last executing test programs: 4.353636722s ago: executing program 4 (id=859): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x801f6, 0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28dfd66a, 0x2, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="6a3fb4f4a2bd1802000002000245ea9480d3ca6b03315673f1ed5f"], &(0x7f0000000080)='syzkaller\x00'}, 0x94) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x40080}, 0x8000) sendmsg$NFT_BATCH(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYRESHEX], 0x64}}, 0x14091) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x38, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x1, 0x1, 0x8, 0x20005, 0x2b, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r1}, &(0x7f0000000280), &(0x7f00000002c0)=r2}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='//\x00', 0xffffffffffffffff) 4.242816274s ago: executing program 4 (id=861): r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="1c0000001a009b8a140000003b9b301f00"/28, 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 4.187889875s ago: executing program 4 (id=863): r0 = gettid() r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3) fcntl$setsig(r2, 0xa, 0x12) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x8, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r5, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) io_setup(0x6, &(0x7f0000000680)) setsockopt$SO_BINDTODEVICE_wg(r5, 0x1, 0x19, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r7}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000400)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) capset(0x0, 0x0) poll(&(0x7f0000b2c000)=[{r3}], 0x2c, 0xffffffffffbffff8) dup2(r2, r3) tkill(r0, 0x13) 1.263984714s ago: executing program 0 (id=936): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x52, 0x1, 0x0, 0x0, 0x0, 0x4, 0x82, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7d, 0x0, @perf_config_ext={0x3, 0x8001}, 0x0, 0x2e, 0xfffffbff, 0x3, 0x2, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x25}, 0x94) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="180000007a00010600000004fedbdf250700000001"], 0x18}], 0x1}, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r2, 0x0, 0x12, 0x0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x8800, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r4, &(0x7f00000000c0)={&(0x7f00000001c0)={0xa, 0x4e21, 0x80000, @dev={0xfe, 0x80, '\x00', 0x1d}}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@hoplimit={{0x14, 0x29, 0x32, 0x6ed2}}], 0x18}, 0x40c0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8fffffdb703000000000800b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r5, 0x400, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$FITHAW(r6, 0xc0045878) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) read(r3, &(0x7f0000000040)=""/148, 0xffffff96) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="50000000100003eeffffff000000000000000000", @ANYRES32=0x0, @ANYBLOB="0001000020010000300012800b0001006d61637365630000200002800c0004000400000100c28000050003000e"], 0x50}}, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x55, 0x1, 0x0, 0x0, 0x0, 0x7fef, 0x82, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7b, 0x1, @perf_config_ext={0x407fff, 0xaea}, 0x14105, 0x0, 0xfffffbff, 0x3, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/user\x00') 1.253220404s ago: executing program 1 (id=937): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x40}, 0x18) unshare(0x22000600) r1 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) 1.180609905s ago: executing program 1 (id=939): r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a09000000000000000000020000000900020073f97a310000000008000440080000000900010073797a3000000000080003400000000114000000110001"], 0x64}, 0x1, 0x0, 0x0, 0x814}, 0x0) sendmsg$NFT_MSG_GETOBJ(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="34000000150a03f5"], 0x34}}, 0x0) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="48040000f403000826bd7000ffdbdf25020000000200000024000000060000000000000002000000040000000c0000000000000000000080ffffff7f06000000060000008800000000000080000400004000000008000000f2ffffff00000000ff7f00000000000000020000000000000200000009000000050000000300000002000000070000000800000008000000310200000c0000000400000006000000000000000001000001040000010000001a1d000001000100c400000080020000d60b000000000040030000000300000000000000070000000300000003000000cadd000007000000060000000c0000000100000005000000010000000800000001040000010001006cf5cd6c0200000004000000030000000000ffff0800000006000000070000000600000008000000060000000300000001000000290000007f000000ff000000090000000b0000000000000004000000530e00000000008008000000030000000514ffff6100000009000000050000000100008008000000020000000900000051a90000ffffffff030000000200000000000000050000000500000049f500000000010006000000018000000400000008f2ffff00000000010000000300000001f0ffff06000000260e000005000000030000000100000001000000040000007e0800004200000008000000060000000000000007000000010100000300000000800000f9ffffff0300000021cb000008000000ac0000000500000009000000ef6a00000200000000010000070000000500000050000000020000000500000002000000010000000200000067f30000030000000100000001000000ae000000090000000600000000800900070000000008000008000000050000000000000001010000860000000000001007000000ffffff7f4cf2ffff20040000ff00000005000000050000000100008008000000000000000c000000ffffffff0d0000000300000004000000ffffffffc0ffffff513e0000060000000000000001000000f8ffffff3d3cffffe8d60000ff0700000900000003000000010000000100000001000100020000000900000004000000008000000100000004000000fbffffffff01000012070000fffffffffcffffffff0f000001000000faffffff0000000006000000ff070000000000000000000001000000060000000400000010000000030000000000000004000000070000000d0000000000000005000000000000000900000040000000260000000400000007000000000000000900000037f4ffff5f000000f7ffffff0600000009000000070000000400000001feffffd4000000fd0000000800000009000000f5000000030000000180000007000000a3060000fbffffff0600000003000000b873000006000000020000000000000001fcffff0300000005000000020000000700000000000080270000006b66726565000000002f73656c696e75782f636f6d6d69745f70656e64696e675f626f6f6c730000"], 0x448}, 0x1, 0x0, 0x0, 0x44800}, 0x1) close_range(r1, 0xffffffffffffffff, 0x100000000000000) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/18, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000fd000000ff0019ff0900000025b2fe0b72a3a0aa0618daa82eba8b5085ac1928bc9b7984e767d478cab432e574085d644915e9a748972173cc4cb14c50d1ed7e6eed9aee4a2d35a35aa76deb984b90e3198af9156b8f957850cdce9881676baedb8a7495c895efefd252f7256098467ca4b89bec2d2978d425ab21c08107dbf6fb"], 0x50) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x4008, 0x7, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x8031, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) ioperm(0x9, 0x4, 0x5) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000a00)=ANY=[@ANYBLOB="1800000001040021001b00000003000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000006d20f4ff00000000b7080000000000007b8af8ff00000000b7080000020000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b70500000800000085000000a5000000181d0000", @ANYRES32=r3, @ANYBLOB="0000000000000000016a080006000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], 0x0, 0xfffdffff, 0x0, 0x0, 0x0, 0x56, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x31, &(0x7f0000000280)=ANY=[@ANYRES64=r3], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000480)={0x2, 0x4e24, @loopback}, 0x10) sendmmsg$inet(r5, &(0x7f0000001600)=[{{0x0, 0x0, &(0x7f00000015c0)}}, {{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000840)='\x00', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000f80)="a2", 0x1}], 0x1}}], 0x3, 0x8010) shutdown(r5, 0x1) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000100)='kfree\x00', r4}, 0x18) syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = gettid() r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x50) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r9, &(0x7f0000000040)=@unspec, 0xc) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1b, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r8, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095", @ANYRES8=r7, @ANYRESHEX=r6, @ANYRESDEC=r8], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r10}, 0x18) 1.180074885s ago: executing program 0 (id=940): r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a09000000000000000000020000000900020073f97a310000000008000440080000000900010073797a3000000000080003400000000114000000110001"], 0x64}, 0x1, 0x0, 0x0, 0x814}, 0x0) sendmsg$NFT_MSG_GETOBJ(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="34000000150a03f5"], 0x34}}, 0x0) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x448}, 0x1, 0x0, 0x0, 0x44800}, 0x1) close_range(r1, 0xffffffffffffffff, 0x100000000000000) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[], 0x50) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x4008, 0x7, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x8031, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) ioperm(0x9, 0x4, 0x5) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000a00)=ANY=[@ANYBLOB="1800000001040021001b00000003000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000006d20f4ff00000000b7080000000000007b8af8ff00000000b7080000020000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b70500000800000085000000a5000000181d0000", @ANYRES32=r3, @ANYBLOB="0000000000000000016a080006000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], 0x0, 0xfffdffff, 0x0, 0x0, 0x0, 0x56, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x31, &(0x7f0000000280)=ANY=[@ANYRES64=r3], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000480)={0x2, 0x4e24, @loopback}, 0x10) sendmmsg$inet(r5, &(0x7f0000001600)=[{{0x0, 0x0, &(0x7f00000015c0)}}, {{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000840)='\x00', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000f80)="a2", 0x1}], 0x1}}], 0x3, 0x8010) shutdown(r5, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000100)='kfree\x00', r4}, 0x18) syz_open_dev$tty1(0xc, 0x4, 0x1) gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x50) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r6, &(0x7f0000000040)=@unspec, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00'}, 0x18) 1.036051637s ago: executing program 4 (id=943): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) close_range(r0, 0xffffffffffffffff, 0x100000000000000) 1.035653627s ago: executing program 3 (id=944): r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_CONTROL(r0, 0xc0105500, &(0x7f0000000040)={0x0, 0x3, 0x7de, 0x101, 0xa1, 0x8, 0x0}) 978.616277ms ago: executing program 4 (id=945): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x801f6, 0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28dfd66a, 0x2, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="6a3fb4f4a2bd1802000002000245ea9480d3ca6b03315673f1ed5f"], &(0x7f0000000080)='syzkaller\x00'}, 0x94) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x40080}, 0x8000) sendmsg$NFT_BATCH(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYRESHEX], 0x64}}, 0x14091) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x38, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x1, 0x1, 0x8, 0x20005, 0x2b, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r1}, &(0x7f0000000280), &(0x7f00000002c0)=r2}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='//\x00', 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000018"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000010180)='ext4\x00', &(0x7f0000010140)='./file0\x00', 0x100000, &(0x7f0000000c80)={[{@nouid32}, {@nodiscard}, {@resuid}]}, 0x1, 0x558, &(0x7f0000000680)="$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") r4 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) quotactl_fd$Q_QUOTAON(r4, 0xffffffff80000200, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f0000000280)='skb_copy_datagram_iovec\x00', r5}, 0x18) r6 = socket(0x10, 0x2, 0x0) recvmmsg(r6, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 978.237467ms ago: executing program 3 (id=946): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x20100) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x89, 0x1, 0x1, 'queue1\x00', 0x3}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6, 0x37, 0x0, 0x9}]}, 0x10) syz_emit_ethernet(0x36, &(0x7f00000002c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x65, 0x0, 0xf, 0x6, 0x0, @rand_addr=0x64010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2, 0xffff}}}}}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000380), r4) sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x38, r5, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @private2}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e20}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) sendmsg$FOU_CMD_GET(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, r5, 0x4, 0x70bd25, 0x25dfdbfc, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e24}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @dev={0xfe, 0x80, '\x00', 0x2b}}]}, 0x34}, 0x1, 0x0, 0x0, 0xee264e3a41eec13f}, 0x74f3dc5386986291) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0, 0x0, 0x8}, 0x18) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000980)='./file0\x00', 0x3000010, &(0x7f0000000100)={[{@journal_dev={'journal_dev', 0x3d, 0x2d353}}, {@nobh}]}, 0x1, 0x519, &(0x7f00000009c0)="$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") 870.453259ms ago: executing program 0 (id=947): pipe2(&(0x7f0000000400)={0xffffffffffffffff}, 0x80) syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000740)='./file0\x00', 0x10040, &(0x7f0000000380)={[{@lazytime}, {@discard}]}, 0xfd, 0x26c, &(0x7f0000000780)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x28541, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0900000004000000e27f00000100000012000000", @ANYRES32, @ANYBLOB='\x00'/18, @ANYRES32=0x0, @ANYRES8, @ANYRES16=r1], 0x50) ioctl$SNAPSHOT_FREE(r1, 0x3305) openat$incfs(0xffffffffffffff9c, &(0x7f0000000140)='.pending_reads\x00', 0x1a10c1, 0x9c37611dc13d0d83) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000001f00000000b7080000000000007b8af8ff00000000bfa2000000000044714fd7de006f0007020000f8ffffffb703000008000000b704000000002094dea2b5429ac122957900000bf3ffff"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='GPL\x00'}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000540)=ANY=[@ANYRESDEC=r0, @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x8d, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 780.54494ms ago: executing program 0 (id=948): socketpair(0x1e, 0x2, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0x10, 0x2, 0x4) close(r1) socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x1f00c00e}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x4004050) openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x82100, 0x0) r2 = syz_io_uring_setup(0x19d1, &(0x7f00000003c0)={0x0, 0x1072, 0x10100, 0x8000002, 0x199}, &(0x7f0000000080)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r2, 0xa3d, 0x0, 0x0, 0x0, 0xff39) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) sendmsg$inet(r5, &(0x7f0000000500)={&(0x7f0000000140)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000180)="361226f6742aaaf19fdae95ffd6de9d012b51af59a42d3b0951bc6202225e92689528dcc53de5cd823432ef2edb0e48fea3c1be66b142faafbc829f51ad4bec8310f3ec03ce742c8b823f134b73c2470f4b1a411a8441d6a9e8ae938ecb0f8969df7df1bf7e805759e1acc7e3768574f6651cc7caaeb99b084e8da7d53858e30afb6a798d786115a8f7df0ef6e10fcee60e94593ded750a8556f225d0d57609d95bbb010e7bc1b5422", 0xa9}, {&(0x7f0000000240)="d5ed918b5775f9c3860b4012345aa31e17a5666f30dc8d48e8", 0x19}, {&(0x7f0000000300)}], 0x3, &(0x7f0000000480)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x200}}, @ip_ttl={{0x14, 0x0, 0x2, 0x80}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0xe}, @local}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}], 0x68}, 0x8000) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = creat(&(0x7f00000000c0)='./cgroup/cgroup.procs\x00', 0x125) perf_event_open(&(0x7f0000000340)={0x3, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x90042, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8, 0x8}, 0x67a, 0x1, 0x81, 0x3, 0xd13e, 0x0, 0x5}, 0x0, 0xffffffffffffffff, r6, 0x7) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x18, 0x19, &(0x7f00000004c0)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x101, 0x7b, &(0x7f00000003c0)=""/123, 0x61800, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x4, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000940)=[{0x0, 0x1, 0xa}], 0x10, 0x8}, 0x94) mount$bpf(0x0, &(0x7f0000000800)='./cgroup/cgroup.procs\x00', &(0x7f00000006c0), 0x1420008, &(0x7f00000007c0)=ANY=[@ANYRES64=0x0]) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', 0xffffffffffffffff, 0x0, 0x3}, 0x18) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000880), r0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x2e) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="d80000001c0081044e81f782db44b904021d080201000000040000a118000c000600142603600e1208000f0100810401a800160020000140", 0x38}], 0x1, 0x0, 0x0, 0x7400}, 0x0) r9 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r9, &(0x7f0000000040)=ANY=[@ANYBLOB="1303000054009155090893b31b71a54a07"], 0xfe33) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000009c0)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000980)={&(0x7f00000008c0)={0x5c, r8, 0x300, 0x70bd28, 0x25dfdbff, {}, [@GTPA_NET_NS_FD={0x8, 0x7, r6}, @GTPA_PEER_ADDRESS={0x8, 0x4, @local}, @GTPA_MS_ADDRESS={0x8, 0x5, @multicast1}, @GTPA_TID={0xc, 0x3, 0x2}, @GTPA_FAMILY={0x5, 0xd, 0x1}, @GTPA_NET_NS_FD={0x8, 0x7, r7}, @GTPA_TID={0xc, 0x3, 0x2}, @GTPA_I_TEI={0x8, 0x8, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x480c1}, 0x800) lseek(r7, 0x10001, 0x0) 780.20401ms ago: executing program 1 (id=949): getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) r1 = perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0xd}, 0x21, 0x10000, 0x1, 0x1, 0x5, 0x402000a, 0x6c3, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) syz_mount_image$ext4(&(0x7f0000010180)='ext4\x00', &(0x7f0000010140)='./file0\x00', 0x2008000, &(0x7f00000002c0)={[{@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x1002}}, {@nodiscard}, {@discard}]}, 0x1, 0x558, &(0x7f0000000680)="$eJzs3c9vI1cdAPDvTH52d9vsQg9QAbtAYUGrtTfedlX10nIBoaoSouKAOGxD4o3C2nGIndKESKR/A0ggcYI/gQMSB6SeOHDjiMQBEOWAVCACbZA4GM14kriJw5rEsdn485Fm58ebme979s6852dnXgBj60ZE7ETEdES8GRFzxfakmOLVzpTt92h3e3Fvd3sxiXb7jb8leXq2LbqOyVwuzjkbEV/9UsQ3k+Nxm5tbDxdqtep6sV5u1dfKzc2t2yv1heXqcnW1Urk3f+/OS3dfrAysrNfrP3v/iyuvfe2Xv/j4e7/Z+fx3s2xdKdK6yzFInaJPHcTJTEbEa+cRbAQmivn0iPPB6aQR8aGI+FR+/c/FRP6/EwC4yNrtuWjPda8DABddmveBJWkpItK0aASUOn14z8altNZotm49aGysLnX6yq7GVPpgpVa9c23md9/Od55KsvX5PC1Pz9crR9bvRsS1iPjBzFP5emmxUVsaTZMHAMbe5e76PyL+OZOmpVJfh/b4Vg8AeGLMjjoDAMDQqf8BYPyo/wFg/PRR/xdf9u+ce14AgOHw+R8Axo/6HwDGj/ofAMbKV15/PZvae8Xzr5fe2tx42Hjr9lK1+bBU31gsLTbW10rLjcZy/sye+uPOV2s01uZfiI23y61qs1Vubm7drzc2Vlv38+d6369ODaVUAMB/c+36u79NImLn5afyKbrGclBXw8WWDnAv4MkycZaDNRDgiWa0LxhffVXheSPh1+eeF2A0ej7Me7bn4gf96H8I4ndG8H/l5kf77/83xjNcLHr2YXydrv//lYHnAxi+U/f//2Gw+QCGr91Ojo75P32QBABcSGf4CV/7e4NqhAAj9bjBvAfy/T8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABcMFci4luRpKV8LPA0+zctlSKejoirMZU8WKlV70TEM3E9IqZmsvX5UWcaADij9C9JMf7XzbnnrxxNnU7+NZPPI+I7P37jh28vtFrr89n2vx9sn9kfPqxyeNwZxhUEAPr3p352yuvvSjHv+iD/aHd7cX86xzwe8/4XDgYfXdzb3c6nTspktNvtdsRs3pa49I8kJotjZiPiuYiYGED8nXci4iO9yp/kfSNXi5FPu+NHEfvpocZPPxA/zdM68+zl+/AA8gLj5t3s/vNqr+svjRv5vPf1P5vfoc4uv//NRuzf+/a64k8WkSZ6xM+u+Rv9xnjhV18+trE910l7J+K5yV7xk4P4yQnxn+8z/u8/9onvv3JCWvsnETejd/zuWOVWfa3c3Ny6vVJfWK4uV1crlXvz9+68dPfFSjnvoy7v91Qf99eXbz1zUt6y8l86IX7nnb98pPzTB8d+ps/y//Tfb37jk4erM0fjf+7Tvd//Z/N579c/qxM/22f8hUs/P3H47iz+0gnlf9z7f6vP+O/9eWupz10BgCFobm49XKjVqutnWsg+hQ7iPMcWsiz2t/N+c/FsQf8Y+cLhy5JEEoMuV9YY62fnqfN6Vc99YfKgrTjYM389O+OQi5MOvBSnWYirxcKjYQUd3T0JGI7Di37UOQEAAAAAAAAAAAAAAE4yjL9hGnUZAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAuLj+EwAA//8GP8IF") r2 = socket(0x10, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x8, 0x10001, 0x9, 0x1}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b708000002001e007b8af8ff00000000bfa200000000000007"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000d00)='sched_switch\x00', r4}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000071000100000000000000000007000000", @ANYBLOB="0c000180080001000300010020"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[], 0xa0}, 0x1, 0x0, 0x0, 0x20040884}, 0x40000) socket(0x10, 0x3, 0x0) syz_io_uring_setup(0x5a53, &(0x7f0000000c00)={0x0, 0x1, 0x2, 0x2, 0xe3, 0x0, r1}, &(0x7f0000000c80), &(0x7f0000000cc0)) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1800403, &(0x7f0000000940), 0x2, 0x5ad, &(0x7f0000000180)="$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") ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f00000009c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private1={0xfc, 0x1, '\x00', 0x4}, 0x0, 0x8000}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000440)={'syztnl1\x00', &(0x7f0000000640)={'ip6_vti0\x00', r5, 0x0, 0x0, 0x3, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x24}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x6}}) r6 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) quotactl_fd$Q_QUOTAON(r6, 0xffffffff80000200, 0x0, 0x0) 705.154301ms ago: executing program 0 (id=950): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x40}, 0x18) unshare(0x22000600) r1 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) 661.441412ms ago: executing program 0 (id=961): socket$inet6(0xa, 0x80000, 0x3) syz_emit_ethernet(0x46, &(0x7f00000000c0)={@link_local={0x3}, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x12, 0x0, 0x2802, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}, "000022ebffff0000"}}}}}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x50) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000800)={r0, &(0x7f0000000780)}, 0x20) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000300)={[{@usrquota}, {@data_err_ignore}, {@sysvgroups}, {@auto_da_alloc}]}, 0xfe, 0x567, &(0x7f0000001a40)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) write(r2, &(0x7f0000000740)="cc", 0x1) sendfile(r2, r1, 0x0, 0x3ffff) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x210000, &(0x7f0000000280)={[{@user_xattr}, {@noquota}, {@dioread_nolock}, {@jqfmt_vfsv1}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x70}}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x7b1}}, {@stripe={'stripe', 0x3d, 0x20}}, {@bsdgroups}, {@max_batch_time={'max_batch_time', 0x3d, 0x3fe}}, {@user_xattr}, {@noinit_itable}]}, 0x3, 0x583, &(0x7f0000000800)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141142, 0x0) pwrite64(r3, &(0x7f0000000000)='2', 0x1, 0x4fed0) sendfile(r2, r1, 0x0, 0x7ffff000) mount(0x0, &(0x7f0000000240)='.\x00', 0x0, 0x2200020, 0x0) r4 = socket$key(0xf, 0x3, 0x2) bind$tipc(0xffffffffffffffff, &(0x7f0000000100)=@name={0x1e, 0x2, 0x3, {{0x43, 0x4}, 0x2}}, 0xfffffffffffffd4f) sendmsg$key(r4, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="020300001b0000000000000000000000040003000000000000000000000000000000000000000000000000000000000005000600000000000a00000000000000fe8000000000000000000000000000bb00000000000000000400040000000000000000000000000000000000000000000000000000000000020001000000000000000000000000ff05000500000000000a00000000000000fe8896380000000000000001000000010000000000000000030007000000000002004e24ac14141f0000000000000000020013"], 0xd8}}, 0x0) 494.730204ms ago: executing program 3 (id=952): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="0500000004000000080000000b"], 0x48) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x800) ioctl$SG_GET_VERSION_NUM(r1, 0x2284, &(0x7f0000000080)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [], {0x14, 0x11, 0x1, 0x0, 0x0, {0x3}}}, 0x28}}, 0x0) setitimer(0x0, &(0x7f0000000140)={{0x692}, {0x9f, 0x7}}, 0x0) getitimer(0x0, &(0x7f0000000000)) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7, 0x1}, 0x8) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r3 = socket(0x18, 0x1, 0x0) close(r3) r4 = socket(0x18, 0x3, 0x2) setsockopt(r4, 0x1000000029, 0x1a, &(0x7f0000000000)=',\x00\x00\x00', 0x4) connect$unix(r3, &(0x7f00000000c0)=@abs={0x0, 0x7}, 0x1c) write(r3, &(0x7f0000000080)="0008007dddbf", 0x6) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e20, @rand_addr=0x64010101}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x83, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000126bd700000dcdf253d53400008000300", @ANYRES32=r5, @ANYBLOB="08005d000000000008005d000000000008005d000000000008005d000000000008005d000100000008005d0001000000"], 0x5c}}, 0x40010) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6, 0x0, 0x10000002}, 0x18) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x40080) sendmsg$NFT_BATCH(r7, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101804bc9555e1affd5020000000900010001797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a300000000009000300737975320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x24040010}, 0x0) r8 = memfd_secret(0x80000) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=r8, @ANYBLOB="0400"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="01000000020000000200000000000000000000000000000000000000c162fff41ff7c90bb9d924f5bc9d9ea089e26a5fa0eb2dcbcfa51ff4a8da63bdbf6215f607a7a66d4359a20b8438325cfdfa1ddb38142a7f836a2163736d05a4ec398dc510c9ae6bace3072ed9f39ceaa09b912210555afbd83ead09a9b6cb92cbdc01399f5504aff6086b1ed26f08b233e47a4ed13fb6329ce28a60de3d4c33a640c54e32004619e4d199f97516021d00000000000000"], 0x50) 494.015194ms ago: executing program 1 (id=963): bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002a20702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000010c0)={[], [{@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/lo/p#\x00\xb6\x99\x1e\xf1\x8f7\xdd(\xfb\xbd\x8e}c\x1c)JV0\x01I2\xb6\x7f\x95\xb1w\xa1\xf2\\H\x99\xb3~.\x0f\xa9 \xfb\xe6\xa4u\x0f\xbb\xbe\xbd\xbc%t\xa0\xdd\x9cW\x12\x1bc\x8a\xc0Q\xa4\x04i\xc9\xfd\tf\xc6\x1c\x97O\xce\xad\x82>\xe7Q\xb9X1\x17\xd1vm\xe3\xfbX\x01\xf6\xfa\xc3!F\xaaX\xeb`XVW\xa9\x02FfF\x96\r\x16@\xcd\xb7\xf7\x98t\x05c\x9cJ\xb54\xdb\x01y}\xfdW+E\xb4\xaf\xb7\x02\x17s>'}}, {@func={'func', 0x3d, 'MMAP_CHECK'}}]}, 0xff, 0x53b, &(0x7f0000000b80)="$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") 399.125395ms ago: executing program 1 (id=953): r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000300)={0x842, 0x4, 0x3}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000180)={0x42}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) dup3(r0, r1, 0x0) 372.545056ms ago: executing program 1 (id=954): r0 = gettid() r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3) fcntl$setsig(r2, 0xa, 0x12) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x8, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r5, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) io_setup(0x6, &(0x7f0000000680)) setsockopt$SO_BINDTODEVICE_wg(r5, 0x1, 0x19, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r7}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000400)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) capset(0x0, 0x0) poll(&(0x7f0000b2c000)=[{r3}], 0x2c, 0xffffffffffbffff8) dup2(r2, r3) tkill(r0, 0x13) 313.492176ms ago: executing program 3 (id=955): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x52, 0x1, 0x0, 0x0, 0x0, 0x4, 0x82, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7d, 0x0, @perf_config_ext={0x3, 0x8001}, 0x0, 0x2e, 0xfffffbff, 0x3, 0x2, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x25}, 0x94) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="180000007a00010600000004fedbdf250700000001"], 0x18}], 0x1}, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r2, 0x0, 0x12, 0x0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x8800, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r4, &(0x7f00000000c0)={&(0x7f00000001c0)={0xa, 0x4e21, 0x80000, @dev={0xfe, 0x80, '\x00', 0x1d}}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@hoplimit={{0x14, 0x29, 0x32, 0x6ed2}}], 0x18}, 0x40c0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8fffffdb703000000000800b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r5, 0x400, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r7}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) read(r3, &(0x7f0000000040)=""/148, 0xffffff96) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="50000000100003eeffffff000000000000000000", @ANYRES32=0x0, @ANYBLOB="0001000020010000300012800b0001006d61637365630000200002800c0004000400000100c28000050003000e"], 0x50}}, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x55, 0x1, 0x0, 0x0, 0x0, 0x7fef, 0x82, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7b, 0x1, @perf_config_ext={0x407fff, 0xaea}, 0x14105, 0x0, 0xfffffbff, 0x3, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/user\x00') 305.756007ms ago: executing program 2 (id=956): bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB='\v\x00'], 0x48) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0xfe, 0x7ffc0002}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x890c, &(0x7f0000000200)=@generic={0x2, 0x10000000000002, 0xffffffffffffffff}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x80000, 0x0) close(r1) syz_open_dev$usbfs(&(0x7f00000000c0), 0x800000001fe, 0x82) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) readahead(r3, 0xfff, 0xc7c4) r4 = socket(0x1e, 0x4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) flistxattr(r5, 0x0, 0x2) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x1, 0x81, 0x1ff, 0x801, 0x1}, 0x1c) ioctl$IOCTL_GET_NCIDEV_IDX(r2, 0x0, &(0x7f0000000040)) munmap(&(0x7f0000002000/0x2000)=nil, 0x2000) 211.615338ms ago: executing program 2 (id=957): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x801f6, 0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28dfd66a, 0x2, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="6a3fb4f4a2bd1802000002000245ea9480d3ca6b03315673f1ed5f"], &(0x7f0000000080)='syzkaller\x00'}, 0x94) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x40080}, 0x8000) sendmsg$NFT_BATCH(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYRESHEX], 0x64}}, 0x14091) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x38, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x1, 0x1, 0x8, 0x20005, 0x2b, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='//\x00', 0xffffffffffffffff) 210.779098ms ago: executing program 3 (id=958): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000600), 0x4) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000640)={{0x1, 0x1, 0x18, r0}, './cgroup\x00'}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f8, 0x0, 0x32}, 0x9c) bind$inet6(r6, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x7fdf, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r6, 0x1) ioprio_set$uid(0x3, 0x0, 0x6001) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8, 0x0, 0x8000000}, 0x18) sendmmsg$inet6(r6, &(0x7f0000004900)=[{{0x0, 0xfffffffffffffe89, &(0x7f0000000480)=[{&(0x7f0000000380)="bd", 0x1}], 0x1}}], 0x1, 0x0) io_setup(0x2, 0x0) removexattr(&(0x7f0000000200)='./cgroup\x00', &(0x7f00000001c0)=@known='security.apparmor\x00') r9 = getpid() sched_setscheduler(r9, 0x2, &(0x7f0000000540)=0x6) process_vm_readv(r9, &(0x7f0000000380)=[{&(0x7f0000000280)=""/27, 0x1b}, {&(0x7f0000000300)=""/103, 0x67}, {&(0x7f0000000580)=""/102, 0x66}], 0x3, &(0x7f00000004c0)=[{&(0x7f0000000b00)=""/4096, 0x1000}], 0x1, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a3000000000540003"], 0xa8}}, 0x0) 176.668008ms ago: executing program 2 (id=959): openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b70500000800000085"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x5, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r2, 0x0, 0x8}, 0x18) r3 = dup(r1) write$P9_RLERRORu(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x101, 0x0, 0x0, 0x41100, 0x59}, 0x94) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) creat(&(0x7f00000003c0)='./file0\x00', 0x36) 143.487189ms ago: executing program 2 (id=960): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000057"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x141042, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000007c0)='./file1\x00', 0xffffffffffffff9c, &(0x7f00000005c0)='./file3\x00', 0x4) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = socket(0x1e, 0x805, 0x0) connect$tipc(r3, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x18) close(r3) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x18) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r6, 0x84, 0x81, &(0x7f0000000280)="1a00000002000000", 0x8) close(r6) ioctl$KDSKBENT(r2, 0x4b47, &(0x7f0000000380)={0x2, 0x8, 0xff80}) rename(&(0x7f0000000200)='./file3\x00', &(0x7f0000000240)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0x100}, 0x18) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fsetxattr$security_selinux(r7, &(0x7f00000001c0), &(0x7f0000000280)='system_u:object_r:usbtty_device_t:s0\x00', 0xffd8, 0x2) 119.068399ms ago: executing program 3 (id=962): r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f00000078c0)=[{{&(0x7f0000000100)=@tipc=@name, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000007c0)=""/138, 0x8a}, 0x11}, {{&(0x7f0000000580)=@in={0x2, 0x0, @private}, 0x80, &(0x7f0000001200)=[{&(0x7f0000000d80)=""/245, 0xf5}, {&(0x7f0000000880)=""/16, 0x10}, {&(0x7f0000000e80)=""/170, 0xaa}, {&(0x7f00000008c0)=""/111, 0x6f}, {&(0x7f0000000f40)=""/160, 0xa0}, {&(0x7f0000001000)=""/210, 0xd2}, {&(0x7f0000001100)=""/210, 0xd2}], 0x7, &(0x7f0000001280)=""/54, 0x36}, 0x4}, {{0x0, 0x0, &(0x7f00000014c0)}, 0xfffffffa}, {{&(0x7f0000001640)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000002980)=[{&(0x7f00000016c0)=""/73, 0x49}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000002740)}, {&(0x7f0000002780)=""/242, 0xf2}, {&(0x7f0000002880)=""/205, 0xcd}], 0x5, &(0x7f0000000640)=""/232, 0xe8}, 0x8}, {{&(0x7f0000002b00)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000005e40)=[{&(0x7f0000002b80)=""/88, 0x58}, {&(0x7f0000002c00)=""/4096, 0x1000}, {&(0x7f0000003c00)=""/165, 0xa5}, {&(0x7f0000003cc0)}, {&(0x7f0000003d00)=""/4096, 0x1000}, {&(0x7f0000004d00)=""/4096, 0x1000}, {&(0x7f0000005d00)=""/111, 0x6f}, {&(0x7f0000005d80)=""/131, 0x83}], 0x8, &(0x7f0000005ec0)=""/180, 0xb4}, 0x2}, {{&(0x7f0000005f80)=@nfc, 0x80, &(0x7f0000006000)}, 0x8000}, {{0x0, 0x0, &(0x7f0000006400)=[{&(0x7f0000006040)=""/141, 0x8d}, {&(0x7f0000006100)=""/212, 0xd4}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000007c40)=""/128, 0x80}, {&(0x7f0000006300)}, {&(0x7f0000006340)=""/93, 0x5d}, {&(0x7f00000063c0)=""/39, 0x27}], 0x7, &(0x7f0000006480)=""/4096, 0x1000}, 0x81}, {{0x0, 0x0, &(0x7f0000007500)=[{&(0x7f0000007480)}, {&(0x7f00000074c0)=""/17, 0x11}], 0x2, &(0x7f0000007540)=""/42, 0x2a}, 0x7}, {{&(0x7f0000007580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x80, &(0x7f0000007840)=[{&(0x7f0000007600)=""/121, 0x79}, {&(0x7f0000007680)=""/114, 0x72}, {&(0x7f0000007700)=""/103, 0x67}, {&(0x7f0000007780)=""/138, 0x8a}], 0x4, &(0x7f0000007880)=""/49, 0x31}, 0xffff8000}], 0x9, 0x40000000, &(0x7f0000007b00)={0x0, 0x989680}) r1 = fsopen(&(0x7f00000003c0)='debugfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x8, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000780)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001400030076657468305f746f5f626f6e6400000008003a00ca1007e3"], 0x44}}, 0x0) setsockopt$inet_int(r0, 0x0, 0x8, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={'lo\x00', {0x2, 0x0, @broadcast}}) pivot_root(&(0x7f0000000300)='./file2\x00', &(0x7f0000000340)='./file2\x00') setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) syz_emit_ethernet(0xfdef, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c200000ee43f6642531e080045"], 0x0) unshare(0x20000400) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000007b40)="f28096ec637ad391bed4d5b196ad7aceca1be4b2a821ee50ece00541953b05c8b74e31844d91fc516662f1fae53137ee367a371388da2e9da278a6c30ed3e2982ab17f626507596d79baefad23dc9b7445aa429b7894f83d19f4995dd3cdb5135ffdfecac4b6a238d8d33901453dc1d0c9dc4a18223c972fa9d1d0fa34d4c638262f254b4646f2e5c134272c1e3fd233c074192659c2523d80a7fd2cf3d36d9138516110b575953898de82fd4dd3f9421e8dc2797427e480c61fbf9a29ebcce7d76e6da01d01f2de7b8f65920a91253ba87155a5cfffe86d204c862d04b127ea52db7decd0e1") r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) mq_getsetattr(r4, 0x0, 0x0) r5 = socket(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000200)={[{@init_itable_val}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@user_xattr}, {@errors_remount}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") r6 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x42, 0x100) pwrite64(r6, &(0x7f00000002c0)='2', 0x1, 0x8080c61) fallocate(r6, 0x3, 0x2, 0x8000c62) socket$inet_udp(0x2, 0x2, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="180300000005000000000000000000001801000011af000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000020000838500000071000000180100002020752500000000806020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) r8 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r8, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendto$inet6(r8, 0x0, 0x5c4, 0x404c844, &(0x7f0000000540)={0x2, 0x4e24, 0x0, @local, 0x4000000}, 0x1c) connect$netlink(r5, &(0x7f0000000280)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route_sched(r5, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000001500)=@newtaction={0x18, 0x31, 0x829, 0x0, 0x0, {0x0, 0x0, 0x2}, [{0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4010}, 0x0) 84.103839ms ago: executing program 4 (id=964): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000ecffffff0000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000670e222086000000f9ffffff000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200000000000085000000860000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) io_uring_setup(0x7fe7, &(0x7f0000000140)={0x0, 0x0, 0x3000, 0x0, 0xfffffffe}) r2 = syz_open_dev$sg(&(0x7f0000001600), 0x0, 0x0) ioctl$SG_GET_PACK_ID(r2, 0x2287, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r1}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB="9d220498", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\v\x00\x00\x00\a\x00\x00\x00\b\x00\x00\x00\b\x00\x00\x00'], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff01000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = syz_io_uring_setup(0x10d, &(0x7f0000000140)={0x0, 0x8b78, 0x400, 0x1, 0x237}, &(0x7f0000000280)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index, 0x9, {}, 0x3, 0x107b53b7682c9791, 0x1}) io_uring_enter(r3, 0x47c5, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000071000000"], 0x0, 0x5aa7bac0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000640)='ext4\x00', &(0x7f0000000200)='./file2\x00', 0x200000, &(0x7f0000000040)={[{@dioread_lock}, {@jqfmt_vfsv1}, {@nouid32}, {@grpquota}]}, 0xfc, 0x580, &(0x7f0000000f80)="$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") statfs(&(0x7f0000000000)='./file1\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f00000005c0)={[{@nolazytime}, {@jqfmt_vfsold}, {@journal_path={'journal_path', 0x3d, './file0/../file0'}}, {@noquota}, {@nodioread_nolock}, {@journal_checksum}, {@data_err_abort}], [{@seclabel}]}, 0x3, 0x473, &(0x7f0000000640)="$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") r6 = syz_open_dev$vcsn(&(0x7f00000000c0), 0xa4d, 0x1c5802) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000340)={r6}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x9, 0x0, 0x0, 0x286ca06bbee933dc, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[], 0x48) pipe2$watch_queue(&(0x7f0000000300), 0x80) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x9}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x6, 0x4, 0x1, 0x0, r7, 0x4}, 0x50) 77.763479ms ago: executing program 2 (id=965): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, 0x0) r0 = gettid() process_vm_writev(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[], 0x7c}, 0x1, 0x0, 0x0, 0x40000000}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) syz_emit_ethernet(0x2a, &(0x7f0000001f80)={@link_local={0x3}, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @echo_reply={0x0, 0x0, 0x0, 0x67, 0x8}}}}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0xfdbb) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') readv(r3, &(0x7f0000000a00)=[{0x0}, {&(0x7f0000000580)=""/225, 0xe1}], 0x2) 0s ago: executing program 2 (id=966): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6}]}) close_range(r0, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): 295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4678 comm="syz.1.377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f71d2b1e929 code=0x7ffc0000 [ 65.416815][ T29] audit: type=1326 audit(1752327242.427:4678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4686 comm="syz.0.379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee448ae929 code=0x7ffc0000 [ 65.440395][ T29] audit: type=1326 audit(1752327242.427:4679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4686 comm="syz.0.379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee448ae929 code=0x7ffc0000 [ 65.463847][ T29] audit: type=1326 audit(1752327242.427:4680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4686 comm="syz.0.379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fee448ad290 code=0x7ffc0000 [ 65.487556][ T29] audit: type=1326 audit(1752327242.427:4681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4686 comm="syz.0.379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee448ae929 code=0x7ffc0000 [ 65.543524][ T4691] loop0: detected capacity change from 0 to 2048 [ 65.568599][ T4691] EXT4-fs (loop0): failed to initialize system zone (-117) [ 65.576694][ T4691] EXT4-fs (loop0): mount failed [ 65.614079][ T4699] FAULT_INJECTION: forcing a failure. [ 65.614079][ T4699] name failslab, interval 1, probability 0, space 0, times 0 [ 65.627542][ T4699] CPU: 0 UID: 0 PID: 4699 Comm: syz.2.381 Not tainted 6.16.0-rc5-syzkaller-00224-g379f604cc3dc #0 PREEMPT(voluntary) [ 65.627576][ T4699] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 65.627588][ T4699] Call Trace: [ 65.627620][ T4699] [ 65.627629][ T4699] __dump_stack+0x1d/0x30 [ 65.627732][ T4699] dump_stack_lvl+0xe8/0x140 [ 65.627756][ T4699] dump_stack+0x15/0x1b [ 65.627771][ T4699] should_fail_ex+0x265/0x280 [ 65.627803][ T4699] should_failslab+0x8c/0xb0 [ 65.627828][ T4699] __kmalloc_node_noprof+0xa9/0x410 [ 65.627932][ T4699] ? crypto_create_tfm_node+0x5c/0x250 [ 65.627964][ T4699] crypto_create_tfm_node+0x5c/0x250 [ 65.627990][ T4699] ? crypto_alg_mod_lookup+0x2f9/0x490 [ 65.628019][ T4699] crypto_alloc_tfm_node+0xdc/0x2b0 [ 65.628054][ T4699] crypto_alloc_aead+0x2d/0x40 [ 65.628131][ T4699] macsec_validate_attr+0x109/0x640 [ 65.628170][ T4699] rtnl_newlink+0x859/0x12d0 [ 65.628205][ T4699] ? bpf_trace_run3+0x12c/0x1d0 [ 65.628263][ T4699] ? __kfree_skb+0x109/0x150 [ 65.628299][ T4699] ? xa_load+0xb1/0xe0 [ 65.628316][ T4699] ? __kfree_skb+0x109/0x150 [ 65.628347][ T4699] ? __rcu_read_unlock+0x4f/0x70 [ 65.628433][ T4699] ? avc_has_perm_noaudit+0x1b1/0x200 [ 65.628469][ T4699] ? selinux_capable+0x1f9/0x270 [ 65.628555][ T4699] ? security_capable+0x83/0x90 [ 65.628579][ T4699] ? ns_capable+0x7d/0xb0 [ 65.628597][ T4699] ? __pfx_rtnl_newlink+0x10/0x10 [ 65.628689][ T4699] rtnetlink_rcv_msg+0x5fe/0x6d0 [ 65.628717][ T4699] netlink_rcv_skb+0x120/0x220 [ 65.628755][ T4699] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 65.628790][ T4699] rtnetlink_rcv+0x1c/0x30 [ 65.628872][ T4699] netlink_unicast+0x5a5/0x680 [ 65.628902][ T4699] netlink_sendmsg+0x58b/0x6b0 [ 65.628925][ T4699] ? __pfx_netlink_sendmsg+0x10/0x10 [ 65.628949][ T4699] __sock_sendmsg+0x145/0x180 [ 65.628998][ T4699] ____sys_sendmsg+0x31e/0x4e0 [ 65.629036][ T4699] ___sys_sendmsg+0x17b/0x1d0 [ 65.629080][ T4699] __x64_sys_sendmsg+0xd4/0x160 [ 65.629219][ T4699] x64_sys_call+0x2999/0x2fb0 [ 65.629272][ T4699] do_syscall_64+0xd2/0x200 [ 65.629293][ T4699] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 65.629327][ T4699] ? clear_bhb_loop+0x40/0x90 [ 65.629350][ T4699] ? clear_bhb_loop+0x40/0x90 [ 65.629407][ T4699] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.629468][ T4699] RIP: 0033:0x7faed3c8e929 [ 65.629486][ T4699] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 65.629509][ T4699] RSP: 002b:00007faed22f7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 65.629532][ T4699] RAX: ffffffffffffffda RBX: 00007faed3eb5fa0 RCX: 00007faed3c8e929 [ 65.629546][ T4699] RDX: 0000000000040000 RSI: 00002000000000c0 RDI: 0000000000000003 [ 65.629561][ T4699] RBP: 00007faed22f7090 R08: 0000000000000000 R09: 0000000000000000 [ 65.629576][ T4699] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 65.629591][ T4699] R13: 0000000000000000 R14: 00007faed3eb5fa0 R15: 00007ffdcc90d5e8 [ 65.629630][ T4699] [ 65.948866][ T4697] loop4: detected capacity change from 0 to 512 [ 65.950267][ T3529] udevd[3529]: symlink '../../loop2' '/dev/disk/by-diskseq/244.tmp-b7:2' failed: Read-only file system [ 65.972921][ T4695] SELinux: failed to load policy [ 65.993934][ T3535] udevd[3535]: symlink '../../loop0' '/dev/disk/by-diskseq/243.tmp-b7:0' failed: Read-only file system [ 66.008387][ T4697] ext4 filesystem being mounted at /82/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.040909][ T3535] udevd[3535]: symlink '../../loop4' '/dev/disk/by-diskseq/247.tmp-b7:4' failed: Read-only file system [ 66.053649][ T3535] udevd[3535]: symlink '../../loop4' '/dev/disk/by-label/syzkaller.tmp-b7:4' failed: Read-only file system [ 66.067982][ T3297] udevd[3297]: symlink '../../loop0' '/dev/disk/by-diskseq/243.tmp-b7:0' failed: Read-only file system [ 66.106633][ T3295] udevd[3295]: symlink '../../loop3' '/dev/disk/by-diskseq/245.tmp-b7:3' failed: Read-only file system [ 66.107991][ T3535] udevd[3535]: symlink '../../loop4' '/dev/disk/by-diskseq/247.tmp-b7:4' failed: Read-only file system [ 66.145574][ T4707] loop1: detected capacity change from 0 to 1024 [ 66.152617][ T4707] EXT4-fs: Ignoring removed nobh option [ 66.158341][ T4707] EXT4-fs: Ignoring removed bh option [ 66.179404][ T3529] udevd[3529]: symlink '../../loop0' '/dev/disk/by-diskseq/246.tmp-b7:0' failed: Read-only file system [ 66.196920][ T3941] udevd[3941]: symlink '../../loop1' '/dev/disk/by-diskseq/242.tmp-b7:1' failed: Read-only file system [ 66.229032][ T3941] udevd[3941]: symlink '../../loop1' '/dev/disk/by-label/syzkaller.tmp-b7:1' failed: Read-only file system [ 66.274647][ T4716] loop0: detected capacity change from 0 to 512 [ 66.331047][ T4726] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 66.338578][ T4726] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 66.392426][ T4716] EXT4-fs error (device loop0): ext4_orphan_get:1393: comm syz.0.390: inode #13: comm syz.0.390: iget: illegal inode # [ 66.406902][ T4716] EXT4-fs (loop0): Remounting filesystem read-only [ 66.431283][ T4726] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 66.438879][ T4726] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 66.531075][ T4733] sd 0:0:1:0: device reset [ 66.605891][ T4741] loop2: detected capacity change from 0 to 128 [ 66.613071][ T4740] FAULT_INJECTION: forcing a failure. [ 66.613071][ T4740] name failslab, interval 1, probability 0, space 0, times 0 [ 66.625832][ T4740] CPU: 0 UID: 0 PID: 4740 Comm: syz.3.397 Not tainted 6.16.0-rc5-syzkaller-00224-g379f604cc3dc #0 PREEMPT(voluntary) [ 66.625921][ T4740] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 66.625937][ T4740] Call Trace: [ 66.625944][ T4740] [ 66.625953][ T4740] __dump_stack+0x1d/0x30 [ 66.625980][ T4740] dump_stack_lvl+0xe8/0x140 [ 66.626063][ T4740] dump_stack+0x15/0x1b [ 66.626079][ T4740] should_fail_ex+0x265/0x280 [ 66.626180][ T4740] should_failslab+0x8c/0xb0 [ 66.626208][ T4740] kmem_cache_alloc_noprof+0x50/0x310 [ 66.626241][ T4740] ? audit_log_start+0x365/0x6c0 [ 66.626352][ T4740] audit_log_start+0x365/0x6c0 [ 66.626394][ T4740] audit_seccomp+0x48/0x100 [ 66.626427][ T4740] ? __seccomp_filter+0x68c/0x10d0 [ 66.626515][ T4740] __seccomp_filter+0x69d/0x10d0 [ 66.626546][ T4740] __secure_computing+0x82/0x150 [ 66.626566][ T4740] syscall_trace_enter+0xcf/0x1e0 [ 66.626593][ T4740] do_syscall_64+0xac/0x200 [ 66.626618][ T4740] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 66.626651][ T4740] ? clear_bhb_loop+0x40/0x90 [ 66.626673][ T4740] ? clear_bhb_loop+0x40/0x90 [ 66.626694][ T4740] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 66.626771][ T4740] RIP: 0033:0x7fed1a1cd33c [ 66.626786][ T4740] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 66.626802][ T4740] RSP: 002b:00007fed18837030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 66.626824][ T4740] RAX: ffffffffffffffda RBX: 00007fed1a3f5fa0 RCX: 00007fed1a1cd33c [ 66.626920][ T4740] RDX: 000000000000000f RSI: 00007fed188370a0 RDI: 0000000000000004 [ 66.626935][ T4740] RBP: 00007fed18837090 R08: 0000000000000000 R09: 0000000000000000 [ 66.627080][ T4740] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 66.627093][ T4740] R13: 0000000000000000 R14: 00007fed1a3f5fa0 R15: 00007ffd66fd8b18 [ 66.627110][ T4740] [ 66.829914][ T4743] loop4: detected capacity change from 0 to 512 [ 66.865038][ T4743] ext4 filesystem being mounted at /84/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.886276][ T4744] netlink: 'syz.0.395': attribute type 1 has an invalid length. [ 66.961754][ T4752] Invalid ELF header magic: != ELF [ 67.025574][ T4758] lo speed is unknown, defaulting to 1000 [ 67.059129][ T4762] sd 0:0:1:0: device reset [ 67.072585][ T4758] lo speed is unknown, defaulting to 1000 [ 67.084921][ T4758] lo speed is unknown, defaulting to 1000 [ 67.086239][ T4764] FAULT_INJECTION: forcing a failure. [ 67.086239][ T4764] name failslab, interval 1, probability 0, space 0, times 0 [ 67.091145][ T4758] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 67.103456][ T4764] CPU: 0 UID: 0 PID: 4764 Comm: syz.0.407 Not tainted 6.16.0-rc5-syzkaller-00224-g379f604cc3dc #0 PREEMPT(voluntary) [ 67.103492][ T4764] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 67.103510][ T4764] Call Trace: [ 67.103519][ T4764] [ 67.103611][ T4764] __dump_stack+0x1d/0x30 [ 67.103646][ T4764] dump_stack_lvl+0xe8/0x140 [ 67.103672][ T4764] dump_stack+0x15/0x1b [ 67.103701][ T4764] should_fail_ex+0x265/0x280 [ 67.103742][ T4764] should_failslab+0x8c/0xb0 [ 67.103772][ T4764] kmem_cache_alloc_noprof+0x50/0x310 [ 67.103807][ T4764] ? alloc_empty_file+0x76/0x200 [ 67.103869][ T4764] alloc_empty_file+0x76/0x200 [ 67.103938][ T4764] alloc_file_pseudo+0xc6/0x160 [ 67.103974][ T4764] __shmem_file_setup+0x1de/0x210 [ 67.104056][ T4764] shmem_file_setup+0x3b/0x50 [ 67.104094][ T4764] __se_sys_memfd_create+0x2c3/0x590 [ 67.104196][ T4764] __x64_sys_memfd_create+0x31/0x40 [ 67.104237][ T4764] x64_sys_call+0x122f/0x2fb0 [ 67.104266][ T4764] do_syscall_64+0xd2/0x200 [ 67.104291][ T4764] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 67.104355][ T4764] ? clear_bhb_loop+0x40/0x90 [ 67.104449][ T4764] ? clear_bhb_loop+0x40/0x90 [ 67.104500][ T4764] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.104529][ T4764] RIP: 0033:0x7fee448ae929 [ 67.104551][ T4764] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 67.104574][ T4764] RSP: 002b:00007fee42f16e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 67.104659][ T4764] RAX: ffffffffffffffda RBX: 00000000000004f2 RCX: 00007fee448ae929 [ 67.104676][ T4764] RDX: 00007fee42f16ef0 RSI: 0000000000000000 RDI: 00007fee449314cc [ 67.104693][ T4764] RBP: 0000200000000b00 R08: 00007fee42f16bb7 R09: 00007fee42f16e40 [ 67.104710][ T4764] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000000 [ 67.104760][ T4764] R13: 00007fee42f16ef0 R14: 00007fee42f16eb0 R15: 0000200000000040 [ 67.104787][ T4764] [ 67.144512][ T4770] loop2: detected capacity change from 0 to 512 [ 67.168631][ T4758] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 67.192611][ T4771] __nla_validate_parse: 8 callbacks suppressed [ 67.192726][ T4771] netlink: 4 bytes leftover after parsing attributes in process `syz.4.408'. [ 67.222367][ T4770] EXT4-fs: Ignoring removed i_version option [ 67.263092][ T4758] lo speed is unknown, defaulting to 1000 [ 67.301831][ T4771] netlink: 32 bytes leftover after parsing attributes in process `syz.4.408'. [ 67.316599][ T4758] lo speed is unknown, defaulting to 1000 [ 67.340512][ T4770] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 67.378091][ T4758] lo speed is unknown, defaulting to 1000 [ 67.386366][ T4770] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=2842e12c, mo2=0002] [ 67.393296][ T4758] lo speed is unknown, defaulting to 1000 [ 67.396322][ T4770] System zones: 1-12 [ 67.413014][ T4773] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 67.416927][ T4770] EXT4-fs (loop2): orphan cleanup on readonly fs [ 67.429176][ T4758] lo speed is unknown, defaulting to 1000 [ 67.436720][ T4770] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.409: invalid indirect mapped block 12 (level 1) [ 67.456326][ T4770] EXT4-fs (loop2): Remounting filesystem read-only [ 67.469888][ T4770] EXT4-fs (loop2): 1 truncate cleaned up [ 67.471577][ T4773] FAULT_INJECTION: forcing a failure. [ 67.471577][ T4773] name failslab, interval 1, probability 0, space 0, times 0 [ 67.488501][ T4773] CPU: 0 UID: 0 PID: 4773 Comm: syz.0.410 Not tainted 6.16.0-rc5-syzkaller-00224-g379f604cc3dc #0 PREEMPT(voluntary) [ 67.488536][ T4773] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 67.488584][ T4773] Call Trace: [ 67.488591][ T4773] [ 67.488600][ T4773] __dump_stack+0x1d/0x30 [ 67.488624][ T4773] dump_stack_lvl+0xe8/0x140 [ 67.488715][ T4773] dump_stack+0x15/0x1b [ 67.488736][ T4773] should_fail_ex+0x265/0x280 [ 67.488771][ T4773] should_failslab+0x8c/0xb0 [ 67.488792][ T4773] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 67.488874][ T4773] ? security_context_to_sid_core+0x69/0x3b0 [ 67.488956][ T4773] kmemdup_nul+0x36/0xc0 [ 67.488977][ T4773] security_context_to_sid_core+0x69/0x3b0 [ 67.489064][ T4773] security_context_to_sid+0x2e/0x40 [ 67.489087][ T4773] selinux_secctx_to_secid+0x27/0x40 [ 67.489116][ T4773] security_secctx_to_secid+0x56/0x90 [ 67.489145][ T4773] secmark_tg_check+0x183/0x440 [ 67.489169][ T4773] secmark_tg_check_v0+0x84/0xd0 [ 67.489206][ T4773] xt_check_target+0x28d/0x4c0 [ 67.489246][ T4773] ? __cond_resched+0x4e/0x90 [ 67.489330][ T4773] ? strcmp+0x22/0x50 [ 67.489346][ T4773] ? xt_find_target+0x1cd/0x200 [ 67.489386][ T4773] translate_table+0xc31/0xf90 [ 67.489511][ T4773] do_ipt_set_ctl+0x66f/0x820 [ 67.489545][ T4773] ? _raw_spin_unlock_bh+0x36/0x40 [ 67.489574][ T4773] ? tcp_release_cb+0xf1/0x370 [ 67.489625][ T4773] nf_setsockopt+0x196/0x1b0 [ 67.489647][ T4773] ip_setsockopt+0x102/0x110 [ 67.489739][ T4773] tcp_setsockopt+0x95/0xb0 [ 67.489776][ T4773] sock_common_setsockopt+0x69/0x80 [ 67.489801][ T4773] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 67.489888][ T4773] __sys_setsockopt+0x184/0x200 [ 67.489967][ T4773] __x64_sys_setsockopt+0x64/0x80 [ 67.490037][ T4773] x64_sys_call+0x2bd5/0x2fb0 [ 67.490088][ T4773] do_syscall_64+0xd2/0x200 [ 67.490105][ T4773] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 67.490130][ T4773] ? clear_bhb_loop+0x40/0x90 [ 67.490152][ T4773] ? clear_bhb_loop+0x40/0x90 [ 67.490178][ T4773] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.490216][ T4773] RIP: 0033:0x7fee448ae929 [ 67.490233][ T4773] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 67.490254][ T4773] RSP: 002b:00007fee42f17038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 67.490275][ T4773] RAX: ffffffffffffffda RBX: 00007fee44ad5fa0 RCX: 00007fee448ae929 [ 67.490306][ T4773] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000006 [ 67.490317][ T4773] RBP: 00007fee42f17090 R08: 0000000000000570 R09: 0000000000000000 [ 67.490330][ T4773] R10: 0000200000000900 R11: 0000000000000246 R12: 0000000000000002 [ 67.490343][ T4773] R13: 0000000000000000 R14: 00007fee44ad5fa0 R15: 00007ffd68ff6088 [ 67.490378][ T4773] [ 67.955174][ T4790] loop3: detected capacity change from 0 to 512 [ 67.966975][ T4792] sd 0:0:1:0: device reset [ 68.002533][ T4790] ext4 filesystem being mounted at /91/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.076934][ T4804] loop1: detected capacity change from 0 to 1024 [ 68.084927][ T4804] EXT4-fs: Ignoring removed nobh option [ 68.090618][ T4804] EXT4-fs: Ignoring removed bh option [ 68.105853][ T4805] loop0: detected capacity change from 0 to 512 [ 68.119186][ T4805] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 68.127287][ T4805] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 68.136708][ T4805] System zones: 0-1, 15-15, 18-18, 34-34 [ 68.168079][ T4805] EXT4-fs (loop0): orphan cleanup on readonly fs [ 68.174662][ T4805] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 68.189578][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 68.198297][ T4805] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 68.214210][ T4805] EXT4-fs (loop0): 1 truncate cleaned up [ 68.236620][ T4821] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 68.247209][ T4821] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 68.270344][ T4824] FAULT_INJECTION: forcing a failure. [ 68.270344][ T4824] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 68.283535][ T4824] CPU: 1 UID: 0 PID: 4824 Comm: syz.1.427 Not tainted 6.16.0-rc5-syzkaller-00224-g379f604cc3dc #0 PREEMPT(voluntary) [ 68.283571][ T4824] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 68.283587][ T4824] Call Trace: [ 68.283595][ T4824] [ 68.283681][ T4824] __dump_stack+0x1d/0x30 [ 68.283702][ T4824] dump_stack_lvl+0xe8/0x140 [ 68.283720][ T4824] dump_stack+0x15/0x1b [ 68.283738][ T4824] should_fail_ex+0x265/0x280 [ 68.283810][ T4824] should_fail+0xb/0x20 [ 68.283835][ T4824] should_fail_usercopy+0x1a/0x20 [ 68.283929][ T4824] _copy_to_user+0x20/0xa0 [ 68.284031][ T4824] simple_read_from_buffer+0xb5/0x130 [ 68.284077][ T4824] proc_fail_nth_read+0x100/0x140 [ 68.284115][ T4824] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 68.284152][ T4824] vfs_read+0x1a0/0x6f0 [ 68.284188][ T4824] ? __rcu_read_unlock+0x4f/0x70 [ 68.284215][ T4824] ? __fget_files+0x184/0x1c0 [ 68.284252][ T4824] ksys_read+0xda/0x1a0 [ 68.284296][ T4824] __x64_sys_read+0x40/0x50 [ 68.284340][ T4824] x64_sys_call+0x2d77/0x2fb0 [ 68.284373][ T4824] do_syscall_64+0xd2/0x200 [ 68.284398][ T4824] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 68.284501][ T4824] ? clear_bhb_loop+0x40/0x90 [ 68.284526][ T4824] ? clear_bhb_loop+0x40/0x90 [ 68.284547][ T4824] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.284647][ T4824] RIP: 0033:0x7f71d2b1d33c [ 68.284665][ T4824] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 68.284686][ T4824] RSP: 002b:00007f71d1187030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 68.284708][ T4824] RAX: ffffffffffffffda RBX: 00007f71d2d45fa0 RCX: 00007f71d2b1d33c [ 68.284723][ T4824] RDX: 000000000000000f RSI: 00007f71d11870a0 RDI: 0000000000000006 [ 68.284737][ T4824] RBP: 00007f71d1187090 R08: 0000000000000000 R09: 0000000000000000 [ 68.284751][ T4824] R10: 000000000000000b R11: 0000000000000246 R12: 0000000000000001 [ 68.284765][ T4824] R13: 0000000000000000 R14: 00007f71d2d45fa0 R15: 00007ffd390d9c58 [ 68.284789][ T4824] [ 68.503375][ T4827] SELinux: security_context_str_to_sid () failed with errno=-22 [ 68.515660][ T4827] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 68.524271][ T4827] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 68.566536][ T4830] netlink: 4 bytes leftover after parsing attributes in process `syz.1.431'. [ 68.576863][ T4830] netlink: 32 bytes leftover after parsing attributes in process `syz.1.431'. [ 68.616990][ T4833] loop0: detected capacity change from 0 to 1024 [ 68.643825][ T4833] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 68.672540][ T4837] sd 0:0:1:0: device reset [ 68.685380][ T4839] loop2: detected capacity change from 0 to 512 [ 68.693073][ T4833] loop8: detected capacity change from 0 to 16384 [ 68.707365][ T4839] ext4 filesystem being mounted at /82/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.882727][ T4851] FAULT_INJECTION: forcing a failure. [ 68.882727][ T4851] name failslab, interval 1, probability 0, space 0, times 0 [ 68.895537][ T4851] CPU: 1 UID: 0 PID: 4851 Comm: syz.3.438 Not tainted 6.16.0-rc5-syzkaller-00224-g379f604cc3dc #0 PREEMPT(voluntary) [ 68.895573][ T4851] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 68.895667][ T4851] Call Trace: [ 68.895675][ T4851] [ 68.895684][ T4851] __dump_stack+0x1d/0x30 [ 68.895707][ T4851] dump_stack_lvl+0xe8/0x140 [ 68.895731][ T4851] dump_stack+0x15/0x1b [ 68.895752][ T4851] should_fail_ex+0x265/0x280 [ 68.895789][ T4851] should_failslab+0x8c/0xb0 [ 68.895881][ T4851] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 68.895906][ T4851] ? __d_alloc+0x3d/0x350 [ 68.895942][ T4851] __d_alloc+0x3d/0x350 [ 68.895971][ T4851] d_alloc+0x2e/0x100 [ 68.896038][ T4851] vfs_tmpfile+0xe8/0x4d0 [ 68.896065][ T4851] ? path_lookupat+0x1fc/0x2a0 [ 68.896088][ T4851] do_tmpfile+0xa8/0x190 [ 68.896114][ T4851] path_openat+0x1dd7/0x2170 [ 68.896169][ T4851] ? _parse_integer_limit+0x170/0x190 [ 68.896210][ T4851] ? kstrtouint+0x76/0xc0 [ 68.896281][ T4851] do_filp_open+0x109/0x230 [ 68.896310][ T4851] ? __pfx_page_put_link+0x10/0x10 [ 68.896341][ T4851] do_sys_openat2+0xa6/0x110 [ 68.896476][ T4851] __x64_sys_openat+0xf2/0x120 [ 68.896504][ T4851] x64_sys_call+0x1af/0x2fb0 [ 68.896558][ T4851] do_syscall_64+0xd2/0x200 [ 68.896575][ T4851] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 68.896600][ T4851] ? clear_bhb_loop+0x40/0x90 [ 68.896626][ T4851] ? clear_bhb_loop+0x40/0x90 [ 68.896656][ T4851] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.896683][ T4851] RIP: 0033:0x7fed1a1ce929 [ 68.896701][ T4851] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 68.896782][ T4851] RSP: 002b:00007fed18837038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 68.896805][ T4851] RAX: ffffffffffffffda RBX: 00007fed1a3f5fa0 RCX: 00007fed1a1ce929 [ 68.896821][ T4851] RDX: 0000000000515a02 RSI: 00002000000000c0 RDI: 0000000000000006 [ 68.896836][ T4851] RBP: 00007fed18837090 R08: 0000000000000000 R09: 0000000000000000 [ 68.896879][ T4851] R10: 52abe154ad664fa4 R11: 0000000000000246 R12: 0000000000000001 [ 68.896891][ T4851] R13: 0000000000000000 R14: 00007fed1a3f5fa0 R15: 00007ffd66fd8b18 [ 68.896923][ T4851] [ 69.126703][ T4833] loop8: detected capacity change from 16384 to 0 [ 69.147953][ T4855] siw: device registration error -23 [ 69.168605][ C1] I/O error, dev loop8, sector 7976 op 0x0:(READ) flags 0x80700 phys_seg 26 prio class 0 [ 69.279677][ T4859] loop4: detected capacity change from 0 to 2048 [ 69.286290][ T4859] EXT4-fs: Ignoring removed orlov option [ 69.322210][ T4870] sd 0:0:1:0: device reset [ 69.329739][ T4864] x_tables: duplicate underflow at hook 1 [ 69.365511][ T4875] loop2: detected capacity change from 0 to 512 [ 69.369414][ T4864] lo speed is unknown, defaulting to 1000 [ 69.409884][ T4875] ext4 filesystem being mounted at /86/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.457350][ T4884] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 69.467724][ T4884] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 69.528525][ T4888] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 69.536880][ T4888] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 69.614170][ T4864] vhci_hcd: default hub control req: 0000 v0000 i0000 l31125 [ 69.623338][ T4864] netlink: 60 bytes leftover after parsing attributes in process `syz.0.443'. [ 70.066682][ T3319] EXT4-fs unmount: 91 callbacks suppressed [ 70.066697][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.154432][ T4899] netlink: 4 bytes leftover after parsing attributes in process `syz.3.455'. [ 70.164724][ T4899] netlink: 32 bytes leftover after parsing attributes in process `syz.3.455'. [ 70.196197][ T29] kauditd_printk_skb: 944 callbacks suppressed [ 70.196215][ T29] audit: type=1400 audit(1752327247.336:5623): avc: denied { create } for pid=4901 comm="syz.0.456" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 70.227274][ T29] audit: type=1400 audit(1752327247.366:5624): avc: denied { setopt } for pid=4901 comm="syz.0.456" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 70.246979][ T29] audit: type=1400 audit(1752327247.366:5625): avc: denied { read } for pid=4901 comm="syz.0.456" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 70.273196][ T29] audit: type=1400 audit(1752327247.406:5626): avc: denied { setopt } for pid=4903 comm="syz.2.466" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 70.314722][ T29] audit: type=1400 audit(1752327247.446:5627): avc: denied { write } for pid=4903 comm="syz.2.466" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 70.359647][ T29] audit: type=1400 audit(1752327247.486:5628): avc: denied { create } for pid=4906 comm="syz.0.457" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 70.382533][ T4910] netlink: 'syz.4.458': attribute type 1 has an invalid length. [ 70.399277][ T4907] loop0: detected capacity change from 0 to 512 [ 70.416135][ T29] audit: type=1400 audit(1752327247.536:5629): avc: denied { ioctl } for pid=4906 comm="syz.0.457" path="socket:[8609]" dev="sockfs" ino=8609 ioctlcmd=0x48d4 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 70.442913][ T4907] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 70.463146][ T4912] loop1: detected capacity change from 0 to 512 [ 70.480464][ T4912] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 70.499552][ T4910] 8021q: adding VLAN 0 to HW filter on device bond1 [ 70.517040][ T4907] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c118, mo2=0002] [ 70.525384][ T4907] EXT4-fs error (device loop0): ext4_iget_extra_inode:5035: inode #15: comm syz.0.457: corrupted in-inode xattr: e_value size too large [ 70.540812][ T4907] EXT4-fs error (device loop0): ext4_orphan_get:1398: comm syz.0.457: couldn't read orphan inode 15 (err -117) [ 70.556989][ T4907] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.573724][ T4917] bond1: (slave batadv0): Opening slave failed [ 70.611770][ T4920] loop1: detected capacity change from 0 to 2048 [ 70.619120][ T29] audit: type=1400 audit(1752327247.766:5630): avc: denied { bind } for pid=4906 comm="syz.0.457" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 70.641727][ T4910] bond1: (slave veth3): Enslaving as an active interface with a down link [ 70.643638][ T4922] sd 0:0:1:0: device reset [ 70.656592][ T29] audit: type=1326 audit(1752327247.786:5631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4921 comm="syz.3.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed1a1ce929 code=0x7ffc0000 [ 70.680604][ T29] audit: type=1326 audit(1752327247.786:5632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4921 comm="syz.3.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed1a1ce929 code=0x7ffc0000 [ 70.707699][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.743418][ T3529] Alternate GPT is invalid, using primary GPT. [ 70.749850][ T3529] loop1: p1 p2 p3 [ 70.754650][ T4926] loop0: detected capacity change from 0 to 1024 [ 70.779060][ T4926] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 70.802547][ T4920] Alternate GPT is invalid, using primary GPT. [ 70.809025][ T4920] loop1: p1 p2 p3 [ 70.837967][ T4931] FAULT_INJECTION: forcing a failure. [ 70.837967][ T4931] name failslab, interval 1, probability 0, space 0, times 0 [ 70.850829][ T4931] CPU: 0 UID: 0 PID: 4931 Comm: syz.3.465 Not tainted 6.16.0-rc5-syzkaller-00224-g379f604cc3dc #0 PREEMPT(voluntary) [ 70.850872][ T4931] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 70.850887][ T4931] Call Trace: [ 70.850896][ T4931] [ 70.850906][ T4931] __dump_stack+0x1d/0x30 [ 70.850929][ T4931] dump_stack_lvl+0xe8/0x140 [ 70.850948][ T4931] dump_stack+0x15/0x1b [ 70.851003][ T4931] should_fail_ex+0x265/0x280 [ 70.851100][ T4931] should_failslab+0x8c/0xb0 [ 70.851129][ T4931] kmem_cache_alloc_noprof+0x50/0x310 [ 70.851161][ T4931] ? getname_flags+0x80/0x3b0 [ 70.851254][ T4931] getname_flags+0x80/0x3b0 [ 70.851279][ T4931] user_path_at+0x28/0x130 [ 70.851341][ T4931] __se_sys_mount+0x25b/0x2e0 [ 70.851383][ T4931] __x64_sys_mount+0x67/0x80 [ 70.851412][ T4931] x64_sys_call+0xd36/0x2fb0 [ 70.851433][ T4931] do_syscall_64+0xd2/0x200 [ 70.851511][ T4931] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 70.851618][ T4931] ? clear_bhb_loop+0x40/0x90 [ 70.851645][ T4931] ? clear_bhb_loop+0x40/0x90 [ 70.851672][ T4931] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 70.851699][ T4931] RIP: 0033:0x7fed1a1ce929 [ 70.851719][ T4931] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 70.851785][ T4931] RSP: 002b:00007fed18837038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 70.851808][ T4931] RAX: ffffffffffffffda RBX: 00007fed1a3f5fa0 RCX: 00007fed1a1ce929 [ 70.851824][ T4931] RDX: 0000200000000180 RSI: 0000200000000000 RDI: 0000000000000000 [ 70.851840][ T4931] RBP: 00007fed18837090 R08: 0000200000000080 R09: 0000000000000000 [ 70.851856][ T4931] R10: 0000000002004000 R11: 0000000000000246 R12: 0000000000000001 [ 70.851871][ T4931] R13: 0000000000000000 R14: 00007fed1a3f5fa0 R15: 00007ffd66fd8b18 [ 70.851894][ T4931] [ 71.044019][ T3535] udevd[3535]: symlink '../../loop4' '/dev/disk/by-diskseq/273.tmp-b7:4' failed: Read-only file system [ 71.064975][ T3295] udevd[3295]: symlink '../../loop8' '/dev/disk/by-diskseq/268.tmp-b7:8' failed: Read-only file system [ 71.067536][ T3529] udevd[3529]: symlink '../../loop1' '/dev/disk/by-diskseq/277.tmp-b7:1' failed: Read-only file system [ 71.090417][ T3297] udevd[3297]: symlink '../../loop0' '/dev/disk/by-diskseq/280.tmp-b7:0' failed: Read-only file system [ 71.103138][ T3535] udevd[3535]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 71.103541][ T3941] udevd[3941]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 71.134950][ T4936] loop0: detected capacity change from 0 to 1024 [ 71.152131][ T3529] udevd[3529]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 71.176026][ T4933] loop4: detected capacity change from 0 to 512 [ 71.182710][ T4936] EXT4-fs: Ignoring removed nobh option [ 71.188391][ T4936] EXT4-fs: Ignoring removed bh option [ 71.206829][ T4940] loop3: detected capacity change from 0 to 1024 [ 71.210399][ T3529] udevd[3529]: symlink '../../loop1' '/dev/disk/by-diskseq/277.tmp-b7:1' failed: Read-only file system [ 71.214770][ T4940] EXT4-fs: Ignoring removed nobh option [ 71.230193][ T4940] EXT4-fs: Ignoring removed bh option [ 71.240587][ T3535] udevd[3535]: symlink '../../loop0' '/dev/disk/by-diskseq/280.tmp-b7:0' failed: Read-only file system [ 71.240743][ T3295] udevd[3295]: symlink '../../loop2' '/dev/disk/by-diskseq/272.tmp-b7:2' failed: Read-only file system [ 71.278657][ T4936] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.292565][ T4933] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 71.321214][ T4933] EXT4-fs (loop4): mount failed [ 71.345354][ T4940] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.361636][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.384404][ T4955] FAULT_INJECTION: forcing a failure. [ 71.384404][ T4955] name failslab, interval 1, probability 0, space 0, times 0 [ 71.397759][ T4955] CPU: 0 UID: 0 PID: 4955 Comm: syz.0.473 Not tainted 6.16.0-rc5-syzkaller-00224-g379f604cc3dc #0 PREEMPT(voluntary) [ 71.397789][ T4955] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 71.397801][ T4955] Call Trace: [ 71.397806][ T4955] [ 71.397813][ T4955] __dump_stack+0x1d/0x30 [ 71.397839][ T4955] dump_stack_lvl+0xe8/0x140 [ 71.397869][ T4955] dump_stack+0x15/0x1b [ 71.397922][ T4955] should_fail_ex+0x265/0x280 [ 71.397965][ T4955] should_failslab+0x8c/0xb0 [ 71.397991][ T4955] kmem_cache_alloc_noprof+0x50/0x310 [ 71.398015][ T4955] ? skb_clone+0x151/0x1f0 [ 71.398143][ T4955] skb_clone+0x151/0x1f0 [ 71.398189][ T4955] __netlink_deliver_tap+0x2c9/0x500 [ 71.398237][ T4955] netlink_unicast+0x653/0x680 [ 71.398271][ T4955] netlink_sendmsg+0x58b/0x6b0 [ 71.398316][ T4955] ? __pfx_netlink_sendmsg+0x10/0x10 [ 71.398339][ T4955] __sock_sendmsg+0x145/0x180 [ 71.398393][ T4955] ____sys_sendmsg+0x31e/0x4e0 [ 71.398438][ T4955] ___sys_sendmsg+0x17b/0x1d0 [ 71.398494][ T4955] __x64_sys_sendmsg+0xd4/0x160 [ 71.398605][ T4955] x64_sys_call+0x2999/0x2fb0 [ 71.398630][ T4955] do_syscall_64+0xd2/0x200 [ 71.398652][ T4955] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 71.398685][ T4955] ? clear_bhb_loop+0x40/0x90 [ 71.398776][ T4955] ? clear_bhb_loop+0x40/0x90 [ 71.398882][ T4955] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 71.398909][ T4955] RIP: 0033:0x7fee448ae929 [ 71.398927][ T4955] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 71.398945][ T4955] RSP: 002b:00007fee42f17038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 71.398974][ T4955] RAX: ffffffffffffffda RBX: 00007fee44ad5fa0 RCX: 00007fee448ae929 [ 71.398990][ T4955] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000004 [ 71.399006][ T4955] RBP: 00007fee42f17090 R08: 0000000000000000 R09: 0000000000000000 [ 71.399085][ T4955] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 71.399156][ T4955] R13: 0000000000000000 R14: 00007fee44ad5fa0 R15: 00007ffd68ff6088 [ 71.399179][ T4955] [ 71.401403][ T4955] netlink: 24 bytes leftover after parsing attributes in process `syz.0.473'. [ 71.624021][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.651345][ T4958] netlink: 44 bytes leftover after parsing attributes in process `syz.4.475'. [ 71.673700][ T4960] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.685642][ T4962] loop0: detected capacity change from 0 to 512 [ 71.692706][ T4962] EXT4-fs: Ignoring removed nobh option [ 71.739147][ T4962] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #3: comm syz.0.476: corrupted inode contents [ 71.753345][ T4966] loop1: detected capacity change from 0 to 512 [ 71.765103][ T4966] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 71.785570][ T4962] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #3: comm syz.0.476: mark_inode_dirty error [ 71.797940][ T4973] sd 0:0:1:0: device reset [ 71.821600][ T4962] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #3: comm syz.0.476: corrupted inode contents [ 71.833902][ T4962] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #3: comm syz.0.476: mark_inode_dirty error [ 71.846498][ T4962] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.476: Failed to acquire dquot type 0 [ 71.846729][ T4976] FAULT_INJECTION: forcing a failure. [ 71.846729][ T4976] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 71.860216][ T4962] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #16: comm syz.0.476: corrupted inode contents [ 71.870995][ T4976] CPU: 0 UID: 0 PID: 4976 Comm: syz.1.481 Not tainted 6.16.0-rc5-syzkaller-00224-g379f604cc3dc #0 PREEMPT(voluntary) [ 71.871037][ T4976] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 71.871055][ T4976] Call Trace: [ 71.871066][ T4976] [ 71.871076][ T4976] __dump_stack+0x1d/0x30 [ 71.871145][ T4976] dump_stack_lvl+0xe8/0x140 [ 71.871171][ T4976] dump_stack+0x15/0x1b [ 71.871195][ T4976] should_fail_ex+0x265/0x280 [ 71.871235][ T4976] should_fail+0xb/0x20 [ 71.871271][ T4976] should_fail_usercopy+0x1a/0x20 [ 71.871355][ T4976] strncpy_from_user+0x25/0x230 [ 71.871381][ T4976] ? __kmalloc_cache_noprof+0x189/0x320 [ 71.871472][ T4976] __se_sys_memfd_create+0x1ff/0x590 [ 71.871514][ T4976] __x64_sys_memfd_create+0x31/0x40 [ 71.871549][ T4976] x64_sys_call+0x122f/0x2fb0 [ 71.871583][ T4976] do_syscall_64+0xd2/0x200 [ 71.871600][ T4976] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 71.871632][ T4976] ? clear_bhb_loop+0x40/0x90 [ 71.871660][ T4976] ? clear_bhb_loop+0x40/0x90 [ 71.871776][ T4976] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 71.871831][ T4976] RIP: 0033:0x7f71d2b1e929 [ 71.871851][ T4976] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 71.871949][ T4976] RSP: 002b:00007f71d1186e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 71.871976][ T4976] RAX: ffffffffffffffda RBX: 0000000000000512 RCX: 00007f71d2b1e929 [ 71.871994][ T4976] RDX: 00007f71d1186ef0 RSI: 0000000000000000 RDI: 00007f71d2ba14cc [ 71.872011][ T4976] RBP: 0000200000000380 R08: 00007f71d1186bb7 R09: 00007f71d1186e40 [ 71.872028][ T4976] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000980 [ 71.872099][ T4976] R13: 00007f71d1186ef0 R14: 00007f71d1186eb0 R15: 0000200000000100 [ 71.872125][ T4976] [ 72.073592][ T4962] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #16: comm syz.0.476: mark_inode_dirty error [ 72.099506][ T4983] netlink: 24 bytes leftover after parsing attributes in process `lc'. [ 72.119684][ T4962] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #16: comm syz.0.476: corrupted inode contents [ 72.131818][ T4962] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #16: comm syz.0.476: mark_inode_dirty error [ 72.153826][ T4962] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #16: comm syz.0.476: corrupted inode contents [ 72.166132][ T4962] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 72.175646][ T4962] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #16: comm syz.0.476: corrupted inode contents [ 72.189019][ T4962] EXT4-fs error (device loop0): ext4_truncate:4597: inode #16: comm syz.0.476: mark_inode_dirty error [ 72.201417][ T4962] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 72.210900][ T4962] EXT4-fs (loop0): 1 truncate cleaned up [ 72.217873][ T4962] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.230769][ T4962] ext4 filesystem being mounted at /88/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.260165][ T4962] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.329447][ T4984] netlink: 'syz.4.482': attribute type 4 has an invalid length. [ 72.383880][ T4990] loop0: detected capacity change from 0 to 1024 [ 72.393848][ T4990] EXT4-fs: Ignoring removed nobh option [ 72.399541][ T4990] EXT4-fs: Ignoring removed bh option [ 72.423609][ T4990] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.452267][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.463417][ T4994] netlink: 4 bytes leftover after parsing attributes in process `syz.4.487'. [ 72.480438][ T4994] netlink: 32 bytes leftover after parsing attributes in process `syz.4.487'. [ 72.593321][ T5004] loop0: detected capacity change from 0 to 128 [ 72.608372][ T5004] ext4: Unknown parameter 'audit' [ 72.639942][ T5004] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5004 comm=syz.0.492 [ 72.673465][ T5009] netlink: 20 bytes leftover after parsing attributes in process `syz.3.494'. [ 72.690301][ T5009] loop3: detected capacity change from 0 to 1024 [ 72.712572][ T5011] netlink: 'syz.0.495': attribute type 6 has an invalid length. [ 72.720807][ T5009] EXT4-fs: Ignoring removed orlov option [ 72.726686][ T5009] EXT4-fs: Ignoring removed nomblk_io_submit option [ 72.748777][ T5009] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.751871][ T5013] loop4: detected capacity change from 0 to 512 [ 72.770668][ T5013] EXT4-fs (loop4): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 72.813692][ T5018] loop1: detected capacity change from 0 to 512 [ 72.822218][ T5018] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 72.874867][ T5021] loop1: detected capacity change from 0 to 1024 [ 72.874962][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.897871][ T5024] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 72.937382][ T5021] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.957736][ T5031] 9pnet_fd: Insufficient options for proto=fd [ 72.981643][ T5021] 9pnet_fd: Insufficient options for proto=fd [ 72.989982][ T5021] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 73.005941][ T5021] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 64 with error 28 [ 73.005948][ T5031] loop3: detected capacity change from 0 to 1024 [ 73.018318][ T5021] EXT4-fs (loop1): This should not happen!! Data will be lost [ 73.018318][ T5021] [ 73.034430][ T5021] EXT4-fs (loop1): Total free blocks count 0 [ 73.040560][ T5021] EXT4-fs (loop1): Free/Dirty block details [ 73.046604][ T5021] EXT4-fs (loop1): free_blocks=68451041280 [ 73.049020][ T5031] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.052437][ T5021] EXT4-fs (loop1): dirty_blocks=64 [ 73.052456][ T5021] EXT4-fs (loop1): Block reservation details [ 73.076474][ T5021] EXT4-fs (loop1): i_reserved_data_blocks=4 [ 73.206669][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.217980][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.231697][ T5042] FAULT_INJECTION: forcing a failure. [ 73.231697][ T5042] name failslab, interval 1, probability 0, space 0, times 0 [ 73.244421][ T5042] CPU: 0 UID: 0 PID: 5042 Comm: syz.1.504 Not tainted 6.16.0-rc5-syzkaller-00224-g379f604cc3dc #0 PREEMPT(voluntary) [ 73.244457][ T5042] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 73.244528][ T5042] Call Trace: [ 73.244535][ T5042] [ 73.244545][ T5042] __dump_stack+0x1d/0x30 [ 73.244570][ T5042] dump_stack_lvl+0xe8/0x140 [ 73.244603][ T5042] dump_stack+0x15/0x1b [ 73.244624][ T5042] should_fail_ex+0x265/0x280 [ 73.244664][ T5042] should_failslab+0x8c/0xb0 [ 73.244752][ T5042] __kmalloc_noprof+0xa5/0x3e0 [ 73.244776][ T5042] ? sock_kmalloc+0x85/0xc0 [ 73.244798][ T5042] ? iovec_from_user+0x5e/0x210 [ 73.244823][ T5042] sock_kmalloc+0x85/0xc0 [ 73.244876][ T5042] ____sys_sendmsg+0xf8/0x4e0 [ 73.244993][ T5042] ___sys_sendmsg+0x17b/0x1d0 [ 73.245050][ T5042] __sys_sendmmsg+0x178/0x300 [ 73.245134][ T5042] __x64_sys_sendmmsg+0x57/0x70 [ 73.245172][ T5042] x64_sys_call+0x2f2f/0x2fb0 [ 73.245199][ T5042] do_syscall_64+0xd2/0x200 [ 73.245272][ T5042] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 73.245300][ T5042] ? clear_bhb_loop+0x40/0x90 [ 73.245320][ T5042] ? clear_bhb_loop+0x40/0x90 [ 73.245391][ T5042] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.245417][ T5042] RIP: 0033:0x7f71d2b1e929 [ 73.245450][ T5042] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 73.245467][ T5042] RSP: 002b:00007f71d1187038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 73.245560][ T5042] RAX: ffffffffffffffda RBX: 00007f71d2d45fa0 RCX: 00007f71d2b1e929 [ 73.245572][ T5042] RDX: 0000000000000001 RSI: 0000200000005980 RDI: 0000000000000008 [ 73.245595][ T5042] RBP: 00007f71d1187090 R08: 0000000000000000 R09: 0000000000000000 [ 73.245610][ T5042] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 73.245626][ T5042] R13: 0000000000000000 R14: 00007f71d2d45fa0 R15: 00007ffd390d9c58 [ 73.245650][ T5042] [ 73.360658][ C1] vcan0: j1939_tp_rxtimer: 0xffff888119d01a00: rx timeout, send abort [ 73.449016][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888119d01a00: 0x40000: (3) A timeout occurred and this is the connection abort to close the session. [ 73.487057][ T5046] netlink: 4 bytes leftover after parsing attributes in process `syz.2.506'. [ 73.498220][ T5046] netlink: 32 bytes leftover after parsing attributes in process `syz.2.506'. [ 73.607961][ T3319] EXT4-fs (loop4): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 73.664103][ T5056] loop2: detected capacity change from 0 to 512 [ 73.671418][ T5056] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 73.847894][ T5068] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 73.857176][ T5068] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 73.982370][ T5075] netlink: 4 bytes leftover after parsing attributes in process `syz.0.517'. [ 73.991916][ T5075] netlink: 32 bytes leftover after parsing attributes in process `syz.0.517'. [ 74.128868][ T5081] IPv4: Oversized IP packet from 127.202.26.0 [ 74.183815][ T5083] loop0: detected capacity change from 0 to 512 [ 74.197179][ T5083] EXT4-fs: Ignoring removed bh option [ 74.203404][ T5083] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 74.212562][ T5083] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 74.212916][ T5085] loop1: detected capacity change from 0 to 512 [ 74.222877][ T5083] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended [ 74.229657][ T5085] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 74.245206][ T5083] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 74.261575][ T5083] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.351420][ T5083] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.358807][ T5097] loop3: detected capacity change from 0 to 1024 [ 74.366056][ T5083] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.369226][ T5097] EXT4-fs: Ignoring removed nobh option [ 74.378873][ T5097] EXT4-fs: Ignoring removed bh option [ 74.397765][ T5097] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.431005][ T5083] bridge1: left promiscuous mode [ 74.471506][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.493353][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.509896][ T5105] netlink: 4 bytes leftover after parsing attributes in process `syz.1.530'. [ 74.535803][ T5108] loop2: detected capacity change from 0 to 512 [ 74.545344][ T5105] netlink: 32 bytes leftover after parsing attributes in process `syz.1.530'. [ 74.556855][ T5108] EXT4-fs: inline encryption not supported [ 74.562733][ T5108] EXT4-fs: Ignoring removed oldalloc option [ 74.573448][ T5111] sd 0:0:1:0: device reset [ 74.588310][ T5108] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 74.616219][ T5108] EXT4-fs (loop2): can't mount with journal_async_commit, fs mounted w/o journal [ 74.669881][ T5107] loop4: detected capacity change from 0 to 2048 [ 74.708018][ T5121] loop0: detected capacity change from 0 to 512 [ 74.714905][ T5121] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 74.728543][ T3529] Alternate GPT is invalid, using primary GPT. [ 74.735001][ T3529] loop4: p1 p2 p3 [ 74.755959][ T5107] Alternate GPT is invalid, using primary GPT. [ 74.762412][ T5107] loop4: p1 p2 p3 [ 74.786432][ T1034] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 74.793962][ T1034] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 74.816031][ T1034] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 74.823537][ T1034] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 74.831045][ T1034] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 74.838515][ T1034] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 74.838577][ T5126] loop0: detected capacity change from 0 to 256 [ 74.845914][ T1034] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 74.845941][ T1034] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 74.845961][ T1034] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 74.845983][ T1034] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 74.846004][ T1034] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 74.881064][ T5124] lo speed is unknown, defaulting to 1000 [ 74.882043][ T1034] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 74.903369][ T1034] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 74.910860][ T1034] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 74.918307][ T1034] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 74.925822][ T1034] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 74.933322][ T1034] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 74.940214][ T5128] FAULT_INJECTION: forcing a failure. [ 74.940214][ T5128] name failslab, interval 1, probability 0, space 0, times 0 [ 74.940849][ T1034] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 74.953435][ T5128] CPU: 1 UID: 0 PID: 5128 Comm: syz.3.535 Not tainted 6.16.0-rc5-syzkaller-00224-g379f604cc3dc #0 PREEMPT(voluntary) [ 74.953470][ T5128] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 74.953530][ T5128] Call Trace: [ 74.953539][ T5128] [ 74.953598][ T5128] __dump_stack+0x1d/0x30 [ 74.953620][ T5128] dump_stack_lvl+0xe8/0x140 [ 74.953643][ T5128] dump_stack+0x15/0x1b [ 74.953728][ T5128] should_fail_ex+0x265/0x280 [ 74.953771][ T5128] should_failslab+0x8c/0xb0 [ 74.953802][ T5128] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 74.953921][ T5128] ? __d_alloc+0x3d/0x350 [ 74.953975][ T5128] __d_alloc+0x3d/0x350 [ 74.954031][ T5128] ? mpol_shared_policy_init+0xbd/0x4c0 [ 74.954164][ T5128] d_alloc_pseudo+0x1e/0x80 [ 74.954193][ T5128] alloc_file_pseudo+0x71/0x160 [ 74.954227][ T5128] __shmem_file_setup+0x1de/0x210 [ 74.954282][ T5128] shmem_file_setup+0x3b/0x50 [ 74.954323][ T5128] __se_sys_memfd_create+0x2c3/0x590 [ 74.954374][ T5128] __x64_sys_memfd_create+0x31/0x40 [ 74.954415][ T5128] x64_sys_call+0x122f/0x2fb0 [ 74.954519][ T5128] do_syscall_64+0xd2/0x200 [ 74.954544][ T5128] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 74.954625][ T5128] ? clear_bhb_loop+0x40/0x90 [ 74.954698][ T5128] ? clear_bhb_loop+0x40/0x90 [ 74.954729][ T5128] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 74.954758][ T5128] RIP: 0033:0x7fed1a1ce929 [ 74.954779][ T5128] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 74.954804][ T5128] RSP: 002b:00007fed187f4e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 74.954842][ T5128] RAX: ffffffffffffffda RBX: 0000000000000267 RCX: 00007fed1a1ce929 [ 74.954859][ T5128] RDX: 00007fed187f4ef0 RSI: 0000000000000000 RDI: 00007fed1a2514cc [ 74.954876][ T5128] RBP: 0000200000000b40 R08: 00007fed187f4bb7 R09: 00007fed187f4e40 [ 74.954893][ T5128] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000040 [ 74.954910][ T5128] R13: 00007fed187f4ef0 R14: 00007fed187f4eb0 R15: 0000200000000840 [ 74.954938][ T5128] [ 74.995695][ T5130] 9pnet_fd: Insufficient options for proto=fd [ 74.999738][ T1034] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 75.040543][ T5130] loop1: detected capacity change from 0 to 1024 [ 75.042836][ T1034] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 75.095300][ T2994] Alternate GPT is invalid, using primary GPT. [ 75.098678][ T1034] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 75.098708][ T1034] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 75.118653][ T2994] loop4: p1 p2 p3 [ 75.127078][ T1034] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 75.140674][ T5130] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.143380][ T1034] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 75.250986][ T1034] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 75.258555][ T1034] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 75.266055][ T1034] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 75.277917][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.289095][ T1034] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 75.361385][ T29] kauditd_printk_skb: 1122 callbacks suppressed [ 75.361400][ T29] audit: type=1400 audit(1752327252.495:6749): avc: denied { read } for pid=5125 comm="syz.0.536" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 75.392035][ T29] audit: type=1400 audit(1752327252.495:6750): avc: denied { open } for pid=5125 comm="syz.0.536" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 75.437548][ T29] audit: type=1400 audit(1752327252.555:6751): avc: denied { ioctl } for pid=5125 comm="syz.0.536" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 75.499827][ T5140] fido_id[5140]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 75.653780][ T29] audit: type=1326 audit(1752327252.785:6752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5150 comm="syz.4.542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb25c5be929 code=0x7ffc0000 [ 75.689910][ T5151] sd 0:0:1:0: device reset [ 75.892322][ T29] audit: type=1326 audit(1752327252.785:6753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5150 comm="syz.4.542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb25c5be929 code=0x7ffc0000 [ 75.915903][ T29] audit: type=1326 audit(1752327252.825:6754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5150 comm="syz.4.542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb25c5bd290 code=0x7ffc0000 [ 75.939370][ T29] audit: type=1326 audit(1752327252.825:6755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5150 comm="syz.4.542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb25c5be929 code=0x7ffc0000 [ 75.962738][ T29] audit: type=1326 audit(1752327252.825:6756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5150 comm="syz.4.542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb25c5be929 code=0x7ffc0000 [ 75.986263][ T29] audit: type=1400 audit(1752327252.825:6757): avc: denied { read } for pid=5153 comm="syz.1.543" path="socket:[10068]" dev="sockfs" ino=10068 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 76.009613][ T29] audit: type=1400 audit(1752327252.975:6758): avc: denied { unmount } for pid=3314 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 76.058827][ T3529] udevd[3529]: symlink '../../loop0' '/dev/disk/by-diskseq/319.tmp-b7:0' failed: Read-only file system [ 76.073573][ T3529] udevd[3529]: symlink '../../loop0' '/dev/disk/by-diskseq/323.tmp-b7:0' failed: Read-only file system [ 76.090921][ T3297] udevd[3297]: symlink '../../loop1' '/dev/disk/by-diskseq/322.tmp-b7:1' failed: Read-only file system [ 76.110941][ T3529] udevd[3529]: symlink '../../loop0' '/dev/disk/by-diskseq/323.tmp-b7:0' failed: Read-only file system [ 76.139042][ T5158] loop4: detected capacity change from 0 to 8192 [ 76.148810][ T5162] FAULT_INJECTION: forcing a failure. [ 76.148810][ T5162] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 76.162249][ T5162] CPU: 1 UID: 0 PID: 5162 Comm: syz.1.546 Not tainted 6.16.0-rc5-syzkaller-00224-g379f604cc3dc #0 PREEMPT(voluntary) [ 76.162295][ T5162] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 76.162308][ T5162] Call Trace: [ 76.162315][ T5162] [ 76.162322][ T5162] __dump_stack+0x1d/0x30 [ 76.162364][ T5162] dump_stack_lvl+0xe8/0x140 [ 76.162386][ T5162] dump_stack+0x15/0x1b [ 76.162473][ T5162] should_fail_ex+0x265/0x280 [ 76.162514][ T5162] should_fail_alloc_page+0xf2/0x100 [ 76.162572][ T5162] __alloc_frozen_pages_noprof+0xff/0x360 [ 76.162607][ T5162] alloc_pages_mpol+0xb3/0x250 [ 76.162643][ T5162] alloc_pages_noprof+0x90/0x130 [ 76.162695][ T5162] pte_alloc_one+0x2d/0x120 [ 76.162722][ T5162] __do_fault+0x7b/0x200 [ 76.162752][ T5162] handle_mm_fault+0xf78/0x2be0 [ 76.162777][ T5162] ? __rcu_read_unlock+0x4f/0x70 [ 76.162829][ T5162] do_user_addr_fault+0x3fe/0x1090 [ 76.162876][ T5162] exc_page_fault+0x62/0xa0 [ 76.162915][ T5162] asm_exc_page_fault+0x26/0x30 [ 76.162940][ T5162] RIP: 0010:rep_movs_alternative+0x4a/0x90 [ 76.162991][ T5162] Code: f1 01 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 48 8b 06 48 89 07 48 83 c6 08 48 83 c7 08 83 e9 08 74 db 83 f9 08 73 e8 eb c5 a4 c3 cc cc cc cc 48 8b 06 48 89 07 48 8d 47 08 48 83 e0 f8 48 [ 76.163009][ T5162] RSP: 0018:ffffc90002d83c70 EFLAGS: 00050202 [ 76.163024][ T5162] RAX: ffff8881008c4b98 RBX: 0000000000000050 RCX: 0000000000000050 [ 76.163036][ T5162] RDX: 0000000000000001 RSI: 0000200000000000 RDI: ffffc90002d83d00 [ 76.163048][ T5162] RBP: 0000000000000000 R08: 000000000000029d R09: 0000000000000000 [ 76.163059][ T5162] R10: 0001c90002d83d00 R11: 0001c90002d83d4f R12: 0000000000000438 [ 76.163079][ T5162] R13: 0000000000000000 R14: ffffc90002d83d00 R15: 0000200000000000 [ 76.163104][ T5162] _copy_from_user+0x6f/0xb0 [ 76.163131][ T5162] do_arpt_set_ctl+0x3aa/0x9a0 [ 76.163156][ T5162] ? kstrtoull+0x111/0x140 [ 76.163243][ T5162] ? _raw_spin_unlock_bh+0x36/0x40 [ 76.163288][ T5162] nf_setsockopt+0x196/0x1b0 [ 76.163350][ T5162] ip_setsockopt+0x102/0x110 [ 76.163388][ T5162] udp_setsockopt+0x99/0xb0 [ 76.163502][ T5162] sock_common_setsockopt+0x69/0x80 [ 76.163535][ T5162] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 76.163582][ T5162] __sys_setsockopt+0x184/0x200 [ 76.163670][ T5162] __x64_sys_setsockopt+0x64/0x80 [ 76.163705][ T5162] x64_sys_call+0x2bd5/0x2fb0 [ 76.163732][ T5162] do_syscall_64+0xd2/0x200 [ 76.163755][ T5162] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 76.163788][ T5162] ? clear_bhb_loop+0x40/0x90 [ 76.163843][ T5162] ? clear_bhb_loop+0x40/0x90 [ 76.163874][ T5162] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 76.163934][ T5162] RIP: 0033:0x7f71d2b1e929 [ 76.163953][ T5162] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 76.163976][ T5162] RSP: 002b:00007f71d1187038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 76.163998][ T5162] RAX: ffffffffffffffda RBX: 00007f71d2d45fa0 RCX: 00007f71d2b1e929 [ 76.164013][ T5162] RDX: 0000000000000060 RSI: 0a02000000000000 RDI: 0000000000000005 [ 76.164105][ T5162] RBP: 00007f71d1187090 R08: 0000000000000438 R09: 0000000000000000 [ 76.164120][ T5162] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000001 [ 76.164135][ T5162] R13: 0000000000000000 R14: 00007f71d2d45fa0 R15: 00007ffd390d9c58 [ 76.164159][ T5162] [ 76.514268][ T3529] udevd[3529]: symlink '../../loop4' '/dev/disk/by-diskseq/324.tmp-b7:4' failed: Read-only file system [ 76.535947][ T3529] udevd[3529]: symlink '../../loop4' '/dev/disk/by-label/SYZKALLER.tmp-b7:4' failed: Read-only file system [ 76.549213][ T3529] udevd[3529]: symlink '../../loop4' '/dev/disk/by-uuid/1DC8-C73B.tmp-b7:4' failed: Read-only file system [ 76.551752][ T5164] loop0: detected capacity change from 0 to 512 [ 76.584436][ T5168] netlink: 24 bytes leftover after parsing attributes in process `syz.2.548'. [ 76.602472][ T3529] udevd[3529]: symlink '../../loop3' '/dev/disk/by-diskseq/313.tmp-b7:3' failed: Read-only file system [ 76.617738][ T3297] udevd[3297]: symlink '../../loop2' '/dev/disk/by-diskseq/315.tmp-b7:2' failed: Read-only file system [ 76.632616][ T5169] 9pnet_fd: Insufficient options for proto=fd [ 76.646777][ T5169] loop3: detected capacity change from 0 to 1024 [ 76.666063][ T3529] udevd[3529]: symlink '../../loop1' '/dev/disk/by-diskseq/322.tmp-b7:1' failed: Read-only file system [ 76.687400][ T5164] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 76.694363][ T5168] loop2: detected capacity change from 0 to 1024 [ 76.705817][ T5169] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.710147][ T5171] loop1: detected capacity change from 0 to 512 [ 76.727497][ T5168] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 76.759380][ T5164] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 76.762463][ T5171] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 76.778891][ T5164] ext4 filesystem being mounted at /105/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.792881][ T5168] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 76.808681][ T5168] EXT4-fs (loop2): orphan cleanup on readonly fs [ 76.815660][ T5168] EXT4-fs error (device loop2): __ext4_get_inode_loc:4792: comm syz.2.548: Invalid inode table block 0 in block_group 0 [ 76.831228][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.837247][ T5171] EXT4-fs (loop1): 1 truncate cleaned up [ 76.846308][ T5168] EXT4-fs (loop2): Remounting filesystem read-only [ 76.860307][ T5171] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.874990][ T5164] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.547: Failed to acquire dquot type 0 [ 76.887432][ T5168] EXT4-fs (loop2): 1 truncate cleaned up [ 76.893617][ T5168] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 76.921318][ T5164] tipc: Started in network mode [ 76.926242][ T5164] tipc: Node identity ac141413, cluster identity 4711 [ 76.934591][ T5168] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.948200][ T5171] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.987839][ T5186] loop4: detected capacity change from 0 to 512 [ 76.987950][ T5164] tipc: New replicast peer: 10.1.1.2 [ 76.999598][ T5164] tipc: Enabled bearer , priority 10 [ 77.020721][ T5186] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.042953][ T5186] ext4 filesystem being mounted at /109/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.054520][ T5191] sd 0:0:1:0: device reset [ 77.080683][ T5171] loop1: detected capacity change from 0 to 1024 [ 77.090726][ T5171] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 77.117840][ T5171] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 77.127756][ T5194] loop3: detected capacity change from 0 to 256 [ 77.131503][ T5171] EXT4-fs (loop1): orphan cleanup on readonly fs [ 77.144654][ T5171] EXT4-fs error (device loop1): __ext4_get_inode_loc:4792: comm syz.1.550: Invalid inode table block 0 in block_group 0 [ 77.145479][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 77.176241][ T5171] EXT4-fs (loop1): Remounting filesystem read-only [ 77.186622][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.196098][ T5171] EXT4-fs (loop1): 1 truncate cleaned up [ 77.218250][ T5171] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 77.282267][ T5205] loop2: detected capacity change from 0 to 512 [ 77.298053][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.305396][ T5207] FAULT_INJECTION: forcing a failure. [ 77.305396][ T5207] name failslab, interval 1, probability 0, space 0, times 0 [ 77.319923][ T5207] CPU: 0 UID: 0 PID: 5207 Comm: syz.4.562 Not tainted 6.16.0-rc5-syzkaller-00224-g379f604cc3dc #0 PREEMPT(voluntary) [ 77.319950][ T5207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 77.319962][ T5207] Call Trace: [ 77.319968][ T5207] [ 77.319975][ T5207] __dump_stack+0x1d/0x30 [ 77.320000][ T5207] dump_stack_lvl+0xe8/0x140 [ 77.320058][ T5207] dump_stack+0x15/0x1b [ 77.320079][ T5207] should_fail_ex+0x265/0x280 [ 77.320118][ T5207] should_failslab+0x8c/0xb0 [ 77.320146][ T5207] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 77.320179][ T5207] ? __d_alloc+0x3d/0x350 [ 77.320264][ T5207] __d_alloc+0x3d/0x350 [ 77.320289][ T5207] d_alloc+0x2e/0x100 [ 77.320310][ T5207] lookup_one_qstr_excl_raw+0x95/0x1b0 [ 77.320370][ T5207] filename_create+0x14a/0x290 [ 77.320503][ T5207] do_symlinkat+0x65/0x3c0 [ 77.320543][ T5207] __x64_sys_symlinkat+0x5a/0x70 [ 77.320582][ T5207] x64_sys_call+0x1558/0x2fb0 [ 77.320609][ T5207] do_syscall_64+0xd2/0x200 [ 77.320666][ T5207] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 77.320700][ T5207] ? clear_bhb_loop+0x40/0x90 [ 77.320726][ T5207] ? clear_bhb_loop+0x40/0x90 [ 77.320763][ T5207] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.320791][ T5207] RIP: 0033:0x7fb25c5be929 [ 77.320810][ T5207] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 77.320829][ T5207] RSP: 002b:00007fb25ac27038 EFLAGS: 00000246 ORIG_RAX: 000000000000010a [ 77.320869][ T5207] RAX: ffffffffffffffda RBX: 00007fb25c7e5fa0 RCX: 00007fb25c5be929 [ 77.320884][ T5207] RDX: 0000200000000140 RSI: 0000000000000007 RDI: 0000200000000000 [ 77.320899][ T5207] RBP: 00007fb25ac27090 R08: 0000000000000000 R09: 0000000000000000 [ 77.320911][ T5207] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 77.320922][ T5207] R13: 0000000000000000 R14: 00007fb25c7e5fa0 R15: 00007ffe297de0c8 [ 77.320943][ T5207] [ 77.524130][ T5209] netlink: 36 bytes leftover after parsing attributes in process `syz.0.560'. [ 77.533236][ T5209] netlink: 16 bytes leftover after parsing attributes in process `syz.0.560'. [ 77.542196][ T5209] netlink: 36 bytes leftover after parsing attributes in process `syz.0.560'. [ 77.556788][ T5209] netlink: 36 bytes leftover after parsing attributes in process `syz.0.560'. [ 77.579347][ T5212] 9pnet_fd: Insufficient options for proto=fd [ 77.625754][ T5212] loop1: detected capacity change from 0 to 1024 [ 77.629258][ T5218] loop4: detected capacity change from 0 to 1024 [ 77.652095][ T5212] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.672942][ T5225] loop2: detected capacity change from 0 to 512 [ 77.725352][ T5225] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.741516][ T5225] ext4 filesystem being mounted at /108/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.791403][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.806323][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.822376][ T5235] loop4: detected capacity change from 0 to 512 [ 77.829574][ T5235] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 77.848513][ T5235] EXT4-fs (loop4): orphan cleanup on readonly fs [ 77.861747][ T5235] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt. [ 77.879702][ T5240] loop1: detected capacity change from 0 to 512 [ 77.886333][ T5240] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 77.897104][ T5235] EXT4-fs (loop4): Remounting filesystem read-only [ 77.914731][ T5235] EXT4-fs (loop4): 1 truncate cleaned up [ 77.923419][ T5235] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 77.940169][ T5243] loop2: detected capacity change from 0 to 128 [ 77.952070][ T5243] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 77.972586][ T5243] ext4 filesystem being mounted at /110/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.991920][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.000980][ T36] tipc: Node number set to 2886997011 [ 78.139768][ T5260] netlink: 20 bytes leftover after parsing attributes in process `syz.1.580'. [ 78.152864][ T5258] netlink: 12 bytes leftover after parsing attributes in process `syz.0.579'. [ 78.162662][ T5258] netlink: 20 bytes leftover after parsing attributes in process `syz.0.579'. [ 78.206561][ T5262] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 78.215230][ T5262] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 78.277080][ T5265] 9pnet_fd: Insufficient options for proto=fd [ 78.290706][ T5265] loop0: detected capacity change from 0 to 1024 [ 78.309111][ T5265] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.339766][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.362694][ T5269] loop0: detected capacity change from 0 to 512 [ 78.369730][ T5269] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 78.541337][ T5279] sd 0:0:1:0: device reset [ 78.628723][ T5284] lo speed is unknown, defaulting to 1000 [ 78.644608][ T5283] lo speed is unknown, defaulting to 1000 [ 78.787714][ T3316] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 78.798492][ T5298] FAULT_INJECTION: forcing a failure. [ 78.798492][ T5298] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 78.811732][ T5298] CPU: 0 UID: 0 PID: 5298 Comm: syz.1.593 Not tainted 6.16.0-rc5-syzkaller-00224-g379f604cc3dc #0 PREEMPT(voluntary) [ 78.811788][ T5298] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 78.811879][ T5298] Call Trace: [ 78.811886][ T5298] [ 78.811894][ T5298] __dump_stack+0x1d/0x30 [ 78.811915][ T5298] dump_stack_lvl+0xe8/0x140 [ 78.811990][ T5298] dump_stack+0x15/0x1b [ 78.812011][ T5298] should_fail_ex+0x265/0x280 [ 78.812116][ T5298] should_fail+0xb/0x20 [ 78.812141][ T5298] should_fail_usercopy+0x1a/0x20 [ 78.812172][ T5298] copy_to_user_nofault+0x7f/0x120 [ 78.812337][ T5298] bpf_probe_write_user+0x83/0xc0 [ 78.812384][ T5298] bpf_prog_853ff409725e1ea5+0x44/0x4c [ 78.812400][ T5298] bpf_trace_run2+0x104/0x1c0 [ 78.812440][ T5298] ? single_release+0x39/0x70 [ 78.812474][ T5298] ? single_release+0x39/0x70 [ 78.812507][ T5298] __traceiter_kfree+0x2e/0x50 [ 78.812540][ T5298] ? single_release+0x39/0x70 [ 78.812592][ T5298] kfree+0x27b/0x320 [ 78.812622][ T5298] single_release+0x39/0x70 [ 78.812730][ T5298] snd_info_text_entry_release+0x9f/0x120 [ 78.812877][ T5298] ? __pfx_snd_info_text_entry_release+0x10/0x10 [ 78.812919][ T5298] close_pdeo+0xe0/0x1d0 [ 78.812948][ T5298] ? vfs_write+0x75e/0x8e0 [ 78.812979][ T5298] proc_reg_release+0xdb/0x100 [ 78.812999][ T5298] ? __pfx_proc_reg_release+0x10/0x10 [ 78.813069][ T5298] __fput+0x298/0x650 [ 78.813167][ T5298] fput_close_sync+0x6e/0x120 [ 78.813198][ T5298] __x64_sys_close+0x56/0xf0 [ 78.813301][ T5298] x64_sys_call+0x2747/0x2fb0 [ 78.813327][ T5298] do_syscall_64+0xd2/0x200 [ 78.813344][ T5298] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 78.813386][ T5298] ? clear_bhb_loop+0x40/0x90 [ 78.813463][ T5298] ? clear_bhb_loop+0x40/0x90 [ 78.813484][ T5298] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.813564][ T5298] RIP: 0033:0x7f71d2b1e929 [ 78.813578][ T5298] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 78.813596][ T5298] RSP: 002b:00007f71d1187038 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 78.813614][ T5298] RAX: ffffffffffffffda RBX: 00007f71d2d45fa0 RCX: 00007f71d2b1e929 [ 78.813706][ T5298] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 78.813717][ T5298] RBP: 00007f71d1187090 R08: 0000000000000000 R09: 0000000000000000 [ 78.813728][ T5298] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 78.813739][ T5298] R13: 0000000000000000 R14: 00007f71d2d45fa0 R15: 00007ffd390d9c58 [ 78.813762][ T5298] [ 79.137798][ T5302] netlink: 4 bytes leftover after parsing attributes in process `syz.3.595'. [ 79.149559][ T5304] netlink: 4 bytes leftover after parsing attributes in process `syz.2.594'. [ 79.159471][ T5302] netlink: 32 bytes leftover after parsing attributes in process `syz.3.595'. [ 79.193200][ T5308] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 79.213001][ T5308] x_tables: ip6_tables: sctp match: only valid for protocol 132 [ 79.468684][ T5326] 9pnet_fd: Insufficient options for proto=fd [ 79.487737][ T5329] loop2: detected capacity change from 0 to 512 [ 79.496562][ T5326] loop4: detected capacity change from 0 to 1024 [ 79.513010][ T5326] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.546264][ T5329] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.567199][ T5329] ext4 filesystem being mounted at /112/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.579928][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.589133][ T5333] loop3: detected capacity change from 0 to 256 [ 79.605234][ T5338] loop0: detected capacity change from 0 to 128 [ 79.630856][ T5338] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 79.652219][ T5338] ext4 filesystem being mounted at /114/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.667580][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.721159][ T3314] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 79.734969][ T5343] geneve1: entered promiscuous mode [ 79.744598][ T5343] loop4: detected capacity change from 0 to 2048 [ 79.763905][ T5343] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.802020][ T5345] lo speed is unknown, defaulting to 1000 [ 79.838901][ T5348] lo speed is unknown, defaulting to 1000 [ 79.923272][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.013517][ T5363] FAULT_INJECTION: forcing a failure. [ 80.013517][ T5363] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 80.026732][ T5363] CPU: 0 UID: 0 PID: 5363 Comm: syz.4.613 Not tainted 6.16.0-rc5-syzkaller-00224-g379f604cc3dc #0 PREEMPT(voluntary) [ 80.026759][ T5363] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 80.026771][ T5363] Call Trace: [ 80.026777][ T5363] [ 80.026808][ T5363] __dump_stack+0x1d/0x30 [ 80.026834][ T5363] dump_stack_lvl+0xe8/0x140 [ 80.026859][ T5363] dump_stack+0x15/0x1b [ 80.026880][ T5363] should_fail_ex+0x265/0x280 [ 80.026922][ T5363] should_fail+0xb/0x20 [ 80.026961][ T5363] should_fail_usercopy+0x1a/0x20 [ 80.027070][ T5363] _copy_to_user+0x20/0xa0 [ 80.027089][ T5363] simple_read_from_buffer+0xb5/0x130 [ 80.027188][ T5363] proc_fail_nth_read+0x100/0x140 [ 80.027231][ T5363] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 80.027280][ T5363] vfs_read+0x1a0/0x6f0 [ 80.027309][ T5363] ? __rcu_read_unlock+0x4f/0x70 [ 80.027336][ T5363] ? __fget_files+0x184/0x1c0 [ 80.027405][ T5363] ksys_read+0xda/0x1a0 [ 80.027437][ T5363] __x64_sys_read+0x40/0x50 [ 80.027466][ T5363] x64_sys_call+0x2d77/0x2fb0 [ 80.027494][ T5363] do_syscall_64+0xd2/0x200 [ 80.027592][ T5363] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 80.027626][ T5363] ? clear_bhb_loop+0x40/0x90 [ 80.027653][ T5363] ? clear_bhb_loop+0x40/0x90 [ 80.027753][ T5363] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 80.027831][ T5363] RIP: 0033:0x7fb25c5bd33c [ 80.027850][ T5363] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 80.027876][ T5363] RSP: 002b:00007fb25ac04030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 80.027897][ T5363] RAX: ffffffffffffffda RBX: 00007fb25c7e6080 RCX: 00007fb25c5bd33c [ 80.027948][ T5363] RDX: 000000000000000f RSI: 00007fb25ac040a0 RDI: 0000000000000007 [ 80.027960][ T5363] RBP: 00007fb25ac04090 R08: 0000000000000000 R09: 0000000000000000 [ 80.027972][ T5363] R10: 000000000000019e R11: 0000000000000246 R12: 0000000000000001 [ 80.027986][ T5363] R13: 0000000000000000 R14: 00007fb25c7e6080 R15: 00007ffe297de0c8 [ 80.028016][ T5363] [ 80.250296][ T5366] loop0: detected capacity change from 0 to 512 [ 80.259034][ T5366] EXT4-fs: Ignoring removed nobh option [ 80.282438][ T5366] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #3: comm syz.0.616: corrupted inode contents [ 80.294398][ T5366] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #3: comm syz.0.616: mark_inode_dirty error [ 80.314782][ T5376] loop2: detected capacity change from 0 to 512 [ 80.321655][ T5366] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #3: comm syz.0.616: corrupted inode contents [ 80.337696][ T5374] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5374 comm=syz.1.617 [ 80.341564][ T5366] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #3: comm syz.0.616: mark_inode_dirty error [ 80.365422][ T5366] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.616: Failed to acquire dquot type 0 [ 80.367702][ T5374] netlink: 'syz.1.617': attribute type 13 has an invalid length. [ 80.377766][ T5366] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #16: comm syz.0.616: corrupted inode contents [ 80.403773][ T5366] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #16: comm syz.0.616: mark_inode_dirty error [ 80.404760][ T5376] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.428112][ T5376] ext4 filesystem being mounted at /114/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.447189][ T5366] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #16: comm syz.0.616: corrupted inode contents [ 80.470376][ T5366] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #16: comm syz.0.616: mark_inode_dirty error [ 80.517363][ T5374] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.524614][ T5374] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.540911][ T29] kauditd_printk_skb: 719 callbacks suppressed [ 80.540937][ T29] audit: type=1400 audit(1752327257.675:7470): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 80.571693][ T29] audit: type=1400 audit(1752327257.675:7471): avc: denied { open } for pid=3304 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 80.607300][ T5366] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #16: comm syz.0.616: corrupted inode contents [ 80.612613][ T29] audit: type=1400 audit(1752327257.685:7472): avc: denied { ioctl } for pid=3319 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 80.627025][ T5391] FAULT_INJECTION: forcing a failure. [ 80.627025][ T5391] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 80.644756][ T29] audit: type=1400 audit(1752327257.715:7473): avc: denied { map_create } for pid=5375 comm="syz.2.619" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 80.644788][ T29] audit: type=1400 audit(1752327257.715:7474): avc: denied { bpf } for pid=5375 comm="syz.2.619" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 80.657833][ T5391] CPU: 1 UID: 0 PID: 5391 Comm: syz.4.624 Not tainted 6.16.0-rc5-syzkaller-00224-g379f604cc3dc #0 PREEMPT(voluntary) [ 80.657866][ T5391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 80.657929][ T5391] Call Trace: [ 80.657941][ T5391] [ 80.657951][ T5391] __dump_stack+0x1d/0x30 [ 80.657983][ T5391] dump_stack_lvl+0xe8/0x140 [ 80.658010][ T5391] dump_stack+0x15/0x1b [ 80.658033][ T5391] should_fail_ex+0x265/0x280 [ 80.658145][ T5391] should_fail+0xb/0x20 [ 80.658189][ T5391] should_fail_usercopy+0x1a/0x20 [ 80.658317][ T5391] _copy_from_user+0x1c/0xb0 [ 80.658345][ T5391] ___sys_sendmsg+0xc1/0x1d0 [ 80.658409][ T5391] __x64_sys_sendmsg+0xd4/0x160 [ 80.658477][ T5391] x64_sys_call+0x2999/0x2fb0 [ 80.658513][ T5391] do_syscall_64+0xd2/0x200 [ 80.658537][ T5391] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 80.658604][ T5391] ? clear_bhb_loop+0x40/0x90 [ 80.658633][ T5391] ? clear_bhb_loop+0x40/0x90 [ 80.658667][ T5391] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 80.658696][ T5391] RIP: 0033:0x7fb25c5be929 [ 80.658728][ T5391] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 80.658751][ T5391] RSP: 002b:00007fb25ac27038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 80.658778][ T5391] RAX: ffffffffffffffda RBX: 00007fb25c7e5fa0 RCX: 00007fb25c5be929 [ 80.658795][ T5391] RDX: 0000000000008000 RSI: 0000200000000540 RDI: 0000000000000004 [ 80.658813][ T5391] RBP: 00007fb25ac27090 R08: 0000000000000000 R09: 0000000000000000 [ 80.658830][ T5391] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 80.658924][ T5391] R13: 0000000000000000 R14: 00007fb25c7e5fa0 R15: 00007ffe297de0c8 [ 80.658950][ T5391] [ 80.664119][ T5366] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 80.676933][ T29] audit: type=1400 audit(1752327257.715:7475): avc: denied { map_read map_write } for pid=5375 comm="syz.2.619" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 80.702928][ T5366] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #16: comm syz.0.616: corrupted inode contents [ 80.709850][ T29] audit: type=1400 audit(1752327257.715:7476): avc: denied { prog_load } for pid=5375 comm="syz.2.619" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 80.759651][ T5366] EXT4-fs error (device loop0): ext4_truncate:4597: inode #16: comm syz.0.616: mark_inode_dirty error [ 80.762551][ T29] audit: type=1400 audit(1752327257.715:7477): avc: denied { perfmon } for pid=5375 comm="syz.2.619" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 80.771119][ T5366] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 80.772123][ T29] audit: type=1400 audit(1752327257.715:7478): avc: denied { allowed } for pid=5375 comm="syz.2.619" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 80.777687][ T5366] EXT4-fs (loop0): 1 truncate cleaned up [ 80.782946][ T29] audit: type=1400 audit(1752327257.715:7479): avc: denied { sqpoll } for pid=5375 comm="syz.2.619" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 80.789345][ T5366] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.031384][ T5366] ext4 filesystem being mounted at /118/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.070401][ T5374] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 81.105089][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.115913][ T5374] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.123266][ T3529] udevd[3529]: symlink '../../loop0' '/dev/disk/by-diskseq/368.tmp-b7:0' failed: Read-only file system [ 81.125002][ T5374] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.145067][ T5374] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.150571][ T3529] udevd[3529]: symlink '../../loop0' '/dev/disk/by-diskseq/368.tmp-b7:0' failed: Read-only file system [ 81.154051][ T5374] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.187283][ T3529] udevd[3529]: symlink '../../loop0' '/dev/disk/by-diskseq/368.tmp-b7:0' failed: Read-only file system [ 81.224093][ T5390] workqueue: Failed to create a rescuer kthread for wq "bond0": -EINTR [ 81.226284][ T3529] udevd[3529]: symlink '../../loop1' '/dev/disk/by-diskseq/350.tmp-b7:1' failed: Read-only file system [ 81.265462][ T5406] sd 0:0:1:0: device reset [ 81.272460][ T3297] udevd[3297]: symlink '../../loop3' '/dev/disk/by-diskseq/364.tmp-b7:3' failed: Read-only file system [ 81.285059][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.337393][ T3529] udevd[3529]: symlink '../../loop2' '/dev/disk/by-diskseq/369.tmp-b7:2' failed: Read-only file system [ 81.347266][ T5410] 9pnet_fd: Insufficient options for proto=fd [ 81.363258][ T3297] udevd[3297]: symlink '../../loop1' '/dev/disk/by-diskseq/350.tmp-b7:1' failed: Read-only file system [ 81.366958][ T5410] loop2: detected capacity change from 0 to 1024 [ 81.375898][ T3535] udevd[3535]: symlink '../../loop3' '/dev/disk/by-diskseq/364.tmp-b7:3' failed: Read-only file system [ 81.436884][ T5410] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.456718][ T3529] udevd[3529]: symlink '../../loop2' '/dev/disk/by-diskseq/369.tmp-b7:2' failed: Read-only file system [ 81.484998][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.490300][ T3529] udevd[3529]: symlink '../../loop2' '/dev/disk/by-diskseq/371.tmp-b7:2' failed: Read-only file system [ 81.678638][ T5432] 9pnet_fd: Insufficient options for proto=fd [ 81.690693][ T5434] loop1: detected capacity change from 0 to 512 [ 81.714299][ T5432] loop2: detected capacity change from 0 to 1024 [ 81.729788][ T5434] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.746290][ T5441] loop4: detected capacity change from 0 to 128 [ 81.746733][ T5434] ext4 filesystem being mounted at /132/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.765403][ T5432] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.789300][ T5441] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 81.824392][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.844497][ T3449] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 81.862167][ T5447] sd 0:0:1:0: device reset [ 82.025090][ T5464] sd 0:0:1:0: device reset [ 82.161923][ T5471] loop4: detected capacity change from 0 to 1024 [ 82.296332][ T5480] loop0: detected capacity change from 0 to 512 [ 82.310272][ T5480] ext4 filesystem being mounted at /124/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.322482][ T5483] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000. [ 82.421269][ T5488] loop0: detected capacity change from 0 to 512 [ 82.428351][ T5488] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 82.478872][ T5493] loop0: detected capacity change from 0 to 128 [ 82.564937][ T5493] ext4 filesystem being mounted at /127/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.633893][ T5502] __nla_validate_parse: 13 callbacks suppressed [ 82.633911][ T5502] netlink: 4 bytes leftover after parsing attributes in process `syz.0.662'. [ 82.650109][ T5502] netlink: 32 bytes leftover after parsing attributes in process `syz.0.662'. [ 82.662696][ T5503] sd 0:0:1:0: device reset [ 82.785852][ T5510] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 82.796285][ T5510] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 82.869739][ T5512] lo speed is unknown, defaulting to 1000 [ 82.951186][ T5516] loop1: detected capacity change from 0 to 512 [ 82.991035][ T5516] ext4 filesystem being mounted at /135/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.166899][ T5524] loop1: detected capacity change from 0 to 512 [ 83.189503][ T5524] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 83.331414][ T5535] loop1: detected capacity change from 0 to 128 [ 83.344444][ T5535] ext4 filesystem being mounted at /138/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.389033][ T5539] sd 0:0:1:0: device reset [ 83.456054][ T5544] loop1: detected capacity change from 0 to 2048 [ 83.486896][ T5548] loop4: detected capacity change from 0 to 512 [ 83.498937][ T5548] ext4 filesystem being mounted at /141/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.530346][ T5544] EXT4-fs error (device loop1): ext4_find_extent:939: inode #2: comm syz.1.678: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 83.633939][ T5552] loop3: detected capacity change from 0 to 512 [ 83.677905][ T5552] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 83.685908][ T5552] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 83.717981][ T5544] EXT4-fs error (device loop1): ext4_find_extent:939: inode #2: comm syz.1.678: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 83.742581][ T5552] System zones: 0-1, 15-15, 18-18, 34-34 [ 83.761846][ T5552] EXT4-fs (loop3): orphan cleanup on readonly fs [ 83.773668][ T5565] EXT4-fs error (device loop1): ext4_find_extent:939: inode #2: comm syz.1.678: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 83.776348][ T5552] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 83.804801][ T5552] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 83.812631][ T5564] loop4: detected capacity change from 0 to 1024 [ 83.822587][ T5564] ext4: Unknown parameter 'uid<00000000000000000000' [ 83.865657][ T5552] EXT4-fs (loop3): 1 truncate cleaned up [ 83.901634][ T5567] sd 0:0:1:0: device reset [ 83.955284][ T5571] loop3: detected capacity change from 0 to 128 [ 83.981192][ T5571] ext4 filesystem being mounted at /147/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.984145][ T5573] loop1: detected capacity change from 0 to 512 [ 83.999298][ T5573] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 84.054735][ T5579] netlink: 4 bytes leftover after parsing attributes in process `syz.0.691'. [ 84.065597][ T5581] loop4: detected capacity change from 0 to 512 [ 84.066948][ T5582] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 84.075452][ T5579] netlink: 32 bytes leftover after parsing attributes in process `syz.0.691'. [ 84.090787][ T5582] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 84.112709][ T5581] ext4 filesystem being mounted at /148/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.194165][ T5589] loop3: detected capacity change from 0 to 512 [ 84.222034][ T5589] ext4 filesystem being mounted at /148/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.240747][ T5588] lo speed is unknown, defaulting to 1000 [ 84.342964][ T5599] netlink: 4 bytes leftover after parsing attributes in process `syz.0.695'. [ 84.361609][ T5601] loop3: detected capacity change from 0 to 512 [ 84.363393][ T5599] netlink: 32 bytes leftover after parsing attributes in process `syz.0.695'. [ 84.372045][ T5601] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 84.395882][ T5601] EXT4-fs (loop3): 1 truncate cleaned up [ 84.563159][ T5606] loop2: detected capacity change from 0 to 512 [ 84.582840][ T5606] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 84.590979][ T5606] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 84.603783][ T5606] System zones: 0-1, 15-15, 18-18, 34-34 [ 84.610170][ T5606] EXT4-fs (loop2): orphan cleanup on readonly fs [ 84.619812][ T5609] loop4: detected capacity change from 0 to 512 [ 84.627314][ T5611] loop0: detected capacity change from 0 to 2048 [ 84.637645][ T5606] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 84.652390][ T5606] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 84.668462][ T5606] EXT4-fs (loop2): 1 truncate cleaned up [ 84.746715][ T5611] EXT4-fs error (device loop0): ext4_find_extent:939: inode #2: comm syz.0.699: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 84.763941][ T5623] loop1: detected capacity change from 0 to 128 [ 84.785043][ T5623] ext4 filesystem being mounted at /143/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.787249][ T5627] netlink: 4 bytes leftover after parsing attributes in process `syz.3.706'. [ 84.815980][ T5611] EXT4-fs error (device loop0): ext4_find_extent:939: inode #2: comm syz.0.699: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 84.828426][ T5627] netlink: 32 bytes leftover after parsing attributes in process `syz.3.706'. [ 84.843588][ T5611] EXT4-fs error (device loop0): ext4_find_extent:939: inode #2: comm syz.0.699: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 84.943219][ T5634] loop4: detected capacity change from 0 to 512 [ 84.992594][ T5639] loop2: detected capacity change from 0 to 512 [ 84.997878][ T5634] ext4 filesystem being mounted at /152/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.003037][ T5639] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 85.067360][ T5647] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 85.083659][ T5647] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 85.155163][ T5655] netlink: 4 bytes leftover after parsing attributes in process `syz.1.716'. [ 85.166183][ T5655] netlink: 32 bytes leftover after parsing attributes in process `syz.1.716'. [ 85.211325][ T5659] loop3: detected capacity change from 0 to 128 [ 85.258780][ T5659] ext4 filesystem being mounted at /154/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.483291][ T5677] loop3: detected capacity change from 0 to 512 [ 85.524127][ T5680] loop1: detected capacity change from 0 to 512 [ 85.533528][ T5680] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 85.587018][ T29] kauditd_printk_skb: 1366 callbacks suppressed [ 85.587037][ T29] audit: type=1326 audit(1752327262.724:8844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5687 comm="syz.1.728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71d2b1e929 code=0x7ffc0000 [ 85.594827][ T5688] loop1: detected capacity change from 0 to 512 [ 85.684178][ T5688] ext4 filesystem being mounted at /151/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.686519][ T29] audit: type=1326 audit(1752327262.724:8845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5687 comm="syz.1.728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71d2b1e929 code=0x7ffc0000 [ 85.718111][ T29] audit: type=1326 audit(1752327262.724:8846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5676 comm="syz.3.724" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed1a1ce929 code=0x7ffc0000 [ 85.741514][ T29] audit: type=1326 audit(1752327262.724:8847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5676 comm="syz.3.724" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed1a1ce929 code=0x7ffc0000 [ 85.765058][ T29] audit: type=1326 audit(1752327262.724:8848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5687 comm="syz.1.728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f71d2b1e929 code=0x7ffc0000 [ 85.788489][ T29] audit: type=1326 audit(1752327262.724:8849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5687 comm="syz.1.728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f71d2b1e963 code=0x7ffc0000 [ 85.811683][ T29] audit: type=1326 audit(1752327262.724:8850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5687 comm="syz.1.728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f71d2b1d3df code=0x7ffc0000 [ 85.834882][ T29] audit: type=1326 audit(1752327262.734:8851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5687 comm="syz.1.728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f71d2b1e9b7 code=0x7ffc0000 [ 85.858236][ T29] audit: type=1326 audit(1752327262.734:8852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5687 comm="syz.1.728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f71d2b1d290 code=0x7ffc0000 [ 85.881739][ T29] audit: type=1326 audit(1752327262.734:8853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5687 comm="syz.1.728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f71d2b1e52b code=0x7ffc0000 [ 85.968067][ T5704] sd 0:0:1:0: device reset [ 85.981396][ T5706] loop1: detected capacity change from 0 to 128 [ 86.014349][ T5706] ext4 filesystem being mounted at /152/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.075190][ T5713] lo speed is unknown, defaulting to 1000 [ 86.108900][ T5719] sd 0:0:1:0: device reset [ 86.129999][ T3529] udevd[3529]: symlink '../../loop1' '/dev/disk/by-diskseq/432.tmp-b7:1' failed: Read-only file system [ 86.200973][ T5723] loop1: detected capacity change from 0 to 128 [ 86.210076][ T3297] udevd[3297]: symlink '../../loop3' '/dev/disk/by-diskseq/427.tmp-b7:3' failed: Read-only file system [ 86.250267][ T3529] udevd[3529]: symlink '../../loop1' '/dev/disk/by-diskseq/432.tmp-b7:1' failed: Read-only file system [ 86.262238][ T5723] ext4 filesystem being mounted at /153/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.278732][ T3529] udevd[3529]: symlink '../../loop1' '/dev/disk/by-uuid/76b65be2-f6da-4727-8c75-0525a5b65a09.tmp-b7:1' failed: Read-only file system [ 86.291937][ T5725] loop3: detected capacity change from 0 to 1024 [ 86.308431][ T5725] ext4: Unknown parameter 'uid<00000000000000000000' [ 86.322388][ T3297] udevd[3297]: symlink '../../loop3' '/dev/disk/by-diskseq/435.tmp-b7:3' failed: Read-only file system [ 86.343368][ T3529] udevd[3529]: symlink '../../loop1' '/dev/disk/by-diskseq/433.tmp-b7:1' failed: Read-only file system [ 86.355903][ T3297] udevd[3297]: symlink '../../loop3' '/dev/disk/by-label/syzkaller.tmp-b7:3' failed: Read-only file system [ 86.371223][ T3529] udevd[3529]: symlink '../../loop1' '/dev/disk/by-diskseq/434.tmp-b7:1' failed: Read-only file system [ 86.387681][ T3297] udevd[3297]: symlink '../../loop3' '/dev/disk/by-diskseq/435.tmp-b7:3' failed: Read-only file system [ 86.402734][ T3529] udevd[3529]: symlink '../../loop1' '/dev/disk/by-diskseq/434.tmp-b7:1' failed: Read-only file system [ 86.404130][ T5729] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 86.433717][ T5729] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 86.449217][ T5732] loop3: detected capacity change from 0 to 512 [ 86.499583][ T5732] ext4 filesystem being mounted at /162/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.636771][ T5748] loop2: detected capacity change from 0 to 512 [ 86.643220][ T5750] loop0: detected capacity change from 0 to 512 [ 86.678156][ T5750] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 86.702582][ T5750] EXT4-fs (loop0): 1 truncate cleaned up [ 86.828393][ T5758] loop4: detected capacity change from 0 to 128 [ 86.831044][ T5757] sd 0:0:1:0: device reset [ 86.841124][ T5758] ext4 filesystem being mounted at /161/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.892121][ T5763] loop4: detected capacity change from 0 to 512 [ 86.898812][ T5761] loop2: detected capacity change from 0 to 1024 [ 86.902244][ T5763] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 86.907486][ T5761] ext4: Unknown parameter 'uid<00000000000000000000' [ 86.942371][ T5765] sd 0:0:1:0: device reset [ 87.041697][ T5771] loop4: detected capacity change from 0 to 512 [ 87.072874][ T5771] ext4 filesystem being mounted at /164/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.179858][ T5786] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 87.194907][ T5786] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 87.202586][ T5784] loop4: detected capacity change from 0 to 512 [ 87.211884][ T5784] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 87.283810][ T5791] loop1: detected capacity change from 0 to 128 [ 87.312652][ T5791] ext4 filesystem being mounted at /156/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.349101][ T5800] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 87.358056][ T5800] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 87.427395][ T5802] loop1: detected capacity change from 0 to 512 [ 87.464527][ T5808] loop2: detected capacity change from 0 to 512 [ 87.496224][ T5808] ext4 filesystem being mounted at /142/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.571248][ T5818] loop0: detected capacity change from 0 to 512 [ 87.592103][ T5818] ext4 filesystem being mounted at /143/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.653914][ T5820] lo speed is unknown, defaulting to 1000 [ 87.757366][ T5835] loop0: detected capacity change from 0 to 128 [ 87.783762][ T5835] ext4 filesystem being mounted at /145/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.844480][ T5840] __nla_validate_parse: 15 callbacks suppressed [ 87.844500][ T5840] netlink: 4 bytes leftover after parsing attributes in process `syz.0.783'. [ 87.872594][ T5840] netlink: 32 bytes leftover after parsing attributes in process `syz.0.783'. [ 87.993651][ T5862] loop1: detected capacity change from 0 to 512 [ 88.023220][ T5861] loop3: detected capacity change from 0 to 512 [ 88.030452][ T5865] loop4: detected capacity change from 0 to 128 [ 88.055427][ T5862] ext4 filesystem being mounted at /162/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.076555][ T5865] ext4 filesystem being mounted at /169/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.146425][ T5876] netlink: 4 bytes leftover after parsing attributes in process `syz.4.799'. [ 88.167671][ T5876] netlink: 32 bytes leftover after parsing attributes in process `syz.4.799'. [ 88.213576][ T5882] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 88.230179][ T5882] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 88.239138][ T5880] loop1: detected capacity change from 0 to 512 [ 88.280828][ T5886] netlink: 4 bytes leftover after parsing attributes in process `syz.3.802'. [ 88.288302][ T5880] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 88.290081][ T5886] netlink: 32 bytes leftover after parsing attributes in process `syz.3.802'. [ 88.297578][ T5880] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 88.297612][ T5880] System zones: 0-1, 15-15, 18-18, 34-34 [ 88.341660][ T5880] EXT4-fs (loop1): orphan cleanup on readonly fs [ 88.348595][ T5880] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 88.363226][ T5880] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 88.394041][ T5880] EXT4-fs (loop1): 1 truncate cleaned up [ 88.434504][ T5897] sd 0:0:1:0: device reset [ 88.520035][ T5903] loop1: detected capacity change from 0 to 512 [ 88.520262][ T5905] loop4: detected capacity change from 0 to 128 [ 88.542174][ T5905] ext4 filesystem being mounted at /172/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.573662][ T5903] ext4 filesystem being mounted at /164/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.664488][ T5922] netlink: 4 bytes leftover after parsing attributes in process `syz.4.816'. [ 88.687612][ T5922] netlink: 32 bytes leftover after parsing attributes in process `syz.4.816'. [ 88.688417][ T5917] loop3: detected capacity change from 0 to 512 [ 88.701362][ T5925] netlink: 4 bytes leftover after parsing attributes in process `syz.1.817'. [ 88.727075][ T5925] netlink: 32 bytes leftover after parsing attributes in process `syz.1.817'. [ 88.960423][ T5929] loop0: detected capacity change from 0 to 512 [ 88.977308][ T5929] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 88.985404][ T5929] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 89.012800][ T5945] loop4: detected capacity change from 0 to 128 [ 89.024627][ T5929] System zones: 0-1, 15-15, 18-18, 34-34 [ 89.030654][ T5929] EXT4-fs (loop0): orphan cleanup on readonly fs [ 89.037315][ T5929] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 89.052072][ T5929] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 89.068447][ T5929] EXT4-fs (loop0): 1 truncate cleaned up [ 89.069851][ T5945] ext4 filesystem being mounted at /176/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.091302][ T5947] loop2: detected capacity change from 0 to 512 [ 89.131302][ T5947] ext4 filesystem being mounted at /148/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.269844][ T5966] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 89.290811][ T5966] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 89.646744][ T5986] loop0: detected capacity change from 0 to 512 [ 89.669106][ T5986] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 89.677080][ T5986] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 89.685168][ T5986] System zones: 0-1, 15-15, 18-18, 34-34 [ 89.691517][ T5986] EXT4-fs (loop0): orphan cleanup on readonly fs [ 89.697907][ T5986] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 89.712497][ T5986] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 89.719419][ T5986] EXT4-fs (loop0): 1 truncate cleaned up [ 89.752232][ T5990] loop0: detected capacity change from 0 to 512 [ 89.772638][ T5990] ext4 filesystem being mounted at /158/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.821745][ T5995] loop0: detected capacity change from 0 to 128 [ 89.835418][ T5995] ext4 filesystem being mounted at /159/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 90.124281][ T6017] loop3: detected capacity change from 0 to 512 [ 90.146284][ T6019] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 90.162378][ T6019] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 90.179644][ T6017] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 90.187649][ T6017] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 90.201125][ T6017] System zones: 0-1, 15-15, 18-18, 34-34 [ 90.207099][ T6017] EXT4-fs (loop3): orphan cleanup on readonly fs [ 90.213761][ T6017] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 90.228520][ T6017] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 90.236122][ T6017] EXT4-fs (loop3): 1 truncate cleaned up [ 90.273795][ T6026] loop1: detected capacity change from 0 to 512 [ 90.330989][ T6026] ext4 filesystem being mounted at /174/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 90.385611][ T6038] loop3: detected capacity change from 0 to 512 [ 90.399277][ T6038] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 90.402011][ T6040] loop1: detected capacity change from 0 to 128 [ 90.433205][ T6040] ext4 filesystem being mounted at /175/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 90.464518][ T6038] EXT4-fs (loop3): 1 truncate cleaned up [ 90.614652][ T29] kauditd_printk_skb: 1799 callbacks suppressed [ 90.614671][ T29] audit: type=1326 audit(1752327267.754:10649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6054 comm="syz.4.863" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb25c5be929 code=0x7ffc0000 [ 90.645359][ T29] audit: type=1326 audit(1752327267.784:10650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6054 comm="syz.4.863" exe="/root/syz-executor" sig=0 arch=c000003e syscall=126 compat=0 ip=0x7fb25c5be929 code=0x7ffc0000 [ 90.668962][ T29] audit: type=1326 audit(1752327267.784:10651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6054 comm="syz.4.863" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb25c5be929 code=0x7ffc0000 [ 90.692457][ T29] audit: type=1326 audit(1752327267.784:10652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6054 comm="syz.4.863" exe="/root/syz-executor" sig=0 arch=c000003e syscall=7 compat=0 ip=0x7fb25c5be929 code=0x7ffc0000 [ 90.716853][ T6059] loop1: detected capacity change from 0 to 512 [ 90.718313][ T29] audit: type=1326 audit(1752327267.824:10653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6058 comm="syz.1.865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71d2b1e929 code=0x7ffc0000 [ 90.746699][ T29] audit: type=1326 audit(1752327267.824:10654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6058 comm="syz.1.865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71d2b1e929 code=0x7ffc0000 [ 90.770235][ T29] audit: type=1326 audit(1752327267.824:10655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6058 comm="syz.1.865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f71d2b1e929 code=0x7ffc0000 [ 90.793648][ T29] audit: type=1326 audit(1752327267.824:10656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6058 comm="syz.1.865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71d2b1e929 code=0x7ffc0000 [ 90.817109][ T29] audit: type=1326 audit(1752327267.824:10657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6058 comm="syz.1.865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f71d2b1e929 code=0x7ffc0000 [ 90.840505][ T29] audit: type=1326 audit(1752327267.824:10658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6058 comm="syz.1.865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71d2b1e929 code=0x7ffc0000 [ 90.870907][ T6059] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 90.878919][ T6059] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 90.904708][ T6059] System zones: 0-1, 15-15, 18-18, 34-34 [ 90.912407][ T6059] EXT4-fs (loop1): orphan cleanup on readonly fs [ 90.921500][ T6059] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 90.936228][ T6059] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 90.944123][ T6069] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 90.952730][ T6059] EXT4-fs (loop1): 1 truncate cleaned up [ 90.954762][ T6069] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 91.007643][ T6073] loop1: detected capacity change from 0 to 512 [ 91.041636][ T6073] ext4 filesystem being mounted at /179/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.052354][ T6079] loop2: detected capacity change from 0 to 128 [ 91.064211][ T6079] ext4 filesystem being mounted at /155/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.176635][ T3529] udevd[3529]: symlink '../../loop3' '/dev/disk/by-diskseq/494.tmp-b7:3' failed: Read-only file system [ 91.193682][ T3529] udevd[3529]: symlink '../../loop3' '/dev/disk/by-diskseq/494.tmp-b7:3' failed: Read-only file system [ 91.208151][ T3529] udevd[3529]: symlink '../../loop3' '/dev/disk/by-diskseq/494.tmp-b7:3' failed: Read-only file system [ 91.250985][ T6088] loop3: detected capacity change from 0 to 512 [ 91.274131][ T3297] udevd[3297]: symlink '../../loop1' '/dev/disk/by-diskseq/504.tmp-b7:1' failed: Read-only file system [ 91.291242][ T3529] udevd[3529]: symlink '../../loop3' '/dev/disk/by-diskseq/506.tmp-b7:3' failed: Read-only file system [ 91.293560][ T3535] udevd[3535]: symlink '../../loop2' '/dev/disk/by-diskseq/503.tmp-b7:2' failed: Read-only file system [ 91.311670][ T3529] udevd[3529]: symlink '../../loop3' '/dev/disk/by-label/syzkaller.tmp-b7:3' failed: Read-only file system [ 91.321073][ T3297] udevd[3297]: symlink '../../loop2' '/dev/disk/by-diskseq/503.tmp-b7:2' failed: Read-only file system [ 91.353415][ T3297] udevd[3297]: symlink '../../loop1' '/dev/disk/by-diskseq/504.tmp-b7:1' failed: Read-only file system [ 91.369098][ T3529] udevd[3529]: symlink '../../loop3' '/dev/disk/by-diskseq/506.tmp-b7:3' failed: Read-only file system [ 91.495023][ T6107] loop1: detected capacity change from 0 to 128 [ 91.511230][ T6107] ext4 filesystem being mounted at /186/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.556470][ T6110] loop2: detected capacity change from 0 to 512 [ 91.565124][ T6110] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 91.577633][ T6112] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 91.586599][ T6112] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 91.600910][ T6110] ext4 filesystem being mounted at /159/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 91.656554][ T6110] EXT4-fs error (device loop2): ext4_lookup:1787: inode #12: comm syz.2.884: iget: bad i_size value: 2533274857506816 [ 91.671590][ T6110] EXT4-fs (loop2): Remounting filesystem read-only [ 91.745525][ T6121] loop2: detected capacity change from 0 to 512 [ 91.780547][ T6121] ext4 filesystem being mounted at /160/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 92.019992][ T6144] loop1: detected capacity change from 0 to 128 [ 92.036298][ T6144] ext4 filesystem being mounted at /190/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 92.129670][ T6149] loop3: detected capacity change from 0 to 512 [ 92.150360][ T6149] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 92.158336][ T6149] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 92.183953][ T6149] System zones: 0-1, 15-15, 18-18, 34-34 [ 92.201436][ T6149] EXT4-fs (loop3): orphan cleanup on readonly fs [ 92.210112][ T6149] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 92.224812][ T6149] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 92.234569][ T6149] EXT4-fs (loop3): 1 truncate cleaned up [ 92.240301][ T6158] loop2: detected capacity change from 0 to 512 [ 92.270266][ T6158] ext4 filesystem being mounted at /167/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 92.377110][ T6176] loop1: detected capacity change from 0 to 128 [ 92.399690][ T6178] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 92.408260][ T6178] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 92.426852][ T6176] ext4 filesystem being mounted at /193/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 92.543497][ T6187] loop0: detected capacity change from 0 to 512 [ 92.714689][ T6196] loop1: detected capacity change from 0 to 512 [ 92.740704][ T6196] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 92.748738][ T6196] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 92.754799][ T6202] loop2: detected capacity change from 0 to 512 [ 92.762057][ T6196] System zones: 0-1, 15-15, 18-18, 34-34 [ 92.769282][ T6196] EXT4-fs (loop1): orphan cleanup on readonly fs [ 92.775810][ T6196] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 92.790495][ T6196] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 92.797629][ T6196] EXT4-fs (loop1): 1 truncate cleaned up [ 92.806125][ T6202] ext4 filesystem being mounted at /173/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 92.883135][ T6212] loop1: detected capacity change from 0 to 128 [ 92.899495][ T6212] ext4 filesystem being mounted at /198/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 92.954433][ T6219] __nla_validate_parse: 31 callbacks suppressed [ 92.954446][ T6219] netlink: 4 bytes leftover after parsing attributes in process `syz.2.924'. [ 92.970042][ T6219] netlink: 32 bytes leftover after parsing attributes in process `syz.2.924'. [ 93.033340][ T6224] netlink: 4 bytes leftover after parsing attributes in process `syz.1.926'. [ 93.060193][ T6227] loop3: detected capacity change from 0 to 128 [ 93.067655][ T6224] netlink: 32 bytes leftover after parsing attributes in process `syz.1.926'. [ 93.069149][ T6227] ext4 filesystem being mounted at /190/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 93.103584][ T6227] netlink: 8 bytes leftover after parsing attributes in process `syz.3.928'. [ 93.323242][ T6233] loop2: detected capacity change from 0 to 512 [ 93.340457][ T6233] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.929: bg 0: block 131: padding at end of block bitmap is not set [ 93.370955][ T6233] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 93.386841][ T6233] EXT4-fs (loop2): 1 truncate cleaned up [ 93.391877][ T6240] loop1: detected capacity change from 0 to 512 [ 93.439417][ T6240] ext4 filesystem being mounted at /203/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 93.440489][ T6247] loop0: detected capacity change from 0 to 128 [ 93.467794][ T6247] ext4 filesystem being mounted at /173/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 93.496293][ T6251] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 93.508255][ T6251] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 93.602829][ T6260] netlink: 4 bytes leftover after parsing attributes in process `syz.0.940'. [ 93.603524][ T6261] netlink: 4 bytes leftover after parsing attributes in process `syz.1.939'. [ 93.612332][ T6260] netlink: 32 bytes leftover after parsing attributes in process `syz.0.940'. [ 93.627877][ T6261] netlink: 32 bytes leftover after parsing attributes in process `syz.1.939'. [ 93.795275][ T6271] loop4: detected capacity change from 0 to 512 [ 93.805523][ T6274] loop3: detected capacity change from 0 to 512 [ 93.812273][ T6274] EXT4-fs: Ignoring removed nobh option [ 93.843817][ T6274] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #3: comm syz.3.946: corrupted inode contents [ 93.856034][ T6274] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #3: comm syz.3.946: mark_inode_dirty error [ 93.887544][ T6274] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #3: comm syz.3.946: corrupted inode contents [ 93.908130][ T6274] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #3: comm syz.3.946: mark_inode_dirty error [ 93.922500][ T6280] loop0: detected capacity change from 0 to 128 [ 93.931202][ T6274] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.946: Failed to acquire dquot type 0 [ 93.943662][ T6280] ext4 filesystem being mounted at /176/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 93.957327][ T6274] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.946: corrupted inode contents [ 93.974382][ T6274] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #16: comm syz.3.946: mark_inode_dirty error [ 93.990733][ T6274] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.946: corrupted inode contents [ 94.004466][ T6274] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #16: comm syz.3.946: mark_inode_dirty error [ 94.016022][ T6283] loop1: detected capacity change from 0 to 512 [ 94.022395][ T6274] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.946: corrupted inode contents [ 94.050617][ T6274] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 94.085825][ T6274] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.946: corrupted inode contents [ 94.088984][ T6283] ext4 filesystem being mounted at /206/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 94.121911][ T6274] EXT4-fs error (device loop3): ext4_truncate:4597: inode #16: comm syz.3.946: mark_inode_dirty error [ 94.157943][ T6291] loop0: detected capacity change from 0 to 1024 [ 94.165593][ T6274] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 94.192865][ T6274] EXT4-fs (loop3): 1 truncate cleaned up [ 94.199400][ T6274] ext4 filesystem being mounted at /196/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 94.222065][ T6298] bridge1: entered promiscuous mode [ 94.227325][ T6298] bridge1: entered allmulticast mode [ 94.282641][ T6298] team0: Port device bridge1 added [ 94.290398][ T6302] loop1: detected capacity change from 0 to 512 [ 94.339105][ T6302] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 94.363549][ T6307] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000. [ 94.373177][ T6305] sd 0:0:1:0: device reset [ 94.630097][ T6322] netlink: 80 bytes leftover after parsing attributes in process `syz.3.958'. [ 94.699959][ T6332] 9pnet_fd: Insufficient options for proto=fd [ 94.722817][ T6332] loop4: detected capacity change from 0 to 1024 [ 94.730582][ T6335] loop3: detected capacity change from 0 to 512 [ 94.739645][ T6335] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 94.761310][ T6335] EXT4-fs (loop3): 1 truncate cleaned up [ 94.905246][ T6303] ================================================================== [ 94.913383][ T6303] BUG: KCSAN: data-race in xas_find_marked / xas_set_mark [ 94.920521][ T6303] [ 94.922852][ T6303] write to 0xffff888106fd20f4 of 4 bytes by task 6291 on cpu 1: [ 94.930500][ T6303] xas_set_mark+0x12b/0x140 [ 94.935115][ T6303] __folio_start_writeback+0x1dd/0x440 [ 94.940604][ T6303] ext4_bio_write_folio+0x5ad/0x9f0 [ 94.945828][ T6303] mpage_submit_folio+0xe4/0x170 [ 94.950782][ T6303] mpage_process_page_bufs+0x39b/0x4a0 [ 94.956251][ T6303] mpage_prepare_extent_to_map+0x741/0xaa0 [ 94.962084][ T6303] ext4_do_writepages+0xa1a/0x21c0 [ 94.967212][ T6303] ext4_writepages+0x176/0x300 [ 94.972003][ T6303] do_writepages+0x1c3/0x310 [ 94.976601][ T6303] file_write_and_wait_range+0x156/0x2c0 [ 94.982245][ T6303] generic_buffers_fsync_noflush+0x45/0x120 [ 94.988180][ T6303] ext4_sync_file+0x1ab/0x690 [ 94.992876][ T6303] vfs_fsync_range+0x10d/0x130 [ 94.997652][ T6303] ext4_buffered_write_iter+0x34f/0x3c0 [ 95.003208][ T6303] ext4_file_write_iter+0xdbf/0xf00 [ 95.008418][ T6303] iter_file_splice_write+0x5f2/0x970 [ 95.013894][ T6303] direct_splice_actor+0x153/0x2a0 [ 95.019036][ T6303] splice_direct_to_actor+0x30f/0x680 [ 95.024423][ T6303] do_splice_direct+0xda/0x150 [ 95.029199][ T6303] do_sendfile+0x380/0x650 [ 95.033627][ T6303] __x64_sys_sendfile64+0x105/0x150 [ 95.038844][ T6303] x64_sys_call+0xb39/0x2fb0 [ 95.043443][ T6303] do_syscall_64+0xd2/0x200 [ 95.047973][ T6303] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 95.053875][ T6303] [ 95.056199][ T6303] read to 0xffff888106fd20f4 of 4 bytes by task 6303 on cpu 0: [ 95.063744][ T6303] xas_find_marked+0x5dc/0x620 [ 95.068516][ T6303] find_get_entry+0x5d/0x380 [ 95.073120][ T6303] filemap_get_folios_tag+0x92/0x210 [ 95.078432][ T6303] mpage_prepare_extent_to_map+0x320/0xaa0 [ 95.084254][ T6303] ext4_do_writepages+0x6ea/0x21c0 [ 95.089371][ T6303] ext4_writepages+0x176/0x300 [ 95.094145][ T6303] do_writepages+0x1c3/0x310 [ 95.098743][ T6303] filemap_write_and_wait_range+0x144/0x340 [ 95.104720][ T6303] filemap_invalidate_pages+0xa4/0x1a0 [ 95.110261][ T6303] kiocb_invalidate_pages+0x6e/0x80 [ 95.115482][ T6303] __iomap_dio_rw+0x5d4/0x1250 [ 95.120257][ T6303] iomap_dio_rw+0x40/0x90 [ 95.124602][ T6303] ext4_file_write_iter+0xad9/0xf00 [ 95.129813][ T6303] iter_file_splice_write+0x5f2/0x970 [ 95.135215][ T6303] direct_splice_actor+0x153/0x2a0 [ 95.140376][ T6303] splice_direct_to_actor+0x30f/0x680 [ 95.145763][ T6303] do_splice_direct+0xda/0x150 [ 95.150577][ T6303] do_sendfile+0x380/0x650 [ 95.155193][ T6303] __x64_sys_sendfile64+0x105/0x150 [ 95.160435][ T6303] x64_sys_call+0xb39/0x2fb0 [ 95.165038][ T6303] do_syscall_64+0xd2/0x200 [ 95.169546][ T6303] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 95.175541][ T6303] [ 95.177884][ T6303] value changed: 0x0a000021 -> 0x04000021 [ 95.183604][ T6303] [ 95.185928][ T6303] Reported by Kernel Concurrency Sanitizer on: [ 95.192081][ T6303] CPU: 0 UID: 0 PID: 6303 Comm: syz.0.961 Not tainted 6.16.0-rc5-syzkaller-00224-g379f604cc3dc #0 PREEMPT(voluntary) [ 95.204503][ T6303] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 95.214568][ T6303] ================================================================== [ 95.299190][ T6303] syz.0.961 (6303) used greatest stack depth: 8616 bytes left [ 97.503567][ T3529] udevd[3529]: symlink '../../loop1' '/dev/disk/by-diskseq/548.tmp-b7:1' failed: Read-only file system