last executing test programs: 2m37.426199025s ago: executing program 0 (id=500): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$vsock_stream(0x28, 0x1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa1000000000000070100"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x30}}, 0x0) r4 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r4, 0x84, 0x1e, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf}}}, 0x24}, 0x1, 0x0, 0x0, 0x48810}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'syz_tun\x00'}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="180200000000000200000000000000008500000017000000"], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) sendmsg$nl_route_sched_retired(r3, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000001580)=@newchain={0x34, 0x64, 0x400, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, {0xffdc}, {0x10, 0xa}, {0xd, 0xf}}, [@f_tcindex={{0xc}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000001}, 0xe1113be77fae3e65) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000c80)={'lo\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0x100}, 0x18) 2m37.353450405s ago: executing program 0 (id=503): creat(&(0x7f0000000080)='./bus\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="01000000040000000800000008"], 0x50) r0 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_security(0x11, r0, &(0x7f0000001540)=""/198, 0xc6) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') socket$pppl2tp(0x18, 0x1, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f50850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) setxattr$incfs_id(&(0x7f0000000080)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000440), 0x0, 0x0, 0x2) 2m37.323386615s ago: executing program 0 (id=504): syz_mount_image$msdos(&(0x7f0000000000), &(0x7f00000004c0)='./file0\x00', 0x80c406, &(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="5fc5e0cc89f89fb398e023abba4b76a7c3068519a1a4d35631da3ac1da1498ccbed34b45633d4cecc0ce311f7adfa5ee00b0ede9ce477b0717355c8145c254b208e7b26c8704f414550ccfcd9f78ef990092397d833e49136c5ad000"], 0xff, 0x2b1, &(0x7f0000000100)="$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") mkdirat(0xffffffffffffff9c, 0x0, 0x0) 2m37.219544836s ago: executing program 0 (id=508): symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') creat(&(0x7f00000000c0)='./file0\x00', 0x81) 2m37.202443056s ago: executing program 0 (id=511): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x50) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r4 = syz_clone3(&(0x7f0000000b80)={0x240000000, &(0x7f00000003c0), &(0x7f0000000880)=0x0, &(0x7f00000008c0), {0x31}, &(0x7f0000000900)=""/240, 0xf0, &(0x7f0000000b00)=""/119, &(0x7f0000000a00)=[0x0, 0x0, 0x0, 0xffffffffffffffff], 0x4, {r0}}, 0x58) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000c00)={{{@in=@local, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000000d00)=0xe8) newfstatat(0xffffffffffffff9c, &(0x7f0000000d40)='./file0\x00', &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) r8 = syz_clone3(&(0x7f0000001040)={0x200000000, &(0x7f0000000e00)=0xffffffffffffffff, &(0x7f0000000e40)=0x0, &(0x7f0000000e80)=0x0, {0x11}, &(0x7f0000000ec0)=""/30, 0x1e, &(0x7f0000000f80)=""/126, &(0x7f0000001000)=[0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff], 0x4}, 0x58) lstat(&(0x7f00000010c0)='./file0\x00', &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0}) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001f80)={0x0, 0x0, 0x0}, &(0x7f0000001fc0)=0xc) mount$bpf(0x0, &(0x7f0000001f00)='./file0\x00', &(0x7f0000001f40), 0x2290a4, &(0x7f0000002140)=ANY=[@ANYRES64, @ANYRESHEX=r13, @ANYBLOB="24f492742f9aa0c9501970379f28478eb1f3adec"]) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000680)) fstat(0xffffffffffffffff, &(0x7f0000001740)) r14 = getgid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002980)=[{{&(0x7f0000000340)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001200)=[{&(0x7f0000000040)="7656c954d873ba9f76a0b82bf24a4641a68e850e8932a09ec747464f643d46de63", 0x21}, {&(0x7f0000001180)="507bec4d3f35dba06ecc8e635281b29eb23d457210dd3e1da9fe0206d998db7e7fe40b48c3db44197a9fe869edf3f8874ae5890468736273e2c14be6d6551ff63e542c8befaafd4ae291f24e9e56f46480ad2565649f740193f4f5935e5b520de16ee69b41d9f507073d68156e1b9a38f69fd3e4ad17996d0e573971f3", 0x7d}], 0x2, &(0x7f0000001400)=[@cred={{0x1c, 0x1, 0x2, {r5, r6, r7}}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r11, r12, r14}}}, @rights={{0x28, 0x1, 0x1, [r1, r2, r0, r3, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xb8}}, {{&(0x7f0000001b00)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000002000)=[{&(0x7f00000022c0)="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", 0xfa}, {&(0x7f0000001b80)="569023d0d5c628ac470f17c3d6f40b4f2727900ac21e65b9660c039c212bd7b2ffd3c1b0b6f18689a1", 0x29}, {&(0x7f0000001bc0)="8a0d22b396d0aeea8151bce8f775a37e22e4f5a7f668b5ffe8ddc856b3858cd6c332e224d7e069553ea5a554538c9c15d8", 0x31}, {&(0x7f00000023c0)="5e2cc18024bcac89a699dbb6cee447a288c84ee8d6695468a82db0cbaee6c606f26694775c707c622e54d1ea75c80106f70deec6d981eeb49b912d368e2c59431fe0c6dd564706994301c3d57591e71ff4433817605639a7b7425a4e5e2b7c34f739a4f625abc074cd9bc90c10680ce70a10931425759506ea1e0b86d4fee27130f95cd3ee0e5e53bcab3e2bd99048aa9b58de0e16001c3509eac8531a377bd7b6467e54065e2fe5e9251b53a464a6a68b682a5b7443c3bd0f54a1ff3ca79631d50cbf7c90", 0xc5}, {&(0x7f00000024c0)="d15ab794add83043d7375d90145f5923ba6c5fa096461f5835b2d01b8b6936724e8a13b245c9a1b8dfc22177bd9a25063835add7723f20407ed28afa4965ae4020342210b01c35c49e894e9039919003b6d0c1270f1f65c381430b3ebdab7cbb8680cdf71ac718163b43bfc545865b42a504d28d99e860c7cf7580ea189b93ce8e8a64186bffc72ef4f4f580eb7f4704697cc4512af054f77a241610f66bd18bedb5c7467dfaa55f330da61ed16f099f1801b2a44a63c93c54dce2c0744c6648099384b83d2656d412cb1b06b22680", 0xcf}, {&(0x7f0000001e40)="5c6272312da35c981add0109fdd6af0d19b72bd3d1aee21fd046b2cb44892e0500ca8b34b20e30e9cba52f3f9d2b32ed36a7c5af14ae934c54ae4ca294e3e8be9b4962efad1f5fa76e51bb48a3232936033e88eb19d79d761bf1381d331f4b38bccc147af2f7490393f73d", 0x6b}], 0x6, &(0x7f0000002800)=[@rights={{0x18, 0x1, 0x1, [r9, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r8}}}, @cred={{0x1c, 0x1, 0x2, {r11}}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r5}}}, @cred={{0x1c, 0x1, 0x2, {r4}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [r9, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r10}}}], 0x150, 0x40000000}}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r15 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x141341) ioctl$USBDEVFS_IOCTL(r15, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800700, &(0x7f0000000200)={[{@usrjquota}, {@journal_dev={'journal_dev', 0x3d, 0x8000}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@minixdf}, {@resgid}, {@grpquota}, {@usrjquota}, {@journal_dev={'journal_dev', 0x3d, 0xdcc}}]}, 0x3, 0x44a, &(0x7f0000000400)="$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") r16 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r16, 0x40086602, &(0x7f00000001c0)=0x20) utimes(0x0, 0x0) 2m36.70067151s ago: executing program 0 (id=515): creat(&(0x7f0000000080)='./bus\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="01000000040000000800000008"], 0x50) r0 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_security(0x11, r0, &(0x7f0000001540)=""/198, 0xc6) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') socket$pppl2tp(0x18, 0x1, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f50850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) setxattr$incfs_id(&(0x7f0000000080)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000440), 0x0, 0x0, 0x2) 2m21.589113685s ago: executing program 32 (id=515): creat(&(0x7f0000000080)='./bus\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="01000000040000000800000008"], 0x50) r0 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_security(0x11, r0, &(0x7f0000001540)=""/198, 0xc6) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') socket$pppl2tp(0x18, 0x1, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f50850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) setxattr$incfs_id(&(0x7f0000000080)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000440), 0x0, 0x0, 0x2) 3.389902236s ago: executing program 5 (id=2146): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x300000c, 0x50032, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000f40)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000400028008000a00bc"], 0x40}}, 0x40) creat(&(0x7f0000000040)='./file0\x00', 0x4) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000340)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r2, 0xc0182101, &(0x7f0000000180)={r3, 0x0, 0x7f}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000002780)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f0000000080)={r4, 0x3, r2}) socket$nl_netfilter(0x10, 0x3, 0xc) 2.744865691s ago: executing program 1 (id=2155): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c000000020000000000000002000084ffffffff000000000300000000000000000000000200000000000000000000000000000403000000000000000000000902"], 0x0, 0x56, 0x0, 0x3, 0x0, 0x0, @void, @value}, 0x28) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="35010000000000001c000000493e06a55fe9f5fdc6f2ec6e64000100000000000000000000000000006685187e2b7851cd999a639675ecae83d0e6ed9daf0c4507daa601c46d3e2664c0748737c6fb78440fb96a"], 0x3c}}, 0x0) open(0x0, 0xec40, 0x12) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="150000001fffffff"], 0x15) pipe2$9p(&(0x7f0000000000), 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="240000001a005f0314f9f407000904000200000001000000000000000800040001000000", 0x24) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = gettid() prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x3, &(0x7f00000002c0)=[{0x5, 0x2, 0x1a, 0x1}, {0x0, 0x88, 0x6, 0x7}, {0x2, 0xde, 0x6, 0xe}]}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r5, 0x29, 0x2d, &(0x7f0000000240)="ab5c7c2ee19c41f0c49c58a2d2989692c8eea634733c76edbdab2393c9b4937e3c0a3699e3f6e7f11d48c4f9e366721d85ecb5df7100b33a69ea58a2c90d0badced43f86d5a66f13df7f9d965fc620417e986ac36d124d9bd75c77dec2ea3b304ded9b6461c03cf0c6ca91dc6569cde4fe863d3e48875d1919516ef19fb7a2abe41489cdba1037c0", 0x88) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/anycast6\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000"], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x3e, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write$UHID_CREATE2(r0, &(0x7f0000000540)={0xb, {'syz1\x00', 'syz0\x00', 'syz0\x00', 0xfd, 0xda, 0x8, 0x7, 0x5, 0x59, "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"}}, 0x215) r6 = semget$private(0x0, 0x4000000009, 0x42a) semop(r6, &(0x7f00000002c0)=[{0x0, 0xff}, {0x0, 0x1f}, {0x4, 0x202}, {0x0, 0x8, 0x1000}, {0x0, 0xfff}], 0x26) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2e, 0x10, &(0x7f0000000000), 0xfffffffffffffd00, 0x0, 0xffffffffffffffff, 0xffffffffffffffb9, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) write$P9_RGETLOCK(r3, &(0x7f0000000040)=ANY=[], 0xffffff6a) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r7, &(0x7f0000000080)={0x10002012}) tee(r2, r8, 0xfffffffffffffc01, 0x0) tee(r2, r8, 0x60000000000, 0x1000000000000000) 2.487747763s ago: executing program 5 (id=2156): socketpair$unix(0x1, 0x5, 0x0, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, 0x0) fsopen(&(0x7f0000000100)='configfs\x00', 0x0) (async) r0 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) getpeername$qrtr(r1, &(0x7f0000000040), &(0x7f00000001c0)=0xc) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x5, 0x6, 0x8, 0xad, 0x0, 0xffffffffffffffff, 0x4000000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x5, 0x6, 0x8, 0xad, 0x0, 0xffffffffffffffff, 0x4000000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYRESDEC=r3, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x35, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='kfree\x00'}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='kfree\x00'}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0xd, 0x2, 0x4, 0x4002, 0x5, r3, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x8000000, 0x0, 0x0, @void, @value, @void, @value}, 0x48) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) vmsplice(r4, &(0x7f00000005c0)=[{&(0x7f0000001cc0)="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", 0x341}], 0x1, 0xa) fcntl$setpipe(r4, 0x407, 0x6) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12000000, 0x0, @perf_config_ext={0x2, 0xe23a}, 0x2, 0xffffffff, 0x6, 0x6, 0x4, 0x1, 0xfff9, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x9) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x80, 0x7ffc1ffb}]}) (async) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x80, 0x7ffc1ffb}]}) fchdir(r2) 2.323012054s ago: executing program 5 (id=2158): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/asound/seq/clients\x00', 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES64=r0, @ANYRES64=0x0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = getpid() r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000080)=0x8, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0xe22}, 0x1c) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000000180)=[{&(0x7f00000001c0)="580000001500add427323b472545b4560a117fffffff81000e220e227f000008925aa80013007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000deff0000000200000000", 0x58}], 0x1) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r6, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r7}, 0x10) clock_gettime(0x0, &(0x7f0000000000)) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x19, &(0x7f0000000740)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7}, {{0x18, 0x1, 0x1, 0x0, r8}}, {}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffff9}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8c2d05d71bfceafc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000004680)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r9}, 0x10) syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000000)='./file0\x00', 0x2010092, &(0x7f0000000700)=ANY=[@ANYRES32=0x0], 0xfd, 0x1d3, &(0x7f00000004c0)="$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") rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000f40)='./bus\x00') chdir(&(0x7f0000000140)='./bus\x00') openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000f00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000000, 0x100011, r10, 0x21340000) umount2(&(0x7f0000000080)='./file0/../file0\x00', 0x1) 1.661979669s ago: executing program 1 (id=2162): syz_open_procfs(0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x9, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2}, 0x18) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="79610000009f000000007e"], 0x1c}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01040000000000000000010000000900010073797a300000000058000000030a01040000000000000000010000000900030073797a300000000028000480080002400000000008000140000000051400030076657468315f746f5f626174616476000900010073797a3000000000040008"], 0xa0}, 0x1, 0x0, 0x0, 0x10}, 0x0) 1.54905172s ago: executing program 5 (id=2164): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffd}]}) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) getresgid(0x0, &(0x7f0000000080), &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) unshare(0x8000000) semget$private(0x0, 0x4000, 0x555) 1.49262489s ago: executing program 1 (id=2166): bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x800000000003}, 0x1320, 0xffffffff, 0x3, 0x5, 0x0, 0x1, 0x1ff, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000f01000000f1000000"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3c, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="8020393dd5bb671928ab528cab7358358c66e01f69cd7b8933cdcc9cfaec1a535f1d2f58fb73370154dbdb78b421875f165d2a96a2a779d5643bb09d4df350943f581cf91d8f426eff3808106dd18f5863768eb259a963174dd6fc6c5374550497be992170d8c8c3e1eae370b8ae5666ab3246544cd7c6b3e9cca8465585745cea7025850ca81cc062752885ea0dcad5689cd940bcc06c6a154dee898d03c575bea2ddcbd8cc2737cddeb8a89644dd4a6a308a4e72490e30576f63409eacc20ca2b71cee56f02c568a638742d3fd71243184453415a41d7df9b57ca589b3f368d9226b35", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7, 0x0, 0x0, 0x0, 0x33f555fdfdd407b9, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x6, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, 0x0, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_usb_disconnect(r3) syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[], 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYRESOCT=r0], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kfree\x00', r4}, 0x18) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000840)=@newqdisc={0x54, 0x24, 0xd0f, 0x3, 0x0, {0x60, 0x0, 0x0, r6, {0x0, 0x1}, {0xffff, 0xffff}, {0x4}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x24, 0x2, {{0x3, 0x5, 0x1, 0x3, 0x404, 0x8}, [@TCA_NETEM_DELAY_DIST={0x7, 0x2, "66aa99"}]}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x40001d4}, 0x8840) ioctl$EVIOCRMFF(r3, 0x80085502, &(0x7f0000000500)) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='kfree\x00', r7}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="9000000010000305000000000000000000000700", @ANYRES32=0x0, @ANYBLOB="996e06004d4c0700540012800800010068737200480002800500030008000000050003000500000005000300fd00000008000200", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r10], 0x90}}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) 1.362832061s ago: executing program 2 (id=2167): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000ed7f0000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, @void, @value}, 0x94) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x100020, 0x0, 0x0, 0x6, 0x3, 0x0, 0x7170}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010325bd700000000000010000000800070000000000080003"], 0x30}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0xfffffffffffbfff9}, 0x18) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c00028005000100000000002400028014000180080001000000000008000200ac1e00010c0002800500010000000000080007"], 0x64}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="6c000000000101040000000000000000020000002c0001801400018008000100e000000108000200ac1414000c0002800500010000000000060003400003df00240002801400018008000100e000000108000200e00000010c00028005010000000000000800074000000000"], 0x6c}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x38, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r7) sendmsg$ETHTOOL_MSG_DEBUG_SET(r7, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000580)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="01000000040200f2c8dc1b000000180001801400020073797a5f74756e0000000000000000000c000280"], 0x38}, 0x1, 0x0, 0x0, 0x20000844}, 0x0) 1.351733601s ago: executing program 4 (id=2169): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44000000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x10000, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x17, 0x0, 0x0, 0x10, 0x7fffffff, @void, @value}, 0x5c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x70, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x49505ab, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000000500)="a4", 0x34000, 0x2000c851, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x48001) syz_usb_disconnect(r6) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000402609333340000000000109"], 0x0) ioctl$EVIOCRMFF(r6, 0xc0085504, 0x0) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x38, r7, 0x1, 0xfffffffe, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4}]}]}]}, 0x38}}, 0x0) 1.242075411s ago: executing program 2 (id=2170): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0xfffffffffffffffc}, 0x18) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) write$binfmt_misc(r0, &(0x7f0000001280), 0x6) 1.234039811s ago: executing program 3 (id=2171): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000001240)='./file2\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0xfb, 0x11ff, &(0x7f0000001280)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f00001d8000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000600)={0xb, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x8, 0x10, 0x2, 0x9, 0x3}}, 0x118) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x2, 0x0, 0x0, 0x8, 0x1fffffff, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0xa, 0x2) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000540)={'ip6gre0\x00', 0x0, 0x4, 0x7, 0x0, 0xfffffff7, 0xdf, @empty, @local, 0x0, 0x40, 0x7, 0x7fff}}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000a40)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) r4 = socket(0x2, 0x3, 0xff) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r5 = socket(0x2, 0x2, 0x0) r6 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=ANY=[@ANYBLOB="120000007d0000000800000002"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r6}, &(0x7f0000000140), &(0x7f0000000180)=r5}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001d80)={r6, &(0x7f0000001d00), &(0x7f0000001d40)=@tcp6=r5, 0x1}, 0x20) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000005000000005e002200850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r7}, 0x10) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020900000700000000000000000000000500", @ANYRES32], 0x38}}, 0x0) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r10 = openat$cgroup_devices(r9, &(0x7f0000000240)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r10, &(0x7f00000000c0)=ANY=[@ANYBLOB='b *:', @ANYRESDEC=0x0], 0x9) sendmmsg$unix(r4, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000005c0)="18fcae977278aeffab01b11015896dd2979391ede335535b8440ca4f71a0665a", 0x20}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000500)="7dcc2c9d4eaf588822e6a9cc8eec13d9754bb76c", 0x14}], 0x1}}], 0x2, 0x0) 1.181381932s ago: executing program 2 (id=2172): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000005c0)='cachefiles_ondemand_cread\x00'}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYRES64=r1], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0, 0xffffffffffffffff}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x20, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="180080000000200000090000000000edb70800000000840e7c6bf8ff00000000b7080000000000007b8af0ff00000000bfa10000010000f8ffa8bcb5c24204ffffbfa400000000000007048000f0ffffffb700", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000580)='qdisc_reset\x00', r4}, 0x18) creat(&(0x7f0000000a40)='./bus\x00', 0x108) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400), 0x640000, 0x0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_FAIL(r5, 0xc0189377, &(0x7f0000000440)={{0x1, 0x1, 0x18, r6, {0x3, 0x2}}, './bus\x00'}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r7, 0x8983, &(0x7f0000000780)={0x0, 'pim6reg\x00', {0x20002}, 0x1}) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x11, 0x4, &(0x7f0000000480)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r9}, 0x10) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r10, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000780)=ANY=[@ANYBLOB="9400000003080104000000000000000007000007040004802400048008000240000000020800024000000aac08000140000000040800014000003df105000300390000000500030021"], 0x94}, 0x1, 0x0, 0x0, 0x844}, 0x44) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r11 = socket(0x25, 0x802, 0x3) write(r11, &(0x7f0000000140)="fc00000018000703ab092500090007000a070000000000060000369321000700ff2500000005d00000000000000398996c92773411419da79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ad031720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddefefe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41", 0xfc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e22, 0x18ce, @local}}, 0x69f9, 0x5, 0x7, 0xffffffff, 0x4}, &(0x7f0000000040)=0x98) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000001fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x4d, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=@newtaction={0xd0, 0x30, 0x1, 0x0, 0x0, {}, [{0xbc, 0x1, [@m_ife={0xb8, 0xf, 0x0, 0x0, {{0x8}, {0x1c, 0x2, 0x0, 0x1, [@TCA_IFE_DMAC={0xa, 0x3, @random="011a36ff4f73"}, @TCA_IFE_SMAC={0xa, 0x4, @remote}]}, {0x77, 0x6, "ab378696c5edb6e58fb262a9b6694a423d81a0cac4dc626f9021be06c0bcecda34afa6eafa0d2d12d6d74ff169ff484f37427e94bc608e7966f20f7406670842647f502e208c9fc3c88dea0eaacb5402e9e9063545509ec23111c80da748b1cd9d11ed59218970cb06296dd194565d476c02a0"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x5}}}}]}]}, 0xd0}}, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001f00)={0x11, 0x12, &(0x7f0000001e00)=ANY=[@ANYBLOB="18000000ce000000000000000010000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000958173f87a263b17024e12641f5cd5416d00000000000000850000002a00000085000000310000009500000000000000bf91000000000000b7020000010000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0xc, 0xd3, &(0x7f0000001cc0)=""/211, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001dc0)={0x0, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001ec0)=[r3, r0, r13, r0, r3, r2, r2, 0xffffffffffffffff], 0x0, 0x10, 0x2, @void, @value}, 0x94) sendmsg$nl_route(r13, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x9}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000640)={&(0x7f0000000600)='f2fs_write_begin\x00', 0xffffffffffffffff, 0x0, 0x8000000000000006}, 0x18) 946.067814ms ago: executing program 2 (id=2173): r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'macvtap0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x44, 0x30, 0xcac229faa96ee7df, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ife={0x2c, 0x1, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc, 0x4, {0x1}}, {0xc}}}]}]}, 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000001c00110c0000001400000f0007000000", @ANYRES32=r1], 0x48}}, 0x0) 945.682284ms ago: executing program 2 (id=2174): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000009f910000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = semget$private(0x0, 0x4000000009, 0x0) semop(r3, &(0x7f0000000240)=[{0x0, 0x8001}], 0x1) semop(r3, &(0x7f0000000100)=[{0x0, 0xd5db}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x2, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) process_vm_readv(r4, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000580)='sys_enter\x00', 0xffffffffffffffff, 0x0, 0x3}, 0x18) nanosleep(&(0x7f00000000c0)={0x0, 0x989680}, 0x0) semctl$IPC_RMID(r3, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000340)='sched_kthread_stop_ret\x00', r1}, 0x10) semctl$SEM_STAT(r3, 0x4, 0x12, &(0x7f0000000380)=""/97) bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000021c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010001fff000000000000000000060000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001007769726567756172640000000400028008000a00b8"], 0x40}}, 0x0) 885.171044ms ago: executing program 3 (id=2175): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000009f910000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = semget$private(0x0, 0x4000000009, 0x0) semop(r3, &(0x7f0000000240)=[{0x0, 0x8001}], 0x1) (fail_nth: 1) semop(r3, &(0x7f0000000100)=[{0x0, 0xd5db}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x2, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) process_vm_readv(r4, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000580)='sys_enter\x00', 0xffffffffffffffff, 0x0, 0x3}, 0x18) nanosleep(&(0x7f00000000c0)={0x0, 0x989680}, 0x0) semctl$IPC_RMID(r3, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000340)='sched_kthread_stop_ret\x00', r1}, 0x10) semctl$SEM_STAT(r3, 0x4, 0x12, &(0x7f0000000380)=""/97) bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000021c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010001fff000000000000000000060000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001007769726567756172640000000400028008000a00b8"], 0x40}}, 0x0) 615.741786ms ago: executing program 5 (id=2176): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b700000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000003c0)='kfree\x00', r1}, 0x18) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r2, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) 558.112486ms ago: executing program 5 (id=2177): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000080)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) 532.992077ms ago: executing program 3 (id=2178): bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x20, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000071120f000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x6b, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x17, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async, rerun: 32) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002080)={&(0x7f0000000300)='kfree\x00', r1}, 0x10) (async, rerun: 32) socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 32) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 32) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000007000000000000000a20000000000a03000000000000000000010000000900010073797a300000000044000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f0800034000000004640000000e0a01020000000000000000010000000900020073797a32000000000900010073797a3000000000380003803400008028000180230001"], 0xf0}}, 0x0) (rerun: 32) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r2, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001440)={r2, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@ipv6_getaddrlabel={0x30, 0x1a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x80}, [@IFAL_ADDRESS={0x14, 0x1, @empty}]}, 0x30}}, 0x0) (async, rerun: 64) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000400000000000200000000000800000000000000004fb4a24bde930d17a6c975b5b24bbd4c72e79c5fd1ff975a73724f29b510a48fc7a33a0bd1e647cec00a8c570ebbbee713490b7aabc7318422ac63554bd50849dcdcc384760997e292f7b475e17ef3cab7"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', r3, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x16, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="b400000000571655299e30cec5000000851000000200000085000000da2420ad95000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0xb8, &(0x7f0000000140)=""/184, 0x0, 0x0, '\x00', r3, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100), 0x20000, 0x0) 508.815807ms ago: executing program 3 (id=2179): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xaf) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000300)={0x2, {0x2, 0xbf4b, 0x3, 0x4, 0xe25e, 0x10}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000380), 0x1, 0x4ce, &(0x7f0000001f80)="$eJzs3ctrXNUfAPDvzOTRpvn9+lCkrWALFeqDZvJAmqgbV+qiIBbcKNSYTGPMJBMyk9qEgqnuunAhioK4cCn4D+jGriyCuNa9dCEVrRGqIIzMI+nkMelIk47mfj5wO/eeczvfczJ8T86cuZkbQGIdr/yTiuiNiO8iYn/tcO0Jx2sPyzcvjVW2VJTLZ39JVc+rHK+cuvL/9kXEUkTsiYgXn414LbUxbnFhcWo0n8/N1Y+zpenZbHFh8dTk9OhEbiI3MzB8emRkuH9ocGTb+nrl3TeunPny+a7Pb71z49p7X39VaVZvva6xH9up1vXOONhQ1hERT+9EsDbI1Puzt7XT0zvdHv6Zyut3X0ScqOb//shUX00gCcrlcvmvcnez6qUysGulq3PgVLqvPjnrjXS6r682h78/etL5QrH0+PnC/Mx4ba58IDrT5yfzuf76e4UD0ZmqHA9U928fD647HoqozoHfz9wql8v5XN9YIT9+b4c6YJ196/L/90wt/4GE8JYfkkv+Q3LJf0gu+Q/JJf8hueQ/JJf8h+SS/5Bc8h+SS/5Dcsl/SKQXzpypbOWVv38fv7AwP1W4cGo8V5zqm54f6xsrzEXfRKH7i9aeL18ozA48EfMXs6VcsZQtLiyemy7Mz5TOTU6PTnRFrnOH+wO07uCxqz+kImLpyb3VraKrXidXYXcrv1X7DoA76IqWTgP+SzLtHoCAtrH0B8nlPT6wyVf0rrGnWcXsXUW9U1hgB/lCZkiuk0d8/gdJZf0fksv6PyTX2jm+2QAkUXvW/4F2sv4PydXbcP+fVMP9v/7XcO+u/oj4f0R8n+nsXrnXF7AbpH9K1XP/5P6He9fXdqX+qC4KdEXEmx+f/fDiaKk0N1Ap/3W1vPRRrbyrHc0HWlbN38H6o1/kAJBoyzcvja1sq4UHdj7uz8/ULkLYGL+jvja5p/oZZc9yas21CqltunZh6XJEHN4sfqp+v/PaJx89y5kN8Q/VH1O1p6i2t6N63/S7iX/9s1bjH2mI/1BD/KN3/VOBZLhaGX/6N8v/dDWnYzX/1o4/vdt0fXTz8S+9Ov5lmox/x1qM8fonb19vGv9yxNGO6I5Nxr+OevzUJvErbTvZYvwbr7z0QLO68qe159ls/F1R2cuWpmezxYXFU5PToxO5idzMwPDpkZHh/qHBkWx1jTq7slK90VOHv722Vf97msTfqv+Vskdb7P+fD37z8vEt4j9yYvPX/9AW8fdGxGMtxv9t8MdXm9VV4o836X96ffyGBb5K2VCL8YsfPNfd4qkAwD1QXFicGs3nc3N27OzkTve/oxl2Wt1p98gE7LTbSd/ulgAAAAAAAAAAAACtuheXE7e7jwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAu8HfAQAA//9s/NBa") syz_mount_image$ext4(&(0x7f0000000480)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000500)={[{@delalloc}, {@auto_da_alloc}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}]}, 0x1, 0x50c, &(0x7f0000000ac0)="$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") syz_mount_image$msdos(&(0x7f0000000180), &(0x7f0000000140)='./bus\x00', 0x16404ac, &(0x7f0000000900)=ANY=[@ANYRES16, @ANYBLOB="7ddbf02741261ff34705529ce7bb34135983bc58624e2b790bdd5ffb463f54df508070d7eac028ee5742140663e250652aa760f51feba59b378b6e9365c6cd0f5982bf1ff47dd47aeb99446a41368af239c99a8b2e2702325b28c18ebdc3dd6c017162f85354f5d28660380400000000000000b396d22ddc93b05c92be86048e0521a4df653d222e71f046c5d558b48bfe4258", @ANYRESHEX, @ANYRES32, @ANYRES8, @ANYRESDEC], 0xfe, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYRES32=r0, @ANYRES32, @ANYBLOB="0000000000000000b70800000200000001518e66300a0a73bfa205000000000000000000f8ffffffb703000008000000b704be8c52f4001f0e000001000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='blkio.bfq.idle_time\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000040)=0x80) ioctl$EXT4_IOC_MIGRATE(r5, 0x6609) 487.572677ms ago: executing program 2 (id=2180): socket$netlink(0x10, 0x3, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x11, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4c, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x8000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000001c0)='cpu&00\t&&') socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000f8731b600000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) getpid() sched_setaffinity(0x0, 0x0, 0x0) socketpair(0x2c, 0x3, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{}, &(0x7f00000002c0), &(0x7f0000000300)=r0}, 0x20) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="380000001800410000000000000000000a000000000000000000000008000400", @ANYRES32=r6, @ANYBLOB="06001500070000000c0016"], 0x38}}, 0x0) sendmmsg$unix(r4, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000200850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r8 = getpid() sched_setscheduler(r8, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) recvmmsg(r9, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r10 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fc00101}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r10, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r10, 0xc0502100, &(0x7f00000004c0)) 428.490917ms ago: executing program 4 (id=2181): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) socket$inet6(0xa, 0x3, 0x87) (async) r1 = socket$inet6(0xa, 0x3, 0x87) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000880)='./file1\x00', 0x4896, &(0x7f0000000800)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2e}}, {@min_batch_time={'min_batch_time', 0x3d, 0xfff}}, {@jqfmt_vfsv0}, {@acl}, {@block_validity}, {@grpquota}]}, 0x3, 0x43a, &(0x7f0000000340)="$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") (async) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000880)='./file1\x00', 0x4896, &(0x7f0000000800)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2e}}, {@min_batch_time={'min_batch_time', 0x3d, 0xfff}}, {@jqfmt_vfsv0}, {@acl}, {@block_validity}, {@grpquota}]}, 0x3, 0x43a, &(0x7f0000000340)="$eJzs28tvG0UYAPBv13FKXySU8ugDCBRExCNp0gI9cAGBxAEkJDiUY0jSqtRtUBMkWlUQECpHVIk74ojEX8AJLgg4IXGFO6pUoVxaOBmtvZs4jp0mwY5L/ftJm8zsjjPzeXbs2Z1sAH1rJPuRROyJiN8jYqieXV1gpP7r5tLl6b+XLk8nUa2+9VdSK3dj6fJ0UbR43e48M5pGpJ8lcahFvfMXL52dqlRmL+T58YVz74/PX7z07JlzU6dnT8+enzxx4vixiReen3yuI3Fmbbpx8KO5wwdee+fqG9Mnr77787dJEX9THB0yst7BJ6rVDlfXW3sb0slADxvCppQiIuuucm38D0UpVjpvKF79tKeNA7qqWq1Wd7c/vFgF7mBJbLTk2fzzArgzFF/02fVvsW3T1OO2cP2l+gVQFvfNfKsfGYg0L1Nuur7tpJGIOLn4z1fZFt25DwEAsMr32fznmVbzvzTubyh3d742NBwR90TEvoi4NyL2R8R9EbWyD0TEg5usv3mRZO38J722pcA2KJv/vZivba2e/xWzvxgu5bm9tfjLyakzldmj+XsyGuUdWX5inTp+eOW3L9oda5z/ZVtWfzEXzNtxbWDH6tfMTC1M/ZeYG13/JOLgQKv4k+WVgCQiDkTEwS3Wceapbw63O9Yu/vJG/nAH1pmqX0c8We//xWiKv5Csvz45fldUZo+OF2fFWr/8euXNdvXfuv+7K+v/XS3P/+X4h5PG9dr5zddx5Y/P217TbPX8H0zerqUH830fTi0sXJiIGExerze6cf/kymuLfFE+i3/0SOvxvy9W3olDEZGdxA9FxMMR8Uje9kcj4rGIOLJO/D+9/Ph7W4+/u7L4ZzbV/yuJwWje0zpROvvjd6sqHd5M/Fn/H6+lRvM9G/n820i7tnY2AwAAwP9PGhF7IknHltNpOjZW/3/5/bErrczNLzx9au6D8zP1ZwSGo5wWd7qGGu6HTuSX9UV+sil/LL9v/GVpZy0/Nj1Xmel18NDndrcZ/5k/S71uHdB1nteC/mX8Q/8y/qF/Gf/Qv1qM/529aAew/Vp9/3/cg3YA269p/Fv2gz7i+h/6l/EP/cv4h740vzNu/ZC8hMSaRKS3RTMkupTo9ScTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAZ/wbAAD//9E940M=") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000300)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x4, 0x12) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r2, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000540)={0x2c, r4, 0x21, 0x70bd2b, 0x25dfdbfb, {}, [@ETHTOOL_A_EEE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x3, [@restrict={0x5, 0x0, 0x0, 0xb, 0x3}, @var={0x5, 0x0, 0x0, 0xe, 0x5}, @enum={0x5, 0x1, 0x0, 0x6, 0x4, [{0x7, 0x6}]}]}, {0x0, [0xae7a678dd146e63f]}}, &(0x7f0000000400)=""/165, 0x4b, 0xa5, 0x1, 0x6, 0x0, @void, @value}, 0x28) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000280)) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) r7 = syz_io_uring_setup(0xeb3, &(0x7f0000000080)={0x0, 0x40003, 0x10300, 0x1, 0x10000003}, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='pids.current\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xb, &(0x7f0000000140)=ANY=[], 0x0, 0x3, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) write$UHID_CREATE2(r10, &(0x7f00000001c0)=ANY=[@ANYBLOB='/'], 0x118) (async) write$UHID_CREATE2(r10, &(0x7f00000001c0)=ANY=[@ANYBLOB='/'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r10, 0x0) syz_io_uring_submit(r8, r9, &(0x7f0000000000)=@IORING_OP_MKDIRAT={0x25, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) (async) syz_io_uring_submit(r8, r9, &(0x7f0000000000)=@IORING_OP_MKDIRAT={0x25, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r7, 0x1fd0, 0xffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r5], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r6, @fallback, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r5], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r6, @fallback, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r11}, 0x10) r12 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) close(r12) (async) close(r12) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000300)={{{@in=@dev={0xac, 0x14, 0x14, 0x1b}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x1}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x2000000, 0x33}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @broadcast}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r10, 0x80045300, &(0x7f0000000500)) (async) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r10, 0x80045300, &(0x7f0000000500)) 350.676998ms ago: executing program 4 (id=2182): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x4, 0x0, 0x0, 0x1b, "a05c7b5d3cd1b0f200002000fdf700071400"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) syz_open_procfs(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000140), 0x0, 0x60800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file1/file0\x00', &(0x7f0000000180), 0x0, 0x5f, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xf, 0x1, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0xfffffffc, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r3}, &(0x7f0000000000), &(0x7f00000002c0)=r2}, 0x20) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0xe, 0x7fff0000}]}) close_range(r4, 0xffffffffffffffff, 0x0) 347.319438ms ago: executing program 1 (id=2183): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000009f910000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x1200820, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x9) creat(&(0x7f00000002c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r5 = dup(r4) write$P9_RLERRORu(r5, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe935"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) 227.237968ms ago: executing program 1 (id=2184): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket(0x22, 0x3, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x50) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000040)=ANY=[]) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000100)={0x0, 0x0}, 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@ifindex=r4, r0, 0x26, 0x2024, 0x0, @void, @void, @value=r5}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x64, 0x30, 0xb, 0x0, 0x0, {}, [{0x50, 0x1, [@m_ct={0x4c, 0x1, 0x0, 0x0, {{0x7}, {0x24, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0xfdb}}, @TCA_CT_MARK={0x8, 0x10}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4004000}, 0x10000000) 193.729419ms ago: executing program 3 (id=2185): socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001a005f2014f9f4070009040081000000002c00000000000008000f0001000000", 0x24) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001805000020a07025000000000020ff030000000000000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000c80)='kmem_cache_free\x00', r3}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000c80)='kmem_cache_free\x00', r3}, 0x10) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) sendto$packet(r2, &(0x7f0000000180)="10030600e0ff020004004788aa96a13bb100001100007fca1a00", 0x10608, 0x0, &(0x7f0000000140)={0x11, 0x0, r4}, 0x14) (async) sendto$packet(r2, &(0x7f0000000180)="10030600e0ff020004004788aa96a13bb100001100007fca1a00", 0x10608, 0x0, &(0x7f0000000140)={0x11, 0x0, r4}, 0x14) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) r5 = socket$key(0xf, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100003020702500000000002020207b1af8ff00000000bfa1000000000000070100003affffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100003020702500000000002020207b1af8ff00000000bfa1000000000000070100003affffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) (async) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r9 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000003c0)='ceph\x00', 0x0, &(0x7f0000000400)="010000000037a788a11d1f000000000000006923c63a4541062101a59ea9cba39a989ca8c70b3692930208", 0x2b, r9) (async) add_key(&(0x7f00000003c0)='ceph\x00', 0x0, &(0x7f0000000400)="010000000037a788a11d1f000000000000006923c63a4541062101a59ea9cba39a989ca8c70b3692930208", 0x2b, r9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000400)='kfree\x00', r6}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000400)='kfree\x00', r6}, 0x18) sendmsg$key(r5, &(0x7f00000007c0)={0x400000000000000, 0x0, &(0x7f0000000700)={&(0x7f0000001900)=ANY=[@ANYBLOB="020f000015000000000000000000000005000500000000000a00000000000000000000000000000000432e0000000000000000000000000008001200000002000000f1edc4ea00000600000000000000000000000000000000000000000000000000000000000000fc01000000000000000000000000810005000600000000000a00000000000000ff0200000000000000000000000000010000000000000000010018"], 0xa8}}, 0x40080) (async) sendmsg$key(r5, &(0x7f00000007c0)={0x400000000000000, 0x0, &(0x7f0000000700)={&(0x7f0000001900)=ANY=[@ANYBLOB="020f000015000000000000000000000005000500000000000a00000000000000000000000000000000432e0000000000000000000000000008001200000002000000f1edc4ea00000600000000000000000000000000000000000000000000000000000000000000fc01000000000000000000000000810005000600000000000a00000000000000ff0200000000000000000000000000010000000000000000010018"], 0xa8}}, 0x40080) r10 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r10, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x448, 0x0, 0x268, 0x300, 0x268, 0x268, 0x378, 0x460, 0x460, 0x378, 0x460, 0x9, 0x0, {[{{@uncond, 0x0, 0x240, 0x268, 0x0, {0x9401}, [@common=@inet=@hashlimit2={{0x150}, {'hsr0\x00', {0x0, 0x9, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @common=@unspec=@limit={{0x48}, {0xfff, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x2}}]}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ipv6={@private2, @remote, [], [], 'ip6gretap0\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4a8) (async) setsockopt$IP6T_SO_SET_REPLACE(r10, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x448, 0x0, 0x268, 0x300, 0x268, 0x268, 0x378, 0x460, 0x460, 0x378, 0x460, 0x9, 0x0, {[{{@uncond, 0x0, 0x240, 0x268, 0x0, {0x9401}, [@common=@inet=@hashlimit2={{0x150}, {'hsr0\x00', {0x0, 0x9, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @common=@unspec=@limit={{0x48}, {0xfff, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x2}}]}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ipv6={@private2, @remote, [], [], 'ip6gretap0\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4a8) creat(&(0x7f0000000000)='./bus\x00', 0x0) r11 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r11, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, @void, @value}, 0x94) 137.894749ms ago: executing program 1 (id=2186): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffd}]}) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) getresgid(0x0, &(0x7f0000000080), &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) unshare(0x8000000) semget$private(0x0, 0x4000, 0x555) 121.892479ms ago: executing program 4 (id=2187): bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='mm_page_free\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000100000000000000000000001801"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 98.759ms ago: executing program 4 (id=2188): prctl$PR_GET_SPECULATION_CTRL(0x35, 0x0, 0x10) preadv(0xffffffffffffffff, &(0x7f0000001080)=[{0x0}], 0x1, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/14, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, 0x0, 0x28000009) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000240)=[@mss, @sack_perm, @timestamp, @mss={0x2, 0x1}, @window, @timestamp, @timestamp], 0x7) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x700, 0x0, 0xfffffffffffffd25) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xffff}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x2}, @IFLA_XFRM_LINK={0x8, 0x1, 0x3}]}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x58}}, 0x0) r2 = socket$inet_sctp(0x2, 0x4, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x83, &(0x7f0000000180)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000040)={r5, 0x1, 0x4, 0x401}, &(0x7f0000000400)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={r5, @in6={{0xa, 0x4e21, 0x6, @empty, 0x3}}, 0x7, 0xc, 0x4, 0x61, 0x42, 0x9, 0x7}, 0x9c) 474.51µs ago: executing program 3 (id=2189): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000012c0)={[{@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4739}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@norecovery}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") unlink(&(0x7f0000000000)='./file1\x00') r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fgetxattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00', &(0x7f0000000040)=""/6, 0x6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="180300000000000000000000000000008510000006000000180000000000000000000000000008006500000000000000180000000000000000000000000000009500000000000000740300000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000012c0)={[{@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4739}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@norecovery}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") (async) unlink(&(0x7f0000000000)='./file1\x00') (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) fgetxattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00', &(0x7f0000000040)=""/6, 0x6) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="180300000000000000000000000000008510000006000000180000000000000000000000000008006500000000000000180000000000000000000000000000009500000000000000740300000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) 0s ago: executing program 4 (id=2190): syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000000)='./file0\x00', 0x832000, &(0x7f0000000180)=ANY=[], 0x1, 0x286, &(0x7f0000000a80)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f00000004c0)='ext2\x00', &(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000a40), 0x1, 0x4be, &(0x7f0000000540)="$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") openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='status\x00') setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) lseek(r1, 0x6c, 0x0) kernel console output (not intermixed with test programs): 194.677107][ T9255] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 194.677178][ T9255] Call Trace: [ 194.677198][ T9255] [ 194.677205][ T9255] dump_stack_lvl+0xf2/0x150 [ 194.677303][ T9255] dump_stack+0x15/0x1a [ 194.677401][ T9255] should_fail_ex+0x24a/0x260 [ 194.677432][ T9255] should_fail_alloc_page+0xfd/0x110 [ 194.677516][ T9255] __alloc_frozen_pages_noprof+0x109/0x340 [ 194.677554][ T9255] alloc_pages_mpol+0xb4/0x260 [ 194.677656][ T9255] alloc_pages_noprof+0xe8/0x130 [ 194.677687][ T9255] kimage_alloc_control_pages+0x14a/0x730 [ 194.677732][ T9255] do_kexec_load+0x2f5/0x510 [ 194.677766][ T9255] __se_sys_kexec_load+0x12b/0x160 [ 194.677791][ T9255] __x64_sys_kexec_load+0x55/0x70 [ 194.677817][ T9255] x64_sys_call+0x2cac/0x2dc0 [ 194.677849][ T9255] do_syscall_64+0xc9/0x1c0 [ 194.677889][ T9255] ? clear_bhb_loop+0x55/0xb0 [ 194.677922][ T9255] ? clear_bhb_loop+0x55/0xb0 [ 194.678027][ T9255] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 194.678065][ T9255] RIP: 0033:0x7fe98e29d169 [ 194.678081][ T9255] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 194.678161][ T9255] RSP: 002b:00007fe98c901038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f6 [ 194.678182][ T9255] RAX: ffffffffffffffda RBX: 00007fe98e4b5fa0 RCX: 00007fe98e29d169 [ 194.678197][ T9255] RDX: 0000400000000140 RSI: 0000000000000001 RDI: 0000000000000000 [ 194.678211][ T9255] RBP: 00007fe98c901090 R08: 0000000000000000 R09: 0000000000000000 [ 194.678223][ T9255] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 194.678234][ T9255] R13: 0000000000000000 R14: 00007fe98e4b5fa0 R15: 00007ffecd5f67e8 [ 194.678313][ T9255] [ 194.678323][ T9255] kexec: Could not allocate swap buffer [ 194.791105][ T9260] loop3: detected capacity change from 0 to 1024 [ 194.875661][ T9260] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 194.886701][ T9260] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 194.897606][ T9260] JBD2: no valid journal superblock found [ 194.903386][ T9260] EXT4-fs (loop3): Could not load journal inode [ 194.912376][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.917713][ T9260] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 195.114356][ T9285] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1752'. [ 195.157439][ T9291] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1754'. [ 195.181488][ T9293] loop5: detected capacity change from 0 to 128 [ 195.256478][ T9302] loop5: detected capacity change from 0 to 2048 [ 195.270286][ T9302] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 195.827821][ T9308] loop4: detected capacity change from 0 to 512 [ 195.840389][ T9312] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 195.848032][ T9314] loop3: detected capacity change from 0 to 512 [ 195.861520][ T9308] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 195.875652][ T9308] ext4 filesystem being mounted at /328/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 195.887155][ T9319] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 195.890005][ T9308] Cannot find add_set index 0 as target [ 195.898282][ T9314] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 195.918722][ T9314] ext4 filesystem being mounted at /277/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 195.919013][ T9312] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 195.932259][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.948741][ T9314] Cannot find add_set index 0 as target [ 195.963833][ T9319] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 195.977392][ T9322] pim6reg1: entered promiscuous mode [ 195.982828][ T9322] pim6reg1: entered allmulticast mode [ 195.990414][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.001321][ T9324] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.017294][ T9312] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.059484][ T9319] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.094295][ T5468] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.122988][ T9319] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.135475][ T9324] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.147238][ T9312] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.147594][ T9332] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1767'. [ 196.190817][ T9319] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.202817][ T9319] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.214847][ T9319] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.225668][ T9324] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.240579][ T9319] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.256425][ T9312] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.269086][ T9312] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.276128][ T9334] xt_recent: hitcount (4294967295) is larger than allowed maximum (65535) [ 196.281036][ T9312] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.298710][ T9312] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.308517][ T9324] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.356847][ T9324] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.377836][ T9324] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.407738][ T9357] xt_recent: hitcount (4294967295) is larger than allowed maximum (65535) [ 196.422111][ T9324] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.437446][ T9324] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.471699][ T9368] FAULT_INJECTION: forcing a failure. [ 196.471699][ T9368] name failslab, interval 1, probability 0, space 0, times 0 [ 196.484412][ T9368] CPU: 1 UID: 0 PID: 9368 Comm: syz.4.1772 Not tainted 6.14.0-rc6-syzkaller-00007-g0b46b049d6ec #0 [ 196.484440][ T9368] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 196.484455][ T9368] Call Trace: [ 196.484462][ T9368] [ 196.484470][ T9368] dump_stack_lvl+0xf2/0x150 [ 196.484503][ T9368] dump_stack+0x15/0x1a [ 196.484527][ T9368] should_fail_ex+0x24a/0x260 [ 196.484564][ T9368] should_failslab+0x8f/0xb0 [ 196.484599][ T9368] kmem_cache_alloc_noprof+0x52/0x320 [ 196.484624][ T9368] ? vm_area_alloc+0xac/0x130 [ 196.484648][ T9368] vm_area_alloc+0xac/0x130 [ 196.484671][ T9368] mmap_region+0x819/0x1620 [ 196.484722][ T9368] do_mmap+0x98a/0xc30 [ 196.484762][ T9368] vm_mmap_pgoff+0x16d/0x2d0 [ 196.484804][ T9368] ksys_mmap_pgoff+0xd0/0x330 [ 196.484840][ T9368] ? fpregs_assert_state_consistent+0x83/0xa0 [ 196.484868][ T9368] x64_sys_call+0x1940/0x2dc0 [ 196.484900][ T9368] do_syscall_64+0xc9/0x1c0 [ 196.484945][ T9368] ? clear_bhb_loop+0x55/0xb0 [ 196.484976][ T9368] ? clear_bhb_loop+0x55/0xb0 [ 196.485008][ T9368] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 196.485040][ T9368] RIP: 0033:0x7f406ff9d1a3 [ 196.485059][ T9368] Code: f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 41 89 ca 41 f7 c1 ff 0f 00 00 75 14 b8 09 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 25 c3 0f 1f 40 00 48 c7 c0 a8 ff ff ff 64 c7 [ 196.485079][ T9368] RSP: 002b:00007f406e606e18 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 196.485099][ T9368] RAX: ffffffffffffffda RBX: 0000000000000697 RCX: 00007f406ff9d1a3 [ 196.485113][ T9368] RDX: 0000000000000003 RSI: 0000000008400000 RDI: 0000000000000000 [ 196.485128][ T9368] RBP: 0000400000000142 R08: 00000000ffffffff R09: 0000000000000000 [ 196.485142][ T9368] R10: 0000000000000022 R11: 0000000000000246 R12: 0000000000000004 [ 196.485156][ T9368] R13: 00007f406e606ef0 R14: 00007f406e606eb0 R15: 0000400000000a40 [ 196.485179][ T9368] [ 196.709669][ T9381] SET target dimension over the limit! [ 196.741770][ T9383] loop5: detected capacity change from 0 to 2048 [ 196.761595][ T9383] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 196.922410][ T30] kauditd_printk_skb: 1379 callbacks suppressed [ 196.922428][ T30] audit: type=1326 audit(1741771238.715:23173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9390 comm="syz.4.1781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f406ff9d169 code=0x7ffc0000 [ 196.962023][ T9392] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1780'. [ 196.973282][ T30] audit: type=1326 audit(1741771238.715:23174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9390 comm="syz.4.1781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=284 compat=0 ip=0x7f406ff9d169 code=0x7ffc0000 [ 196.984087][ T9392] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 196.996812][ T30] audit: type=1326 audit(1741771238.715:23175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9390 comm="syz.4.1781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f406ff9d169 code=0x7ffc0000 [ 196.996849][ T30] audit: type=1326 audit(1741771238.715:23176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9390 comm="syz.4.1781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f406ff9d169 code=0x7ffc0000 [ 197.034033][ T9389] infiniband syz0: set down [ 197.052023][ T30] audit: type=1326 audit(1741771238.715:23177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9390 comm="syz.4.1781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f406ff9d169 code=0x7ffc0000 [ 197.052064][ T30] audit: type=1326 audit(1741771238.715:23178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9390 comm="syz.4.1781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7f406ff9d169 code=0x7ffc0000 [ 197.056554][ T9389] infiniband syz0: added bond0 [ 197.080022][ T30] audit: type=1326 audit(1741771238.715:23179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9390 comm="syz.4.1781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f406ff9d169 code=0x7ffc0000 [ 197.131765][ T30] audit: type=1326 audit(1741771238.715:23180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9390 comm="syz.4.1781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f406ff9d169 code=0x7ffc0000 [ 197.137383][ T9391] loop4: detected capacity change from 0 to 512 [ 197.155403][ T30] audit: type=1326 audit(1741771238.715:23181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9390 comm="syz.4.1781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f406ff9d169 code=0x7ffc0000 [ 197.155441][ T30] audit: type=1326 audit(1741771238.715:23182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9390 comm="syz.4.1781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f406ff9d169 code=0x7ffc0000 [ 197.162254][ T9389] RDS/IB: syz0: added [ 197.189327][ T9392] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 197.208804][ T9389] smc: adding ib device syz0 with port count 1 [ 197.226841][ T9389] smc: ib device syz0 port 1 has pnetid [ 197.229650][ T9391] EXT4-fs: Ignoring removed i_version option [ 197.276816][ T9391] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 197.294046][ T9391] EXT4-fs (loop4): 1 truncate cleaned up [ 197.305301][ T9392] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1780'. [ 197.310590][ T9395] SET target dimension over the limit! [ 197.350294][ T9391] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 197.381532][ T9402] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 197.394316][ T9400] loop3: detected capacity change from 0 to 512 [ 197.440714][ T9402] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 197.460550][ T9400] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 197.483879][ T9400] EXT4-fs (loop3): orphan cleanup on readonly fs [ 197.500105][ T9402] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 197.521029][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.525125][ T9400] EXT4-fs error (device loop3): ext4_acquire_dquot:6927: comm syz.3.1780: Failed to acquire dquot type 1 [ 197.542019][ T9400] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1780: bg 0: block 40: padding at end of block bitmap is not set [ 197.559459][ T9400] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 197.569302][ T9402] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 197.581971][ T5468] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.615492][ T9400] EXT4-fs (loop3): 1 truncate cleaned up [ 197.644422][ T9400] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 197.696676][ T9414] FAULT_INJECTION: forcing a failure. [ 197.696676][ T9414] name failslab, interval 1, probability 0, space 0, times 0 [ 197.709386][ T9414] CPU: 0 UID: 0 PID: 9414 Comm: syz.4.1787 Not tainted 6.14.0-rc6-syzkaller-00007-g0b46b049d6ec #0 [ 197.709414][ T9414] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 197.709427][ T9414] Call Trace: [ 197.709434][ T9414] [ 197.709443][ T9414] dump_stack_lvl+0xf2/0x150 [ 197.709476][ T9414] dump_stack+0x15/0x1a [ 197.709503][ T9414] should_fail_ex+0x24a/0x260 [ 197.709540][ T9414] should_failslab+0x8f/0xb0 [ 197.709574][ T9414] kmem_cache_alloc_noprof+0x52/0x320 [ 197.709600][ T9414] ? vm_area_alloc+0xac/0x130 [ 197.709628][ T9414] vm_area_alloc+0xac/0x130 [ 197.709653][ T9414] mmap_region+0x819/0x1620 [ 197.709694][ T9414] do_mmap+0x98a/0xc30 [ 197.709731][ T9414] vm_mmap_pgoff+0x16d/0x2d0 [ 197.709778][ T9414] ksys_mmap_pgoff+0xd0/0x330 [ 197.709814][ T9414] ? fpregs_assert_state_consistent+0x83/0xa0 [ 197.709838][ T9414] x64_sys_call+0x1940/0x2dc0 [ 197.709865][ T9414] do_syscall_64+0xc9/0x1c0 [ 197.709902][ T9414] ? clear_bhb_loop+0x55/0xb0 [ 197.709933][ T9414] ? clear_bhb_loop+0x55/0xb0 [ 197.709964][ T9414] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 197.709994][ T9414] RIP: 0033:0x7f406ff9d1a3 [ 197.710012][ T9414] Code: f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 41 89 ca 41 f7 c1 ff 0f 00 00 75 14 b8 09 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 25 c3 0f 1f 40 00 48 c7 c0 a8 ff ff ff 64 c7 [ 197.710034][ T9414] RSP: 002b:00007f406e51ce18 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 197.710055][ T9414] RAX: ffffffffffffffda RBX: 0000000000000533 RCX: 00007f406ff9d1a3 [ 197.710069][ T9414] RDX: 0000000000000003 RSI: 0000000008400000 RDI: 0000000000000000 [ 197.710081][ T9414] RBP: 0000400000000402 R08: 00000000ffffffff R09: 0000000000000000 [ 197.710093][ T9414] R10: 0000000000000022 R11: 0000000000000246 R12: 0000000000000009 [ 197.710105][ T9414] R13: 00007f406e51cef0 R14: 00007f406e51ceb0 R15: 00004000000003c0 [ 197.710123][ T9414] [ 197.934635][ T9418] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1786'. [ 198.148089][ T9424] loop4: detected capacity change from 0 to 512 [ 198.258431][ T9424] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 198.269129][ T9389] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #16: comm syz.3.1780: corrupted xattr block 31: invalid header [ 198.271367][ T9424] ext4 filesystem being mounted at /335/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 198.285225][ T9389] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=16 [ 198.302274][ T9424] Cannot find add_set index 0 as target [ 198.304444][ T9389] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #16: comm syz.3.1780: corrupted xattr block 31: invalid header [ 198.322377][ T9389] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=16 [ 198.331600][ T9389] EXT4-fs error (device loop3): ext4_get_link:106: inode #16: comm syz.3.1780: bad symlink. [ 198.343302][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.379910][ T9430] wireguard0: entered promiscuous mode [ 198.385454][ T9430] wireguard0: entered allmulticast mode [ 198.478159][ T9433] wireguard0: entered promiscuous mode [ 198.483715][ T9433] wireguard0: entered allmulticast mode [ 198.773690][ T9438] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 198.810320][ T9438] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 198.830916][ T9439] pim6reg1: entered promiscuous mode [ 198.836271][ T9439] pim6reg1: entered allmulticast mode [ 198.860983][ T9438] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 198.872948][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.893434][ T9441] loop3: detected capacity change from 0 to 512 [ 198.911285][ T9438] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 198.921989][ T9441] EXT4-fs warning (device loop3): ext4_enable_quotas:7145: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 198.936998][ T9441] EXT4-fs (loop3): mount failed [ 198.943713][ T9441] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1794'. [ 198.970312][ T9451] FAULT_INJECTION: forcing a failure. [ 198.970312][ T9451] name failslab, interval 1, probability 0, space 0, times 0 [ 198.983005][ T9451] CPU: 1 UID: 0 PID: 9451 Comm: syz.3.1795 Not tainted 6.14.0-rc6-syzkaller-00007-g0b46b049d6ec #0 [ 198.983035][ T9451] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 198.983102][ T9451] Call Trace: [ 198.983110][ T9451] [ 198.983117][ T9451] dump_stack_lvl+0xf2/0x150 [ 198.983152][ T9451] dump_stack+0x15/0x1a [ 198.983175][ T9451] should_fail_ex+0x24a/0x260 [ 198.983231][ T9451] should_failslab+0x8f/0xb0 [ 198.983269][ T9451] kmem_cache_alloc_lru_noprof+0x57/0x320 [ 198.983297][ T9451] ? __d_alloc+0x3d/0x350 [ 198.983340][ T9451] __d_alloc+0x3d/0x350 [ 198.983363][ T9451] d_alloc_pseudo+0x1e/0x80 [ 198.983392][ T9451] alloc_file_pseudo+0x73/0x160 [ 198.983416][ T9451] anon_inode_getfile+0xa3/0x120 [ 198.983441][ T9451] __se_sys_perf_event_open+0x1896/0x2230 [ 198.983499][ T9451] __x64_sys_perf_event_open+0x67/0x80 [ 198.983521][ T9451] x64_sys_call+0x1deb/0x2dc0 [ 198.983571][ T9451] do_syscall_64+0xc9/0x1c0 [ 198.983612][ T9451] ? clear_bhb_loop+0x55/0xb0 [ 198.983644][ T9451] ? clear_bhb_loop+0x55/0xb0 [ 198.983708][ T9451] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 198.983744][ T9451] RIP: 0033:0x7f40dc79d169 [ 198.983759][ T9451] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 198.983839][ T9451] RSP: 002b:00007f40dae07038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 198.983856][ T9451] RAX: ffffffffffffffda RBX: 00007f40dc9b5fa0 RCX: 00007f40dc79d169 [ 198.983868][ T9451] RDX: bfffffffffffffff RSI: 0000000000000000 RDI: 0000400000000180 [ 198.983881][ T9451] RBP: 00007f40dae07090 R08: 0000000000000000 R09: 0000000000000000 [ 198.983895][ T9451] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 198.983985][ T9451] R13: 0000000000000000 R14: 00007f40dc9b5fa0 R15: 00007fff5f885c98 [ 198.984003][ T9451] [ 199.192691][ T9453] loop3: detected capacity change from 0 to 2048 [ 199.210613][ T9453] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 199.235540][ T9457] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 199.280556][ T9457] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 199.294650][ T9460] pim6reg1: entered promiscuous mode [ 199.300019][ T9460] pim6reg1: entered allmulticast mode [ 199.359276][ T9457] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 199.430875][ T9457] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 199.739159][ T9467] loop5: detected capacity change from 0 to 512 [ 199.760596][ T9467] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 199.773246][ T9467] ext4 filesystem being mounted at /255/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 199.788195][ T9467] Cannot find add_set index 0 as target [ 199.806700][ T5468] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.833757][ T9471] loop5: detected capacity change from 0 to 1024 [ 199.841037][ T9471] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 199.852065][ T9471] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 199.862475][ T9471] JBD2: no valid journal superblock found [ 199.868247][ T9471] EXT4-fs (loop5): Could not load journal inode [ 199.879564][ T9471] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 199.907311][ T9473] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1802'. [ 199.969048][ T9475] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1803'. [ 199.994941][ T9480] netlink: 'syz.5.1804': attribute type 21 has an invalid length. [ 200.002948][ T9480] netlink: 132 bytes leftover after parsing attributes in process `syz.5.1804'. [ 200.031905][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.046579][ T9485] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1807'. [ 200.056724][ T9485] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1807'. [ 200.062844][ T9402] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.082115][ T9402] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.106971][ T9487] loop3: detected capacity change from 0 to 2048 [ 200.108543][ T9491] loop5: detected capacity change from 0 to 1024 [ 200.116904][ T9402] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.131183][ T9491] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 200.131245][ T9438] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.142135][ T9491] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 200.144210][ T9491] JBD2: no valid journal superblock found [ 200.154519][ T9438] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.160009][ T9491] EXT4-fs (loop5): Could not load journal inode [ 200.177293][ T9438] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.189263][ T9487] loop3: p3 < > p4 < > [ 200.193530][ T9487] loop3: partition table partially beyond EOD, truncated [ 200.205271][ T9402] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.211434][ T9487] loop3: p3 start 4284289 is beyond EOD, truncated [ 200.216821][ T9438] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.241333][ T9457] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.257760][ T9457] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.280635][ T9457] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.296883][ T9457] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.306102][ T9503] xt_recent: hitcount (4294967295) is larger than allowed maximum (65535) [ 200.333705][ T9504] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=9504 comm=syz.1.1812 [ 200.370125][ T9512] FAULT_INJECTION: forcing a failure. [ 200.370125][ T9512] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 200.383287][ T9512] CPU: 0 UID: 0 PID: 9512 Comm: syz.1.1813 Not tainted 6.14.0-rc6-syzkaller-00007-g0b46b049d6ec #0 [ 200.383336][ T9512] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 200.383352][ T9512] Call Trace: [ 200.383360][ T9512] [ 200.383369][ T9512] dump_stack_lvl+0xf2/0x150 [ 200.383402][ T9512] dump_stack+0x15/0x1a [ 200.383427][ T9512] should_fail_ex+0x24a/0x260 [ 200.383546][ T9512] should_fail+0xb/0x10 [ 200.383578][ T9512] should_fail_usercopy+0x1a/0x20 [ 200.383617][ T9512] _copy_from_user+0x1c/0xa0 [ 200.383685][ T9512] kstrtouint_from_user+0x76/0xe0 [ 200.383719][ T9512] ? 0xffffffff81000000 [ 200.383795][ T9512] ? selinux_file_permission+0x22a/0x360 [ 200.383896][ T9512] proc_fail_nth_write+0x4f/0x150 [ 200.383932][ T9512] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 200.383995][ T9512] vfs_write+0x27d/0x920 [ 200.384065][ T9512] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 200.384109][ T9512] ? __fget_files+0x17c/0x1c0 [ 200.384151][ T9512] ksys_write+0xe8/0x1b0 [ 200.384179][ T9512] __x64_sys_write+0x42/0x50 [ 200.384205][ T9512] x64_sys_call+0x287e/0x2dc0 [ 200.384283][ T9512] do_syscall_64+0xc9/0x1c0 [ 200.384314][ T9512] ? clear_bhb_loop+0x55/0xb0 [ 200.384428][ T9512] ? clear_bhb_loop+0x55/0xb0 [ 200.384460][ T9512] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 200.384493][ T9512] RIP: 0033:0x7fc3c087bc1f [ 200.384511][ T9512] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 200.384533][ T9512] RSP: 002b:00007fc3beee7030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 200.384585][ T9512] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fc3c087bc1f [ 200.384600][ T9512] RDX: 0000000000000001 RSI: 00007fc3beee70a0 RDI: 0000000000000004 [ 200.384615][ T9512] RBP: 00007fc3beee7090 R08: 0000000000000000 R09: 0000000000000000 [ 200.384629][ T9512] R10: 0000000004008804 R11: 0000000000000293 R12: 0000000000000002 [ 200.384643][ T9512] R13: 0000000000000000 R14: 00007fc3c0a95fa0 R15: 00007fffba01a998 [ 200.384664][ T9512] [ 200.621825][ T9522] loop3: detected capacity change from 0 to 512 [ 200.667896][ T9530] loop4: detected capacity change from 0 to 1024 [ 200.683311][ T9522] EXT4-fs error (device loop3): ext4_quota_enable:7101: comm syz.3.1815: inode #33554432: comm syz.3.1815: iget: illegal inode # [ 200.692460][ T9534] loop5: detected capacity change from 0 to 1024 [ 200.698623][ T9530] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 200.704227][ T9534] EXT4-fs: Ignoring removed nomblk_io_submit option [ 200.714103][ T9530] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 200.730890][ T9522] EXT4-fs error (device loop3): ext4_quota_enable:7104: comm syz.3.1815: Bad quota inode: 33554432, type: 2 [ 200.744612][ T9530] JBD2: no valid journal superblock found [ 200.750434][ T9530] EXT4-fs (loop4): Could not load journal inode [ 200.757462][ T9534] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 200.799024][ T9522] EXT4-fs warning (device loop3): ext4_enable_quotas:7145: Failed to enable quota tracking (type=2, err=-117, ino=33554432). Please run e2fsck to fix. [ 200.815794][ T9522] EXT4-fs (loop3): mount failed [ 200.960904][ T5468] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.024014][ T9552] loop5: detected capacity change from 0 to 512 [ 201.101543][ T9552] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 201.126484][ T9552] ext4 filesystem being mounted at /265/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 201.166289][ T9559] netlink: 'syz.2.1827': attribute type 39 has an invalid length. [ 201.213044][ T5468] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.227876][ T9562] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 201.283926][ T9562] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 201.295435][ T9563] pim6reg1: entered promiscuous mode [ 201.300811][ T9563] pim6reg1: entered allmulticast mode [ 201.330544][ T9562] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 201.410494][ T9562] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 201.451691][ T9548] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 202.163778][ T30] kauditd_printk_skb: 159 callbacks suppressed [ 202.163850][ T30] audit: type=1326 audit(1741771243.955:23337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9605 comm="syz.4.1841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f406ff9d169 code=0x7ffc0000 [ 202.203206][ T9606] loop4: detected capacity change from 0 to 164 [ 202.207759][ T30] audit: type=1326 audit(1741771243.975:23338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9605 comm="syz.4.1841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=233 compat=0 ip=0x7f406ff9d169 code=0x7ffc0000 [ 202.233018][ T30] audit: type=1326 audit(1741771243.975:23339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9605 comm="syz.4.1841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f406ff9d169 code=0x7ffc0000 [ 202.256728][ T30] audit: type=1326 audit(1741771243.975:23340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9605 comm="syz.4.1841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f406ff9d169 code=0x7ffc0000 [ 202.280233][ T30] audit: type=1326 audit(1741771243.995:23341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9605 comm="syz.4.1841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f406ff9d169 code=0x7ffc0000 [ 202.303798][ T30] audit: type=1326 audit(1741771243.995:23342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9605 comm="syz.4.1841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f406ff9d169 code=0x7ffc0000 [ 202.304078][ T9606] Unable to read rock-ridge attributes [ 202.327337][ T30] audit: type=1326 audit(1741771243.995:23343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9605 comm="syz.4.1841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f406ff9d169 code=0x7ffc0000 [ 202.356401][ T30] audit: type=1326 audit(1741771243.995:23344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9605 comm="syz.4.1841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7f406ff9d169 code=0x7ffc0000 [ 202.379975][ T30] audit: type=1326 audit(1741771243.995:23345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9605 comm="syz.4.1841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f406ff9d169 code=0x7ffc0000 [ 202.397659][ T9606] Unable to read rock-ridge attributes [ 202.403457][ T30] audit: type=1326 audit(1741771243.995:23346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9605 comm="syz.4.1841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f406ff9d169 code=0x7ffc0000 [ 202.527307][ T9612] loop3: detected capacity change from 0 to 1024 [ 202.543770][ T9613] loop4: detected capacity change from 0 to 2048 [ 202.550925][ T9612] EXT4-fs: inline encryption not supported [ 202.557695][ T9612] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 202.618968][ T9612] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 202.640640][ T9613] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 202.641427][ T9612] EXT4-fs error (device loop3): ext4_map_blocks:671: inode #3: block 2: comm syz.3.1844: lblock 2 mapped to illegal pblock 2 (length 1) [ 202.695078][ T9612] EXT4-fs error (device loop3): ext4_map_blocks:671: inode #3: block 48: comm syz.3.1844: lblock 0 mapped to illegal pblock 48 (length 1) [ 202.721188][ T9612] EXT4-fs error (device loop3): ext4_acquire_dquot:6927: comm syz.3.1844: Failed to acquire dquot type 0 [ 202.743981][ T9612] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 202.756705][ T9612] EXT4-fs error (device loop3): ext4_evict_inode:256: inode #11: comm syz.3.1844: mark_inode_dirty error [ 202.768644][ T9612] EXT4-fs warning (device loop3): ext4_evict_inode:259: couldn't mark inode dirty (err -117) [ 202.802499][ T9612] EXT4-fs (loop3): 1 orphan inode deleted [ 202.808738][ T9612] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 202.821198][ T54] EXT4-fs error (device loop3): ext4_map_blocks:671: inode #3: block 1: comm kworker/u8:5: lblock 1 mapped to illegal pblock 1 (length 1) [ 202.836198][ T54] EXT4-fs error (device loop3): ext4_release_dquot:6950: comm kworker/u8:5: Failed to release dquot type 0 [ 202.972468][ T9612] ext4: Unknown parameter '' [ 202.996033][ T9612] EXT4-fs error (device loop3): ext4_map_blocks:671: inode #2: block 16: comm syz.3.1844: lblock 0 mapped to illegal pblock 16 (length 1) [ 203.034179][ T9612] EXT4-fs error (device loop3): ext4_map_blocks:671: inode #2: block 16: comm syz.3.1844: lblock 0 mapped to illegal pblock 16 (length 1) [ 203.186071][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.187609][ T9627] FAULT_INJECTION: forcing a failure. [ 203.187609][ T9627] name failslab, interval 1, probability 0, space 0, times 0 [ 203.196942][ T3313] EXT4-fs error (device loop3): __ext4_get_inode_loc:4435: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 203.207815][ T9627] CPU: 0 UID: 0 PID: 9627 Comm: syz.5.1847 Not tainted 6.14.0-rc6-syzkaller-00007-g0b46b049d6ec #0 [ 203.207851][ T9627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 203.207867][ T9627] Call Trace: [ 203.207875][ T9627] [ 203.207884][ T9627] dump_stack_lvl+0xf2/0x150 [ 203.207923][ T9627] dump_stack+0x15/0x1a [ 203.208021][ T9627] should_fail_ex+0x24a/0x260 [ 203.208060][ T9627] should_failslab+0x8f/0xb0 [ 203.208112][ T9627] __kmalloc_node_noprof+0xad/0x410 [ 203.208215][ T9627] ? __kvmalloc_node_noprof+0x72/0x170 [ 203.208256][ T9627] __kvmalloc_node_noprof+0x72/0x170 [ 203.208294][ T9627] xt_alloc_entry_offsets+0x47/0x50 [ 203.208329][ T9627] translate_table+0xa0/0xfb0 [ 203.208362][ T9627] ? __memcg_slab_post_alloc_hook+0x510/0x660 [ 203.208402][ T9627] ? _copy_from_user+0x89/0xa0 [ 203.208429][ T9627] do_ipt_set_ctl+0x7bd/0x8b0 [ 203.208524][ T9627] nf_setsockopt+0x195/0x1b0 [ 203.208570][ T9627] ip_setsockopt+0xea/0x100 [ 203.208660][ T9627] udp_setsockopt+0x95/0xb0 [ 203.208691][ T9627] sock_common_setsockopt+0x64/0x80 [ 203.208734][ T9627] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 203.208779][ T9627] __sys_setsockopt+0x187/0x200 [ 203.208877][ T9627] __x64_sys_setsockopt+0x66/0x80 [ 203.208909][ T9627] x64_sys_call+0x282e/0x2dc0 [ 203.208950][ T9627] do_syscall_64+0xc9/0x1c0 [ 203.208990][ T9627] ? clear_bhb_loop+0x55/0xb0 [ 203.209104][ T9627] ? clear_bhb_loop+0x55/0xb0 [ 203.209215][ T9627] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 203.209251][ T9627] RIP: 0033:0x7fac9bd3d169 [ 203.209272][ T9627] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 203.209297][ T9627] RSP: 002b:00007fac9a3a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 203.209322][ T9627] RAX: ffffffffffffffda RBX: 00007fac9bf55fa0 RCX: 00007fac9bd3d169 [ 203.209338][ T9627] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000008 [ 203.209353][ T9627] RBP: 00007fac9a3a7090 R08: 0000000000000538 R09: 0000000000000000 [ 203.209395][ T9627] R10: 0000400000000540 R11: 0000000000000246 R12: 0000000000000001 [ 203.209410][ T9627] R13: 0000000000000000 R14: 00007fac9bf55fa0 R15: 00007fff55e43db8 [ 203.209433][ T9627] [ 203.443381][ T3313] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 203.453503][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.467568][ T3313] EXT4-fs error (device loop3): ext4_quota_off:7194: inode #3: comm syz-executor: mark_inode_dirty error [ 203.637582][ T9654] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1858'. [ 203.642889][ T9650] hub 9-0:1.0: USB hub found [ 203.650407][ T9654] 9pnet_fd: Insufficient options for proto=fd [ 203.658656][ T9650] hub 9-0:1.0: 8 ports detected [ 203.704651][ T9659] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1861'. [ 203.720468][ T9650] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9650 comm=syz.1.1857 [ 203.726281][ T9659] 9pnet_fd: Insufficient options for proto=fd [ 203.877591][ T9677] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1870'. [ 203.878341][ T9683] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1871'. [ 204.000617][ T9696] vlan0: entered allmulticast mode [ 204.006291][ T9696] bond0: entered allmulticast mode [ 204.011503][ T9696] bond_slave_0: entered allmulticast mode [ 204.017259][ T9696] bond_slave_1: entered allmulticast mode [ 204.024652][ T9696] bond0: left allmulticast mode [ 204.029583][ T9696] bond_slave_0: left allmulticast mode [ 204.035088][ T9696] bond_slave_1: left allmulticast mode [ 204.088093][ T9708] netlink: 'syz.3.1883': attribute type 1 has an invalid length. [ 204.102970][ T9708] 8021q: adding VLAN 0 to HW filter on device bond6 [ 204.144013][ T9562] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.175777][ T9562] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.186661][ T9718] FAULT_INJECTION: forcing a failure. [ 204.186661][ T9718] name failslab, interval 1, probability 0, space 0, times 0 [ 204.199358][ T9718] CPU: 0 UID: 0 PID: 9718 Comm: syz.5.1887 Not tainted 6.14.0-rc6-syzkaller-00007-g0b46b049d6ec #0 [ 204.199383][ T9718] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 204.199430][ T9718] Call Trace: [ 204.199437][ T9718] [ 204.199447][ T9718] dump_stack_lvl+0xf2/0x150 [ 204.199480][ T9718] dump_stack+0x15/0x1a [ 204.199505][ T9718] should_fail_ex+0x24a/0x260 [ 204.199548][ T9718] ? qdisc_get_rtab+0x1a3/0x2c0 [ 204.199574][ T9718] should_failslab+0x8f/0xb0 [ 204.199611][ T9718] __kmalloc_cache_noprof+0x4e/0x320 [ 204.199718][ T9718] qdisc_get_rtab+0x1a3/0x2c0 [ 204.199738][ T9718] tcf_police_init+0x389/0xc80 [ 204.199771][ T9718] tcf_action_init_1+0x339/0x490 [ 204.199799][ T9718] ? tc_action_load_ops+0x18c/0x3b0 [ 204.199848][ T9718] tcf_action_init+0x1cc/0x610 [ 204.199905][ T9718] tc_ctl_action+0x292/0x840 [ 204.199948][ T9718] ? __perf_event_task_sched_in+0x9ac/0xa10 [ 204.199994][ T9718] ? __pfx_tc_ctl_action+0x10/0x10 [ 204.200025][ T9718] rtnetlink_rcv_msg+0x6aa/0x710 [ 204.200059][ T9718] ? ref_tracker_free+0x3a5/0x410 [ 204.200098][ T9718] netlink_rcv_skb+0x12c/0x230 [ 204.200129][ T9718] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 204.200192][ T9718] rtnetlink_rcv+0x1c/0x30 [ 204.200286][ T9718] netlink_unicast+0x599/0x670 [ 204.200325][ T9718] netlink_sendmsg+0x5cc/0x6e0 [ 204.200445][ T9718] ? __pfx_netlink_sendmsg+0x10/0x10 [ 204.200503][ T9718] __sock_sendmsg+0x140/0x180 [ 204.200541][ T9718] ____sys_sendmsg+0x326/0x4b0 [ 204.200569][ T9718] __sys_sendmsg+0x19d/0x230 [ 204.200678][ T9718] __x64_sys_sendmsg+0x46/0x50 [ 204.200703][ T9718] x64_sys_call+0x2734/0x2dc0 [ 204.200781][ T9718] do_syscall_64+0xc9/0x1c0 [ 204.200819][ T9718] ? clear_bhb_loop+0x55/0xb0 [ 204.200859][ T9718] ? clear_bhb_loop+0x55/0xb0 [ 204.200959][ T9718] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 204.200990][ T9718] RIP: 0033:0x7fac9bd3d169 [ 204.201009][ T9718] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 204.201031][ T9718] RSP: 002b:00007fac9a3a7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 204.201053][ T9718] RAX: ffffffffffffffda RBX: 00007fac9bf55fa0 RCX: 00007fac9bd3d169 [ 204.201067][ T9718] RDX: 0000000000000000 RSI: 00004000000037c0 RDI: 0000000000000003 [ 204.201079][ T9718] RBP: 00007fac9a3a7090 R08: 0000000000000000 R09: 0000000000000000 [ 204.201090][ T9718] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 204.201145][ T9718] R13: 0000000000000000 R14: 00007fac9bf55fa0 R15: 00007fff55e43db8 [ 204.201167][ T9718] [ 204.206141][ T9562] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.317301][ T9722] loop5: detected capacity change from 0 to 2048 [ 204.326646][ T9562] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.332193][ T9722] EXT4-fs: Ignoring removed bh option [ 204.450054][ T9733] xt_recent: hitcount (4294967295) is larger than allowed maximum (65535) [ 204.472589][ T9722] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 204.598562][ T9747] smc: net device bond0 applied user defined pnetid SYZ0 [ 204.612424][ T9748] FAULT_INJECTION: forcing a failure. [ 204.612424][ T9748] name failslab, interval 1, probability 0, space 0, times 0 [ 204.625142][ T9748] CPU: 0 UID: 0 PID: 9748 Comm: syz.2.1890 Not tainted 6.14.0-rc6-syzkaller-00007-g0b46b049d6ec #0 [ 204.625210][ T9748] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 204.625222][ T9748] Call Trace: [ 204.625229][ T9748] [ 204.625237][ T9748] dump_stack_lvl+0xf2/0x150 [ 204.625298][ T9748] dump_stack+0x15/0x1a [ 204.625325][ T9748] should_fail_ex+0x24a/0x260 [ 204.625411][ T9748] should_failslab+0x8f/0xb0 [ 204.625447][ T9748] __kmalloc_node_track_caller_noprof+0xa8/0x410 [ 204.625475][ T9748] ? sidtab_sid2str_get+0xb8/0x140 [ 204.625513][ T9748] kmemdup_noprof+0x2b/0x70 [ 204.625592][ T9748] sidtab_sid2str_get+0xb8/0x140 [ 204.625626][ T9748] security_sid_to_context_core+0x1eb/0x2f0 [ 204.625693][ T9748] security_sid_to_context_force+0x2a/0x40 [ 204.625727][ T9748] selinux_inode_init_security+0x344/0x3e0 [ 204.625757][ T9748] ? __pfx_shmem_initxattrs+0x10/0x10 [ 204.625783][ T9748] ? __pfx_shmem_initxattrs+0x10/0x10 [ 204.625852][ T9748] security_inode_init_security+0x141/0x330 [ 204.625903][ T9748] shmem_mknod+0xa8/0x180 [ 204.625984][ T9748] ? __pfx_shmem_create+0x10/0x10 [ 204.626010][ T9748] shmem_create+0x34/0x40 [ 204.626095][ T9748] path_openat+0xea3/0x1fc0 [ 204.626138][ T9748] do_filp_open+0x107/0x230 [ 204.626170][ T9748] do_sys_openat2+0xab/0x120 [ 204.626191][ T9748] __x64_sys_openat+0xf3/0x120 [ 204.626214][ T9748] x64_sys_call+0x2b30/0x2dc0 [ 204.626260][ T9748] do_syscall_64+0xc9/0x1c0 [ 204.626296][ T9748] ? clear_bhb_loop+0x55/0xb0 [ 204.626328][ T9748] ? clear_bhb_loop+0x55/0xb0 [ 204.626359][ T9748] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 204.626390][ T9748] RIP: 0033:0x7fe98e29d169 [ 204.626405][ T9748] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 204.626422][ T9748] RSP: 002b:00007fe98c8e0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 204.626470][ T9748] RAX: ffffffffffffffda RBX: 00007fe98e4b6080 RCX: 00007fe98e29d169 [ 204.626485][ T9748] RDX: 000000000000275a RSI: 0000400000000040 RDI: ffffffffffffff9c [ 204.626496][ T9748] RBP: 00007fe98c8e0090 R08: 0000000000000000 R09: 0000000000000000 [ 204.626508][ T9748] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 204.626520][ T9748] R13: 0000000000000000 R14: 00007fe98e4b6080 R15: 00007ffecd5f67e8 [ 204.626586][ T9748] [ 204.866643][ T9747] smc: net device bond0 erased user defined pnetid SYZ0 [ 204.926628][ T9754] FAULT_INJECTION: forcing a failure. [ 204.926628][ T9754] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 204.939821][ T9754] CPU: 0 UID: 0 PID: 9754 Comm: syz.3.1895 Not tainted 6.14.0-rc6-syzkaller-00007-g0b46b049d6ec #0 [ 204.939849][ T9754] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 204.939861][ T9754] Call Trace: [ 204.939867][ T9754] [ 204.939873][ T9754] dump_stack_lvl+0xf2/0x150 [ 204.939974][ T9754] dump_stack+0x15/0x1a [ 204.940000][ T9754] should_fail_ex+0x24a/0x260 [ 204.940033][ T9754] should_fail+0xb/0x10 [ 204.940144][ T9754] should_fail_usercopy+0x1a/0x20 [ 204.940189][ T9754] _copy_from_user+0x1c/0xa0 [ 204.940209][ T9754] ucma_get_event+0x7a/0x3d0 [ 204.940239][ T9754] ? should_fail_ex+0xd7/0x260 [ 204.940319][ T9754] ucma_write+0x1a4/0x240 [ 204.940385][ T9754] ? __pfx_ucma_write+0x10/0x10 [ 204.940412][ T9754] vfs_write+0x27d/0x920 [ 204.940440][ T9754] ? __fget_files+0x17c/0x1c0 [ 204.940474][ T9754] ksys_write+0xe8/0x1b0 [ 204.940515][ T9754] __x64_sys_write+0x42/0x50 [ 204.940545][ T9754] x64_sys_call+0x287e/0x2dc0 [ 204.940572][ T9754] do_syscall_64+0xc9/0x1c0 [ 204.940604][ T9754] ? clear_bhb_loop+0x55/0xb0 [ 204.940672][ T9754] ? clear_bhb_loop+0x55/0xb0 [ 204.940746][ T9754] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 204.940774][ T9754] RIP: 0033:0x7f40dc79d169 [ 204.940788][ T9754] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 204.940806][ T9754] RSP: 002b:00007f40dae07038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 204.940824][ T9754] RAX: ffffffffffffffda RBX: 00007f40dc9b5fa0 RCX: 00007f40dc79d169 [ 204.940836][ T9754] RDX: 0000000000000010 RSI: 0000400000000080 RDI: 0000000000000003 [ 204.940847][ T9754] RBP: 00007f40dae07090 R08: 0000000000000000 R09: 0000000000000000 [ 204.940928][ T9754] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 204.940939][ T9754] R13: 0000000000000000 R14: 00007f40dc9b5fa0 R15: 00007fff5f885c98 [ 204.940957][ T9754] [ 205.212068][ T9760] FAULT_INJECTION: forcing a failure. [ 205.212068][ T9760] name failslab, interval 1, probability 0, space 0, times 0 [ 205.224865][ T9760] CPU: 1 UID: 0 PID: 9760 Comm: syz.4.1899 Not tainted 6.14.0-rc6-syzkaller-00007-g0b46b049d6ec #0 [ 205.224956][ T9760] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 205.224972][ T9760] Call Trace: [ 205.224981][ T9760] [ 205.224991][ T9760] dump_stack_lvl+0xf2/0x150 [ 205.225074][ T9760] dump_stack+0x15/0x1a [ 205.225139][ T9760] should_fail_ex+0x24a/0x260 [ 205.225175][ T9760] should_failslab+0x8f/0xb0 [ 205.225208][ T9760] kmem_cache_alloc_node_noprof+0x59/0x320 [ 205.225234][ T9760] ? __alloc_skb+0x10b/0x310 [ 205.225309][ T9760] __alloc_skb+0x10b/0x310 [ 205.225334][ T9760] dccp_connect+0x233/0x420 [ 205.225384][ T9760] dccp_v4_connect+0x789/0x810 [ 205.225419][ T9760] __inet_stream_connect+0x162/0x790 [ 205.225514][ T9760] ? _raw_spin_unlock_bh+0x36/0x40 [ 205.225543][ T9760] ? release_sock+0x117/0x150 [ 205.225596][ T9760] ? _raw_spin_unlock_bh+0x36/0x40 [ 205.225660][ T9760] ? lock_sock_nested+0x10f/0x140 [ 205.225698][ T9760] ? selinux_netlbl_socket_connect+0x113/0x130 [ 205.225743][ T9760] inet_stream_connect+0x48/0x70 [ 205.225780][ T9760] ? __pfx_inet_stream_connect+0x10/0x10 [ 205.225828][ T9760] __sys_connect+0x18f/0x1b0 [ 205.225859][ T9760] __x64_sys_connect+0x41/0x50 [ 205.225884][ T9760] x64_sys_call+0x22a7/0x2dc0 [ 205.225915][ T9760] do_syscall_64+0xc9/0x1c0 [ 205.225971][ T9760] ? clear_bhb_loop+0x55/0xb0 [ 205.226005][ T9760] ? clear_bhb_loop+0x55/0xb0 [ 205.226043][ T9760] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 205.226131][ T9760] RIP: 0033:0x7f406ff9d169 [ 205.226150][ T9760] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 205.226171][ T9760] RSP: 002b:00007f406e607038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 205.226194][ T9760] RAX: ffffffffffffffda RBX: 00007f40701b5fa0 RCX: 00007f406ff9d169 [ 205.226209][ T9760] RDX: 0000000000000010 RSI: 0000400000000080 RDI: 0000000000000007 [ 205.226268][ T9760] RBP: 00007f406e607090 R08: 0000000000000000 R09: 0000000000000000 [ 205.226317][ T9760] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 205.226388][ T9760] R13: 0000000000000000 R14: 00007f40701b5fa0 R15: 00007ffd43188f88 [ 205.226409][ T9760] [ 205.457811][ T5468] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 205.641555][ T9780] netlink: 'syz.2.1906': attribute type 1 has an invalid length. [ 205.665195][ T9780] 8021q: adding VLAN 0 to HW filter on device bond4 [ 205.704616][ T9790] FAULT_INJECTION: forcing a failure. [ 205.704616][ T9790] name failslab, interval 1, probability 0, space 0, times 0 [ 205.717739][ T9790] CPU: 1 UID: 0 PID: 9790 Comm: syz.3.1909 Not tainted 6.14.0-rc6-syzkaller-00007-g0b46b049d6ec #0 [ 205.717768][ T9790] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 205.717784][ T9790] Call Trace: [ 205.717791][ T9790] [ 205.717800][ T9790] dump_stack_lvl+0xf2/0x150 [ 205.717831][ T9790] dump_stack+0x15/0x1a [ 205.717856][ T9790] should_fail_ex+0x24a/0x260 [ 205.717950][ T9790] should_failslab+0x8f/0xb0 [ 205.717996][ T9790] __kmalloc_noprof+0xab/0x3f0 [ 205.718062][ T9790] ? group_cpus_evenly+0x5a/0x3b0 [ 205.718101][ T9790] ? delete_node+0x40b/0x450 [ 205.718132][ T9790] group_cpus_evenly+0x5a/0x3b0 [ 205.718171][ T9790] blk_mq_map_queues+0x2f/0x230 [ 205.718196][ T9790] blk_mq_update_queue_map+0x1e1/0x210 [ 205.718276][ T9790] blk_mq_alloc_tag_set+0x426/0x610 [ 205.718310][ T9790] ? __pfx_resume_store+0x10/0x10 [ 205.718374][ T9790] loop_add+0x260/0x590 [ 205.718414][ T9790] ? __pfx_resume_store+0x10/0x10 [ 205.718441][ T9790] loop_probe+0x83/0x90 [ 205.718476][ T9790] ? __pfx_loop_probe+0x10/0x10 [ 205.718553][ T9790] blk_request_module+0x1bb/0x1e0 [ 205.718612][ T9790] blkdev_get_no_open+0x43/0xe0 [ 205.718715][ T9790] bdev_file_open_by_dev+0x99/0x220 [ 205.718750][ T9790] ? __pfx_resume_store+0x10/0x10 [ 205.718777][ T9790] swsusp_check+0x3f/0x260 [ 205.718886][ T9790] software_resume+0x43/0x2e0 [ 205.718912][ T9790] resume_store+0x34e/0x3a0 [ 205.719006][ T9790] kobj_attr_store+0x47/0x70 [ 205.719032][ T9790] ? __pfx_kobj_attr_store+0x10/0x10 [ 205.719098][ T9790] sysfs_kf_write+0xae/0xd0 [ 205.719200][ T9790] ? __pfx_sysfs_kf_write+0x10/0x10 [ 205.719225][ T9790] kernfs_fop_write_iter+0x1c8/0x2c0 [ 205.719266][ T9790] vfs_write+0x77b/0x920 [ 205.719296][ T9790] ? __pfx_kernfs_fop_write_iter+0x10/0x10 [ 205.719408][ T9790] ksys_write+0xe8/0x1b0 [ 205.719449][ T9790] __x64_sys_write+0x42/0x50 [ 205.719479][ T9790] x64_sys_call+0x287e/0x2dc0 [ 205.719543][ T9790] do_syscall_64+0xc9/0x1c0 [ 205.719576][ T9790] ? clear_bhb_loop+0x55/0xb0 [ 205.719608][ T9790] ? clear_bhb_loop+0x55/0xb0 [ 205.719710][ T9790] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 205.719799][ T9790] RIP: 0033:0x7f40dc79d169 [ 205.719817][ T9790] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 205.719926][ T9790] RSP: 002b:00007f40dae07038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 205.719949][ T9790] RAX: ffffffffffffffda RBX: 00007f40dc9b5fa0 RCX: 00007f40dc79d169 [ 205.719963][ T9790] RDX: 0000000000000012 RSI: 0000400000000000 RDI: 0000000000000003 [ 205.719982][ T9790] RBP: 00007f40dae07090 R08: 0000000000000000 R09: 0000000000000000 [ 205.720009][ T9790] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 205.720023][ T9790] R13: 0000000000000000 R14: 00007f40dc9b5fa0 R15: 00007fff5f885c98 [ 205.720044][ T9790] [ 206.018681][ T9787] loop4: detected capacity change from 0 to 2048 [ 206.071414][ T9790] block device autoloading is deprecated and will be removed. [ 206.079138][ T9790] syz.3.1909: attempt to access beyond end of device [ 206.079138][ T9790] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 206.137524][ T9803] netlink: 'syz.2.1913': attribute type 1 has an invalid length. [ 206.219300][ T9809] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1913'. [ 206.300695][ T9803] 8021q: adding VLAN 0 to HW filter on device bond5 [ 206.331588][ T9816] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 206.420811][ T9816] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 206.490327][ T9816] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 206.543916][ T9831] FAULT_INJECTION: forcing a failure. [ 206.543916][ T9831] name failslab, interval 1, probability 0, space 0, times 0 [ 206.556851][ T9831] CPU: 0 UID: 0 PID: 9831 Comm: syz.2.1924 Not tainted 6.14.0-rc6-syzkaller-00007-g0b46b049d6ec #0 [ 206.556894][ T9831] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 206.556906][ T9831] Call Trace: [ 206.556912][ T9831] [ 206.556920][ T9831] dump_stack_lvl+0xf2/0x150 [ 206.556953][ T9831] dump_stack+0x15/0x1a [ 206.556978][ T9831] should_fail_ex+0x24a/0x260 [ 206.557083][ T9831] ? resv_map_alloc+0x57/0x190 [ 206.557180][ T9831] should_failslab+0x8f/0xb0 [ 206.557213][ T9831] __kmalloc_cache_noprof+0x4e/0x320 [ 206.557240][ T9831] resv_map_alloc+0x57/0x190 [ 206.557297][ T9831] hugetlbfs_get_inode+0x64/0x380 [ 206.557324][ T9831] hugetlb_file_setup+0x188/0x3c0 [ 206.557420][ T9831] ksys_mmap_pgoff+0x172/0x330 [ 206.557516][ T9831] x64_sys_call+0x1940/0x2dc0 [ 206.557545][ T9831] do_syscall_64+0xc9/0x1c0 [ 206.557585][ T9831] ? clear_bhb_loop+0x55/0xb0 [ 206.557613][ T9831] ? clear_bhb_loop+0x55/0xb0 [ 206.557646][ T9831] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 206.557679][ T9831] RIP: 0033:0x7fe98e29d169 [ 206.557772][ T9831] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 206.557794][ T9831] RSP: 002b:00007fe98c901038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 206.557848][ T9831] RAX: ffffffffffffffda RBX: 00007fe98e4b5fa0 RCX: 00007fe98e29d169 [ 206.557860][ T9831] RDX: 0000000000000002 RSI: 0000000000ff5000 RDI: 0000400000000000 [ 206.557874][ T9831] RBP: 00007fe98c901090 R08: ffffffffffffffff R09: 0000000000000000 [ 206.557895][ T9831] R10: 000000000004c831 R11: 0000000000000246 R12: 0000000000000001 [ 206.557909][ T9831] R13: 0000000000000000 R14: 00007fe98e4b5fa0 R15: 00007ffecd5f67e8 [ 206.557926][ T9831] [ 206.735901][ T9816] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 206.771785][ T9834] SELinux: security_context_str_to_sid (uetric Source MTU W@) failed with errno=-22 [ 206.783634][ T9833] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1925'. [ 206.793662][ T9834] SELinux: security_context_str_to_sid (uetric Source MTU W) failed with errno=-22 [ 206.803803][ T9834] SELinux: security_context_str_to_sid (uetric Source MTU W) failed with errno=-22 [ 206.816019][ T9833] bond0: (slave bond_slave_0): Releasing backup interface [ 206.823567][ T9834] SELinux: security_context_str_to_sid (uetric Source MTU W) failed with errno=-22 [ 206.835712][ T9834] SELinux: security_context_str_to_sid (uetric Source MTU W) failed with errno=-22 [ 206.846230][ T9834] SELinux: security_context_str_to_sid (uetric Source MTU W) failed with errno=-22 [ 206.857022][ T9834] SELinux: security_context_str_to_sid (uetric Source MTU W) failed with errno=-22 [ 206.867203][ T9834] SELinux: security_context_str_to_sid (uetric Source MTU W) failed with errno=-22 [ 206.898219][ T9816] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.909823][ T9816] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.921742][ T9816] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.933608][ T9816] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.952213][ T9845] netlink: 'syz.1.1929': attribute type 1 has an invalid length. [ 206.968262][ T9834] SELinux: security_context_str_to_sid (uetric Source MTU W) failed with errno=-22 [ 206.986772][ T9834] SELinux: security_context_str_to_sid (uetric Source MTU W) failed with errno=-22 [ 206.993971][ T9845] 8021q: adding VLAN 0 to HW filter on device bond4 [ 206.998012][ T9834] SELinux: security_context_str_to_sid (uetric Source MTU W) failed with errno=-22 [ 207.015223][ T9845] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1929'. [ 207.024859][ T9834] SELinux: security_context_str_to_sid (uetric Source MTU W) failed with errno=-22 [ 207.034642][ T9834] SELinux: security_context_str_to_sid (uetric Source MTU W) failed with errno=-22 [ 207.044554][ T9834] SELinux: security_context_str_to_sid (uetric Source MTU W) failed with errno=-22 [ 207.054384][ T9834] SELinux: security_context_str_to_sid (uetric Source MTU W) failed with errno=-22 [ 207.064559][ T9834] SELinux: security_context_str_to_sid (uetric Source MTU W) failed with errno=-22 [ 207.091515][ T9834] SELinux: security_context_str_to_sid (uetric Source MTU W) failed with errno=-22 [ 207.101682][ T9834] SELinux: security_context_str_to_sid (uetric Source MTU W) failed with errno=-22 [ 207.112187][ T9834] SELinux: security_context_str_to_sid (uetric Source MTU W) failed with errno=-22 [ 207.122087][ T9834] SELinux: security_context_str_to_sid (uetric Source MTU W) failed with errno=-22 [ 207.131760][ T9834] SELinux: security_context_str_to_sid (uetric Source MTU W) failed with errno=-22 [ 207.141455][ T9834] SELinux: security_context_str_to_sid (uetric Source MTU W) failed with errno=-22 [ 207.143138][ T9858] loop5: detected capacity change from 0 to 2048 [ 207.151295][ T9834] SELinux: security_context_str_to_sid (uetric Source MTU W) failed with errno=-22 [ 207.172765][ T30] kauditd_printk_skb: 484 callbacks suppressed [ 207.172781][ T30] audit: type=1326 audit(1741771248.965:23828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9855 comm="syz.4.1934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f406ff9d169 code=0x7ffc0000 [ 207.178870][ T9860] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 207.182196][ T30] audit: type=1326 audit(1741771248.975:23829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9855 comm="syz.4.1934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f406ff94127 code=0x7ffc0000 [ 207.212259][ T9834] SELinux: security_context_str_to_sid (uetric Source MTU W) failed with errno=-22 [ 207.212377][ T9834] SELinux: security_context_str_to_sid (uetric Source MTU W) failed with errno=-22 [ 207.239780][ T30] audit: type=1326 audit(1741771249.035:23830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9855 comm="syz.4.1934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f406ff39359 code=0x7ffc0000 [ 207.278470][ T30] audit: type=1326 audit(1741771249.035:23831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9855 comm="syz.4.1934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f406ff94127 code=0x7ffc0000 [ 207.288639][ T9834] SELinux: security_context_str_to_sid (uetric Source MTU W) failed with errno=-22 [ 207.301932][ T30] audit: type=1326 audit(1741771249.035:23832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9855 comm="syz.4.1934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f406ff39359 code=0x7ffc0000 [ 207.316151][ T9834] SELinux: security_context_str_to_sid (uetric Source MTU W) failed with errno=-22 [ 207.334900][ T30] audit: type=1326 audit(1741771249.035:23833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9855 comm="syz.4.1934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f406ff94127 code=0x7ffc0000 [ 207.368058][ T30] audit: type=1326 audit(1741771249.035:23834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9855 comm="syz.4.1934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f406ff39359 code=0x7ffc0000 [ 207.391657][ T30] audit: type=1326 audit(1741771249.035:23835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9855 comm="syz.4.1934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f406ff94127 code=0x7ffc0000 [ 207.394150][ T9856] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1934'. [ 207.415139][ T30] audit: type=1326 audit(1741771249.035:23836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9855 comm="syz.4.1934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f406ff39359 code=0x7ffc0000 [ 207.415176][ T30] audit: type=1326 audit(1741771249.035:23837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9855 comm="syz.4.1934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=99 compat=0 ip=0x7f406ff9d169 code=0x7ffc0000 [ 207.432306][ T9834] SELinux: security_context_str_to_sid (uetric Source MTU W) failed with errno=-22 [ 207.451655][ T9858] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 207.473229][ T9834] SELinux: security_context_str_to_sid (uetric Source MTU W) failed with errno=-22 [ 207.481923][ T9858] ext4 filesystem being mounted at /284/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 207.498615][ T9834] SELinux: security_context_str_to_sid (uetric Source MTU W) failed with errno=-22 [ 207.524506][ T9867] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 207.536148][ T9834] SELinux: security_context_str_to_sid (uetric Source MTU W) failed with errno=-22 [ 207.546786][ T9834] SELinux: security_context_str_to_sid (uetric Source MTU W) failed with errno=-22 [ 207.559513][ T9834] SELinux: security_context_str_to_sid (uetric Source MTU W) failed with errno=-22 [ 207.576339][ T9868] pim6reg1: entered promiscuous mode [ 207.581758][ T9868] pim6reg1: entered allmulticast mode [ 207.590588][ T9867] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 207.652125][ T9867] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 207.685300][ T9878] FAULT_INJECTION: forcing a failure. [ 207.685300][ T9878] name failslab, interval 1, probability 0, space 0, times 0 [ 207.699242][ T9878] CPU: 1 UID: 0 PID: 9878 Comm: syz.1.1941 Not tainted 6.14.0-rc6-syzkaller-00007-g0b46b049d6ec #0 [ 207.699268][ T9878] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 207.699301][ T9878] Call Trace: [ 207.699307][ T9878] [ 207.699313][ T9878] dump_stack_lvl+0xf2/0x150 [ 207.699342][ T9878] dump_stack+0x15/0x1a [ 207.699428][ T9878] should_fail_ex+0x24a/0x260 [ 207.699466][ T9878] should_failslab+0x8f/0xb0 [ 207.699504][ T9878] kmem_cache_alloc_node_noprof+0x59/0x320 [ 207.699552][ T9878] ? __alloc_skb+0x10b/0x310 [ 207.699575][ T9878] __alloc_skb+0x10b/0x310 [ 207.699600][ T9878] netlink_alloc_large_skb+0xad/0xe0 [ 207.699637][ T9878] netlink_sendmsg+0x3b4/0x6e0 [ 207.699734][ T9878] ? __pfx_netlink_sendmsg+0x10/0x10 [ 207.699779][ T9878] __sock_sendmsg+0x140/0x180 [ 207.699833][ T9878] ____sys_sendmsg+0x326/0x4b0 [ 207.699870][ T9878] __sys_sendmsg+0x19d/0x230 [ 207.699931][ T9878] __x64_sys_sendmsg+0x46/0x50 [ 207.699963][ T9878] x64_sys_call+0x2734/0x2dc0 [ 207.699994][ T9878] do_syscall_64+0xc9/0x1c0 [ 207.700033][ T9878] ? clear_bhb_loop+0x55/0xb0 [ 207.700119][ T9878] ? clear_bhb_loop+0x55/0xb0 [ 207.700145][ T9878] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 207.700172][ T9878] RIP: 0033:0x7fc3c087d169 [ 207.700186][ T9878] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 207.700283][ T9878] RSP: 002b:00007fc3beee7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 207.700301][ T9878] RAX: ffffffffffffffda RBX: 00007fc3c0a95fa0 RCX: 00007fc3c087d169 [ 207.700313][ T9878] RDX: 0000000020000000 RSI: 0000400000000200 RDI: 0000000000000009 [ 207.700327][ T9878] RBP: 00007fc3beee7090 R08: 0000000000000000 R09: 0000000000000000 [ 207.700339][ T9878] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 207.700350][ T9878] R13: 0000000000000000 R14: 00007fc3c0a95fa0 R15: 00007fffba01a998 [ 207.700368][ T9878] [ 207.910216][ T9867] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 208.085868][ T12] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm kworker/u8:0: bg 0: block 345: padding at end of block bitmap is not set [ 208.101558][ T12] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2048 with error 117 [ 208.114252][ T12] EXT4-fs (loop5): This should not happen!! Data will be lost [ 208.114252][ T12] [ 208.150233][ T5535] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 2065 with max blocks 2040 with error 28 [ 208.163028][ T5535] EXT4-fs (loop5): This should not happen!! Data will be lost [ 208.163028][ T5535] [ 208.172708][ T5535] EXT4-fs (loop5): Total free blocks count 0 [ 208.178702][ T5535] EXT4-fs (loop5): Free/Dirty block details [ 208.184692][ T5535] EXT4-fs (loop5): free_blocks=0 [ 208.189651][ T5535] EXT4-fs (loop5): dirty_blocks=2048 [ 208.194942][ T5535] EXT4-fs (loop5): Block reservation details [ 208.265652][ T9893] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 208.305814][ T9895] netlink: 'syz.5.1945': attribute type 1 has an invalid length. [ 208.315415][ T9893] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 208.356267][ T9896] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1945'. [ 208.382068][ T9895] 8021q: adding VLAN 0 to HW filter on device bond1 [ 208.400256][ T9893] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 208.450124][ T9893] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 208.545254][ T9904] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1950'. [ 208.586955][ T9904] ipvlan0: entered promiscuous mode [ 208.592279][ T9904] ipvlan0: entered allmulticast mode [ 208.597600][ T9904] bridge0: entered allmulticast mode [ 208.603299][ T9907] loop5: detected capacity change from 0 to 256 [ 208.654134][ T9909] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1952'. [ 208.663066][ T9909] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1952'. [ 208.803129][ T9915] loop3: detected capacity change from 0 to 512 [ 208.824107][ T9867] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.841571][ T9867] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.852607][ T9915] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 208.869761][ T9867] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.878100][ T9915] ext4 filesystem being mounted at /317/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 208.892016][ T9867] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.903051][ T9915] EXT4-fs error (device loop3): ext4_acquire_dquot:6927: comm syz.3.1955: Failed to acquire dquot type 0 [ 208.941110][ T9924] netlink: 'syz.2.1958': attribute type 1 has an invalid length. [ 208.959669][ T9924] 8021q: adding VLAN 0 to HW filter on device bond6 [ 208.960193][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.985896][ T9927] loop5: detected capacity change from 0 to 2048 [ 209.011106][ T9927] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 209.027125][ T9931] smc: net device bond0 applied user defined pnetid SYZ0 [ 209.098221][ T9938] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 209.314297][ T9951] FAULT_INJECTION: forcing a failure. [ 209.314297][ T9951] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 209.327434][ T9951] CPU: 0 UID: 0 PID: 9951 Comm: syz.1.1968 Not tainted 6.14.0-rc6-syzkaller-00007-g0b46b049d6ec #0 [ 209.327542][ T9951] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 209.327556][ T9951] Call Trace: [ 209.327564][ T9951] [ 209.327572][ T9951] dump_stack_lvl+0xf2/0x150 [ 209.327602][ T9951] dump_stack+0x15/0x1a [ 209.327622][ T9951] should_fail_ex+0x24a/0x260 [ 209.327695][ T9951] should_fail+0xb/0x10 [ 209.327863][ T9951] should_fail_usercopy+0x1a/0x20 [ 209.327922][ T9951] _copy_from_iter+0xd5/0xd00 [ 209.327981][ T9951] ? alloc_pages_mpol+0x208/0x260 [ 209.328013][ T9951] copy_page_from_iter+0x14f/0x280 [ 209.328048][ T9951] tun_get_user+0x68b/0x25c0 [ 209.328074][ T9951] ? avc_has_perm+0xd4/0x160 [ 209.328129][ T9951] ? ref_tracker_alloc+0x1f5/0x2f0 [ 209.328171][ T9951] tun_chr_write_iter+0x188/0x240 [ 209.328209][ T9951] vfs_write+0x77b/0x920 [ 209.328237][ T9951] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 209.328271][ T9951] ksys_write+0xe8/0x1b0 [ 209.328304][ T9951] __x64_sys_write+0x42/0x50 [ 209.328337][ T9951] x64_sys_call+0x287e/0x2dc0 [ 209.328454][ T9951] do_syscall_64+0xc9/0x1c0 [ 209.328494][ T9951] ? clear_bhb_loop+0x55/0xb0 [ 209.328566][ T9951] ? clear_bhb_loop+0x55/0xb0 [ 209.328599][ T9951] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 209.328658][ T9951] RIP: 0033:0x7fc3c087bc1f [ 209.328673][ T9951] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 209.328690][ T9951] RSP: 002b:00007fc3beee7000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 209.328708][ T9951] RAX: ffffffffffffffda RBX: 00007fc3c0a95fa0 RCX: 00007fc3c087bc1f [ 209.328742][ T9951] RDX: 0000000000000083 RSI: 0000400000000240 RDI: 00000000000000c8 [ 209.328757][ T9951] RBP: 00007fc3beee7090 R08: 0000000000000000 R09: 0000000000000000 [ 209.328771][ T9951] R10: 0000000000000083 R11: 0000000000000293 R12: 0000000000000001 [ 209.328784][ T9951] R13: 0000000000000001 R14: 00007fc3c0a95fa0 R15: 00007fffba01a998 [ 209.328806][ T9951] [ 209.580780][ T9957] netlink: 'syz.3.1971': attribute type 1 has an invalid length. [ 209.592549][ T9955] FAULT_INJECTION: forcing a failure. [ 209.592549][ T9955] name failslab, interval 1, probability 0, space 0, times 0 [ 209.605280][ T9955] CPU: 0 UID: 0 PID: 9955 Comm: syz.1.1970 Not tainted 6.14.0-rc6-syzkaller-00007-g0b46b049d6ec #0 [ 209.605309][ T9955] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 209.605322][ T9955] Call Trace: [ 209.605329][ T9955] [ 209.605404][ T9955] dump_stack_lvl+0xf2/0x150 [ 209.605434][ T9955] dump_stack+0x15/0x1a [ 209.605482][ T9955] should_fail_ex+0x24a/0x260 [ 209.605519][ T9955] should_failslab+0x8f/0xb0 [ 209.605550][ T9955] kmem_cache_alloc_noprof+0x52/0x320 [ 209.605572][ T9955] ? security_file_alloc+0x32/0x100 [ 209.605616][ T9955] security_file_alloc+0x32/0x100 [ 209.605725][ T9955] init_file+0x5d/0x1b0 [ 209.605745][ T9955] alloc_empty_file+0xea/0x200 [ 209.605767][ T9955] path_openat+0x6a/0x1fc0 [ 209.605794][ T9955] ? _parse_integer_limit+0x167/0x180 [ 209.605826][ T9955] ? _parse_integer+0x27/0x30 [ 209.605859][ T9955] ? kstrtoull+0x110/0x140 [ 209.605890][ T9955] ? kstrtouint+0x77/0xc0 [ 209.605916][ T9955] ? kstrtouint_from_user+0xb0/0xe0 [ 209.606037][ T9955] do_filp_open+0x107/0x230 [ 209.606070][ T9955] do_sys_openat2+0xab/0x120 [ 209.606091][ T9955] __x64_sys_creat+0x66/0x90 [ 209.606113][ T9955] x64_sys_call+0x1084/0x2dc0 [ 209.606161][ T9955] do_syscall_64+0xc9/0x1c0 [ 209.606201][ T9955] ? clear_bhb_loop+0x55/0xb0 [ 209.606305][ T9955] ? clear_bhb_loop+0x55/0xb0 [ 209.606388][ T9955] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 209.606415][ T9955] RIP: 0033:0x7fc3c087d169 [ 209.606429][ T9955] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 209.606449][ T9955] RSP: 002b:00007fc3beee7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 209.606471][ T9955] RAX: ffffffffffffffda RBX: 00007fc3c0a95fa0 RCX: 00007fc3c087d169 [ 209.606486][ T9955] RDX: 0000000000000000 RSI: 0000000000000108 RDI: 0000400000000a40 [ 209.606499][ T9955] RBP: 00007fc3beee7090 R08: 0000000000000000 R09: 0000000000000000 [ 209.606550][ T9955] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 209.606563][ T9955] R13: 0000000000000000 R14: 00007fc3c0a95fa0 R15: 00007fffba01a998 [ 209.606584][ T9955] [ 209.834439][ T5468] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.858964][ T9957] 8021q: adding VLAN 0 to HW filter on device bond7 [ 209.871326][ T9963] loop5: detected capacity change from 0 to 128 [ 209.912137][ T9963] cgroup: No subsys list or none specified [ 210.002726][ T9971] FAULT_INJECTION: forcing a failure. [ 210.002726][ T9971] name failslab, interval 1, probability 0, space 0, times 0 [ 210.024933][ T9971] CPU: 0 UID: 0 PID: 9971 Comm: syz.5.1975 Not tainted 6.14.0-rc6-syzkaller-00007-g0b46b049d6ec #0 [ 210.025041][ T9971] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 210.025054][ T9971] Call Trace: [ 210.025059][ T9971] [ 210.025066][ T9971] dump_stack_lvl+0xf2/0x150 [ 210.025098][ T9971] dump_stack+0x15/0x1a [ 210.025120][ T9971] should_fail_ex+0x24a/0x260 [ 210.025209][ T9971] should_failslab+0x8f/0xb0 [ 210.025240][ T9971] kmem_cache_alloc_node_noprof+0x59/0x320 [ 210.025267][ T9971] ? __alloc_skb+0x10b/0x310 [ 210.025292][ T9971] __alloc_skb+0x10b/0x310 [ 210.025315][ T9971] netlink_alloc_large_skb+0xad/0xe0 [ 210.025477][ T9971] netlink_sendmsg+0x3b4/0x6e0 [ 210.025561][ T9971] ? __pfx_netlink_sendmsg+0x10/0x10 [ 210.025628][ T9971] __sock_sendmsg+0x140/0x180 [ 210.025661][ T9971] ____sys_sendmsg+0x326/0x4b0 [ 210.025690][ T9971] __sys_sendmsg+0x19d/0x230 [ 210.025729][ T9971] __x64_sys_sendmsg+0x46/0x50 [ 210.025758][ T9971] x64_sys_call+0x2734/0x2dc0 [ 210.025810][ T9971] do_syscall_64+0xc9/0x1c0 [ 210.025842][ T9971] ? clear_bhb_loop+0x55/0xb0 [ 210.025870][ T9971] ? clear_bhb_loop+0x55/0xb0 [ 210.025897][ T9971] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 210.025987][ T9971] RIP: 0033:0x7fac9bd3d169 [ 210.026001][ T9971] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 210.026020][ T9971] RSP: 002b:00007fac9a3a7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 210.026038][ T9971] RAX: ffffffffffffffda RBX: 00007fac9bf55fa0 RCX: 00007fac9bd3d169 [ 210.026050][ T9971] RDX: 0000000020000000 RSI: 0000400000000200 RDI: 0000000000000009 [ 210.026062][ T9971] RBP: 00007fac9a3a7090 R08: 0000000000000000 R09: 0000000000000000 [ 210.026074][ T9971] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 210.026107][ T9971] R13: 0000000000000000 R14: 00007fac9bf55fa0 R15: 00007fff55e43db8 [ 210.026152][ T9971] [ 210.026558][ T9977] tipc: Started in network mode [ 210.095238][ T9980] FAULT_INJECTION: forcing a failure. [ 210.095238][ T9980] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 210.096873][ T9977] tipc: Node identity ac14140f, cluster identity 4711 [ 210.102203][ T9980] CPU: 0 UID: 0 PID: 9980 Comm: +}[@ Not tainted 6.14.0-rc6-syzkaller-00007-g0b46b049d6ec #0 [ 210.102242][ T9980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 210.102269][ T9980] Call Trace: [ 210.102277][ T9980] [ 210.102288][ T9980] dump_stack_lvl+0xf2/0x150 [ 210.102333][ T9980] dump_stack+0x15/0x1a [ 210.102505][ T9980] should_fail_ex+0x24a/0x260 [ 210.102545][ T9980] should_fail+0xb/0x10 [ 210.102605][ T9980] should_fail_usercopy+0x1a/0x20 [ 210.102645][ T9980] _copy_to_user+0x20/0xa0 [ 210.102671][ T9980] simple_read_from_buffer+0xa0/0x110 [ 210.102709][ T9980] proc_fail_nth_read+0xf9/0x140 [ 210.102764][ T9980] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 210.102801][ T9980] vfs_read+0x19b/0x6f0 [ 210.102832][ T9980] ? __rcu_read_unlock+0x4e/0x70 [ 210.102883][ T9980] ? __fget_files+0x17c/0x1c0 [ 210.102928][ T9980] ksys_read+0xe8/0x1b0 [ 210.102964][ T9980] __x64_sys_read+0x42/0x50 [ 210.102997][ T9980] x64_sys_call+0x2874/0x2dc0 [ 210.103116][ T9980] do_syscall_64+0xc9/0x1c0 [ 210.103218][ T9980] ? clear_bhb_loop+0x55/0xb0 [ 210.103253][ T9980] ? clear_bhb_loop+0x55/0xb0 [ 210.103287][ T9980] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 210.103327][ T9980] RIP: 0033:0x7fe98e29bb7c [ 210.103347][ T9980] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 210.103510][ T9980] RSP: 002b:00007fe98c901030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 210.103534][ T9980] RAX: ffffffffffffffda RBX: 00007fe98e4b5fa0 RCX: 00007fe98e29bb7c [ 210.103613][ T9980] RDX: 000000000000000f RSI: 00007fe98c9010a0 RDI: 0000000000000007 [ 210.103630][ T9980] RBP: 00007fe98c901090 R08: 0000000000000000 R09: 0000000000000000 [ 210.103645][ T9980] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 210.103662][ T9980] R13: 0000000000000000 R14: 00007fe98e4b5fa0 R15: 00007ffecd5f67e8 [ 210.103738][ T9980] [ 210.437994][ T9977] tipc: New replicast peer: 255.0.0.255 [ 210.443653][ T9977] tipc: Enabled bearer , priority 10 [ 210.446510][ T9983] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 210.481902][ T9988] loop5: detected capacity change from 0 to 1024 [ 210.488728][ T9988] EXT4-fs: Ignoring removed orlov option [ 210.494557][ T9988] EXT4-fs: Ignoring removed nomblk_io_submit option [ 210.511098][ T9988] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 210.539815][ T9988] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1982'. [ 210.552498][ T9988] bridge0: port 3(batadv1) entered blocking state [ 210.559025][ T9988] bridge0: port 3(batadv1) entered disabled state [ 210.565604][ T9988] batadv1: entered allmulticast mode [ 210.571567][ T9988] batadv1: entered promiscuous mode [ 210.601145][ T5468] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 210.633940][ T9994] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1984'. [ 210.721305][T10004] loop5: detected capacity change from 0 to 2048 [ 210.730610][T10004] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 210.753149][ T5468] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 210.773088][T10008] FAULT_INJECTION: forcing a failure. [ 210.773088][T10008] name failslab, interval 1, probability 0, space 0, times 0 [ 210.785855][T10008] CPU: 0 UID: 0 PID: 10008 Comm: syz.5.1989 Not tainted 6.14.0-rc6-syzkaller-00007-g0b46b049d6ec #0 [ 210.785881][T10008] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 210.785894][T10008] Call Trace: [ 210.785899][T10008] [ 210.785907][T10008] dump_stack_lvl+0xf2/0x150 [ 210.785935][T10008] dump_stack+0x15/0x1a [ 210.786029][T10008] should_fail_ex+0x24a/0x260 [ 210.786146][T10008] should_failslab+0x8f/0xb0 [ 210.786188][T10008] __kmalloc_noprof+0xab/0x3f0 [ 210.786227][T10008] ? ip_options_get+0x53/0x380 [ 210.786245][T10008] ? ip4_datagram_release_cb+0x36c/0x3a0 [ 210.786290][T10008] ip_options_get+0x53/0x380 [ 210.786341][T10008] do_ip_setsockopt+0x1b23/0x2340 [ 210.786371][T10008] ip_setsockopt+0x63/0x100 [ 210.786397][T10008] raw_setsockopt+0x102/0x150 [ 210.786426][T10008] sock_common_setsockopt+0x64/0x80 [ 210.786464][T10008] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 210.786499][T10008] __sys_setsockopt+0x187/0x200 [ 210.786526][T10008] __x64_sys_setsockopt+0x66/0x80 [ 210.786592][T10008] x64_sys_call+0x282e/0x2dc0 [ 210.786619][T10008] do_syscall_64+0xc9/0x1c0 [ 210.786698][T10008] ? clear_bhb_loop+0x55/0xb0 [ 210.786725][T10008] ? clear_bhb_loop+0x55/0xb0 [ 210.786752][T10008] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 210.786784][T10008] RIP: 0033:0x7fac9bd3d169 [ 210.786858][T10008] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 210.786876][T10008] RSP: 002b:00007fac9a3a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 210.786927][T10008] RAX: ffffffffffffffda RBX: 00007fac9bf55fa0 RCX: 00007fac9bd3d169 [ 210.786939][T10008] RDX: 0000000000000004 RSI: 0000000000000000 RDI: 0000000000000005 [ 210.786951][T10008] RBP: 00007fac9a3a7090 R08: 0000000000000000 R09: 0000000000000000 [ 210.786963][T10008] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 210.786974][T10008] R13: 0000000000000000 R14: 00007fac9bf55fa0 R15: 00007fff55e43db8 [ 210.786992][T10008] [ 211.060269][ T53] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 211.069656][ T53] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 211.081261][T10017] batman_adv: batadv0: Adding interface: dummy0 [ 211.087648][T10017] batman_adv: batadv0: Not using interface dummy0 (retrying later): interface not active [ 211.331352][T10039] netlink: 'syz.1.2002': attribute type 1 has an invalid length. [ 211.355810][T10039] 8021q: adding VLAN 0 to HW filter on device bond5 [ 211.426862][T10048] __nla_validate_parse: 3 callbacks suppressed [ 211.426877][T10048] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2006'. [ 211.444060][T10047] netlink: 'syz.3.2005': attribute type 4 has an invalid length. [ 211.451857][T10047] netlink: 152 bytes leftover after parsing attributes in process `syz.3.2005'. [ 211.461232][ T25] tipc: Node number set to 2886997007 [ 211.486061][T10047] : renamed from bond0 [ 211.577641][T10058] pim6reg1: entered promiscuous mode [ 211.583168][T10058] pim6reg1: entered allmulticast mode [ 211.600564][T10062] netlink: 48 bytes leftover after parsing attributes in process `syz.3.2013'. [ 211.611010][T10062] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2013'. [ 211.726007][T10071] netlink: 'syz.1.2016': attribute type 1 has an invalid length. [ 211.742372][T10071] 8021q: adding VLAN 0 to HW filter on device bond6 [ 211.766146][ T9893] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.786103][ T9893] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.800376][ T9893] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.812452][ T9893] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.848762][T10076] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2018'. [ 211.896017][T10080] loop4: detected capacity change from 0 to 256 [ 211.903693][T10080] msdos: Unknown parameter '' [ 211.975802][T10090] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 211.987265][T10088] pim6reg1: entered promiscuous mode [ 211.992786][T10088] pim6reg1: entered allmulticast mode [ 212.027044][T10093] pim6reg1: entered promiscuous mode [ 212.032565][T10093] pim6reg1: entered allmulticast mode [ 212.050724][T10090] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 212.571652][T10090] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 212.692369][T10109] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2029'. [ 212.702106][T10109] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 212.771128][T10090] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 213.131156][T10115] netlink: 24 bytes leftover after parsing attributes in process `syz.5.2031'. [ 213.281069][ T30] kauditd_printk_skb: 603 callbacks suppressed [ 213.281086][ T30] audit: type=1326 audit(1741771255.025:24439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10122 comm="syz.1.2036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3c087d169 code=0x7ffc0000 [ 213.311144][ T30] audit: type=1326 audit(1741771255.025:24440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10122 comm="syz.1.2036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3c087d169 code=0x7ffc0000 [ 213.334827][ T30] audit: type=1326 audit(1741771255.025:24441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10122 comm="syz.1.2036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc3c087d169 code=0x7ffc0000 [ 213.358532][ T30] audit: type=1326 audit(1741771255.025:24442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10122 comm="syz.1.2036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3c087d169 code=0x7ffc0000 [ 213.382368][ T30] audit: type=1326 audit(1741771255.025:24443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10122 comm="syz.1.2036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc3c087d169 code=0x7ffc0000 [ 213.406053][ T30] audit: type=1326 audit(1741771255.025:24444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10122 comm="syz.1.2036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3c087d169 code=0x7ffc0000 [ 213.429968][ T30] audit: type=1326 audit(1741771255.025:24445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10122 comm="syz.1.2036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fc3c087d169 code=0x7ffc0000 [ 213.453571][ T30] audit: type=1326 audit(1741771255.025:24446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10122 comm="syz.1.2036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3c087d169 code=0x7ffc0000 [ 213.477422][ T30] audit: type=1326 audit(1741771255.025:24447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10122 comm="syz.1.2036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7fc3c087d169 code=0x7ffc0000 [ 213.501005][ T30] audit: type=1326 audit(1741771255.025:24448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10122 comm="syz.1.2036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3c087d169 code=0x7ffc0000 [ 213.551746][T10132] loop5: detected capacity change from 0 to 512 [ 213.867451][T10132] EXT4-fs error (device loop5): ext4_quota_enable:7101: comm syz.5.2040: inode #33554432: comm syz.5.2040: iget: illegal inode # [ 213.903953][T10132] EXT4-fs error (device loop5): ext4_quota_enable:7104: comm syz.5.2040: Bad quota inode: 33554432, type: 2 [ 213.985777][T10132] EXT4-fs warning (device loop5): ext4_enable_quotas:7145: Failed to enable quota tracking (type=2, err=-117, ino=33554432). Please run e2fsck to fix. [ 214.112129][T10132] EXT4-fs (loop5): mount failed [ 214.123419][T10143] loop3: detected capacity change from 0 to 512 [ 214.131376][T10143] EXT4-fs: Ignoring removed nomblk_io_submit option [ 214.137994][T10143] EXT4-fs: Ignoring removed mblk_io_submit option [ 214.163131][T10132] loop5: detected capacity change from 0 to 512 [ 214.169791][T10143] ext4: Unknown parameter 'permit_directio' [ 214.200657][T10132] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 214.216623][T10143] netlink: 68 bytes leftover after parsing attributes in process `syz.3.2043'. [ 214.234155][T10132] ext4 filesystem being mounted at /309/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 214.246281][T10146] pim6reg1: entered promiscuous mode [ 214.252227][T10146] pim6reg1: entered allmulticast mode [ 214.291878][T10132] EXT4-fs error (device loop5): ext4_do_update_inode:5154: inode #20: comm syz.5.2040: corrupted inode contents [ 214.305514][T10132] EXT4-fs error (device loop5): ext4_dirty_inode:6042: inode #20: comm syz.5.2040: mark_inode_dirty error [ 214.322495][T10132] EXT4-fs error (device loop5): ext4_do_update_inode:5154: inode #20: comm syz.5.2040: corrupted inode contents [ 214.343279][T10132] EXT4-fs error (device loop5): ext4_xattr_delete_inode:3006: inode #20: comm syz.5.2040: mark_inode_dirty error [ 214.362851][T10153] FAULT_INJECTION: forcing a failure. [ 214.362851][T10153] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 214.376137][T10153] CPU: 0 UID: 0 PID: 10153 Comm: syz.2.2044 Not tainted 6.14.0-rc6-syzkaller-00007-g0b46b049d6ec #0 [ 214.376165][T10153] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 214.376180][T10153] Call Trace: [ 214.376188][T10153] [ 214.376197][T10153] dump_stack_lvl+0xf2/0x150 [ 214.376280][T10153] dump_stack+0x15/0x1a [ 214.376316][T10153] should_fail_ex+0x24a/0x260 [ 214.376450][T10153] should_fail+0xb/0x10 [ 214.376480][T10153] should_fail_usercopy+0x1a/0x20 [ 214.376518][T10153] _copy_from_iter+0xd5/0xd00 [ 214.376593][T10153] ? kmalloc_reserve+0x16e/0x190 [ 214.376619][T10153] ? __build_skb_around+0x196/0x1f0 [ 214.376645][T10153] ? __alloc_skb+0x21f/0x310 [ 214.376668][T10153] ? __virt_addr_valid+0x1ed/0x250 [ 214.376697][T10153] ? __check_object_size+0x364/0x520 [ 214.376779][T10153] netlink_sendmsg+0x460/0x6e0 [ 214.376949][T10153] ? __pfx_netlink_sendmsg+0x10/0x10 [ 214.376982][T10153] __sock_sendmsg+0x140/0x180 [ 214.377102][T10153] ____sys_sendmsg+0x326/0x4b0 [ 214.377138][T10153] __sys_sendmsg+0x19d/0x230 [ 214.377177][T10153] __x64_sys_sendmsg+0x46/0x50 [ 214.377208][T10153] x64_sys_call+0x2734/0x2dc0 [ 214.377303][T10153] do_syscall_64+0xc9/0x1c0 [ 214.377383][T10153] ? clear_bhb_loop+0x55/0xb0 [ 214.377414][T10153] ? clear_bhb_loop+0x55/0xb0 [ 214.377498][T10153] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 214.377526][T10153] RIP: 0033:0x7fe98e29d169 [ 214.377541][T10153] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 214.377654][T10153] RSP: 002b:00007fe98c901038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 214.377672][T10153] RAX: ffffffffffffffda RBX: 00007fe98e4b5fa0 RCX: 00007fe98e29d169 [ 214.377683][T10153] RDX: 0000000000000000 RSI: 0000400000000200 RDI: 0000000000000003 [ 214.377695][T10153] RBP: 00007fe98c901090 R08: 0000000000000000 R09: 0000000000000000 [ 214.377708][T10153] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 214.377720][T10153] R13: 0000000000000000 R14: 00007fe98e4b5fa0 R15: 00007ffecd5f67e8 [ 214.377737][T10153] [ 214.600387][T10132] EXT4-fs error (device loop5): ext4_xattr_delete_inode:3009: inode #20: comm syz.5.2040: mark inode dirty (error -117) [ 214.616566][T10132] EXT4-fs warning (device loop5): ext4_evict_inode:276: xattr delete (err -117) [ 214.632583][T10155] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2045'. [ 214.669341][ T5468] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.695624][T10163] 9pnet_fd: Insufficient options for proto=fd [ 214.811607][T10177] pim6reg1: entered promiscuous mode [ 214.817029][T10177] pim6reg1: entered allmulticast mode [ 215.321101][T10193] netlink: 24 bytes leftover after parsing attributes in process `syz.5.2058'. [ 215.393125][T10201] loop5: detected capacity change from 0 to 128 [ 215.463885][T10207] tmpfs: Bad value for 'mpol' [ 216.331855][T10218] FAULT_INJECTION: forcing a failure. [ 216.331855][T10218] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 216.345256][T10218] CPU: 0 UID: 0 PID: 10218 Comm: syz.1.2069 Not tainted 6.14.0-rc6-syzkaller-00007-g0b46b049d6ec #0 [ 216.345326][T10218] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 216.345364][T10218] Call Trace: [ 216.345372][T10218] [ 216.345380][T10218] dump_stack_lvl+0xf2/0x150 [ 216.345410][T10218] dump_stack+0x15/0x1a [ 216.345433][T10218] should_fail_ex+0x24a/0x260 [ 216.345528][T10218] should_fail+0xb/0x10 [ 216.345556][T10218] should_fail_usercopy+0x1a/0x20 [ 216.345590][T10218] _copy_from_user+0x1c/0xa0 [ 216.345648][T10218] memdup_user+0x64/0xc0 [ 216.345676][T10218] proc_pid_attr_write+0x15d/0x220 [ 216.345707][T10218] ? __pfx_proc_pid_attr_write+0x10/0x10 [ 216.345765][T10218] vfs_write+0x27d/0x920 [ 216.345793][T10218] ? __fget_files+0x17c/0x1c0 [ 216.345829][T10218] ksys_write+0xe8/0x1b0 [ 216.345857][T10218] __x64_sys_write+0x42/0x50 [ 216.345919][T10218] x64_sys_call+0x287e/0x2dc0 [ 216.345955][T10218] do_syscall_64+0xc9/0x1c0 [ 216.345996][T10218] ? clear_bhb_loop+0x55/0xb0 [ 216.346025][T10218] ? clear_bhb_loop+0x55/0xb0 [ 216.346052][T10218] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 216.346080][T10218] RIP: 0033:0x7fc3c087d169 [ 216.346142][T10218] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 216.346162][T10218] RSP: 002b:00007fc3beee7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 216.346183][T10218] RAX: ffffffffffffffda RBX: 00007fc3c0a95fa0 RCX: 00007fc3c087d169 [ 216.346196][T10218] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 216.346209][T10218] RBP: 00007fc3beee7090 R08: 0000000000000000 R09: 0000000000000000 [ 216.346221][T10218] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 216.346234][T10218] R13: 0000000000000000 R14: 00007fc3c0a95fa0 R15: 00007fffba01a998 [ 216.346304][T10218] [ 216.603679][T10222] sctp: [Deprecated]: syz.1.2070 (pid 10222) Use of struct sctp_assoc_value in delayed_ack socket option. [ 216.603679][T10222] Use struct sctp_sack_info instead [ 216.624734][T10224] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2071'. [ 216.780213][T10232] loop3: detected capacity change from 0 to 2048 [ 216.843587][T10232] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 216.861441][T10232] netlink: 20 bytes leftover after parsing attributes in process `syz.3.2075'. [ 216.888972][T10090] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.915502][T10090] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.949703][T10090] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.151671][T10090] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.446030][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 217.521213][T10248] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2077'. [ 217.556384][T10248] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 217.748009][T10260] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2083'. [ 218.432849][T10283] loop3: detected capacity change from 0 to 1024 [ 218.507396][T10283] EXT4-fs (loop3): stripe (8) is not aligned with cluster size (4096), stripe is disabled [ 218.518511][T10283] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 218.526705][T10283] EXT4-fs (loop3): orphan cleanup on readonly fs [ 218.534040][T10283] EXT4-fs error (device loop3): __ext4_get_inode_loc:4435: comm syz.3.2092: Invalid inode table block 0 in block_group 0 [ 218.534819][T10286] netlink: 'syz.1.2093': attribute type 4 has an invalid length. [ 218.549577][T10283] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 218.554507][T10286] netlink: 3657 bytes leftover after parsing attributes in process `syz.1.2093'. [ 218.564382][T10283] EXT4-fs error (device loop3): ext4_quota_write:7299: inode #3: comm syz.3.2092: mark_inode_dirty error [ 218.584721][T10283] __quota_error: 425 callbacks suppressed [ 218.584737][T10283] Quota error (device loop3): write_blk: dquota write failed [ 218.591047][T10288] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2094'. [ 218.598170][T10283] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 218.617170][T10283] EXT4-fs error (device loop3): ext4_acquire_dquot:6927: comm syz.3.2092: Failed to acquire dquot type 0 [ 218.629745][T10283] EXT4-fs error (device loop3): __ext4_get_inode_loc:4435: comm syz.3.2092: Invalid inode table block 0 in block_group 0 [ 218.642769][T10283] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 218.653608][T10283] EXT4-fs error (device loop3): ext4_ext_truncate:4457: inode #15: comm syz.3.2092: mark_inode_dirty error [ 218.665485][T10283] EXT4-fs error (device loop3): __ext4_get_inode_loc:4435: comm syz.3.2092: Invalid inode table block 0 in block_group 0 [ 218.678729][T10283] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 218.688745][T10283] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 218.697391][T10283] EXT4-fs error (device loop3): __ext4_get_inode_loc:4435: comm syz.3.2092: Invalid inode table block 0 in block_group 0 [ 218.710463][T10283] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 218.720099][T10283] EXT4-fs error (device loop3): ext4_truncate:4240: inode #15: comm syz.3.2092: mark_inode_dirty error [ 218.731379][T10283] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 218.740426][T10283] EXT4-fs (loop3): 1 truncate cleaned up [ 218.746530][T10283] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 218.761886][T10292] netlink: 32 bytes leftover after parsing attributes in process `syz.4.2095'. [ 218.865637][T10297] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2096'. [ 218.874769][T10297] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2096'. [ 218.893735][T10299] FAULT_INJECTION: forcing a failure. [ 218.893735][T10299] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 218.906867][T10299] CPU: 0 UID: 0 PID: 10299 Comm: syz.5.2097 Not tainted 6.14.0-rc6-syzkaller-00007-g0b46b049d6ec #0 [ 218.906898][T10299] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 218.906911][T10299] Call Trace: [ 218.906919][T10299] [ 218.906928][T10299] dump_stack_lvl+0xf2/0x150 [ 218.907032][T10299] dump_stack+0x15/0x1a [ 218.907055][T10299] should_fail_ex+0x24a/0x260 [ 218.907088][T10299] should_fail+0xb/0x10 [ 218.907207][T10299] should_fail_usercopy+0x1a/0x20 [ 218.907242][T10299] _copy_from_user+0x1c/0xa0 [ 218.907263][T10299] copy_msghdr_from_user+0x54/0x2a0 [ 218.907298][T10299] ? __fget_files+0x17c/0x1c0 [ 218.907402][T10299] __sys_sendmsg+0x13e/0x230 [ 218.907453][T10299] __x64_sys_sendmsg+0x46/0x50 [ 218.907481][T10299] x64_sys_call+0x2734/0x2dc0 [ 218.907509][T10299] do_syscall_64+0xc9/0x1c0 [ 218.907591][T10299] ? clear_bhb_loop+0x55/0xb0 [ 218.907620][T10299] ? clear_bhb_loop+0x55/0xb0 [ 218.907697][T10299] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 218.907726][T10299] RIP: 0033:0x7fac9bd3d169 [ 218.907742][T10299] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 218.907762][T10299] RSP: 002b:00007fac9a3a7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 218.907858][T10299] RAX: ffffffffffffffda RBX: 00007fac9bf55fa0 RCX: 00007fac9bd3d169 [ 218.907872][T10299] RDX: 0000000000000000 RSI: 0000400000000280 RDI: 0000000000000003 [ 218.907885][T10299] RBP: 00007fac9a3a7090 R08: 0000000000000000 R09: 0000000000000000 [ 218.907898][T10299] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 218.907910][T10299] R13: 0000000000000000 R14: 00007fac9bf55fa0 R15: 00007fff55e43db8 [ 218.907930][T10299] [ 219.136068][T10300] EXT4-fs error (device loop3): ext4_search_dir:1505: inode #2: block 16: comm syz.3.2092: bad entry in directory: inode out of bounds - offset=44, inode=40, rec_len=16, size=1024 fake=0 [ 219.158092][ T25] hid-generic 0000:0004:0000.000E: unknown main item tag 0x0 [ 219.165628][ T25] hid-generic 0000:0004:0000.000E: unknown main item tag 0x0 [ 219.173210][ T25] hid-generic 0000:0004:0000.000E: unknown main item tag 0x0 [ 219.181556][ T25] hid-generic 0000:0004:0000.000E: hidraw0: HID v0.00 Device [syz0] on syz1 [ 219.192132][ T30] audit: type=1326 audit(1741771260.975:24872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10309 comm="syz.5.2099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac9bd3d169 code=0x7ffc0000 [ 219.215840][ T30] audit: type=1326 audit(1741771260.975:24873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10309 comm="syz.5.2099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fac9bd3d169 code=0x7ffc0000 [ 219.239636][ T30] audit: type=1326 audit(1741771260.975:24874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10309 comm="syz.5.2099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac9bd3d169 code=0x7ffc0000 [ 219.263521][ T30] audit: type=1326 audit(1741771260.975:24875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10309 comm="syz.5.2099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fac9bd3d169 code=0x7ffc0000 [ 219.287154][ T30] audit: type=1326 audit(1741771260.975:24876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10309 comm="syz.5.2099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac9bd3d169 code=0x7ffc0000 [ 219.310851][ T30] audit: type=1326 audit(1741771260.975:24877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10309 comm="syz.5.2099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fac9bd3d169 code=0x7ffc0000 [ 219.332113][T10319] bridge1: entered allmulticast mode [ 219.334377][ T30] audit: type=1326 audit(1741771260.975:24878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10309 comm="syz.5.2099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac9bd3d169 code=0x7ffc0000 [ 219.363313][ T30] audit: type=1326 audit(1741771260.975:24879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10309 comm="syz.5.2099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7fac9bd3d169 code=0x7ffc0000 [ 219.438081][T10286] DRBG: could not allocate digest TFM handle: hmac(sha512) [ 219.446480][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 219.683736][T10338] FAULT_INJECTION: forcing a failure. [ 219.683736][T10338] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 219.696983][T10338] CPU: 0 UID: 0 PID: 10338 Comm: syz.2.2108 Not tainted 6.14.0-rc6-syzkaller-00007-g0b46b049d6ec #0 [ 219.697008][T10338] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 219.697068][T10338] Call Trace: [ 219.697077][T10338] [ 219.697085][T10338] dump_stack_lvl+0xf2/0x150 [ 219.697117][T10338] dump_stack+0x15/0x1a [ 219.697142][T10338] should_fail_ex+0x24a/0x260 [ 219.697179][T10338] should_fail+0xb/0x10 [ 219.697272][T10338] should_fail_usercopy+0x1a/0x20 [ 219.697304][T10338] _copy_from_user+0x1c/0xa0 [ 219.697326][T10338] copy_msghdr_from_user+0x54/0x2a0 [ 219.697428][T10338] ? __fget_files+0x17c/0x1c0 [ 219.697466][T10338] __sys_sendmmsg+0x1e8/0x4b0 [ 219.697515][T10338] __x64_sys_sendmmsg+0x57/0x70 [ 219.697543][T10338] x64_sys_call+0x29aa/0x2dc0 [ 219.697585][T10338] do_syscall_64+0xc9/0x1c0 [ 219.697634][T10338] ? clear_bhb_loop+0x55/0xb0 [ 219.697664][T10338] ? clear_bhb_loop+0x55/0xb0 [ 219.697691][T10338] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 219.697793][T10338] RIP: 0033:0x7fe98e29d169 [ 219.697812][T10338] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 219.697886][T10338] RSP: 002b:00007fe98c901038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 219.697959][T10338] RAX: ffffffffffffffda RBX: 00007fe98e4b5fa0 RCX: 00007fe98e29d169 [ 219.697974][T10338] RDX: 0000000000000001 RSI: 0000400000000780 RDI: 0000000000000006 [ 219.697987][T10338] RBP: 00007fe98c901090 R08: 0000000000000000 R09: 0000000000000000 [ 219.698000][T10338] R10: 0000000004008804 R11: 0000000000000246 R12: 0000000000000001 [ 219.698011][T10338] R13: 0000000000000000 R14: 00007fe98e4b5fa0 R15: 00007ffecd5f67e8 [ 219.698029][T10338] [ 219.700182][T10324] xt_hashlimit: max too large, truncated to 1048576 [ 220.063385][T10324] Timeout policy `syz1' can only be used by L3 protocol number 24576 [ 220.166286][T10346] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2110'. [ 220.332177][T10360] xt_recent: hitcount (4294967295) is larger than allowed maximum (65535) [ 220.509609][T10383] loop5: detected capacity change from 0 to 512 [ 220.531090][T10383] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 220.545526][T10383] ext4 filesystem being mounted at /328/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 220.576631][ T5468] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 220.614268][T10397] loop9: detected capacity change from 0 to 7 [ 220.618454][T10398] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 220.620828][T10397] Buffer I/O error on dev loop9, logical block 0, async page read [ 220.638938][T10397] Buffer I/O error on dev loop9, logical block 0, async page read [ 220.647014][T10397] loop9: unable to read partition table [ 220.653336][T10397] loop_reread_partitions: partition scan of loop9 (被xڬdƤݡ [ 220.653336][T10397] U) failed (rc=-5) [ 220.655070][ T25] hid-generic 0000:0004:0000.000F: unknown main item tag 0x0 [ 220.674859][ T25] hid-generic 0000:0004:0000.000F: unknown main item tag 0x0 [ 220.677641][T10397] loop5: detected capacity change from 0 to 512 [ 220.682271][ T25] hid-generic 0000:0004:0000.000F: unknown main item tag 0x0 [ 220.684734][ T25] hid-generic 0000:0004:0000.000F: hidraw0: HID v0.00 Device [syz0] on syz1 [ 222.035057][T10422] loop3: detected capacity change from 0 to 512 [ 222.107863][T10422] EXT4-fs error (device loop3): ext4_quota_enable:7101: comm syz.3.2130: inode #33554432: comm syz.3.2130: iget: illegal inode # [ 222.122611][T10422] EXT4-fs error (device loop3): ext4_quota_enable:7104: comm syz.3.2130: Bad quota inode: 33554432, type: 2 [ 222.135387][T10422] EXT4-fs warning (device loop3): ext4_enable_quotas:7145: Failed to enable quota tracking (type=2, err=-117, ino=33554432). Please run e2fsck to fix. [ 222.191414][T10422] EXT4-fs (loop3): mount failed [ 222.217923][T10422] loop3: detected capacity change from 0 to 512 [ 222.237057][T10435] __nla_validate_parse: 5 callbacks suppressed [ 222.237072][T10435] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2134'. [ 222.253779][T10422] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 222.276638][T10422] ext4 filesystem being mounted at /357/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 222.296596][T10440] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 222.312565][T10440] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 222.337798][T10444] loop4: detected capacity change from 0 to 1024 [ 222.376690][T10444] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 222.387733][T10444] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 222.415873][T10422] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #20: comm syz.3.2130: corrupted inode contents [ 222.441288][T10444] JBD2: no valid journal superblock found [ 222.447064][T10444] EXT4-fs (loop4): Could not load journal inode [ 222.454119][T10422] EXT4-fs error (device loop3): ext4_dirty_inode:6042: inode #20: comm syz.3.2130: mark_inode_dirty error [ 222.466571][T10422] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #20: comm syz.3.2130: corrupted inode contents [ 222.482545][T10444] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 222.508112][T10422] EXT4-fs error (device loop3): ext4_xattr_delete_inode:3006: inode #20: comm syz.3.2130: mark_inode_dirty error [ 222.521776][T10422] EXT4-fs error (device loop3): ext4_xattr_delete_inode:3009: inode #20: comm syz.3.2130: mark inode dirty (error -117) [ 222.534755][T10422] EXT4-fs warning (device loop3): ext4_evict_inode:276: xattr delete (err -117) [ 222.580801][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 222.650916][T10467] xt_recent: hitcount (4294967295) is larger than allowed maximum (65535) [ 222.662688][T10466] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2141'. [ 222.679282][T10469] wireguard1: entered promiscuous mode [ 222.684788][T10469] wireguard1: entered allmulticast mode [ 222.841378][T10474] loop5: detected capacity change from 0 to 764 [ 222.867945][T10476] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2144'. [ 222.877232][T10476] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 222.904875][T10478] bridge2: entered allmulticast mode [ 222.931092][T10480] wireguard0: entered promiscuous mode [ 222.936588][T10480] wireguard0: entered allmulticast mode [ 222.995634][T10484] FAULT_INJECTION: forcing a failure. [ 222.995634][T10484] name failslab, interval 1, probability 0, space 0, times 0 [ 223.008343][T10484] CPU: 0 UID: 0 PID: 10484 Comm: syz.2.2147 Not tainted 6.14.0-rc6-syzkaller-00007-g0b46b049d6ec #0 [ 223.008373][T10484] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 223.008388][T10484] Call Trace: [ 223.008396][T10484] [ 223.008405][T10484] dump_stack_lvl+0xf2/0x150 [ 223.008500][T10484] dump_stack+0x15/0x1a [ 223.008517][T10484] should_fail_ex+0x24a/0x260 [ 223.008543][T10484] should_failslab+0x8f/0xb0 [ 223.008569][T10484] __kmalloc_noprof+0xab/0x3f0 [ 223.008588][T10484] ? security_perf_event_alloc+0x45/0x120 [ 223.008682][T10484] security_perf_event_alloc+0x45/0x120 [ 223.008797][T10484] perf_event_alloc+0x10e1/0x12d0 [ 223.008827][T10484] __se_sys_perf_event_open+0x7f2/0x2230 [ 223.008856][T10484] ? vfs_write+0x644/0x920 [ 223.008884][T10484] ? putname+0xcf/0xf0 [ 223.008918][T10484] __x64_sys_perf_event_open+0x67/0x80 [ 223.008937][T10484] x64_sys_call+0x1deb/0x2dc0 [ 223.009001][T10484] do_syscall_64+0xc9/0x1c0 [ 223.009053][T10484] ? clear_bhb_loop+0x55/0xb0 [ 223.009076][T10484] ? clear_bhb_loop+0x55/0xb0 [ 223.009104][T10484] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 223.009128][T10484] RIP: 0033:0x7fe98e29d169 [ 223.009141][T10484] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 223.009230][T10484] RSP: 002b:00007fe98c901038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 223.009253][T10484] RAX: ffffffffffffffda RBX: 00007fe98e4b5fa0 RCX: 00007fe98e29d169 [ 223.009263][T10484] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000400000000480 [ 223.009274][T10484] RBP: 00007fe98c901090 R08: 0000000000000000 R09: 0000000000000000 [ 223.009284][T10484] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 223.009294][T10484] R13: 0000000000000000 R14: 00007fe98e4b5fa0 R15: 00007ffecd5f67e8 [ 223.009310][T10484] [ 223.485447][T10494] loop4: detected capacity change from 0 to 2048 [ 223.492117][T10494] EXT4-fs: Ignoring removed bh option [ 223.514292][T10494] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 223.590633][ T30] kauditd_printk_skb: 582 callbacks suppressed [ 223.590652][ T30] audit: type=1326 audit(1741771265.385:25462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10490 comm="syz.2.2149" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fe98e294127 code=0x7ffc0000 [ 223.624015][ T30] audit: type=1326 audit(1741771265.385:25463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10490 comm="syz.2.2149" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fe98e239359 code=0x7ffc0000 [ 223.647715][ T30] audit: type=1326 audit(1741771265.385:25464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10490 comm="syz.2.2149" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7fe98e29d169 code=0x7ffc0000 [ 223.671414][ T30] audit: type=1326 audit(1741771265.385:25465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10490 comm="syz.2.2149" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fe98e294127 code=0x7ffc0000 [ 223.695297][ T30] audit: type=1326 audit(1741771265.385:25466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10490 comm="syz.2.2149" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fe98e239359 code=0x7ffc0000 [ 223.719176][ T30] audit: type=1326 audit(1741771265.385:25467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10490 comm="syz.2.2149" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7fe98e29d169 code=0x7ffc0000 [ 223.742912][ T30] audit: type=1326 audit(1741771265.385:25468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10490 comm="syz.2.2149" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fe98e294127 code=0x7ffc0000 [ 223.766427][ T30] audit: type=1326 audit(1741771265.385:25469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10490 comm="syz.2.2149" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fe98e239359 code=0x7ffc0000 [ 223.790050][ T30] audit: type=1326 audit(1741771265.385:25470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10490 comm="syz.2.2149" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7fe98e29d169 code=0x7ffc0000 [ 223.803225][T10505] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, [ 223.813638][ T30] audit: type=1326 audit(1741771265.425:25471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10490 comm="syz.2.2149" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fe98e294127 code=0x7ffc0000 [ 223.845561][T10505] block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 223.854616][T10505] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 32 with error 28 [ 223.867064][T10505] EXT4-fs (loop4): This should not happen!! Data will be lost [ 223.867064][T10505] [ 223.877100][T10505] EXT4-fs (loop4): Total free blocks count 0 [ 223.883244][T10505] EXT4-fs (loop4): Free/Dirty block details [ 223.889190][T10505] EXT4-fs (loop4): free_blocks=2415919104 [ 223.894986][T10505] EXT4-fs (loop4): dirty_blocks=8224 [ 223.900373][T10505] EXT4-fs (loop4): Block reservation details [ 223.906373][T10505] EXT4-fs (loop4): i_reserved_data_blocks=514 [ 223.937805][ T53] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 32 with max blocks 2048 with error 28 [ 223.985676][T10511] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 224.003558][T10513] vlan0: entered allmulticast mode [ 224.009287][T10513] : entered allmulticast mode [ 224.014105][T10513] bond_slave_1: entered allmulticast mode [ 224.021870][T10513] : left allmulticast mode [ 224.026421][T10513] bond_slave_1: left allmulticast mode [ 224.035809][T10511] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 224.052064][T10514] loop5: detected capacity change from 0 to 256 [ 224.136928][T10511] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 224.162989][T10526] xt_recent: hitcount (4294967295) is larger than allowed maximum (65535) [ 224.190542][T10511] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 224.507680][T10511] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.521022][T10537] loop3: detected capacity change from 0 to 512 [ 224.614733][T10537] EXT4-fs error (device loop3): ext4_quota_enable:7101: comm syz.3.2161: inode #33554432: comm syz.3.2161: iget: illegal inode # [ 224.627176][T10511] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.649104][T10537] EXT4-fs error (device loop3): ext4_quota_enable:7104: comm syz.3.2161: Bad quota inode: 33554432, type: 2 [ 224.665642][T10511] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.676978][T10537] EXT4-fs warning (device loop3): ext4_enable_quotas:7145: Failed to enable quota tracking (type=2, err=-117, ino=33554432). Please run e2fsck to fix. [ 224.696512][T10511] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.708229][T10542] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2162'. [ 224.717521][T10537] EXT4-fs (loop3): mount failed [ 224.734235][T10542] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 224.744187][T10537] loop3: detected capacity change from 0 to 512 [ 224.763602][T10537] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 224.792303][T10537] ext4 filesystem being mounted at /363/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 224.832249][T10537] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #20: comm syz.3.2161: corrupted inode contents [ 224.844754][T10537] EXT4-fs error (device loop3): ext4_dirty_inode:6042: inode #20: comm syz.3.2161: mark_inode_dirty error [ 224.857109][T10537] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #20: comm syz.3.2161: corrupted inode contents [ 224.870542][T10537] EXT4-fs error (device loop3): ext4_xattr_delete_inode:3006: inode #20: comm syz.3.2161: mark_inode_dirty error [ 224.888860][T10537] EXT4-fs error (device loop3): ext4_xattr_delete_inode:3009: inode #20: comm syz.3.2161: mark inode dirty (error -117) [ 224.904082][T10537] EXT4-fs warning (device loop3): ext4_evict_inode:276: xattr delete (err -117) [ 224.935778][T10555] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2167'. [ 224.950282][T10555] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2167'. [ 224.964802][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 225.005094][T10560] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2168'. [ 225.176838][T10565] loop3: detected capacity change from 0 to 8192 [ 225.196901][T10552] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 225.206561][T10552] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 225.225039][T10552] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2166'. [ 225.234093][T10552] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2166'. [ 225.251403][T10569] netlink: 72 bytes leftover after parsing attributes in process `syz.2.2172'. [ 225.269127][T10558] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 225.277903][T10558] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 225.460058][T10577] FAULT_INJECTION: forcing a failure. [ 225.460058][T10577] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 225.473235][T10577] CPU: 1 UID: 0 PID: 10577 Comm: syz.3.2175 Not tainted 6.14.0-rc6-syzkaller-00007-g0b46b049d6ec #0 [ 225.473267][T10577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 225.473345][T10577] Call Trace: [ 225.473351][T10577] [ 225.473358][T10577] dump_stack_lvl+0xf2/0x150 [ 225.473382][T10577] dump_stack+0x15/0x1a [ 225.473557][T10577] should_fail_ex+0x24a/0x260 [ 225.473595][T10577] should_fail+0xb/0x10 [ 225.473622][T10577] should_fail_usercopy+0x1a/0x20 [ 225.473682][T10577] _copy_from_user+0x1c/0xa0 [ 225.473699][T10577] do_semtimedop+0x150/0x200 [ 225.473730][T10577] __x64_sys_semop+0x43/0x50 [ 225.473788][T10577] x64_sys_call+0x1d2b/0x2dc0 [ 225.473850][T10577] do_syscall_64+0xc9/0x1c0 [ 225.473876][T10577] ? clear_bhb_loop+0x55/0xb0 [ 225.473934][T10577] ? clear_bhb_loop+0x55/0xb0 [ 225.473957][T10577] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 225.473999][T10577] RIP: 0033:0x7f40dc79d169 [ 225.474011][T10577] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 225.474026][T10577] RSP: 002b:00007f40dae07038 EFLAGS: 00000246 ORIG_RAX: 0000000000000041 [ 225.474041][T10577] RAX: ffffffffffffffda RBX: 00007f40dc9b5fa0 RCX: 00007f40dc79d169 [ 225.474052][T10577] RDX: 0000000000000001 RSI: 0000400000000240 RDI: 0000000000000002 [ 225.474102][T10577] RBP: 00007f40dae07090 R08: 0000000000000000 R09: 0000000000000000 [ 225.474112][T10577] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 225.474122][T10577] R13: 0000000000000000 R14: 00007f40dc9b5fa0 R15: 00007fff5f885c98 [ 225.474139][T10577] [ 225.812820][T10593] loop3: detected capacity change from 0 to 512 [ 225.842074][T10593] EXT4-fs error (device loop3): ext4_quota_enable:7101: comm syz.3.2179: inode #33554432: comm syz.3.2179: iget: illegal inode # [ 225.870867][T10593] EXT4-fs error (device loop3): ext4_quota_enable:7104: comm syz.3.2179: Bad quota inode: 33554432, type: 2 [ 225.890565][T10599] loop4: detected capacity change from 0 to 512 [ 225.898391][T10593] EXT4-fs warning (device loop3): ext4_enable_quotas:7145: Failed to enable quota tracking (type=2, err=-117, ino=33554432). Please run e2fsck to fix. [ 225.917022][T10599] /dev/loop4: Can't open blockdev [ 225.925567][T10593] EXT4-fs (loop3): mount failed [ 225.950508][T10593] loop3: detected capacity change from 0 to 512 [ 225.965869][T10593] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 225.981576][T10593] ext4 filesystem being mounted at /368/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 225.998437][T10593] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #20: comm syz.3.2179: corrupted inode contents [ 226.017142][T10593] EXT4-fs error (device loop3): ext4_dirty_inode:6042: inode #20: comm syz.3.2179: mark_inode_dirty error [ 226.028764][T10593] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #20: comm syz.3.2179: corrupted inode contents [ 226.044276][T10593] EXT4-fs error (device loop3): ext4_xattr_delete_inode:3006: inode #20: comm syz.3.2179: mark_inode_dirty error [ 226.056545][T10593] EXT4-fs error (device loop3): ext4_xattr_delete_inode:3009: inode #20: comm syz.3.2179: mark inode dirty (error -117) [ 226.086806][T10593] EXT4-fs warning (device loop3): ext4_evict_inode:276: xattr delete (err -117) [ 226.119197][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 226.222128][T10618] xt_NFQUEUE: number of total queues is 0 [ 226.236437][T10617] xt_NFQUEUE: number of total queues is 0 [ 226.270642][T10627] loop3: detected capacity change from 0 to 512 [ 226.279714][T10629] loop4: detected capacity change from 0 to 128 [ 226.291637][T10629] loop4: detected capacity change from 0 to 512 [ 226.291982][T10627] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 226.311043][T10629] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 226.311363][T10627] ext4 filesystem being mounted at /370/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 226.341500][T10627] ================================================================== [ 226.349639][T10627] BUG: KCSAN: data-race in mas_walk / mas_wmb_replace [ 226.356533][T10627] [ 226.358895][T10627] write to 0xffff88810456c900 of 8 bytes by task 10626 on cpu 1: [ 226.366634][T10627] mas_wmb_replace+0x222/0x14d0 [ 226.371527][T10627] mas_wr_store_entry+0x1530/0x23f0 [ 226.376765][T10627] mas_store_prealloc+0x6bf/0x960 [ 226.381838][T10627] vma_complete+0x3a7/0x760 [ 226.386367][T10627] __split_vma+0x5d6/0x6a0 [ 226.390797][T10627] vma_modify+0x105/0x200 [ 226.395146][T10627] vma_modify_flags+0xf1/0x120 [ 226.399934][T10627] mprotect_fixup+0x31a/0x5e0 [ 226.404639][T10627] do_mprotect_pkey+0x6cc/0x9a0 [ 226.409527][T10627] __x64_sys_mprotect+0x48/0x60 [ 226.414410][T10627] x64_sys_call+0x2770/0x2dc0 [ 226.419125][T10627] do_syscall_64+0xc9/0x1c0 [ 226.423661][T10627] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 226.429586][T10627] [ 226.431925][T10627] read to 0xffff88810456c900 of 8 bytes by task 10627 on cpu 0: [ 226.439566][T10627] mas_walk+0x123/0x320 [ 226.443749][T10627] lock_vma_under_rcu+0x95/0x270 [ 226.448713][T10627] exc_page_fault+0x150/0x650 [ 226.453438][T10627] asm_exc_page_fault+0x26/0x30 [ 226.458315][T10627] [ 226.460648][T10627] value changed: 0xffff88810005e8c1 -> 0xffff88810456c900 [ 226.467888][T10627] [ 226.470227][T10627] Reported by Kernel Concurrency Sanitizer on: [ 226.476382][T10627] CPU: 0 UID: 0 PID: 10627 Comm: syz.3.2189 Not tainted 6.14.0-rc6-syzkaller-00007-g0b46b049d6ec #0 [ 226.487164][T10627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 226.497321][T10627] ================================================================== [ 226.532460][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.