last executing test programs: 2m22.303726816s ago: executing program 2 (id=7946): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000080)={[{@noload}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2e}}, {@nodioread_nolock}, {@quota}, {@quota}]}, 0x3, 0x443, &(0x7f0000000dc0)="$eJzs3MtvG0UYAPBv10mgLxJKefQBBMqj4pE0aYEeuIBA4gASEhzKMSRpVeo2qAkSrSoICJUjqsQdcUTiL+BELwg4IXGFAzdUqUK5tHAyWnudOMZ2E2Nnof79pLVndtea+To79sxONwEMrPHsJYnYGRG/RMRoRJSaTxivvd1YuTj758rF2SQqlTf+SLKPxfWVi7P1U5P8fUeeOZRGpJ8ksb9FuYvnL5yeKZfnz+X5yaUz704unr/w9KkzMyfnT86fnT527OiRqeeenX6mJ3FmcV3f98HCgb2vvHX5tdnjl9/+4eukHn9THD0y3ungo5VKj4sr1q6GdDJUYEXYlKyvZ801XO3/o1GKtcYbjZc/LrRyQF9Vcm0OL1eAW1gSRdcAKEb9hz6b/9a3rRt9FO/aC7UJUBb3jXyrHRmKND9nuGl+20vjEXF8+a8vsi36cx8CAGCdb7Pxz1Otxn9p3NNw3h35GspYRNwZEbsj4q6I2BMRd0dUz703Iu7bZPnNiyT/HP+kV7sKbIOy8d/z+drW+vFfffQXY6U8t6sa/3By4lR5/nDt2HL2kuWnOpRx5aWfP2t3rHH8l21Z+fWxYF6Pq0O3rf/M3MzSTLfxNrv2UcS+oVbxJ6srAUlE7I2IfV2WceqJrw60O3bz+DvowTpT5cuIx2vtvxxN8dclndcnJ2+P8vzhyYarosmPP116vV35/yr+Hsjaf3vL6381/rGkcb12cfNlXPr107Zzmm6v/5HkzWp6JN/3/szS0rmpiJHk1VqlG/dPr322nq+fn8V/6GDr/r871v4l9kdEdhHfHxEPRMSDed0fioiHI+Jgh/i/f/GRd7qPv7+y+Oc21f5riZFo3tM6UTr93TfrCh3bTPxZ+x+tpg7le6rff0nnuDZSr+6uZgAAAPj/SSNiZyTpxGo6TScmav+Hf09sT8sLi0tPnlh47+xc7RmBsRhO63e6Rhvuh07l0/p6fropfyS/b/x5aVs1PzG7UJ4rOngYcDva9P/M76Wiawf0nee1YHDp/zC49H8YXPo/DK4W/X9bEfUAtl6r3/8PI+LKYwVUBthSTf3fsh8MEPN/GFz6PwyuDfT/326tP1cNRMTitrj5Q/L9TZSiyNIlukxE+p+ohkSfEkV/MwEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPTG3wEAAP//zuns9w==") 2m22.175473786s ago: executing program 2 (id=7952): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0a000000040000"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000300)={'#! ', '', [{0x20, 'memory.events\x00'}]}, 0x13) perf_event_open(&(0x7f0000000140)={0x8, 0x80, 0x7, 0x0, 0x0, 0x3, 0x82, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xf}, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x10000000000007}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={&(0x7f0000000080)}, 0x400, 0x0, 0x0, 0x0, 0x0, 0x1fffffff, 0x0, 0x0, 0x40, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2m21.75546096s ago: executing program 2 (id=7957): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x654a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x400, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0xfffe, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 2m21.572603265s ago: executing program 2 (id=7959): socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r0}, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000001"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1d, 0x4, 0x2, 0x0, 0x201, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0xffffffff}, 0x50) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r4}, 0x10) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='trusted.overlay.metacopy\x00') r5 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r5, &(0x7f0000004200)='t', 0x1) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r6}, 0x18) eventfd2(0x9, 0x800) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000bc0)='kmem_cache_free\x00', r7, 0x0, 0x2}, 0x18) r8 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000300), 0x1, 0x0) write$binfmt_register(r8, &(0x7f0000000140)={0x3a, 'syz3', 0x3a, 'E', 0x3a, 0x2007, 0x3a, '\r', 0x3a, '\x84\xa3\xea\xd6O\x89|\xeb\x80\xf0\xe96\xf4`&\xd4E\xe7L\x82n;H\xd8\xdf\x9a, \\E\xd4\xab\x1ed', 0x3a, './file2', 0x3a, [0x46]}, 0x4b) sendfile(r5, r3, 0x0, 0x3ffff) sendfile(r5, r3, 0x0, 0x7ffff000) connect$inet(0xffffffffffffffff, &(0x7f0000001bc0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) 2m21.086513824s ago: executing program 2 (id=7965): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_LOOKUP_ELEM(0x2, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000440)=ANY=[], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0, 0x0, 0x7}, 0x18) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) syz_read_part_table(0x60d, &(0x7f0000002240)="$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") 2m20.813300136s ago: executing program 2 (id=7968): set_mempolicy(0x6005, &(0x7f0000000080)=0xfffffffffffffffd, 0x4) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) io_setup(0x7, &(0x7f0000000180)=0x0) io_submit(r1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x20000000000000b7, &(0x7f0000000f80)=ANY=[@ANYBLOB="1800000008", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000050000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002e400008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) gettid() socket(0x40000000015, 0x5, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r2, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0x8, &(0x7f0000002000)={0x0, 0x7}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(r3, &(0x7f0000000840)={&(0x7f0000000000)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @lsrr={0x83, 0x7, 0x4, [@private]}]}}}], 0x18}, 0x8000) r4 = gettid() bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x2004, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x94) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f0000000480)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex_waitv(&(0x7f0000001080)=[{0x3, &(0x7f0000001040)=0x3, 0x82}], 0x1, 0x0, &(0x7f0000001100)={0x77359400}, 0x1) 2m20.779959039s ago: executing program 32 (id=7968): set_mempolicy(0x6005, &(0x7f0000000080)=0xfffffffffffffffd, 0x4) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) io_setup(0x7, &(0x7f0000000180)=0x0) io_submit(r1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x20000000000000b7, &(0x7f0000000f80)=ANY=[@ANYBLOB="1800000008", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000050000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002e400008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) gettid() socket(0x40000000015, 0x5, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r2, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0x8, &(0x7f0000002000)={0x0, 0x7}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(r3, &(0x7f0000000840)={&(0x7f0000000000)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @lsrr={0x83, 0x7, 0x4, [@private]}]}}}], 0x18}, 0x8000) r4 = gettid() bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x2004, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x94) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f0000000480)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex_waitv(&(0x7f0000001080)=[{0x3, &(0x7f0000001040)=0x3, 0x82}], 0x1, 0x0, &(0x7f0000001100)={0x77359400}, 0x1) 1.796437815s ago: executing program 4 (id=10168): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r0}, 0x10) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x4, 0xe4}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="38db5e5210f0de00490e81417e0b1831b083", 0x12}, {&(0x7f0000000240)="7815137ae51f", 0x6}, {&(0x7f00000002c0)="cf6c6ccf4112fcdb417e0f7b43bf38d8830321ecf067d5ebbd1a47125b55aaf2ab55e90fa685a4c9f9be9030f136ac31567185b808cf274c", 0x38}, {&(0x7f0000001d80)="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", 0x315}, {&(0x7f0000000300)="315bb1f9f124fab7e2979c75d225b5dfaf1b1d68aa3b82431a90ab99c53912d237103ec5b5e1da54a7c5f8f42b42dcf446ca042e973fe4491f9f0f89132188cdb1a10fa0a90fdcf3dde436b408c1c31969fd137b388adfb227e270ff5500b2f60dd2255320c19e205cd891e37e705cb1e5c516aa39058ab605d7fc0523ad936d21ce72bd80807fdd8436f1bea983b02c54e726a5f9256271c8e25c23d1c5f6c09d56dccb761c784d68636c996d2416a36c7c7870f26daf71275ceabc00ef8d607032493d77980d8b8776807f9e26479116541d578437a292609584", 0xdb}, {&(0x7f0000000180)="8b1600e036b52b2cf1bde9c2c66e6c828d3383e33da66bf10b22b20fc51db71c1c946646a89f571c94eae2ad96bb687935b8e6938ffa54b4075b0e0f7685c254adc8e296e25213e5a8883487c7ab3861c915ed1dfd0eaaefa2888c05530a1dc9cc66df3e16fa54857db795498cfbd5cd2195c17c08d87ebc365c7811ddfe02f093eade91fc6fecbffae81875da4d6565740a1a5a00bd2a22cf", 0x99}, {&(0x7f0000000680)="33e3fd2f9a696e8b00d5656613a474ab681d8c59151cd31a22599190e931d7e08badcfd226a442a3fb93e3d5a8be770ca9748efc84c6db56f0fe8cb5154416bbc62c3ad463c1a2053cfd3ef2f54e82b5a69505603fb260627afe424b149469114211875578571481d894554ab6e47059004ff7a15410cef7c4f185d19ac807d9228f473e8b8ac192b019c279f7795d0f9e1a9c0a47bba34651f49b26337a165a2a9fe6c1b04f43afc20ce2779289f1d0baca79bc212a05d7", 0xb8}], 0x7}, 0x260000d0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f0000000580)="17", 0x59a, 0x10008095, 0x0, 0x0) 1.753336568s ago: executing program 4 (id=10169): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000014000e0a49bf925471e7fc50983f097013799b641ea79c734b6ef4a909f6c2743f53f288e526b45fe0769b612cae30d347d692db24c0a7fc637fa1cb855773a97058bb1e89ea2629a03a000f0f527000fbdb2d1b65fa9d7a12f86e4727da8c12d73cadf3961abdb1e575e65427efb303c637f2785cdb1d128d656102d655936b6ead69539ab7933768022578e97e1df45e204b804dce7f1b89c9e85251bbe2f57c3b4be994e3dfaefab23911bf72bf62214f8d1154befd11e305e47343dc4bc0e603181bc0bcd0a3"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000202070"], 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r2}, 0x18) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@deltfilter={0x5c, 0x2d, 0x400, 0x70bd26, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x0, 0x10}, {0x4, 0xe}, {0x4, 0xf}}, [@TCA_CHAIN={0x8, 0xb, 0x7}, @TCA_RATE={0x6, 0x5, {0xf, 0x7b}}, @TCA_RATE={0x6, 0x5, {0x9, 0xe}}, @TCA_RATE={0x6, 0x5, {0x7, 0x7}}, @TCA_CHAIN={0x8, 0xb, 0x1}, @TCA_CHAIN={0x8, 0xb, 0x7}, @TCA_CHAIN={0x8, 0xb, 0x9}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x14000000) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'dummy0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005a40)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800c00010006000000ff0300000c00010004000000080000000c00010004000000020000000c000100050000000300000008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xb4}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x2000410, &(0x7f0000000000)={[{@usrquota}, {@jqfmt_vfsv1}]}, 0xc1, 0x7da, &(0x7f0000000fc0)="$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") r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)=0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0x13, 0x1a, &(0x7f0000000880)=ANY=[@ANYBLOB="1800000007000000000000006600000085100000fdffffff18110000", @ANYRES32, @ANYBLOB="0000000000000000b70200000000000085000000860000009500000000000000181100", @ANYRES32, @ANYBLOB="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", @ANYRES32, @ANYBLOB="000000000000000085200000020000001838000003000000000000000000000095000000000000009500000000000000"], &(0x7f0000000500)='syzkaller\x00', 0x533, 0x47, &(0x7f00000007c0)=""/71, 0x0, 0x4, '\x00', r4, @fallback=0x2c, r1, 0x8, &(0x7f0000000840)={0x9, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000c80)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000cc0)=[{0x5, 0x2, 0x7, 0x4}, {0x5, 0x1, 0x8, 0x51390033210c3dd4}, {0x4, 0x5, 0x1, 0xa}, {0x5, 0x4, 0x6, 0x5}, {0x5, 0x2, 0xd, 0x1}, {0x3, 0x3, 0x9, 0xa}, {0x5, 0x1, 0x7, 0xa}, {0x5, 0x1, 0x4, 0x2}], 0x10, 0x2}, 0x94) timer_settime(r7, 0x1, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x86, 0x2, 0x0, 0x0, 0xfffffffc) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$TIOCSSOFTCAR(r8, 0x541a, &(0x7f0000000080)=0x1ff) write$binfmt_script(r8, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r8, 0x0) bind$rds(0xffffffffffffffff, 0x0, 0x0) socket(0x400000000010, 0x3, 0x0) r9 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) 1.266295198s ago: executing program 0 (id=10182): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000380), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) link(&(0x7f0000001240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f00000007c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 1.265749228s ago: executing program 0 (id=10183): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x4, 0xe4}]}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000001600)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0xe, @empty, 0x2}, {0xa, 0x4e23, 0x7, @remote, 0x3}, r2, 0x9}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000540)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000100)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x4, @loopback, 0x5}, r4}}, 0x30) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)="38db5e5210f0de00490e81417e0b1831b083", 0x12}, {&(0x7f0000000240)="7815137ae51f", 0x6}, {&(0x7f00000002c0)="cf6c6ccf4112fcdb417e0f7b43bf38d8830321ecf067d5ebbd1a47125b55aaf2ab55e90fa685a4c9f9be9030f136ac31567185b808cf274c", 0x38}, {&(0x7f0000001d80)="3dea231126cd59001d81b4482520dcde33173ef4625a9841570e63026abfa7fa14669f753b89aa2e03e5ffadff8369257f05c748f5140c07ee2531b3aca22c3e1d87b6dfce2eed4dfc16a9187ccbde28d995507d8af30fcc212fdfed6ea1944a5c40b9434f373b06457d23b3fb4157c64d54ad9bb7", 0x75}], 0x4}, 0x800) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) r7 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$selinux_validatetrans(r7, &(0x7f0000000480)=ANY=[@ANYBLOB='system_u:object_r:setrans_var_run_t:s0 system_u:object_r:devpts_t:s0 000000000000000006 /'], 0x6a) r8 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r8}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r9 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r9, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) r10 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r10, 0x10f, 0x87, &(0x7f0000000180)={0x42, 0x0, 0x2}, 0x10) sendmsg$tipc(r10, &(0x7f0000000540)={&(0x7f00000001c0)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x4}}, 0x10, 0x0}, 0x10) 912.738296ms ago: executing program 4 (id=10195): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) (async) r0 = getpid() (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0500000001000000ff0f000007"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x47, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000010000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4cf68d79c8eac253, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r3}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) (async) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) (async) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000400)={{0x1, 0x1, 0x18, r2, {0x400}}, './file0\x00'}) (async) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x11, 0x5, &(0x7f0000000100)=ANY=[@ANYRES8=r1, @ANYRESDEC=r0], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) socket$nl_route(0x10, 0x3, 0x0) (async) syz_mount_image$ext4(&(0x7f0000000340)='ext4\x00', &(0x7f0000000980)='./file0\x00', 0x3000010, &(0x7f0000000100)={[{@resuid}, {@nobh}]}, 0x1, 0x519, &(0x7f00000009c0)="$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") symlink(&(0x7f0000000540)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000800)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') (async) readlinkat(0xffffffffffffff9c, &(0x7f0000000100)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xffffffffffffffff, 0xb4) (async) readlink(&(0x7f0000000280)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f00000004c0)=""/83, 0x53) setrlimit(0x5, &(0x7f0000000900)={0x380000000, 0x7}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r6}, 0x18) (async) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x800810, &(0x7f0000000180), 0xff, 0x23f, &(0x7f0000000540)="$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") syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./mnt\x00', 0x804071, 0x0, 0x0, 0x0, &(0x7f0000000140)) (async) creat(&(0x7f0000000d80)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) (async) rename(&(0x7f00000002c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000180)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 824.288393ms ago: executing program 5 (id=10197): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000cc0)={0x24, 0x1, 0x4, 0x201, 0x0, 0x0, {0x5}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x4}, @NFULA_CFG_CMD={0x5, 0x1, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x4000050) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000050b6850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x0, &(0x7f0000000100)}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f00000005c0)=ANY=[@ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sys_enter\x00', r3}, 0x10) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) socket$nl_generic(0x10, 0x3, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x80000000}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) faccessat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x2) 792.620716ms ago: executing program 5 (id=10198): bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r1}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f00000003c0)=@base={0x6, 0x4, 0x70be, 0x5c, 0x0, 0xffffffffffffffff, 0x30, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x50) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, &(0x7f0000000340)={&(0x7f0000000b00)=ANY=[@ANYBLOB="020300000b0000000000000000000000030006000000000002000000e000000100000000000000000200010000001c000000fb18000000000300050000000000020000007f0000010000000000000000010018"], 0x58}, 0x1, 0x7}, 0x0) 697.838253ms ago: executing program 5 (id=10201): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="09000000060000000800000001"], 0x48) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='kfree\x00', r1}, 0x18) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000d40)=ANY=[@ANYBLOB="180000000000e3ff000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000700000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000840000"], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r5}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r6, 0x0, 0xfffffffffffffffe}, 0x18) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nfc(&(0x7f0000000000), r7) sendmsg$NFC_CMD_DEP_LINK_UP(r7, &(0x7f0000000600)={0x0, 0xffffffffffffff24, &(0x7f00000005c0)={&(0x7f0000000700)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="01002abd7000fbdbdf250400000005000a0000000000080001"], 0x3c}, 0x1, 0x0, 0x0, 0x26040041}, 0x40) write$selinux_load(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578"], 0x65) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b000000000000"], 0x48) r9 = syz_io_uring_setup(0x3e, &(0x7f0000000640)={0x0, 0x2a94, 0x10100, 0x2, 0x1fe}, &(0x7f0000000200)=0x0, &(0x7f00000006c0)=0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) syz_io_uring_submit(r10, r11, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r12, 0x0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000002c0)=""/183, 0xb7}], 0x1}, 0x0, 0x80002101}) io_uring_enter(r9, 0xd81, 0x0, 0x0, 0x0, 0x0) 623.429279ms ago: executing program 5 (id=10202): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002ec0)={0x28, r1, 0x10ada85e65c25359, 0xfffffffd, 0x25dfdbfd, {{0x6b}, {@val={0x8}, @val={0xc, 0x99, {0x2, 0x72}}}}}, 0x28}}, 0x0) (fail_nth: 2) 362.2996ms ago: executing program 0 (id=10204): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000380), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) link(&(0x7f0000001240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f00000007c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 359.258781ms ago: executing program 3 (id=10205): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="09000000060000000800000001"], 0x48) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='kfree\x00', r1}, 0x18) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000d40)=ANY=[@ANYBLOB="180000000000e3ff000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000700000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000840000"], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r5, 0x0, 0xfffffffffffffffe}, 0x18) write$selinux_load(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578"], 0x65) 347.534862ms ago: executing program 5 (id=10206): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xb8, &(0x7f000000cf3d)=""/184}, 0x94) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYRESHEX=r2, @ANYRES64=r2], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x14, &(0x7f0000000280)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt(0xffffffffffffffff, 0x1, 0x54, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x40, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a000000020000000900000008"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000000)='kfree\x00', r6}, 0x18) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000800)={{r5}, &(0x7f0000000580), &(0x7f00000007c0)='%-5lx \x00'}, 0x20) socket$nl_netfilter(0x10, 0x3, 0xc) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r7, &(0x7f0000000b80)="be", 0x1, 0x4008014, &(0x7f0000000000)={0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, '\x00', 0x2b}, 0x7}, 0x1c) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) timer_create(0xffffffea, 0x0, &(0x7f0000000100)) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r4, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) r8 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a2f000000000800410072786500140033007465616d5f736c6176655f30"], 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x8844) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x6, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x10180, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r9, 0x2000300, 0xe, 0x0, &(0x7f0000000180)="74fa40b249c0d585699ce70fac7b", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 346.850622ms ago: executing program 1 (id=10207): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000040)={0x0, 0x20, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="c0020000100063d10000000000000000fe8000000000000000000000000000bbfe8000000000000000000000000000aa0000000000000000000000003a000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fc01000000000000000000000000000000000000330000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000b000000000000000000000000000000ffffffffffffffff000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001600000000020000000000000000000000bf010100636d61632861657329"], 0x2c0}, 0x1, 0x0, 0x0, 0x40000}, 0x4004) 324.105364ms ago: executing program 0 (id=10208): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', 0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYRESHEX, @ANYRES64], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x14, &(0x7f0000000280)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt(0xffffffffffffffff, 0x1, 0x54, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x40, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a000000020000000900000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$inet6_sctp(0xa, 0x801, 0x84) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) 287.891127ms ago: executing program 0 (id=10209): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="09000000060000000800000001"], 0x48) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='kfree\x00', r1}, 0x18) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000d40)=ANY=[@ANYBLOB="180000000000e3ff000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000700000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000840000"], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r5, 0x0, 0xfffffffffffffffe}, 0x18) write$selinux_load(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578"], 0x65) 271.475678ms ago: executing program 1 (id=10210): perf_event_open(0x0, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x1) ioperm(0x7, 0x80001, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r2, 0x4b72, &(0x7f0000000040)={0x0, 0x4000000, 0x8, 0xd, 0x200, &(0x7f0000000080)="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"}) mount$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x5, 0xfff, 0x4) 246.97633ms ago: executing program 5 (id=10211): socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r0}, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$eJzs3c9vFFUcAPDvbH/QUrSFGBUP0sQYSJSWFjDEeICrIQ3+iBcvVloQKdDQGi2aUBK8mBgvxph48iD+F0rkyklPHrx4MiREDUcT18x2pnTb2ZYubacyn0+y9M17O7w33X773r6+NxtAZQ2m/9Qi9kbEdBLRn8wvlnVGVji48Lx7f39yOn0kUa+/8WcSSZaXPz/JvvZlJ/dExM8/JbGnY2W9M3NXzo9PTU1ezo6HZy9MD8/MXTl47sL42cmzkxdHXxo9dvTI0WMjh9q6rqsFeSevv/9h/2djb3/3zT/JyPe/jSVxPF7Nnrj0OjbKYAw2vifJyqK+YxtdWUk6sp+TpS9x0llig1iX/PXrioinoj864v6L1x+fvlZq44BNVU8i6kBFJeIfKiofB+Tv7Ze/D66VMioBtsLdEwsTACvjv3NhbjB6GnMDO+8lsXRaJ4mI9mbmmu2KiNu3xq6fuTV2PTZpHg4oNn8tIp4uiv+kEf8D0RMDjfivNcV/Oi44lX1N819vs/7lU8XiH7bOQvz3rBr/0SL+31kS/++2Wf/g/eR7vU3x39vuJQEAAAAAAEBl3TwRES8W/f2/trj+JwrW//RFxPENqH9w2fHKv//X7mxANUCBuyciXilc/1vLV/8OdGSpxxrrAbqSM+emJg9FxOMRcSC6dqTHI6vUcfDzPV+3KhvM1v/lj7T+29lawKwddzp3NJ8zMT47/rDXDUTcvRbxTOH632Sx/08K+v/098H0A9ax5/kbp1qVrR3/wGapfxuxv7D/v3/XimT1+3MMN8YDw/moYKVnP/7ih1b1txv/bjEBDy/t/3euHv8DydL79cysv47Dc531VmXtjv+7kzcbt5zpzvI+Gp+dvTwS0Z2c7Ehzm/JH199meBTl8ZDHSxr/B55bff6vaPzfGxHzy/7v5K/mPcW5J//t+71Ve4z/oTxp/E+sq/9ff2L0xsCPrep/sP7/SKOvP5DlmP+DBV/lYdrdnF8Qjp1FRVvdXgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4FNQiYlcktaHFdK02NBTRFxFPxM7a1KWZ2RfOXPrg4kRa1vj8/1r+Sb/9C8dJ/vn/A0uOR5cdH46I3RHxZUdv43jo9KWpibIvHgAAAAAAAAAAAAAAAAAAALaJvhb7/1N/dJTdOmDTdZbdAKA0BfH/SxntALae/h+qS/xDdYl/qC7xD9Ul/qG6xD9Ul/iH6hL/AAAAAADwSNm97+avSUTMv9zbeKS6s7KuUlsGbLZa2Q0ASuMWP1Bdlv5AdXmPDyRrlPe0PGmtM1czffohTgYAAAAAAAAAAACAytm/1/5/qCr7/6G67P+H6sr3/+8ruR3A1vMeH4g1dvIX7v9f8ywAAAAAAAAAAAAAYCPNzF05Pz41NXlZ4q3t0YytTNTr9avpT8F2ac//PJEvhd8u7VmWyPf6PdhZ5f1OAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmv0XAAD//xYSJMU=") r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r4}, 0x10) r5 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r5, &(0x7f0000004200)='t', 0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00'}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000300), 0x1, 0x0) write$binfmt_register(r6, &(0x7f0000000140)={0x3a, 'syz3', 0x3a, 'E', 0x3a, 0x2007, 0x3a, '\r', 0x3a, '\x84\xa3\xea\xd6O\x89|\xeb\x80\xf0\xe96\xf4`&\xd4E\xe7L\x82n;H\xd8\xdf\x9a, \\E\xd4\xab\x1ed', 0x3a, './file2', 0x3a, [0x46]}, 0x4b) sendfile(r5, r3, 0x0, 0x3ffff) sendfile(r5, r3, 0x0, 0x7ffff000) 220.128112ms ago: executing program 3 (id=10212): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001340)={0x0, r0, 0x0, 0x6}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)={{0x14}, [@NFT_MSG_NEWTABLE={0xbc, 0x0, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0xa}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_USERDATA={0x80, 0x6, "33c49d9f2b0c4c5a4aace1acb6130aeb50495debb3a96347b634e5e9fcee7220f6f25513b05b90650d46547ffa9081d8d3c1ab0d99a4a6f74dcd04b33d0a58999118c3b2016955af74ae00afd2bdc057828c4264f778adb47c4cf02713653fe9315eb4a31f96eb7db4bfb9851b5dd928a1e7352592c36b56de328e15"}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, @NFT_MSG_NEWSETELEM={0x44, 0xc, 0xa, 0x3, 0x0, 0x0, {0x5, 0x0, 0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}]}, @NFT_MSG_DELOBJ={0x6c, 0x14, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x5}, @NFTA_OBJ_USERDATA={0x2d, 0x8, "5e679b26ebd15814569fc79a45384775fba3784c15547afd8b168b51f988e7bc929cfddef4199474b7"}, @NFTA_OBJ_USERDATA={0x7, 0x8, "f84b3b"}]}, @NFT_MSG_NEWRULE={0x1c, 0x6, 0xa, 0x301, 0x0, 0x0, {0x5}, [@NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x2}]}], {0x14}}, 0x1b0}, 0x1, 0x0, 0x0, 0x841}, 0x0) 217.186562ms ago: executing program 1 (id=10213): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) setresgid(0xee00, 0xee01, 0x0) 200.578394ms ago: executing program 4 (id=10214): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB], 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000000c0)={{r0}, &(0x7f0000000040), &(0x7f0000000080)='%-5lx \x00'}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000014000e0a49bf925471e7fc50983f097013799b641ea79c734b6ef4a909f6c2743f53f288e526b45fe0769b612cae30d347d692db24c0a7fc637fa1cb855773a97058bb1e89ea2629a03a000f0f527000fbdb2d1b65fa9d7a12f86e4727da8c12d73cadf3961abdb1e575e65427efb303c637f2785cdb1d128d656102d655936b6ead69539ab7933768022578e97e1df45e204b804dce7f1b89c9e85251bbe2f57c3b4be994e3dfaefab23911bf72bf62214f8d1154befd11e305e47343dc4bc0e603181bc0bcd0a3"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000202070"], 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r3}, 0x18) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@deltfilter={0x5c, 0x2d, 0x400, 0x70bd26, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x0, 0x10}, {0x4, 0xe}, {0x4, 0xf}}, [@TCA_CHAIN={0x8, 0xb, 0x7}, @TCA_RATE={0x6, 0x5, {0xf, 0x7b}}, @TCA_RATE={0x6, 0x5, {0x9, 0xe}}, @TCA_RATE={0x6, 0x5, {0x7, 0x7}}, @TCA_CHAIN={0x8, 0xb, 0x1}, @TCA_CHAIN={0x8, 0xb, 0x7}, @TCA_CHAIN={0x8, 0xb, 0x9}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x14000000) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'dummy0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005a40)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800c00010006000000ff0300000c00010004000000080000000c00010004000000020000000c000100050000000300000008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xb4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x40000000000009f, 0x0) 200.224894ms ago: executing program 0 (id=10215): socket$nl_generic(0x10, 0x3, 0x10) r0 = semget$private(0x0, 0x4000000009, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r2}, 0x10) semop(r0, &(0x7f00000002c0)=[{0x0, 0xec7b, 0x1000}], 0x1) semop(r0, &(0x7f0000000000)=[{0x0, 0xffff}, {0x0, 0x8, 0x800}], 0x2) semtimedop(r0, &(0x7f0000000300)=[{0x0, 0x36, 0x1800}], 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r3, &(0x7f0000000400)=[{&(0x7f0000000280)='3', 0x1}, {&(0x7f0000000340)=' \t', 0x2}], 0x2) open_tree(r3, &(0x7f0000000040)='./file0\x00', 0x800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000300)={'#! ', '', [{0x20, 'memory.events\x00'}]}, 0x13) perf_event_open(&(0x7f0000000140)={0x8, 0x80, 0x7, 0x0, 0x0, 0x3, 0x82, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xf}, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x10000000000007}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) 173.642386ms ago: executing program 3 (id=10216): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000380), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) link(&(0x7f0000001240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 172.072856ms ago: executing program 1 (id=10217): bpf$MAP_CREATE(0x0, 0x0, 0x50) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140), 0x9) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x11, 0x3, &(0x7f0000000e00)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000006495ca63d30804b16b1168d355c1a275f6d1c6983c4346a21b3ab2b4ab9484eb8575fdd70ddd0b0a1bf16f3ffd3e4f4c19c7301270fcc60dfdfdd192229ebcad5d95e10400000000000000e5ec602164df4404ebd8"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4b, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000340)={'ip6gre0\x00', &(0x7f00000002c0)={'ip6_vti0\x00', 0x0, 0x29, 0x2, 0xf7, 0x4, 0x20, @empty, @local, 0x1, 0x700, 0x401, 0x2}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) ftruncate(r1, 0x3) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000220000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') quotactl$Q_QUOTAON(0xffffffff80000202, &(0x7f0000000380)=@filename='./file0\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)) socket$can_j1939(0x1d, 0x2, 0x7) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000002001000001"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x18) mq_open(&(0x7f0000000080)='eth0\x00#~\x02\x00\x00\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfd\x05\x00\x00\x00\x00\x00\x80\x00\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94uu_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18A\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x05\x00\x00\x000\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xce\x00\x00\x00\xe8\vq+\xbb\xc7\xaf\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x25, 0x0, @void}, 0x10) r6 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r6, &(0x7f0000000780)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f00000000c0)=""/43, 0x2b, 0x0, 0x0, 0x0, 0x800}}, 0x120) write$UHID_DESTROY(r6, &(0x7f0000000080), 0x4) 150.660808ms ago: executing program 3 (id=10218): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000380), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) link(&(0x7f0000001240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f00000007c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 94.238642ms ago: executing program 1 (id=10219): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', 0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYRESHEX, @ANYRES64], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x14, &(0x7f0000000280)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt(0xffffffffffffffff, 0x1, 0x54, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x40, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a000000020000000900000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$inet6_sctp(0xa, 0x801, 0x84) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) 93.656283ms ago: executing program 3 (id=10220): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000040)={0x0, 0x20, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="c0020000100063d10000000000000000fe8000000000000000000000000000bbfe8000000000000000000000000000aa0000000000000000000000003a000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fc01000000000000000000000000000000000000330000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000b000000000000000000000000000000ffffffffffffffff000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001600000000020000000000000000000000bf010100636d61632861657329"], 0x2c0}, 0x1, 0x0, 0x0, 0x40000}, 0x4004) 93.156473ms ago: executing program 4 (id=10221): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="070000000400000008000000d900000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000030000000000000000"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000001000080000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x3, 0x11, 0x0, 0x70bd2c, 0x25dfdbfc, [@sadb_key={0x3, 0x9, 0x80, 0x0, "1cdc0dca1d9f68846960e56de42944af"}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback, 0x2}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xc}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback, 0x7}}]}, 0x88}, 0x1, 0x7}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x7, 0x4, 0x8, 0xd9}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, [@printk={@d, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x8}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41002, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x18) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000440)={{0x14, 0x10, 0x1, 0x0, 0x6000, {0x5}}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}]}, @NFT_MSG_NEWSETELEM={0x4c, 0xc, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x20, 0x3, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0xc, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6, 0x1, "d103"}]}]}, {0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}]}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0xb0}}, 0x40) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000500)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r7, 0x0, 0x800000000006}, 0x18) writev(r5, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}], 0x1) 46.426477ms ago: executing program 1 (id=10222): socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r0}, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000400000008020000"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r4}, 0x10) r5 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r5, &(0x7f0000004200)='t', 0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00'}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000300), 0x1, 0x0) write$binfmt_register(r6, &(0x7f0000000140)={0x3a, 'syz3', 0x3a, 'E', 0x3a, 0x2007, 0x3a, '\r', 0x3a, '\x84\xa3\xea\xd6O\x89|\xeb\x80\xf0\xe96\xf4`&\xd4E\xe7L\x82n;H\xd8\xdf\x9a, \\E\xd4\xab\x1ed', 0x3a, './file2', 0x3a, [0x46]}, 0x4b) sendfile(r5, r3, 0x0, 0x3ffff) sendfile(r5, r3, 0x0, 0x7ffff000) 37.159317ms ago: executing program 4 (id=10223): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ff"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) unshare(0x22020600) 0s ago: executing program 3 (id=10224): perf_event_open(0x0, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x1) ioperm(0x7, 0x80001, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r2, 0x4b72, &(0x7f0000000040)={0x0, 0x4000000, 0x8, 0xd, 0x200, &(0x7f0000000080)="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"}) mount$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f00000004c0)=ANY=[]) fadvise64(0xffffffffffffffff, 0x5, 0xfff, 0x4) kernel console output (not intermixed with test programs): 00007fb774256038 R14: 00007fb774255fa0 R15: 00007fff6646af38 [ 552.158714][T31837] [ 552.559631][T31852] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9527'. [ 552.571116][T31852] vlan0: entered allmulticast mode [ 552.902871][T31858] vlan0: entered allmulticast mode [ 552.959030][T31859] loop1: detected capacity change from 0 to 2048 [ 553.086893][T31859] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 553.101772][T31859] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2034 with error 28 [ 553.114336][T31859] EXT4-fs (loop1): This should not happen!! Data will be lost [ 553.114336][T31859] [ 553.124032][T31859] EXT4-fs (loop1): Total free blocks count 0 [ 553.130048][T31859] EXT4-fs (loop1): Free/Dirty block details [ 553.136006][T31859] EXT4-fs (loop1): free_blocks=2415919104 [ 553.141803][T31859] EXT4-fs (loop1): dirty_blocks=2048 [ 553.147166][T31859] EXT4-fs (loop1): Block reservation details [ 553.153191][T31859] EXT4-fs (loop1): i_reserved_data_blocks=128 [ 553.357379][T31871] syz_tun: entered allmulticast mode [ 553.364621][T31871] FAULT_INJECTION: forcing a failure. [ 553.364621][T31871] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 553.377814][T31871] CPU: 1 UID: 0 PID: 31871 Comm: syz.5.9534 Not tainted syzkaller #0 PREEMPT(voluntary) [ 553.377848][T31871] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 553.377883][T31871] Call Trace: [ 553.377909][T31871] [ 553.377951][T31871] __dump_stack+0x1d/0x30 [ 553.377972][T31871] dump_stack_lvl+0xe8/0x140 [ 553.377991][T31871] dump_stack+0x15/0x1b [ 553.378011][T31871] should_fail_ex+0x265/0x280 [ 553.378081][T31871] should_fail+0xb/0x20 [ 553.378103][T31871] should_fail_usercopy+0x1a/0x20 [ 553.378131][T31871] _copy_from_iter+0xd2/0xe80 [ 553.378225][T31871] ? alloc_pages_mpol+0x201/0x250 [ 553.378260][T31871] copy_page_from_iter+0x178/0x2a0 [ 553.378328][T31871] tun_get_user+0x679/0x2680 [ 553.378396][T31871] ? ref_tracker_alloc+0x1f2/0x2f0 [ 553.378478][T31871] tun_chr_write_iter+0x15e/0x210 [ 553.378517][T31871] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 553.378553][T31871] vfs_write+0x52a/0x960 [ 553.378581][T31871] ksys_write+0xda/0x1a0 [ 553.378664][T31871] __x64_sys_write+0x40/0x50 [ 553.378693][T31871] x64_sys_call+0x27fe/0x2ff0 [ 553.378718][T31871] do_syscall_64+0xd2/0x200 [ 553.378744][T31871] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 553.378849][T31871] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 553.378879][T31871] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 553.378898][T31871] RIP: 0033:0x7fb77401d69f [ 553.378915][T31871] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 553.378937][T31871] RSP: 002b:00007fb772a7f000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 553.379008][T31871] RAX: ffffffffffffffda RBX: 00007fb774255fa0 RCX: 00007fb77401d69f [ 553.379023][T31871] RDX: 000000000000003e RSI: 0000200000000040 RDI: 00000000000000c8 [ 553.379038][T31871] RBP: 00007fb772a7f090 R08: 0000000000000000 R09: 0000000000000000 [ 553.379053][T31871] R10: 000000000000003e R11: 0000000000000293 R12: 0000000000000001 [ 553.379068][T31871] R13: 00007fb774256038 R14: 00007fb774255fa0 R15: 00007fff6646af38 [ 553.379091][T31871] [ 553.445800][T31867] cgroup: release_agent respecified [ 553.451755][T31870] syz_tun: left allmulticast mode [ 553.638518][T31875] loop3: detected capacity change from 0 to 2048 [ 553.745782][T31890] bridge_slave_1: left allmulticast mode [ 553.751512][T31890] bridge_slave_1: left promiscuous mode [ 553.751796][T31890] bridge0: port 2(bridge_slave_1) entered disabled state [ 553.754424][T31892] loop4: detected capacity change from 0 to 1024 [ 553.754773][T31892] EXT4-fs: Ignoring removed bh option [ 553.754817][T31892] EXT4-fs: inline encryption not supported [ 553.755406][T31892] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 553.758083][T31892] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 2: comm syz.4.9542: lblock 2 mapped to illegal pblock 2 (length 1) [ 553.818715][T31892] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 48: comm syz.4.9542: lblock 0 mapped to illegal pblock 48 (length 1) [ 553.818888][T31890] bridge_slave_0: left allmulticast mode [ 553.818981][T31890] bridge_slave_0: left promiscuous mode [ 553.819105][T31890] bridge0: port 1(bridge_slave_0) entered disabled state [ 553.819988][T31892] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.9542: Failed to acquire dquot type 0 [ 553.827189][T31892] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 553.828467][T31892] EXT4-fs error (device loop4): ext4_evict_inode:254: inode #11: comm syz.4.9542: mark_inode_dirty error [ 553.829667][T31892] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 553.829805][T31892] EXT4-fs (loop4): 1 orphan inode deleted [ 553.837494][T20896] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 553.837558][T20896] EXT4-fs (loop1): This should not happen!! Data will be lost [ 553.837558][T20896] [ 553.837767][T20896] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:64: lblock 1 mapped to illegal pblock 1 (length 1) [ 553.837912][T20896] EXT4-fs error (device loop4): ext4_release_dquot:6973: comm kworker/u8:64: Failed to release dquot type 0 [ 553.877020][T31897] FAULT_INJECTION: forcing a failure. [ 553.877020][T31897] name failslab, interval 1, probability 0, space 0, times 0 [ 553.881053][T28558] EXT4-fs error (device loop4): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 553.886130][T31897] CPU: 0 UID: 0 PID: 31897 Comm: syz.1.9543 Not tainted syzkaller #0 PREEMPT(voluntary) [ 553.886218][T31897] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 553.886237][T31897] Call Trace: [ 553.886246][T31897] [ 553.886259][T31897] __dump_stack+0x1d/0x30 [ 553.886312][T31897] dump_stack_lvl+0xe8/0x140 [ 553.886417][T31897] dump_stack+0x15/0x1b [ 553.886454][T31897] should_fail_ex+0x265/0x280 [ 553.886482][T31897] should_failslab+0x8c/0xb0 [ 553.886517][T31897] kmem_cache_alloc_node_noprof+0x57/0x320 [ 553.886600][T31897] ? __alloc_skb+0x101/0x320 [ 553.886642][T31897] __alloc_skb+0x101/0x320 [ 553.886668][T31897] tcp_stream_alloc_skb+0x2d/0x1d0 [ 553.886730][T31897] tcp_sendmsg_locked+0xcbf/0x2c00 [ 553.886771][T31897] ? mntput_no_expire+0x6f/0x460 [ 553.886811][T31897] ? __rcu_read_unlock+0x4f/0x70 [ 553.886841][T31897] ? __pfx_tcp_sendmsg+0x10/0x10 [ 553.886886][T31897] tcp_sendmsg+0x2f/0x50 [ 553.886924][T31897] inet_sendmsg+0x76/0xd0 [ 553.886954][T31897] __sock_sendmsg+0x102/0x180 [ 553.887027][T31897] __sys_sendto+0x268/0x330 [ 553.887076][T31897] __x64_sys_sendto+0x76/0x90 [ 553.887127][T31897] x64_sys_call+0x2d05/0x2ff0 [ 553.887155][T31897] do_syscall_64+0xd2/0x200 [ 553.887193][T31897] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 553.887225][T31897] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 553.887260][T31897] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 553.887434][T31897] RIP: 0033:0x7f2e26d0ebe9 [ 553.887453][T31897] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 553.887495][T31897] RSP: 002b:00007f2e2576f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 553.887521][T31897] RAX: ffffffffffffffda RBX: 00007f2e26f45fa0 RCX: 00007f2e26d0ebe9 [ 553.887540][T31897] RDX: 000000000000059a RSI: 0000200000000580 RDI: 0000000000000003 [ 553.887558][T31897] RBP: 00007f2e2576f090 R08: 0000000000000000 R09: 0000000000000000 [ 553.887648][T31897] R10: 0000000010008095 R11: 0000000000000246 R12: 0000000000000001 [ 553.887666][T31897] R13: 00007f2e26f46038 R14: 00007f2e26f45fa0 R15: 00007ffc84ed0cd8 [ 553.887693][T31897] [ 554.229506][T28558] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 554.242796][T28558] EXT4-fs error (device loop4): ext4_quota_off:7221: inode #3: comm syz-executor: mark_inode_dirty error [ 554.271354][T31901] vlan0: entered allmulticast mode [ 554.338239][T31908] loop5: detected capacity change from 0 to 2048 [ 554.498982][T31921] loop4: detected capacity change from 0 to 1024 [ 554.506355][T31921] EXT4-fs: Ignoring removed orlov option [ 554.516283][T31921] EXT4-fs mount: 110 callbacks suppressed [ 554.516303][T31921] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 554.537535][T31908] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 554.572480][T31908] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1320 with error 28 [ 554.585158][T31908] EXT4-fs (loop5): This should not happen!! Data will be lost [ 554.585158][T31908] [ 554.595035][T31908] EXT4-fs (loop5): Total free blocks count 0 [ 554.601212][T31908] EXT4-fs (loop5): Free/Dirty block details [ 554.607167][T31908] EXT4-fs (loop5): free_blocks=2415919104 [ 554.613047][T31908] EXT4-fs (loop5): dirty_blocks=1328 [ 554.618357][T31908] EXT4-fs (loop5): Block reservation details [ 554.624405][T31908] EXT4-fs (loop5): i_reserved_data_blocks=83 [ 554.734203][ T29] kauditd_printk_skb: 940 callbacks suppressed [ 554.734218][ T29] audit: type=1326 audit(1756610899.854:59925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31912 comm="syz.1.9550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f2e26d05ba7 code=0x7ffc0000 [ 554.764469][ T29] audit: type=1326 audit(1756610899.884:59926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31912 comm="syz.1.9550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f2e26caadb9 code=0x7ffc0000 [ 554.788349][ T29] audit: type=1326 audit(1756610899.884:59927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31912 comm="syz.1.9550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f2e26d05ba7 code=0x7ffc0000 [ 554.811968][ T29] audit: type=1326 audit(1756610899.884:59928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31912 comm="syz.1.9550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f2e26caadb9 code=0x7ffc0000 [ 554.835595][ T29] audit: type=1326 audit(1756610899.884:59929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31912 comm="syz.1.9550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7f2e26d0ebe9 code=0x7ffc0000 [ 554.859836][ T29] audit: type=1326 audit(1756610899.974:59930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31912 comm="syz.1.9550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f2e26d05ba7 code=0x7ffc0000 [ 554.883433][ T29] audit: type=1326 audit(1756610899.974:59931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31912 comm="syz.1.9550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f2e26caadb9 code=0x7ffc0000 [ 554.906938][ T29] audit: type=1326 audit(1756610899.974:59932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31912 comm="syz.1.9550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7f2e26d0ebe9 code=0x7ffc0000 [ 554.930619][ T29] audit: type=1326 audit(1756610900.014:59933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31912 comm="syz.1.9550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f2e26d05ba7 code=0x7ffc0000 [ 554.954154][ T29] audit: type=1326 audit(1756610900.014:59934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31912 comm="syz.1.9550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f2e26caadb9 code=0x7ffc0000 [ 554.990563][T28558] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 555.017837][T31933] loop4: detected capacity change from 0 to 1024 [ 555.025000][T31933] EXT4-fs: Ignoring removed orlov option [ 555.030909][T31931] loop0: detected capacity change from 0 to 2048 [ 555.033754][T31933] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 555.054645][T31931] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: writeback. [ 555.160737][T20896] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 555.172986][T20896] EXT4-fs (loop5): This should not happen!! Data will be lost [ 555.172986][T20896] [ 555.188810][T31938] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 555.205361][T31938] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 646 with error 28 [ 555.217782][T31938] EXT4-fs (loop0): This should not happen!! Data will be lost [ 555.217782][T31938] [ 555.227563][T31938] EXT4-fs (loop0): Total free blocks count 0 [ 555.233790][T31938] EXT4-fs (loop0): Free/Dirty block details [ 555.239722][T31938] EXT4-fs (loop0): free_blocks=2415919104 [ 555.245592][T31938] EXT4-fs (loop0): dirty_blocks=656 [ 555.250808][T31938] EXT4-fs (loop0): Block reservation details [ 555.256821][T31938] EXT4-fs (loop0): i_reserved_data_blocks=41 [ 555.342085][T31945] vlan0: entered allmulticast mode [ 555.352835][T31947] loop3: detected capacity change from 0 to 1024 [ 555.353095][T31947] EXT4-fs: Ignoring removed bh option [ 555.353169][T31947] EXT4-fs: inline encryption not supported [ 555.354724][T31947] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 555.358885][T31947] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 2: comm syz.3.9558: lblock 2 mapped to illegal pblock 2 (length 1) [ 555.359464][T31947] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 48: comm syz.3.9558: lblock 0 mapped to illegal pblock 48 (length 1) [ 555.360443][T31947] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.9558: Failed to acquire dquot type 0 [ 555.360834][T31947] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 555.361181][T31947] EXT4-fs error (device loop3): ext4_evict_inode:254: inode #11: comm syz.3.9558: mark_inode_dirty error [ 555.361523][T31947] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 555.361556][T31947] EXT4-fs (loop3): 1 orphan inode deleted [ 555.362936][T31947] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 555.383901][T20896] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:64: lblock 1 mapped to illegal pblock 1 (length 1) [ 555.392555][T20896] EXT4-fs error (device loop3): ext4_release_dquot:6973: comm kworker/u8:64: Failed to release dquot type 0 [ 555.510805][T31945] loop1: detected capacity change from 0 to 2048 [ 555.546303][T31246] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 555.557482][T28558] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 555.557750][T31945] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: writeback. [ 555.584106][T31246] EXT4-fs error (device loop3): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 555.597466][T31246] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 555.608151][T31246] EXT4-fs error (device loop3): ext4_quota_off:7221: inode #3: comm syz-executor: mark_inode_dirty error [ 555.702158][T31958] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 555.719268][T31958] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1672 with error 28 [ 555.731885][T31958] EXT4-fs (loop1): This should not happen!! Data will be lost [ 555.731885][T31958] [ 555.741606][T31958] EXT4-fs (loop1): Total free blocks count 0 [ 555.747730][T31958] EXT4-fs (loop1): Free/Dirty block details [ 555.753739][T31958] EXT4-fs (loop1): free_blocks=2415919104 [ 555.759574][T31958] EXT4-fs (loop1): dirty_blocks=1680 [ 555.764985][T31958] EXT4-fs (loop1): Block reservation details [ 555.771102][T31958] EXT4-fs (loop1): i_reserved_data_blocks=105 [ 555.893457][T20310] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 24 with max blocks 2 with error 28 [ 555.929466][T31979] loop0: detected capacity change from 0 to 2048 [ 555.943097][T31979] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 555.957742][T31979] EXT4-fs error (device loop0): ext4_find_extent:939: inode #2: comm syz.0.9570: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 555.974772][T31979] EXT4-fs (loop0): Remounting filesystem read-only [ 555.991939][T28877] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 556.197773][T20310] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 24 with max blocks 2 with error 28 [ 556.806752][T32009] loop3: detected capacity change from 0 to 512 [ 556.823660][T32009] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #15: comm syz.3.9582: casefold flag without casefold feature [ 556.871915][T32009] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.9582: couldn't read orphan inode 15 (err -117) [ 556.905658][T32009] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 557.158272][T32021] vlan0: entered allmulticast mode [ 557.211856][T32021] loop4: detected capacity change from 0 to 2048 [ 557.274136][T32021] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: writeback. [ 557.300507][T31246] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 557.399417][T32036] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 557.415637][T32036] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 954 with error 28 [ 557.428090][T32036] EXT4-fs (loop4): This should not happen!! Data will be lost [ 557.428090][T32036] [ 557.437779][T32036] EXT4-fs (loop4): Total free blocks count 0 [ 557.443829][T32036] EXT4-fs (loop4): Free/Dirty block details [ 557.449853][T32036] EXT4-fs (loop4): free_blocks=2415919104 [ 557.455613][T32036] EXT4-fs (loop4): dirty_blocks=960 [ 557.460827][T32036] EXT4-fs (loop4): Block reservation details [ 557.466899][T32036] EXT4-fs (loop4): i_reserved_data_blocks=60 [ 557.536482][T32044] loop3: detected capacity change from 0 to 512 [ 557.558885][T32044] EXT4-fs (loop3): too many log groups per flexible block group [ 557.566677][T32044] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 557.573520][T32044] EXT4-fs (loop3): mount failed [ 557.604849][T32050] __nla_validate_parse: 1 callbacks suppressed [ 557.604868][T32050] netlink: 8 bytes leftover after parsing attributes in process `syz.5.9594'. [ 557.649356][T32054] vlan0: entered allmulticast mode [ 557.703370][T32054] loop5: detected capacity change from 0 to 2048 [ 557.713655][T32054] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: writeback. [ 557.834907][T32059] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 557.850255][T32059] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1962 with error 28 [ 557.862793][T32059] EXT4-fs (loop5): This should not happen!! Data will be lost [ 557.862793][T32059] [ 557.872459][T32059] EXT4-fs (loop5): Total free blocks count 0 [ 557.878439][T32059] EXT4-fs (loop5): Free/Dirty block details [ 557.884395][T32059] EXT4-fs (loop5): free_blocks=2415919104 [ 557.890205][T32059] EXT4-fs (loop5): dirty_blocks=1968 [ 557.895579][T32059] EXT4-fs (loop5): Block reservation details [ 557.901567][T32059] EXT4-fs (loop5): i_reserved_data_blocks=123 [ 558.005213][T20896] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 24 with max blocks 2 with error 28 [ 558.053289][T32063] loop0: detected capacity change from 0 to 1024 [ 558.060428][T32063] EXT4-fs: Ignoring removed bh option [ 558.066372][T32063] EXT4-fs: inline encryption not supported [ 558.073328][T32063] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 558.086790][T32063] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 2: comm syz.0.9598: lblock 2 mapped to illegal pblock 2 (length 1) [ 558.101289][T32063] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 48: comm syz.0.9598: lblock 0 mapped to illegal pblock 48 (length 1) [ 558.116635][T32063] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.9598: Failed to acquire dquot type 0 [ 558.128184][T32063] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 558.138898][T32063] EXT4-fs error (device loop0): ext4_evict_inode:254: inode #11: comm syz.0.9598: mark_inode_dirty error [ 558.155196][T32072] loop4: detected capacity change from 0 to 1024 [ 558.155600][T32063] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 558.163509][T32072] EXT4-fs: Ignoring removed orlov option [ 558.175966][T32063] EXT4-fs (loop0): 1 orphan inode deleted [ 558.180703][T32072] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 558.195951][T20310] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:28: lblock 1 mapped to illegal pblock 1 (length 1) [ 558.211576][T20310] EXT4-fs error (device loop0): ext4_release_dquot:6973: comm kworker/u8:28: Failed to release dquot type 0 [ 558.218881][T32063] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 558.241167][T32077] loop1: detected capacity change from 0 to 128 [ 558.277098][T28877] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 558.288896][T28877] EXT4-fs error (device loop0): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 558.303881][T28877] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 558.326827][T28877] EXT4-fs error (device loop0): ext4_quota_off:7221: inode #3: comm syz-executor: mark_inode_dirty error [ 558.433740][T32092] loop0: detected capacity change from 0 to 512 [ 558.453244][T32092] EXT4-fs (loop0): too many log groups per flexible block group [ 558.461110][T32092] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 558.468690][T32092] EXT4-fs (loop0): mount failed [ 558.539585][T32096] loop0: detected capacity change from 0 to 2048 [ 558.555094][T32096] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: writeback. [ 558.582115][T32100] loop3: detected capacity change from 0 to 1024 [ 558.588765][T20898] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 24 with max blocks 2 with error 28 [ 558.618912][T32100] EXT4-fs (loop3): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 558.632813][T32100] ext4 filesystem being mounted at /51/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 558.656949][T31246] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 558.667564][T28558] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 558.734438][T32104] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 558.757171][T32116] loop4: detected capacity change from 0 to 512 [ 558.760438][T32104] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1562 with error 28 [ 558.776098][T32104] EXT4-fs (loop0): This should not happen!! Data will be lost [ 558.776098][T32104] [ 558.785358][T32118] loop3: detected capacity change from 0 to 1024 [ 558.785925][T32104] EXT4-fs (loop0): Total free blocks count 0 [ 558.795828][T32116] EXT4-fs (loop4): too many log groups per flexible block group [ 558.798058][T32104] EXT4-fs (loop0): Free/Dirty block details [ 558.798074][T32104] EXT4-fs (loop0): free_blocks=2415919104 [ 558.805954][T32116] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 558.811778][T32104] EXT4-fs (loop0): dirty_blocks=1568 [ 558.819020][T32116] EXT4-fs (loop4): mount failed [ 558.824277][T32104] EXT4-fs (loop0): Block reservation details [ 558.824294][T32104] EXT4-fs (loop0): i_reserved_data_blocks=98 [ 558.836953][T32118] EXT4-fs (loop3): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 558.861798][T32118] ext4 filesystem being mounted at /54/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 558.910848][T32118] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #15: block 3: comm syz.3.9615: lblock 3 mapped to illegal pblock 3 (length 1) [ 558.918581][T32127] vlan0: entered allmulticast mode [ 558.926181][T32118] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 558.942639][T32118] EXT4-fs (loop3): This should not happen!! Data will be lost [ 558.942639][T32118] [ 558.964834][T31246] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 558.981927][T32128] loop4: detected capacity change from 0 to 2048 [ 558.993552][T32128] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: writeback. [ 559.114120][T32128] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 559.129101][T32128] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1712 with error 28 [ 559.141599][T32128] EXT4-fs (loop4): This should not happen!! Data will be lost [ 559.141599][T32128] [ 559.151277][T32128] EXT4-fs (loop4): Total free blocks count 0 [ 559.157356][T32128] EXT4-fs (loop4): Free/Dirty block details [ 559.163296][T32128] EXT4-fs (loop4): free_blocks=2415919104 [ 559.169108][T32128] EXT4-fs (loop4): dirty_blocks=1728 [ 559.174555][T32128] EXT4-fs (loop4): Block reservation details [ 559.180550][T32128] EXT4-fs (loop4): i_reserved_data_blocks=108 [ 559.225739][T32089] syz.1.9605 (32089) used greatest stack depth: 8952 bytes left [ 559.245651][T32140] loop1: detected capacity change from 0 to 512 [ 559.253566][T32140] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #15: comm syz.1.9619: casefold flag without casefold feature [ 559.267632][T32140] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.9619: couldn't read orphan inode 15 (err -117) [ 559.280270][T32140] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 559.294639][T32143] loop3: detected capacity change from 0 to 512 [ 559.304765][T32143] EXT4-fs error (device loop3): ext4_iget_extra_inode:5104: inode #15: comm syz.3.9621: corrupted in-inode xattr: invalid ea_ino [ 559.318475][T32143] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.9621: couldn't read orphan inode 15 (err -117) [ 559.331143][T32143] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 559.410569][T20898] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 24 with max blocks 2 with error 28 [ 559.610060][T30381] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 559.670782][T32156] netlink: 16 bytes leftover after parsing attributes in process `syz.5.9626'. [ 559.700389][T31246] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 559.735909][T32160] loop3: detected capacity change from 0 to 1024 [ 559.736276][T32160] EXT4-fs: Ignoring removed bh option [ 559.736315][T32160] EXT4-fs: inline encryption not supported [ 559.739141][T32160] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 559.747312][T32160] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 2: comm syz.3.9628: lblock 2 mapped to illegal pblock 2 (length 1) [ 559.747610][T32160] __quota_error: 1792 callbacks suppressed [ 559.747626][T32160] Quota error (device loop3): qtree_write_dquot: dquota write failed [ 559.747648][T32160] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 48: comm syz.3.9628: lblock 0 mapped to illegal pblock 48 (length 1) [ 559.747813][T32160] Quota error (device loop3): v2_write_file_info: Can't write info structure [ 559.747830][T32160] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.9628: Failed to acquire dquot type 0 [ 559.747912][T32160] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 559.748086][T32160] EXT4-fs error (device loop3): ext4_evict_inode:254: inode #11: comm syz.3.9628: mark_inode_dirty error [ 559.748168][T32160] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 559.748202][T32160] EXT4-fs (loop3): 1 orphan inode deleted [ 559.748713][T32160] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 559.762214][T20898] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:66: lblock 1 mapped to illegal pblock 1 (length 1) [ 559.762322][T20898] Quota error (device loop3): remove_tree: Can't read quota data block 1 [ 559.762343][T20898] EXT4-fs error (device loop3): ext4_release_dquot:6973: comm kworker/u8:66: Failed to release dquot type 0 [ 559.777031][T31246] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 559.867883][ T29] audit: type=1326 audit(1756610904.924:61721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32163 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb77401ebe9 code=0x7ffc0000 [ 559.897706][T31246] EXT4-fs error (device loop3): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 559.901833][ T29] audit: type=1326 audit(1756610904.924:61722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32163 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb77401ebe9 code=0x7ffc0000 [ 559.911750][T31246] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 559.921794][ T29] audit: type=1326 audit(1756610904.924:61723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32163 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb77401ebe9 code=0x7ffc0000 [ 559.921829][ T29] audit: type=1326 audit(1756610904.924:61724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32163 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb77401ebe9 code=0x7ffc0000 [ 559.979010][T31246] EXT4-fs error (device loop3): ext4_quota_off:7221: inode #3: comm syz-executor: mark_inode_dirty error [ 559.989907][ T29] audit: type=1326 audit(1756610904.924:61725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32163 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb77401ebe9 code=0x7ffc0000 [ 560.079587][ T29] audit: type=1326 audit(1756610904.924:61726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32163 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb77401ebe9 code=0x7ffc0000 [ 560.079626][ T29] audit: type=1326 audit(1756610904.924:61727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32163 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb77401ebe9 code=0x7ffc0000 [ 560.134370][T20898] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 560.154932][T32168] vlan0: entered allmulticast mode [ 560.172381][T32172] loop1: detected capacity change from 0 to 1024 [ 560.172620][T32172] EXT4-fs: Ignoring removed orlov option [ 560.193685][T32172] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 560.251259][T32175] loop3: detected capacity change from 0 to 2048 [ 560.257264][T32181] netlink: 36 bytes leftover after parsing attributes in process `syz.5.9634'. [ 560.320192][T32175] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: writeback. [ 560.475271][T32193] loop4: detected capacity change from 0 to 512 [ 560.496542][T32193] EXT4-fs (loop4): too many log groups per flexible block group [ 560.504358][T32193] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 560.513758][T32193] EXT4-fs (loop4): mount failed [ 560.522459][T32195] vlan0: entered allmulticast mode [ 560.596439][T32201] loop5: detected capacity change from 0 to 2048 [ 560.613911][T32201] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: writeback. [ 560.638589][T30381] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 560.701579][T32210] netlink: 612 bytes leftover after parsing attributes in process `syz.1.9645'. [ 560.715847][T32210] loop1: detected capacity change from 0 to 128 [ 560.728951][T32210] netlink: 'syz.1.9645': attribute type 10 has an invalid length. [ 560.739270][T32212] netlink: 16 bytes leftover after parsing attributes in process `syz.4.9646'. [ 560.748274][T32212] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9646'. [ 560.764167][T32210] team0: Device hsr_slave_0 failed to register rx_handler [ 560.764378][T32201] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 560.786720][T32201] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 560.799301][T32201] EXT4-fs (loop5): This should not happen!! Data will be lost [ 560.799301][T32201] [ 560.808976][T32201] EXT4-fs (loop5): Total free blocks count 0 [ 560.815045][T32201] EXT4-fs (loop5): Free/Dirty block details [ 560.821077][T32201] EXT4-fs (loop5): free_blocks=2415919104 [ 560.826941][T32201] EXT4-fs (loop5): dirty_blocks=2352 [ 560.832276][T32201] EXT4-fs (loop5): Block reservation details [ 560.838276][T32201] EXT4-fs (loop5): i_reserved_data_blocks=147 [ 560.929951][T32222] loop4: detected capacity change from 0 to 128 [ 560.938457][T32224] loop1: detected capacity change from 0 to 1024 [ 560.938529][T32222] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 560.953765][T32224] EXT4-fs: Ignoring removed bh option [ 560.964722][T32222] ext4 filesystem being mounted at /213/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 560.985307][T32224] EXT4-fs: inline encryption not supported [ 560.996099][T31246] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 561.006473][T32224] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 561.023873][T32224] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 2: comm syz.1.9650: lblock 2 mapped to illegal pblock 2 (length 1) [ 561.062332][T32224] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 48: comm syz.1.9650: lblock 0 mapped to illegal pblock 48 (length 1) [ 561.111522][T32224] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.9650: Failed to acquire dquot type 0 [ 561.123419][T32224] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 561.136120][T32224] EXT4-fs error (device loop1): ext4_evict_inode:254: inode #11: comm syz.1.9650: mark_inode_dirty error [ 561.181829][T32224] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 561.193382][T32224] EXT4-fs (loop1): 1 orphan inode deleted [ 561.199622][T32224] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 561.212328][T20310] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:28: lblock 1 mapped to illegal pblock 1 (length 1) [ 561.229462][T20310] EXT4-fs error (device loop1): ext4_release_dquot:6973: comm kworker/u8:28: Failed to release dquot type 0 [ 561.277842][T28558] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 561.288857][T30381] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 561.298287][T30381] EXT4-fs error (device loop1): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 561.376197][T30381] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 561.417112][T30381] EXT4-fs error (device loop1): ext4_quota_off:7221: inode #3: comm syz-executor: mark_inode_dirty error [ 561.468379][T32241] SELinux: policydb version 74437702 does not match my version range 15-35 [ 561.478318][T32241] SELinux: failed to load policy [ 561.488995][T32241] IPv6: addrconf: prefix option has invalid lifetime [ 561.511558][T20898] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 561.540306][T32243] netlink: 16 bytes leftover after parsing attributes in process `syz.0.9658'. [ 561.549413][T32243] netlink: 4 bytes leftover after parsing attributes in process `syz.0.9658'. [ 561.569051][T32245] loop4: detected capacity change from 0 to 1024 [ 561.609221][T32248] vlan0: entered allmulticast mode [ 561.620692][T32245] EXT4-fs (loop4): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 561.644189][T32254] loop0: detected capacity change from 0 to 512 [ 561.671482][T32245] ext4 filesystem being mounted at /216/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 561.730013][T32245] netlink: 8 bytes leftover after parsing attributes in process `syz.4.9657'. [ 561.741490][T32254] EXT4-fs error (device loop0): ext4_iget_extra_inode:5104: inode #15: comm syz.0.9660: corrupted in-inode xattr: invalid ea_ino [ 561.758538][T32245] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #15: block 3: comm syz.4.9657: lblock 3 mapped to illegal pblock 3 (length 1) [ 561.788198][T32245] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 561.788227][T32254] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.9660: couldn't read orphan inode 15 (err -117) [ 561.800529][T32245] EXT4-fs (loop4): This should not happen!! Data will be lost [ 561.800529][T32245] [ 561.858934][T32254] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 561.897650][T28558] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 562.018122][T32269] loop1: detected capacity change from 0 to 2048 [ 562.045298][T32269] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 562.097484][T30381] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 562.304451][T28877] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 562.320841][T32282] netlink: 16 bytes leftover after parsing attributes in process `syz.1.9671'. [ 562.361798][T32285] loop0: detected capacity change from 0 to 128 [ 562.370890][T32285] netlink: 'syz.0.9670': attribute type 10 has an invalid length. [ 562.389424][T32285] team0: Device hsr_slave_0 failed to register rx_handler [ 562.534095][T32302] loop5: detected capacity change from 0 to 1024 [ 562.564344][T32302] EXT4-fs (loop5): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 562.599139][T32302] ext4 filesystem being mounted at /346/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 562.626805][T32302] __nla_validate_parse: 2 callbacks suppressed [ 562.626820][T32302] netlink: 8 bytes leftover after parsing attributes in process `syz.5.9676'. [ 562.682565][T32315] vlan0: entered allmulticast mode [ 562.696304][T32302] EXT4-fs error (device loop5): ext4_map_blocks:814: inode #15: block 3: comm syz.5.9676: lblock 3 mapped to illegal pblock 3 (length 1) [ 562.711049][T32302] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 562.723408][T32302] EXT4-fs (loop5): This should not happen!! Data will be lost [ 562.723408][T32302] [ 562.751244][T26897] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 562.827505][T32322] vlan0: entered allmulticast mode [ 562.884375][T32322] loop5: detected capacity change from 0 to 2048 [ 562.905819][T32322] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: writeback. [ 563.031883][T32326] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 563.047006][T32326] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1636 with error 28 [ 563.059609][T32326] EXT4-fs (loop5): This should not happen!! Data will be lost [ 563.059609][T32326] [ 563.069350][T32326] EXT4-fs (loop5): Total free blocks count 0 [ 563.075372][T32326] EXT4-fs (loop5): Free/Dirty block details [ 563.081349][T32326] EXT4-fs (loop5): free_blocks=2415919104 [ 563.087143][T32326] EXT4-fs (loop5): dirty_blocks=1648 [ 563.092481][T32326] EXT4-fs (loop5): Block reservation details [ 563.098477][T32326] EXT4-fs (loop5): i_reserved_data_blocks=103 [ 563.218528][T32335] vlan0: entered allmulticast mode [ 563.244926][T32336] loop1: detected capacity change from 0 to 128 [ 563.253241][T32336] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 563.266307][T32336] ext4 filesystem being mounted at /121/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 563.483812][T30381] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 563.558315][T32345] loop1: detected capacity change from 0 to 1024 [ 563.575479][T32345] EXT4-fs (loop1): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 563.606231][T32345] ext4 filesystem being mounted at /122/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 563.634373][T30381] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 563.761564][T20310] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 24 with max blocks 2 with error 28 [ 563.763844][T32365] vlan0: entered allmulticast mode [ 563.843910][T32366] loop3: detected capacity change from 0 to 2048 [ 563.897154][T32366] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: writeback. [ 563.959871][T32377] FAULT_INJECTION: forcing a failure. [ 563.959871][T32377] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 563.973247][T32377] CPU: 1 UID: 0 PID: 32377 Comm: syz.5.9699 Not tainted syzkaller #0 PREEMPT(voluntary) [ 563.973282][T32377] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 563.973295][T32377] Call Trace: [ 563.973320][T32377] [ 563.973331][T32377] __dump_stack+0x1d/0x30 [ 563.973366][T32377] dump_stack_lvl+0xe8/0x140 [ 563.973447][T32377] dump_stack+0x15/0x1b [ 563.973469][T32377] should_fail_ex+0x265/0x280 [ 563.973496][T32377] should_fail_alloc_page+0xf2/0x100 [ 563.973560][T32377] __alloc_frozen_pages_noprof+0xff/0x360 [ 563.973600][T32377] alloc_pages_mpol+0xb3/0x250 [ 563.973654][T32377] alloc_pages_noprof+0x90/0x130 [ 563.973690][T32377] get_zeroed_page_noprof+0x1a/0x40 [ 563.973712][T32377] simple_transaction_get+0x4c/0x130 [ 563.973737][T32377] selinux_transaction_write+0x9d/0x110 [ 563.973766][T32377] ? __pfx_selinux_transaction_write+0x10/0x10 [ 563.973803][T32377] vfs_write+0x269/0x960 [ 563.973826][T32377] ? __rcu_read_unlock+0x4f/0x70 [ 563.973902][T32377] ? __fget_files+0x184/0x1c0 [ 563.973933][T32377] ksys_write+0xda/0x1a0 [ 563.973957][T32377] __x64_sys_write+0x40/0x50 [ 563.974055][T32377] x64_sys_call+0x27fe/0x2ff0 [ 563.974082][T32377] do_syscall_64+0xd2/0x200 [ 563.974180][T32377] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 563.974210][T32377] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 563.974245][T32377] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 563.974347][T32377] RIP: 0033:0x7fb77401ebe9 [ 563.974366][T32377] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 563.974384][T32377] RSP: 002b:00007fb772a7f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 563.974402][T32377] RAX: ffffffffffffffda RBX: 00007fb774255fa0 RCX: 00007fb77401ebe9 [ 563.974415][T32377] RDX: 0000000000000056 RSI: 00002000000004c0 RDI: 0000000000000003 [ 563.974427][T32377] RBP: 00007fb772a7f090 R08: 0000000000000000 R09: 0000000000000000 [ 563.974439][T32377] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 563.974451][T32377] R13: 00007fb774256038 R14: 00007fb774255fa0 R15: 00007fff6646af38 [ 563.974474][T32377] [ 564.307537][T32366] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 564.330860][T32366] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1096 with error 28 [ 564.343441][T32366] EXT4-fs (loop3): This should not happen!! Data will be lost [ 564.343441][T32366] [ 564.353216][T32366] EXT4-fs (loop3): Total free blocks count 0 [ 564.359308][T32366] EXT4-fs (loop3): Free/Dirty block details [ 564.360935][T32384] loop4: detected capacity change from 0 to 1024 [ 564.365285][T32366] EXT4-fs (loop3): free_blocks=2415919104 [ 564.372242][T32384] EXT4-fs: Ignoring removed orlov option [ 564.377337][T32366] EXT4-fs (loop3): dirty_blocks=1104 [ 564.388354][T32366] EXT4-fs (loop3): Block reservation details [ 564.394390][T32366] EXT4-fs (loop3): i_reserved_data_blocks=69 [ 564.403609][T32384] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 564.668123][T28558] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 564.696263][ T31] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 564.736244][T32393] netlink: 16 bytes leftover after parsing attributes in process `syz.3.9704'. [ 564.754061][ T29] kauditd_printk_skb: 1169 callbacks suppressed [ 564.754078][ T29] audit: type=1326 audit(1756610909.874:62894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32380 comm="syz.5.9701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb774015ba7 code=0x7ffc0000 [ 564.786515][ T29] audit: type=1326 audit(1756610909.874:62895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32380 comm="syz.5.9701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb773fbadb9 code=0x7ffc0000 [ 564.810267][ T29] audit: type=1326 audit(1756610909.874:62896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32380 comm="syz.5.9701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fb77401ebe9 code=0x7ffc0000 [ 564.834071][ T29] audit: type=1326 audit(1756610909.874:62897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32380 comm="syz.5.9701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb774015ba7 code=0x7ffc0000 [ 564.840411][T32397] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=32397 comm=syz.3.9705 [ 564.857681][ T29] audit: type=1326 audit(1756610909.874:62898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32380 comm="syz.5.9701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb773fbadb9 code=0x7ffc0000 [ 564.857718][ T29] audit: type=1326 audit(1756610909.874:62899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32380 comm="syz.5.9701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fb77401ebe9 code=0x7ffc0000 [ 564.917598][ T29] audit: type=1326 audit(1756610909.904:62900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32380 comm="syz.5.9701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb774015ba7 code=0x7ffc0000 [ 564.937123][T32388] program syz.4.9703 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 564.941203][ T29] audit: type=1326 audit(1756610909.904:62901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32380 comm="syz.5.9701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb773fbadb9 code=0x7ffc0000 [ 564.973925][ T29] audit: type=1326 audit(1756610909.904:62902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32380 comm="syz.5.9701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fb77401ebe9 code=0x7ffc0000 [ 565.091161][ T29] audit: type=1400 audit(1756610910.034:62903): avc: denied { append } for pid=32387 comm="syz.4.9703" name="sg0" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 565.091352][T32405] loop1: detected capacity change from 0 to 1024 [ 565.136216][T32405] ext4 filesystem being mounted at /128/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 565.155359][T32405] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9708'. [ 565.175852][T32405] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #15: block 3: comm syz.1.9708: lblock 3 mapped to illegal pblock 3 (length 1) [ 565.194373][T32405] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 565.206826][T32405] EXT4-fs (loop1): This should not happen!! Data will be lost [ 565.206826][T32405] [ 565.218890][T32412] SELinux: policydb version 74437702 does not match my version range 15-35 [ 565.234548][T32412] SELinux: failed to load policy [ 565.240487][T32412] IPv6: addrconf: prefix option has invalid lifetime [ 565.337467][T32422] loop1: detected capacity change from 0 to 1024 [ 565.359829][T32422] EXT4-fs: Ignoring removed orlov option [ 565.879913][T32433] loop0: detected capacity change from 0 to 1024 [ 565.890539][T32431] vlan0: entered allmulticast mode [ 565.905566][T32433] ext4 filesystem being mounted at /221/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 565.935520][T32433] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9718'. [ 565.954514][T32433] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #15: block 3: comm syz.0.9718: lblock 3 mapped to illegal pblock 3 (length 1) [ 565.970355][T32433] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 565.982792][T32433] EXT4-fs (loop0): This should not happen!! Data will be lost [ 565.982792][T32433] [ 566.123633][T32450] loop0: detected capacity change from 0 to 1024 [ 566.134406][T32450] ext4 filesystem being mounted at /226/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 566.150192][T32450] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9724'. [ 566.162543][T32450] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #15: block 3: comm syz.0.9724: lblock 3 mapped to illegal pblock 3 (length 1) [ 566.178223][T32450] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 566.190609][T32450] EXT4-fs (loop0): This should not happen!! Data will be lost [ 566.190609][T32450] [ 566.351907][T32475] SELinux: policydb version 74437702 does not match my version range 15-35 [ 566.361028][T32475] SELinux: failed to load policy [ 566.368111][T32475] IPv6: addrconf: prefix option has invalid lifetime [ 566.379989][T32482] loop4: detected capacity change from 0 to 1024 [ 566.403222][T32482] ext4 filesystem being mounted at /229/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 566.510342][T32477] program syz.5.9735 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 566.698069][T32512] loop1: detected capacity change from 0 to 1024 [ 566.713122][T32512] ext4 filesystem being mounted at /131/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 566.753685][T32518] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9750'. [ 566.762785][T32520] FAULT_INJECTION: forcing a failure. [ 566.762785][T32520] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 566.775905][T32520] CPU: 0 UID: 0 PID: 32520 Comm: syz.5.9751 Not tainted syzkaller #0 PREEMPT(voluntary) [ 566.775978][T32520] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 566.775990][T32520] Call Trace: [ 566.775996][T32520] [ 566.776003][T32520] __dump_stack+0x1d/0x30 [ 566.776022][T32520] dump_stack_lvl+0xe8/0x140 [ 566.776039][T32520] dump_stack+0x15/0x1b [ 566.776088][T32520] should_fail_ex+0x265/0x280 [ 566.776108][T32520] should_fail+0xb/0x20 [ 566.776127][T32520] should_fail_usercopy+0x1a/0x20 [ 566.776147][T32520] _copy_from_user+0x1c/0xb0 [ 566.776181][T32520] ___sys_sendmsg+0xc1/0x1d0 [ 566.776213][T32520] __x64_sys_sendmsg+0xd4/0x160 [ 566.776252][T32520] x64_sys_call+0x191e/0x2ff0 [ 566.776271][T32520] do_syscall_64+0xd2/0x200 [ 566.776296][T32520] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 566.776320][T32520] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 566.776365][T32520] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 566.776385][T32520] RIP: 0033:0x7fb77401ebe9 [ 566.776398][T32520] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 566.776414][T32520] RSP: 002b:00007fb772a7f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 566.776473][T32520] RAX: ffffffffffffffda RBX: 00007fb774255fa0 RCX: 00007fb77401ebe9 [ 566.776485][T32520] RDX: 0000000000000040 RSI: 0000200000009b40 RDI: 0000000000000003 [ 566.776496][T32520] RBP: 00007fb772a7f090 R08: 0000000000000000 R09: 0000000000000000 [ 566.776512][T32520] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 566.776527][T32520] R13: 00007fb774256038 R14: 00007fb774255fa0 R15: 00007fff6646af38 [ 566.776554][T32520] [ 567.013357][T32528] loop5: detected capacity change from 0 to 512 [ 567.034613][T32528] EXT4-fs (loop5): too many log groups per flexible block group [ 567.042695][T32528] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 567.050184][T32528] EXT4-fs (loop5): mount failed [ 567.102947][T32541] tipc: Started in network mode [ 567.107872][T32541] tipc: Node identity fe80000000000000000000000000001, cluster identity 4711 [ 567.118554][T32541] tipc: Enabled bearer , priority 10 [ 567.120792][T32543] loop1: detected capacity change from 0 to 1024 [ 567.141219][T32545] loop3: detected capacity change from 0 to 1024 [ 567.148963][T32545] EXT4-fs: Ignoring removed orlov option [ 567.156407][T32543] ext4 filesystem being mounted at /136/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 567.189320][T32551] vlan0: entered allmulticast mode [ 567.209531][T32554] SELinux: policydb version 74437702 does not match my version range 15-35 [ 567.218634][T32554] SELinux: failed to load policy [ 567.224561][T32554] IPv6: addrconf: prefix option has invalid lifetime [ 567.248932][T32551] loop5: detected capacity change from 0 to 2048 [ 567.445085][T32569] loop1: detected capacity change from 0 to 512 [ 567.447938][T32560] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 567.473652][T32560] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1464 with error 28 [ 567.486170][T32560] EXT4-fs (loop5): This should not happen!! Data will be lost [ 567.486170][T32560] [ 567.495918][T32560] EXT4-fs (loop5): Total free blocks count 0 [ 567.502113][T32560] EXT4-fs (loop5): Free/Dirty block details [ 567.508196][T32560] EXT4-fs (loop5): free_blocks=2415919104 [ 567.513979][T32560] EXT4-fs (loop5): dirty_blocks=1472 [ 567.515853][T32566] vlan0: entered allmulticast mode [ 567.519279][T32560] EXT4-fs (loop5): Block reservation details [ 567.530077][T32569] EXT4-fs (loop1): too many log groups per flexible block group [ 567.530450][T32560] EXT4-fs (loop5): i_reserved_data_blocks=92 [ 567.538206][T32569] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 567.551845][T32569] EXT4-fs (loop1): mount failed [ 567.577073][T32578] loop4: detected capacity change from 0 to 2048 [ 567.645489][T32582] vlan0: entered allmulticast mode [ 567.673795][T32589] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9775'. [ 567.687324][T32589] loop3: detected capacity change from 0 to 512 [ 567.694650][T32589] EXT4-fs: dax option not supported [ 567.717260][T32590] loop1: detected capacity change from 0 to 2048 [ 567.742935][T32578] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 567.759266][T32578] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1206 with error 28 [ 567.772081][T32578] EXT4-fs (loop4): This should not happen!! Data will be lost [ 567.772081][T32578] [ 567.781892][T32578] EXT4-fs (loop4): Total free blocks count 0 [ 567.787888][T32578] EXT4-fs (loop4): Free/Dirty block details [ 567.793878][T32578] EXT4-fs (loop4): free_blocks=2415919104 [ 567.799610][T32578] EXT4-fs (loop4): dirty_blocks=1216 [ 567.804966][T32578] EXT4-fs (loop4): Block reservation details [ 567.811019][T32578] EXT4-fs (loop4): i_reserved_data_blocks=76 [ 567.876813][T32590] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 567.892918][T32590] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1132 with error 28 [ 567.905466][T32590] EXT4-fs (loop1): This should not happen!! Data will be lost [ 567.905466][T32590] [ 567.915249][T32590] EXT4-fs (loop1): Total free blocks count 0 [ 567.921240][T32590] EXT4-fs (loop1): Free/Dirty block details [ 567.927240][T32590] EXT4-fs (loop1): free_blocks=2415919104 [ 567.933089][T32590] EXT4-fs (loop1): dirty_blocks=1136 [ 567.938445][T32590] EXT4-fs (loop1): Block reservation details [ 567.944478][T32590] EXT4-fs (loop1): i_reserved_data_blocks=71 [ 567.978775][T32603] vlan0: entered allmulticast mode [ 568.023454][T32603] loop3: detected capacity change from 0 to 2048 [ 568.065857][T20310] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 568.078176][T20310] EXT4-fs (loop5): This should not happen!! Data will be lost [ 568.078176][T20310] [ 568.137313][T32610] loop5: detected capacity change from 0 to 1024 [ 568.145006][T32610] EXT4-fs: Ignoring removed orlov option [ 568.152006][T32606] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 568.167340][T32606] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1846 with error 28 [ 568.180001][T32606] EXT4-fs (loop3): This should not happen!! Data will be lost [ 568.180001][T32606] [ 568.189856][T32606] EXT4-fs (loop3): Total free blocks count 0 [ 568.195877][T32606] EXT4-fs (loop3): Free/Dirty block details [ 568.202209][T32606] EXT4-fs (loop3): free_blocks=2415919104 [ 568.207949][T32606] EXT4-fs (loop3): dirty_blocks=1856 [ 568.213285][T32606] EXT4-fs (loop3): Block reservation details [ 568.219316][T32606] EXT4-fs (loop3): i_reserved_data_blocks=116 [ 568.231792][T28948] tipc: Node number set to 4269801488 [ 568.316851][T20814] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 24 with max blocks 2 with error 28 [ 568.329219][T20814] EXT4-fs (loop4): This should not happen!! Data will be lost [ 568.329219][T20814] [ 568.385045][T32617] loop4: detected capacity change from 0 to 512 [ 568.413213][T32617] EXT4-fs (loop4): too many log groups per flexible block group [ 568.420945][T32617] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 568.428285][T32617] EXT4-fs (loop4): mount failed [ 568.457707][T32621] FAULT_INJECTION: forcing a failure. [ 568.457707][T32621] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 568.470901][T32621] CPU: 0 UID: 0 PID: 32621 Comm: syz.4.9785 Not tainted syzkaller #0 PREEMPT(voluntary) [ 568.470935][T32621] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 568.470952][T32621] Call Trace: [ 568.470959][T32621] [ 568.470967][T32621] __dump_stack+0x1d/0x30 [ 568.470988][T32621] dump_stack_lvl+0xe8/0x140 [ 568.471014][T32621] dump_stack+0x15/0x1b [ 568.471035][T32621] should_fail_ex+0x265/0x280 [ 568.471117][T32621] should_fail+0xb/0x20 [ 568.471138][T32621] should_fail_usercopy+0x1a/0x20 [ 568.471172][T32621] _copy_from_user+0x1c/0xb0 [ 568.471205][T32621] ___sys_sendmsg+0xc1/0x1d0 [ 568.471380][T32621] __x64_sys_sendmsg+0xd4/0x160 [ 568.471426][T32621] x64_sys_call+0x191e/0x2ff0 [ 568.471453][T32621] do_syscall_64+0xd2/0x200 [ 568.471487][T32621] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 568.471572][T32621] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 568.471605][T32621] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 568.471629][T32621] RIP: 0033:0x7fe984b3ebe9 [ 568.471668][T32621] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 568.471690][T32621] RSP: 002b:00007fe9835a7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 568.471713][T32621] RAX: ffffffffffffffda RBX: 00007fe984d75fa0 RCX: 00007fe984b3ebe9 [ 568.471728][T32621] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000009 [ 568.471743][T32621] RBP: 00007fe9835a7090 R08: 0000000000000000 R09: 0000000000000000 [ 568.471757][T32621] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 568.471770][T32621] R13: 00007fe984d76038 R14: 00007fe984d75fa0 R15: 00007ffc58da57b8 [ 568.471859][T32621] [ 568.689149][T32630] loop5: detected capacity change from 0 to 512 [ 568.691753][T32626] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9787'. [ 568.713125][T20814] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 568.725445][T20814] EXT4-fs (loop1): This should not happen!! Data will be lost [ 568.725445][T20814] [ 568.738214][T32630] ext4 filesystem being mounted at /377/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 568.759416][T32636] vlan0: entered allmulticast mode [ 568.861299][T32650] loop1: detected capacity change from 0 to 1024 [ 568.868930][T32650] EXT4-fs: Ignoring removed orlov option [ 568.882380][ T31] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 568.894671][ T31] EXT4-fs (loop3): This should not happen!! Data will be lost [ 568.894671][ T31] [ 568.950860][T32658] FAULT_INJECTION: forcing a failure. [ 568.950860][T32658] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 568.964135][T32658] CPU: 1 UID: 0 PID: 32658 Comm: syz.0.9799 Not tainted syzkaller #0 PREEMPT(voluntary) [ 568.964250][T32658] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 568.964267][T32658] Call Trace: [ 568.964275][T32658] [ 568.964285][T32658] __dump_stack+0x1d/0x30 [ 568.964305][T32658] dump_stack_lvl+0xe8/0x140 [ 568.964372][T32658] dump_stack+0x15/0x1b [ 568.964388][T32658] should_fail_ex+0x265/0x280 [ 568.964409][T32658] should_fail+0xb/0x20 [ 568.964428][T32658] should_fail_usercopy+0x1a/0x20 [ 568.964451][T32658] _copy_from_user+0x1c/0xb0 [ 568.964560][T32658] copy_from_sockptr+0x5e/0xa0 [ 568.964600][T32658] do_ip_setsockopt+0x1b9f/0x2240 [ 568.964660][T32658] ip_setsockopt+0x58/0x110 [ 568.964697][T32658] raw_setsockopt+0xbd/0x150 [ 568.964733][T32658] sock_common_setsockopt+0x66/0x80 [ 568.964827][T32658] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 568.964868][T32658] __sys_setsockopt+0x184/0x200 [ 568.964959][T32658] __x64_sys_setsockopt+0x64/0x80 [ 568.964987][T32658] x64_sys_call+0x20ec/0x2ff0 [ 568.965012][T32658] do_syscall_64+0xd2/0x200 [ 568.965039][T32658] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 568.965064][T32658] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 568.965093][T32658] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 568.965119][T32658] RIP: 0033:0x7f8fcc5febe9 [ 568.965138][T32658] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 568.965315][T32658] RSP: 002b:00007f8fcb067038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 568.965333][T32658] RAX: ffffffffffffffda RBX: 00007f8fcc835fa0 RCX: 00007f8fcc5febe9 [ 568.965345][T32658] RDX: 0000000000000023 RSI: 0000000000000000 RDI: 0000000000000003 [ 568.965358][T32658] RBP: 00007f8fcb067090 R08: 0000000000000008 R09: 0000000000000000 [ 568.965432][T32658] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000001 [ 568.965444][T32658] R13: 00007f8fcc836038 R14: 00007f8fcc835fa0 R15: 00007ffcda4b0d08 [ 568.965462][T32658] [ 569.198920][T32661] 9pnet_fd: Insufficient options for proto=fd [ 569.399979][T32681] netlink: 16 bytes leftover after parsing attributes in process `syz.3.9808'. [ 569.446186][T32683] 9pnet_virtio: no channels available for device [ 569.724203][T32713] loop3: detected capacity change from 0 to 1024 [ 569.733482][T32712] loop4: detected capacity change from 0 to 2048 [ 569.740366][T32713] EXT4-fs: Ignoring removed orlov option [ 569.918620][ T29] kauditd_printk_skb: 956 callbacks suppressed [ 569.918635][ T29] audit: type=1326 audit(1756610915.034:63860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32720 comm="syz.5.9823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb77401ebe9 code=0x7ffc0000 [ 569.987323][ T29] audit: type=1326 audit(1756610915.074:63861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32720 comm="syz.5.9823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb77401ebe9 code=0x7ffc0000 [ 570.011083][ T29] audit: type=1326 audit(1756610915.074:63862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32720 comm="syz.5.9823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb77401ebe9 code=0x7ffc0000 [ 570.034828][ T29] audit: type=1326 audit(1756610915.074:63863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32720 comm="syz.5.9823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb77401ebe9 code=0x7ffc0000 [ 570.058537][ T29] audit: type=1326 audit(1756610915.074:63864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32720 comm="syz.5.9823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fb77401ebe9 code=0x7ffc0000 [ 570.082281][ T29] audit: type=1326 audit(1756610915.074:63865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32720 comm="syz.5.9823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb77401ebe9 code=0x7ffc0000 [ 570.106166][ T29] audit: type=1326 audit(1756610915.074:63866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32720 comm="syz.5.9823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb77401ebe9 code=0x7ffc0000 [ 570.129923][ T29] audit: type=1326 audit(1756610915.084:63867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32720 comm="syz.5.9823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fb77401ebe9 code=0x7ffc0000 [ 570.153566][ T29] audit: type=1326 audit(1756610915.084:63868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32720 comm="syz.5.9823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb77401ebe9 code=0x7ffc0000 [ 570.177613][ T29] audit: type=1326 audit(1756610915.084:63869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32720 comm="syz.5.9823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb77401ebe9 code=0x7ffc0000 [ 570.292738][T32739] loop3: detected capacity change from 0 to 1024 [ 570.354601][T32739] ext4 filesystem being mounted at /94/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 570.378194][T32739] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9831'. [ 570.404137][T32755] netlink: 16 bytes leftover after parsing attributes in process `syz.1.9834'. [ 570.431011][T32756] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #15: block 3: comm syz.3.9831: lblock 3 mapped to illegal pblock 3 (length 1) [ 570.449192][T32756] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 570.461578][T32756] EXT4-fs (loop3): This should not happen!! Data will be lost [ 570.461578][T32756] [ 570.560288][T32762] loop4: detected capacity change from 0 to 512 [ 570.584292][T32762] ext4 filesystem being mounted at /247/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 570.688330][ T311] netlink: 24 bytes leftover after parsing attributes in process `syz.1.9845'. [ 570.704248][ T311] SELinux: policydb version 0 does not match my version range 15-35 [ 570.727434][ T311] SELinux: failed to load policy [ 570.749305][ T314] loop3: detected capacity change from 0 to 512 [ 570.760084][ T314] EXT4-fs: Ignoring removed nobh option [ 570.766228][ T316] loop4: detected capacity change from 0 to 512 [ 570.798894][ T314] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 570.810491][ T316] EXT4-fs (loop4): too many log groups per flexible block group [ 570.818350][ T316] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 570.827404][ T314] EXT4-fs (loop3): orphan cleanup on readonly fs [ 570.847508][ T316] EXT4-fs (loop4): mount failed [ 570.861747][ T314] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #3: comm syz.3.9847: corrupted inode contents [ 570.895239][ T314] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #3: comm syz.3.9847: mark_inode_dirty error [ 570.907951][ T314] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #3: comm syz.3.9847: corrupted inode contents [ 570.923982][ T314] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #3: comm syz.3.9847: mark_inode_dirty error [ 570.935695][ T314] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.9847: Failed to acquire dquot type 0 [ 570.948788][ T314] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.9847: corrupted inode contents [ 570.961057][ T314] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #16: comm syz.3.9847: mark_inode_dirty error [ 570.985291][ T340] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 571.008646][ T314] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.9847: corrupted inode contents [ 571.020961][ T314] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #16: comm syz.3.9847: mark_inode_dirty error [ 571.033395][ T314] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.9847: corrupted inode contents [ 571.045811][ T314] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 571.054641][ T314] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.9847: corrupted inode contents [ 571.067590][ T314] EXT4-fs error (device loop3): ext4_truncate:4666: inode #16: comm syz.3.9847: mark_inode_dirty error [ 571.078902][ T314] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 571.079113][ T342] loop5: detected capacity change from 0 to 2048 [ 571.097190][ T314] EXT4-fs (loop3): 1 truncate cleaned up [ 571.424787][ T363] loop0: detected capacity change from 0 to 512 [ 571.475123][ T363] EXT4-fs (loop0): too many log groups per flexible block group [ 571.482912][ T363] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 571.490110][ T363] EXT4-fs (loop0): mount failed [ 571.518166][ T371] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9865'. [ 571.558656][ T371] netlink: 20 bytes leftover after parsing attributes in process `syz.3.9865'. [ 571.572591][ T365] vlan0: entered allmulticast mode [ 571.630117][ T372] loop5: detected capacity change from 0 to 2048 [ 571.783394][ T376] loop0: detected capacity change from 0 to 2048 [ 571.794917][ T370] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 571.810531][ T370] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 954 with error 28 [ 571.810580][ T370] EXT4-fs (loop5): This should not happen!! Data will be lost [ 571.810580][ T370] [ 571.810593][ T370] EXT4-fs (loop5): Total free blocks count 0 [ 571.810605][ T370] EXT4-fs (loop5): Free/Dirty block details [ 571.810620][ T370] EXT4-fs (loop5): free_blocks=2415919104 [ 571.810637][ T370] EXT4-fs (loop5): dirty_blocks=960 [ 571.810650][ T370] EXT4-fs (loop5): Block reservation details [ 571.810660][ T370] EXT4-fs (loop5): i_reserved_data_blocks=60 [ 571.824513][ T384] netlink: 664 bytes leftover after parsing attributes in process `syz.3.9867'. [ 571.913375][ T391] netlink: 16 bytes leftover after parsing attributes in process `syz.1.9870'. [ 571.942324][ T389] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 571.959815][ T389] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1688 with error 28 [ 571.964845][ T394] loop1: detected capacity change from 0 to 1024 [ 571.972360][ T389] EXT4-fs (loop0): This should not happen!! Data will be lost [ 571.972360][ T389] [ 571.979116][ T394] EXT4-fs: Ignoring removed orlov option [ 571.988292][ T389] EXT4-fs (loop0): Total free blocks count 0 [ 571.988307][ T389] EXT4-fs (loop0): Free/Dirty block details [ 571.988319][ T389] EXT4-fs (loop0): free_blocks=2415919104 [ 572.011920][ T389] EXT4-fs (loop0): dirty_blocks=1696 [ 572.017222][ T389] EXT4-fs (loop0): Block reservation details [ 572.023323][ T389] EXT4-fs (loop0): i_reserved_data_blocks=106 [ 572.298796][T20310] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 572.311122][T20310] EXT4-fs (loop5): This should not happen!! Data will be lost [ 572.311122][T20310] [ 572.424515][ T416] loop1: detected capacity change from 0 to 2048 [ 572.463115][ T416] loop1: p1 < > p4 [ 572.471964][ T416] loop1: p4 size 8388608 extends beyond EOD, truncated [ 572.644465][T20898] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 572.656759][T20898] EXT4-fs (loop0): This should not happen!! Data will be lost [ 572.656759][T20898] [ 572.832615][ T433] vlan0: entered allmulticast mode [ 572.863011][ T434] loop0: detected capacity change from 0 to 2048 [ 572.931836][ T440] loop5: detected capacity change from 0 to 128 [ 572.995630][ T441] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 573.015013][ T445] syz.5.9888: attempt to access beyond end of device [ 573.015013][ T445] loop5: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 573.022826][ T441] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 948 with error 28 [ 573.029175][ T445] syz.5.9888: attempt to access beyond end of device [ 573.029175][ T445] loop5: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 573.041087][ T441] EXT4-fs (loop0): This should not happen!! Data will be lost [ 573.041087][ T441] [ 573.041108][ T441] EXT4-fs (loop0): Total free blocks count 0 [ 573.054557][ T445] syz.5.9888: attempt to access beyond end of device [ 573.054557][ T445] loop5: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 573.064239][ T441] EXT4-fs (loop0): Free/Dirty block details [ 573.071673][ T445] syz.5.9888: attempt to access beyond end of device [ 573.071673][ T445] loop5: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 573.083722][ T441] EXT4-fs (loop0): free_blocks=2415919104 [ 573.083748][ T441] EXT4-fs (loop0): dirty_blocks=960 [ 573.083785][ T441] EXT4-fs (loop0): Block reservation details [ 573.083796][ T441] EXT4-fs (loop0): i_reserved_data_blocks=60 [ 573.127575][ T445] syz.5.9888: attempt to access beyond end of device [ 573.127575][ T445] loop5: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 573.141225][ T445] syz.5.9888: attempt to access beyond end of device [ 573.141225][ T445] loop5: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 573.156786][ T445] syz.5.9888: attempt to access beyond end of device [ 573.156786][ T445] loop5: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 573.170522][ T445] syz.5.9888: attempt to access beyond end of device [ 573.170522][ T445] loop5: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 573.184203][ T445] syz.5.9888: attempt to access beyond end of device [ 573.184203][ T445] loop5: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 573.193530][ T440] __nla_validate_parse: 1 callbacks suppressed [ 573.193550][ T440] netlink: 8 bytes leftover after parsing attributes in process `syz.5.9888'. [ 573.198046][ T445] syz.5.9888: attempt to access beyond end of device [ 573.198046][ T445] loop5: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 573.321314][ T447] FAULT_INJECTION: forcing a failure. [ 573.321314][ T447] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 573.334451][ T447] CPU: 1 UID: 0 PID: 447 Comm: syz.5.9889 Not tainted syzkaller #0 PREEMPT(voluntary) [ 573.334486][ T447] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 573.334583][ T447] Call Trace: [ 573.334590][ T447] [ 573.334600][ T447] __dump_stack+0x1d/0x30 [ 573.334626][ T447] dump_stack_lvl+0xe8/0x140 [ 573.334648][ T447] dump_stack+0x15/0x1b [ 573.334666][ T447] should_fail_ex+0x265/0x280 [ 573.334711][ T447] should_fail+0xb/0x20 [ 573.334812][ T447] should_fail_usercopy+0x1a/0x20 [ 573.334840][ T447] _copy_from_user+0x1c/0xb0 [ 573.334953][ T447] ___sys_sendmsg+0xc1/0x1d0 [ 573.334994][ T447] __x64_sys_sendmsg+0xd4/0x160 [ 573.335036][ T447] x64_sys_call+0x191e/0x2ff0 [ 573.335063][ T447] do_syscall_64+0xd2/0x200 [ 573.335099][ T447] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 573.335203][ T447] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 573.335238][ T447] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 573.335303][ T447] RIP: 0033:0x7fb77401ebe9 [ 573.335322][ T447] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 573.335345][ T447] RSP: 002b:00007fb772a7f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 573.335367][ T447] RAX: ffffffffffffffda RBX: 00007fb774255fa0 RCX: 00007fb77401ebe9 [ 573.335451][ T447] RDX: 0000000024008824 RSI: 0000200000000440 RDI: 0000000000000003 [ 573.335468][ T447] RBP: 00007fb772a7f090 R08: 0000000000000000 R09: 0000000000000000 [ 573.335484][ T447] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 573.335566][ T447] R13: 00007fb774256038 R14: 00007fb774255fa0 R15: 00007fff6646af38 [ 573.335601][ T447] [ 573.524229][ T449] loop5: detected capacity change from 0 to 1024 [ 573.531207][ T449] EXT4-fs: inline encryption not supported [ 573.538338][ T449] EXT4-fs: Ignoring removed bh option [ 573.550697][ T451] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=451 comm=syz.3.9891 [ 573.597206][ T449] EXT4-fs error (device loop5): mb_free_blocks:2017: group 0, inode 15: block 177:freeing already freed block (bit 11); block bitmap corrupt. [ 573.613068][ T449] EXT4-fs (loop5): Remounting filesystem read-only [ 573.654298][ T457] netlink: 'syz.3.9893': attribute type 1 has an invalid length. [ 573.780781][T20310] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 24 with max blocks 2 with error 28 [ 573.793213][T20310] EXT4-fs (loop0): This should not happen!! Data will be lost [ 573.793213][T20310] [ 573.812064][ T476] FAULT_INJECTION: forcing a failure. [ 573.812064][ T476] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 573.825341][ T476] CPU: 0 UID: 0 PID: 476 Comm: syz.1.9901 Not tainted syzkaller #0 PREEMPT(voluntary) [ 573.825374][ T476] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 573.825390][ T476] Call Trace: [ 573.825454][ T476] [ 573.825464][ T476] __dump_stack+0x1d/0x30 [ 573.825489][ T476] dump_stack_lvl+0xe8/0x140 [ 573.825509][ T476] dump_stack+0x15/0x1b [ 573.825642][ T476] should_fail_ex+0x265/0x280 [ 573.825669][ T476] should_fail+0xb/0x20 [ 573.825690][ T476] should_fail_usercopy+0x1a/0x20 [ 573.825851][ T476] _copy_from_user+0x1c/0xb0 [ 573.825878][ T476] ___sys_sendmsg+0xc1/0x1d0 [ 573.825920][ T476] __x64_sys_sendmsg+0xd4/0x160 [ 573.825964][ T476] x64_sys_call+0x191e/0x2ff0 [ 573.825990][ T476] do_syscall_64+0xd2/0x200 [ 573.826025][ T476] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 573.826055][ T476] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 573.826081][ T476] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 573.826106][ T476] RIP: 0033:0x7f2e26d0ebe9 [ 573.826160][ T476] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 573.826180][ T476] RSP: 002b:00007f2e2576f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 573.826234][ T476] RAX: ffffffffffffffda RBX: 00007f2e26f45fa0 RCX: 00007f2e26d0ebe9 [ 573.826246][ T476] RDX: 0000000000000000 RSI: 0000200000000200 RDI: 0000000000000005 [ 573.826257][ T476] RBP: 00007f2e2576f090 R08: 0000000000000000 R09: 0000000000000000 [ 573.826268][ T476] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 573.826281][ T476] R13: 00007f2e26f46038 R14: 00007f2e26f45fa0 R15: 00007ffc84ed0cd8 [ 573.826374][ T476] [ 573.831579][ T473] vlan0: entered allmulticast mode [ 573.953851][ T480] loop4: detected capacity change from 0 to 2048 [ 574.018093][ T482] loop0: detected capacity change from 0 to 164 [ 574.041217][ T482] rock: directory entry would overflow storage [ 574.047558][ T482] rock: sig=0x66, size=4, remaining=3 [ 574.103651][ T482] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=34771 sclass=netlink_xfrm_socket pid=482 comm=syz.0.9902 [ 574.116820][ T482] rock: directory entry would overflow storage [ 574.123086][ T482] rock: sig=0x66, size=4, remaining=3 [ 574.288885][ T480] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 574.316914][ T480] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1114 with error 28 [ 574.329462][ T480] EXT4-fs (loop4): This should not happen!! Data will be lost [ 574.329462][ T480] [ 574.339163][ T480] EXT4-fs (loop4): Total free blocks count 0 [ 574.345250][ T480] EXT4-fs (loop4): Free/Dirty block details [ 574.351157][ T480] EXT4-fs (loop4): free_blocks=2415919104 [ 574.356995][ T480] EXT4-fs (loop4): dirty_blocks=1120 [ 574.362313][ T480] EXT4-fs (loop4): Block reservation details [ 574.368316][ T480] EXT4-fs (loop4): i_reserved_data_blocks=70 [ 574.627141][ T507] vlan0: entered allmulticast mode [ 574.731254][T20310] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 574.743574][T20310] EXT4-fs (loop4): This should not happen!! Data will be lost [ 574.743574][T20310] [ 574.827245][ T512] loop4: detected capacity change from 0 to 1024 [ 574.835793][ T512] EXT4-fs: Ignoring removed orlov option [ 575.057003][ T519] 9pnet: p9_errstr2errno: server reported unknown error W~uZz&4 [ 575.078106][ T521] loop5: detected capacity change from 0 to 512 [ 575.093896][ T521] EXT4-fs (loop5): too many log groups per flexible block group [ 575.101683][ T521] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 575.113563][ T524] loop1: detected capacity change from 0 to 164 [ 575.120063][ T524] iso9660: Unknown parameter '00000000000000000004' [ 575.157353][ T29] kauditd_printk_skb: 871 callbacks suppressed [ 575.157372][ T29] audit: type=1326 audit(1756610920.254:64739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=518 comm="syz.1.9923" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f2e26d0ebe9 code=0x0 [ 575.206264][ T521] EXT4-fs (loop5): mount failed [ 575.278714][ T524] netlink: 'syz.1.9923': attribute type 12 has an invalid length. [ 575.286889][ T527] loop5: detected capacity change from 0 to 1024 [ 575.304745][ T527] ext4 filesystem being mounted at /393/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 575.327622][ T29] audit: type=1326 audit(1756610920.444:64740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=526 comm="syz.5.9915" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb77401ebe9 code=0x7ffc0000 [ 575.354789][ T527] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 575.361907][ T29] audit: type=1326 audit(1756610920.474:64741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=526 comm="syz.5.9915" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7fb77401ebe9 code=0x7ffc0000 [ 575.393050][ T29] audit: type=1326 audit(1756610920.474:64742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=526 comm="syz.5.9915" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb77401ebe9 code=0x7ffc0000 [ 575.416594][ T29] audit: type=1326 audit(1756610920.474:64743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=526 comm="syz.5.9915" exe="/root/syz-executor" sig=0 arch=c000003e syscall=137 compat=0 ip=0x7fb77401ebe9 code=0x7ffc0000 [ 575.440023][ T29] audit: type=1326 audit(1756610920.474:64744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=526 comm="syz.5.9915" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb77401ebe9 code=0x7ffc0000 [ 575.463460][ T29] audit: type=1326 audit(1756610920.474:64745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=526 comm="syz.5.9915" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb77401ebe9 code=0x7ffc0000 [ 575.487213][ T29] audit: type=1326 audit(1756610920.474:64746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=526 comm="syz.5.9915" exe="/root/syz-executor" sig=0 arch=c000003e syscall=316 compat=0 ip=0x7fb77401ebe9 code=0x7ffc0000 [ 575.510672][ T29] audit: type=1400 audit(1756610920.474:64747): avc: denied { remove_name } for pid=526 comm="syz.5.9915" name="file1" dev="loop5" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 575.533327][ T29] audit: type=1400 audit(1756610920.474:64748): avc: denied { rename } for pid=526 comm="syz.5.9915" name="file1" dev="loop5" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 576.056967][ T566] loop1: detected capacity change from 0 to 1024 [ 576.063715][ T566] EXT4-fs: Ignoring removed orlov option [ 576.193290][ T570] vlan0: entered allmulticast mode [ 576.267254][ T571] loop4: detected capacity change from 0 to 2048 [ 576.462572][ T571] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 576.489832][ T571] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1304 with error 28 [ 576.502439][ T571] EXT4-fs (loop4): This should not happen!! Data will be lost [ 576.502439][ T571] [ 576.512332][ T571] EXT4-fs (loop4): Total free blocks count 0 [ 576.518357][ T571] EXT4-fs (loop4): Free/Dirty block details [ 576.524286][ T571] EXT4-fs (loop4): free_blocks=2415919104 [ 576.530022][ T571] EXT4-fs (loop4): dirty_blocks=1312 [ 576.535360][ T571] EXT4-fs (loop4): Block reservation details [ 576.541353][ T571] EXT4-fs (loop4): i_reserved_data_blocks=82 [ 576.987881][ T585] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 577.094263][T20310] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 577.106517][T20310] EXT4-fs (loop4): This should not happen!! Data will be lost [ 577.106517][T20310] [ 577.130348][ T593] loop3: detected capacity change from 0 to 1024 [ 577.155645][ T593] ext4 filesystem being mounted at /116/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 577.185117][ T593] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #15: block 3: comm syz.3.9941: lblock 3 mapped to illegal pblock 3 (length 1) [ 577.199894][ T593] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 577.212299][ T593] EXT4-fs (loop3): This should not happen!! Data will be lost [ 577.212299][ T593] [ 577.280044][ T603] loop3: detected capacity change from 0 to 1024 [ 577.287877][ T603] EXT4-fs: Ignoring removed orlov option [ 577.454846][ T610] loop1: detected capacity change from 0 to 1024 [ 577.512461][ T3383] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 577.520010][ T3383] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 577.527789][ T3383] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 577.535572][ T3383] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 577.543388][ T3383] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 577.550808][ T3383] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 577.558585][ T3383] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 577.566366][ T3383] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 577.574120][ T3383] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 577.581534][ T3383] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 577.619788][ T610] ext4 filesystem being mounted at /194/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 577.630339][ T3383] hid-generic 0000:0000:0000.0002: reserved main item tag 0xd [ 577.639724][ T3383] hid-generic 0000:0000:0000.0002: hidraw0: HID v8.00 Device [syz0] on syz0 [ 577.655347][ T610] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #15: block 3: comm syz.1.9946: lblock 3 mapped to illegal pblock 3 (length 1) [ 577.673913][ T610] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 577.686498][ T610] EXT4-fs (loop1): This should not happen!! Data will be lost [ 577.686498][ T610] [ 578.208509][ T633] SELinux: policydb version 0 does not match my version range 15-35 [ 578.220215][ T633] SELinux: failed to load policy [ 578.268323][ T635] loop1: detected capacity change from 0 to 512 [ 578.342676][ T635] EXT4-fs (loop1): too many log groups per flexible block group [ 578.350433][ T635] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 578.380376][ T635] EXT4-fs (loop1): mount failed [ 578.506439][ T644] hub 9-0:1.0: USB hub found [ 578.520427][ T644] hub 9-0:1.0: 8 ports detected [ 578.620417][ T650] netlink: 24 bytes leftover after parsing attributes in process `syz.1.9962'. [ 578.835306][ T662] netlink: 24 bytes leftover after parsing attributes in process `syz.1.9968'. [ 578.868490][ T664] loop3: detected capacity change from 0 to 1024 [ 578.883852][ T666] SELinux: policydb version 0 does not match my version range 15-35 [ 578.892229][ T666] SELinux: failed to load policy [ 578.908559][ T664] EXT4-fs: Ignoring removed orlov option [ 578.961204][ T3360] hid-generic 0000:0000:0000.0003: reserved main item tag 0xd [ 578.969473][ T3360] hid-generic 0000:0000:0000.0003: hidraw0: HID v8.00 Device [syz0] on syz0 [ 579.099457][ T674] hub 9-0:1.0: USB hub found [ 579.139049][ T674] hub 9-0:1.0: 8 ports detected [ 579.189630][ T677] vlan0: entered allmulticast mode [ 579.247031][ T677] loop5: detected capacity change from 0 to 2048 [ 579.251890][ T681] loop4: detected capacity change from 0 to 512 [ 579.273849][ T681] EXT4-fs (loop4): too many log groups per flexible block group [ 579.281822][ T681] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 579.288829][ T681] EXT4-fs (loop4): mount failed [ 579.384563][ T693] vlan0: entered allmulticast mode [ 579.399290][ T694] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 579.415774][ T694] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1808 with error 28 [ 579.428368][ T694] EXT4-fs (loop5): This should not happen!! Data will be lost [ 579.428368][ T694] [ 579.438070][ T694] EXT4-fs (loop5): Total free blocks count 0 [ 579.444370][ T694] EXT4-fs (loop5): Free/Dirty block details [ 579.450281][ T694] EXT4-fs (loop5): free_blocks=2415919104 [ 579.456196][ T700] loop4: detected capacity change from 0 to 2048 [ 579.456200][ T694] EXT4-fs (loop5): dirty_blocks=1824 [ 579.456219][ T694] EXT4-fs (loop5): Block reservation details [ 579.474455][ T694] EXT4-fs (loop5): i_reserved_data_blocks=114 [ 579.606174][ T693] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 579.621861][ T693] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1930 with error 28 [ 579.634594][ T693] EXT4-fs (loop4): This should not happen!! Data will be lost [ 579.634594][ T693] [ 579.644254][ T693] EXT4-fs (loop4): Total free blocks count 0 [ 579.650233][ T693] EXT4-fs (loop4): Free/Dirty block details [ 579.656137][ T693] EXT4-fs (loop4): free_blocks=2415919104 [ 579.662018][ T693] EXT4-fs (loop4): dirty_blocks=1936 [ 579.667350][ T693] EXT4-fs (loop4): Block reservation details [ 579.673343][ T693] EXT4-fs (loop4): i_reserved_data_blocks=121 [ 579.715386][ T711] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 579.788879][ T719] SELinux: policydb version 0 does not match my version range 15-35 [ 579.797968][ T719] SELinux: failed to load policy [ 579.824933][ T721] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=721 comm=syz.3.9989 [ 579.862379][ T725] loop1: detected capacity change from 0 to 512 [ 579.883285][ T725] EXT4-fs (loop1): too many log groups per flexible block group [ 579.891131][ T725] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 579.898064][ T725] EXT4-fs (loop1): mount failed [ 579.973384][ T732] netlink: 36 bytes leftover after parsing attributes in process `syz.1.9993'. [ 580.036497][ T734] syz!: rxe_newlink: already configured on team_slave_0 [ 580.074847][ T736] SELinux: policydb version 0 does not match my version range 15-35 [ 580.085821][ T736] SELinux: failed to load policy [ 580.097903][T20898] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 24 with max blocks 2 with error 28 [ 580.110429][T20898] EXT4-fs (loop5): This should not happen!! Data will be lost [ 580.110429][T20898] [ 580.120698][ T3383] hid-generic 0000:0000:0000.0004: hidraw0: HID v8.00 Device [syz0] on syz0 [ 580.186242][ T748] loop5: detected capacity change from 0 to 512 [ 580.210560][ T29] kauditd_printk_skb: 1313 callbacks suppressed [ 580.210616][ T29] audit: type=1326 audit(1756610925.324:66062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=751 comm="syz.3.10002" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63cfcfebe9 code=0x7ffc0000 [ 580.246712][T20814] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 580.252825][ T29] audit: type=1326 audit(1756610925.334:66063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=751 comm="syz.3.10002" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f63cfcfebe9 code=0x7ffc0000 [ 580.258972][T20814] EXT4-fs (loop4): This should not happen!! Data will be lost [ 580.258972][T20814] [ 580.282490][ T29] audit: type=1326 audit(1756610925.334:66064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=751 comm="syz.3.10002" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63cfcfebe9 code=0x7ffc0000 [ 580.282524][ T29] audit: type=1326 audit(1756610925.334:66065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=751 comm="syz.3.10002" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f63cfcfebe9 code=0x7ffc0000 [ 580.282603][ T29] audit: type=1326 audit(1756610925.334:66066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=751 comm="syz.3.10002" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63cfcfebe9 code=0x7ffc0000 [ 580.282668][ T29] audit: type=1326 audit(1756610925.334:66067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=751 comm="syz.3.10002" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f63cfcfebe9 code=0x7ffc0000 [ 580.296423][ T748] EXT4-fs (loop5): too many log groups per flexible block group [ 580.315854][ T29] audit: type=1326 audit(1756610925.334:66068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=751 comm="syz.3.10002" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63cfcfebe9 code=0x7ffc0000 [ 580.339356][ T748] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 580.362863][ T29] audit: type=1326 audit(1756610925.334:66069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=751 comm="syz.3.10002" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f63cfcfebe9 code=0x7ffc0000 [ 580.386365][ T748] EXT4-fs (loop5): mount failed [ 580.425263][ T759] netlink: 36 bytes leftover after parsing attributes in process `syz.1.10004'. [ 580.449063][ T29] audit: type=1326 audit(1756610925.564:66070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=751 comm="syz.3.10002" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63cfcfebe9 code=0x7ffc0000 [ 580.512833][ T29] audit: type=1326 audit(1756610925.614:66071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=751 comm="syz.3.10002" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f63cfcfebe9 code=0x7ffc0000 [ 580.540038][ T763] netlink: 16 bytes leftover after parsing attributes in process `syz.4.10005'. [ 580.579731][ T765] netlink: 24 bytes leftover after parsing attributes in process `syz.1.10006'. [ 580.598760][ T773] loop5: detected capacity change from 0 to 1024 [ 580.605538][ T765] SELinux: policydb version 0 does not match my version range 15-35 [ 580.614300][ T765] SELinux: failed to load policy [ 580.633853][ T773] ext4 filesystem being mounted at /403/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 580.648914][ T773] EXT4-fs error (device loop5): ext4_map_blocks:814: inode #15: block 3: comm syz.5.10008: lblock 3 mapped to illegal pblock 3 (length 1) [ 580.669471][ T773] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 580.681911][ T773] EXT4-fs (loop5): This should not happen!! Data will be lost [ 580.681911][ T773] [ 580.711516][ T783] SELinux: policydb version 0 does not match my version range 15-35 [ 580.719804][ T783] SELinux: failed to load policy [ 581.105686][ T795] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 581.133045][ T797] netlink: 16 bytes leftover after parsing attributes in process `syz.0.10018'. [ 581.188849][ T802] tipc: Enabling of bearer rejected, failed to enable media [ 581.233242][ T806] netlink: 16 bytes leftover after parsing attributes in process `syz.0.10022'. [ 581.260984][ T808] netlink: 8 bytes leftover after parsing attributes in process `syz.0.10023'. [ 581.417774][ T819] loop0: detected capacity change from 0 to 512 [ 581.435023][ T819] EXT4-fs (loop0): too many log groups per flexible block group [ 581.442810][ T819] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 581.451289][ T819] EXT4-fs (loop0): mount failed [ 581.453741][ T823] SELinux: policydb version 0 does not match my version range 15-35 [ 581.464765][ T823] SELinux: failed to load policy [ 581.514321][ T827] vlan0: entered allmulticast mode [ 581.558457][ T827] loop0: detected capacity change from 0 to 2048 [ 581.571408][ T837] loop1: detected capacity change from 0 to 1024 [ 581.587327][ T837] EXT4-fs: Ignoring removed orlov option [ 581.596032][ T835] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 581.716371][ T851] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 581.731523][ T851] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1790 with error 28 [ 581.744063][ T851] EXT4-fs (loop0): This should not happen!! Data will be lost [ 581.744063][ T851] [ 581.753801][ T851] EXT4-fs (loop0): Total free blocks count 0 [ 581.758838][ T857] SELinux: policydb version 0 does not match my version range 15-35 [ 581.760012][ T851] EXT4-fs (loop0): Free/Dirty block details [ 581.774020][ T851] EXT4-fs (loop0): free_blocks=2415919104 [ 581.779964][ T851] EXT4-fs (loop0): dirty_blocks=1792 [ 581.785367][ T851] EXT4-fs (loop0): Block reservation details [ 581.791356][ T851] EXT4-fs (loop0): i_reserved_data_blocks=112 [ 581.814946][ T857] SELinux: failed to load policy [ 581.837937][ T865] SELinux: policydb version 0 does not match my version range 15-35 [ 581.855892][ T865] SELinux: failed to load policy [ 581.922604][ T867] vlan0: entered allmulticast mode [ 581.945141][ T871] loop5: detected capacity change from 0 to 512 [ 581.973362][ T871] EXT4-fs (loop5): too many log groups per flexible block group [ 581.981127][ T871] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 581.988133][ T871] EXT4-fs (loop5): mount failed [ 582.000953][ T876] loop3: detected capacity change from 0 to 2048 [ 582.075748][T28948] hid-generic 0000:0000:0000.0005: hidraw0: HID v8.00 Device [syz0] on syz0 [ 582.104879][ T888] tipc: Enabling of bearer rejected, failed to enable media [ 582.143501][ T867] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 582.159035][ T867] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1572 with error 28 [ 582.171769][ T867] EXT4-fs (loop3): This should not happen!! Data will be lost [ 582.171769][ T867] [ 582.181443][ T867] EXT4-fs (loop3): Total free blocks count 0 [ 582.183510][T28948] hid-generic 0000:0000:0000.0006: hidraw0: HID v8.00 Device [syz0] on syz0 [ 582.187612][ T867] EXT4-fs (loop3): Free/Dirty block details [ 582.203109][ T867] EXT4-fs (loop3): free_blocks=2415919104 [ 582.208867][ T867] EXT4-fs (loop3): dirty_blocks=1584 [ 582.214288][ T867] EXT4-fs (loop3): Block reservation details [ 582.220367][ T867] EXT4-fs (loop3): i_reserved_data_blocks=99 [ 582.255763][ T901] SELinux: policydb version 0 does not match my version range 15-35 [ 582.264410][ T901] SELinux: failed to load policy [ 582.308584][ T906] vlan0: entered allmulticast mode [ 582.364993][ T907] loop1: detected capacity change from 0 to 2048 [ 582.407986][T20304] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 582.420278][T20304] EXT4-fs (loop0): This should not happen!! Data will be lost [ 582.420278][T20304] [ 582.487101][ T913] loop0: detected capacity change from 0 to 1024 [ 582.497138][ T907] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 582.512339][ T907] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1314 with error 28 [ 582.523488][ T913] ext4 filesystem being mounted at /285/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 582.524850][ T907] EXT4-fs (loop1): This should not happen!! Data will be lost [ 582.524850][ T907] [ 582.544967][ T907] EXT4-fs (loop1): Total free blocks count 0 [ 582.547517][ T913] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #15: block 3: comm syz.0.10061: lblock 3 mapped to illegal pblock 3 (length 1) [ 582.550959][ T907] EXT4-fs (loop1): Free/Dirty block details [ 582.550977][ T907] EXT4-fs (loop1): free_blocks=2415919104 [ 582.567243][ T913] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 582.571056][ T907] EXT4-fs (loop1): dirty_blocks=1328 [ 582.571075][ T907] EXT4-fs (loop1): Block reservation details [ 582.576855][ T913] EXT4-fs (loop0): This should not happen!! Data will be lost [ 582.576855][ T913] [ 582.589136][ T907] EXT4-fs (loop1): i_reserved_data_blocks=83 [ 582.663221][ T3529] hid_parser_main: 157 callbacks suppressed [ 582.663244][ T3529] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 582.676890][ T3529] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 582.684542][ T3529] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 582.692161][ T3529] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 582.699773][ T3529] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 582.707367][ T3529] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 582.714930][ T3529] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 582.722525][ T3529] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 582.729914][ T3529] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 582.737424][ T3529] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 582.746145][ T3529] hid-generic 0000:0000:0000.0007: reserved main item tag 0xd [ 582.754167][ T3529] hid-generic 0000:0000:0000.0007: hidraw0: HID v8.00 Device [syz0] on syz0 [ 582.818001][T20814] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 582.830292][T20814] EXT4-fs (loop3): This should not happen!! Data will be lost [ 582.830292][T20814] [ 582.845405][ T3529] hid-generic 0000:0000:0000.0008: reserved main item tag 0xd [ 582.853386][ T3529] hid-generic 0000:0000:0000.0008: hidraw0: HID v8.00 Device [syz0] on syz0 [ 582.882424][ T931] SELinux: policydb version 0 does not match my version range 15-35 [ 582.930531][ T933] vlan0: entered allmulticast mode [ 582.945098][ T937] vlan0: entered allmulticast mode [ 583.030479][ T948] SELinux: policydb version 0 does not match my version range 15-35 [ 583.115382][ T955] vlan0: entered allmulticast mode [ 583.168892][ T956] loop0: detected capacity change from 0 to 2048 [ 583.218791][T20814] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 24 with max blocks 2 with error 28 [ 583.231318][T20814] EXT4-fs (loop1): This should not happen!! Data will be lost [ 583.231318][T20814] [ 583.314723][ T956] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 583.329778][ T956] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1630 with error 28 [ 583.342304][ T956] EXT4-fs (loop0): This should not happen!! Data will be lost [ 583.342304][ T956] [ 583.352018][ T956] EXT4-fs (loop0): Total free blocks count 0 [ 583.358015][ T956] EXT4-fs (loop0): Free/Dirty block details [ 583.364014][ T956] EXT4-fs (loop0): free_blocks=2415919104 [ 583.369777][ T956] EXT4-fs (loop0): dirty_blocks=1632 [ 583.375251][ T956] EXT4-fs (loop0): Block reservation details [ 583.381330][ T956] EXT4-fs (loop0): i_reserved_data_blocks=102 [ 583.449104][ T978] netlink: 8 bytes leftover after parsing attributes in process `syz.1.10087'. [ 583.542998][ T985] SELinux: policydb version 0 does not match my version range 15-35 [ 583.551305][ T985] sel_write_load: 2 callbacks suppressed [ 583.551317][ T985] SELinux: failed to load policy [ 583.870146][ T1002] loop5: detected capacity change from 0 to 512 [ 583.883800][ T1002] EXT4-fs (loop5): too many log groups per flexible block group [ 583.891692][ T1002] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 583.898544][ T1002] EXT4-fs (loop5): mount failed [ 583.998639][ T31] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 24 with max blocks 2 with error 28 [ 584.011022][ T31] EXT4-fs (loop0): This should not happen!! Data will be lost [ 584.011022][ T31] [ 584.064818][ T1024] vlan0: entered allmulticast mode [ 584.084889][ T1031] loop3: detected capacity change from 0 to 512 [ 584.109191][ T1031] EXT4-fs (loop3): too many log groups per flexible block group [ 584.116972][ T1031] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 584.124030][ T1031] EXT4-fs (loop3): mount failed [ 584.154135][ T1039] netlink: 8 bytes leftover after parsing attributes in process `syz.0.10112'. [ 584.154711][ T1040] netlink: 16 bytes leftover after parsing attributes in process `syz.3.10113'. [ 584.252430][ T1049] vlan0: entered allmulticast mode [ 584.305182][ T1055] loop0: detected capacity change from 0 to 1024 [ 584.312266][ T1056] loop3: detected capacity change from 0 to 2048 [ 584.312898][ T1055] EXT4-fs: Ignoring removed orlov option [ 584.424555][ T1070] loop4: detected capacity change from 0 to 512 [ 584.509531][ T1056] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 584.524791][ T1056] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 584.537304][ T1056] EXT4-fs (loop3): This should not happen!! Data will be lost [ 584.537304][ T1056] [ 584.547045][ T1056] EXT4-fs (loop3): Total free blocks count 0 [ 584.553131][ T1056] EXT4-fs (loop3): Free/Dirty block details [ 584.559075][ T1056] EXT4-fs (loop3): free_blocks=2415919104 [ 584.564874][ T1056] EXT4-fs (loop3): dirty_blocks=3056 [ 584.570169][ T1056] EXT4-fs (loop3): Block reservation details [ 584.576174][ T1056] EXT4-fs (loop3): i_reserved_data_blocks=191 [ 584.587307][ T1070] EXT4-fs (loop4): too many log groups per flexible block group [ 584.595144][ T1070] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 584.602051][ T1070] EXT4-fs (loop4): mount failed [ 584.608310][ T1075] netlink: 16 bytes leftover after parsing attributes in process `syz.1.10125'. [ 584.608833][T28877] EXT4-fs unmount: 87 callbacks suppressed [ 584.608852][T28877] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 584.655084][ T1078] SELinux: policydb version 0 does not match my version range 15-35 [ 584.663908][ T1078] SELinux: failed to load policy [ 584.712557][ T1084] loop1: detected capacity change from 0 to 1024 [ 584.730798][ T1084] EXT4-fs: Ignoring removed orlov option [ 584.750998][ T1084] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 584.890066][ T1103] loop0: detected capacity change from 0 to 1024 [ 584.896960][ T1103] EXT4-fs: Ignoring removed orlov option [ 584.913708][ T1103] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 585.103236][ T1107] netlink: 16 bytes leftover after parsing attributes in process `syz.5.10137'. [ 585.135234][T20898] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 24 with max blocks 2 with error 28 [ 585.147604][T20898] EXT4-fs (loop3): This should not happen!! Data will be lost [ 585.147604][T20898] [ 585.159368][T30381] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 585.212321][ T1109] loop5: detected capacity change from 0 to 512 [ 585.228035][ T1115] SELinux: policydb version 0 does not match my version range 15-35 [ 585.236413][ T1115] SELinux: failed to load policy [ 585.249967][ T29] kauditd_printk_skb: 712 callbacks suppressed [ 585.249985][ T29] audit: type=1326 audit(1756610930.364:66784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1116 comm="syz.3.10142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63cfcfebe9 code=0x7ffc0000 [ 585.282465][ T1109] EXT4-fs (loop5): too many log groups per flexible block group [ 585.290242][ T1109] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 585.299680][ T1109] EXT4-fs (loop5): mount failed [ 585.304921][ T29] audit: type=1326 audit(1756610930.364:66785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1116 comm="syz.3.10142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f63cfcfebe9 code=0x7ffc0000 [ 585.307647][T28877] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 585.328561][ T29] audit: type=1326 audit(1756610930.364:66786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1116 comm="syz.3.10142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63cfcfebe9 code=0x7ffc0000 [ 585.328677][ T29] audit: type=1326 audit(1756610930.364:66787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1116 comm="syz.3.10142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63cfcfebe9 code=0x7ffc0000 [ 585.385189][ T29] audit: type=1326 audit(1756610930.364:66788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1116 comm="syz.3.10142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f63cfcfebe9 code=0x7ffc0000 [ 585.408908][ T29] audit: type=1326 audit(1756610930.364:66789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1116 comm="syz.3.10142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63cfcfebe9 code=0x7ffc0000 [ 585.432512][ T29] audit: type=1326 audit(1756610930.364:66790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1116 comm="syz.3.10142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63cfcfebe9 code=0x7ffc0000 [ 585.456110][ T29] audit: type=1326 audit(1756610930.364:66791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1116 comm="syz.3.10142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f63cfcfebe9 code=0x7ffc0000 [ 585.479728][ T29] audit: type=1326 audit(1756610930.374:66792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1116 comm="syz.3.10142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63cfcfebe9 code=0x7ffc0000 [ 585.503397][ T29] audit: type=1326 audit(1756610930.374:66793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1116 comm="syz.3.10142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f63cfcfebe9 code=0x7ffc0000 [ 585.683252][ T1135] netlink: 16 bytes leftover after parsing attributes in process `syz.1.10149'. [ 585.692157][ T1138] netlink: 8 bytes leftover after parsing attributes in process `syz.5.10146'. [ 585.718946][ T1139] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10147'. [ 585.881362][ T1151] vlan0: entered allmulticast mode [ 585.943961][ T1154] loop0: detected capacity change from 0 to 2048 [ 585.956439][ T1149] vlan0: entered allmulticast mode [ 585.961998][ T1153] loop5: detected capacity change from 0 to 1024 [ 585.968694][ T1153] EXT4-fs: Ignoring removed orlov option [ 586.004078][ T1155] loop1: detected capacity change from 0 to 2048 [ 586.009176][ T1153] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 586.033548][ T1155] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: writeback. [ 586.052486][ T1154] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: writeback. [ 586.194802][ T1154] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 586.231369][ T1154] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 762 with error 28 [ 586.243966][ T1154] EXT4-fs (loop0): This should not happen!! Data will be lost [ 586.243966][ T1154] [ 586.253696][ T1154] EXT4-fs (loop0): Total free blocks count 0 [ 586.259698][ T1154] EXT4-fs (loop0): Free/Dirty block details [ 586.265711][ T1154] EXT4-fs (loop0): free_blocks=2415919104 [ 586.271448][ T1154] EXT4-fs (loop0): dirty_blocks=768 [ 586.273929][ T1164] netlink: 60 bytes leftover after parsing attributes in process `syz.3.10155'. [ 586.276682][ T1154] EXT4-fs (loop0): Block reservation details [ 586.291771][ T1154] EXT4-fs (loop0): i_reserved_data_blocks=48 [ 586.302253][ T1155] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 586.317845][ T1155] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 988 with error 28 [ 586.330246][ T1155] EXT4-fs (loop1): This should not happen!! Data will be lost [ 586.330246][ T1155] [ 586.339913][ T1155] EXT4-fs (loop1): Total free blocks count 0 [ 586.345937][ T1155] EXT4-fs (loop1): Free/Dirty block details [ 586.351947][ T1155] EXT4-fs (loop1): free_blocks=2415919104 [ 586.357738][ T1155] EXT4-fs (loop1): dirty_blocks=992 [ 586.362969][ T1155] EXT4-fs (loop1): Block reservation details [ 586.368961][ T1155] EXT4-fs (loop1): i_reserved_data_blocks=62 [ 586.587032][T26897] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 586.615112][ T1172] loop5: detected capacity change from 0 to 512 [ 586.683514][ T1172] EXT4-fs (loop5): too many log groups per flexible block group [ 586.691334][ T1172] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 586.700777][ T1172] EXT4-fs (loop5): mount failed [ 586.747274][T20304] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 586.803334][T20898] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 586.899527][ T1182] netlink: 16 bytes leftover after parsing attributes in process `syz.5.10161'. [ 587.027424][ T3360] hid-generic 0000:0000:0000.0009: hidraw0: HID v8.00 Device [syz0] on syz0 [ 587.047569][ T1198] vlan0: entered allmulticast mode [ 587.062165][ T1199] netlink: 8 bytes leftover after parsing attributes in process `syz.5.10165'. [ 587.108039][ T1202] loop4: detected capacity change from 0 to 2048 [ 587.125606][ T1202] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: writeback. [ 587.127464][ T1201] SELinux: policydb version 0 does not match my version range 15-35 [ 587.146789][ T1201] SELinux: failed to load policy [ 587.228860][ T1208] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 587.278370][ T1202] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 587.293440][ T1202] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1414 with error 28 [ 587.305974][ T1202] EXT4-fs (loop4): This should not happen!! Data will be lost [ 587.305974][ T1202] [ 587.305994][ T1202] EXT4-fs (loop4): Total free blocks count 0 [ 587.306007][ T1202] EXT4-fs (loop4): Free/Dirty block details [ 587.306019][ T1202] EXT4-fs (loop4): free_blocks=2415919104 [ 587.306036][ T1202] EXT4-fs (loop4): dirty_blocks=1424 [ 587.306080][ T1202] EXT4-fs (loop4): Block reservation details [ 587.306091][ T1202] EXT4-fs (loop4): i_reserved_data_blocks=89 [ 587.325170][ T1213] SELinux: policydb version 0 does not match my version range 15-35 [ 587.325234][ T1213] SELinux: failed to load policy [ 587.579173][ T1240] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 587.733829][ T1244] SELinux: policydb version 0 does not match my version range 15-35 [ 587.744222][ T3383] hid-generic 0000:0000:0000.000A: item fetching failed at offset 0/43 [ 587.745080][ T1244] SELinux: failed to load policy [ 587.752741][ T3383] hid-generic 0000:0000:0000.000A: probe with driver hid-generic failed with error -22 [ 587.851801][ T1254] loop1: detected capacity change from 0 to 1024 [ 587.858851][ T1254] EXT4-fs: Ignoring removed orlov option [ 587.872513][ T1254] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 587.899930][T20894] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 588.133635][ T1286] SELinux: policydb version 0 does not match my version range 15-35 [ 588.153791][ T1286] SELinux: failed to load policy [ 588.166539][ T1279] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 588.213446][ T1291] FAULT_INJECTION: forcing a failure. [ 588.213446][ T1291] name failslab, interval 1, probability 0, space 0, times 0 [ 588.226176][ T1291] CPU: 0 UID: 0 PID: 1291 Comm: syz.5.10202 Not tainted syzkaller #0 PREEMPT(voluntary) [ 588.226274][ T1291] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 588.226287][ T1291] Call Trace: [ 588.226293][ T1291] [ 588.226302][ T1291] __dump_stack+0x1d/0x30 [ 588.226327][ T1291] dump_stack_lvl+0xe8/0x140 [ 588.226348][ T1291] dump_stack+0x15/0x1b [ 588.226368][ T1291] should_fail_ex+0x265/0x280 [ 588.226401][ T1291] should_failslab+0x8c/0xb0 [ 588.226432][ T1291] kmem_cache_alloc_node_noprof+0x57/0x320 [ 588.226466][ T1291] ? __alloc_skb+0x101/0x320 [ 588.226514][ T1291] __alloc_skb+0x101/0x320 [ 588.226536][ T1291] netlink_alloc_large_skb+0xba/0xf0 [ 588.226578][ T1291] netlink_sendmsg+0x3cf/0x6b0 [ 588.226603][ T1291] ? __pfx_netlink_sendmsg+0x10/0x10 [ 588.226637][ T1291] __sock_sendmsg+0x145/0x180 [ 588.226674][ T1291] ____sys_sendmsg+0x31e/0x4e0 [ 588.226707][ T1291] ___sys_sendmsg+0x17b/0x1d0 [ 588.226777][ T1291] __x64_sys_sendmsg+0xd4/0x160 [ 588.226811][ T1291] x64_sys_call+0x191e/0x2ff0 [ 588.226838][ T1291] do_syscall_64+0xd2/0x200 [ 588.226929][ T1291] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 588.226959][ T1291] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 588.227097][ T1291] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 588.227119][ T1291] RIP: 0033:0x7fb77401ebe9 [ 588.227137][ T1291] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 588.227158][ T1291] RSP: 002b:00007fb772a7f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 588.227189][ T1291] RAX: ffffffffffffffda RBX: 00007fb774255fa0 RCX: 00007fb77401ebe9 [ 588.227202][ T1291] RDX: 0000000000000000 RSI: 0000200000000680 RDI: 0000000000000005 [ 588.227250][ T1291] RBP: 00007fb772a7f090 R08: 0000000000000000 R09: 0000000000000000 [ 588.227267][ T1291] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 588.227281][ T1291] R13: 00007fb774256038 R14: 00007fb774255fa0 R15: 00007fff6646af38 [ 588.227314][ T1291] [ 588.474124][T30381] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 588.503058][ T1296] SELinux: policydb version 0 does not match my version range 15-35 [ 588.515559][ T1298] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 588.530244][ T1296] SELinux: failed to load policy [ 588.556162][ T1307] SELinux: policydb version 0 does not match my version range 15-35 [ 588.578684][ T1307] SELinux: failed to load policy [ 588.580311][ T1311] loop5: detected capacity change from 0 to 1024 [ 588.596477][ T1311] EXT4-fs: Ignoring removed orlov option [ 588.622056][ T1311] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 588.659206][T28948] hid-generic 0000:0000:0000.000B: item fetching failed at offset 0/43 [ 588.668768][T28948] hid-generic 0000:0000:0000.000B: probe with driver hid-generic failed with error -22 [ 588.810770][ T1311] ================================================================== [ 588.818893][ T1311] BUG: KCSAN: data-race in generic_buffers_fsync_noflush / writeback_single_inode [ 588.828118][ T1311] [ 588.830484][ T1311] write to 0xffff888129f17a18 of 4 bytes by task 1333 on cpu 0: [ 588.838128][ T1311] writeback_single_inode+0x14a/0x3e0 [ 588.843541][ T1311] sync_inode_metadata+0x5b/0x90 [ 588.848542][ T1311] generic_buffers_fsync_noflush+0xd9/0x120 [ 588.854496][ T1311] ext4_sync_file+0x1ab/0x690 [ 588.859228][ T1311] vfs_fsync_range+0x10d/0x130 [ 588.864063][ T1311] ext4_buffered_write_iter+0x34f/0x3c0 [ 588.869660][ T1311] ext4_file_write_iter+0x383/0xf00 [ 588.874902][ T1311] iter_file_splice_write+0x663/0xa60 [ 588.880315][ T1311] direct_splice_actor+0x153/0x2a0 [ 588.885448][ T1311] splice_direct_to_actor+0x30f/0x680 [ 588.890842][ T1311] do_splice_direct+0xda/0x150 [ 588.895631][ T1311] do_sendfile+0x380/0x650 [ 588.900096][ T1311] __x64_sys_sendfile64+0x105/0x150 [ 588.905328][ T1311] x64_sys_call+0x2bb0/0x2ff0 [ 588.910031][ T1311] do_syscall_64+0xd2/0x200 [ 588.914558][ T1311] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 588.920484][ T1311] [ 588.922837][ T1311] read to 0xffff888129f17a18 of 4 bytes by task 1311 on cpu 1: [ 588.930403][ T1311] generic_buffers_fsync_noflush+0x80/0x120 [ 588.936313][ T1311] ext4_sync_file+0x1ab/0x690 [ 588.941018][ T1311] vfs_fsync_range+0x10d/0x130 [ 588.945912][ T1311] ext4_buffered_write_iter+0x34f/0x3c0 [ 588.951489][ T1311] ext4_file_write_iter+0x383/0xf00 [ 588.956741][ T1311] iter_file_splice_write+0x663/0xa60 [ 588.962140][ T1311] direct_splice_actor+0x153/0x2a0 [ 588.967264][ T1311] splice_direct_to_actor+0x30f/0x680 [ 588.972644][ T1311] do_splice_direct+0xda/0x150 [ 588.977413][ T1311] do_sendfile+0x380/0x650 [ 588.981843][ T1311] __x64_sys_sendfile64+0x105/0x150 [ 588.987059][ T1311] x64_sys_call+0x2bb0/0x2ff0 [ 588.991748][ T1311] do_syscall_64+0xd2/0x200 [ 588.996269][ T1311] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 589.002171][ T1311] [ 589.004517][ T1311] value changed: 0x00000038 -> 0x00000002 [ 589.010238][ T1311] [ 589.012565][ T1311] Reported by Kernel Concurrency Sanitizer on: [ 589.018724][ T1311] CPU: 1 UID: 0 PID: 1311 Comm: syz.5.10211 Not tainted syzkaller #0 PREEMPT(voluntary) [ 589.028544][ T1311] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 589.038617][ T1311] ================================================================== [ 589.051260][ T1339] loop1: detected capacity change from 0 to 1024 [ 589.071733][ T1339] EXT4-fs: Ignoring removed orlov option [ 589.084686][ T1339] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 589.141810][T26897] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 589.272566][T30381] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.