last executing test programs: 6.866016552s ago: executing program 2 (id=1015): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x30000c6, &(0x7f0000000080), 0x1, 0x553, &(0x7f0000001080)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27ffff7, 0x4012011, r0, 0x0) truncate(&(0x7f0000000000)='./file1\x00', 0xfbb0) sendmmsg$unix(r0, &(0x7f00000058c0)=[{{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000002600)="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", 0xa01}], 0x1, 0x0, 0x0, 0x4000015}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000044c0)=[@cred={{0x1c}}], 0x20, 0xa090}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}}], 0x3, 0x800) r1 = open(0x0, 0x64842, 0x21) pwritev2(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x2000, 0x0, 0x3) 6.802250244s ago: executing program 2 (id=1018): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000300)=""/180}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r2}, 0x18) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/locks\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4094, 0xffe}], 0x1, 0x33, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000000, &(0x7f00000006c0), 0x1, 0x513, &(0x7f0000000c40)="$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") r8 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x107042, 0x142) r9 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x1a5c42, 0xd) sendfile(r8, r9, 0x0, 0x80000000) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, 0x0, 0x2, 0xd}}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x20, 0x10, &(0x7f0000000580)=ANY=[@ANYRES8=0x0, @ANYRES32=r7, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x73cea2d47785b264, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @value}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r10}, 0x18) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000040)={@cgroup=r6, r6, 0x2f, 0x0, 0x0, @void, @value}, 0x20) r11 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) close_range(r11, 0xffffffffffffffff, 0x0) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.kill\x00', 0x275a, 0x0) fcntl$lock(r12, 0x25, &(0x7f0000000040)={0x0, 0x0, 0x80}) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001840)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8, 0x1, 0x1, 0x0, 0xe}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x78}, 0x1, 0x0, 0x0, 0x20000091}, 0x0) 6.760934224s ago: executing program 2 (id=1022): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) r0 = epoll_create1(0x0) dup(r0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000f0000000000000c00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000200b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2008002, &(0x7f0000000080), 0x1, 0x55f, &(0x7f0000000d00)="$eJzs3c9vHFcdAPDvjH9t0zROoAeogAQoBBRlN960UdVLwwWEqkqIigPikBp7Y5nsZkN2XWoTCfdvAAkkTvAncEDigNQTB24cEELigBDlgFTAAsVIHBbN7Njd2rvNNl7v1t7PR5rMj/dmvu+ts/PevrXnBTC1LkXEdkTMR8RrEbFYHE+KJW52lyzfw50HK7s7D1aS6HRe/WeSp2fHoueczJPFNUsR8fWvRHw7ORy3tbl1Z7ler90v9ivtxr1Ka3Pr6npjea22Vrtbrd5YunHthevPVw+c+Ydzj1vXi41fvPPl9Ze/8etfffLt321/8ftZsc4Wab31GKVu1ef242RmI+Ll4wg2ATPFen7C5eDxpBHxkYj4TP7+X4yZ/H8nAHCadTqL0Vns3R+gNDAFADhh0nwMLEnLEZGmRSeg3B3DezrOpPVmq33ldnPj7mp3rOx8zKW31+u1axcW/vTdPPNcku0v5Wl5er5fPbB/PSIuRMSPFp7I98srzfrqZLo8ADD1nuxt/yPiPwtpWi4PdWqfb/UAgBOjNOkCAABjp/0HgOmj/QeA6TNE+1982b997GUBAMbD538AmD7afwCYPtp/AJgqX3vllWzp7BbPv159fXPjTvP1q6u11p1yY2OlvNK8f6+81myu5c/saTzqevVm897Sc7HxRqVda7Urrc2tW43mxt32rfy53rdqc2OpFQDwfi5cfOuPSURsv/hEvkTPXA7aajjd0hHmAk6WmaOcrIMAJ5rZvmB6DdWE552E3x57WYDJ6Psw71Lfzff6yQcI4veM4EPl8seHH/83xzOcLh9wZP/3xzJJPjARjzf+/9LIywGMn/F/mF6dTnJwzv/5/SQA4FQ6wq/wdX4wqk4IMFGPmsx7JN//AwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwClzNiK+E0lazucCT7N/03I54qmIOB9zye31eu1aRJyLixExt5DtL0260ADAEaV/T4r5vy4vPnv2YOp88t+FfB0R3/vpqz9+Y7ndvr+UHf/X/vGFvenDqu+ed4R5BQGA4f11mEx5+10t1j0f5B/uPFjZW46xjIe886X9yUdXdnce5Es3ZTY6nU4nopT3Jc78O4nZ4pxSRDwTETMjiL/9ZkR8rF/9k3xs5Hwx82lv/ChiPzXW+Ol74qd5WnedvXwfHUFZYNq8ld1/bvZ7/6VxKV/3f/+X8jvU0eX3v1LE3r1vtyf+bBFppk/87D1/adgYz/3mq4cOdha7aW9GPDPbL36yHz8ZEP/ZIeP/+ROf+uFLA9I6P4u4HP3j98aqtBv3Kq3NravrjeW12lrtbrV6Y+nGtReuP1+t5GPUlb2R6sP+8eKVc4PKltX/zID4pb71n98/93ND1v/n/3vtW59+d3fhYPwvfLb/z//pvvG7sjbx80PGXz7zy4HTd2fxVwfU/1E//ytDxn/7b1urQ2YFAMagtbl1Z7ler90/0kb2KXQU1zm0kRVxuMx73cXBeYoMN9/vOn+JfGNEL8uAjawzNkzmueN6VY99Y3a/rzjaK38zu+KYq5OOvBZH2ng4rliTuR8B43OoeQQAAAAAAAAAAAAAAD50xvGnS5OuIwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKfX/wMAAP//8RXBxA==") syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000000)='./file0\x00', 0x809411, 0x0, 0x1, 0x0, &(0x7f0000000000)) 5.630800472s ago: executing program 1 (id=1030): socket(0x10, 0x3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) flock(r0, 0x5) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) socket$inet6_tcp(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xfe, 0x1, 0x0, 0x0, 0x0, 0x7fffffff, 0x8004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, @perf_config_ext={0x18a, 0xf037}, 0x401a, 0x4, 0x0, 0x8, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000000)='cpu<=-||!') r7 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r7, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='blkio.bfq.io_queued\x00', 0x275a, 0x0) write$cgroup_int(r8, &(0x7f0000000000), 0xffffff6a) sendfile(r7, r8, 0x0, 0xffffffff000) recvmmsg(r7, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/138, 0x8a}], 0x1}, 0x805}], 0x1, 0x100, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="5002000000000000300012800b00010067656e65766500002000028005000400ff00000008000200ac1414000000000000000008040006004349222fcff52594adca0b7daba88e7a4171bb3a3c6accc7722e4ce4a9532bc53df203b1569be0d2c9a1fa06bdb68f008a3d6609db362060e863e4956a0ca0a7f132f99709bac2dc3e4ec9c7a38ec06abee9ba76e1202b7f66536ec11aea064824be5f44714668d67566ec232802ec65a646b53447c16becd8bfa66d9165c9af3bf5bd5552bf61bb2c2d2e3e82c8a2eff35467d5800925714e836228635bd91364cb15243212e2"], 0x50}}, 0x0) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240), 0x803, 0x0) dup2(r6, r9) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x602, 0x0) r10 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x409c884, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @local}, 0x1c) sendto$inet6(r10, &(0x7f0000000780)='\r\n', 0x2, 0x6d91fb6102d8d9cc, 0x0, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x88, 0x0, @local, @rand_addr=0x40000003}, {0x0, 0x4e20, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x0, 0x0, 0x0) 4.712579746s ago: executing program 1 (id=1049): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000300)=""/180}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r2}, 0x18) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/locks\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4094, 0xffe}], 0x1, 0x33, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000000, &(0x7f00000006c0), 0x1, 0x513, &(0x7f0000000c40)="$eJzs3W1rZFcdAPD/vcmk2d3UTFVkLdgWW9ktujNJY9so0lYQfVVQ6/s1JpMQMsmEzKRuQtEsfgBBRAU/gG8EP4Ag+xFEWND3oqKI7upL3St35kbzMJMMySSzTn4/OJlz7sP5n3PJ3LkPh3sDuLJeioh3ImIsIl6NiOlielqk2OukfLnHjz5YzFMSWfbe35JIimn7deXl8Yi4Uaw2GRFf/0rEt5LjcZs7u2sL9XptqyhXW+ub1ebO7p3V9YWV2kptY25u9o35N+dfn5/JCufqZzki3vrSn370/Z99+a1ffebbv7/7l9vfyZv1hY912h0Ri+cK0EOn7lJ7W+zLt9HWRQQbkrw/pbFhtwIAgH7kx/gfjohPto//p2OsfTQHAAAAjJLs7an4VxKRAQAAACMrjYipSNJKMRZgKtK0UumM4f1oXE/rjWbr08uN7Y2lfF5EOUrp8mq9NlOMFS5HKcnLs8UY2/3ya0fKcxHxXET8cPpau1xZbNSXhn3xAwAAAK6IGy8ePv//53TazgMAAAAjptyzAAAAAIwKp/wAAAAw+pz/AwAAwEj76rvv5inbf4/30vs722uN9+8s1ZprlfXtxcpiY2uzstJorLSf2bd+Wn31RmPzs7Gxfa/aqjVb1ebO7t31xvZG6+7qoVdgAwAAAJfouRcf/C6JiL3PX2unKJ4DCHDIH4fdAGCQxobdAGBoxofdAGBoSqcuYQ8Boy45Zf7xwTuda4Xx64tpDwAAMHi3Pn78/v9EMe/0awPA/zNjfQDg6nF3D66u0llHAN4cdEuAYflQ5+OZXvN7Pryjj/v/nWsMWXamhgEAAAMz1U5JWimO06ciTSuViGfbrwUoJcur9dpMcX7w2+nSM3l5tr1mcuqYYQAAAAAAAAAAAAAAAAAAAAAAAACgI8uSyAAAAICRFpH+OWk/zT/i1vQrU4evDhx569dP3/vxvYVWa2s2YiL5+3Q+aSIiWj8ppr+WeSUAAAAAPAU65+nF5+ywWwMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAqHn86IPF/XSZcf/6xYgod4s/HpPtz8koRcT1fyQxfmC9JCLGBhB/735E3OwWP4knWZaVi1Z0i3/tguOX25ume/w0Im4MID5cZQ/y/c873b5/abzU/uz+/Rsv0nn13v+l/93/jfXY/zx7pNzL8w9/Ue0Z/37E8+Pd9z/78ZNO/EMh8sLLffbxm9/Y3e0640CV3eIfjFVtrW9Wmzu7d1bXF1ZqK7WNubnZN+bfnH99fqa6vFqvFX+7hvnBJ3755KT+X+8Rv3y4/8e2/yt99T6Lfz+89+gjnUKpW/zbL3f//b3ZI35a/PZ9qsjn82/t5/c6+YNe+PlvXjip/0s9+j95Sv9v99X/+NyrX/veH7rOObY1AIDL0NzZXVuo12tbJ2Qm+1jmkjNvPx3NGGAmno5mDCuTfbfz/3i+es65+rFMdp7Vx2MAzZg49j0di7NWmETs5XX1+Q8JAACMmP8d9J90BwkAAAAAAAAAAAAAAAAAAAC4SGd8LNlkRPS98NGYe8PpKgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAif4TAAD//4RX0Xo=") r8 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x107042, 0x142) r9 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x1a5c42, 0xd) sendfile(r8, r9, 0x0, 0x80000000) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, 0x0, 0x2, 0xd}}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x20, 0x10, &(0x7f0000000580)=ANY=[@ANYRES8=0x0, @ANYRES32=r7, @ANYBLOB="0000000000000000b7040000080000008500000078000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x73cea2d47785b264, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @value}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r10}, 0x18) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000040)={@cgroup=r6, r6, 0x2f, 0x0, 0x0, @void, @value}, 0x20) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.kill\x00', 0x275a, 0x0) fcntl$lock(r11, 0x25, &(0x7f0000000040)={0x0, 0x0, 0x80}) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001840)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8, 0x1, 0x1, 0x0, 0xe}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x78}, 0x1, 0x0, 0x0, 0x20000091}, 0x0) 4.603581958s ago: executing program 1 (id=1050): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x11, 0x20000000000001d2, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000001000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x30, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) unshare(0x62040200) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000040), 0x0, 0x0, 0x0) 3.685430933s ago: executing program 1 (id=1062): syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x2008002, &(0x7f0000000080)={[{@noquota}]}, 0x4, 0x556, &(0x7f0000000980)="$eJzs3c9vHFcdAPDvTPwraVon0ANUQAIUAoqyG2/aqOqlzQWEqkqIigPikBp7Y5nsZo13XWpjqe7fABJInID/gAMSB6SeOHDjiMQBIZUDUgALFCOBtGhmx87GWeONvd5tvJ+PNJl57+3M9z074/f2rT0vgLF1OSK2ImIqIt6OiNkiPym2eL2zZa97sL25sLO9uZBEu/3W35O8PMuLrnMyzxTXnImIb3w14jvJ43Gb6xt352u16mqRLrfqK+Xm+sa15fr8UnWpeq9SuTl38/orN16uDKytl+q/vP+V5Te++Ztff/rD3299+QdZtc4XZd3tGKRO0yf34mQmIuKNkwg2AmeK/dSI68HRpBHxsYj4XH7/z8aZ/H8nAHCatduz0Z7tTgMAp12az4ElaSki0rQYBJQ6c3jPx7m01mi2rt5prN1b7MyVXYjJ9M5yrXr94vQfv5e/eDLJ0nN5WV6epyv70jci4mJE/Gj6bJ4uLTRqi3uzRwDAMD3T3f9HxL+m07RU6uvUHp/qAQBPjZlRVwAAGDr9PwCMH/0/AIyfPvr/4sP+rROvCwAwHN7/A8D40f8DwPjR/wPAWPn6m29mW3uneP714jvra3cb71xbrDbvluprC6WFxupKaanRWMqf2VM/7Hq1RmNl7qVYe7fcqjZb5eb6xu16Y+1e63b+XO/b1cmhtAoA+H8uXvrgD0lEbL16Nt+iay0HfTWcbumoKwCMzLGewGuAAE+1Xqt9/WIE9QCGr68uPB8k/O7E6wKMRs+Hec/0PHzUT54giN8zgo+UK5/sf/7fGs9wupj/h/F1tPn/1wZeD2D4es3/A+Oh3U72r/k/tVcEAJxKx/gVvvZ7gxqEACN12GLeA/n8HwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAE6Z8xHx3UjSUr4WeJr9m5ZKEc9GxIWYTO4s16rXI+K5uBQRk9NZem7UlQYAjin9a1Ks/3Vl9sXz+0unkn9P5/uI+P5P3/rxu/Ot1upclv+Pvfzp3eXDKg/PO8a6ggDAgOX9d6XYd72Rf7C9ubC7DbM+92/Ff4uliBd2tjfzLcsv8t6LmMnHEuf+mcREcc5MRLwQEWcGEH/r/YizPduf5HMjF4qVT7vjRxH72QHFj0/0Ez99JH6al3X22eDr408a+OwAKg9PuQ9uRcTrve6/NC7n+973f5Y7MYD49291Lrb7s2+nK/5EEelMj/jZPX+53xgv/fZrj2W2Zztl70e8MNErfrIXPzkg/ot9xv/Tpz7zw9cOKGv/LOJK9I7fHavcqq+Um+sb15br80vVpeq9SuXm3M3rr9x4uVLO56jLuzPVj/vbq1efO6huWfvPdcXfXRc/izrTs/1Te+d+oc/2//w/b3/7sw+T0/vjf+nzvb//z/eM35H1iV/sM/78uV8duHx3Fn/xgK//Yd//q90XOjBCxId/2Vjss6oAwBA01zfuztdq1dUnOsh6/+6c7F3oUa5z6EFWxf5evDtcPF7QP8dJtOKIB5Mn9VU98YOJvbHiYK/8reyKQ25OOvBWHOvgwbBije5nEjAcD2/6UdcEAAAAAAAAAAAAAAA4yDD+dGnUbQQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOD0+l8AAAD//2zB1Gk=") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f00000004c0)={0x0, r0}, 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001140)={0x0, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00', 0x0}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0x2, 0x80, 0x42, 0x4, r0, 0xa3c, '\x00', r3, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x2, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYRES8=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000140), 0xfc, 0x560, &(0x7f00000008c0)="$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") r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x2c, r6, 0x1, 0x70bd25, 0x25dfdbfe, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x40) open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='sys_enter\x00', r7}, 0x10) preadv(r1, &(0x7f00000010c0)=[{&(0x7f00000002c0)=""/69, 0x45}, {&(0x7f00000001c0)=""/57, 0x39}, {&(0x7f0000000f00)=""/221, 0xdd}, {&(0x7f0000000340)=""/44, 0x2c}, {&(0x7f0000000580)=""/71, 0x47}, {&(0x7f00000006c0)=""/94, 0x5e}, {&(0x7f0000000800)=""/98, 0x62}, {&(0x7f0000001000)=""/186, 0xba}], 0x8, 0x3e, 0x7fff) 3.472698346s ago: executing program 1 (id=1067): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) r0 = epoll_create1(0x0) dup(r0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000f0000000000000c00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000200b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2008002, &(0x7f0000000080), 0x1, 0x55f, &(0x7f0000000d00)="$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") syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000000)='./file0\x00', 0x809411, 0x0, 0x1, 0x0, &(0x7f0000000000)) 3.289177319s ago: executing program 2 (id=1070): mq_open(&(0x7f0000001140)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\xe0\x9d\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xdf\x15\f]\x15\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb', 0x42, 0x1f0, 0x0) socket$inet6(0xa, 0x5, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000060000000000000000008500000007000000850000000e00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000880)=ANY=[@ANYBLOB="540100001a001307000000000000001cac141400"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000032000000ac141417000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000048000200656362286369706865725f6e756c6c29"], 0x154}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000740)={0x2c, r3, 0x1, 0x1000000, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'syz_tun\x00'}}, @TIPC_NLA_BEARER_PROP={0x4}]}]}, 0x2c}}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="2e00000011008188040f80ec59acbc0413a1f8480b000000", 0x18}, {&(0x7f00000000c0)="bc588bb49cff7d081d465efc09c57bbfb7b83fa6366c", 0x16}], 0x2}, 0x0) 3.2389311s ago: executing program 2 (id=1073): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000080b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) syz_io_uring_setup(0x7b58, &(0x7f0000000300)={0x0, 0xfffffffd, 0x10100, 0x2}, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 2.387076823s ago: executing program 2 (id=1081): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) r0 = epoll_create1(0x0) dup(r0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000f0000000000000c00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000200b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2008002, &(0x7f0000000080), 0x1, 0x55f, &(0x7f0000000d00)="$eJzs3c9vHFcdAPDvjH9t0zROoAeogAQoBBRlN960UdVLwwWEqkqIigPikBp7Y5nsZkN2XWoTCfdvAAkkTvAncEDigNQTB24cEELigBDlgFTAAsVIHBbN7Njd2rvNNl7v1t7PR5rMj/dmvu+ts/PevrXnBTC1LkXEdkTMR8RrEbFYHE+KJW52lyzfw50HK7s7D1aS6HRe/WeSp2fHoueczJPFNUsR8fWvRHw7ORy3tbl1Z7ler90v9ivtxr1Ka3Pr6npjea22Vrtbrd5YunHthevPVw+c+Ydzj1vXi41fvPPl9Ze/8etfffLt321/8ftZsc4Wab31GKVu1ef242RmI+Ll4wg2ATPFen7C5eDxpBHxkYj4TP7+X4yZ/H8nAHCadTqL0Vns3R+gNDAFADhh0nwMLEnLEZGmRSeg3B3DezrOpPVmq33ldnPj7mp3rOx8zKW31+u1axcW/vTdPPNcku0v5Wl5er5fPbB/PSIuRMSPFp7I98srzfrqZLo8ADD1nuxt/yPiPwtpWi4PdWqfb/UAgBOjNOkCAABjp/0HgOmj/QeA6TNE+1982b997GUBAMbD538AmD7afwCYPtp/AJgqX3vllWzp7BbPv159fXPjTvP1q6u11p1yY2OlvNK8f6+81myu5c/saTzqevVm897Sc7HxRqVda7Urrc2tW43mxt32rfy53rdqc2OpFQDwfi5cfOuPSURsv/hEvkTPXA7aajjd0hHmAk6WmaOcrIMAJ5rZvmB6DdWE552E3x57WYDJ6Psw71Lfzff6yQcI4veM4EPl8seHH/83xzOcLh9wZP/3xzJJPjARjzf+/9LIywGMn/F/mF6dTnJwzv/5/SQA4FQ6wq/wdX4wqk4IMFGPmsx7JN//AwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwClzNiK+E0lazucCT7N/03I54qmIOB9zye31eu1aRJyLixExt5DtL0260ADAEaV/T4r5vy4vPnv2YOp88t+FfB0R3/vpqz9+Y7ndvr+UHf/X/vGFvenDqu+ed4R5BQGA4f11mEx5+10t1j0f5B/uPFjZW46xjIe886X9yUdXdnce5Es3ZTY6nU4nopT3Jc78O4nZ4pxSRDwTETMjiL/9ZkR8rF/9k3xs5Hwx82lv/ChiPzXW+Ol74qd5WnedvXwfHUFZYNq8ld1/bvZ7/6VxKV/3f/+X8jvU0eX3v1LE3r1vtyf+bBFppk/87D1/adgYz/3mq4cOdha7aW9GPDPbL36yHz8ZEP/ZIeP/+ROf+uFLA9I6P4u4HP3j98aqtBv3Kq3NravrjeW12lrtbrV6Y+nGtReuP1+t5GPUlb2R6sP+8eKVc4PKltX/zID4pb71n98/93ND1v/n/3vtW59+d3fhYPwvfLb/z//pvvG7sjbx80PGXz7zy4HTd2fxVwfU/1E//ytDxn/7b1urQ2YFAMagtbl1Z7ler90/0kb2KXQU1zm0kRVxuMx73cXBeYoMN9/vOn+JfGNEL8uAjawzNkzmueN6VY99Y3a/rzjaK38zu+KYq5OOvBZH2ng4rliTuR8B43OoeQQAAAAAAAAAAAAAAD50xvGnS5OuIwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKfX/wMAAP//8RXBxA==") syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000000)='./file0\x00', 0x809411, 0x0, 0x1, 0x0, &(0x7f0000000000)) 1.92757578s ago: executing program 3 (id=1095): r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f00000011c0)={0x0, r0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x11, 0xc, &(0x7f00000012c0)=ANY=[@ANYRES64=r1], &(0x7f0000001180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/disk', 0x169a82, 0x10b) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r6}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) kcmp(r3, r3, 0x0, r6, r8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x2d) unshare(0x64000600) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 993.080655ms ago: executing program 3 (id=1101): r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000a80)='kfree\x00', r1, 0x0, 0x1d}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010000104000000000000c90000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000300", @ANYRES32=0x0, @ANYBLOB="2000128008000100677470001400028008000100", @ANYRES32], 0x48}}, 0x0) 894.796947ms ago: executing program 3 (id=1103): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'veth1_to_hsr\x00'}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x4d0, 0x0, 0x25, 0x148, 0x340, 0x60, 0x438, 0x2a8, 0x2a8, 0x438, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x44, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0\x00', {0xff}}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}, {0x4}}, @common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x9, 0x8001}}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x530) 863.395317ms ago: executing program 0 (id=1105): mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff530000008003950323030302e75"], 0x15) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x3, 0x13, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000900000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b70300000000000085000000000000bf090000000000005509010000000000852000000300000095"], 0x0, 0x8, 0x0, 0x0, 0x41100, 0x62, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) open(&(0x7f0000000000)='./file0\x00', 0x40000, 0x12) 832.954377ms ago: executing program 0 (id=1107): syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x2008002, &(0x7f0000000080)={[{@noquota}]}, 0x4, 0x556, &(0x7f0000000980)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f00000004c0)={0x0, r0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000001140)={0x0, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00', 0x0}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0x2, 0x80, 0x42, 0x4, r0, 0xa3c, '\x00', r2, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x2, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYRES8=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000140), 0xfc, 0x560, &(0x7f00000008c0)="$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") r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x2c, r5, 0x1, 0x70bd25, 0x25dfdbfe, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x40) r6 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r7}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x580000a, 0x13, r6, 0x0) pwritev2(r6, &(0x7f0000000600)=[{&(0x7f00000000c0)='j', 0x1}, {&(0x7f0000001580)="bd", 0x1}, {&(0x7f0000001200)="596d4f4e49d20730d2f470c228656d3d9655e788da40046f576d9156159b3067ee6d004fb31287253153066f263458e777744b8ddb1416d906ce7e74ab1d94fd97dbf75e201a8833d7950c427f05ba03dbf201621a712bbdb715887e532e784eedd446fd4ba130303ab108cd0f3ce6d651e5757697cf3c963cb0bef393f267f5dc1dcbc236822abc66955dca1b0f5a3012c037", 0x93}, {&(0x7f00000012c0)="84e384b3fbb77ce7dc2237292b5cd59d17c2781fe5f721fa9825f9558135fca49aa23f51364463cf99956a87d50096b9e5c315c19ce96aa29165a4ff9e486078844a22182eef505695acc0a9ec97244dc5bfeeaa3a4279c737ac4778853c74e0", 0x60}], 0x4, 0x1002020, 0x1020884, 0x12) 789.849348ms ago: executing program 3 (id=1108): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000002306000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) write$sndseq(0xffffffffffffffff, 0x0, 0x0) 785.176028ms ago: executing program 4 (id=1109): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000300)=""/180}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r2}, 0x18) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/locks\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4094, 0xffe}], 0x1, 0x33, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000000, &(0x7f00000006c0), 0x1, 0x513, &(0x7f0000000c40)="$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") r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x107042, 0x142) r8 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x1a5c42, 0xd) sendfile(r7, r8, 0x0, 0x80000000) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, 0x0, 0x2, 0xd}}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x20, 0x10, &(0x7f0000000580)=ANY=[@ANYRES8=0x0, @ANYRES32=r6, @ANYBLOB="0000000000000000b7040000080000008500000078000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x73cea2d47785b264, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r9}, 0x18) r10 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r10, 0xffffffffffffffff, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.kill\x00', 0x275a, 0x0) fcntl$lock(r11, 0x25, &(0x7f0000000040)={0x0, 0x0, 0x80}) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001840)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8, 0x1, 0x1, 0x0, 0xe}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xe}]}}}]}]}], {0x14}}, 0x78}, 0x1, 0x0, 0x0, 0x20000091}, 0x0) 736.899239ms ago: executing program 3 (id=1110): mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff53000000800395032303030"], 0x15) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x3, 0x13, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b702000014000000b70300000000000085000000000000bf090000000000005509010000000000852000000300000095"], 0x0, 0x8, 0x0, 0x0, 0x41100, 0x62, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) open(&(0x7f0000000000)='./file0\x00', 0x40000, 0x12) 735.754099ms ago: executing program 4 (id=1111): r0 = mq_open(&(0x7f0000001140)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\xe0\x9d\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xdf\x15\f]\x15\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb', 0x42, 0x1f0, 0x0) socket$inet6(0xa, 0x5, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000060000000000000000008500000007000000850000000e00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) mq_unlink(&(0x7f0000000000)='eth0\x00') close(r0) 696.39226ms ago: executing program 3 (id=1112): socket$packet(0x11, 0x2, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000011c0)="93bffce623851797a8dc79018d7716840ffc6941c667f6d345b18bc896d8f016f5f206bb2b0eb2fe32d2f0048678cd35ef833c35225ff95a94770a6845b091e69f243dea0d601c54e9c93ee3568b89a3427c84262ff67b679ccac305b5cea1dcd151d7bb5754603b6b0e362d8041bdc61529260e6c4046d55927c96dcce1609b9c4f8424b9da760270a470f95b99ebb6", 0x90}, {&(0x7f00000007c0)="02999344565d9c61d3bb8cf353fd63c588ffa39f0ff0fced20927ea4b2a247d082247558bef6b2b2cd6a0dffece1b36526e9388c344fb7ac429e432bcb0330483c0604aaf296d8218e240055cb92f17b1b47fd7b1b178ca0d1c470154ed985a179f87c9bc402189195e92dc1d73fce0d96439a53073df328509806e960", 0x7d}, {&(0x7f00000002c0)="ec75d081fcb7e79634ec1a1abfdebb6a38b0c57cc77b83d2eea81aad8f73b36abc2019cb08fcaaec9647a07d0a0965f0f1e39afd84e7e2523aaded5e09aa1e36fcc90c269ad6d38d57619127cee4253655c33b71054226c3b00b9ee6ae29f0b07bc6fe7981126ca804c1f64e6c19ba36b2778c5f4a1c58625fe19516af43c9870c5b8191e23778abe7df2280d459b1651686a53ca52dce9570444c153f9c2903ae4c868074e89477bf6ed2ab648b0498ac8c0f90844ed9a26675199d5ff9b391c1dec077b5099cf9aecd1a9d", 0xcc}, {&(0x7f0000000f00)="397d5f2e855cb2b0b1e61d3fe47dc3e798cf47cfebf169e77257f308b498e5b417227094d569a4456954e58ea1850000000000", 0x33}, {&(0x7f00000003c0)="9059c5aee5eca0529f3f9109a298", 0xe}], 0x5}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000a00)="b1f56ee29c433328d3b2a83bd97e37007087acae7568edff43ed556d76770122635aea1dc48755381c71590cd542e796cc2669e2af", 0x35}, {&(0x7f0000000180)="5be3b011e12323e4ab88c0472f0700000000000000e71ba62334303d2db97401439932cfd4855c4cc243dae723789d8a9a16be3135c5f82691837c90ab19545f7a1dcf1449fd59eecae5f52fba1e89d6d34b39297bbbc2580600000000000000d6e36e737691a1c6bd2a64b2a85cbaaf648c9100000000000000006a8f4f5405596e72f8fe08c33a33b275787892f61f", 0x90}], 0x2}}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000840)="3f1c4a04940ee0b20aec8b4090986a3bff84255d40657e7ee0d40a25584e869ef417cfb843df9bab6a733f72f13c385945fbe4f6592503b0013edc972aa7f382cfe6f924e9b3058c5dc3a39af5f6868c9031d7f0fba663fed16b868a4e53436b1be7a082f826014791", 0x69}, {&(0x7f00000008c0)="ab802595e16402267afad4132bae032aeebc5d3df8873915f385de7623fdcdbb497d2913cabe2bd146dee84fdcbeaa251db4f747090dc6c625ed3b915aae8dda1394c0d541055b3e89cab518a94118fb170c", 0x52}, {&(0x7f0000000940)="2c5e42e310fe2f095389d5264f44036f83f52415194225b1d75664af0bb8c7db4032895089bf7ed9c49da28ec002a2250c905af982041e9c842ea9dab20db6473e1556aca64e9c40548f5b0381db15e028b2a4f9983a447bb0aacb1b0267c1f54c88d99ea07b387d4be282d5d56e7acb15ebce07ad8846bcbbb754e3cee15d0455ceb58e34bd0c398ab501a6044e76a056929744", 0x94}, {&(0x7f0000000b80)="5e93f51c80552080613760264b6008795ee1e8b68965", 0x16}], 0x4}}], 0x3, 0xc0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 668.88357ms ago: executing program 4 (id=1113): r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x7, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000a80)='kfree\x00', r1, 0x0, 0x1d}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010000104000000000000c90000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000300", @ANYRES32=0x0, @ANYBLOB="2000128008000100677470001400028008000100", @ANYRES32], 0x48}}, 0x0) 562.510572ms ago: executing program 4 (id=1114): syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x2008002, &(0x7f0000000080)={[{@noquota}]}, 0x4, 0x556, &(0x7f0000000980)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f00000004c0)={0x0, r0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000001140)={0x0, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00', 0x0}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0x2, 0x80, 0x42, 0x4, r0, 0xa3c, '\x00', r2, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x2, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYRES8=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000140), 0xfc, 0x560, &(0x7f00000008c0)="$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") socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r4 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x580000a, 0x13, r4, 0x0) pwritev2(r4, &(0x7f0000000600)=[{&(0x7f00000000c0)='j', 0x1}, {&(0x7f0000001580)="bd", 0x1}, {&(0x7f0000001200)="596d4f4e49d20730d2f470c228656d3d9655e788da40046f576d9156159b3067ee6d004fb31287253153066f263458e777744b8ddb1416d906ce7e74ab1d94fd97dbf75e201a8833d7950c427f05ba03dbf201621a712bbdb715887e532e784eedd446fd4ba130303ab108cd0f3ce6d651e5757697cf3c963cb0bef393f267f5dc1dcbc236822abc66955dca1b0f5a3012c037", 0x93}, {&(0x7f00000012c0)="84e384b3fbb77ce7dc2237292b5cd59d17c2781fe5f721fa9825f9558135fca49aa23f51364463cf99956a87d50096b9e5c315c19ce96aa29165a4ff9e486078844a22182eef505695acc0a9ec97244dc5bfeeaa3a4279c737ac4778853c74e0", 0x60}], 0x4, 0x1002020, 0x1020884, 0x12) 481.933793ms ago: executing program 0 (id=1115): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000002306000000000000030000850000007b00"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r2 = fcntl$dupfd(r1, 0x0, r1) write$sndseq(r2, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time={0x9e, 0xbdaf}, {0x3}, {0x5}, @control={0x4, 0x4, 0x4}}, {0x3, 0x5e, 0x0, 0x0, @tick=0x7, {}, {}, @ext={0x0, 0x0}}], 0x38) 418.368194ms ago: executing program 0 (id=1116): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x59) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, "77746a315690a576", "07f217bd74511e465bbbd5de01000000f9044677d4d588363d63af84db44be59", "00f8ff00", "8ce63ecbc640735f"}, 0x38) 393.531754ms ago: executing program 0 (id=1117): socket(0x10, 0x3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) flock(r0, 0x5) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) 325.295995ms ago: executing program 4 (id=1118): r0 = mq_open(&(0x7f0000001140)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\xe0\x9d\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xdf\x15\f]\x15\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb', 0x42, 0x1f0, 0x0) socket$inet6(0xa, 0x5, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000060000000000000000008500000007000000850000000e00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={&(0x7f0000000040)='kfree\x00', r3}, 0x10) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000880)=ANY=[@ANYBLOB="540100001a001307000000000000001cac141400"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000032000000ac141417000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000048000200656362286369706865725f6e756c6c29"], 0x154}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000740)={0x2c, r5, 0x1, 0x1000000, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'syz_tun\x00'}}, @TIPC_NLA_BEARER_PROP={0x4}]}]}, 0x2c}}, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="2e00000011008188040f80ec59acbc0413a1f8480b000000", 0x18}, {&(0x7f00000000c0)="bc588bb49cff7d081d465efc09c57bbfb7b83fa6366c", 0x16}], 0x2}, 0x0) mq_unlink(&(0x7f0000000000)='eth0\x00') close(r0) 280.295166ms ago: executing program 1 (id=1119): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000000000000000000000b1000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) r3 = syz_open_dev$usbfs(&(0x7f0000000340), 0x206, 0x8401) ioctl$USBDEVFS_ALLOW_SUSPEND(r3, 0x5522) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x4, @local, 0x4}, 0x1c) connect$pppl2tp(r4, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r5, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x32) writev(r4, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x34000}], 0x1) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES16=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x10) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x80a, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r9, @ANYBLOB=',wfdno=', @ANYRESHEX=r10, @ANYBLOB="2c756e616d653dd0"]) syz_emit_ethernet(0x46, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaa0380c20000000800490000380000000000069078ac141400ac1e0001440718ac1414bb0703bc89030000000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000002390780000"], 0x0) socket$igmp(0x2, 0x3, 0x2) r11 = syz_io_uring_setup(0x111, &(0x7f00000001c0)={0x0, 0x15885, 0x0, 0x0, 0x0, 0x0, r9}, &(0x7f0000000340)=0x0, &(0x7f0000000280)) socket(0x1e, 0x4, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r12, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) io_uring_enter(r11, 0x3516, 0x0, 0x0, 0x0, 0x0) 255.386047ms ago: executing program 0 (id=1120): r0 = mq_open(&(0x7f0000001140)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\xe0\x9d\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xdf\x15\f]\x15\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb', 0x42, 0x1f0, 0x0) socket$inet6(0xa, 0x5, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000060000000000000000008500000007000000850000000e00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={&(0x7f0000000040)='kfree\x00', r3}, 0x10) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000880)=ANY=[@ANYBLOB="540100001a001307000000000000001cac141400"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000032000000ac141417000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000048000200656362286369706865725f6e756c6c29"], 0x154}}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000740)={0x2c, r6, 0x1, 0x1000000, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'syz_tun\x00'}}, @TIPC_NLA_BEARER_PROP={0x4}]}]}, 0x2c}}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="2e00000011008188040f80ec59acbc0413a1f8480b000000", 0x18}, {&(0x7f00000000c0)="bc588bb49cff7d081d465efc09c57bbfb7b83fa6366c", 0x16}], 0x2}, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_unlink(&(0x7f0000000000)='eth0\x00') close(r0) 0s ago: executing program 4 (id=1121): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000002306000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$sndseq(r1, 0x0, 0x0) kernel console output (not intermixed with test programs): 66.642692][ T1639] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:6: Failed to release dquot type 1 [ 66.695958][ T4424] loop0: detected capacity change from 0 to 512 [ 66.754905][ T4424] ext4 filesystem being mounted at /50/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.783847][ T4424] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.303: bg 0: block 328: padding at end of block bitmap is not set [ 66.912656][ T4433] netlink: 128 bytes leftover after parsing attributes in process `syz.3.307'. [ 67.185089][ T4439] 9pnet_fd: Insufficient options for proto=fd [ 67.233918][ T4441] netlink: 188 bytes leftover after parsing attributes in process `syz.4.310'. [ 67.239595][ T4442] netlink: 12 bytes leftover after parsing attributes in process `syz.3.308'. [ 67.312722][ T4447] random: crng reseeded on system resumption [ 67.335664][ T4442] geneve2: entered allmulticast mode [ 67.433858][ T4449] netlink: 8 bytes leftover after parsing attributes in process `syz.4.313'. [ 67.442741][ T4449] netlink: 12 bytes leftover after parsing attributes in process `syz.4.313'. [ 67.510453][ T4456] loop2: detected capacity change from 0 to 512 [ 67.581674][ T4456] EXT4-fs (loop2): 1 orphan inode deleted [ 67.591641][ T4460] 9pnet_fd: Insufficient options for proto=fd [ 67.598162][ T3407] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:8: Failed to release dquot type 1 [ 67.645972][ T4456] ext4 filesystem being mounted at /68/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.675994][ T4463] 9pnet_fd: p9_fd_create_tcp (4463): problem connecting socket to 127.0.0.1 [ 67.749315][ T4465] netlink: 4 bytes leftover after parsing attributes in process `syz.2.319'. [ 67.917617][ T4477] netlink: 12 bytes leftover after parsing attributes in process `syz.4.321'. [ 67.964454][ T4477] random: crng reseeded on system resumption [ 68.045557][ T4482] loop3: detected capacity change from 0 to 512 [ 68.062433][ T4482] EXT4-fs: Ignoring removed bh option [ 68.068606][ T4482] EXT4-fs: Ignoring removed mblk_io_submit option [ 68.106672][ T4482] ext4 filesystem being mounted at /78/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 68.125894][ T4482] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.323: bg 0: block 289: padding at end of block bitmap is not set [ 68.214530][ T4486] FAULT_INJECTION: forcing a failure. [ 68.214530][ T4486] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 68.228234][ T4486] CPU: 0 UID: 0 PID: 4486 Comm: syz.3.324 Not tainted 6.15.0-rc1-syzkaller-00025-gbec7dcbc242c #0 PREEMPT(voluntary) [ 68.228299][ T4486] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 68.228312][ T4486] Call Trace: [ 68.228320][ T4486] [ 68.228328][ T4486] dump_stack_lvl+0xf6/0x150 [ 68.228355][ T4486] dump_stack+0x15/0x1a [ 68.228372][ T4486] should_fail_ex+0x261/0x270 [ 68.228438][ T4486] should_fail+0xb/0x10 [ 68.228469][ T4486] should_fail_usercopy+0x1a/0x20 [ 68.228504][ T4486] _copy_from_iter+0xd8/0xd10 [ 68.228536][ T4486] ? kmalloc_reserve+0x16e/0x190 [ 68.228626][ T4486] ? __build_skb_around+0x199/0x1f0 [ 68.228755][ T4486] ? __alloc_skb+0x227/0x320 [ 68.228835][ T4486] ? __virt_addr_valid+0x1ed/0x250 [ 68.228860][ T4486] ? __check_object_size+0x367/0x510 [ 68.228890][ T4486] netlink_sendmsg+0x492/0x720 [ 68.228925][ T4486] ? __pfx_netlink_sendmsg+0x10/0x10 [ 68.229022][ T4486] __sock_sendmsg+0x140/0x180 [ 68.229062][ T4486] ____sys_sendmsg+0x350/0x4e0 [ 68.229097][ T4486] __sys_sendmsg+0x1a0/0x240 [ 68.229192][ T4486] __x64_sys_sendmsg+0x46/0x50 [ 68.229232][ T4486] x64_sys_call+0x26f3/0x2e10 [ 68.229257][ T4486] do_syscall_64+0xc9/0x1c0 [ 68.229292][ T4486] ? clear_bhb_loop+0x25/0x80 [ 68.229379][ T4486] ? clear_bhb_loop+0x25/0x80 [ 68.229403][ T4486] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.229427][ T4486] RIP: 0033:0x7f0f77cad169 [ 68.229636][ T4486] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 68.229657][ T4486] RSP: 002b:00007f0f76317038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 68.229678][ T4486] RAX: ffffffffffffffda RBX: 00007f0f77ec5fa0 RCX: 00007f0f77cad169 [ 68.229692][ T4486] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000003 [ 68.229705][ T4486] RBP: 00007f0f76317090 R08: 0000000000000000 R09: 0000000000000000 [ 68.229719][ T4486] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 68.229771][ T4486] R13: 0000000000000000 R14: 00007f0f77ec5fa0 R15: 00007ffe8aa01f08 [ 68.229794][ T4486] [ 69.133558][ T4510] netlink: 4 bytes leftover after parsing attributes in process `syz.3.332'. [ 69.585355][ T4521] loop1: detected capacity change from 0 to 512 [ 69.594042][ T4521] EXT4-fs error (device loop1): ext4_get_journal_inode:5798: comm syz.1.336: inode #16777216: comm syz.1.336: iget: illegal inode # [ 69.609152][ T4521] EXT4-fs (loop1): Remounting filesystem read-only [ 69.616524][ T4521] EXT4-fs (loop1): no journal found [ 69.621800][ T4521] EXT4-fs (loop1): can't get journal size [ 69.639452][ T4521] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 69.649649][ T4521] EXT4-fs (loop1): failed to initialize system zone (-22) [ 69.657932][ T4521] EXT4-fs (loop1): mount failed [ 69.693918][ T29] kauditd_printk_skb: 431 callbacks suppressed [ 69.693935][ T29] audit: type=1400 audit(1744152416.037:4522): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 69.733725][ T29] audit: type=1400 audit(1744152416.067:4523): avc: denied { open } for pid=3306 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 69.742246][ T4526] FAULT_INJECTION: forcing a failure. [ 69.742246][ T4526] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 69.759330][ T29] audit: type=1400 audit(1744152416.067:4524): avc: denied { ioctl } for pid=3306 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 69.772586][ T4526] CPU: 1 UID: 0 PID: 4526 Comm: syz.4.339 Not tainted 6.15.0-rc1-syzkaller-00025-gbec7dcbc242c #0 PREEMPT(voluntary) [ 69.772620][ T4526] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 69.772634][ T4526] Call Trace: [ 69.772733][ T4526] [ 69.772762][ T4526] dump_stack_lvl+0xf6/0x150 [ 69.772862][ T4526] dump_stack+0x15/0x1a [ 69.772899][ T4526] should_fail_ex+0x261/0x270 [ 69.772999][ T4526] should_fail+0xb/0x10 [ 69.773030][ T4526] should_fail_usercopy+0x1a/0x20 [ 69.773069][ T4526] _copy_from_user+0x1c/0xa0 [ 69.773124][ T4526] memdup_user_nul+0x71/0xf0 [ 69.773158][ T4526] sel_commit_bools_write+0xd1/0x270 [ 69.773199][ T4526] vfs_writev+0x3f3/0x880 [ 69.773248][ T4526] ? get_pid_task+0x94/0xd0 [ 69.773273][ T4526] ? __pfx_sel_commit_bools_write+0x10/0x10 [ 69.773319][ T4526] ? mutex_lock+0xd/0x40 [ 69.773352][ T4526] do_writev+0xf7/0x230 [ 69.773381][ T4526] __x64_sys_writev+0x45/0x50 [ 69.773491][ T4526] x64_sys_call+0x1d68/0x2e10 [ 69.773521][ T4526] do_syscall_64+0xc9/0x1c0 [ 69.773559][ T4526] ? clear_bhb_loop+0x25/0x80 [ 69.773588][ T4526] ? clear_bhb_loop+0x25/0x80 [ 69.773685][ T4526] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 69.773747][ T4526] RIP: 0033:0x7f58c944d169 [ 69.773768][ T4526] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 69.773807][ T4526] RSP: 002b:00007f58c7ab7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 69.773833][ T4526] RAX: ffffffffffffffda RBX: 00007f58c9665fa0 RCX: 00007f58c944d169 [ 69.773849][ T4526] RDX: 0000000000000001 RSI: 0000200000000080 RDI: 0000000000000003 [ 69.773865][ T4526] RBP: 00007f58c7ab7090 R08: 0000000000000000 R09: 0000000000000000 [ 69.773880][ T4526] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 69.773895][ T4526] R13: 0000000000000000 R14: 00007f58c9665fa0 R15: 00007fff1d612ca8 [ 69.773920][ T4526] [ 69.999056][ T29] audit: type=1400 audit(1744152416.067:4525): avc: denied { append } for pid=2986 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 70.023561][ T29] audit: type=1400 audit(1744152416.077:4526): avc: denied { prog_load } for pid=4524 comm="syz.4.339" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 70.042823][ T29] audit: type=1400 audit(1744152416.077:4527): avc: denied { bpf } for pid=4524 comm="syz.4.339" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 70.064319][ T29] audit: type=1400 audit(1744152416.077:4528): avc: denied { perfmon } for pid=4524 comm="syz.4.339" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 70.085795][ T29] audit: type=1400 audit(1744152416.217:4529): avc: denied { open } for pid=4528 comm="syz.3.340" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 70.105413][ T29] audit: type=1400 audit(1744152416.217:4530): avc: denied { kernel } for pid=4528 comm="syz.3.340" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 70.125137][ T29] audit: type=1400 audit(1744152416.217:4531): avc: denied { map_create } for pid=4523 comm="syz.1.338" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 70.191192][ T4541] FAULT_INJECTION: forcing a failure. [ 70.191192][ T4541] name failslab, interval 1, probability 0, space 0, times 0 [ 70.212771][ T4541] CPU: 1 UID: 0 PID: 4541 Comm: syz.0.343 Not tainted 6.15.0-rc1-syzkaller-00025-gbec7dcbc242c #0 PREEMPT(voluntary) [ 70.212807][ T4541] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 70.212824][ T4541] Call Trace: [ 70.212831][ T4541] [ 70.212842][ T4541] dump_stack_lvl+0xf6/0x150 [ 70.212899][ T4541] dump_stack+0x15/0x1a [ 70.212922][ T4541] should_fail_ex+0x261/0x270 [ 70.212958][ T4541] should_failslab+0x8f/0xb0 [ 70.213056][ T4541] kmem_cache_alloc_noprof+0x59/0x340 [ 70.213085][ T4541] ? getname_flags+0x81/0x3b0 [ 70.213114][ T4541] getname_flags+0x81/0x3b0 [ 70.213140][ T4541] __se_sys_move_mount+0xf5/0x410 [ 70.213221][ T4541] __x64_sys_move_mount+0x67/0x80 [ 70.213246][ T4541] x64_sys_call+0x1dce/0x2e10 [ 70.213287][ T4541] do_syscall_64+0xc9/0x1c0 [ 70.213325][ T4541] ? clear_bhb_loop+0x25/0x80 [ 70.213354][ T4541] ? clear_bhb_loop+0x25/0x80 [ 70.213383][ T4541] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 70.213459][ T4541] RIP: 0033:0x7f2b8605d169 [ 70.213478][ T4541] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 70.213501][ T4541] RSP: 002b:00007f2b846bf038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ad [ 70.213580][ T4541] RAX: ffffffffffffffda RBX: 00007f2b86275fa0 RCX: 00007f2b8605d169 [ 70.213596][ T4541] RDX: ffffffffffffff9c RSI: 0000200000000140 RDI: ffffffffffffffff [ 70.213611][ T4541] RBP: 00007f2b846bf090 R08: 0000000000000000 R09: 0000000000000000 [ 70.213656][ T4541] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 70.213671][ T4541] R13: 0000000000000000 R14: 00007f2b86275fa0 R15: 00007ffff240baa8 [ 70.213694][ T4541] [ 70.460567][ T4546] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 70.460567][ T4546] program syz.0.345 not setting count and/or reply_len properly [ 70.482157][ T4544] loop2: detected capacity change from 0 to 1024 [ 70.548461][ T4544] EXT4-fs mount: 48 callbacks suppressed [ 70.548477][ T4544] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.585960][ T4555] FAULT_INJECTION: forcing a failure. [ 70.585960][ T4555] name failslab, interval 1, probability 0, space 0, times 0 [ 70.599024][ T4555] CPU: 0 UID: 0 PID: 4555 Comm: syz.0.347 Not tainted 6.15.0-rc1-syzkaller-00025-gbec7dcbc242c #0 PREEMPT(voluntary) [ 70.599149][ T4555] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 70.599165][ T4555] Call Trace: [ 70.599174][ T4555] [ 70.599185][ T4555] dump_stack_lvl+0xf6/0x150 [ 70.599216][ T4555] dump_stack+0x15/0x1a [ 70.599239][ T4555] should_fail_ex+0x261/0x270 [ 70.599298][ T4555] should_failslab+0x8f/0xb0 [ 70.599337][ T4555] kmem_cache_alloc_noprof+0x59/0x340 [ 70.599361][ T4555] ? audit_log_start+0x37f/0x6e0 [ 70.599432][ T4555] audit_log_start+0x37f/0x6e0 [ 70.599456][ T4555] ? kstrtouint+0x7b/0xc0 [ 70.599482][ T4555] audit_seccomp+0x4b/0x130 [ 70.599513][ T4555] __seccomp_filter+0x694/0x10e0 [ 70.599587][ T4555] ? vfs_write+0x669/0x950 [ 70.599628][ T4555] ? putname+0xe1/0x100 [ 70.599653][ T4555] __secure_computing+0x7e/0x160 [ 70.599783][ T4555] syscall_trace_enter+0xcf/0x1f0 [ 70.599821][ T4555] ? fpregs_assert_state_consistent+0x83/0xa0 [ 70.599858][ T4555] do_syscall_64+0xaa/0x1c0 [ 70.599915][ T4555] ? clear_bhb_loop+0x25/0x80 [ 70.599944][ T4555] ? clear_bhb_loop+0x25/0x80 [ 70.599973][ T4555] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 70.600002][ T4555] RIP: 0033:0x7f2b8605d169 [ 70.600021][ T4555] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 70.600081][ T4555] RSP: 002b:00007f2b846bf038 EFLAGS: 00000246 ORIG_RAX: 00000000000000dc [ 70.600101][ T4555] RAX: ffffffffffffffda RBX: 00007f2b86275fa0 RCX: 00007f2b8605d169 [ 70.600116][ T4555] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 70.600295][ T4555] RBP: 00007f2b846bf090 R08: 0000000000000000 R09: 0000000000000000 [ 70.600310][ T4555] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 70.600324][ T4555] R13: 0000000000000000 R14: 00007f2b86275fa0 R15: 00007ffff240baa8 [ 70.600419][ T4555] [ 70.823935][ T4539] random: crng reseeded on system resumption [ 70.921584][ T4544] EXT4-fs error (device loop2): mb_free_blocks:1948: group 0, inode 15: block 241:freeing already freed block (bit 15); block bitmap corrupt. [ 70.958739][ T4559] 9pnet_fd: Insufficient options for proto=fd [ 71.039573][ T4567] mmap: syz.3.352 (4567) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 71.056132][ T4569] random: crng reseeded on system resumption [ 71.222170][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.311940][ T4573] loop0: detected capacity change from 0 to 128 [ 71.369819][ T4577] loop2: detected capacity change from 0 to 512 [ 71.391398][ T4577] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.354: bg 0: block 5: invalid block bitmap [ 71.404646][ T4577] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 71.414172][ T4577] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.354: invalid indirect mapped block 3 (level 2) [ 71.436002][ T4577] EXT4-fs (loop2): 2 truncates cleaned up [ 71.442407][ T4582] loop1: detected capacity change from 0 to 512 [ 71.443200][ T4577] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.464168][ T4577] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.478806][ T4582] EXT4-fs (loop1): 1 orphan inode deleted [ 71.485571][ T4582] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.500888][ T12] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:0: Failed to release dquot type 1 [ 71.502086][ T4582] ext4 filesystem being mounted at /67/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.567826][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.580847][ T311] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:5: Failed to release dquot type 1 [ 71.666877][ T4593] __nla_validate_parse: 4 callbacks suppressed [ 71.666897][ T4593] netlink: 8 bytes leftover after parsing attributes in process `syz.2.361'. [ 71.750448][ T4602] FAULT_INJECTION: forcing a failure. [ 71.750448][ T4602] name failslab, interval 1, probability 0, space 0, times 0 [ 71.763397][ T4602] CPU: 0 UID: 0 PID: 4602 Comm: syz.4.364 Not tainted 6.15.0-rc1-syzkaller-00025-gbec7dcbc242c #0 PREEMPT(voluntary) [ 71.763447][ T4602] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 71.763461][ T4602] Call Trace: [ 71.763469][ T4602] [ 71.763476][ T4602] dump_stack_lvl+0xf6/0x150 [ 71.763503][ T4602] dump_stack+0x15/0x1a [ 71.763524][ T4602] should_fail_ex+0x261/0x270 [ 71.763592][ T4602] should_failslab+0x8f/0xb0 [ 71.763633][ T4602] kmem_cache_alloc_noprof+0x59/0x340 [ 71.763661][ T4602] ? getname_flags+0x81/0x3b0 [ 71.763690][ T4602] getname_flags+0x81/0x3b0 [ 71.763715][ T4602] __se_sys_move_mount+0xf5/0x410 [ 71.763756][ T4602] __x64_sys_move_mount+0x67/0x80 [ 71.763781][ T4602] x64_sys_call+0x1dce/0x2e10 [ 71.763853][ T4602] do_syscall_64+0xc9/0x1c0 [ 71.763889][ T4602] ? clear_bhb_loop+0x25/0x80 [ 71.763975][ T4602] ? clear_bhb_loop+0x25/0x80 [ 71.764003][ T4602] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 71.764037][ T4602] RIP: 0033:0x7f58c944d169 [ 71.764056][ T4602] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 71.764078][ T4602] RSP: 002b:00007f58c7ab7038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ad [ 71.764137][ T4602] RAX: ffffffffffffffda RBX: 00007f58c9665fa0 RCX: 00007f58c944d169 [ 71.764153][ T4602] RDX: ffffffffffffff9c RSI: 0000000000000000 RDI: ffffffffffffffff [ 71.764168][ T4602] RBP: 00007f58c7ab7090 R08: 0000000000000000 R09: 0000000000000000 [ 71.764183][ T4602] R10: 0000200000000180 R11: 0000000000000246 R12: 0000000000000001 [ 71.764196][ T4602] R13: 0000000000000000 R14: 00007f58c9665fa0 R15: 00007fff1d612ca8 [ 71.764219][ T4602] [ 71.784458][ T4598] loop1: detected capacity change from 0 to 2048 [ 71.966820][ T4604] netlink: 168 bytes leftover after parsing attributes in process `syz.4.365'. [ 72.001900][ T4598] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.098973][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.148159][ T4615] netlink: 12 bytes leftover after parsing attributes in process `syz.2.366'. [ 72.213366][ T4618] random: crng reseeded on system resumption [ 72.538769][ T4625] loop0: detected capacity change from 0 to 512 [ 72.621781][ T4625] EXT4-fs (loop0): 1 orphan inode deleted [ 72.703969][ T4625] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.741221][ T3407] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:8: Failed to release dquot type 1 [ 72.763060][ T4625] ext4 filesystem being mounted at /57/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.815102][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.834735][ T3407] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:8: Failed to release dquot type 1 [ 72.892039][ T4634] loop0: detected capacity change from 0 to 512 [ 72.900099][ T4635] netlink: 12 bytes leftover after parsing attributes in process `syz.3.371'. [ 72.922030][ T4635] random: crng reseeded on system resumption [ 73.052020][ T4634] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.372: bg 0: block 5: invalid block bitmap [ 73.078728][ T4643] FAULT_INJECTION: forcing a failure. [ 73.078728][ T4643] name failslab, interval 1, probability 0, space 0, times 0 [ 73.086488][ T4634] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 73.091501][ T4643] CPU: 0 UID: 0 PID: 4643 Comm: syz.4.375 Not tainted 6.15.0-rc1-syzkaller-00025-gbec7dcbc242c #0 PREEMPT(voluntary) [ 73.091540][ T4643] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 73.091637][ T4643] Call Trace: [ 73.091647][ T4643] [ 73.091657][ T4643] dump_stack_lvl+0xf6/0x150 [ 73.091692][ T4643] dump_stack+0x15/0x1a [ 73.091715][ T4643] should_fail_ex+0x261/0x270 [ 73.091759][ T4643] should_failslab+0x8f/0xb0 [ 73.091804][ T4643] kmem_cache_alloc_noprof+0x59/0x340 [ 73.091835][ T4643] ? audit_log_start+0x37f/0x6e0 [ 73.091880][ T4643] audit_log_start+0x37f/0x6e0 [ 73.092003][ T4643] ? kstrtouint+0x7b/0xc0 [ 73.092037][ T4643] audit_seccomp+0x4b/0x130 [ 73.092064][ T4643] __seccomp_filter+0x694/0x10e0 [ 73.092107][ T4643] ? vfs_write+0x669/0x950 [ 73.092160][ T4643] ? putname+0xe1/0x100 [ 73.092193][ T4643] __secure_computing+0x7e/0x160 [ 73.092232][ T4643] syscall_trace_enter+0xcf/0x1f0 [ 73.092270][ T4643] ? fpregs_assert_state_consistent+0x83/0xa0 [ 73.092323][ T4643] do_syscall_64+0xaa/0x1c0 [ 73.092362][ T4643] ? clear_bhb_loop+0x25/0x80 [ 73.092390][ T4643] ? clear_bhb_loop+0x25/0x80 [ 73.092419][ T4643] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.092493][ T4643] RIP: 0033:0x7f58c944d169 [ 73.092518][ T4643] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 73.092541][ T4643] RSP: 002b:00007f58c7ab7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 73.092571][ T4643] RAX: ffffffffffffffda RBX: 00007f58c9665fa0 RCX: 00007f58c944d169 [ 73.092586][ T4643] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000000 [ 73.092601][ T4643] RBP: 00007f58c7ab7090 R08: 0000000000000000 R09: 0000000000000000 [ 73.092617][ T4643] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 73.092706][ T4643] R13: 0000000000000000 R14: 00007f58c9665fa0 R15: 00007fff1d612ca8 [ 73.092731][ T4643] [ 73.162214][ T4649] loop1: detected capacity change from 0 to 1024 [ 73.189009][ T4634] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.372: invalid indirect mapped block 3 (level 2) [ 73.267442][ T4653] loop2: detected capacity change from 0 to 1024 [ 73.273668][ T4634] EXT4-fs (loop0): 2 truncates cleaned up [ 73.285162][ T4649] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.291328][ T4634] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.332739][ T4653] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.347122][ T4634] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.397731][ T4649] EXT4-fs error (device loop1): mb_free_blocks:1948: group 0, inode 15: block 241:freeing already freed block (bit 15); block bitmap corrupt. [ 73.413886][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.434633][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.467674][ T4666] loop1: detected capacity change from 0 to 512 [ 73.506927][ T4666] EXT4-fs (loop1): 1 orphan inode deleted [ 73.514989][ T4666] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.528875][ T311] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:5: Failed to release dquot type 1 [ 73.541440][ T4666] ext4 filesystem being mounted at /73/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.569713][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.580316][ T1639] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:6: Failed to release dquot type 1 [ 73.611471][ T4674] loop2: detected capacity change from 0 to 512 [ 73.695798][ T4674] EXT4-fs (loop2): 1 orphan inode deleted [ 73.702298][ T4674] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.714995][ T37] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:2: Failed to release dquot type 1 [ 73.729677][ T4674] ext4 filesystem being mounted at /88/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.767636][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.044009][ T4692] netlink: 4 bytes leftover after parsing attributes in process `syz.0.392'. [ 74.095515][ T4692] netlink: 4 bytes leftover after parsing attributes in process `syz.0.392'. [ 74.182402][ T4692] netlink: 4 bytes leftover after parsing attributes in process `syz.0.392'. [ 74.268809][ T4703] loop2: detected capacity change from 0 to 512 [ 74.304359][ T4703] EXT4-fs (loop2): 1 orphan inode deleted [ 74.323247][ T4703] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.337804][ T3407] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:8: Failed to release dquot type 1 [ 74.350294][ T4710] netlink: 48 bytes leftover after parsing attributes in process `syz.3.393'. [ 74.359396][ T4703] ext4 filesystem being mounted at /93/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.372041][ T4710] random: crng reseeded on system resumption [ 74.496004][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.520620][ T311] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:5: Failed to release dquot type 1 [ 74.548627][ T4715] loop1: detected capacity change from 0 to 512 [ 74.587748][ T4715] EXT4-fs (loop1): 1 orphan inode deleted [ 74.598390][ T4715] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.611926][ T311] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:5: Failed to release dquot type 1 [ 74.671570][ T4715] ext4 filesystem being mounted at /75/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.714277][ T29] kauditd_printk_skb: 751 callbacks suppressed [ 74.714295][ T29] audit: type=1326 audit(1744152421.047:5269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4693 comm="syz.3.393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0f77ca4127 code=0x7ffc0000 [ 74.746857][ T29] audit: type=1326 audit(1744152421.047:5270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4693 comm="syz.3.393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0f77c49359 code=0x7ffc0000 [ 74.770199][ T29] audit: type=1326 audit(1744152421.047:5271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4693 comm="syz.3.393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f77cad169 code=0x7ffc0000 [ 74.774508][ T4727] 9pnet_fd: Insufficient options for proto=fd [ 74.801953][ T29] audit: type=1326 audit(1744152421.137:5272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4693 comm="syz.3.393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0f77ca4127 code=0x7ffc0000 [ 74.825457][ T29] audit: type=1326 audit(1744152421.137:5273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4693 comm="syz.3.393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0f77c49359 code=0x7ffc0000 [ 74.849604][ T29] audit: type=1326 audit(1744152421.137:5274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4693 comm="syz.3.393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f77cad169 code=0x7ffc0000 [ 74.873356][ T29] audit: type=1326 audit(1744152421.137:5275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4693 comm="syz.3.393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0f77ca4127 code=0x7ffc0000 [ 74.896962][ T29] audit: type=1326 audit(1744152421.137:5276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4693 comm="syz.3.393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0f77c49359 code=0x7ffc0000 [ 74.920409][ T29] audit: type=1326 audit(1744152421.137:5277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4693 comm="syz.3.393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f77cad169 code=0x7ffc0000 [ 74.987636][ T29] audit: type=1326 audit(1744152421.237:5278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4693 comm="syz.3.393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0f77ca4127 code=0x7ffc0000 [ 75.025332][ T4732] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 75.025332][ T4732] program syz.2.405 not setting count and/or reply_len properly [ 75.052781][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.172675][ T4744] loop3: detected capacity change from 0 to 512 [ 75.207097][ T4746] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 75.207097][ T4746] program syz.0.410 not setting count and/or reply_len properly [ 75.226130][ T4744] EXT4-fs (loop3): 1 orphan inode deleted [ 75.235550][ T4744] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.248479][ T4744] ext4 filesystem being mounted at /95/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.259682][ T311] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:5: Failed to release dquot type 1 [ 75.281755][ T4753] loop0: detected capacity change from 0 to 512 [ 75.304547][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.323571][ T37] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:2: Failed to release dquot type 1 [ 75.342115][ T4757] loop4: detected capacity change from 0 to 512 [ 75.373405][ T4753] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.413: bg 0: block 5: invalid block bitmap [ 75.396888][ T4753] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 75.411568][ T4753] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.413: invalid indirect mapped block 3 (level 2) [ 75.412159][ T4759] 9pnet_fd: Insufficient options for proto=fd [ 75.427547][ T4753] EXT4-fs (loop0): 2 truncates cleaned up [ 75.438442][ T4753] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.453109][ T4753] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.468722][ T4757] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.498790][ T4757] ext4 filesystem being mounted at /76/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.551950][ T4757] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.407: bg 0: block 328: padding at end of block bitmap is not set [ 75.591578][ T4773] loop0: detected capacity change from 0 to 512 [ 75.608787][ T4773] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.420: bg 0: block 5: invalid block bitmap [ 75.678594][ T4773] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 75.718806][ T4773] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.420: invalid indirect mapped block 3 (level 2) [ 75.774179][ T4773] EXT4-fs (loop0): 2 truncates cleaned up [ 75.790528][ T4773] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.828325][ T4773] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.853910][ T4788] 9pnet_fd: Insufficient options for proto=fd [ 75.877339][ T4785] 9pnet: Could not find request transport: fd0x0000000000000005 [ 75.918808][ T4790] loop3: detected capacity change from 0 to 512 [ 75.960126][ T4794] netlink: 8 bytes leftover after parsing attributes in process `syz.1.429'. [ 75.991850][ T4790] EXT4-fs (loop3): 1 orphan inode deleted [ 76.002778][ T37] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:2: Failed to release dquot type 1 [ 76.016749][ T4790] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.035651][ T4790] ext4 filesystem being mounted at /101/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.114563][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.133101][ T1639] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:6: Failed to release dquot type 1 [ 76.188467][ T4813] 9pnet_fd: Insufficient options for proto=fd [ 76.211595][ T4814] netlink: 4 bytes leftover after parsing attributes in process `syz.3.435'. [ 76.252496][ T4819] 9pnet: Could not find request transport: fd0x0000000000000003 [ 76.482335][ T4827] loop2: detected capacity change from 0 to 512 [ 76.585331][ T4827] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.598312][ T4827] ext4 filesystem being mounted at /111/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.691875][ T4832] netlink: 12 bytes leftover after parsing attributes in process `syz.1.440'. [ 77.204594][ T4840] loop3: detected capacity change from 0 to 1024 [ 77.229149][ T4837] netlink: 4 bytes leftover after parsing attributes in process `syz.0.442'. [ 77.264455][ T4840] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.327646][ T4840] EXT4-fs error (device loop3): mb_free_blocks:1948: group 0, inode 15: block 241:freeing already freed block (bit 15); block bitmap corrupt. [ 77.414566][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.570820][ T4848] loop3: detected capacity change from 0 to 512 [ 77.615799][ T4848] EXT4-fs (loop3): 1 orphan inode deleted [ 77.631029][ T4848] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.645250][ T37] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:2: Failed to release dquot type 1 [ 77.690208][ T4848] ext4 filesystem being mounted at /105/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.776889][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.880343][ T4859] netlink: 4 bytes leftover after parsing attributes in process `syz.3.450'. [ 77.916424][ T4859] netlink: 4 bytes leftover after parsing attributes in process `syz.3.450'. [ 77.948692][ T4859] netlink: 4 bytes leftover after parsing attributes in process `syz.3.450'. [ 77.967154][ T4863] netlink: 8 bytes leftover after parsing attributes in process `syz.1.452'. [ 78.035375][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.161803][ T4867] loop1: detected capacity change from 0 to 512 [ 78.191036][ T4867] EXT4-fs (loop1): 1 orphan inode deleted [ 78.191604][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.199067][ T4867] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.207057][ T12] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:0: Failed to release dquot type 1 [ 78.220448][ T4867] ext4 filesystem being mounted at /88/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.426104][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.677584][ T4880] loop4: detected capacity change from 0 to 512 [ 78.702399][ T4880] EXT4-fs (loop4): 1 orphan inode deleted [ 78.713456][ T1639] EXT4-fs error (device loop4): ext4_release_dquot:6971: comm kworker/u8:6: Failed to release dquot type 1 [ 78.730247][ T4889] 9pnet_fd: Insufficient options for proto=fd [ 78.758146][ T4880] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.781552][ T4880] ext4 filesystem being mounted at /77/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.814194][ T4897] netlink: 8 bytes leftover after parsing attributes in process `syz.3.465'. [ 78.827851][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.837700][ T1639] EXT4-fs error (device loop4): ext4_release_dquot:6971: comm kworker/u8:6: Failed to release dquot type 1 [ 78.944222][ T4906] netlink: 'syz.1.469': attribute type 9 has an invalid length. [ 78.951977][ T4906] netlink: 'syz.1.469': attribute type 7 has an invalid length. [ 78.959729][ T4906] netlink: 'syz.1.469': attribute type 8 has an invalid length. [ 78.968855][ T4909] 9pnet_fd: Insufficient options for proto=fd [ 78.999937][ T4906] loop1: detected capacity change from 0 to 512 [ 79.010701][ T4906] EXT4-fs: Ignoring removed nobh option [ 79.039010][ T4906] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.469: invalid indirect mapped block 256 (level 2) [ 79.062954][ T4906] EXT4-fs (loop1): 2 truncates cleaned up [ 79.069161][ T4906] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.086339][ T4906] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.469: bg 0: block 5: invalid block bitmap [ 79.103740][ T4906] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 4096 with max blocks 1 with error 28 [ 79.116479][ T4906] EXT4-fs (loop1): This should not happen!! Data will be lost [ 79.116479][ T4906] [ 79.126239][ T4906] EXT4-fs (loop1): Total free blocks count 0 [ 79.132342][ T4906] EXT4-fs (loop1): Free/Dirty block details [ 79.138345][ T4906] EXT4-fs (loop1): free_blocks=0 [ 79.143355][ T4906] EXT4-fs (loop1): dirty_blocks=2 [ 79.148416][ T4906] EXT4-fs (loop1): Block reservation details [ 79.154475][ T4906] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 79.191925][ T4921] 9pnet_fd: Insufficient options for proto=fd [ 79.271734][ T4927] netlink: 8 bytes leftover after parsing attributes in process `syz.4.478'. [ 79.284699][ T4903] netlink: 12 bytes leftover after parsing attributes in process `syz.3.467'. [ 79.302364][ T4903] random: crng reseeded on system resumption [ 79.323532][ T4906] syz.1.469 (4906) used greatest stack depth: 9696 bytes left [ 79.342257][ T1639] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 79.429025][ T4941] 9pnet_fd: Insufficient options for proto=fd [ 79.491896][ T4945] 9pnet_fd: Insufficient options for proto=fd [ 79.644521][ T4957] netlink: 8 bytes leftover after parsing attributes in process `syz.4.491'. [ 79.681073][ T4955] loop1: detected capacity change from 0 to 128 [ 79.733673][ T29] kauditd_printk_skb: 399 callbacks suppressed [ 79.733693][ T29] audit: type=1326 audit(1744152425.040:5670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4902 comm="syz.3.467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0f77ca4127 code=0x7ffc0000 [ 79.763298][ T29] audit: type=1326 audit(1744152425.040:5671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4902 comm="syz.3.467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0f77c49359 code=0x7ffc0000 [ 79.786751][ T29] audit: type=1326 audit(1744152425.040:5672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4902 comm="syz.3.467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f77cad169 code=0x7ffc0000 [ 79.810131][ T29] audit: type=1326 audit(1744152425.050:5673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4902 comm="syz.3.467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0f77ca4127 code=0x7ffc0000 [ 79.833509][ T29] audit: type=1326 audit(1744152425.050:5674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4902 comm="syz.3.467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0f77c49359 code=0x7ffc0000 [ 79.856981][ T29] audit: type=1326 audit(1744152425.050:5675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4902 comm="syz.3.467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f77cad169 code=0x7ffc0000 [ 79.863861][ T4970] random: crng reseeded on system resumption [ 79.880324][ T29] audit: type=1326 audit(1744152425.060:5676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4956 comm="syz.4.491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f58c944d169 code=0x7ffc0000 [ 79.909776][ T29] audit: type=1326 audit(1744152425.060:5677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4956 comm="syz.4.491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f58c944d169 code=0x7ffc0000 [ 79.933452][ T29] audit: type=1326 audit(1744152425.060:5678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4902 comm="syz.3.467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0f77ca4127 code=0x7ffc0000 [ 79.956980][ T29] audit: type=1326 audit(1744152425.060:5679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4902 comm="syz.3.467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0f77c49359 code=0x7ffc0000 [ 79.983515][ T4965] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 79.983515][ T4965] program syz.2.494 not setting count and/or reply_len properly [ 80.001024][ T4968] 9pnet_fd: Insufficient options for proto=fd [ 80.339297][ T4993] loop4: detected capacity change from 0 to 512 [ 80.391366][ T4996] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 80.391366][ T4996] program syz.3.507 not setting count and/or reply_len properly [ 80.410987][ T4993] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.506: bg 0: block 5: invalid block bitmap [ 80.427485][ T4993] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 80.443963][ T4993] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.506: invalid indirect mapped block 3 (level 2) [ 80.457920][ T4993] EXT4-fs (loop4): 2 truncates cleaned up [ 80.473282][ T4993] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.488563][ T4993] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.682324][ T5016] loop0: detected capacity change from 0 to 512 [ 80.701481][ T5016] EXT4-fs (loop0): 1 orphan inode deleted [ 80.707776][ T5016] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.721001][ T12] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:0: Failed to release dquot type 1 [ 80.743999][ T5016] ext4 filesystem being mounted at /81/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.797169][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.994289][ T5042] random: crng reseeded on system resumption [ 81.269676][ T5049] loop2: detected capacity change from 0 to 512 [ 81.295028][ T5049] EXT4-fs (loop2): 1 orphan inode deleted [ 81.302374][ T5049] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.318190][ T1639] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:6: Failed to release dquot type 1 [ 81.327949][ T5049] ext4 filesystem being mounted at /124/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.372253][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.472230][ T5067] loop2: detected capacity change from 0 to 512 [ 81.497002][ T5067] EXT4-fs (loop2): 1 orphan inode deleted [ 81.504790][ T5067] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.517682][ T12] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:0: Failed to release dquot type 1 [ 81.521509][ T5067] ext4 filesystem being mounted at /126/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.764050][ T5073] loop4: detected capacity change from 0 to 512 [ 81.806601][ T5073] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.821662][ T5073] ext4 filesystem being mounted at /97/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 81.972317][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.990752][ T311] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:5: Failed to release dquot type 1 [ 82.007757][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.068989][ T5088] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 82.068989][ T5088] program syz.2.541 not setting count and/or reply_len properly [ 82.124714][ T5092] __nla_validate_parse: 4 callbacks suppressed [ 82.124742][ T5092] netlink: 8 bytes leftover after parsing attributes in process `syz.4.543'. [ 82.152417][ T5096] 9pnet: Could not find request transport: fd0x0000000000000003 [ 82.205828][ T5101] netlink: 4 bytes leftover after parsing attributes in process `syz.2.547'. [ 82.246624][ T5106] FAULT_INJECTION: forcing a failure. [ 82.246624][ T5106] name failslab, interval 1, probability 0, space 0, times 0 [ 82.259354][ T5106] CPU: 1 UID: 0 PID: 5106 Comm: syz.0.546 Not tainted 6.15.0-rc1-syzkaller-00025-gbec7dcbc242c #0 PREEMPT(voluntary) [ 82.259388][ T5106] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 82.259404][ T5106] Call Trace: [ 82.259412][ T5106] [ 82.259422][ T5106] dump_stack_lvl+0xf6/0x150 [ 82.259520][ T5106] dump_stack+0x15/0x1a [ 82.259542][ T5106] should_fail_ex+0x261/0x270 [ 82.259572][ T5106] should_failslab+0x8f/0xb0 [ 82.259606][ T5106] kmem_cache_alloc_noprof+0x59/0x340 [ 82.259682][ T5106] ? audit_log_start+0x37f/0x6e0 [ 82.259769][ T5106] audit_log_start+0x37f/0x6e0 [ 82.259824][ T5106] ? kstrtouint+0x7b/0xc0 [ 82.259855][ T5106] audit_seccomp+0x4b/0x130 [ 82.259880][ T5106] __seccomp_filter+0x694/0x10e0 [ 82.259985][ T5106] ? save_fpregs_to_fpstate+0xff/0x160 [ 82.260022][ T5106] ? _raw_spin_unlock+0x26/0x50 [ 82.260076][ T5106] __secure_computing+0x7e/0x160 [ 82.260112][ T5106] syscall_trace_enter+0xcf/0x1f0 [ 82.260152][ T5106] do_syscall_64+0xaa/0x1c0 [ 82.260223][ T5106] ? clear_bhb_loop+0x25/0x80 [ 82.260248][ T5106] ? clear_bhb_loop+0x25/0x80 [ 82.260270][ T5106] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 82.260363][ T5106] RIP: 0033:0x7f2b8605d169 [ 82.260380][ T5106] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 82.260401][ T5106] RSP: 002b:00007f2b8469e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 82.260452][ T5106] RAX: ffffffffffffffda RBX: 00007f2b86276080 RCX: 00007f2b8605d169 [ 82.260468][ T5106] RDX: 0000000000000001 RSI: 0000200000000e40 RDI: 0000000000000006 [ 82.260483][ T5106] RBP: 00007f2b8469e090 R08: 0000000000000000 R09: 0000000000000000 [ 82.260498][ T5106] R10: 0000000000000844 R11: 0000000000000246 R12: 0000000000000001 [ 82.260512][ T5106] R13: 0000000000000000 R14: 00007f2b86276080 R15: 00007ffff240baa8 [ 82.260610][ T5106] [ 82.467307][ T5110] FAULT_INJECTION: forcing a failure. [ 82.467307][ T5110] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 82.467381][ T5110] CPU: 0 UID: 0 PID: 5110 Comm: syz.1.549 Not tainted 6.15.0-rc1-syzkaller-00025-gbec7dcbc242c #0 PREEMPT(voluntary) [ 82.467410][ T5110] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 82.467490][ T5110] Call Trace: [ 82.467497][ T5110] [ 82.467506][ T5110] dump_stack_lvl+0xf6/0x150 [ 82.467535][ T5110] dump_stack+0x15/0x1a [ 82.467555][ T5110] should_fail_ex+0x261/0x270 [ 82.467596][ T5110] should_fail+0xb/0x10 [ 82.467621][ T5110] should_fail_usercopy+0x1a/0x20 [ 82.467657][ T5110] strncpy_from_user+0x25/0x230 [ 82.467684][ T5110] ? getname_flags+0x81/0x3b0 [ 82.467721][ T5110] getname_flags+0xb0/0x3b0 [ 82.467744][ T5110] do_sys_openat2+0x65/0x110 [ 82.467773][ T5110] __x64_sys_openat+0xf8/0x120 [ 82.467813][ T5110] x64_sys_call+0x1ac/0x2e10 [ 82.467842][ T5110] do_syscall_64+0xc9/0x1c0 [ 82.467945][ T5110] ? clear_bhb_loop+0x25/0x80 [ 82.467970][ T5110] ? clear_bhb_loop+0x25/0x80 [ 82.467992][ T5110] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 82.468027][ T5110] RIP: 0033:0x7f98ff73bad0 [ 82.468051][ T5110] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 82.468080][ T5110] RSP: 002b:00007f98fdd9ef10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 82.468170][ T5110] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f98ff73bad0 [ 82.468185][ T5110] RDX: 0000000000000002 RSI: 00007f98fdd9efa0 RDI: 00000000ffffff9c [ 82.468200][ T5110] RBP: 00007f98fdd9efa0 R08: 0000000000000000 R09: 0000000000000000 [ 82.468214][ T5110] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 82.468226][ T5110] R13: 0000000000000000 R14: 00007f98ff955fa0 R15: 00007ffd0c5473a8 [ 82.468246][ T5110] [ 82.597925][ T5115] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 82.597925][ T5115] program syz.1.551 not setting count and/or reply_len properly [ 82.669805][ T5120] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 82.669805][ T5120] program syz.1.554 not setting count and/or reply_len properly [ 82.781007][ T5129] netlink: 12 bytes leftover after parsing attributes in process `syz.3.550'. [ 82.816866][ T5122] bridge_slave_0: left promiscuous mode [ 82.817027][ T5122] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.819673][ T5122] bridge_slave_1: left allmulticast mode [ 82.819696][ T5122] bridge_slave_1: left promiscuous mode [ 82.819916][ T5122] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.822298][ T5122] bond0: (slave bond_slave_0): Releasing backup interface [ 82.825346][ T5122] bond0: (slave bond_slave_1): Releasing backup interface [ 82.829541][ T5122] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 82.829585][ T5122] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 82.830820][ T5122] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 82.830856][ T5122] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 82.834766][ T5133] random: crng reseeded on system resumption [ 82.967274][ T5141] loop0: detected capacity change from 0 to 512 [ 82.988274][ T5137] 9pnet: Could not find request transport: fd0x0000000000000003 [ 83.045965][ T5141] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.559: bg 0: block 5: invalid block bitmap [ 83.061365][ T5144] FAULT_INJECTION: forcing a failure. [ 83.061365][ T5144] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 83.074580][ T5144] CPU: 1 UID: 0 PID: 5144 Comm: syz.2.560 Not tainted 6.15.0-rc1-syzkaller-00025-gbec7dcbc242c #0 PREEMPT(voluntary) [ 83.074639][ T5144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 83.074654][ T5144] Call Trace: [ 83.074663][ T5144] [ 83.074673][ T5144] dump_stack_lvl+0xf6/0x150 [ 83.074703][ T5144] dump_stack+0x15/0x1a [ 83.074720][ T5144] should_fail_ex+0x261/0x270 [ 83.074752][ T5144] should_fail+0xb/0x10 [ 83.074841][ T5144] should_fail_usercopy+0x1a/0x20 [ 83.074876][ T5144] _copy_from_user+0x1c/0xa0 [ 83.074985][ T5144] copy_msghdr_from_user+0x54/0x2b0 [ 83.075029][ T5144] ? __fget_files+0x186/0x1c0 [ 83.075055][ T5144] __sys_sendmsg+0x141/0x240 [ 83.075126][ T5144] __x64_sys_sendmsg+0x46/0x50 [ 83.075154][ T5144] x64_sys_call+0x26f3/0x2e10 [ 83.075176][ T5144] do_syscall_64+0xc9/0x1c0 [ 83.075344][ T5144] ? clear_bhb_loop+0x25/0x80 [ 83.075389][ T5144] ? clear_bhb_loop+0x25/0x80 [ 83.075411][ T5144] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 83.075433][ T5144] RIP: 0033:0x7fc79c66d169 [ 83.075474][ T5144] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 83.075492][ T5144] RSP: 002b:00007fc79acd7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 83.075524][ T5144] RAX: ffffffffffffffda RBX: 00007fc79c885fa0 RCX: 00007fc79c66d169 [ 83.075537][ T5144] RDX: 0000000000000000 RSI: 0000200000000300 RDI: 0000000000000003 [ 83.075549][ T5144] RBP: 00007fc79acd7090 R08: 0000000000000000 R09: 0000000000000000 [ 83.075561][ T5144] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 83.075572][ T5144] R13: 0000000000000000 R14: 00007fc79c885fa0 R15: 00007ffd40142d08 [ 83.075591][ T5144] [ 83.104064][ T5146] netlink: 8 bytes leftover after parsing attributes in process `syz.2.561'. [ 83.104095][ T5141] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 83.104239][ T5141] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.559: invalid indirect mapped block 3 (level 2) [ 83.104409][ T5141] EXT4-fs (loop0): 2 truncates cleaned up [ 83.104935][ T5141] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.119225][ T5141] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.141883][ T5150] loop1: detected capacity change from 0 to 764 [ 83.228137][ T5146] infiniband syz0: set down [ 83.371819][ T5146] infiniband syz0: added bond0 [ 83.378127][ T5150] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 83.387772][ T5146] workqueue: Failed to create a rescuer kthread for wq "ib_mad1": -EINTR [ 83.388065][ T5146] infiniband syz0: Couldn't open port 1 [ 83.450457][ T5158] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 83.450457][ T5158] program syz.1.565 not setting count and/or reply_len properly [ 83.471428][ T5146] RDS/IB: syz0: added [ 83.475657][ T5146] smc: adding ib device syz0 with port count 1 [ 83.482121][ T5146] smc: ib device syz0 port 1 has pnetid [ 83.521108][ T5162] netlink: 8 bytes leftover after parsing attributes in process `syz.0.567'. [ 83.575053][ T5166] netlink: 4 bytes leftover after parsing attributes in process `syz.4.570'. [ 83.608240][ T5174] netlink: 28 bytes leftover after parsing attributes in process `syz.0.572'. [ 83.619765][ T5174] tipc: Started in network mode [ 83.624891][ T5174] tipc: Node identity aaaaaaaaaaaa, cluster identity 4711 [ 83.632172][ T5174] tipc: Enabled bearer , priority 10 [ 83.639565][ T5174] netlink: 14 bytes leftover after parsing attributes in process `syz.0.572'. [ 83.661644][ T5174] tipc: Resetting bearer [ 83.693904][ T5181] loop3: detected capacity change from 0 to 512 [ 83.701761][ T5174] tipc: Disabling bearer [ 83.710052][ T5181] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.574: bg 0: block 5: invalid block bitmap [ 83.722962][ T5181] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 83.732894][ T5181] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.574: invalid indirect mapped block 3 (level 2) [ 83.747480][ T5181] EXT4-fs (loop3): 2 truncates cleaned up [ 83.753987][ T5181] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.768964][ T5181] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.785003][ T5184] FAULT_INJECTION: forcing a failure. [ 83.785003][ T5184] name failslab, interval 1, probability 0, space 0, times 0 [ 83.797742][ T5184] CPU: 0 UID: 0 PID: 5184 Comm: syz.2.575 Not tainted 6.15.0-rc1-syzkaller-00025-gbec7dcbc242c #0 PREEMPT(voluntary) [ 83.797844][ T5184] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 83.797855][ T5184] Call Trace: [ 83.797862][ T5184] [ 83.797869][ T5184] dump_stack_lvl+0xf6/0x150 [ 83.797890][ T5184] dump_stack+0x15/0x1a [ 83.797905][ T5184] should_fail_ex+0x261/0x270 [ 83.798008][ T5184] should_failslab+0x8f/0xb0 [ 83.798037][ T5184] kmem_cache_alloc_noprof+0x59/0x340 [ 83.798058][ T5184] ? getname_flags+0x81/0x3b0 [ 83.798087][ T5184] getname_flags+0x81/0x3b0 [ 83.798106][ T5184] __se_sys_move_mount+0xf5/0x410 [ 83.798127][ T5184] __x64_sys_move_mount+0x67/0x80 [ 83.798144][ T5184] x64_sys_call+0x1dce/0x2e10 [ 83.798165][ T5184] do_syscall_64+0xc9/0x1c0 [ 83.798208][ T5184] ? clear_bhb_loop+0x25/0x80 [ 83.798228][ T5184] ? clear_bhb_loop+0x25/0x80 [ 83.798248][ T5184] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 83.798267][ T5184] RIP: 0033:0x7fc79c66d169 [ 83.798281][ T5184] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 83.798350][ T5184] RSP: 002b:00007fc79acd7038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ad [ 83.798419][ T5184] RAX: ffffffffffffffda RBX: 00007fc79c885fa0 RCX: 00007fc79c66d169 [ 83.798430][ T5184] RDX: ffffffffffffff9c RSI: 0000200000000140 RDI: ffffffffffffffff [ 83.798441][ T5184] RBP: 00007fc79acd7090 R08: 0000000000000000 R09: 0000000000000000 [ 83.798452][ T5184] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 83.798470][ T5184] R13: 0000000000000000 R14: 00007fc79c885fa0 R15: 00007ffd40142d08 [ 83.798488][ T5184] [ 84.015953][ T5186] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=149 sclass=netlink_route_socket pid=5186 comm=+}[@ [ 84.032358][ T5186] netlink: '+}[@': attribute type 13 has an invalid length. [ 84.163020][ T5192] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 84.163020][ T5192] program syz.3.579 not setting count and/or reply_len properly [ 84.418110][ T5205] loop1: detected capacity change from 0 to 512 [ 84.428275][ T5206] netlink: 8 bytes leftover after parsing attributes in process `syz.4.585'. [ 84.447153][ T5205] EXT4-fs (loop1): 1 orphan inode deleted [ 84.453627][ T5205] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.467269][ T5205] ext4 filesystem being mounted at /114/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.478080][ T12] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:0: Failed to release dquot type 1 [ 84.511046][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.522091][ T1639] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:6: Failed to release dquot type 1 [ 84.558076][ T5210] loop1: detected capacity change from 0 to 512 [ 84.586628][ T5210] EXT4-fs (loop1): 1 orphan inode deleted [ 84.593169][ T5210] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.606761][ T3407] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:8: Failed to release dquot type 1 [ 84.618675][ T5210] ext4 filesystem being mounted at /115/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.879072][ T5186] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.889158][ T5186] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.898137][ T5186] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.907304][ T5186] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.944208][ T5215] loop2: detected capacity change from 0 to 512 [ 84.963646][ T29] kauditd_printk_skb: 725 callbacks suppressed [ 84.963663][ T29] audit: type=1326 audit(1744152429.309:6396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5204 comm="syz.4.585" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f58c944d169 code=0x7ffc0000 [ 84.964178][ T5215] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.587: bg 0: block 5: invalid block bitmap [ 84.970135][ T29] audit: type=1326 audit(1744152429.309:6397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5204 comm="syz.4.585" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f58c944d169 code=0x7ffc0000 [ 85.031976][ T29] audit: type=1326 audit(1744152429.339:6398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5195 comm="syz.0.581" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b8605d169 code=0x7ffc0000 [ 85.032015][ T29] audit: type=1326 audit(1744152429.339:6399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5195 comm="syz.0.581" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b8605d169 code=0x7ffc0000 [ 85.062991][ T5215] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 85.088690][ T5215] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.587: invalid indirect mapped block 3 (level 2) [ 85.088826][ T9] syz1: Port: 1 Link DOWN [ 85.098225][ T5215] EXT4-fs (loop2): 2 truncates cleaned up [ 85.098803][ T5215] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.118270][ T29] audit: type=1400 audit(1744152429.459:6400): avc: denied { create } for pid=5217 comm="syz.4.589" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 85.127955][ T29] audit: type=1400 audit(1744152429.469:6401): avc: denied { setopt } for pid=5217 comm="syz.4.589" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 85.129418][ T29] audit: type=1400 audit(1744152429.469:6402): avc: denied { write } for pid=5217 comm="syz.4.589" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 85.129477][ T29] audit: type=1400 audit(1744152429.469:6403): avc: denied { ioctl } for pid=5217 comm="syz.4.589" path="socket:[9790]" dev="sockfs" ino=9790 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 85.134718][ T5221] netlink: 14 bytes leftover after parsing attributes in process `syz.3.588'. [ 85.161209][ T29] audit: type=1400 audit(1744152429.499:6404): avc: denied { create } for pid=5217 comm="syz.4.589" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 85.243954][ T5229] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 85.243954][ T5229] program syz.0.592 not setting count and/or reply_len properly [ 85.245121][ T29] audit: type=1400 audit(1744152429.499:6405): avc: denied { ioctl } for pid=5217 comm="syz.4.589" path="socket:[9803]" dev="sockfs" ino=9803 ioctlcmd=0x8918 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 85.361236][ T5238] 9pnet_fd: Insufficient options for proto=fd [ 85.367627][ T5237] loop1: detected capacity change from 0 to 512 [ 85.406037][ T5237] EXT4-fs warning (device loop1): ext4_enable_quotas:7170: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 85.421237][ T5237] EXT4-fs (loop1): mount failed [ 85.471473][ T5237] loop1: detected capacity change from 0 to 1024 [ 85.506090][ T5251] loop3: detected capacity change from 0 to 1024 [ 85.546646][ T5237] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 85.552223][ T5251] EXT4-fs error (device loop3): mb_free_blocks:1948: group 0, inode 15: block 241:freeing already freed block (bit 15); block bitmap corrupt. [ 85.581008][ T5237] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 85.595643][ T5237] EXT4-fs (loop1): This should not happen!! Data will be lost [ 85.595643][ T5237] [ 85.606078][ T5237] EXT4-fs (loop1): Total free blocks count 0 [ 85.613784][ T5237] EXT4-fs (loop1): Free/Dirty block details [ 85.621213][ T5237] EXT4-fs (loop1): free_blocks=68451041280 [ 85.628055][ T5237] EXT4-fs (loop1): dirty_blocks=16 [ 85.636414][ T5237] EXT4-fs (loop1): Block reservation details [ 85.643444][ T5237] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 85.659889][ T5256] loop0: detected capacity change from 0 to 512 [ 85.675370][ T5256] EXT4-fs (loop0): 1 orphan inode deleted [ 85.683028][ T5256] ext4 filesystem being mounted at /101/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.694843][ T5259] loop3: detected capacity change from 0 to 512 [ 85.716709][ T5265] FAULT_INJECTION: forcing a failure. [ 85.716709][ T5265] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 85.730649][ T5265] CPU: 1 UID: 0 PID: 5265 Comm: syz.1.602 Not tainted 6.15.0-rc1-syzkaller-00025-gbec7dcbc242c #0 PREEMPT(voluntary) [ 85.730682][ T5265] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 85.730696][ T5265] Call Trace: [ 85.730704][ T5265] [ 85.730713][ T5265] dump_stack_lvl+0xf6/0x150 [ 85.730814][ T5265] dump_stack+0x15/0x1a [ 85.730834][ T5265] should_fail_ex+0x261/0x270 [ 85.730868][ T5265] should_fail+0xb/0x10 [ 85.730951][ T5265] should_fail_usercopy+0x1a/0x20 [ 85.730995][ T5265] strncpy_from_user+0x25/0x230 [ 85.731089][ T5265] ? getname_flags+0x81/0x3b0 [ 85.731115][ T5265] getname_flags+0xb0/0x3b0 [ 85.731135][ T5265] do_sys_openat2+0x65/0x110 [ 85.731160][ T5265] __x64_sys_openat+0xf8/0x120 [ 85.731204][ T5265] x64_sys_call+0x1ac/0x2e10 [ 85.731230][ T5265] do_syscall_64+0xc9/0x1c0 [ 85.731306][ T5265] ? clear_bhb_loop+0x25/0x80 [ 85.731374][ T5265] ? clear_bhb_loop+0x25/0x80 [ 85.731397][ T5265] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 85.731448][ T5265] RIP: 0033:0x7f98ff73bad0 [ 85.731465][ T5265] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 85.731513][ T5265] RSP: 002b:00007f98fdd9ef10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 85.731555][ T5265] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f98ff73bad0 [ 85.731569][ T5265] RDX: 0000000000000002 RSI: 00007f98fdd9efa0 RDI: 00000000ffffff9c [ 85.731581][ T5265] RBP: 00007f98fdd9efa0 R08: 0000000000000000 R09: 0000000000000000 [ 85.731593][ T5265] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 85.731608][ T5265] R13: 0000000000000000 R14: 00007f98ff955fa0 R15: 00007ffd0c5473a8 [ 85.731669][ T5265] [ 85.733703][ T5259] EXT4-fs (loop3): 1 orphan inode deleted [ 85.783720][ T5267] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 85.783720][ T5267] program syz.1.604 not setting count and/or reply_len properly [ 85.786609][ T5259] ext4 filesystem being mounted at /134/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.790533][ T311] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:5: Failed to release dquot type 1 [ 87.196263][ T5310] __nla_validate_parse: 2 callbacks suppressed [ 87.196286][ T5310] netlink: 28 bytes leftover after parsing attributes in process `syz.4.620'. [ 87.234752][ T5310] tipc: Started in network mode [ 87.238910][ T5312] loop1: detected capacity change from 0 to 1024 [ 87.239727][ T5310] tipc: Node identity aaaaaaaaaaaa, cluster identity 4711 [ 87.253385][ T5310] tipc: Enabled bearer , priority 10 [ 87.267715][ T5310] netlink: 14 bytes leftover after parsing attributes in process `syz.4.620'. [ 87.287772][ T5318] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 87.287772][ T5318] program syz.3.622 not setting count and/or reply_len properly [ 87.292685][ T5310] tipc: Resetting bearer [ 87.312248][ T5312] EXT4-fs error (device loop1): mb_free_blocks:1948: group 0, inode 15: block 241:freeing already freed block (bit 15); block bitmap corrupt. [ 87.328820][ T5310] tipc: Disabling bearer [ 87.408817][ T5328] loop2: detected capacity change from 0 to 512 [ 87.436147][ T5328] EXT4-fs (loop2): 1 orphan inode deleted [ 87.444440][ T5328] ext4 filesystem being mounted at /142/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.455137][ T12] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:0: Failed to release dquot type 1 [ 87.557098][ T5339] process 'syz.2.632' launched './file1' with NULL argv: empty string added [ 87.615997][ T5347] netlink: 28 bytes leftover after parsing attributes in process `syz.1.635'. [ 87.629216][ T5347] tipc: Enabling of bearer rejected, failed to enable media [ 87.691119][ T5356] loop4: detected capacity change from 0 to 512 [ 87.707176][ T5356] EXT4-fs (loop4): 1 orphan inode deleted [ 87.723929][ T12] EXT4-fs error (device loop4): ext4_release_dquot:6971: comm kworker/u8:0: Failed to release dquot type 1 [ 87.736559][ T5356] ext4 filesystem being mounted at /113/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.817277][ T5374] netlink: 28 bytes leftover after parsing attributes in process `syz.4.644'. [ 87.846171][ T5374] tipc: Enabling of bearer rejected, failed to enable media [ 87.876511][ T5374] netlink: 14 bytes leftover after parsing attributes in process `syz.4.644'. [ 87.913672][ T5382] FAULT_INJECTION: forcing a failure. [ 87.913672][ T5382] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 87.926968][ T5382] CPU: 0 UID: 0 PID: 5382 Comm: syz.4.648 Not tainted 6.15.0-rc1-syzkaller-00025-gbec7dcbc242c #0 PREEMPT(voluntary) [ 87.926999][ T5382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 87.927015][ T5382] Call Trace: [ 87.927023][ T5382] [ 87.927031][ T5382] dump_stack_lvl+0xf6/0x150 [ 87.927056][ T5382] dump_stack+0x15/0x1a [ 87.927090][ T5382] should_fail_ex+0x261/0x270 [ 87.927167][ T5382] should_fail+0xb/0x10 [ 87.927196][ T5382] should_fail_usercopy+0x1a/0x20 [ 87.927233][ T5382] _copy_from_user+0x1c/0xa0 [ 87.927287][ T5382] memdup_user_nul+0x71/0xf0 [ 87.927335][ T5382] sel_commit_bools_write+0xd1/0x270 [ 87.927367][ T5382] vfs_writev+0x3f3/0x880 [ 87.927388][ T5382] ? get_pid_task+0x94/0xd0 [ 87.927419][ T5382] ? __pfx_sel_commit_bools_write+0x10/0x10 [ 87.927524][ T5382] ? mutex_lock+0xd/0x40 [ 87.927550][ T5382] do_writev+0xf7/0x230 [ 87.927577][ T5382] __x64_sys_writev+0x45/0x50 [ 87.927617][ T5382] x64_sys_call+0x1d68/0x2e10 [ 87.927695][ T5382] do_syscall_64+0xc9/0x1c0 [ 87.927732][ T5382] ? clear_bhb_loop+0x25/0x80 [ 87.927760][ T5382] ? clear_bhb_loop+0x25/0x80 [ 87.927784][ T5382] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 87.927814][ T5382] RIP: 0033:0x7f58c944d169 [ 87.927832][ T5382] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 87.927855][ T5382] RSP: 002b:00007f58c7ab7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 87.927878][ T5382] RAX: ffffffffffffffda RBX: 00007f58c9665fa0 RCX: 00007f58c944d169 [ 87.927894][ T5382] RDX: 0000000000000001 RSI: 0000200000000080 RDI: 0000000000000003 [ 87.927909][ T5382] RBP: 00007f58c7ab7090 R08: 0000000000000000 R09: 0000000000000000 [ 87.927923][ T5382] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 87.927999][ T5382] R13: 0000000000000000 R14: 00007f58c9665fa0 R15: 00007fff1d612ca8 [ 87.928023][ T5382] [ 87.928322][ T5380] 9pnet_fd: Insufficient options for proto=fd [ 88.154960][ T5391] netlink: 28 bytes leftover after parsing attributes in process `syz.1.651'. [ 88.168263][ T5391] tipc: Enabling of bearer rejected, failed to enable media [ 88.203775][ T5393] FAULT_INJECTION: forcing a failure. [ 88.203775][ T5393] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 88.216946][ T5393] CPU: 0 UID: 0 PID: 5393 Comm: syz.4.653 Not tainted 6.15.0-rc1-syzkaller-00025-gbec7dcbc242c #0 PREEMPT(voluntary) [ 88.216984][ T5393] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 88.217001][ T5393] Call Trace: [ 88.217009][ T5393] [ 88.217044][ T5393] dump_stack_lvl+0xf6/0x150 [ 88.217070][ T5393] dump_stack+0x15/0x1a [ 88.217089][ T5393] should_fail_ex+0x261/0x270 [ 88.217124][ T5393] should_fail+0xb/0x10 [ 88.217155][ T5393] should_fail_usercopy+0x1a/0x20 [ 88.217221][ T5393] strncpy_from_user+0x25/0x230 [ 88.217248][ T5393] ? __se_sys_memfd_create+0x1ea/0x5a0 [ 88.217285][ T5393] __se_sys_memfd_create+0x218/0x5a0 [ 88.217343][ T5393] __x64_sys_memfd_create+0x31/0x40 [ 88.217376][ T5393] x64_sys_call+0x1163/0x2e10 [ 88.217418][ T5393] do_syscall_64+0xc9/0x1c0 [ 88.217457][ T5393] ? clear_bhb_loop+0x25/0x80 [ 88.217485][ T5393] ? clear_bhb_loop+0x25/0x80 [ 88.217514][ T5393] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 88.217575][ T5393] RIP: 0033:0x7f58c944d169 [ 88.217595][ T5393] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 88.217618][ T5393] RSP: 002b:00007f58c7ab6e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 88.217650][ T5393] RAX: ffffffffffffffda RBX: 0000000000000446 RCX: 00007f58c944d169 [ 88.217667][ T5393] RDX: 00007f58c7ab6ef0 RSI: 0000000000000000 RDI: 00007f58c94cec3c [ 88.217682][ T5393] RBP: 0000200000000d40 R08: 00007f58c7ab6bb7 R09: 00007f58c7ab6e40 [ 88.217698][ T5393] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000000 [ 88.217713][ T5393] R13: 00007f58c7ab6ef0 R14: 00007f58c7ab6eb0 R15: 0000200000000480 [ 88.217738][ T5393] [ 88.439134][ T5399] loop3: detected capacity change from 0 to 512 [ 88.451446][ T5405] netlink: 4 bytes leftover after parsing attributes in process `syz.0.658'. [ 88.475070][ T5409] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 88.475070][ T5409] program syz.1.660 not setting count and/or reply_len properly [ 88.484527][ T5411] 9pnet_fd: Insufficient options for proto=fd [ 88.516948][ T5399] EXT4-fs (loop3): 1 orphan inode deleted [ 88.526261][ T5399] ext4 filesystem being mounted at /142/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.537002][ T311] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:5: Failed to release dquot type 1 [ 88.553128][ T5419] netlink: 28 bytes leftover after parsing attributes in process `syz.1.663'. [ 88.557802][ T5421] loop2: detected capacity change from 0 to 1024 [ 88.573524][ T5419] tipc: Enabling of bearer rejected, failed to enable media [ 88.579499][ T5416] netlink: 4 bytes leftover after parsing attributes in process `syz.4.662'. [ 88.623470][ T5421] EXT4-fs error (device loop2): mb_free_blocks:1948: group 0, inode 15: block 241:freeing already freed block (bit 15); block bitmap corrupt. [ 88.747384][ T5436] netlink: 12 bytes leftover after parsing attributes in process `syz.1.665'. [ 88.761807][ T5436] random: crng reseeded on system resumption [ 89.335950][ T5448] 9pnet_fd: Insufficient options for proto=fd [ 89.394190][ T5454] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 89.394190][ T5454] program syz.4.677 not setting count and/or reply_len properly [ 89.449089][ T5457] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 89.459511][ T5457] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 89.581828][ T5463] FAULT_INJECTION: forcing a failure. [ 89.581828][ T5463] name failslab, interval 1, probability 0, space 0, times 0 [ 89.595051][ T5463] CPU: 0 UID: 0 PID: 5463 Comm: syz.1.679 Not tainted 6.15.0-rc1-syzkaller-00025-gbec7dcbc242c #0 PREEMPT(voluntary) [ 89.595084][ T5463] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 89.595098][ T5463] Call Trace: [ 89.595107][ T5463] [ 89.595116][ T5463] dump_stack_lvl+0xf6/0x150 [ 89.595190][ T5463] dump_stack+0x15/0x1a [ 89.595208][ T5463] should_fail_ex+0x261/0x270 [ 89.595237][ T5463] should_failslab+0x8f/0xb0 [ 89.595350][ T5463] __kmalloc_cache_node_noprof+0x58/0x340 [ 89.595379][ T5463] ? __get_vm_area_node+0xfb/0x1c0 [ 89.595410][ T5463] __get_vm_area_node+0xfb/0x1c0 [ 89.595449][ T5463] __vmalloc_node_range_noprof+0x285/0xe80 [ 89.595536][ T5463] ? bpf_prog_alloc_no_stats+0x49/0x390 [ 89.595587][ T5463] ? avc_has_perm_noaudit+0x1cc/0x210 [ 89.595620][ T5463] ? selinux_capable+0x1f9/0x260 [ 89.595723][ T5463] ? bpf_prog_alloc_no_stats+0x49/0x390 [ 89.595744][ T5463] __vmalloc_noprof+0x5e/0x70 [ 89.595791][ T5463] ? bpf_prog_alloc_no_stats+0x49/0x390 [ 89.595813][ T5463] bpf_prog_alloc_no_stats+0x49/0x390 [ 89.595834][ T5463] ? bpf_prog_alloc+0x28/0x150 [ 89.595938][ T5463] bpf_prog_alloc+0x3a/0x150 [ 89.595976][ T5463] bpf_prog_load+0x532/0x10e0 [ 89.596010][ T5463] __sys_bpf+0x533/0x800 [ 89.596043][ T5463] __x64_sys_bpf+0x43/0x50 [ 89.596065][ T5463] x64_sys_call+0x23da/0x2e10 [ 89.596091][ T5463] do_syscall_64+0xc9/0x1c0 [ 89.596186][ T5463] ? clear_bhb_loop+0x25/0x80 [ 89.596213][ T5463] ? clear_bhb_loop+0x25/0x80 [ 89.596239][ T5463] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 89.596265][ T5463] RIP: 0033:0x7f98ff73d169 [ 89.596283][ T5463] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 89.596305][ T5463] RSP: 002b:00007f98fdd9f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 89.596340][ T5463] RAX: ffffffffffffffda RBX: 00007f98ff955fa0 RCX: 00007f98ff73d169 [ 89.596355][ T5463] RDX: 000000000000002e RSI: 0000200000000080 RDI: 0000000000000005 [ 89.596369][ T5463] RBP: 00007f98fdd9f090 R08: 0000000000000000 R09: 0000000000000000 [ 89.596384][ T5463] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 89.596396][ T5463] R13: 0000000000000001 R14: 00007f98ff955fa0 R15: 00007ffd0c5473a8 [ 89.596415][ T5463] [ 89.596423][ T5463] syz.1.679: vmalloc error: size 4096, vm_struct allocation failed, mode:0x500dc0(GFP_USER|__GFP_ZERO|__GFP_ACCOUNT), nodemask=(null),cpuset=/,mems_allowed=0 [ 89.844535][ T5463] CPU: 0 UID: 0 PID: 5463 Comm: syz.1.679 Not tainted 6.15.0-rc1-syzkaller-00025-gbec7dcbc242c #0 PREEMPT(voluntary) [ 89.844569][ T5463] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 89.844584][ T5463] Call Trace: [ 89.844592][ T5463] [ 89.844601][ T5463] dump_stack_lvl+0xf6/0x150 [ 89.844680][ T5463] dump_stack+0x15/0x1a [ 89.844701][ T5463] warn_alloc+0x145/0x1b0 [ 89.844829][ T5463] __vmalloc_node_range_noprof+0x2aa/0xe80 [ 89.844867][ T5463] ? avc_has_perm_noaudit+0x1cc/0x210 [ 89.844905][ T5463] ? selinux_capable+0x1f9/0x260 [ 89.844959][ T5463] ? bpf_prog_alloc_no_stats+0x49/0x390 [ 89.844987][ T5463] __vmalloc_noprof+0x5e/0x70 [ 89.845014][ T5463] ? bpf_prog_alloc_no_stats+0x49/0x390 [ 89.845036][ T5463] bpf_prog_alloc_no_stats+0x49/0x390 [ 89.845132][ T5463] ? bpf_prog_alloc+0x28/0x150 [ 89.845153][ T5463] bpf_prog_alloc+0x3a/0x150 [ 89.845174][ T5463] bpf_prog_load+0x532/0x10e0 [ 89.845208][ T5463] __sys_bpf+0x533/0x800 [ 89.845238][ T5463] __x64_sys_bpf+0x43/0x50 [ 89.845329][ T5463] x64_sys_call+0x23da/0x2e10 [ 89.845390][ T5463] do_syscall_64+0xc9/0x1c0 [ 89.845422][ T5463] ? clear_bhb_loop+0x25/0x80 [ 89.845444][ T5463] ? clear_bhb_loop+0x25/0x80 [ 89.845487][ T5463] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 89.845511][ T5463] RIP: 0033:0x7f98ff73d169 [ 89.845527][ T5463] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 89.845612][ T5463] RSP: 002b:00007f98fdd9f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 89.845631][ T5463] RAX: ffffffffffffffda RBX: 00007f98ff955fa0 RCX: 00007f98ff73d169 [ 89.845692][ T5463] RDX: 000000000000002e RSI: 0000200000000080 RDI: 0000000000000005 [ 89.845705][ T5463] RBP: 00007f98fdd9f090 R08: 0000000000000000 R09: 0000000000000000 [ 89.845720][ T5463] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 89.845732][ T5463] R13: 0000000000000001 R14: 00007f98ff955fa0 R15: 00007ffd0c5473a8 [ 89.845751][ T5463] [ 89.845760][ T5463] Mem-Info: [ 90.055763][ T5463] active_anon:7530 inactive_anon:52 isolated_anon:0 [ 90.055763][ T5463] active_file:4689 inactive_file:4192 isolated_file:0 [ 90.055763][ T5463] unevictable:0 dirty:493 writeback:0 [ 90.055763][ T5463] slab_reclaimable:2833 slab_unreclaimable:30968 [ 90.055763][ T5463] mapped:28599 shmem:4344 pagetables:822 [ 90.055763][ T5463] sec_pagetables:0 bounce:0 [ 90.055763][ T5463] kernel_misc_reclaimable:0 [ 90.055763][ T5463] free:1799779 free_pcp:16050 free_cma:0 [ 90.101003][ T5463] Node 0 active_anon:30120kB inactive_anon:208kB active_file:18756kB inactive_file:14680kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:114396kB dirty:1972kB writeback:0kB shmem:17376kB writeback_tmp:0kB kernel_stack:2800kB pagetables:3288kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 90.131300][ T5463] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 90.158514][ T5463] lowmem_reserve[]: 0 2882 7860 7860 [ 90.163878][ T5463] Node 0 DMA32 free:2947708kB boost:0kB min:4132kB low:7060kB high:9988kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2951336kB mlocked:0kB bounce:0kB free_pcp:3628kB local_pcp:100kB free_cma:0kB [ 90.192578][ T5463] lowmem_reserve[]: 0 0 4978 4978 [ 90.197774][ T5463] Node 0 Normal free:4227972kB boost:0kB min:7188kB low:12284kB high:17380kB reserved_highatomic:0KB active_anon:30120kB inactive_anon:208kB active_file:18756kB inactive_file:8532kB unevictable:0kB writepending:1972kB present:5242880kB managed:5098244kB mlocked:0kB bounce:0kB free_pcp:68632kB local_pcp:25420kB free_cma:0kB [ 90.228367][ T5463] lowmem_reserve[]: 0 0 0 0 [ 90.232974][ T5463] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 90.245880][ T5463] Node 0 DMA32: 3*4kB (M) 0*8kB 1*16kB (M) 3*32kB (M) 4*64kB (M) 4*128kB (M) 3*256kB (M) 4*512kB (M) 3*1024kB (M) 2*2048kB (M) 717*4096kB (M) = 2947708kB [ 90.261759][ T5463] Node 0 Normal: 1*4kB (U) 187*8kB (UME) 294*16kB (UME) 214*32kB (ME) 224*64kB (ME) 28*128kB (UM) 25*256kB (ME) 16*512kB (ME) 10*1024kB (UME) 5*2048kB (UME) 1016*4096kB (M) = 4227580kB [ 90.280353][ T5463] Node 0 hugepages_total=7 hugepages_free=0 hugepages_surp=3 hugepages_size=2048kB [ 90.289888][ T5463] 11161 total pagecache pages [ 90.294759][ T5463] 0 pages in swap cache [ 90.298939][ T5463] Free swap = 124980kB [ 90.303583][ T5463] Total swap = 124996kB [ 90.307868][ T5463] 2097051 pages RAM [ 90.311814][ T5463] 0 pages HighMem/MovableOnly [ 90.316576][ T5463] 80816 pages reserved [ 90.419771][ T5451] syz.0.676 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 90.430766][ T5451] CPU: 0 UID: 0 PID: 5451 Comm: syz.0.676 Not tainted 6.15.0-rc1-syzkaller-00025-gbec7dcbc242c #0 PREEMPT(voluntary) [ 90.430810][ T5451] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 90.430824][ T5451] Call Trace: [ 90.430832][ T5451] [ 90.430840][ T5451] dump_stack_lvl+0xf6/0x150 [ 90.430865][ T5451] dump_stack+0x15/0x1a [ 90.430884][ T5451] dump_header+0x83/0x2d0 [ 90.431042][ T5451] oom_kill_process+0x341/0x4c0 [ 90.431076][ T5451] out_of_memory+0x9d1/0xc20 [ 90.431167][ T5451] mem_cgroup_out_of_memory+0x13f/0x190 [ 90.431217][ T5451] try_charge_memcg+0x59f/0x820 [ 90.431324][ T5451] charge_memcg+0x50/0xc0 [ 90.431357][ T5451] mem_cgroup_swapin_charge_folio+0xd0/0x150 [ 90.431456][ T5451] __read_swap_cache_async+0x207/0x3b0 [ 90.431492][ T5451] swap_cluster_readahead+0x27f/0x400 [ 90.431606][ T5451] swapin_readahead+0xe6/0x6f0 [ 90.431647][ T5451] ? kmem_cache_free+0x15d/0x2e0 [ 90.431675][ T5451] ? __mmdrop+0x25a/0x360 [ 90.431704][ T5451] ? swap_cache_get_folio+0x77/0x210 [ 90.431739][ T5451] do_swap_page+0x31c/0x2510 [ 90.431891][ T5451] ? __schedule+0x809/0xb70 [ 90.431912][ T5451] ? schedule+0x5f/0xd0 [ 90.431945][ T5451] ? __rcu_read_lock+0x36/0x50 [ 90.432033][ T5451] ? __pfx_default_wake_function+0x10/0x10 [ 90.432138][ T5451] handle_mm_fault+0x8ed/0x2e80 [ 90.432173][ T5451] ? mas_walk+0x204/0x320 [ 90.432202][ T5451] ? __rcu_read_unlock+0x4e/0x70 [ 90.432246][ T5451] exc_page_fault+0x3b9/0x6a0 [ 90.432340][ T5451] ? do_syscall_64+0xd6/0x1c0 [ 90.432421][ T5451] asm_exc_page_fault+0x26/0x30 [ 90.432443][ T5451] RIP: 0033:0x7f2b8608fa28 [ 90.432461][ T5451] Code: 3c 24 48 89 4c 24 18 e8 f6 54 ff ff 4c 8b 54 24 18 48 8b 54 24 10 41 89 c0 8b 74 24 0c 8b 3c 24 b8 e6 00 00 00 0f 05 44 89 c7 <48> 89 04 24 e8 4f 55 ff ff 48 8b 04 24 48 83 c4 28 f7 d8 c3 0f 1f [ 90.432484][ T5451] RSP: 002b:00007ffff240bba0 EFLAGS: 00010293 [ 90.432504][ T5451] RAX: 0000000000000000 RBX: 00007f2b86275fa0 RCX: 00007f2b8608fa25 [ 90.432521][ T5451] RDX: 00007ffff240bbe0 RSI: 0000000000000000 RDI: 0000000000000000 [ 90.432542][ T5451] RBP: 00007f2b86277ba0 R08: 0000000000000000 R09: 7fffffffffffffff [ 90.432558][ T5451] R10: 0000000000000000 R11: 0000000000000293 R12: 000000000001691f [ 90.432649][ T5451] R13: 00007f2b86276080 R14: ffffffffffffffff R15: 00007ffff240bd20 [ 90.432672][ T5451] [ 90.664146][ T5451] memory: usage 307200kB, limit 307200kB, failcnt 10827 [ 90.671203][ T5451] memory+swap: usage 307408kB, limit 9007199254740988kB, failcnt 0 [ 90.679248][ T5451] kmem: usage 307200kB, limit 9007199254740988kB, failcnt 0 [ 90.686715][ T5451] Memory cgroup stats for /syz0: [ 90.687057][ T5451] cache 0 [ 90.695018][ T5451] rss 0 [ 90.697812][ T5451] shmem 0 [ 90.700859][ T5451] mapped_file 0 [ 90.704510][ T5451] dirty 0 [ 90.707605][ T5451] writeback 0 [ 90.710964][ T5451] workingset_refault_anon 4 [ 90.715527][ T5451] workingset_refault_file 0 [ 90.720128][ T5451] swap 212992 [ 90.723501][ T5451] swapcached 0 [ 90.726890][ T5451] pgpgin 89958 [ 90.730287][ T5451] pgpgout 89958 [ 90.732204][ T29] kauditd_printk_skb: 319 callbacks suppressed [ 90.732222][ T29] audit: type=1400 audit(1744152435.069:6720): avc: denied { create } for pid=5478 comm="syz.4.688" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 90.733852][ T5451] pgfault 70209 [ 90.733867][ T5451] pgmajfault 19 [ 90.733875][ T5451] inactive_anon 0 [ 90.733883][ T5451] active_anon 0 [ 90.733890][ T5451] inactive_file 0 [ 90.733897][ T5451] active_file 0 [ 90.733905][ T5451] unevictable 0 [ 90.733913][ T5451] hierarchical_memory_limit 314572800 [ 90.772627][ T29] audit: type=1400 audit(1744152435.109:6721): avc: denied { write } for pid=5478 comm="syz.4.688" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 90.775471][ T5451] hierarchical_memsw_limit 9223372036854771712 [ 90.779147][ T29] audit: type=1400 audit(1744152435.109:6722): avc: denied { nlmsg_read } for pid=5478 comm="syz.4.688" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 90.782665][ T5451] total_cache 0 [ 90.782677][ T5451] total_rss 0 [ 90.782686][ T5451] total_shmem 0 [ 90.782695][ T5451] total_mapped_file 0 [ 90.853740][ T5451] total_dirty 0 [ 90.857298][ T5451] total_writeback 0 [ 90.861119][ T5451] total_workingset_refault_anon 4 [ 90.866220][ T5451] total_workingset_refault_file 0 [ 90.871453][ T5451] total_swap 212992 [ 90.875350][ T5451] total_swapcached 0 [ 90.879566][ T5451] total_pgpgin 89958 [ 90.883540][ T5451] total_pgpgout 89958 [ 90.884299][ T5483] loop1: detected capacity change from 0 to 128 [ 90.887528][ T5451] total_pgfault 70209 [ 90.887540][ T5451] total_pgmajfault 19 [ 90.895377][ T5483] EXT4-fs: Ignoring removed nobh option [ 90.897805][ T5451] total_inactive_anon 0 [ 90.911586][ T5451] total_active_anon 0 [ 90.915632][ T5451] total_inactive_file 0 [ 90.919853][ T5451] total_active_file 0 [ 90.923872][ T5451] total_unevictable 0 [ 90.927926][ T5451] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz0,task_memcg=/syz0,task=syz.0.676,pid=5451,uid=0 [ 90.928464][ T5485] loop3: detected capacity change from 0 to 512 [ 90.942495][ T5451] Memory cgroup out of memory: Killed process 5451 (syz.0.676) total-vm:95768kB, anon-rss:916kB, file-rss:22452kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 90.977664][ T5483] ext4 filesystem being mounted at /143/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 90.990532][ T5485] EXT4-fs (loop3): 1 orphan inode deleted [ 90.998985][ T5485] ext4 filesystem being mounted at /149/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.014361][ T311] Quota error (device loop3): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 91.024541][ T311] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:5: Failed to release dquot type 1 [ 91.046181][ T5492] tipc: Started in network mode [ 91.051330][ T5492] tipc: Node identity aaaaaaaaaaaa, cluster identity 4711 [ 91.058794][ T5492] tipc: Enabled bearer , priority 10 [ 91.078659][ T29] audit: type=1400 audit(1744152435.409:6723): avc: denied { read write } for pid=5476 comm="syz.3.687" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 91.103014][ T29] audit: type=1400 audit(1744152435.409:6724): avc: denied { open } for pid=5476 comm="syz.3.687" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 91.127115][ T29] audit: type=1400 audit(1744152435.419:6725): avc: denied { map_create } for pid=5482 comm="syz.1.689" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 91.146209][ T29] audit: type=1400 audit(1744152435.419:6726): avc: denied { bpf } for pid=5482 comm="syz.1.689" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 91.166907][ T29] audit: type=1400 audit(1744152435.419:6727): avc: denied { map_read map_write } for pid=5482 comm="syz.1.689" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 91.186915][ T29] audit: type=1400 audit(1744152435.419:6728): avc: denied { prog_load } for pid=5482 comm="syz.1.689" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 91.209285][ T5492] tipc: Disabling bearer [ 91.286007][ T5504] Cannot find set identified by id 0 to match [ 91.373814][ T5504] loop2: detected capacity change from 0 to 512 [ 91.399652][ T5512] loop1: detected capacity change from 0 to 512 [ 91.427695][ T5512] EXT4-fs (loop1): 1 orphan inode deleted [ 91.434217][ T5512] ext4 filesystem being mounted at /147/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.444823][ T12] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:0: Failed to release dquot type 1 [ 91.448382][ T5504] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.696: bg 0: block 35: padding at end of block bitmap is not set [ 91.483550][ T5504] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 91.492986][ T5517] random: crng reseeded on system resumption [ 91.503543][ T5504] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.696: invalid indirect mapped block 4294967295 (level 1) [ 91.520734][ T5504] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.696: invalid indirect mapped block 4294967295 (level 2) [ 91.544731][ T5504] EXT4-fs (loop2): 1 truncate cleaned up [ 91.733484][ T5532] tipc: Enabling of bearer rejected, failed to enable media [ 91.753743][ T5534] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.828505][ T5534] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.877471][ T5534] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.932151][ T5547] loop2: detected capacity change from 0 to 512 [ 91.939362][ T5547] EXT4-fs: Ignoring removed mblk_io_submit option [ 91.947093][ T5547] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 91.959818][ T5534] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.966742][ T5547] EXT4-fs (loop2): 1 truncate cleaned up [ 92.037944][ T5534] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.054726][ T5534] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.067772][ T5534] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.086090][ T5534] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.168864][ T5556] bridge_slave_0: entered promiscuous mode [ 92.204345][ T5560] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 92.204345][ T5560] program syz.2.718 not setting count and/or reply_len properly [ 92.256819][ T5563] loop3: detected capacity change from 0 to 512 [ 92.276038][ T5567] loop2: detected capacity change from 0 to 512 [ 92.296067][ T5563] ext4 filesystem being mounted at /153/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 92.313200][ T5567] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 92.333252][ T5567] EXT4-fs (loop2): mount failed [ 92.479343][ T5567] loop2: detected capacity change from 0 to 1024 [ 92.706496][ T5581] loop3: detected capacity change from 0 to 512 [ 92.754560][ T5581] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 92.847117][ T5581] EXT4-fs (loop3): mount failed [ 92.902155][ T5592] __nla_validate_parse: 14 callbacks suppressed [ 92.902173][ T5592] netlink: 28 bytes leftover after parsing attributes in process `syz.1.728'. [ 92.934651][ T5592] tipc: Enabling of bearer rejected, failed to enable media [ 92.959097][ T5592] netlink: 14 bytes leftover after parsing attributes in process `syz.1.728'. [ 93.044557][ T5581] loop3: detected capacity change from 0 to 1024 [ 93.080476][ T5602] loop1: detected capacity change from 0 to 1024 [ 93.107945][ T5607] netlink: 12 bytes leftover after parsing attributes in process `syz.2.729'. [ 93.217150][ T5610] random: crng reseeded on system resumption [ 93.246596][ T5581] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 93.274394][ T5581] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 93.289929][ T5581] EXT4-fs (loop3): This should not happen!! Data will be lost [ 93.289929][ T5581] [ 93.304468][ T5581] EXT4-fs (loop3): Total free blocks count 0 [ 93.311699][ T5581] EXT4-fs (loop3): Free/Dirty block details [ 93.318417][ T5581] EXT4-fs (loop3): free_blocks=68451041280 [ 93.324972][ T5581] EXT4-fs (loop3): dirty_blocks=16 [ 93.332287][ T5581] EXT4-fs (loop3): Block reservation details [ 93.341412][ T5581] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 93.428109][ T5581] syz.3.725 (5581) used greatest stack depth: 9672 bytes left [ 93.538388][ T5628] netlink: 12 bytes leftover after parsing attributes in process `syz.0.740'. [ 93.607398][ T5629] netlink: 12 bytes leftover after parsing attributes in process `syz.3.739'. [ 93.810560][ T5632] random: crng reseeded on system resumption [ 94.152104][ T5640] loop4: detected capacity change from 0 to 1024 [ 94.376780][ T5657] netlink: 28 bytes leftover after parsing attributes in process `syz.0.748'. [ 94.426828][ T5657] tipc: Enabling of bearer rejected, failed to enable media [ 94.440364][ T5657] netlink: 14 bytes leftover after parsing attributes in process `syz.0.748'. [ 94.534564][ T5662] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 94.534564][ T5662] program syz.1.749 not setting count and/or reply_len properly [ 95.011888][ T5674] loop4: detected capacity change from 0 to 1024 [ 95.182163][ T5690] netlink: 12 bytes leftover after parsing attributes in process `syz.0.752'. [ 95.197760][ T5690] random: crng reseeded on system resumption [ 95.739009][ T29] kauditd_printk_skb: 1112 callbacks suppressed [ 95.739026][ T29] audit: type=1326 audit(1744152440.079:7838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5671 comm="syz.0.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f2b86054127 code=0x7ffc0000 [ 95.768899][ T29] audit: type=1326 audit(1744152440.079:7839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5671 comm="syz.0.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f2b85ff9359 code=0x7ffc0000 [ 95.792511][ T29] audit: type=1326 audit(1744152440.079:7840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5671 comm="syz.0.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b8605d169 code=0x7ffc0000 [ 95.816728][ T29] audit: type=1326 audit(1744152440.089:7841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5671 comm="syz.0.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f2b86054127 code=0x7ffc0000 [ 95.840416][ T29] audit: type=1326 audit(1744152440.089:7842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5671 comm="syz.0.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f2b85ff9359 code=0x7ffc0000 [ 95.864050][ T29] audit: type=1326 audit(1744152440.089:7843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5671 comm="syz.0.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b8605d169 code=0x7ffc0000 [ 95.887834][ T29] audit: type=1326 audit(1744152440.089:7844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5671 comm="syz.0.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f2b86054127 code=0x7ffc0000 [ 95.911248][ T29] audit: type=1326 audit(1744152440.089:7845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5671 comm="syz.0.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f2b85ff9359 code=0x7ffc0000 [ 95.935277][ T29] audit: type=1326 audit(1744152440.089:7846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5671 comm="syz.0.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b8605d169 code=0x7ffc0000 [ 95.961061][ T29] audit: type=1326 audit(1744152440.109:7847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5671 comm="syz.0.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f2b86054127 code=0x7ffc0000 [ 95.991689][ T5698] netlink: 28 bytes leftover after parsing attributes in process `syz.4.763'. [ 96.013291][ T5698] tipc: Enabling of bearer rejected, failed to enable media [ 96.022200][ T5698] netlink: 14 bytes leftover after parsing attributes in process `syz.4.763'. [ 96.242523][ T5727] random: crng reseeded on system resumption [ 96.480895][ T5736] tipc: Enabling of bearer rejected, failed to enable media [ 96.734441][ T5749] random: crng reseeded on system resumption [ 96.898669][ T5764] tipc: Enabling of bearer rejected, failed to enable media [ 96.948212][ T5768] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 96.948212][ T5768] program syz.0.792 not setting count and/or reply_len properly [ 97.111145][ T5777] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.168937][ T5777] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.246971][ T5792] tipc: Enabling of bearer rejected, failed to enable media [ 97.338675][ T5777] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.457594][ T5777] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.580373][ T5777] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.638232][ T5800] random: crng reseeded on system resumption [ 97.657509][ T5777] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.769681][ T5777] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.797093][ T5777] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.676359][ T5882] 9pnet_fd: Insufficient options for proto=fd [ 101.499733][ T29] kauditd_printk_skb: 1031 callbacks suppressed [ 101.499755][ T29] audit: type=1326 audit(1744152445.569:8879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5894 comm="syz.1.843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f98ff73d169 code=0x7ffc0000 [ 101.530301][ T29] audit: type=1326 audit(1744152445.569:8880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5894 comm="syz.1.843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f98ff73d169 code=0x7ffc0000 [ 101.553898][ T29] audit: type=1326 audit(1744152445.569:8881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5894 comm="syz.1.843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f98ff73d169 code=0x7ffc0000 [ 101.577948][ T29] audit: type=1326 audit(1744152445.569:8882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5894 comm="syz.1.843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f98ff73d169 code=0x7ffc0000 [ 101.601523][ T29] audit: type=1326 audit(1744152445.569:8883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5894 comm="syz.1.843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f98ff73d169 code=0x7ffc0000 [ 101.646724][ T5907] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 101.646724][ T5907] program syz.0.848 not setting count and/or reply_len properly [ 101.687994][ T5909] 9pnet_fd: Insufficient options for proto=fd [ 101.695125][ T5904] __nla_validate_parse: 11 callbacks suppressed [ 101.695196][ T5904] netlink: 28 bytes leftover after parsing attributes in process `syz.2.847'. [ 101.821619][ T5904] netlink: 14 bytes leftover after parsing attributes in process `syz.2.847'. [ 101.954351][ T5931] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 101.954351][ T5931] program syz.0.860 not setting count and/or reply_len properly [ 102.001003][ T5934] 9pnet_fd: Insufficient options for proto=fd [ 102.318018][ T29] audit: type=1326 audit(1744152446.649:8884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5952 comm="syz.1.869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f98ff73d169 code=0x7ffc0000 [ 102.341712][ T29] audit: type=1326 audit(1744152446.649:8885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5952 comm="syz.1.869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f98ff73d169 code=0x7ffc0000 [ 102.796790][ T29] audit: type=1326 audit(1744152446.949:8886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5935 comm="syz.0.863" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b8605d169 code=0x7ffc0000 [ 102.823638][ T29] audit: type=1326 audit(1744152446.949:8887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5935 comm="syz.0.863" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b8605d169 code=0x7ffc0000 [ 102.850449][ T29] audit: type=1326 audit(1744152446.949:8888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5935 comm="syz.0.863" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2b8605d169 code=0x7ffc0000 [ 102.943565][ T5963] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 102.943565][ T5963] program syz.0.873 not setting count and/or reply_len properly [ 102.989357][ T5965] netlink: 12 bytes leftover after parsing attributes in process `syz.1.869'. [ 103.012594][ T5966] netlink: 28 bytes leftover after parsing attributes in process `syz.4.872'. [ 103.032962][ T5966] tipc: Enabling of bearer rejected, failed to enable media [ 103.042012][ T5966] netlink: 14 bytes leftover after parsing attributes in process `syz.4.872'. [ 103.153495][ T5971] 9pnet_fd: Insufficient options for proto=fd [ 103.255675][ T5975] random: crng reseeded on system resumption [ 104.215408][ T6003] 9pnet_fd: Insufficient options for proto=fd [ 105.147140][ T6015] Cannot find set identified by id 0 to match [ 105.250832][ T6026] netlink: 28 bytes leftover after parsing attributes in process `syz.1.898'. [ 105.287556][ T6026] tipc: Enabling of bearer rejected, failed to enable media [ 105.299374][ T6026] netlink: 14 bytes leftover after parsing attributes in process `syz.1.898'. [ 105.370795][ T6036] 9pnet_fd: Insufficient options for proto=fd [ 105.978989][ T6049] netlink: 28 bytes leftover after parsing attributes in process `syz.1.908'. [ 105.992140][ T6049] tipc: Enabling of bearer rejected, failed to enable media [ 106.032888][ T6055] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 106.032888][ T6055] program syz.1.911 not setting count and/or reply_len properly [ 106.072842][ T6057] netlink: 28 bytes leftover after parsing attributes in process `syz.2.912'. [ 106.087208][ T6057] tipc: Enabling of bearer rejected, failed to enable media [ 106.096977][ T6057] netlink: 14 bytes leftover after parsing attributes in process `syz.2.912'. [ 106.111442][ T6059] Cannot find set identified by id 0 to match [ 106.115597][ T6061] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 106.115597][ T6061] program syz.1.913 not setting count and/or reply_len properly [ 106.265004][ T6070] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 106.265004][ T6070] program syz.4.919 not setting count and/or reply_len properly [ 106.481424][ T6091] random: crng reseeded on system resumption [ 106.611389][ T29] kauditd_printk_skb: 153 callbacks suppressed [ 106.611440][ T29] audit: type=1326 audit(1744152450.949:9042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6085 comm="syz.1.925" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f98ff734127 code=0x7ffc0000 [ 106.665984][ T29] audit: type=1326 audit(1744152450.989:9043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6085 comm="syz.1.925" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f98ff6d9359 code=0x7ffc0000 [ 106.694404][ T29] audit: type=1326 audit(1744152450.989:9044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6085 comm="syz.1.925" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f98ff734127 code=0x7ffc0000 [ 106.720619][ T29] audit: type=1326 audit(1744152450.989:9045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6085 comm="syz.1.925" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f98ff6d9359 code=0x7ffc0000 [ 106.745592][ T29] audit: type=1326 audit(1744152450.989:9046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6085 comm="syz.1.925" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f98ff73d169 code=0x7ffc0000 [ 106.773692][ T29] audit: type=1326 audit(1744152450.989:9047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6085 comm="syz.1.925" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f98ff73d169 code=0x7ffc0000 [ 106.799245][ T29] audit: type=1326 audit(1744152450.999:9048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6085 comm="syz.1.925" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f98ff734127 code=0x7ffc0000 [ 106.825613][ T29] audit: type=1326 audit(1744152450.999:9049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6085 comm="syz.1.925" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f98ff6d9359 code=0x7ffc0000 [ 106.851174][ T29] audit: type=1326 audit(1744152450.999:9050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6085 comm="syz.1.925" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f98ff73d169 code=0x7ffc0000 [ 106.875156][ T29] audit: type=1326 audit(1744152451.009:9051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6085 comm="syz.1.925" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f98ff734127 code=0x7ffc0000 [ 106.911013][ T6102] Cannot find set identified by id 0 to match [ 106.997348][ T6106] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 106.997348][ T6106] program syz.1.932 not setting count and/or reply_len properly [ 107.048999][ T6113] 9pnet_fd: Insufficient options for proto=fd [ 107.079828][ T6116] __nla_validate_parse: 5 callbacks suppressed [ 107.079851][ T6116] netlink: 28 bytes leftover after parsing attributes in process `syz.0.938'. [ 107.098387][ T6116] netlink: 14 bytes leftover after parsing attributes in process `syz.0.938'. [ 107.098453][ T6118] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.185692][ T6118] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.217233][ T6133] Cannot find set identified by id 0 to match [ 107.245679][ T6134] tipc: Enabling of bearer rejected, failed to enable media [ 107.266596][ T6118] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.297427][ T6135] netlink: 14 bytes leftover after parsing attributes in process `syz.4.944'. [ 107.348214][ T6118] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.384528][ T6137] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 107.384528][ T6137] program syz.0.946 not setting count and/or reply_len properly [ 107.415805][ T6118] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.429423][ T6118] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.442165][ T6118] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.456477][ T6118] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.505102][ T6145] 9pnet_fd: Insufficient options for proto=fd [ 107.535814][ T6150] netlink: 28 bytes leftover after parsing attributes in process `syz.0.952'. [ 107.550658][ T6150] netlink: 14 bytes leftover after parsing attributes in process `syz.0.952'. [ 107.652985][ T6157] netlink: 28 bytes leftover after parsing attributes in process `syz.1.956'. [ 107.666746][ T6157] netlink: 14 bytes leftover after parsing attributes in process `syz.1.956'. [ 107.683854][ T6160] Cannot find set identified by id 0 to match [ 107.775636][ T6163] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 107.775636][ T6163] program syz.1.958 not setting count and/or reply_len properly [ 108.078488][ T6174] 9pnet_fd: Insufficient options for proto=fd [ 108.127193][ T6176] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.184835][ T6176] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.234834][ T6176] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.294463][ T6176] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.817765][ T6188] netlink: 12 bytes leftover after parsing attributes in process `syz.2.968'. [ 108.862936][ T6188] random: crng reseeded on system resumption [ 109.211215][ T6196] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 109.211215][ T6196] program syz.2.972 not setting count and/or reply_len properly [ 109.247956][ T6202] 9pnet_fd: Insufficient options for proto=fd [ 109.254691][ T6198] netlink: 4 bytes leftover after parsing attributes in process `syz.3.973'. [ 110.223483][ T6221] netlink: 12 bytes leftover after parsing attributes in process `syz.3.980'. [ 110.253443][ T6221] random: crng reseeded on system resumption [ 110.356835][ T6233] 9pnet_fd: Insufficient options for proto=fd [ 110.420809][ T6237] Cannot find set identified by id 0 to match [ 110.538146][ T6246] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.587078][ T6246] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.655811][ T6246] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.697274][ T6246] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.742683][ T6246] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.767399][ T6246] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.780389][ T6246] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.794310][ T6246] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.809301][ T6263] random: crng reseeded on system resumption [ 110.918771][ T6266] 9pnet_fd: Insufficient options for proto=fd [ 111.124138][ T6288] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 111.124138][ T6288] program syz.0.1008 not setting count and/or reply_len properly [ 111.216003][ T6294] 9pnet_fd: Insufficient options for proto=fd [ 111.845725][ T6322] 9pnet_fd: Insufficient options for proto=fd [ 111.955508][ T6328] random: crng reseeded on system resumption [ 112.036775][ T29] kauditd_printk_skb: 439 callbacks suppressed [ 112.036821][ T29] audit: type=1326 audit(1744152456.349:9491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6329 comm="syz.4.1026" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f58c944d169 code=0x7ffc0000 [ 112.066501][ T29] audit: type=1326 audit(1744152456.349:9492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6329 comm="syz.4.1026" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f58c944d169 code=0x7ffc0000 [ 112.089960][ T29] audit: type=1326 audit(1744152456.349:9493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6329 comm="syz.4.1026" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f58c944d169 code=0x7ffc0000 [ 112.113728][ T29] audit: type=1326 audit(1744152456.349:9494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6329 comm="syz.4.1026" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f58c944d169 code=0x7ffc0000 [ 112.137429][ T29] audit: type=1326 audit(1744152456.349:9495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6329 comm="syz.4.1026" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f58c944d169 code=0x7ffc0000 [ 112.161351][ T29] audit: type=1326 audit(1744152456.349:9496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6329 comm="syz.4.1026" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7f58c944d169 code=0x7ffc0000 [ 112.185063][ T29] audit: type=1326 audit(1744152456.349:9497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6329 comm="syz.4.1026" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f58c944d169 code=0x7ffc0000 [ 112.208634][ T29] audit: type=1326 audit(1744152456.349:9498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6329 comm="syz.4.1026" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f58c944d169 code=0x7ffc0000 [ 112.232220][ T29] audit: type=1326 audit(1744152456.349:9499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6329 comm="syz.4.1026" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f58c944d169 code=0x7ffc0000 [ 112.256481][ T29] audit: type=1326 audit(1744152456.349:9500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6329 comm="syz.4.1026" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f58c944d169 code=0x7ffc0000 [ 112.286536][ T6176] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.329003][ T6334] __nla_validate_parse: 2 callbacks suppressed [ 112.329024][ T6334] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1026'. [ 112.356036][ T6176] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.412950][ T6176] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.433445][ T6176] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.725324][ T6355] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1030'. [ 112.762383][ T6355] random: crng reseeded on system resumption [ 112.781907][ T6357] 9pnet_fd: Insufficient options for proto=fd [ 113.085630][ T6370] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1041'. [ 113.316685][ T6378] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1045'. [ 113.347454][ T6382] 9pnet_fd: Insufficient options for proto=fd [ 114.050079][ T6400] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1053'. [ 114.166433][ T6403] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1055'. [ 114.188067][ T6403] tipc: Enabling of bearer rejected, failed to enable media [ 114.211835][ T6403] netlink: 14 bytes leftover after parsing attributes in process `syz.3.1055'. [ 114.229658][ T6406] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1056'. [ 114.253743][ T6406] tipc: Enabling of bearer rejected, failed to enable media [ 114.263172][ T6406] netlink: 14 bytes leftover after parsing attributes in process `syz.4.1056'. [ 114.284104][ T6408] 9pnet_fd: Insufficient options for proto=fd [ 114.336805][ T6414] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.371211][ T6416] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1061'. [ 114.428519][ T6414] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.447941][ T6416] tipc: Enabling of bearer rejected, failed to enable media [ 114.507119][ T6414] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.603704][ T6414] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.725278][ T6414] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.751649][ T6414] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.787794][ T6414] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.824115][ T6414] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.865478][ T6439] tipc: Enabling of bearer rejected, failed to enable media [ 114.906773][ T6447] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 114.906773][ T6447] program syz.4.1074 not setting count and/or reply_len properly [ 115.935322][ T6472] tipc: Enabling of bearer rejected, failed to enable media [ 115.944741][ T6471] tipc: Enabling of bearer rejected, failed to enable media [ 115.993781][ T6477] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 115.993781][ T6477] program syz.4.1087 not setting count and/or reply_len properly [ 116.895814][ T6504] tipc: Enabling of bearer rejected, failed to enable media [ 117.151208][ T6511] 9pnet_fd: Insufficient options for proto=fd [ 117.179155][ T6516] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 117.179155][ T6516] program syz.0.1102 not setting count and/or reply_len properly [ 117.297506][ T6524] tipc: Enabling of bearer rejected, failed to enable media [ 117.484483][ T6536] __nla_validate_parse: 10 callbacks suppressed [ 117.484505][ T6536] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1113'. [ 117.651450][ T6542] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 117.651450][ T6542] program syz.0.1115 not setting count and/or reply_len properly [ 117.816989][ T29] kauditd_printk_skb: 226 callbacks suppressed [ 117.817077][ T29] audit: type=1326 audit(1744152462.159:9727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6545 comm="syz.0.1117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b8605d169 code=0x7ffc0000 [ 117.853604][ T6548] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1118'. [ 117.882284][ T6552] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1120'. [ 117.883189][ T29] audit: type=1326 audit(1744152462.189:9728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6545 comm="syz.0.1117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f2b8605d169 code=0x7ffc0000 [ 117.916002][ T29] audit: type=1326 audit(1744152462.189:9729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6545 comm="syz.0.1117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b8605d169 code=0x7ffc0000 [ 117.939673][ T29] audit: type=1326 audit(1744152462.189:9730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6545 comm="syz.0.1117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b8605d169 code=0x7ffc0000 [ 117.948704][ T6552] tipc: Enabling of bearer rejected, failed to enable media [ 117.964055][ T29] audit: type=1326 audit(1744152462.189:9731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6545 comm="syz.0.1117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7f2b8605d169 code=0x7ffc0000 [ 117.986140][ T6548] tipc: Enabling of bearer rejected, failed to enable media [ 117.997433][ T29] audit: type=1326 audit(1744152462.189:9732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6545 comm="syz.0.1117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b8605d169 code=0x7ffc0000 [ 118.024308][ T6548] netlink: 14 bytes leftover after parsing attributes in process `syz.4.1118'. [ 118.030031][ T29] audit: type=1326 audit(1744152462.189:9733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6545 comm="syz.0.1117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b8605d169 code=0x7ffc0000 [ 118.062556][ T29] audit: type=1326 audit(1744152462.189:9734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6545 comm="syz.0.1117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f2b8605d169 code=0x7ffc0000 [ 118.086179][ T29] audit: type=1326 audit(1744152462.189:9735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6545 comm="syz.0.1117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b8605d169 code=0x7ffc0000 [ 118.109693][ T29] audit: type=1326 audit(1744152462.189:9736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6545 comm="syz.0.1117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b8605d169 code=0x7ffc0000 [ 118.133779][ T6555] ================================================================== [ 118.141925][ T6555] BUG: KCSAN: data-race in call_rcu / mtree_range_walk [ 118.148812][ T6555] [ 118.151146][ T6555] write to 0xffff888106d75908 of 8 bytes by task 6549 on cpu 0: [ 118.158872][ T6555] call_rcu+0x49/0x430 [ 118.162973][ T6555] mas_wmb_replace+0xcea/0x1510 [ 118.167843][ T6555] mas_wr_store_entry+0x158c/0x2460 [ 118.173077][ T6555] mas_store_prealloc+0x6d5/0x960 [ 118.178122][ T6555] vma_iter_store_new+0x1d3/0x210 [ 118.183767][ T6555] vma_complete+0x12b/0x570 [ 118.188304][ T6555] __split_vma+0x5b6/0x630 [ 118.193026][ T6555] vma_modify+0x1a2/0x200 [ 118.197388][ T6555] vma_modify_flags+0x10a/0x140 [ 118.202264][ T6555] mprotect_fixup+0x30f/0x5d0 [ 118.207041][ T6555] do_mprotect_pkey+0x6ce/0x9a0 [ 118.212004][ T6555] __x64_sys_mprotect+0x48/0x60 [ 118.216878][ T6555] x64_sys_call+0x272f/0x2e10 [ 118.221568][ T6555] do_syscall_64+0xc9/0x1c0 [ 118.226102][ T6555] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 118.232017][ T6555] [ 118.234441][ T6555] read to 0xffff888106d75908 of 8 bytes by task 6555 on cpu 1: [ 118.242085][ T6555] mtree_range_walk+0x143/0x460 [ 118.247565][ T6555] mas_walk+0x16e/0x320 [ 118.251745][ T6555] lock_vma_under_rcu+0xa7/0x340 [ 118.256715][ T6555] exc_page_fault+0x150/0x6a0 [ 118.261421][ T6555] asm_exc_page_fault+0x26/0x30 [ 118.266387][ T6555] [ 118.268721][ T6555] value changed: 0x0000555560dbdfff -> 0xffff888106d75808 [ 118.275843][ T6555] [ 118.278176][ T6555] Reported by Kernel Concurrency Sanitizer on: [ 118.284340][ T6555] CPU: 1 UID: 0 PID: 6555 Comm: syz.1.1119 Not tainted 6.15.0-rc1-syzkaller-00025-gbec7dcbc242c #0 PREEMPT(voluntary) [ 118.296770][ T6555] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 118.306846][ T6555] ==================================================================