave_0: entered promiscuous mode [ 260.042374][T17216] bond_slave_1: entered promiscuous mode [ 260.067865][T17216] team0: entered promiscuous mode [ 260.087174][T17216] team_slave_0: entered promiscuous mode [ 260.087346][T17220] vhci_hcd vhci_hcd.0: port 0 already used [ 260.093157][T17216] team_slave_1: entered promiscuous mode [ 260.105593][T17216] dummy0: entered promiscuous mode [ 260.111441][T17216] nlmon0: entered promiscuous mode [ 260.117627][T17216] caif0: entered promiscuous mode [ 260.122939][T17232] vhci_hcd: connection closed [ 260.123257][ T48] vhci_hcd: stop threads [ 260.123257][T17216] batadv0: entered promiscuous mode [ 260.123310][T17216] vxcan0: entered promiscuous mode [ 260.128173][ T48] vhci_hcd: release socket [ 260.128182][ T48] vhci_hcd: disconnect device [ 260.132804][T17216] vxcan1: entered promiscuous mode [ 260.158454][T17216] veth0: entered promiscuous mode [ 260.164365][T17216] veth1: entered promiscuous mode [ 260.169982][T17216] wg0: entered promiscuous mode [ 260.175226][T17216] wg1: entered promiscuous mode [ 260.180855][T17216] wg2: entered promiscuous mode [ 260.185984][T17216] veth0_to_bridge: entered promiscuous mode [ 260.192377][T17216] veth1_to_bridge: entered promiscuous mode [ 260.198772][T17216] veth0_to_bond: entered promiscuous mode [ 260.205146][T17230] vhci_hcd: connection closed [ 260.205348][T17216] veth1_to_bond: entered promiscuous mode [ 260.205448][T17228] vhci_hcd: connection closed [ 260.210683][T17216] veth0_to_team: entered promiscuous mode [ 260.218357][ T3434] vhci_hcd: stop threads [ 260.221167][T17216] veth1_to_team: entered promiscuous mode [ 260.226902][ T3434] vhci_hcd: release socket [ 260.226918][ T3434] vhci_hcd: disconnect device [ 260.227636][ T3434] vhci_hcd: stop threads [ 260.231284][T17216] veth0_to_batadv: entered promiscuous mode [ 260.237099][ T3434] vhci_hcd: release socket [ 260.241529][T17216] batadv_slave_0: entered promiscuous mode [ 260.246292][ T3434] vhci_hcd: disconnect device [ 260.250771][T17216] veth1_to_batadv: entered promiscuous mode [ 260.256948][T17222] vhci_hcd: connection closed [ 260.261202][T17216] batadv_slave_1: entered promiscuous mode [ 260.267421][T17224] vhci_hcd: connection closed [ 260.271878][T17216] xfrm0: entered promiscuous mode [ 260.302511][T17216] veth0_to_hsr: entered promiscuous mode [ 260.309231][T17216] veth1_to_hsr: entered promiscuous mode [ 260.315245][T17216] hsr0: entered promiscuous mode [ 260.321189][T17216] veth1_virt_wifi: entered promiscuous mode [ 260.327480][T17216] veth0_virt_wifi: entered promiscuous mode [ 260.333583][T17216] @: entered promiscuous mode [ 260.338663][T17216] vlan1: entered promiscuous mode [ 260.344094][T17216] macvlan0: entered promiscuous mode [ 260.345022][T17245] loop0: detected capacity change from 0 to 512 [ 260.349560][T17216] macvlan1: entered promiscuous mode [ 260.357494][ T3434] vhci_hcd: stop threads [ 260.361510][T17216] ipvlan0: entered promiscuous mode [ 260.365949][ T3434] vhci_hcd: release socket [ 260.371623][T17216] ipvlan1: entered promiscuous mode [ 260.376351][ T3434] vhci_hcd: disconnect device [ 260.381775][T17216] macvtap0: entered promiscuous mode [ 260.388622][T17243] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4896'. [ 260.391784][T17216] macsec0: entered promiscuous mode [ 260.406266][T17216] geneve0: entered promiscuous mode [ 260.411615][T17216] geneve1: entered promiscuous mode [ 260.412351][T17253] siw: device registration error -23 [ 260.416933][T17216] wireguard0: entered promiscuous mode [ 260.428009][T17216] syztnl1: entered promiscuous mode [ 260.433513][T17216] veth2: entered promiscuous mode [ 260.436143][T17245] ext4 filesystem being mounted at /348/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 260.438688][T17216] veth3: entered promiscuous mode [ 260.455041][T17216] veth4: entered promiscuous mode [ 260.460285][T17216] veth5: entered promiscuous mode [ 260.465539][T17216] veth6: entered promiscuous mode [ 260.471125][T17216] veth7: entered promiscuous mode [ 260.474248][ T3434] vhci_hcd: stop threads [ 260.476506][T17216] veth8: entered promiscuous mode [ 260.480817][ T3434] vhci_hcd: release socket [ 260.480833][ T3434] vhci_hcd: disconnect device [ 260.486190][T17216] veth9: entered promiscuous mode [ 260.500897][T17216] veth10: entered promiscuous mode [ 260.506427][T17216] veth11: entered promiscuous mode [ 260.511775][T17216] veth12: entered promiscuous mode [ 260.517095][T17216] veth13: entered promiscuous mode [ 260.522515][T17216] ip6gre1: entered promiscuous mode [ 260.528018][T17216] ip6gre1: left allmulticast mode [ 260.529828][T17253] loop3: detected capacity change from 0 to 512 [ 260.533468][ T3391] vhci_hcd: vhci_device speed not set [ 260.545554][T17216] netdevsim netdevsim2 eth0: entered promiscuous mode [ 260.552723][T17216] netdevsim netdevsim2 eth1: entered promiscuous mode [ 260.560072][T17216] netdevsim netdevsim2 eth2: entered promiscuous mode [ 260.567205][T17216] netdevsim netdevsim2 eth3: entered promiscuous mode [ 260.574751][T17216] ip6gre2: entered promiscuous mode [ 260.579977][T17216] ip6gre2: left allmulticast mode [ 260.585289][T17216] bond1: entered promiscuous mode [ 260.590464][T17216] ip6gre3: entered promiscuous mode [ 260.595849][T17216] ip6gre3: left allmulticast mode [ 260.598487][T17253] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 260.601083][T17216] veth14: entered promiscuous mode [ 260.621398][T17216] veth15: entered promiscuous mode [ 260.626722][T17216] ip6gre4: entered promiscuous mode [ 260.632050][T17216] ip6gre4: left allmulticast mode [ 260.636378][T17253] EXT4-fs (loop3): mount failed [ 260.637263][T17216] ip6gre5: entered promiscuous mode [ 260.647521][T17216] ip6gre5: left allmulticast mode [ 260.652780][T17216] veth16: entered promiscuous mode [ 260.658486][T17216] veth17: entered promiscuous mode [ 260.663830][T17216] ip6gre6: entered promiscuous mode [ 260.669496][T17216] ip6gre6: left allmulticast mode [ 260.674909][T17216] veth18: entered promiscuous mode [ 260.680202][T17216] veth19: entered promiscuous mode [ 260.685542][T17216] veth20: entered promiscuous mode [ 260.690760][T17216] veth21: entered promiscuous mode [ 260.696068][T17216] veth22: entered promiscuous mode [ 260.701527][T17216] veth23: entered promiscuous mode [ 260.706939][T17216] ip6gre7: entered promiscuous mode [ 260.712182][T17216] ip6gre7: left allmulticast mode [ 260.717861][T17216] ip6gre8: entered promiscuous mode [ 260.723253][T17216] ip6gre8: left allmulticast mode [ 260.734880][T17259] netlink: 'syz.0.4899': attribute type 13 has an invalid length. [ 260.817097][T17259] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.824612][T17259] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.863507][T17259] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 260.873985][T17259] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 260.910327][T17259] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 260.919229][T17259] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 260.927829][T17259] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 260.936219][T17259] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 260.946763][T17259] bond0: left promiscuous mode [ 260.951879][T17259] bond_slave_0: left promiscuous mode [ 260.957698][T17259] bond_slave_1: left promiscuous mode [ 260.972351][T17246] ip6gre6: entered allmulticast mode [ 260.982109][ T9] lo speed is unknown, defaulting to 1000 [ 260.988082][ T9] syz2: Port: 1 Link DOWN [ 261.005415][T17275] loop0: detected capacity change from 0 to 512 [ 261.026804][T17275] ext4 filesystem being mounted at /350/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 261.051681][T17275] netlink: 'syz.0.4904': attribute type 12 has an invalid length. [ 261.072602][T17275] vlan0: entered allmulticast mode [ 261.080077][T17237] vhci_hcd: connection closed [ 261.092531][ T48] vhci_hcd: stop threads [ 261.102859][ T48] vhci_hcd: release socket [ 261.107622][ T48] vhci_hcd: disconnect device [ 261.137330][T17289] loop3: detected capacity change from 0 to 512 [ 261.178045][T17289] ext4 filesystem being mounted at /384/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 261.228094][T17289] netlink: 'syz.3.4910': attribute type 12 has an invalid length. [ 261.280649][T17305] tipc: New replicast peer: 255.255.255.255 [ 261.287145][T17305] tipc: Enabled bearer , priority 7 [ 261.310249][T17289] vlan2: entered allmulticast mode [ 261.467474][T17317] FAULT_INJECTION: forcing a failure. [ 261.467474][T17317] name failslab, interval 1, probability 0, space 0, times 0 [ 261.480790][T17317] CPU: 0 UID: 0 PID: 17317 Comm: syz.1.4920 Not tainted 6.16.0-rc7-syzkaller-00018-g01a412d06bc5 #0 PREEMPT(voluntary) [ 261.480850][T17317] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 261.480862][T17317] Call Trace: [ 261.480868][T17317] [ 261.480875][T17317] __dump_stack+0x1d/0x30 [ 261.480895][T17317] dump_stack_lvl+0xe8/0x140 [ 261.480912][T17317] dump_stack+0x15/0x1b [ 261.480926][T17317] should_fail_ex+0x265/0x280 [ 261.480996][T17317] ? sctp_sched_prio_set+0x2cd/0x5e0 [ 261.481023][T17317] should_failslab+0x8c/0xb0 [ 261.481042][T17317] __kmalloc_cache_noprof+0x4c/0x320 [ 261.481094][T17317] sctp_sched_prio_set+0x2cd/0x5e0 [ 261.481121][T17317] sctp_sched_prio_init_sid+0x85/0xa0 [ 261.481150][T17317] sctp_sched_init_sid+0x9b/0xb0 [ 261.481175][T17317] sctp_stream_init_ext+0xaa/0x130 [ 261.481248][T17317] sctp_sched_set_value+0xec/0x110 [ 261.481373][T17317] sctp_setsockopt_scheduler_value+0x2bd/0x350 [ 261.481393][T17317] sctp_setsockopt+0x74d/0xe30 [ 261.481449][T17317] sock_common_setsockopt+0x69/0x80 [ 261.481471][T17317] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 261.481495][T17317] __sys_setsockopt+0x184/0x200 [ 261.481557][T17317] __x64_sys_setsockopt+0x64/0x80 [ 261.481587][T17317] x64_sys_call+0x2bd5/0x2fb0 [ 261.481609][T17317] do_syscall_64+0xd2/0x200 [ 261.481627][T17317] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 261.481652][T17317] ? clear_bhb_loop+0x40/0x90 [ 261.481683][T17317] ? clear_bhb_loop+0x40/0x90 [ 261.481700][T17317] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 261.481718][T17317] RIP: 0033:0x7f893999e9a9 [ 261.481734][T17317] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 261.481810][T17317] RSP: 002b:00007f8938007038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 261.481827][T17317] RAX: ffffffffffffffda RBX: 00007f8939bc5fa0 RCX: 00007f893999e9a9 [ 261.481840][T17317] RDX: 000000000000007c RSI: 0000000000000084 RDI: 0000000000000003 [ 261.481852][T17317] RBP: 00007f8938007090 R08: 0000000000000008 R09: 0000000000000000 [ 261.481865][T17317] R10: 00002000000002c0 R11: 0000000000000246 R12: 0000000000000001 [ 261.481878][T17317] R13: 0000000000000000 R14: 00007f8939bc5fa0 R15: 00007fff6e5758b8 [ 261.481897][T17317] [ 261.803000][T17305] lo speed is unknown, defaulting to 1000 [ 261.827455][T17305] lo speed is unknown, defaulting to 1000 [ 261.866805][T17332] syzkaller1: entered promiscuous mode [ 261.872426][T17332] syzkaller1: entered allmulticast mode [ 262.271359][T17363] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 262.278629][T17363] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 262.287120][T17363] vhci_hcd vhci_hcd.0: Device attached [ 262.294996][T17364] vhci_hcd: connection closed [ 262.295271][ T89] vhci_hcd: stop threads [ 262.304558][ T89] vhci_hcd: release socket [ 262.309042][ T89] vhci_hcd: disconnect device [ 262.351169][T17375] loop0: detected capacity change from 0 to 512 [ 262.358423][T17375] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 262.367861][T17375] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 262.381887][T17375] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended [ 262.391806][T17375] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 262.400102][T17375] System zones: 0-2, 18-18, 34-35 [ 262.407367][T17375] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.4941: bg 0: block 353: padding at end of block bitmap is not set [ 262.450002][T17379] syzkaller1: entered promiscuous mode [ 262.455743][T17379] syzkaller1: entered allmulticast mode [ 262.526808][ T29] kauditd_printk_skb: 184 callbacks suppressed [ 262.526858][ T29] audit: type=1326 audit(1753320292.611:35586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17380 comm="syz.2.4943" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb41269e9a9 code=0x7ffc0000 [ 262.557670][ T29] audit: type=1326 audit(1753320292.611:35587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17380 comm="syz.2.4943" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb41269e9a9 code=0x7ffc0000 [ 262.581610][ T29] audit: type=1326 audit(1753320292.611:35588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17380 comm="syz.2.4943" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb41269e9a9 code=0x7ffc0000 [ 262.606154][ T29] audit: type=1326 audit(1753320292.611:35589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17380 comm="syz.2.4943" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb41269e9a9 code=0x7ffc0000 [ 262.630551][ T29] audit: type=1326 audit(1753320292.611:35590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17380 comm="syz.2.4943" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb41269e9a9 code=0x7ffc0000 [ 262.633071][T17385] netlink: 'syz.2.4944': attribute type 13 has an invalid length. [ 262.654395][ T29] audit: type=1326 audit(1753320292.611:35591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17380 comm="syz.2.4943" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb41269e9a9 code=0x7ffc0000 [ 262.687201][ T29] audit: type=1326 audit(1753320292.611:35592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17380 comm="syz.2.4943" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb41269e9a9 code=0x7ffc0000 [ 262.711216][ T29] audit: type=1326 audit(1753320292.611:35593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17380 comm="syz.2.4943" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb41269e9a9 code=0x7ffc0000 [ 262.735917][ T29] audit: type=1326 audit(1753320292.611:35594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17380 comm="syz.2.4943" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb41269e9a9 code=0x7ffc0000 [ 262.760271][ T29] audit: type=1326 audit(1753320292.611:35595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17380 comm="syz.2.4943" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb41269e9a9 code=0x7ffc0000 [ 262.850531][T17391] loop1: detected capacity change from 0 to 512 [ 262.890116][T17396] loop2: detected capacity change from 0 to 1024 [ 262.953610][T17407] loop3: detected capacity change from 0 to 512 [ 262.961201][T17407] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 262.970621][T17407] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 262.981206][T17407] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended [ 262.991815][T17407] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 263.001074][T17409] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 1 with error 28 [ 263.008583][T17407] System zones: 0-2 [ 263.013871][T17409] EXT4-fs (loop2): This should not happen!! Data will be lost [ 263.013871][T17409] [ 263.017744][T17407] , 18-18, 34-35 [ 263.028207][T17407] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.4953: bg 0: block 353: padding at end of block bitmap is not set [ 263.031742][T17409] EXT4-fs (loop2): Total free blocks count 0 [ 263.031763][T17409] EXT4-fs (loop2): Free/Dirty block details [ 263.058686][T17409] EXT4-fs (loop2): free_blocks=0 [ 263.064487][T17409] EXT4-fs (loop2): dirty_blocks=0 [ 263.069869][T17409] EXT4-fs (loop2): Block reservation details [ 263.076224][T17409] EXT4-fs (loop2): i_reserved_data_blocks=0 [ 263.397447][T17416] netlink: 'syz.3.4955': attribute type 1 has an invalid length. [ 263.528304][T17418] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 263.535157][T17418] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 263.543026][T17418] vhci_hcd vhci_hcd.0: Device attached [ 263.552906][T17419] vhci_hcd: connection closed [ 263.553191][ T299] vhci_hcd: stop threads [ 263.562486][ T299] vhci_hcd: release socket [ 263.567246][ T299] vhci_hcd: disconnect device [ 263.691515][T17422] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 263.698064][T17422] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 263.705968][T17422] vhci_hcd vhci_hcd.0: Device attached [ 263.712073][T17423] vhci_hcd: connection closed [ 263.712139][ T89] vhci_hcd: stop threads [ 263.721406][ T89] vhci_hcd: release socket [ 263.725988][ T89] vhci_hcd: disconnect device [ 263.796976][T17430] loop4: detected capacity change from 0 to 128 [ 263.806126][T17430] ext4 filesystem being mounted at /384/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 263.822414][T17430] netlink: 32 bytes leftover after parsing attributes in process `syz.4.4960'. [ 263.855506][T17437] netlink: 'syz.4.4962': attribute type 13 has an invalid length. [ 263.869278][T17438] netlink: 'syz.2.4963': attribute type 13 has an invalid length. [ 263.950129][T17437] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.957973][T17437] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.046755][T17437] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 264.060375][T17437] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 264.117360][T17437] netdevsim netdevsim4 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 264.126197][T17437] netdevsim netdevsim4 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 264.134894][T17437] netdevsim netdevsim4 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 264.143839][T17437] netdevsim netdevsim4 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 264.209641][T17441] lo speed is unknown, defaulting to 1000 [ 264.216115][T17441] lo speed is unknown, defaulting to 1000 [ 264.284799][T17447] netlink: 'syz.4.4966': attribute type 1 has an invalid length. [ 264.307579][T17450] loop1: detected capacity change from 0 to 512 [ 264.316441][T17450] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 264.326231][T17450] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 264.337573][T17450] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 264.361834][T17450] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 264.375204][T17450] System zones: 0-2, 18-18, 34-35 [ 264.391581][T17450] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.4967: bg 0: block 353: padding at end of block bitmap is not set [ 264.409404][T17457] loop3: detected capacity change from 0 to 512 [ 264.743356][T17473] siw: device registration error -23 [ 264.821634][T17473] loop4: detected capacity change from 0 to 512 [ 264.985971][T17473] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 265.001078][T17473] EXT4-fs (loop4): mount failed [ 265.067411][T17492] loop0: detected capacity change from 0 to 512 [ 265.075849][T17492] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 265.085942][T17492] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 265.101201][T17492] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended [ 265.111250][T17492] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 265.120731][T17492] System zones: 0-2, 18-18, 34-35 [ 265.128893][T17492] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.4980: bg 0: block 353: padding at end of block bitmap is not set [ 265.202449][T17506] netlink: 'syz.2.4986': attribute type 13 has an invalid length. [ 265.255493][T17504] netlink: 24 bytes leftover after parsing attributes in process `syz.4.4985'. [ 265.328143][T17512] netlink: 'syz.2.4989': attribute type 13 has an invalid length. [ 265.341467][T17510] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4988'. [ 265.369790][T17520] loop1: detected capacity change from 0 to 512 [ 265.387428][T17520] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 265.398389][T17520] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 265.412403][T17520] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 265.424266][T17520] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 265.432992][T17526] netlink: 'syz.3.4996': attribute type 1 has an invalid length. [ 265.442941][T17520] System zones: 0-2, 18-18, 34-35 [ 265.451114][T17520] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.4992: bg 0: block 353: padding at end of block bitmap is not set [ 265.529320][T17543] loop0: detected capacity change from 0 to 512 [ 265.568532][T17550] siw: device registration error -23 [ 265.627643][T17554] netlink: 'syz.4.5005': attribute type 13 has an invalid length. [ 265.664728][T17559] loop4: detected capacity change from 0 to 128 [ 265.673815][T17559] ext4 filesystem being mounted at /401/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 265.691106][T17559] netlink: 32 bytes leftover after parsing attributes in process `syz.4.5007'. [ 265.741754][T17561] loop3: detected capacity change from 0 to 512 [ 265.749467][T17561] ext4: Unknown parameter 'delalloc.dax' [ 266.176488][T17563] Cannot find add_set index 0 as target [ 266.345238][T17566] loop1: detected capacity change from 0 to 512 [ 266.352651][T17566] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 266.362387][T17566] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 266.373816][T17566] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 266.374930][T17568] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 266.389648][T17568] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 266.394266][T17566] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 266.397679][T17568] vhci_hcd vhci_hcd.0: Device attached [ 266.405960][T17566] System zones: 0-2, 18-18, 34-35 [ 266.423279][T17570] vhci_hcd: connection closed [ 266.424029][T17566] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.5009: bg 0: block 353: padding at end of block bitmap is not set [ 266.458263][ T31] vhci_hcd: stop threads [ 266.462873][ T31] vhci_hcd: release socket [ 266.468294][ T31] vhci_hcd: disconnect device [ 266.489172][T17575] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5011'. [ 266.513419][T17579] netlink: 'syz.3.5014': attribute type 1 has an invalid length. [ 266.541000][T17581] netlink: 32 bytes leftover after parsing attributes in process `syz.1.5015'. [ 266.632898][T17583] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.640387][T17583] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.676934][T17583] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 266.687288][T17583] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 266.719413][T17583] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 266.728375][T17583] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 266.737662][T17583] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 266.746329][T17583] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 266.781936][T17588] loop3: detected capacity change from 0 to 128 [ 266.791247][T17588] ext4 filesystem being mounted at /407/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 266.806264][T17588] netlink: 32 bytes leftover after parsing attributes in process `syz.3.5018'. [ 266.927523][T17605] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5025'. [ 266.958433][T17607] netlink: 32 bytes leftover after parsing attributes in process `syz.0.5026'. [ 267.087124][T17617] loop3: detected capacity change from 0 to 512 [ 267.107105][T17617] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 267.116274][T17617] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 267.126322][T17617] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended [ 267.136058][T17617] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 267.145751][T17617] System zones: 0-2, 18-18, 34-35 [ 267.152876][T17617] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.5031: bg 0: block 353: padding at end of block bitmap is not set [ 267.235168][T17622] loop4: detected capacity change from 0 to 512 [ 267.250034][T17622] ext4 filesystem being mounted at /404/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 267.268313][T17630] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 267.274952][T17630] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 267.282720][T17630] vhci_hcd vhci_hcd.0: Device attached [ 267.291724][T17634] vhci_hcd: connection closed [ 267.296566][ T3434] vhci_hcd: stop threads [ 267.305946][ T3434] vhci_hcd: release socket [ 267.310582][ T3434] vhci_hcd: disconnect device [ 267.317848][T17637] netlink: 32 bytes leftover after parsing attributes in process `syz.1.5037'. [ 267.353803][T17641] loop1: detected capacity change from 0 to 512 [ 267.361137][T17639] ip6gre7: entered allmulticast mode [ 267.415109][T17651] FAULT_INJECTION: forcing a failure. [ 267.415109][T17651] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 267.428329][T17651] CPU: 1 UID: 0 PID: 17651 Comm: syz.1.5042 Not tainted 6.16.0-rc7-syzkaller-00018-g01a412d06bc5 #0 PREEMPT(voluntary) [ 267.428356][T17651] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 267.428422][T17651] Call Trace: [ 267.428430][T17651] [ 267.428439][T17651] __dump_stack+0x1d/0x30 [ 267.428461][T17651] dump_stack_lvl+0xe8/0x140 [ 267.428477][T17651] dump_stack+0x15/0x1b [ 267.428491][T17651] should_fail_ex+0x265/0x280 [ 267.428547][T17651] should_fail+0xb/0x20 [ 267.428646][T17651] should_fail_usercopy+0x1a/0x20 [ 267.428673][T17651] _copy_from_user+0x1c/0xb0 [ 267.428690][T17651] ___sys_sendmsg+0xc1/0x1d0 [ 267.428720][T17651] __x64_sys_sendmsg+0xd4/0x160 [ 267.428815][T17651] x64_sys_call+0x2999/0x2fb0 [ 267.428905][T17651] do_syscall_64+0xd2/0x200 [ 267.428923][T17651] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 267.428944][T17651] ? clear_bhb_loop+0x40/0x90 [ 267.429034][T17651] ? clear_bhb_loop+0x40/0x90 [ 267.429089][T17651] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 267.429126][T17651] RIP: 0033:0x7f893999e9a9 [ 267.429141][T17651] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 267.429156][T17651] RSP: 002b:00007f8938007038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 267.429253][T17651] RAX: ffffffffffffffda RBX: 00007f8939bc5fa0 RCX: 00007f893999e9a9 [ 267.429294][T17651] RDX: 0000000020000000 RSI: 0000200000000080 RDI: 0000000000000006 [ 267.429306][T17651] RBP: 00007f8938007090 R08: 0000000000000000 R09: 0000000000000000 [ 267.429320][T17651] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 267.429393][T17651] R13: 0000000000000000 R14: 00007f8939bc5fa0 R15: 00007fff6e5758b8 [ 267.429409][T17651] [ 267.616240][ T29] kauditd_printk_skb: 418 callbacks suppressed [ 267.616289][ T29] audit: type=1326 audit(1753320297.511:36013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17652 comm="syz.4.5043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f0e19e9a9 code=0x7ffc0000 [ 267.647195][ T29] audit: type=1326 audit(1753320297.521:36014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17652 comm="syz.4.5043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f0e19e9a9 code=0x7ffc0000 [ 267.672084][ T29] audit: type=1326 audit(1753320297.521:36015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17652 comm="syz.4.5043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f8f0e1a08c7 code=0x7ffc0000 [ 267.672126][ T29] audit: type=1326 audit(1753320297.521:36016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17652 comm="syz.4.5043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f8f0e1a083c code=0x7ffc0000 [ 267.672193][ T29] audit: type=1326 audit(1753320297.521:36017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17652 comm="syz.4.5043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f8f0e1a0774 code=0x7ffc0000 [ 267.672214][ T29] audit: type=1326 audit(1753320297.521:36018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17652 comm="syz.4.5043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f8f0e1a0774 code=0x7ffc0000 [ 267.672238][ T29] audit: type=1326 audit(1753320297.521:36019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17652 comm="syz.4.5043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f8f0e19d60a code=0x7ffc0000 [ 267.672262][ T29] audit: type=1326 audit(1753320297.521:36020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17652 comm="syz.4.5043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f0e19e9a9 code=0x7ffc0000 [ 267.672434][ T29] audit: type=1326 audit(1753320297.521:36021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17652 comm="syz.4.5043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f0e19e9a9 code=0x7ffc0000 [ 267.672455][ T29] audit: type=1326 audit(1753320297.521:36022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17652 comm="syz.4.5043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f8f0e19e9a9 code=0x7ffc0000 [ 268.013494][T17669] syzkaller1: entered promiscuous mode [ 268.019670][T17669] syzkaller1: entered allmulticast mode [ 268.181339][T17674] loop3: detected capacity change from 0 to 512 [ 268.196645][T17674] ext4 filesystem being mounted at /420/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 268.268431][T17678] ip6gre5: entered allmulticast mode [ 268.291423][T17682] syzkaller1: entered promiscuous mode [ 268.297120][T17682] syzkaller1: entered allmulticast mode [ 268.307770][T17682] vcan0: entered allmulticast mode [ 268.325673][T17685] loop0: detected capacity change from 0 to 128 [ 268.334345][T17685] ext4 filesystem being mounted at /373/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 268.506091][T17699] validate_nla: 2 callbacks suppressed [ 268.506107][T17699] netlink: 'syz.3.5060': attribute type 13 has an invalid length. [ 268.566817][T17707] netlink: 'syz.2.5062': attribute type 1 has an invalid length. [ 268.617720][T17708] netlink: 'syz.0.5064': attribute type 1 has an invalid length. [ 268.632593][T17711] loop4: detected capacity change from 0 to 512 [ 268.639673][T17711] ext4: Unknown parameter 'delalloc.dax' [ 268.688522][T17713] netlink: 'syz.3.5066': attribute type 1 has an invalid length. [ 268.759349][T17715] xt_hashlimit: max too large, truncated to 1048576 [ 268.910367][T17719] loop2: detected capacity change from 0 to 512 [ 268.939104][T17717] loop0: detected capacity change from 0 to 512 [ 268.962569][T17719] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 268.972212][T17719] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 268.987234][T17719] EXT4-fs (loop2): warning: mounting unchecked fs, running e2fsck is recommended [ 268.997988][T17719] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 269.007009][T17719] System zones: 0-2, 18-18, 34-35 [ 269.013921][T17717] ext4 filesystem being mounted at /377/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 269.018832][T17719] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.5069: bg 0: block 353: padding at end of block bitmap is not set [ 269.166121][T17739] loop2: detected capacity change from 0 to 512 [ 269.193371][T17739] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 269.212051][T17739] EXT4-fs (loop2): mount failed [ 269.312341][T17749] siw: device registration error -23 [ 269.324425][T17749] loop3: detected capacity change from 0 to 512 [ 269.357726][T17749] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 269.374498][T17749] EXT4-fs (loop3): mount failed [ 269.386201][T17757] __nla_validate_parse: 7 callbacks suppressed [ 269.386219][T17757] netlink: 24 bytes leftover after parsing attributes in process `syz.4.5080'. [ 269.537729][T17775] netlink: 176 bytes leftover after parsing attributes in process `syz.4.5085'. [ 269.549968][T17775] siw: device registration error -23 [ 269.699239][T17777] loop3: detected capacity change from 0 to 512 [ 269.706135][T17777] ext4: Unknown parameter 'delalloc.dax' [ 270.218194][T17799] loop2: detected capacity change from 0 to 1024 [ 270.225712][T17799] ext4: Unknown parameter 'uid<00000000000000000000' [ 270.408540][T17814] loop2: detected capacity change from 0 to 512 [ 270.437090][T17816] syzkaller1: entered promiscuous mode [ 270.442968][T17816] syzkaller1: entered allmulticast mode [ 270.451797][T17814] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 270.468940][T17814] EXT4-fs (loop2): mount failed [ 270.484737][T17825] loop4: detected capacity change from 0 to 512 [ 270.492306][T17825] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 270.501982][T17825] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 270.515754][T17825] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended [ 270.534565][T17825] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 270.542791][T17825] System zones: 0-2, 18-18, 34-35 [ 270.564608][T17825] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.5104: bg 0: block 353: padding at end of block bitmap is not set [ 270.652742][T17838] loop2: detected capacity change from 0 to 512 [ 270.661169][T17840] loop3: detected capacity change from 0 to 512 [ 270.671151][T17838] ext4 filesystem being mounted at /454/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 270.687517][T17840] ext4 filesystem being mounted at /437/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 270.688940][T17838] vlan0: entered allmulticast mode [ 270.724623][T17840] vlan2: entered allmulticast mode [ 270.828113][T17860] loop1: detected capacity change from 0 to 128 [ 270.842711][T17860] ext4 filesystem being mounted at /397/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 270.845169][T17862] netlink: 'syz.2.5118': attribute type 1 has an invalid length. [ 270.865557][T17860] netlink: 32 bytes leftover after parsing attributes in process `syz.1.5117'. [ 270.947218][T17871] netlink: 'syz.1.5122': attribute type 10 has an invalid length. [ 270.955351][T17871] netlink: 40 bytes leftover after parsing attributes in process `syz.1.5122'. [ 270.967200][T17871] batman_adv: batadv0: Adding interface: macvlan0 [ 270.973892][T17871] batman_adv: batadv0: The MTU of interface macvlan0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.010959][T17871] batman_adv: batadv0: Interface activated: macvlan0 [ 271.052941][T17875] lo speed is unknown, defaulting to 1000 [ 271.060317][T17875] lo speed is unknown, defaulting to 1000 [ 271.070674][T17881] loop1: detected capacity change from 0 to 512 [ 271.107362][T17881] ext4 filesystem being mounted at /400/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 271.125118][T17881] vlan0: entered allmulticast mode [ 271.211907][T17893] netlink: 'syz.4.5131': attribute type 1 has an invalid length. [ 271.342599][T17911] netlink: 'syz.1.5137': attribute type 1 has an invalid length. [ 271.451972][T17919] loop1: detected capacity change from 0 to 512 [ 271.465722][T17919] ext4 filesystem being mounted at /407/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 271.483485][T17919] vlan0: entered allmulticast mode [ 271.548467][T17930] lo speed is unknown, defaulting to 1000 [ 271.555141][T17930] lo speed is unknown, defaulting to 1000 [ 271.570112][T17933] netlink: 'syz.3.5147': attribute type 10 has an invalid length. [ 271.578217][T17933] netlink: 40 bytes leftover after parsing attributes in process `syz.3.5147'. [ 271.621198][T17933] batman_adv: batadv0: Adding interface: macvlan0 [ 271.628015][T17933] batman_adv: batadv0: The MTU of interface macvlan0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.655339][T17933] batman_adv: batadv0: Interface activated: macvlan0 [ 271.679801][T17940] Õ: renamed from caif0 [ 271.708008][T17946] netlink: 'syz.4.5153': attribute type 9 has an invalid length. [ 271.717870][T17942] lo speed is unknown, defaulting to 1000 [ 271.724507][T17942] lo speed is unknown, defaulting to 1000 [ 271.733066][T17946] macvlan2: entered promiscuous mode [ 271.738539][T17946] bond0: entered promiscuous mode [ 271.743585][T17946] bond_slave_0: entered promiscuous mode [ 271.749415][T17946] bond_slave_1: entered promiscuous mode [ 271.757223][T17946] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 271.785504][T17949] lo speed is unknown, defaulting to 1000 [ 271.801985][T17949] lo speed is unknown, defaulting to 1000 [ 271.882924][T17963] loop4: detected capacity change from 0 to 512 [ 271.890313][T17963] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 271.900060][T17963] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 271.910266][T17963] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended [ 271.920749][T17963] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 271.928990][T17963] System zones: 0-2, 18-18, 34-35 [ 271.936085][T17963] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.5159: bg 0: block 353: padding at end of block bitmap is not set [ 272.021183][T17977] loop3: detected capacity change from 0 to 512 [ 272.044964][T17977] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 272.045168][T17978] loop1: detected capacity change from 0 to 512 [ 272.054395][T17977] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 272.070792][T17977] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended [ 272.095286][T17977] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 272.124918][T17977] System zones: 0-2, 18-18, 34-35 [ 272.142163][T17977] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.5164: bg 0: block 353: padding at end of block bitmap is not set [ 272.163207][T17978] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 272.180100][T17978] EXT4-fs (loop1): mount failed [ 272.209078][T17993] FAULT_INJECTION: forcing a failure. [ 272.209078][T17993] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 272.223327][T17993] CPU: 0 UID: 0 PID: 17993 Comm: syz.0.5170 Not tainted 6.16.0-rc7-syzkaller-00018-g01a412d06bc5 #0 PREEMPT(voluntary) [ 272.223360][T17993] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 272.223370][T17993] Call Trace: [ 272.223378][T17993] [ 272.223386][T17993] __dump_stack+0x1d/0x30 [ 272.223436][T17993] dump_stack_lvl+0xe8/0x140 [ 272.223451][T17993] dump_stack+0x15/0x1b [ 272.223467][T17993] should_fail_ex+0x265/0x280 [ 272.223494][T17993] should_fail+0xb/0x20 [ 272.223514][T17993] should_fail_usercopy+0x1a/0x20 [ 272.223590][T17993] strncpy_from_user+0x25/0x230 [ 272.223609][T17993] ? kmem_cache_alloc_noprof+0x186/0x310 [ 272.223704][T17993] ? getname_flags+0x80/0x3b0 [ 272.223722][T17993] getname_flags+0xae/0x3b0 [ 272.223739][T17993] __x64_sys_rename+0x40/0x70 [ 272.223753][T17993] x64_sys_call+0x2aee/0x2fb0 [ 272.223802][T17993] do_syscall_64+0xd2/0x200 [ 272.223819][T17993] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 272.223839][T17993] ? clear_bhb_loop+0x40/0x90 [ 272.223926][T17993] ? clear_bhb_loop+0x40/0x90 [ 272.223943][T17993] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 272.223960][T17993] RIP: 0033:0x7f06bed5e9a9 [ 272.223973][T17993] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 272.223992][T17993] RSP: 002b:00007f06bd3bf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000052 [ 272.224070][T17993] RAX: ffffffffffffffda RBX: 00007f06bef85fa0 RCX: 00007f06bed5e9a9 [ 272.224097][T17993] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000200000000080 [ 272.224108][T17993] RBP: 00007f06bd3bf090 R08: 0000000000000000 R09: 0000000000000000 [ 272.224119][T17993] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 272.224129][T17993] R13: 0000000000000000 R14: 00007f06bef85fa0 R15: 00007ffd8ae33b78 [ 272.224152][T17993] [ 272.528928][T18006] ip6gre9: entered allmulticast mode [ 272.537430][T18006] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5176'. [ 272.561153][T18010] netlink: 176 bytes leftover after parsing attributes in process `syz.4.5175'. [ 272.590063][T18010] siw: device registration error -23 [ 272.590912][T18013] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5178'. [ 272.612383][T18014] syzkaller1: entered promiscuous mode [ 272.618111][T18014] syzkaller1: entered allmulticast mode [ 272.659224][ T29] kauditd_printk_skb: 478 callbacks suppressed [ 272.659241][ T29] audit: type=1400 audit(1753320302.741:36497): avc: denied { watch watch_reads } for pid=18020 comm="syz.1.5182" path="/416" dev="tmpfs" ino=2201 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 272.717397][T18021] netlink: 40 bytes leftover after parsing attributes in process `syz.1.5182'. [ 272.743905][T18026] loop1: detected capacity change from 0 to 512 [ 273.045173][T18034] loop3: detected capacity change from 0 to 512 [ 273.052207][T18034] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 273.061530][T18034] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 273.071456][T18034] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended [ 273.081366][T18034] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 273.089539][T18034] System zones: 0-2, 18-18, 34-35 [ 273.098067][T18034] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.5187: bg 0: block 353: padding at end of block bitmap is not set [ 273.128686][T18037] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5188'. [ 273.159855][T18037] wireguard1: entered promiscuous mode [ 273.165564][T18037] wireguard1: entered allmulticast mode [ 273.175917][T18040] ip6gre8: entered allmulticast mode [ 273.228476][ T29] audit: type=1326 audit(1753320303.311:36498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18044 comm="syz.3.5191" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d66dee9a9 code=0x7ffc0000 [ 273.264239][ T29] audit: type=1326 audit(1753320303.341:36499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18044 comm="syz.3.5191" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0d66dee9a9 code=0x7ffc0000 [ 273.288530][ T29] audit: type=1326 audit(1753320303.341:36500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18044 comm="syz.3.5191" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d66dee9a9 code=0x7ffc0000 [ 273.298988][T18043] loop2: detected capacity change from 0 to 512 [ 273.312725][ T29] audit: type=1326 audit(1753320303.341:36501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18044 comm="syz.3.5191" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d66dee9a9 code=0x7ffc0000 [ 273.312759][ T29] audit: type=1326 audit(1753320303.341:36502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18044 comm="syz.3.5191" exe="/root/syz-executor" sig=0 arch=c000003e syscall=66 compat=0 ip=0x7f0d66dee9a9 code=0x7ffc0000 [ 273.368327][ T29] audit: type=1326 audit(1753320303.341:36503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18044 comm="syz.3.5191" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d66dee9a9 code=0x7ffc0000 [ 273.392234][ T29] audit: type=1326 audit(1753320303.341:36504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18044 comm="syz.3.5191" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f0d66dee9a9 code=0x7ffc0000 [ 273.416454][ T29] audit: type=1326 audit(1753320303.341:36505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18044 comm="syz.3.5191" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d66dee9a9 code=0x7ffc0000 [ 273.440746][ T29] audit: type=1326 audit(1753320303.341:36506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18044 comm="syz.3.5191" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7f0d66dee9a9 code=0x7ffc0000 [ 273.495117][T18055] syzkaller1: entered promiscuous mode [ 273.500975][T18055] syzkaller1: entered allmulticast mode [ 273.510330][T18043] ext4 filesystem being mounted at /464/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 273.610369][T18061] validate_nla: 4 callbacks suppressed [ 273.610387][T18061] netlink: 'syz.2.5196': attribute type 10 has an invalid length. [ 273.627848][T18061] macvlan0: left promiscuous mode [ 273.637267][T18061] batman_adv: batadv0: Adding interface: macvlan0 [ 273.644087][T18061] batman_adv: batadv0: The MTU of interface macvlan0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.671053][T18061] batman_adv: batadv0: Interface activated: macvlan0 [ 273.725411][T18064] lo speed is unknown, defaulting to 1000 [ 273.731979][T18064] lo speed is unknown, defaulting to 1000 [ 273.889871][T18084] ip6gre9: entered allmulticast mode [ 273.897048][T18089] netlink: 'syz.0.5205': attribute type 1 has an invalid length. [ 273.941293][T18095] hub 9-0:1.0: USB hub found [ 273.946528][T18095] hub 9-0:1.0: 8 ports detected [ 273.957934][T18093] loop0: detected capacity change from 0 to 512 [ 273.982322][T18099] syzkaller1: entered promiscuous mode [ 273.988078][T18099] syzkaller1: entered allmulticast mode [ 274.073549][T18108] netlink: 'syz.2.5213': attribute type 10 has an invalid length. [ 274.083468][T18111] bridge0: port 3(macsec1) entered blocking state [ 274.090139][T18111] bridge0: port 3(macsec1) entered disabled state [ 274.097265][T18111] macsec1: entered allmulticast mode [ 274.102670][T18111] bridge0: entered allmulticast mode [ 274.110559][T18111] macsec1: left allmulticast mode [ 274.116250][T18111] bridge0: left allmulticast mode [ 274.132159][T18113] netlink: 'syz.4.5214': attribute type 7 has an invalid length. [ 274.157515][T18115] loop3: detected capacity change from 0 to 1024 [ 274.165013][T18115] ext4: Unknown parameter 'uid<00000000000000000000' [ 274.259283][T18123] Cannot find add_set index 0 as target [ 274.436595][T18127] loop3: detected capacity change from 0 to 128 [ 274.451142][T18127] ext4 filesystem being mounted at /459/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 274.512468][T18127] __nla_validate_parse: 6 callbacks suppressed [ 274.512498][T18127] netlink: 32 bytes leftover after parsing attributes in process `syz.3.5218'. [ 274.552698][T18131] ip6gre10: entered allmulticast mode [ 274.560825][T18131] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5220'. [ 274.676768][T18143] syzkaller1: entered promiscuous mode [ 274.682295][T18143] syzkaller1: entered allmulticast mode [ 274.689442][T18143] vcan0: left promiscuous mode [ 274.694356][T18143] vcan0: entered allmulticast mode [ 274.802063][T18150] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 274.809427][T18150] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 274.818755][T18150] vhci_hcd vhci_hcd.0: Device attached [ 274.828806][T18151] vhci_hcd: connection closed [ 274.828974][ T89] vhci_hcd: stop threads [ 274.838210][ T89] vhci_hcd: release socket [ 274.842842][ T89] vhci_hcd: disconnect device [ 274.923150][T18157] loop1: detected capacity change from 0 to 128 [ 274.930252][T18155] netlink: 24 bytes leftover after parsing attributes in process `syz.2.5230'. [ 274.932719][T18157] ext4 filesystem being mounted at /421/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 274.960492][T18157] netlink: 32 bytes leftover after parsing attributes in process `syz.1.5231'. [ 274.973797][T18161] netlink: 28 bytes leftover after parsing attributes in process `+}[@'. [ 274.983189][T18161] netlink: 28 bytes leftover after parsing attributes in process `+}[@'. [ 275.028996][T18163] ip6gre11: entered allmulticast mode [ 275.040610][T18165] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5234'. [ 275.048319][T18163] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5233'. [ 275.050344][T18165] netlink: 32 bytes leftover after parsing attributes in process `syz.1.5234'. [ 275.151151][T18177] loop3: detected capacity change from 0 to 512 [ 275.163249][T18173] syzkaller1: entered promiscuous mode [ 275.169277][T18173] syzkaller1: entered allmulticast mode [ 275.186203][T18177] ext4 filesystem being mounted at /464/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 275.202033][T18177] vlan2: entered allmulticast mode [ 275.231943][T18187] loop1: detected capacity change from 0 to 128 [ 275.241068][T18187] ext4 filesystem being mounted at /425/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 275.257853][T18187] netlink: 32 bytes leftover after parsing attributes in process `syz.1.5244'. [ 275.270415][T18191] FAULT_INJECTION: forcing a failure. [ 275.270415][T18191] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 275.284172][T18191] CPU: 0 UID: 0 PID: 18191 Comm: +}[@ Not tainted 6.16.0-rc7-syzkaller-00018-g01a412d06bc5 #0 PREEMPT(voluntary) [ 275.284248][T18191] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 275.284259][T18191] Call Trace: [ 275.284264][T18191] [ 275.284272][T18191] __dump_stack+0x1d/0x30 [ 275.284296][T18191] dump_stack_lvl+0xe8/0x140 [ 275.284312][T18191] dump_stack+0x15/0x1b [ 275.284327][T18191] should_fail_ex+0x265/0x280 [ 275.284408][T18191] should_fail+0xb/0x20 [ 275.284442][T18191] should_fail_usercopy+0x1a/0x20 [ 275.284472][T18191] _copy_from_user+0x1c/0xb0 [ 275.284491][T18191] ___sys_sendmsg+0xc1/0x1d0 [ 275.284525][T18191] __x64_sys_sendmsg+0xd4/0x160 [ 275.284615][T18191] x64_sys_call+0x2999/0x2fb0 [ 275.284633][T18191] do_syscall_64+0xd2/0x200 [ 275.284650][T18191] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 275.284675][T18191] ? clear_bhb_loop+0x40/0x90 [ 275.284696][T18191] ? clear_bhb_loop+0x40/0x90 [ 275.284772][T18191] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 275.284871][T18191] RIP: 0033:0x7fb41269e9a9 [ 275.284886][T18191] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 275.284901][T18191] RSP: 002b:00007fb410d07038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 275.284919][T18191] RAX: ffffffffffffffda RBX: 00007fb4128c5fa0 RCX: 00007fb41269e9a9 [ 275.284931][T18191] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000003 [ 275.284947][T18191] RBP: 00007fb410d07090 R08: 0000000000000000 R09: 0000000000000000 [ 275.284957][T18191] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 275.284968][T18191] R13: 0000000000000000 R14: 00007fb4128c5fa0 R15: 00007ffd9f647968 [ 275.284984][T18191] [ 275.529613][T18200] loop0: detected capacity change from 0 to 512 [ 275.540092][T18203] netlink: '+}[@': attribute type 1 has an invalid length. [ 275.559083][T18200] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 275.568634][T18200] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 275.584336][T18205] loop2: detected capacity change from 0 to 512 [ 275.598511][T18203] 8021q: adding VLAN 0 to HW filter on device bond2 [ 275.618452][T18205] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 275.641450][T18210] ip6gre9: entered allmulticast mode [ 275.649925][T18200] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended [ 275.664137][T18205] EXT4-fs (loop2): mount failed [ 275.671532][T18200] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 275.680528][T18200] System zones: 0-2, 18-18, 34-35 [ 275.697726][T18200] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.5248: bg 0: block 353: padding at end of block bitmap is not set [ 275.757679][T18222] netlink: 'syz.2.5254': attribute type 10 has an invalid length. [ 275.785557][T18224] syzkaller1: entered promiscuous mode [ 275.792216][T18224] syzkaller1: entered allmulticast mode [ 275.812351][T18228] loop2: detected capacity change from 0 to 128 [ 275.821765][T18228] ext4 filesystem being mounted at /486/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 275.868973][T18234] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 275.875822][T18234] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 275.883914][T18234] vhci_hcd vhci_hcd.0: Device attached [ 275.890618][T18235] vhci_hcd: connection closed [ 275.890744][ T48] vhci_hcd: stop threads [ 275.900165][ T48] vhci_hcd: release socket [ 275.904791][ T48] vhci_hcd: disconnect device [ 275.925070][T18241] FAULT_INJECTION: forcing a failure. [ 275.925070][T18241] name failslab, interval 1, probability 0, space 0, times 0 [ 275.938282][T18241] CPU: 0 UID: 0 PID: 18241 Comm: syz.3.5262 Not tainted 6.16.0-rc7-syzkaller-00018-g01a412d06bc5 #0 PREEMPT(voluntary) [ 275.938313][T18241] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 275.938325][T18241] Call Trace: [ 275.938334][T18241] [ 275.938383][T18241] __dump_stack+0x1d/0x30 [ 275.938406][T18241] dump_stack_lvl+0xe8/0x140 [ 275.938424][T18241] dump_stack+0x15/0x1b [ 275.938438][T18241] should_fail_ex+0x265/0x280 [ 275.938534][T18241] should_failslab+0x8c/0xb0 [ 275.938558][T18241] kmem_cache_alloc_noprof+0x50/0x310 [ 275.938584][T18241] ? audit_log_start+0x365/0x6c0 [ 275.938618][T18241] audit_log_start+0x365/0x6c0 [ 275.938728][T18241] audit_seccomp+0x48/0x100 [ 275.938778][T18241] ? __seccomp_filter+0x68c/0x10d0 [ 275.938800][T18241] __seccomp_filter+0x69d/0x10d0 [ 275.938836][T18241] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 275.938952][T18241] ? vfs_write+0x75e/0x8e0 [ 275.938986][T18241] __secure_computing+0x82/0x150 [ 275.939015][T18241] syscall_trace_enter+0xcf/0x1e0 [ 275.939107][T18241] do_syscall_64+0xac/0x200 [ 275.939127][T18241] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 275.939147][T18241] ? clear_bhb_loop+0x40/0x90 [ 275.939165][T18241] ? clear_bhb_loop+0x40/0x90 [ 275.939184][T18241] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 275.939309][T18241] RIP: 0033:0x7f0d66dee9a9 [ 275.939327][T18241] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 275.939342][T18241] RSP: 002b:00007f0d6544f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 275.939363][T18241] RAX: ffffffffffffffda RBX: 00007f0d67015fa0 RCX: 00007f0d66dee9a9 [ 275.939376][T18241] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffffffffff [ 275.939436][T18241] RBP: 00007f0d6544f090 R08: 0000000000000000 R09: 0000000000000000 [ 275.939447][T18241] R10: 00000000200040d1 R11: 0000000000000246 R12: 0000000000000001 [ 275.939458][T18241] R13: 0000000000000000 R14: 00007f0d67015fa0 R15: 00007fff42e91cb8 [ 275.939476][T18241] [ 276.198792][T18250] loop4: detected capacity change from 0 to 512 [ 276.208672][T18250] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 276.218433][T18250] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 276.227510][T18250] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended [ 276.237298][T18250] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 276.245817][T18250] System zones: 0-2, 18-18, 34-35 [ 276.256767][T18250] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.5265: bg 0: block 353: padding at end of block bitmap is not set [ 276.293136][T18258] siw: device registration error -23 [ 276.310523][T18258] loop3: detected capacity change from 0 to 512 [ 276.333864][T18260] Cannot find add_set index 0 as target [ 276.363005][T18258] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 276.378545][T18258] EXT4-fs (loop3): mount failed [ 276.435543][T18265] netlink: 'syz.3.5268': attribute type 13 has an invalid length. [ 276.444378][T18265] netlink: 'syz.3.5268': attribute type 27 has an invalid length. [ 276.491688][T18269] loop3: detected capacity change from 0 to 128 [ 276.510962][T18271] ================================================================== [ 276.519560][T18271] BUG: KCSAN: data-race in selinux_inode_permission / selinux_inode_permission [ 276.528769][T18271] [ 276.531313][T18271] read to 0xffff888143a78c20 of 4 bytes by task 18270 on cpu 0: [ 276.539254][T18271] selinux_inode_permission+0x2a7/0x620 [ 276.544902][T18271] security_inode_permission+0x6d/0xb0 [ 276.550476][T18271] inode_permission+0x106/0x310 [ 276.555730][T18271] link_path_walk+0x162/0x900 [ 276.560399][T18271] path_openat+0x1de/0x2170 [ 276.564900][T18271] do_filp_open+0x109/0x230 [ 276.569628][T18271] do_sys_openat2+0xa6/0x110 [ 276.574299][T18271] __x64_sys_creat+0x65/0x90 [ 276.579076][T18271] x64_sys_call+0x114d/0x2fb0 [ 276.583871][T18271] do_syscall_64+0xd2/0x200 [ 276.588478][T18271] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 276.594463][T18271] [ 276.596991][T18271] write to 0xffff888143a78c20 of 4 bytes by task 18271 on cpu 1: [ 276.605870][T18271] selinux_inode_permission+0x31b/0x620 [ 276.611696][T18271] security_inode_permission+0x6d/0xb0 [ 276.618086][T18271] inode_permission+0x106/0x310 [ 276.623931][T18271] link_path_walk+0x162/0x900 [ 276.629167][T18271] path_lookupat+0x63/0x2a0 [ 276.633677][T18271] filename_lookup+0x147/0x340 [ 276.638531][T18271] kern_path+0x3b/0x130 [ 276.643050][T18271] do_loopback+0x68/0x2e0 [ 276.647566][T18271] path_mount+0x3dc/0xb20 [ 276.652159][T18271] __se_sys_mount+0x28f/0x2e0 [ 276.657531][T18271] __x64_sys_mount+0x67/0x80 [ 276.662128][T18271] x64_sys_call+0xd36/0x2fb0 [ 276.666738][T18271] do_syscall_64+0xd2/0x200 [ 276.671234][T18271] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 276.677559][T18271] [ 276.680045][T18271] value changed: 0x00000000 -> 0x00000002 [ 276.685837][T18271] [ 276.688150][T18271] Reported by Kernel Concurrency Sanitizer on: [ 276.694375][T18271] CPU: 1 UID: 0 PID: 18271 Comm: syz.3.5270 Not tainted 6.16.0-rc7-syzkaller-00018-g01a412d06bc5 #0 PREEMPT(voluntary) [ 276.706962][T18271] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 276.717010][T18271] ==================================================================