last executing test programs: 2.170878976s ago: executing program 0 (id=5509): r0 = semget$private(0x0, 0x4000000009, 0x0) semctl$SEM_STAT_ANY(r0, 0x1, 0x14, &(0x7f0000000180)=""/15) semop(r0, &(0x7f0000000140), 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x8, 0x1000}, {0x1, 0x3}], 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) io_setup(0x8, &(0x7f0000004200)) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1d, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) add_key(&(0x7f0000000280)='rxrpc\x00', 0x0, &(0x7f0000000100)="01000000020000000000006bb55a2a630b00c145f94cd977", 0x18, 0xffffffffffffffff) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000001c0)=ANY=[@ANYRESHEX=r0], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x10, 0x0, 0xfe, 0x0, 0x0, 0x40245, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x4, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, r2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'tunl0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x6, 0x0, 0x0, 0xffffff81, 0x2000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x40}}, 0x0) 2.049806278s ago: executing program 4 (id=5511): r0 = syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x111, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x84, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0xc, [{{0x9, 0x4, 0x0, 0x3, 0x1, 0x3, 0x0, 0x2, 0x0, {0x9, 0x21, 0x6, 0xbe, 0x1, {0x22, 0x7}}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x0, 0x0, 0xff}}}}}]}}]}}, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140), 0x760, 0xa382) r2 = memfd_create(&(0x7f0000000880)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc90\xb9voI\xa5/\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\x81\x00V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93\x9c5\xcf\t\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\x94\x13^\x13\xaf\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n0x0, {0x7fff, 0x3}, {0xfa, 0x61}, 0x8, [0x200, 0xfffffffffffffffb, 0xc, 0xb297, 0xbba, 0x2, 0x1, 0x4, 0xb, 0x3, 0x0, 0xc, 0x0, 0x36, 0x8000000000000000, 0x9]}) ioctl$BTRFS_IOC_DEV_INFO(r2, 0xd000941e, &(0x7f0000001cc0)={0x0, "aa98a89f8a17d066acf97b26fc40d68f"}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r3, 0x5000943f, &(0x7f0000002cc0)={{}, r5, 0x10, @inherit={0x68, &(0x7f0000000680)={0x1, 0x4, 0xe1, 0x3d, {0x22, 0x6a9, 0x80, 0x2, 0x48be}, [0x1400000000000, 0x5, 0x6, 0x7fff]}}, @devid=r6}) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=@newnexthop={0x24, 0x68, 0x1, 0x2, 0x7ffffffc, {}, [@NHA_GROUP={0xc, 0x2, [{0x1, 0x4}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x24008000}, 0x4000) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0xfffffffffffffda3, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="0900000069800b00000000000000000000000000000000000000000000000000a3162134d230c66260167000a0617402ea2c6740471a395852ed37f9ef118b291828029f5c2cd91235680951ce0a1e36d478f3254dc086c51ecb3e905088114c083ba5f34052d3e77b4bc7af2f3eba89b4ef52aab4"], 0x20}}, 0x4000000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x7}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000000640)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x2, @loopback, 0x3}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000300)="06", 0x1}], 0x1}}], 0x1, 0x3404c8d4) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)=ANY=[], 0x1000f) 1.142638682s ago: executing program 0 (id=5527): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe00181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x21081e, &(0x7f00000002c0), 0xfe, 0x4f2, &(0x7f0000000600)="$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") 1.142276332s ago: executing program 2 (id=5528): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000073"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r0}, 0x10) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x15) (fail_nth: 4) 1.107085842s ago: executing program 0 (id=5530): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000640)='./file1\x00', 0x3014850, &(0x7f0000001540)={[{@discard}, {@mblk_io_submit}, {@grpjquota}, {@quota}, {@nobarrier}]}, 0x3, 0x4c1, &(0x7f0000000680)="$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") bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x3c, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x18) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r1, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) 1.106481422s ago: executing program 2 (id=5531): bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x3, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @sched_cls=0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r4, &(0x7f0000000740)='|', 0x1, 0x0, &(0x7f00000007c0)={0xa, 0x4e23, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4}, 0x1c) shutdown(r4, 0x1) setsockopt(r4, 0x84, 0x80, &(0x7f0000000080)="1a4f30d089f5bd5b", 0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x5, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e24, 0x1, @mcast2, 0x235}}}, 0x84) sendmsg$DEVLINK_CMD_RATE_NEW(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r3, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="180000000002000000000000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000340)='kmem_cache_free\x00', r8}, 0x18) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@random={'btrfs.', '\x00'}, &(0x7f0000000380)=""/229, 0xe5) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000840)={0x58, r5, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8, 0x1, r6}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0xfffbfff9}}}]}}]}, 0x58}, 0x1, 0x1000000, 0x0, 0x24004000}, 0x24040840) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r9, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002ec0)={0x38, r0, 0x10ada85e65c25359, 0xfffffffd, 0x25dfdbfd, {{0x6b}, {@val={0x8}, @val={0xc, 0x99, {0x2, 0x72}}}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x8, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x4}]}]}]}]}, 0x38}}, 0x0) r10 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r10, 0x29, 0x39, &(0x7f0000000040)="ff02040000ffffffffffffffff1f2be82db1af0000000000", 0x18) setsockopt$inet6_opts(r10, 0x29, 0x37, &(0x7f0000000000)=ANY=[], 0x18) connect$inet6(r10, &(0x7f0000001940)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r10, 0x29, 0x3b, &(0x7f0000000080)={0xff}, 0x8) sendmmsg$inet6(r10, &(0x7f0000001840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 1.084656823s ago: executing program 4 (id=5532): perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0xef, 0x7}, 0x2, 0xfc, 0x0, 0x1, 0x8, 0x3, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000400)=[{{0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x4000000}}], 0xf00, 0x0, 0x0) shutdown(r0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r2 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r2, 0x0) openat$cgroup_procs(r2, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000000)=ANY=[], 0xfdb7) 1.013994554s ago: executing program 1 (id=5533): r0 = syz_io_uring_setup(0x1d16, &(0x7f0000000140)={0x0, 0xfec9, 0x0, 0x1}, &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0xc, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x842a}}) io_uring_enter(r0, 0xdb4, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_SYNC_CANCEL(r0, 0x18, &(0x7f0000000000)={0x6, r0, 0x31, {0x4, 0x10001}, 0x6}, 0x1) 994.322964ms ago: executing program 1 (id=5535): mkdir(&(0x7f0000000400)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_io_uring_setup(0x49a, &(0x7f0000000400)={0x0, 0x79af, 0x3180, 0x8000, 0x40024e}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(r0, 0x627, 0x4c1, 0x9, 0x0, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, 0x0, 0x0, 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{r6}, &(0x7f0000001c00)=0x8000000, &(0x7f0000001c40)=r7}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r8 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000031401002dbd7000000000000900020073797a30000000000800410073697700140033006c6f"], 0xffaf}, 0x1, 0x0, 0x0, 0x854}, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000840)=ANY=[], 0x94, 0x1) lsetxattr$security_capability(&(0x7f0000000040)='./file1\x00', &(0x7f0000000340), &(0x7f0000000380)=@v3={0x3000000, [{0x0, 0x7}, {0x415050c5, 0x3}]}, 0x18, 0x2) pipe2$9p(&(0x7f0000001900), 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000300)={'sit0\x00', 0x0}) open(&(0x7f00000005c0)='./bus\x00', 0x145842, 0x0) syz_open_dev$usbfs(&(0x7f0000000180), 0x205, 0x2581) 807.717447ms ago: executing program 4 (id=5536): prctl$PR_SET_NAME(0xf, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a4718a51d4d67fc880c9d640f4eacc509873f1a103c87f69"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x14) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) rt_sigpending(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000400)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000400850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r8, 0x5, 0xe, 0x0, &(0x7f00000003c0)="000000000000000000000001e370", 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20}, 0x50) 775.368078ms ago: executing program 3 (id=5537): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x5, 0x0, 0x1}, 0x50) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a00)=ANY=[@ANYBLOB="442300003b0007010100000000000000017c00000400fc802b2301809665036d51de82b17268ef910c82930fa42a48051f93f0cb9bd0dec86c3eaaa3b457764165c6d9424801650c68bbf50e41a3ceb8878369be7bc5e44d08d50fece002668a77528340a08ec8e42c2e62f2a086f1da0a3a3c8045a5bb105432b6cffbb6011923f8fc5eaca7000c732087ccc47cee8c620854350a9cbc7eb9f095d200627b3cc2f33e6860abc052a48034d392bf2cbcb132a91f4b434597700dea2422c6deb3", @ANYRES32, @ANYRES32], 0x2344}, 0x1, 0x0, 0x0, 0x20000000}, 0x4c000) 751.451018ms ago: executing program 0 (id=5538): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000073"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x12, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x6}, [@cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffffe}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0xf}, @map_idx={0x18, 0x8, 0x5, 0x0, 0xe}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x2}, @exit, @jmp={0x5, 0x0, 0x2, 0x3, 0x4, 0x3e, 0xfffffffffffffff0}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}]}, &(0x7f0000000280)='syzkaller\x00', 0x3, 0x18, &(0x7f0000000300)=""/24, 0x40f00, 0x24, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x5, 0xa, 0x9, 0x1}, 0x10, 0x0, 0x0, 0x1, &(0x7f00000003c0)=[0xffffffffffffffff], &(0x7f0000000400)=[{0x4, 0x5, 0x3}], 0x10, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000080)='xprtrdma_post_send\x00', r1, 0x0, 0x1}, 0x18) r2 = socket$kcm(0x2, 0x922000000001, 0x106) setsockopt$sock_attach_bpf(r2, 0x1, 0xc, &(0x7f00000002c0), 0x4) r3 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2000) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r5, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb02f8180000000000005e34000000000000fc"], &(0x7f0000001f80)=""/212, 0x1a, 0xd4, 0xa}, 0x28) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x2, 0x0, 0x0}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x300, 0x0, 0x0, 0x0}) write$tcp_mem(r4, &(0x7f00000005c0)={0x6, 0x20, 0x3c, 0x20, 0x7ff}, 0x48) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x15) 625.81118ms ago: executing program 0 (id=5539): r0 = getpid() r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$UHID_CREATE2(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000073797a31000000dfff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000037b35f0a000089b4c45a10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) write$UHID_DESTROY(r1, &(0x7f0000000080), 0x4) r2 = syz_pidfd_open(r0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r3}, 0x0, &(0x7f00000003c0)=r4}, 0x20) socket$inet(0x2, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r5}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xa, 0x101, 0x7ffc, 0xcc}, 0x50) socket$inet_smc(0x2b, 0x1, 0x0) mknod$loop(0x0, 0x2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000340)=ANY=[@ANYRESOCT, @ANYBLOB="9331dd8b353d4776209e43747c28a85c1751f8a937e71028ed44e805b229776f408f85380792ddec8eb297542be074f516f7e1a123e991b6", @ANYRESDEC=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r7 = creat(&(0x7f0000000080)='./file0/file1\x00', 0x90) write$cgroup_type(r7, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') 451.969783ms ago: executing program 3 (id=5540): r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x20000000) 356.456304ms ago: executing program 3 (id=5541): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe00181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x21081e, &(0x7f00000002c0), 0xfe, 0x4f2, &(0x7f0000000600)="$eJzs3U1vG1sZAODXzpeTm97kXu4CENBSCgVVdRK3jaouoKwQQpUQXYLUhsSNothxFDulCV2k/wGJSqxgyQ9g3RV7Ngh2bMoCiY8I1FRiYTTjSeomdpOSNI7i55FGM+eMM+85ieec+nXtE0DfuhQRWxExHBEPI2Iiq89lW9xtbcnjXm0/nd/Zfjqfi2bz/j9z6fmkLtp+JvFRds1CRPzoexE/zR2MW9/YXJ6rVMprWXmqUV2dqm9sXl+qzi2WF8srpdLszOz07Ru3SifW14vV4ezoyy//sPWtnyfNGs9q2vtxklpdH9qLE9nv/AcfIlgPDETEYPb8yVzoZXt4P/mI+DQiLqf3/0QMpH9NAOA8azYnojnRXgYAzrt8mgPL5YtZLmA88vlisZXD+yzG8pVavXHtUW19ZaGVK5uMofyjpUp5OssVTsZQLinPpMdvyqV95RsR8UlE/GJkNC0X52uVhV7+wwcA+thH++b//4y05n8A4Jwr9LoBAMCpM/8DQP8x/wNA/zH/A0D/Mf8DQP8x/wNA/zH/A0Bf+eG9e8nW3Mm+/3rh8cb6cu3x9YVyfblYXZ8vztfWVouLtdpi+p091cOuV6nVVmduxvqTyW+v1htT9Y3NB9Xa+krjQfq93g/KQ6fSKwDgXT65+OLPuYjYujOabtG2loO5Gs63fK8bAPTMQK8bAPSM1b6gfx3jNb70AJwTHZbofUshIkb3VzabzeaHaxLwgV39gvw/9Ku2/L//BQx9Rv4f+lfX/P+BF/vAedNs5o665n8c9YEAwNkmxw90ef//02z/2+zNgZ8s7H/E8/0VPlEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABA/9hd/7eYrdwxHvl8sRhxISImYyj3aKlSno6IjyPiTyNDI0l5psdtBgCOK/+3XLb+19WJK+P7zw7nXo+k+4j42a/u//LJXKOx9sek/l979Y3nWX2pF+0HAA6zO0+n+7YX8q+2n87vbqfZnr9/NyIKrfg728Oxsxd/MAbTfSGGImLs37ms3JJry10cx9aziPh8p/7nYjzNgbRWPt0fP4l94VTj59+Kn0/PtfbJ7+JzJ9AW6DcvkvHnbqf7Lx+X0n3n+7+QjlDHl41/yaXmd9Ix8E383fFvoMv4d+moMW7+/vuto9GD555FfHEwYjf2Ttv4sxs/1yX+lYOX6+gvX/rK5W7nmr+OuBqd47fHmmpUV6fqG5vXl6pzi+XF8kqpNDszO337xq3SVJqjnuo+G/zjzrWPu51L+j/WJX7hkP5//Wjdj9/89+GPv/qO+N/8Wqf4+fjsHfGTOfEbR4w/N/a7QrdzSfyFLv0/7O9/7YjxX/5188Cy4QBA79Q3NpfnKpXymgMHZ/8gecqegWZ0PPjOacUajvf6qWbz/4rVbcQ4iawbcBbs3fQR8brXjQEAAAAAAAAAAAAAADo6jU8s9bqPAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAnF//CwAA//8wuNJ1") 107.400638ms ago: executing program 1 (id=5542): sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@ip_tos_int={{0x14, 0x0, 0x7}}], 0x18}, 0x4840) r0 = socket$inet6(0xa, 0x2, 0x3a) sendmmsg$inet6(r0, &(0x7f0000000340)=[{{&(0x7f0000000380)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5, '\x00', 0x0}}, 0x1c, &(0x7f0000000000)=[{&(0x7f0000000100)="8e0d000000000000", 0x8}], 0x1}}], 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r2, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xffffffff}, 0x10) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x40, 0x0) fsmount(r3, 0x0, 0x86) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) mount$9p_tcp(0x0, &(0x7f0000000680)='.\x00', &(0x7f00000006c0), 0x8010, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=tcp']) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) r8 = socket$unix(0x1, 0x1, 0x0) bind$unix(r8, &(0x7f0000000640)=@file={0x1, './cgroup\x00'}, 0x6e) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000440)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x200080, &(0x7f0000000080)={[{@errors_remount}, {@norecovery}, {@bsdgroups}]}, 0x3, 0x56d, &(0x7f0000000c00)="$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") r9 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x82) ioctl$FITRIM(r9, 0xc0185879, &(0x7f0000000040)={0x8, 0x40000cca8, 0x4010}) sendto$l2tp(r2, &(0x7f0000000040)="e5786a0d000000000000c83b", 0x5d, 0x0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) recvfrom$l2tp(r2, 0x0, 0x0, 0x40010162, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), r1) 95.964118ms ago: executing program 3 (id=5543): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000004c0)=@ccm_128={{0x303}, "a944a819fad2a220", "62ba4ded1db9f199fdfdd869d0848e03", "1d06ac07", "b7e02120d42c170e"}, 0x28) bind$inet(r0, &(0x7f0000000400)={0x2, 0x4e23, @broadcast}, 0x10) r1 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x18) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0x0, 0xee01}}, './file0\x00'}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'tunl0\x00', &(0x7f00000005c0)={'syztnl2\x00', 0x0, 0x10, 0x40, 0x7fff, 0xca, {{0x2e, 0x4, 0x2, 0xb, 0xb8, 0x65, 0x0, 0x48, 0x29, 0x0, @local, @multicast1, {[@cipso={0x86, 0xf, 0x1, [{0x1, 0x9, "ab9578265e4153"}]}, @timestamp_addr={0x44, 0x54, 0x73, 0x1, 0x2, [{@local, 0x12}, {@dev={0xac, 0x14, 0x14, 0x40}, 0x6}, {@local}, {@private=0xa010102, 0x9}, {@loopback, 0xf}, {@broadcast, 0x8f77}, {@private=0xa010101, 0xaf96}, {@private=0xa010102, 0x8000}, {@loopback, 0x2}, {@empty}]}, @timestamp={0x44, 0xc, 0xc0, 0x0, 0x5, [0x1ff, 0xfffffffc]}, @timestamp_prespec={0x44, 0x34, 0xe, 0x3, 0x9, [{@rand_addr=0x64010100, 0xd2}, {@remote, 0x2}, {@empty}, {@remote, 0xe8}, {@rand_addr=0x64010100, 0xffffcfb0}, {@broadcast, 0x200}]}]}}}}}) connect$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @local}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) mlockall(0x2) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r4, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@val={0x33}, @void}}}, 0x1c}}, 0x4000054) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x18) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r6, @ANYBLOB, @ANYRES32, @ANYBLOB="080008000000000008000900000000000800020001"], 0x34}}, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000080)=0x1, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00'}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x94, &(0x7f0000000500)=ANY=[@ANYBLOB="74726125f3d137281226b5668703266e6c3d66643b0866646e6f3d", @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',\x00']) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000300)=0x4210, 0x4) 57.899508ms ago: executing program 1 (id=5544): r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) set_mempolicy(0x3, &(0x7f00000000c0)=0x5, 0xa) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) setsockopt$MRT_INIT(0xffffffffffffffff, 0x0, 0xc8, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x44, 0x2, 0x0, 0x0, 0x0, 0x81b0, 0xc0064, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000100), 0x1}, 0xc003, 0xffffffff, 0x2, 0x9, 0x4, 0x1, 0xfff9, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={r1}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x5, 0x3, &(0x7f0000000500)=ANY=[], &(0x7f0000000c00)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x3}, 0x94) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000001900010000000000000000001c140000fe000001000000000800", @ANYRES64=r0], 0x24}}, 0x4000000) 57.052859ms ago: executing program 3 (id=5545): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000f0850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x18) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) r2 = socket$l2tp6(0xa, 0x2, 0x73) r3 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x802, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000040)=0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000100)={{r3}, r4, 0x10, @unused=[0x2, 0xf, 0x80da, 0xf7], @name="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"}) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(0x0, r5) sendmsg$NLBL_UNLABEL_C_ACCEPT(r5, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={0x0, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20004000) r6 = socket(0x10, 0x803, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'team_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r8, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x1}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newtfilter={0x44, 0x2c, 0xd2b, 0x70bd2b, 0x35dfdbfb, {0x0, 0x0, 0x0, r8, {0xf, 0x3}, {}, {0xfff1, 0xfff2}}, [@filter_kind_options=@f_u32={{0x8}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x10, 0x9, 0xe, 0x10da, 0xa760, 0x0, 0x10, 0xfc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x48001}, 0x4000) 55.296079ms ago: executing program 2 (id=5546): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x4, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @numgen={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_NG_TYPE={0x8}, @NFTA_NG_DREG={0x8, 0x1, 0x1, 0x0, 0x24}, @NFTA_NG_MODULUS={0x8, 0x2, 0x1, 0x0, 0x80000001}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0xf}}}, 0x84}}, 0x10) 15.288269ms ago: executing program 1 (id=5547): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x32) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x13, &(0x7f0000000480)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x18) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x34000}], 0x1) 14.819169ms ago: executing program 2 (id=5548): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000060000000000000000008500000007000000850000000e00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={&(0x7f0000000040)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000007940)={0x0, 0x0, &(0x7f0000007900)={&(0x7f0000000680)=@newtaction={0x130, 0x30, 0x216822a75a8bdd29, 0xffe4, 0x0, {}, [{0x11c, 0x1, [@m_connmark={0x50, 0x2, 0x0, 0x0, {{0xd}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x3, 0xd, 0x5, 0x0, 0x3}, 0x8}}]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0xc8, 0x3, 0x0, 0x0, {{0x9}, {0x4c, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x2, 0xea3, 0x7}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x1d28}}, @TCA_GACT_PARMS={0x18, 0x2, {0xb66, 0xb3, 0x10000000, 0x34e, 0xffff}}, @TCA_GACT_PARMS={0x18, 0x2, {0x7ff, 0xd8, 0x0, 0x9, 0x100000e0}}]}, {0x52, 0x6, "a06b1d1931f3579c6d7c5159238a286074602c3726c701f3c0d5382de62a6e8c4fb714fcd674c66cd306a4f78d3d05530609c9b04b7483bd084d70df8e77e6fbd503917aa0a6c737cef0ed021b60"}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}]}]}, 0x130}}, 0x0) 10.311949ms ago: executing program 1 (id=5549): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000280)='kmem_cache_free\x00', r0, 0x0, 0xe}, 0x18) (async) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000240)={0x100000000000000, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rss_stat\x00', r2}, 0x10) (async) syz_clone(0x42000000, 0x0, 0x0, 0x0, 0x0, 0x0) 0s ago: executing program 3 (id=5550): r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002f80)=[{{&(0x7f0000000080)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000380)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f0000010140)=ANY=[@ANYBLOB="18000000000000000000000007"], 0x58}}], 0x2, 0x20000000) kernel console output (not intermixed with test programs): ted capacity change from 0 to 1024 [ 310.567387][T17420] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 310.574951][ T29] kauditd_printk_skb: 404 callbacks suppressed [ 310.574969][ T29] audit: type=1326 audit(1750834241.296:12491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17384 comm="syz.3.4634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1a9a0f58e7 code=0x7ffc0000 [ 310.611741][T17420] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.4647: Allocating blocks 385-513 which overlap fs metadata [ 310.635465][ T29] audit: type=1326 audit(1750834241.346:12492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17384 comm="syz.3.4634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1a9a09ab19 code=0x7ffc0000 [ 310.659101][ T29] audit: type=1326 audit(1750834241.346:12493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17384 comm="syz.3.4634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1a9a0f58e7 code=0x7ffc0000 [ 310.665099][T17421] netlink: 1072 bytes leftover after parsing attributes in process `syz.1.4648'. [ 310.682602][ T29] audit: type=1326 audit(1750834241.346:12494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17384 comm="syz.3.4634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1a9a09ab19 code=0x7ffc0000 [ 310.715327][ T29] audit: type=1326 audit(1750834241.346:12495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17384 comm="syz.3.4634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=304 compat=0 ip=0x7f1a9a0fe929 code=0x7ffc0000 [ 310.717551][T17428] EXT4-fs (loop4): pa ffff888106a71d20: logic 16, phys. 129, len 24 [ 310.747045][T17428] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 310.760868][ T29] audit: type=1326 audit(1750834241.356:12496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17384 comm="syz.3.4634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1a9a0f58e7 code=0x7ffc0000 [ 310.784551][ T29] audit: type=1326 audit(1750834241.356:12497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17384 comm="syz.3.4634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1a9a09ab19 code=0x7ffc0000 [ 310.808136][ T29] audit: type=1326 audit(1750834241.356:12498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17384 comm="syz.3.4634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=304 compat=0 ip=0x7f1a9a0fe929 code=0x7ffc0000 [ 310.833209][ T29] audit: type=1326 audit(1750834241.366:12499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17384 comm="syz.3.4634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1a9a0f58e7 code=0x7ffc0000 [ 310.857591][ T29] audit: type=1326 audit(1750834241.366:12500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17384 comm="syz.3.4634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1a9a09ab19 code=0x7ffc0000 [ 310.894181][T12317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 310.934155][T17434] loop3: detected capacity change from 0 to 512 [ 310.986292][T17434] EXT4-fs (loop3): too many log groups per flexible block group [ 310.994047][T17434] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 311.002911][T17440] loop2: detected capacity change from 0 to 128 [ 311.035498][T17434] EXT4-fs (loop3): mount failed [ 311.046833][T17440] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 550) [ 311.055048][T17440] FAT-fs (loop2): Filesystem has been set read-only [ 311.094744][T11983] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 550) [ 311.183707][T17449] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.395838][T17449] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.855184][T17449] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.926038][T17449] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.977527][T17467] loop4: detected capacity change from 0 to 1024 [ 312.003765][T17449] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.081286][T17467] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 312.096696][T17449] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.108256][T17449] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.119575][T17449] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.148844][T17467] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.4661: Allocating blocks 385-513 which overlap fs metadata [ 312.187512][T17479] ieee802154 phy0 wpan0: encryption failed: -22 [ 312.230014][T17467] EXT4-fs (loop4): pa ffff888106a71c40: logic 16, phys. 129, len 24 [ 312.238113][T17467] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 312.248747][T17481] loop2: detected capacity change from 0 to 1024 [ 312.266834][T17484] netlink: 'syz.0.4667': attribute type 32 has an invalid length. [ 312.286269][T17481] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 312.325994][T12317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 312.368324][T17490] netlink: 28 bytes leftover after parsing attributes in process `syz.0.4668'. [ 312.377502][T17490] netlink: 108 bytes leftover after parsing attributes in process `syz.0.4668'. [ 312.419703][T11983] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 312.454599][T17490] netlink: 28 bytes leftover after parsing attributes in process `syz.0.4668'. [ 312.475529][T17490] netlink: 108 bytes leftover after parsing attributes in process `syz.0.4668'. [ 312.484804][T17490] netlink: 84 bytes leftover after parsing attributes in process `syz.0.4668'. [ 312.545188][T17498] net_ratelimit: 76 callbacks suppressed [ 312.545209][T17498] netlink: zone id is out of range [ 312.556262][T17498] netlink: zone id is out of range [ 312.561420][T17498] netlink: zone id is out of range [ 312.566621][T17498] netlink: zone id is out of range [ 312.571828][T17498] netlink: zone id is out of range [ 312.576993][T17498] netlink: zone id is out of range [ 312.582124][T17498] netlink: zone id is out of range [ 312.587312][T17498] netlink: zone id is out of range [ 312.592495][T17498] netlink: zone id is out of range [ 312.597659][T17498] netlink: zone id is out of range [ 312.672579][T17497] loop2: detected capacity change from 0 to 8192 [ 312.722759][T17509] netlink: 28 bytes leftover after parsing attributes in process `syz.3.4677'. [ 312.732030][T17497] loop2: p2 p3 p4 [ 312.737017][T17497] loop2: p2 size 327551 extends beyond EOD, truncated [ 312.744666][T17512] netlink: 'syz.0.4679': attribute type 32 has an invalid length. [ 312.753365][T17497] loop2: p3 size 16776960 extends beyond EOD, truncated [ 312.764867][T17497] loop2: p4 size 3599499392 extends beyond EOD, truncated [ 313.115951][T17497] netlink: 'syz.2.4673': attribute type 1 has an invalid length. [ 313.132588][T17538] loop3: detected capacity change from 0 to 8192 [ 313.274895][T17538] loop3: p2 p3 p4 [ 313.278886][T17538] loop3: p2 size 327551 extends beyond EOD, truncated [ 313.294421][T17538] loop3: p3 size 16776960 extends beyond EOD, truncated [ 313.305682][T17538] loop3: p4 size 3599499392 extends beyond EOD, truncated [ 313.400023][T17546] hub 8-0:1.0: USB hub found [ 313.404895][T17546] hub 8-0:1.0: 8 ports detected [ 313.636450][T17552] loop4: detected capacity change from 0 to 128 [ 313.649839][T17538] netlink: 'syz.3.4690': attribute type 1 has an invalid length. [ 313.663600][T17552] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 550) [ 313.671799][T17552] FAT-fs (loop4): Filesystem has been set read-only [ 313.804900][T12317] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 550) [ 313.877282][T17565] loop3: detected capacity change from 0 to 128 [ 314.073536][T17582] netlink: 'syz.1.4702': attribute type 32 has an invalid length. [ 314.131508][T17584] loop3: detected capacity change from 0 to 128 [ 314.162214][T17584] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 550) [ 314.170402][T17584] FAT-fs (loop3): Filesystem has been set read-only [ 314.275363][T11764] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 550) [ 314.320845][T17592] loop4: detected capacity change from 0 to 128 [ 314.548253][T17608] loop4: detected capacity change from 0 to 1024 [ 314.567619][T17608] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 314.655260][T12317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 314.758722][T17614] hub 8-0:1.0: USB hub found [ 314.763669][T17614] hub 8-0:1.0: 8 ports detected [ 314.843184][T17618] loop4: detected capacity change from 0 to 128 [ 314.856860][T17616] loop2: detected capacity change from 0 to 128 [ 314.892731][T17616] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 550) [ 314.901068][T17616] FAT-fs (loop2): Filesystem has been set read-only [ 314.933141][T17618] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 314.989132][T17618] ext4 filesystem being mounted at /350/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 315.060994][T17618] netlink: 'syz.4.4717': attribute type 11 has an invalid length. [ 315.088932][T11983] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 550) [ 315.099253][T12317] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 315.100306][T17627] __nla_validate_parse: 18 callbacks suppressed [ 315.100325][T17627] netlink: 28 bytes leftover after parsing attributes in process `syz.0.4722'. [ 315.124245][T17627] netlink: 108 bytes leftover after parsing attributes in process `syz.0.4722'. [ 315.134745][T17627] netlink: 28 bytes leftover after parsing attributes in process `syz.0.4722'. [ 315.143776][T17627] netlink: 108 bytes leftover after parsing attributes in process `syz.0.4722'. [ 315.152878][T17627] netlink: 84 bytes leftover after parsing attributes in process `syz.0.4722'. [ 315.175302][T17633] loop2: detected capacity change from 0 to 512 [ 315.183463][T17632] loop4: detected capacity change from 0 to 128 [ 315.195943][T17633] EXT4-fs (loop2): too many log groups per flexible block group [ 315.203721][T17633] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 315.210608][T17633] EXT4-fs (loop2): mount failed [ 315.239953][T17643] ieee802154 phy0 wpan0: encryption failed: -22 [ 315.249210][T17645] ieee802154 phy0 wpan0: encryption failed: -22 [ 315.251557][T17643] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(9) [ 315.262099][T17643] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 315.269891][T17643] vhci_hcd vhci_hcd.0: Device attached [ 315.273755][T17645] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(10) [ 315.282099][T17645] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 315.282174][T17646] vhci_hcd: connection closed [ 315.282380][ T7804] vhci_hcd: stop threads [ 315.289868][T17645] vhci_hcd vhci_hcd.0: Device attached [ 315.294569][ T7804] vhci_hcd: release socket [ 315.294578][ T7804] vhci_hcd: disconnect device [ 315.412348][T17656] netlink: 48 bytes leftover after parsing attributes in process `syz.4.4730'. [ 315.517708][ T23] vhci_hcd: vhci_device speed not set [ 315.520173][T17658] loop4: detected capacity change from 0 to 128 [ 315.532910][T17658] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 550) [ 315.541052][T17658] FAT-fs (loop4): Filesystem has been set read-only [ 315.591987][ T23] usb 7-1: new full-speed USB device number 6 using vhci_hcd [ 315.700978][T12317] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 550) [ 315.736078][T17649] vhci_hcd: connection reset by peer [ 315.742083][ T7804] vhci_hcd: stop threads [ 315.746490][ T7804] vhci_hcd: release socket [ 315.750948][ T7804] vhci_hcd: disconnect device [ 315.758662][T17665] loop4: detected capacity change from 0 to 1024 [ 315.785680][T17665] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 315.799536][T17665] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.4734: Allocating blocks 385-513 which overlap fs metadata [ 315.816135][T17665] EXT4-fs (loop4): pa ffff888106a71c40: logic 16, phys. 129, len 24 [ 315.824238][T17665] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 315.850272][T12317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 315.855230][T17669] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4735'. [ 315.879006][T17673] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4736'. [ 315.930368][ T29] kauditd_printk_skb: 146 callbacks suppressed [ 315.930382][ T29] audit: type=1401 audit(1750834246.636:12647): op=security_bounded_transition seresult=denied oldcontext=root:sysadm_r:sysadm_t newcontext=system_u:object_r:hugetlbfs_t [ 315.977356][T17683] netlink: 48 bytes leftover after parsing attributes in process `syz.2.4741'. [ 316.007346][T17687] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.037897][T17689] netlink: 1072 bytes leftover after parsing attributes in process `syz.4.4744'. [ 316.051513][ T29] audit: type=1326 audit(1750834246.767:12648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17692 comm="syz.2.4745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44f75fe929 code=0x7ffc0000 [ 316.077961][ T29] audit: type=1326 audit(1750834246.767:12649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17692 comm="syz.2.4745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44f75fe929 code=0x7ffc0000 [ 316.101642][ T29] audit: type=1326 audit(1750834246.767:12650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17692 comm="syz.2.4745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f44f75fe929 code=0x7ffc0000 [ 316.125270][ T29] audit: type=1326 audit(1750834246.767:12651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17692 comm="syz.2.4745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44f75fe929 code=0x7ffc0000 [ 316.148928][ T29] audit: type=1326 audit(1750834246.767:12652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17692 comm="syz.2.4745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f44f75fe929 code=0x7ffc0000 [ 316.172785][ T29] audit: type=1326 audit(1750834246.767:12653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17692 comm="syz.2.4745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44f75fe929 code=0x7ffc0000 [ 316.196541][ T29] audit: type=1326 audit(1750834246.767:12654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17692 comm="syz.2.4745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44f75fe929 code=0x7ffc0000 [ 316.220184][ T29] audit: type=1326 audit(1750834246.767:12655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17692 comm="syz.2.4745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=267 compat=0 ip=0x7f44f75fe929 code=0x7ffc0000 [ 316.243857][ T29] audit: type=1326 audit(1750834246.767:12656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17692 comm="syz.2.4745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44f75fe929 code=0x7ffc0000 [ 316.463690][T17714] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.010853][T17725] loop2: detected capacity change from 0 to 8192 [ 317.064391][T17725] loop2: p2 p3 p4 [ 317.068376][T17725] loop2: p2 size 327551 extends beyond EOD, truncated [ 317.075866][T17725] loop2: p3 size 16776960 extends beyond EOD, truncated [ 317.083418][T17725] loop2: p4 size 3599499392 extends beyond EOD, truncated [ 317.257860][T17725] netlink: 'syz.2.4758': attribute type 1 has an invalid length. [ 317.280674][T17728] loop4: detected capacity change from 0 to 1024 [ 317.328293][T17728] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 317.396612][T12317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 317.441059][ T3386] hid-generic 0000:0000:0000.0035: unknown main item tag 0x0 [ 317.454189][ T3386] hid-generic 0000:0000:0000.0035: hidraw0: HID v0.00 Device [syz1] on syz0 [ 317.743234][T17764] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.815348][T17773] netlink: 'syz.2.4777': attribute type 32 has an invalid length. [ 317.890823][T17783] loop2: detected capacity change from 0 to 512 [ 317.906046][T17783] EXT4-fs (loop2): too many log groups per flexible block group [ 317.913760][T17783] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 317.920628][T17783] EXT4-fs (loop2): mount failed [ 317.943842][T17787] loop2: detected capacity change from 0 to 128 [ 317.958735][ T1036] hid-generic 0000:0000:0000.0036: unknown main item tag 0x0 [ 317.974172][ T1036] hid-generic 0000:0000:0000.0036: hidraw0: HID v0.00 Device [syz1] on syz0 [ 318.076383][T17792] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 318.135968][T17792] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 318.195543][T17792] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 318.245520][T17792] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 318.274060][T17798] ieee802154 phy0 wpan0: encryption failed: -22 [ 318.312514][T17803] netlink: 'syz.4.4788': attribute type 32 has an invalid length. [ 318.337166][T17792] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 318.368833][T17792] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 318.382894][T17792] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 318.401144][T17792] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 318.523585][ T9] hid-generic 0000:0000:0000.0037: unknown main item tag 0x0 [ 318.536190][ T9] hid-generic 0000:0000:0000.0037: hidraw0: HID v0.00 Device [syz1] on syz0 [ 319.842365][ T10] hid-generic 0000:0000:0000.0038: unknown main item tag 0x0 [ 319.851160][ T10] hid-generic 0000:0000:0000.0038: hidraw0: HID v0.00 Device [syz1] on syz0 [ 320.175435][T17860] net_ratelimit: 5 callbacks suppressed [ 320.175454][T17860] netlink: zone id is out of range [ 320.186247][T17860] netlink: zone id is out of range [ 320.191374][T17860] netlink: zone id is out of range [ 320.196597][T17860] netlink: zone id is out of range [ 320.201728][T17860] netlink: zone id is out of range [ 320.206876][T17860] netlink: zone id is out of range [ 320.212006][T17860] netlink: zone id is out of range [ 320.217194][T17860] netlink: zone id is out of range [ 320.222312][T17860] netlink: zone id is out of range [ 320.227569][T17860] netlink: zone id is out of range [ 320.633869][ T23] usb 7-1: enqueue for inactive port 0 [ 320.639421][ T23] usb 7-1: enqueue for inactive port 0 [ 320.723969][ T23] vhci_hcd: vhci_device speed not set [ 320.802093][T17870] __nla_validate_parse: 7 callbacks suppressed [ 320.802107][T17870] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4815'. [ 320.949953][T17884] loop2: detected capacity change from 0 to 128 [ 321.074138][T17882] loop4: detected capacity change from 0 to 8192 [ 321.161811][T17887] ieee802154 phy0 wpan0: encryption failed: -22 [ 321.315763][ T29] kauditd_printk_skb: 410 callbacks suppressed [ 321.315778][ T29] audit: type=1326 audit(1750834252.027:13067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17893 comm="syz.2.4825" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f44f75fe929 code=0x0 [ 321.374468][T17904] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4828'. [ 321.402497][T17909] netlink: 'syz.1.4829': attribute type 32 has an invalid length. [ 321.471062][T17915] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4832'. [ 321.702939][T17922] ieee802154 phy0 wpan0: encryption failed: -22 [ 321.737255][T17926] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4837'. [ 321.799194][T17929] FAULT_INJECTION: forcing a failure. [ 321.799194][T17929] name failslab, interval 1, probability 0, space 0, times 0 [ 321.812003][T17929] CPU: 0 UID: 0 PID: 17929 Comm: syz.3.4838 Not tainted 6.16.0-rc3-syzkaller-00044-g7595b66ae9de #0 PREEMPT(voluntary) [ 321.812035][T17929] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 321.812047][T17929] Call Trace: [ 321.812053][T17929] [ 321.812062][T17929] __dump_stack+0x1d/0x30 [ 321.812119][T17929] dump_stack_lvl+0xe8/0x140 [ 321.812182][T17929] dump_stack+0x15/0x1b [ 321.812204][T17929] should_fail_ex+0x265/0x280 [ 321.812290][T17929] should_failslab+0x8c/0xb0 [ 321.812324][T17929] __kmalloc_noprof+0xa5/0x3e0 [ 321.812396][T17929] ? kobject_get_path+0x92/0x1c0 [ 321.812481][T17929] kobject_get_path+0x92/0x1c0 [ 321.812508][T17929] kobject_uevent_env+0x1da/0x570 [ 321.812609][T17929] kobject_uevent+0x1d/0x30 [ 321.812633][T17929] device_del+0x710/0x790 [ 321.812719][T17929] device_unregister+0x15/0x40 [ 321.812747][T17929] bdi_unregister+0x307/0x3a0 [ 321.812841][T17929] __del_gendisk+0x2c3/0x570 [ 321.812861][T17929] del_gendisk+0xac/0xf0 [ 321.812883][T17929] loop_remove+0x26/0x80 [ 321.812931][T17929] loop_control_ioctl+0x3b3/0x3f0 [ 321.812969][T17929] ? __pfx_loop_control_ioctl+0x10/0x10 [ 321.812999][T17929] __se_sys_ioctl+0xcb/0x140 [ 321.813082][T17929] __x64_sys_ioctl+0x43/0x50 [ 321.813118][T17929] x64_sys_call+0x19a8/0x2fb0 [ 321.813157][T17929] do_syscall_64+0xd2/0x200 [ 321.813197][T17929] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 321.813221][T17929] ? clear_bhb_loop+0x40/0x90 [ 321.813242][T17929] ? clear_bhb_loop+0x40/0x90 [ 321.813299][T17929] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 321.813330][T17929] RIP: 0033:0x7f1a9a0fe929 [ 321.813364][T17929] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 321.813381][T17929] RSP: 002b:00007f1a98746038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 321.813444][T17929] RAX: ffffffffffffffda RBX: 00007f1a9a326080 RCX: 00007f1a9a0fe929 [ 321.813455][T17929] RDX: 0000000000000002 RSI: 0000000000004c81 RDI: 0000000000000005 [ 321.813470][T17929] RBP: 00007f1a98746090 R08: 0000000000000000 R09: 0000000000000000 [ 321.813486][T17929] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 321.813501][T17929] R13: 0000000000000000 R14: 00007f1a9a326080 R15: 00007ffed0a1a698 [ 321.813601][T17929] [ 322.068941][T17930] hub 8-0:1.0: USB hub found [ 322.073755][T17930] hub 8-0:1.0: 8 ports detected [ 322.152368][T17940] loop4: detected capacity change from 0 to 128 [ 322.244952][T17946] ieee802154 phy0 wpan0: encryption failed: -22 [ 322.254898][T17946] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(10) [ 322.261518][T17946] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 322.269142][T17946] vhci_hcd vhci_hcd.0: Device attached [ 322.276027][T17947] vhci_hcd: connection closed [ 322.276360][ T7804] vhci_hcd: stop threads [ 322.285377][ T7804] vhci_hcd: release socket [ 322.289819][ T7804] vhci_hcd: disconnect device [ 322.358178][T17950] loop4: detected capacity change from 0 to 1024 [ 322.685215][T17953] netlink: 1072 bytes leftover after parsing attributes in process `syz.1.4847'. [ 322.739521][T17962] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 322.750210][T17950] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 322.770007][T17950] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.4846: Allocating blocks 385-513 which overlap fs metadata [ 322.795203][T17950] EXT4-fs (loop4): pa ffff888105106cb0: logic 16, phys. 129, len 24 [ 322.803271][T17950] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 322.835556][T12317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 322.844936][T17962] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 322.881633][T17972] loop4: detected capacity change from 0 to 512 [ 322.895515][T17962] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 322.912913][T17972] EXT4-fs (loop4): too many log groups per flexible block group [ 322.918234][T17979] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4856'. [ 322.920695][T17972] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 322.954182][T17972] EXT4-fs (loop4): mount failed [ 323.047739][T17962] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 323.083032][T17987] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4859'. [ 323.099890][T17989] FAULT_INJECTION: forcing a failure. [ 323.099890][T17989] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 323.112984][T17989] CPU: 1 UID: 0 PID: 17989 Comm: syz.1.4860 Not tainted 6.16.0-rc3-syzkaller-00044-g7595b66ae9de #0 PREEMPT(voluntary) [ 323.113089][T17989] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 323.113105][T17989] Call Trace: [ 323.113112][T17989] [ 323.113120][T17989] __dump_stack+0x1d/0x30 [ 323.113145][T17989] dump_stack_lvl+0xe8/0x140 [ 323.113178][T17989] dump_stack+0x15/0x1b [ 323.113199][T17989] should_fail_ex+0x265/0x280 [ 323.113312][T17989] should_fail+0xb/0x20 [ 323.113359][T17989] should_fail_usercopy+0x1a/0x20 [ 323.113394][T17989] _copy_from_user+0x1c/0xb0 [ 323.113464][T17989] __sys_connect+0xd0/0x2b0 [ 323.113502][T17989] __x64_sys_connect+0x3f/0x50 [ 323.113534][T17989] x64_sys_call+0x1daa/0x2fb0 [ 323.113608][T17989] do_syscall_64+0xd2/0x200 [ 323.113632][T17989] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 323.113662][T17989] ? clear_bhb_loop+0x40/0x90 [ 323.113709][T17989] ? clear_bhb_loop+0x40/0x90 [ 323.113728][T17989] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 323.113747][T17989] RIP: 0033:0x7f70d988e929 [ 323.113760][T17989] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 323.113780][T17989] RSP: 002b:00007f70d7ef7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 323.113845][T17989] RAX: ffffffffffffffda RBX: 00007f70d9ab5fa0 RCX: 00007f70d988e929 [ 323.113856][T17989] RDX: 0000000000000010 RSI: 00002000000000c0 RDI: 0000000000000003 [ 323.113870][T17989] RBP: 00007f70d7ef7090 R08: 0000000000000000 R09: 0000000000000000 [ 323.113881][T17989] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 323.113891][T17989] R13: 0000000000000000 R14: 00007f70d9ab5fa0 R15: 00007ffc7bad91f8 [ 323.113907][T17989] [ 323.314234][ T29] audit: type=1400 audit(1750834253.807:13068): avc: denied { bind } for pid=17988 comm="syz.1.4860" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 323.334863][ T29] audit: type=1400 audit(1750834253.807:13069): avc: denied { node_bind } for pid=17988 comm="syz.1.4860" saddr=172.20.20.170 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 323.399347][T17991] hub 8-0:1.0: USB hub found [ 323.404388][T17991] hub 8-0:1.0: 8 ports detected [ 323.475657][T17995] ieee802154 phy0 wpan0: encryption failed: -22 [ 323.490085][T17996] netlink: 'syz.4.4861': attribute type 1 has an invalid length. [ 323.497913][T17996] netlink: 161700 bytes leftover after parsing attributes in process `syz.4.4861'. [ 323.518946][T17962] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.547488][T17962] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.577706][ T29] audit: type=1326 audit(1750834254.087:13070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17983 comm="syz.0.4858" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbc36e4e929 code=0x0 [ 323.636301][T17995] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(10) [ 323.643016][T17995] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 323.650736][T17995] vhci_hcd vhci_hcd.0: Device attached [ 323.664810][T17962] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.676497][T17962] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.698129][T17998] vhci_hcd: connection closed [ 323.698323][ T1749] vhci_hcd: stop threads [ 323.707440][ T1749] vhci_hcd: release socket [ 323.707641][T17997] loop4: detected capacity change from 0 to 8192 [ 323.711863][ T1749] vhci_hcd: disconnect device [ 323.732875][T18002] loop3: detected capacity change from 0 to 1024 [ 323.746469][T18002] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 323.779515][T18002] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4113: comm syz.3.4863: Allocating blocks 385-513 which overlap fs metadata [ 323.827412][T18002] EXT4-fs (loop3): pa ffff888106a71d90: logic 16, phys. 129, len 24 [ 323.835518][T18002] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 323.911570][T11764] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 323.927233][T18007] netlink: 1072 bytes leftover after parsing attributes in process `syz.2.4864'. [ 324.003288][T18018] netlink: 60 bytes leftover after parsing attributes in process `syz.0.4866'. [ 324.340582][ T29] audit: type=1326 audit(1750834255.047:13071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18023 comm="syz.2.4871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44f75fe929 code=0x7ffc0000 [ 324.348876][T18024] netlink: 'syz.2.4871': attribute type 1 has an invalid length. [ 324.364385][ T29] audit: type=1326 audit(1750834255.047:13072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18023 comm="syz.2.4871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44f75fe929 code=0x7ffc0000 [ 324.396040][ T29] audit: type=1326 audit(1750834255.047:13073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18023 comm="syz.2.4871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f44f75fe929 code=0x7ffc0000 [ 324.419681][ T29] audit: type=1326 audit(1750834255.047:13074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18023 comm="syz.2.4871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44f75fe929 code=0x7ffc0000 [ 324.443463][ T29] audit: type=1326 audit(1750834255.047:13075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18023 comm="syz.2.4871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44f75fe929 code=0x7ffc0000 [ 324.467130][ T29] audit: type=1326 audit(1750834255.047:13076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18023 comm="syz.2.4871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f44f75fe929 code=0x7ffc0000 [ 325.110814][T18073] siw: device registration error -23 [ 325.513938][ T3467] page_pool_release_retry() stalled pool shutdown: id 67, 1 inflight 60 sec [ 325.660750][T18087] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 325.775339][T18087] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 325.836051][T18087] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 325.862968][T18094] ieee802154 phy0 wpan0: encryption failed: -22 [ 325.870325][T18093] __nla_validate_parse: 4 callbacks suppressed [ 325.870344][T18093] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4899'. [ 325.938032][T18087] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 325.992271][T18098] netlink: 'syz.0.4901': attribute type 32 has an invalid length. [ 326.027025][T18087] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 326.039175][T18087] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 326.050786][T18087] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 326.062450][T18087] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 326.077381][T18103] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4902'. [ 326.178485][T18114] netlink: 1072 bytes leftover after parsing attributes in process `syz.2.4908'. [ 326.506503][T18139] FAULT_INJECTION: forcing a failure. [ 326.506503][T18139] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 326.519675][T18139] CPU: 1 UID: 0 PID: 18139 Comm: syz.1.4916 Not tainted 6.16.0-rc3-syzkaller-00044-g7595b66ae9de #0 PREEMPT(voluntary) [ 326.519709][T18139] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 326.519724][T18139] Call Trace: [ 326.519732][T18139] [ 326.519740][T18139] __dump_stack+0x1d/0x30 [ 326.519760][T18139] dump_stack_lvl+0xe8/0x140 [ 326.519818][T18139] dump_stack+0x15/0x1b [ 326.519833][T18139] should_fail_ex+0x265/0x280 [ 326.519861][T18139] should_fail+0xb/0x20 [ 326.519957][T18139] should_fail_usercopy+0x1a/0x20 [ 326.519988][T18139] _copy_from_user+0x1c/0xb0 [ 326.520013][T18139] ___sys_sendmsg+0xc1/0x1d0 [ 326.520100][T18139] __x64_sys_sendmsg+0xd4/0x160 [ 326.520159][T18139] x64_sys_call+0x2999/0x2fb0 [ 326.520185][T18139] do_syscall_64+0xd2/0x200 [ 326.520208][T18139] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 326.520283][T18139] ? clear_bhb_loop+0x40/0x90 [ 326.520306][T18139] ? clear_bhb_loop+0x40/0x90 [ 326.520331][T18139] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 326.520357][T18139] RIP: 0033:0x7f70d988e929 [ 326.520376][T18139] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 326.520411][T18139] RSP: 002b:00007f70d7ef7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 326.520434][T18139] RAX: ffffffffffffffda RBX: 00007f70d9ab5fa0 RCX: 00007f70d988e929 [ 326.520461][T18139] RDX: 0000000000000000 RSI: 0000200000000080 RDI: 0000000000000005 [ 326.520476][T18139] RBP: 00007f70d7ef7090 R08: 0000000000000000 R09: 0000000000000000 [ 326.520487][T18139] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 326.520502][T18139] R13: 0000000000000000 R14: 00007f70d9ab5fa0 R15: 00007ffc7bad91f8 [ 326.520524][T18139] [ 326.748838][T18141] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 326.796699][T18141] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 326.865267][T18141] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 326.925158][T18141] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 326.992919][T18141] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 327.008497][T18141] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 327.051485][T18141] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 327.104972][T18154] ieee802154 phy0 wpan0: encryption failed: -22 [ 327.114033][T18141] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 327.161333][ T29] kauditd_printk_skb: 12 callbacks suppressed [ 327.161350][ T29] audit: type=1401 audit(1750834257.867:13089): op=security_bounded_transition seresult=denied oldcontext=root:sysadm_r:sysadm_t newcontext=system_u:object_r:hugetlbfs_t [ 327.230450][T18165] loop3: detected capacity change from 0 to 128 [ 327.244191][ T29] audit: type=1401 audit(1750834257.957:13090): op=security_bounded_transition seresult=denied oldcontext=root:sysadm_r:sysadm_t newcontext=system_u:object_r:hugetlbfs_t [ 327.269969][T18169] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4930'. [ 327.275378][T18165] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 327.291185][T18165] ext4 filesystem being mounted at /463/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 327.322639][T18166] loop4: detected capacity change from 0 to 8192 [ 327.355898][T11764] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 327.374134][T18166] loop4: p2 p3 p4 [ 327.377946][T18166] loop4: p2 size 327551 extends beyond EOD, truncated [ 327.403231][T18166] loop4: p3 size 16776960 extends beyond EOD, truncated [ 327.417062][T18175] netlink: 48 bytes leftover after parsing attributes in process `syz.3.4931'. [ 327.435301][T18166] loop4: p4 size 3599499392 extends beyond EOD, truncated [ 327.978616][T18185] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 328.051001][ T29] audit: type=1326 audit(1750834258.757:13091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18164 comm="syz.4.4928" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10d9cbe929 code=0x7ffc0000 [ 328.117272][ T29] audit: type=1326 audit(1750834258.797:13092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18164 comm="syz.4.4928" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10d9cbe929 code=0x7ffc0000 [ 328.141096][ T29] audit: type=1326 audit(1750834258.797:13093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18164 comm="syz.4.4928" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f10d9cbe929 code=0x7ffc0000 [ 328.164651][ T29] audit: type=1326 audit(1750834258.797:13094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18164 comm="syz.4.4928" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10d9cbe929 code=0x7ffc0000 [ 328.188332][ T29] audit: type=1326 audit(1750834258.797:13095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18164 comm="syz.4.4928" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10d9cbe929 code=0x7ffc0000 [ 328.211906][ T29] audit: type=1326 audit(1750834258.797:13096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18164 comm="syz.4.4928" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f10d9cbe929 code=0x7ffc0000 [ 328.235496][ T29] audit: type=1326 audit(1750834258.797:13097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18164 comm="syz.4.4928" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10d9cbe929 code=0x7ffc0000 [ 328.259161][ T29] audit: type=1326 audit(1750834258.797:13098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18164 comm="syz.4.4928" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10d9cbe929 code=0x7ffc0000 [ 328.316945][T18185] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 328.413289][T18197] loop3: detected capacity change from 0 to 512 [ 328.428071][T18185] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 328.448810][T18197] EXT4-fs: Ignoring removed mblk_io_submit option [ 328.471175][T18197] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 328.489010][T18197] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 328.505786][T18185] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 328.511829][T18197] ext4 filesystem being mounted at /466/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 328.581265][T18185] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.593490][T18185] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.606732][T18185] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.625083][T18185] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.651973][T18211] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4944'. [ 328.863419][T18220] net_ratelimit: 32 callbacks suppressed [ 328.863440][T18220] netlink: zone id is out of range [ 328.874648][T18220] netlink: zone id is out of range [ 328.879768][T18220] netlink: zone id is out of range [ 328.885066][T18220] netlink: zone id is out of range [ 328.890194][T18220] netlink: zone id is out of range [ 328.895347][T18220] netlink: zone id is out of range [ 328.900535][T18220] netlink: zone id is out of range [ 328.905688][T18220] netlink: zone id is out of range [ 328.910920][T18220] netlink: zone id is out of range [ 328.916442][T18220] netlink: zone id is out of range [ 329.003052][T18223] hub 8-0:1.0: USB hub found [ 329.008325][T18223] hub 8-0:1.0: 8 ports detected [ 329.111857][T18225] ieee802154 phy0 wpan0: encryption failed: -22 [ 329.177395][T18197] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 329.284709][T18197] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 9 with max blocks 2048 with error 28 [ 329.297319][T18197] EXT4-fs (loop3): This should not happen!! Data will be lost [ 329.297319][T18197] [ 329.307003][T18197] EXT4-fs (loop3): Total free blocks count 0 [ 329.313071][T18197] EXT4-fs (loop3): Free/Dirty block details [ 329.319032][T18197] EXT4-fs (loop3): free_blocks=39626 [ 329.319699][T18229] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4951'. [ 329.324434][T18197] EXT4-fs (loop3): dirty_blocks=4096 [ 329.338795][T18197] EXT4-fs (loop3): Block reservation details [ 329.344864][T18197] EXT4-fs (loop3): i_reserved_data_blocks=4096 [ 329.412521][T18232] loop4: detected capacity change from 0 to 512 [ 329.436673][T18232] EXT4-fs (loop4): too many log groups per flexible block group [ 329.444412][T18232] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 329.451376][T18232] EXT4-fs (loop4): mount failed [ 329.464471][ T9512] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 2058 with max blocks 2047 with error 28 [ 329.587914][T18243] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4958'. [ 329.759984][T18252] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4960'. [ 329.806553][T18257] netlink: 1072 bytes leftover after parsing attributes in process `syz.3.4961'. [ 330.157893][T18276] loop3: detected capacity change from 0 to 8192 [ 330.173531][T18280] loop4: detected capacity change from 0 to 512 [ 330.197805][T18280] EXT4-fs (loop4): too many log groups per flexible block group [ 330.205556][T18280] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 330.223389][T18280] EXT4-fs (loop4): mount failed [ 330.416915][T18293] loop3: detected capacity change from 0 to 1024 [ 330.439784][T18295] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 330.467271][T18293] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 330.515091][T18295] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 330.529836][T18293] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4113: comm syz.3.4975: Allocating blocks 385-513 which overlap fs metadata [ 330.548294][T18293] EXT4-fs (loop3): pa ffff888106a71c40: logic 16, phys. 129, len 24 [ 330.556489][T18293] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 330.575842][T18295] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 330.602483][T11764] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 330.654840][T18295] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 330.725082][T18311] loop3: detected capacity change from 0 to 8192 [ 330.892270][T18324] __nla_validate_parse: 1 callbacks suppressed [ 330.892285][T18324] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4988'. [ 330.983883][T18329] netlink: 1072 bytes leftover after parsing attributes in process `syz.0.4990'. [ 331.492623][T18295] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 331.504368][T18295] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 331.515357][T18295] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 331.526299][T18295] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 331.629610][T18348] hub 8-0:1.0: USB hub found [ 331.634569][T18348] hub 8-0:1.0: 8 ports detected [ 331.810643][T18353] loop3: detected capacity change from 0 to 1024 [ 331.926168][T18353] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 332.078933][T11764] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 332.125078][ T36] hid-generic 0000:0000:0000.0039: unknown main item tag 0x0 [ 332.132953][ T36] hid-generic 0000:0000:0000.0039: hidraw0: HID v0.00 Device [syz1] on syz0 [ 332.160998][T18363] loop4: detected capacity change from 0 to 512 [ 332.186842][T18363] EXT4-fs (loop4): too many log groups per flexible block group [ 332.194800][T18363] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 332.203996][T18363] EXT4-fs (loop4): mount failed [ 332.274825][T18372] netlink: 48 bytes leftover after parsing attributes in process `syz.2.5005'. [ 332.291398][T18376] ieee802154 phy0 wpan0: encryption failed: -22 [ 332.494343][T18385] SELinux: Context system_u:object_r:fsa is not valid (left unmapped). [ 332.502977][ T29] kauditd_printk_skb: 95 callbacks suppressed [ 332.502993][ T29] audit: type=1400 audit(1750834263.207:13194): avc: denied { relabelto } for pid=18384 comm="syz.0.5010" name="393" dev="tmpfs" ino=2137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsa" [ 332.534657][ T29] audit: type=1400 audit(1750834263.207:13195): avc: denied { associate } for pid=18384 comm="syz.0.5010" name="393" dev="tmpfs" ino=2137 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:fsa" [ 332.585434][ T29] audit: type=1400 audit(1750834263.297:13196): avc: denied { remove_name } for pid=12570 comm="syz-executor" name="binderfs" dev="tmpfs" ino=2141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsa" [ 332.641319][ T29] audit: type=1400 audit(1750834263.297:13197): avc: denied { rmdir } for pid=12570 comm="syz-executor" name="393" dev="tmpfs" ino=2137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsa" [ 332.919717][T18407] loop3: detected capacity change from 0 to 1024 [ 332.967291][T18407] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 332.987399][T18407] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4113: comm syz.3.5016: Allocating blocks 385-513 which overlap fs metadata [ 333.022707][T18407] EXT4-fs (loop3): pa ffff888105106c40: logic 16, phys. 129, len 24 [ 333.030938][T18407] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 333.088443][T11764] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 333.120068][T18414] loop3: detected capacity change from 0 to 512 [ 333.127811][T18414] EXT4-fs: Ignoring removed i_version option [ 333.135617][T18414] EXT4-fs (loop3): 1 truncate cleaned up [ 333.142777][T18414] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 333.209541][T18420] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5021'. [ 333.265320][T18422] netlink: 48 bytes leftover after parsing attributes in process `syz.1.5020'. [ 333.267259][ T29] audit: type=1326 audit(1750834263.977:13198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18423 comm="syz.4.5022" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10d9cbe929 code=0x7ffc0000 [ 333.298128][ T29] audit: type=1326 audit(1750834263.977:13199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18423 comm="syz.4.5022" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10d9cbe929 code=0x7ffc0000 [ 333.322787][ T29] audit: type=1326 audit(1750834264.037:13200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18423 comm="syz.4.5022" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f10d9cbe929 code=0x7ffc0000 [ 333.346537][ T29] audit: type=1326 audit(1750834264.037:13201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18423 comm="syz.4.5022" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10d9cbe929 code=0x7ffc0000 [ 333.370236][ T29] audit: type=1326 audit(1750834264.037:13202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18423 comm="syz.4.5022" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10d9cbe929 code=0x7ffc0000 [ 333.413008][ T29] audit: type=1326 audit(1750834264.107:13203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18423 comm="syz.4.5022" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f10d9cbe929 code=0x7ffc0000 [ 333.441907][T18427] hub 8-0:1.0: USB hub found [ 333.446729][T18427] hub 8-0:1.0: 8 ports detected [ 333.467006][T18426] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 333.565176][T18426] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 333.645863][T18426] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 333.707359][T18436] ieee802154 phy0 wpan0: encryption failed: -22 [ 333.717660][T18436] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(10) [ 333.724364][T18436] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 333.731987][T18436] vhci_hcd vhci_hcd.0: Device attached [ 333.738576][T18426] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 333.739127][T18437] vhci_hcd: connection closed [ 333.749735][ T9531] vhci_hcd: stop threads [ 333.758453][ T9531] vhci_hcd: release socket [ 333.762955][ T9531] vhci_hcd: disconnect device [ 333.816417][T18426] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 333.830151][T18426] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 333.843523][T18426] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 333.857922][T18426] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 333.996449][T18445] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5030'. [ 334.006389][T11764] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 334.098565][T18451] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 334.156177][T18451] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 334.170332][T18453] netlink: 1072 bytes leftover after parsing attributes in process `syz.3.5034'. [ 334.205416][T18451] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 334.251592][T18461] netlink: 1072 bytes leftover after parsing attributes in process `syz.4.5036'. [ 334.274393][T18451] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 334.425946][T18451] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 334.448315][T18451] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 334.468262][T18485] loop4: detected capacity change from 0 to 128 [ 334.468625][T18451] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 334.478596][T18485] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 550) [ 334.490972][T18485] FAT-fs (loop4): Filesystem has been set read-only [ 334.496980][T18451] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 334.578476][T18486] hub 8-0:1.0: USB hub found [ 334.583386][T18486] hub 8-0:1.0: 8 ports detected [ 334.944549][T12317] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 550) [ 335.152588][T18501] ieee802154 phy0 wpan0: encryption failed: -22 [ 335.166150][T18501] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(10) [ 335.172828][T18501] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 335.180533][T18501] vhci_hcd vhci_hcd.0: Device attached [ 335.234745][T18503] vhci_hcd: connection closed [ 335.236179][ T9512] vhci_hcd: stop threads [ 335.245207][ T9512] vhci_hcd: release socket [ 335.249650][ T9512] vhci_hcd: disconnect device [ 335.279145][T18505] netlink: 1072 bytes leftover after parsing attributes in process `syz.1.5052'. [ 335.322612][T18516] netlink: 1072 bytes leftover after parsing attributes in process `syz.2.5056'. [ 335.332229][T18522] ieee802154 phy0 wpan0: encryption failed: -22 [ 335.340084][T18524] FAULT_INJECTION: forcing a failure. [ 335.340084][T18524] name failslab, interval 1, probability 0, space 0, times 0 [ 335.352844][T18524] CPU: 1 UID: 0 PID: 18524 Comm: syz.4.5059 Not tainted 6.16.0-rc3-syzkaller-00044-g7595b66ae9de #0 PREEMPT(voluntary) [ 335.352898][T18524] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 335.352909][T18524] Call Trace: [ 335.352913][T18524] [ 335.352919][T18524] __dump_stack+0x1d/0x30 [ 335.352947][T18524] dump_stack_lvl+0xe8/0x140 [ 335.352969][T18524] dump_stack+0x15/0x1b [ 335.352988][T18524] should_fail_ex+0x265/0x280 [ 335.353087][T18524] should_failslab+0x8c/0xb0 [ 335.353147][T18524] __kmalloc_noprof+0xa5/0x3e0 [ 335.353177][T18524] ? _ib_alloc_device+0x39/0x440 [ 335.353233][T18524] ? __rcu_read_unlock+0x4f/0x70 [ 335.353258][T18524] _ib_alloc_device+0x39/0x440 [ 335.353284][T18524] siw_newlink+0xcf/0x680 [ 335.353308][T18524] nldev_newlink+0x369/0x3f0 [ 335.353412][T18524] ? __pfx_nldev_newlink+0x10/0x10 [ 335.353505][T18524] rdma_nl_rcv+0x479/0x5a0 [ 335.353537][T18524] ? selinux_nlmsg_lookup+0x99/0x890 [ 335.353579][T18524] netlink_unicast+0x59e/0x670 [ 335.353656][T18524] netlink_sendmsg+0x58b/0x6b0 [ 335.353680][T18524] ? __pfx_netlink_sendmsg+0x10/0x10 [ 335.353703][T18524] __sock_sendmsg+0x142/0x180 [ 335.353731][T18524] ____sys_sendmsg+0x31e/0x4e0 [ 335.353774][T18524] ___sys_sendmsg+0x17b/0x1d0 [ 335.353884][T18524] __x64_sys_sendmsg+0xd4/0x160 [ 335.353919][T18524] x64_sys_call+0x2999/0x2fb0 [ 335.353936][T18524] do_syscall_64+0xd2/0x200 [ 335.353996][T18524] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 335.354019][T18524] ? clear_bhb_loop+0x40/0x90 [ 335.354040][T18524] ? clear_bhb_loop+0x40/0x90 [ 335.354059][T18524] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 335.354150][T18524] RIP: 0033:0x7f10d9cbe929 [ 335.354162][T18524] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 335.354176][T18524] RSP: 002b:00007f10d8327038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 335.354191][T18524] RAX: ffffffffffffffda RBX: 00007f10d9ee5fa0 RCX: 00007f10d9cbe929 [ 335.354201][T18524] RDX: 0000000000000000 RSI: 0000200000000300 RDI: 0000000000000004 [ 335.354211][T18524] RBP: 00007f10d8327090 R08: 0000000000000000 R09: 0000000000000000 [ 335.354268][T18524] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 335.354277][T18524] R13: 0000000000000000 R14: 00007f10d9ee5fa0 R15: 00007ffe10a63188 [ 335.354292][T18524] [ 335.590530][T18524] unsupported nlmsg_type 40 [ 335.684110][T18536] net_ratelimit: 4 callbacks suppressed [ 335.684129][T18536] netlink: zone id is out of range [ 335.694929][T18536] netlink: zone id is out of range [ 335.700064][T18536] netlink: zone id is out of range [ 335.700266][T18533] loop4: detected capacity change from 0 to 8192 [ 335.705201][T18536] netlink: zone id is out of range [ 335.705212][T18536] netlink: zone id is out of range [ 335.705220][T18536] netlink: zone id is out of range [ 335.705228][T18536] netlink: zone id is out of range [ 335.732155][T18536] netlink: zone id is out of range [ 335.737332][T18536] netlink: zone id is out of range [ 335.742453][T18536] netlink: zone id is out of range [ 335.765987][T18538] sctp: [Deprecated]: syz.0.5065 (pid 18538) Use of struct sctp_assoc_value in delayed_ack socket option. [ 335.765987][T18538] Use struct sctp_sack_info instead [ 335.793478][T18533] loop4: p2 p3 p4 [ 335.797324][T18533] loop4: p2 size 327551 extends beyond EOD, truncated [ 335.829366][T18533] loop4: p3 size 16776960 extends beyond EOD, truncated [ 335.838773][T18533] loop4: p4 size 3599499392 extends beyond EOD, truncated [ 335.882980][ T9925] unregister_netdevice: waiting for lo to become free. Usage count = 1025 [ 335.892055][ T9925] ref_tracker: lo@ffff88810bd50550 has 1024/1024 users at [ 335.892055][ T9925] dst_init+0x97/0x240 [ 335.892055][ T9925] dst_alloc+0xe0/0x100 [ 335.892055][ T9925] rt_dst_clone+0x3b/0x2e0 [ 335.892055][ T9925] NF_HOOK+0x65/0x200 [ 335.892055][ T9925] ip_mc_output+0x139/0x340 [ 335.892055][ T9925] ip_send_skb+0x139/0x140 [ 335.892055][ T9925] udp_send_skb+0x6e3/0xa40 [ 335.892055][ T9925] udp_sendmsg+0x1050/0x13b0 [ 335.892055][ T9925] inet_sendmsg+0xac/0xd0 [ 335.892055][ T9925] __sock_sendmsg+0x102/0x180 [ 335.892055][ T9925] ____sys_sendmsg+0x345/0x4e0 [ 335.892055][ T9925] ___sys_sendmsg+0x17b/0x1d0 [ 335.892055][ T9925] __sys_sendmmsg+0x178/0x300 [ 335.892055][ T9925] __x64_sys_sendmmsg+0x57/0x70 [ 335.892055][ T9925] x64_sys_call+0x2f2f/0x2fb0 [ 335.892055][ T9925] do_syscall_64+0xd2/0x200 [ 335.892055][ T9925] [ 335.980719][T18538] SELinux: ebitmap: truncated map [ 336.013177][T18538] SELinux: failed to load policy [ 336.060150][T18548] loop3: detected capacity change from 0 to 1024 [ 336.116658][T18548] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 336.176947][T18548] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4113: comm syz.3.5068: Allocating blocks 385-513 which overlap fs metadata [ 336.227924][T18548] EXT4-fs (loop3): pa ffff888106a71e00: logic 16, phys. 129, len 24 [ 336.230894][T18565] __nla_validate_parse: 1 callbacks suppressed [ 336.230911][T18565] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5075'. [ 336.236013][T18548] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 336.261985][T18566] ieee802154 phy0 wpan0: encryption failed: -22 [ 336.310078][T11764] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 336.319436][T18572] ieee802154 phy0 wpan0: encryption failed: -22 [ 336.338405][T18574] FAULT_INJECTION: forcing a failure. [ 336.338405][T18574] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 336.351648][T18574] CPU: 1 UID: 0 PID: 18574 Comm: syz.0.5081 Not tainted 6.16.0-rc3-syzkaller-00044-g7595b66ae9de #0 PREEMPT(voluntary) [ 336.351679][T18574] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 336.351693][T18574] Call Trace: [ 336.351699][T18574] [ 336.351707][T18574] __dump_stack+0x1d/0x30 [ 336.351859][T18574] dump_stack_lvl+0xe8/0x140 [ 336.351881][T18574] dump_stack+0x15/0x1b [ 336.351898][T18574] should_fail_ex+0x265/0x280 [ 336.351933][T18574] should_fail+0xb/0x20 [ 336.352037][T18574] should_fail_usercopy+0x1a/0x20 [ 336.352074][T18574] strncpy_from_user+0x25/0x230 [ 336.352101][T18574] ? kmem_cache_alloc_noprof+0x186/0x310 [ 336.352162][T18574] ? getname_flags+0x80/0x3b0 [ 336.352192][T18574] getname_flags+0xae/0x3b0 [ 336.352218][T18574] user_path_at+0x28/0x130 [ 336.352243][T18574] __se_sys_mount_setattr+0x136/0x240 [ 336.352323][T18574] __x64_sys_mount_setattr+0x67/0x80 [ 336.352349][T18574] x64_sys_call+0xda0/0x2fb0 [ 336.352375][T18574] do_syscall_64+0xd2/0x200 [ 336.352473][T18574] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 336.352499][T18574] ? clear_bhb_loop+0x40/0x90 [ 336.352525][T18574] ? clear_bhb_loop+0x40/0x90 [ 336.352552][T18574] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 336.352629][T18574] RIP: 0033:0x7fbc36e4e929 [ 336.352649][T18574] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 336.352672][T18574] RSP: 002b:00007fbc354b7038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ba [ 336.352696][T18574] RAX: ffffffffffffffda RBX: 00007fbc37075fa0 RCX: 00007fbc36e4e929 [ 336.352711][T18574] RDX: 0000000000000900 RSI: 00002000000000c0 RDI: ffffffffffffff9c [ 336.352727][T18574] RBP: 00007fbc354b7090 R08: 0000000000000020 R09: 0000000000000000 [ 336.352812][T18574] R10: 0000200000000100 R11: 0000000000000246 R12: 0000000000000001 [ 336.352823][T18574] R13: 0000000000000000 R14: 00007fbc37075fa0 R15: 00007fffc1847288 [ 336.352854][T18574] [ 336.572920][T18572] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(10) [ 336.579551][T18572] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 336.587213][T18572] vhci_hcd vhci_hcd.0: Device attached [ 336.596879][T18579] vhci_hcd: connection closed [ 336.597316][ T9524] vhci_hcd: stop threads [ 336.606644][ T9524] vhci_hcd: release socket [ 336.611232][ T9524] vhci_hcd: disconnect device [ 336.622095][T18578] loop3: detected capacity change from 0 to 128 [ 336.630406][T18578] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 550) [ 336.638589][T18578] FAT-fs (loop3): Filesystem has been set read-only [ 336.660208][T18591] loop4: detected capacity change from 0 to 1024 [ 336.676189][T11764] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 550) [ 336.706091][T18591] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 336.775913][T12317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 336.805853][T18599] netlink: 48 bytes leftover after parsing attributes in process `syz.4.5087'. [ 336.883813][T18604] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5089'. [ 336.944093][T18609] ieee802154 phy0 wpan0: encryption failed: -22 [ 336.951508][T18610] loop4: detected capacity change from 0 to 1024 [ 336.965722][T18610] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 336.980657][T18610] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.5091: Allocating blocks 385-513 which overlap fs metadata [ 336.998421][T18610] EXT4-fs (loop4): pa ffff888105106c40: logic 16, phys. 129, len 24 [ 337.006521][T18610] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 337.052159][T18614] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 337.068430][T12317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 337.114572][T18614] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 337.173529][T18614] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 337.224883][T18614] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 337.279538][T18623] loop4: detected capacity change from 0 to 128 [ 337.295306][T18623] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 550) [ 337.303475][T18623] FAT-fs (loop4): Filesystem has been set read-only [ 337.318814][T18614] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 337.335814][T18614] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 337.349680][T18614] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 337.376807][T18614] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 337.474254][T12317] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 550) [ 337.542007][T18633] netlink: 28 bytes leftover after parsing attributes in process `syz.4.5100'. [ 337.551114][T18633] netlink: 'syz.4.5100': attribute type 7 has an invalid length. [ 337.558867][T18633] netlink: 20 bytes leftover after parsing attributes in process `syz.4.5100'. [ 337.627104][ T29] kauditd_printk_skb: 354 callbacks suppressed [ 337.627122][ T29] audit: type=1326 audit(1750834268.338:13558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18627 comm="syz.2.5098" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f44f75fe929 code=0x0 [ 337.657609][T18633] netlink: 256 bytes leftover after parsing attributes in process `syz.4.5100'. [ 337.666845][T18633] netlink: 72 bytes leftover after parsing attributes in process `syz.4.5100'. [ 337.736426][T18637] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5102'. [ 337.846792][T18642] ieee802154 phy0 wpan0: encryption failed: -22 [ 337.889873][T18642] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(10) [ 337.896515][T18642] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 337.904173][T18642] vhci_hcd vhci_hcd.0: Device attached [ 338.092945][ T1036] vhci_hcd: vhci_device speed not set [ 338.157393][ T1036] usb 9-1: new full-speed USB device number 7 using vhci_hcd [ 338.256584][T18652] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5105'. [ 338.493731][T18656] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 338.599547][T18643] vhci_hcd: connection reset by peer [ 338.605973][ T1749] vhci_hcd: stop threads [ 338.610256][ T1749] vhci_hcd: release socket [ 338.614749][ T1749] vhci_hcd: disconnect device [ 338.621816][T18663] netlink: 48 bytes leftover after parsing attributes in process `syz.2.5110'. [ 338.639134][T18656] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 338.689738][ T29] audit: type=1326 audit(1750834269.398:13559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18667 comm="syz.0.5112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc36e4e929 code=0x7ffc0000 [ 338.716621][T18656] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 338.730859][T18668] random: crng reseeded on system resumption [ 338.738003][ T29] audit: type=1326 audit(1750834269.398:13560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18667 comm="syz.0.5112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=12 compat=0 ip=0x7fbc36e4e929 code=0x7ffc0000 [ 338.761577][ T29] audit: type=1326 audit(1750834269.398:13561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18667 comm="syz.0.5112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc36e4e929 code=0x7ffc0000 [ 338.785349][ T29] audit: type=1326 audit(1750834269.398:13562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18667 comm="syz.0.5112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fbc36e4e929 code=0x7ffc0000 [ 338.808919][ T29] audit: type=1326 audit(1750834269.398:13563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18667 comm="syz.0.5112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc36e4e929 code=0x7ffc0000 [ 338.832599][ T29] audit: type=1326 audit(1750834269.398:13564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18667 comm="syz.0.5112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fbc36e4e929 code=0x7ffc0000 [ 338.856147][ T29] audit: type=1326 audit(1750834269.398:13565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18667 comm="syz.0.5112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc36e4e929 code=0x7ffc0000 [ 338.879965][ T29] audit: type=1326 audit(1750834269.398:13566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18667 comm="syz.0.5112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbc36e4e929 code=0x7ffc0000 [ 338.903579][ T29] audit: type=1326 audit(1750834269.428:13567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18667 comm="syz.0.5112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc36e4e929 code=0x7ffc0000 [ 338.955217][T18656] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 339.051477][T18656] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.077298][T18656] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.101377][T18656] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.125448][T18656] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.466120][T18689] hub 8-0:1.0: USB hub found [ 339.471061][T18689] hub 8-0:1.0: 8 ports detected [ 339.614511][T18693] loop3: detected capacity change from 0 to 512 [ 339.659936][T18693] EXT4-fs: Ignoring removed mblk_io_submit option [ 339.779715][ T23] hid-generic 0000:0000:0000.003A: unknown main item tag 0x0 [ 339.813156][ T23] hid-generic 0000:0000:0000.003A: hidraw0: HID v0.00 Device [syz1] on syz0 [ 339.949753][T18703] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 340.137235][T18693] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 340.184204][T18703] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 340.216020][T18693] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 340.230384][T18693] ext4 filesystem being mounted at /501/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 340.296080][T18703] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 340.365339][T18703] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 340.450199][T18703] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.459337][T18693] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 340.507000][T18693] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 9 with max blocks 1816 with error 28 [ 340.519603][T18693] EXT4-fs (loop3): This should not happen!! Data will be lost [ 340.519603][T18693] [ 340.529265][T18693] EXT4-fs (loop3): Total free blocks count 0 [ 340.535076][T18703] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.535280][T18693] EXT4-fs (loop3): Free/Dirty block details [ 340.549329][T18693] EXT4-fs (loop3): free_blocks=39626 [ 340.554741][T18693] EXT4-fs (loop3): dirty_blocks=1816 [ 340.560202][T18693] EXT4-fs (loop3): Block reservation details [ 340.566363][T18693] EXT4-fs (loop3): i_reserved_data_blocks=1816 [ 340.584300][T18703] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.626481][T18703] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.649330][T11764] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 340.704038][T18718] loop3: detected capacity change from 0 to 128 [ 340.820772][T18724] net_ratelimit: 33 callbacks suppressed [ 340.820787][T18724] netlink: zone id is out of range [ 340.831735][T18724] netlink: zone id is out of range [ 340.836913][T18724] netlink: zone id is out of range [ 340.842110][T18724] netlink: zone id is out of range [ 340.847332][T18724] netlink: zone id is out of range [ 340.852474][T18724] netlink: zone id is out of range [ 340.857624][T18724] netlink: zone id is out of range [ 340.862903][T18724] netlink: zone id is out of range [ 340.868110][T18724] netlink: zone id is out of range [ 340.873243][T18724] netlink: zone id is out of range [ 341.311151][T18752] __nla_validate_parse: 3 callbacks suppressed [ 341.311164][T18752] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5143'. [ 341.314299][ T36] hid-generic 0000:0000:0000.003B: unknown main item tag 0x0 [ 341.334981][ T36] hid-generic 0000:0000:0000.003B: hidraw0: HID v0.00 Device [syz1] on syz0 [ 341.695646][T18781] ieee802154 phy0 wpan0: encryption failed: -22 [ 341.738274][T18781] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(10) [ 341.745061][T18781] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 341.752780][T18781] vhci_hcd vhci_hcd.0: Device attached [ 341.767746][T18782] vhci_hcd: connection closed [ 341.768073][ T9531] vhci_hcd: stop threads [ 341.777048][ T9531] vhci_hcd: release socket [ 341.781559][ T9531] vhci_hcd: disconnect device [ 342.027059][T18788] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5155'. [ 342.165772][T18803] netlink: 1072 bytes leftover after parsing attributes in process `syz.4.5161'. [ 342.178967][ T23] hid-generic 0000:0000:0000.003C: unknown main item tag 0x0 [ 342.192828][ T23] hid-generic 0000:0000:0000.003C: hidraw0: HID v0.00 Device [syz1] on syz0 [ 342.307612][T18819] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5166'. [ 342.448717][T18826] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5169'. [ 342.522838][T18827] netlink: 1072 bytes leftover after parsing attributes in process `syz.3.5168'. [ 342.589957][T18833] netlink: 1072 bytes leftover after parsing attributes in process `syz.1.5170'. [ 342.747095][T18842] netlink: 1072 bytes leftover after parsing attributes in process `syz.3.5175'. [ 342.781560][T18851] ieee802154 phy0 wpan0: encryption failed: -22 [ 342.860950][T18858] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5180'. [ 342.888147][ T29] kauditd_printk_skb: 74 callbacks suppressed [ 342.888165][ T29] audit: type=1326 audit(1750834273.598:13642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18863 comm="syz.1.5182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70d988e929 code=0x7ffc0000 [ 342.918999][ T29] audit: type=1326 audit(1750834273.598:13643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18863 comm="syz.1.5182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f70d988e929 code=0x7ffc0000 [ 342.942760][ T29] audit: type=1326 audit(1750834273.598:13644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18863 comm="syz.1.5182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70d988e929 code=0x7ffc0000 [ 342.960207][T18867] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5181'. [ 342.966551][ T29] audit: type=1326 audit(1750834273.598:13645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18863 comm="syz.1.5182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f70d988e929 code=0x7ffc0000 [ 342.998908][ T29] audit: type=1326 audit(1750834273.598:13646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18863 comm="syz.1.5182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70d988e929 code=0x7ffc0000 [ 343.022712][ T29] audit: type=1326 audit(1750834273.598:13647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18863 comm="syz.1.5182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=267 compat=0 ip=0x7f70d988e929 code=0x7ffc0000 [ 343.046348][ T29] audit: type=1326 audit(1750834273.598:13648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18863 comm="syz.1.5182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70d988e929 code=0x7ffc0000 [ 343.070191][ T29] audit: type=1326 audit(1750834273.598:13649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18863 comm="syz.1.5182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f70d988e929 code=0x7ffc0000 [ 343.093987][ T29] audit: type=1326 audit(1750834273.598:13650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18863 comm="syz.1.5182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70d988e929 code=0x7ffc0000 [ 343.117749][ T29] audit: type=1326 audit(1750834273.598:13651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18863 comm="syz.1.5182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=259 compat=0 ip=0x7f70d988e929 code=0x7ffc0000 [ 343.202657][ T1036] usb 9-1: enqueue for inactive port 0 [ 343.208242][ T1036] usb 9-1: enqueue for inactive port 0 [ 343.292747][ T1036] vhci_hcd: vhci_device speed not set [ 343.438666][T18879] lo speed is unknown, defaulting to 1000 [ 343.886757][T18878] loop4: detected capacity change from 0 to 8192 [ 343.916082][T18889] serio: Serial port ttyS3 [ 344.379910][T18906] netlink: 'syz.1.5194': attribute type 13 has an invalid length. [ 344.492244][T18906] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.499521][T18906] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.563757][T18906] tipc: Resetting bearer [ 344.813580][T18906] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 344.824934][T18906] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 344.851457][T18906] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 344.860224][T18906] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 344.868838][T18906] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 344.877747][T18906] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 344.893181][T18916] loop4: detected capacity change from 0 to 1024 [ 344.974045][T18916] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 345.086713][T12317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 345.209405][T18937] loop4: detected capacity change from 0 to 128 [ 345.233347][T18934] loop3: detected capacity change from 0 to 8192 [ 345.557929][T18957] loop3: detected capacity change from 0 to 1024 [ 345.576755][T18957] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 345.656147][T11764] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 345.908256][T18977] hub 8-0:1.0: USB hub found [ 345.913223][T18977] hub 8-0:1.0: 8 ports detected [ 346.045191][T18982] loop4: detected capacity change from 0 to 512 [ 346.088257][T18982] EXT4-fs: Ignoring removed mblk_io_submit option [ 346.137430][T18982] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 346.207100][T18982] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 346.229445][T18982] ext4 filesystem being mounted at /466/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 346.640337][T18999] __nla_validate_parse: 4 callbacks suppressed [ 346.640355][T18999] netlink: 128 bytes leftover after parsing attributes in process `syz.1.5226'. [ 346.675645][T18982] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 346.707044][T18982] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 9 with max blocks 2048 with error 28 [ 346.719589][T18982] EXT4-fs (loop4): This should not happen!! Data will be lost [ 346.719589][T18982] [ 346.729365][T18982] EXT4-fs (loop4): Total free blocks count 0 [ 346.735435][T18982] EXT4-fs (loop4): Free/Dirty block details [ 346.741351][T18982] EXT4-fs (loop4): free_blocks=39626 [ 346.746761][T18982] EXT4-fs (loop4): dirty_blocks=4096 [ 346.752140][T18982] EXT4-fs (loop4): Block reservation details [ 346.758157][T18982] EXT4-fs (loop4): i_reserved_data_blocks=4096 [ 346.784454][T19009] netlink: 44 bytes leftover after parsing attributes in process `syz.2.5231'. [ 346.829303][T19017] netlink: 1072 bytes leftover after parsing attributes in process `syz.1.5230'. [ 346.847024][ T9531] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 2058 with max blocks 2047 with error 28 [ 346.924405][T19020] loop3: detected capacity change from 0 to 8192 [ 347.026428][T19032] ieee802154 phy0 wpan0: encryption failed: -22 [ 347.036150][T19032] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(10) [ 347.042823][T19032] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 347.050549][T19032] vhci_hcd vhci_hcd.0: Device attached [ 347.057350][T19033] vhci_hcd: connection closed [ 347.057570][ T7804] vhci_hcd: stop threads [ 347.066619][ T7804] vhci_hcd: release socket [ 347.071081][ T7804] vhci_hcd: disconnect device [ 347.157802][T19038] hub 8-0:1.0: USB hub found [ 347.162853][T19038] hub 8-0:1.0: 8 ports detected [ 347.180729][T19041] netlink: 56 bytes leftover after parsing attributes in process `syz.3.5241'. [ 347.488145][T19059] FAULT_INJECTION: forcing a failure. [ 347.488145][T19059] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 347.501371][T19059] CPU: 0 UID: 0 PID: 19059 Comm: syz.3.5248 Not tainted 6.16.0-rc3-syzkaller-00044-g7595b66ae9de #0 PREEMPT(voluntary) [ 347.501399][T19059] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 347.501411][T19059] Call Trace: [ 347.501417][T19059] [ 347.501425][T19059] __dump_stack+0x1d/0x30 [ 347.501449][T19059] dump_stack_lvl+0xe8/0x140 [ 347.501479][T19059] dump_stack+0x15/0x1b [ 347.501494][T19059] should_fail_ex+0x265/0x280 [ 347.501583][T19059] should_fail+0xb/0x20 [ 347.501649][T19059] should_fail_usercopy+0x1a/0x20 [ 347.501690][T19059] _copy_from_user+0x1c/0xb0 [ 347.501752][T19059] ___sys_sendmsg+0xc1/0x1d0 [ 347.501809][T19059] __x64_sys_sendmsg+0xd4/0x160 [ 347.501860][T19059] x64_sys_call+0x2999/0x2fb0 [ 347.501914][T19059] do_syscall_64+0xd2/0x200 [ 347.501929][T19059] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 347.501950][T19059] ? clear_bhb_loop+0x40/0x90 [ 347.501970][T19059] ? clear_bhb_loop+0x40/0x90 [ 347.501988][T19059] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 347.502011][T19059] RIP: 0033:0x7f1a9a0fe929 [ 347.502029][T19059] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 347.502051][T19059] RSP: 002b:00007f1a98767038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 347.502067][T19059] RAX: ffffffffffffffda RBX: 00007f1a9a325fa0 RCX: 00007f1a9a0fe929 [ 347.502110][T19059] RDX: 0000000000000040 RSI: 0000200000000d40 RDI: 0000000000000004 [ 347.502120][T19059] RBP: 00007f1a98767090 R08: 0000000000000000 R09: 0000000000000000 [ 347.502130][T19059] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 347.502139][T19059] R13: 0000000000000000 R14: 00007f1a9a325fa0 R15: 00007ffed0a1a698 [ 347.502173][T19059] [ 347.740526][T19068] netlink: 1072 bytes leftover after parsing attributes in process `syz.3.5251'. [ 347.755027][T19063] loop4: detected capacity change from 0 to 8192 [ 347.812854][T19063] loop4: p2 p3 p4 [ 347.816716][T19063] loop4: p2 size 327551 extends beyond EOD, truncated [ 347.828711][T19063] loop4: p3 size 16776960 extends beyond EOD, truncated [ 347.844100][T19063] loop4: p4 size 3599499392 extends beyond EOD, truncated [ 347.858981][T19080] netlink: 56 bytes leftover after parsing attributes in process `syz.1.5256'. [ 347.945802][T19088] netlink: 1072 bytes leftover after parsing attributes in process `syz.0.5259'. [ 347.974433][T19100] binfmt_misc: register: failed to install interpreter file ./file0 [ 348.108113][ T29] kauditd_printk_skb: 446 callbacks suppressed [ 348.108130][ T29] audit: type=1326 audit(1750834278.818:14098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19062 comm="syz.4.5250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10d9cbe929 code=0x7ffc0000 [ 348.108308][T19105] netlink: 48 bytes leftover after parsing attributes in process `syz.1.5263'. [ 348.115069][ T29] audit: type=1326 audit(1750834278.838:14099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19062 comm="syz.4.5250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f10d9cbe929 code=0x7ffc0000 [ 348.170490][ T29] audit: type=1326 audit(1750834278.838:14100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19062 comm="syz.4.5250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10d9cbe929 code=0x7ffc0000 [ 348.173203][T19063] netlink: 28 bytes leftover after parsing attributes in process `syz.4.5250'. [ 348.194064][ T29] audit: type=1326 audit(1750834278.838:14101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19062 comm="syz.4.5250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10d9cbe929 code=0x7ffc0000 [ 348.568737][T19110] infiniband syz1: set active [ 348.573489][T19110] infiniband syz1: added veth0_to_team [ 348.693811][ T29] audit: type=1326 audit(1750834278.888:14102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19062 comm="syz.4.5250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f10d9cbe929 code=0x7ffc0000 [ 348.717720][ T29] audit: type=1326 audit(1750834278.888:14103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19062 comm="syz.4.5250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10d9cbe929 code=0x7ffc0000 [ 348.741428][ T29] audit: type=1326 audit(1750834278.888:14104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19062 comm="syz.4.5250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10d9cbe929 code=0x7ffc0000 [ 348.765083][ T29] audit: type=1326 audit(1750834278.888:14105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19062 comm="syz.4.5250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f10d9cbe929 code=0x7ffc0000 [ 348.788625][ T29] audit: type=1326 audit(1750834278.888:14106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19062 comm="syz.4.5250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10d9cbe929 code=0x7ffc0000 [ 348.812194][ T29] audit: type=1326 audit(1750834278.888:14107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19062 comm="syz.4.5250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f10d9cbe929 code=0x7ffc0000 [ 348.872349][T19110] RDS/IB: syz1: added [ 348.876405][T19110] smc: adding ib device syz1 with port count 1 [ 348.882709][T19110] smc: ib device syz1 port 1 has pnetid [ 349.370567][T19119] loop3: detected capacity change from 0 to 512 [ 349.413479][T19119] EXT4-fs (loop3): too many log groups per flexible block group [ 349.421213][T19119] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 349.442232][T19119] EXT4-fs (loop3): mount failed [ 349.557403][T19138] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5275'. [ 349.631777][T19152] loop4: detected capacity change from 0 to 8192 [ 349.682729][T19152] loop4: p2 p3 p4 [ 349.686626][T19152] loop4: p2 size 327551 extends beyond EOD, truncated [ 349.711523][T19152] loop4: p3 size 16776960 extends beyond EOD, truncated [ 349.720104][T19152] loop4: p4 size 3599499392 extends beyond EOD, truncated [ 349.847517][T19163] hub 8-0:1.0: USB hub found [ 349.852274][T19163] hub 8-0:1.0: 8 ports detected [ 349.910232][T19165] loop3: detected capacity change from 0 to 512 [ 349.964720][T19165] EXT4-fs (loop3): too many log groups per flexible block group [ 349.972442][T19165] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 349.981512][T19165] EXT4-fs (loop3): mount failed [ 350.279986][T19181] loop4: detected capacity change from 0 to 128 [ 350.289132][T19181] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 550) [ 350.297353][T19181] FAT-fs (loop4): Filesystem has been set read-only [ 350.331552][T12317] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 550) [ 350.612653][T19202] loop4: detected capacity change from 0 to 8192 [ 350.652416][T19202] loop4: p2 p3 p4 [ 350.657144][T19202] loop4: p2 size 327551 extends beyond EOD, truncated [ 350.666132][T19202] loop4: p3 size 16776960 extends beyond EOD, truncated [ 350.674858][T19202] loop4: p4 size 3599499392 extends beyond EOD, truncated [ 350.927368][T19225] hub 8-0:1.0: USB hub found [ 350.932379][T19225] hub 8-0:1.0: 8 ports detected [ 351.274944][T19241] loop3: detected capacity change from 0 to 512 [ 351.297332][T19241] EXT4-fs: Ignoring removed i_version option [ 351.337549][T19241] EXT4-fs (loop3): 1 truncate cleaned up [ 351.351966][T19241] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 351.596978][T19270] hub 8-0:1.0: USB hub found [ 351.601675][T19270] hub 8-0:1.0: 8 ports detected [ 351.874922][T19284] FAULT_INJECTION: forcing a failure. [ 351.874922][T19284] name failslab, interval 1, probability 0, space 0, times 0 [ 351.887664][T19284] CPU: 0 UID: 0 PID: 19284 Comm: syz.2.5330 Not tainted 6.16.0-rc3-syzkaller-00044-g7595b66ae9de #0 PREEMPT(voluntary) [ 351.887694][T19284] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 351.887709][T19284] Call Trace: [ 351.887734][T19284] [ 351.887743][T19284] __dump_stack+0x1d/0x30 [ 351.887768][T19284] dump_stack_lvl+0xe8/0x140 [ 351.887787][T19284] dump_stack+0x15/0x1b [ 351.887807][T19284] should_fail_ex+0x265/0x280 [ 351.887855][T19284] should_failslab+0x8c/0xb0 [ 351.887902][T19284] kmem_cache_alloc_node_noprof+0x57/0x320 [ 351.888083][T19284] ? __alloc_skb+0x101/0x320 [ 351.888121][T19284] __alloc_skb+0x101/0x320 [ 351.888155][T19284] ? audit_log_start+0x365/0x6c0 [ 351.888245][T19284] audit_log_start+0x380/0x6c0 [ 351.888308][T19284] audit_seccomp+0x48/0x100 [ 351.888331][T19284] ? __seccomp_filter+0x68c/0x10d0 [ 351.888357][T19284] __seccomp_filter+0x69d/0x10d0 [ 351.888412][T19284] ? tracing_record_taskinfo_sched_switch+0x71/0x260 [ 351.888446][T19284] ? _raw_spin_unlock+0x26/0x50 [ 351.888535][T19284] __secure_computing+0x82/0x150 [ 351.888562][T19284] syscall_trace_enter+0xcf/0x1e0 [ 351.888592][T19284] do_syscall_64+0xac/0x200 [ 351.888627][T19284] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 351.888649][T19284] ? clear_bhb_loop+0x40/0x90 [ 351.888679][T19284] ? clear_bhb_loop+0x40/0x90 [ 351.888768][T19284] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 351.888824][T19284] RIP: 0033:0x7f44f75fe929 [ 351.888837][T19284] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 351.888853][T19284] RSP: 002b:00007f44f5c67038 EFLAGS: 00000246 ORIG_RAX: 00000000000000c9 [ 351.888873][T19284] RAX: ffffffffffffffda RBX: 00007f44f7825fa0 RCX: 00007f44f75fe929 [ 351.888888][T19284] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 351.888902][T19284] RBP: 00007f44f5c67090 R08: 0000000000000000 R09: 0000000000000000 [ 351.888916][T19284] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 351.888938][T19284] R13: 0000000000000000 R14: 00007f44f7825fa0 R15: 00007fff5c2321b8 [ 351.889009][T19284] [ 352.119175][T19287] FAULT_INJECTION: forcing a failure. [ 352.119175][T19287] name failslab, interval 1, probability 0, space 0, times 0 [ 352.132470][T19287] CPU: 0 UID: 0 PID: 19287 Comm: syz.0.5332 Not tainted 6.16.0-rc3-syzkaller-00044-g7595b66ae9de #0 PREEMPT(voluntary) [ 352.132502][T19287] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 352.132514][T19287] Call Trace: [ 352.132519][T19287] [ 352.132525][T19287] __dump_stack+0x1d/0x30 [ 352.132543][T19287] dump_stack_lvl+0xe8/0x140 [ 352.132564][T19287] dump_stack+0x15/0x1b [ 352.132658][T19287] should_fail_ex+0x265/0x280 [ 352.132762][T19287] should_failslab+0x8c/0xb0 [ 352.132783][T19287] __kvmalloc_node_noprof+0x123/0x4e0 [ 352.132810][T19287] ? xt_alloc_table_info+0x3b/0x80 [ 352.132901][T19287] ? should_fail_ex+0xdb/0x280 [ 352.132934][T19287] xt_alloc_table_info+0x3b/0x80 [ 352.132965][T19287] do_arpt_set_ctl+0x5ae/0x9a0 [ 352.133032][T19287] ? kstrtoull+0x111/0x140 [ 352.133055][T19287] ? _raw_spin_unlock_bh+0x36/0x40 [ 352.133093][T19287] ? lock_sock_nested+0x112/0x140 [ 352.133134][T19287] ? __rcu_read_unlock+0x4f/0x70 [ 352.133167][T19287] ? _raw_spin_unlock_bh+0x36/0x40 [ 352.133193][T19287] nf_setsockopt+0x196/0x1b0 [ 352.133242][T19287] ip_setsockopt+0x102/0x110 [ 352.133269][T19287] udp_setsockopt+0x99/0xb0 [ 352.133293][T19287] sock_common_setsockopt+0x66/0x80 [ 352.133359][T19287] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 352.133384][T19287] __sys_setsockopt+0x181/0x200 [ 352.133415][T19287] __x64_sys_setsockopt+0x64/0x80 [ 352.133468][T19287] x64_sys_call+0x2bd5/0x2fb0 [ 352.133488][T19287] do_syscall_64+0xd2/0x200 [ 352.133574][T19287] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 352.133600][T19287] ? clear_bhb_loop+0x40/0x90 [ 352.133621][T19287] ? clear_bhb_loop+0x40/0x90 [ 352.133695][T19287] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 352.133715][T19287] RIP: 0033:0x7fbc36e4e929 [ 352.133792][T19287] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 352.133810][T19287] RSP: 002b:00007fbc354b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 352.133830][T19287] RAX: ffffffffffffffda RBX: 00007fbc37075fa0 RCX: 00007fbc36e4e929 [ 352.133843][T19287] RDX: 0000000000000060 RSI: 0a02000000000000 RDI: 0000000000000006 [ 352.133855][T19287] RBP: 00007fbc354b7090 R08: 00000000000000df R09: 0000000000000000 [ 352.133868][T19287] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000001 [ 352.133880][T19287] R13: 0000000000000000 R14: 00007fbc37075fa0 R15: 00007fffc1847288 [ 352.133914][T19287] [ 352.146155][T19288] ieee802154 phy0 wpan0: encryption failed: -22 [ 352.394970][T11764] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 352.631602][T19315] __nla_validate_parse: 11 callbacks suppressed [ 352.631619][T19315] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5340'. [ 353.120198][ T29] kauditd_printk_skb: 283 callbacks suppressed [ 353.120215][ T29] audit: type=1326 audit(1750834283.829:14389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19319 comm="syz.4.5343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f10d9cb58e7 code=0x7ffc0000 [ 353.150166][ T29] audit: type=1326 audit(1750834283.829:14390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19319 comm="syz.4.5343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f10d9c5ab19 code=0x7ffc0000 [ 353.173850][ T29] audit: type=1326 audit(1750834283.829:14391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19319 comm="syz.4.5343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=304 compat=0 ip=0x7f10d9cbe929 code=0x7ffc0000 [ 353.199010][ T29] audit: type=1326 audit(1750834283.859:14392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19319 comm="syz.4.5343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f10d9cb58e7 code=0x7ffc0000 [ 353.222636][ T29] audit: type=1326 audit(1750834283.859:14393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19319 comm="syz.4.5343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f10d9c5ab19 code=0x7ffc0000 [ 353.246211][ T29] audit: type=1326 audit(1750834283.859:14394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19319 comm="syz.4.5343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=304 compat=0 ip=0x7f10d9cbe929 code=0x7ffc0000 [ 353.246254][ T29] audit: type=1326 audit(1750834283.859:14395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19319 comm="syz.4.5343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f10d9cb58e7 code=0x7ffc0000 [ 353.246377][ T29] audit: type=1326 audit(1750834283.859:14396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19319 comm="syz.4.5343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f10d9c5ab19 code=0x7ffc0000 [ 353.246422][ T29] audit: type=1326 audit(1750834283.859:14397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19319 comm="syz.4.5343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=304 compat=0 ip=0x7f10d9cbe929 code=0x7ffc0000 [ 353.246451][ T29] audit: type=1326 audit(1750834283.869:14398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19319 comm="syz.4.5343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f10d9cb58e7 code=0x7ffc0000 [ 353.754929][T19346] SELinux: failed to load policy [ 353.844861][ T3407] hid-generic 0000:0000:0000.003D: unknown main item tag 0x0 [ 353.863850][ T3407] hid-generic 0000:0000:0000.003D: hidraw0: HID v0.00 Device [syz1] on syz0 [ 353.898826][T19365] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5363'. [ 354.037206][T19380] netlink: 272 bytes leftover after parsing attributes in process `syz.3.5369'. [ 354.096989][T19386] FAULT_INJECTION: forcing a failure. [ 354.096989][T19386] name failslab, interval 1, probability 0, space 0, times 0 [ 354.109678][T19386] CPU: 0 UID: 0 PID: 19386 Comm: syz.0.5371 Not tainted 6.16.0-rc3-syzkaller-00044-g7595b66ae9de #0 PREEMPT(voluntary) [ 354.109793][T19386] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 354.109810][T19386] Call Trace: [ 354.109817][T19386] [ 354.109827][T19386] __dump_stack+0x1d/0x30 [ 354.109851][T19386] dump_stack_lvl+0xe8/0x140 [ 354.109869][T19386] dump_stack+0x15/0x1b [ 354.109926][T19386] should_fail_ex+0x265/0x280 [ 354.109964][T19386] should_failslab+0x8c/0xb0 [ 354.109993][T19386] kmem_cache_alloc_noprof+0x50/0x310 [ 354.110026][T19386] ? skb_clone+0x151/0x1f0 [ 354.110114][T19386] skb_clone+0x151/0x1f0 [ 354.110137][T19386] __netlink_deliver_tap+0x2c9/0x500 [ 354.110191][T19386] netlink_unicast+0x64c/0x670 [ 354.110278][T19386] netlink_sendmsg+0x58b/0x6b0 [ 354.110301][T19386] ? __pfx_netlink_sendmsg+0x10/0x10 [ 354.110325][T19386] __sock_sendmsg+0x142/0x180 [ 354.110370][T19386] ____sys_sendmsg+0x31e/0x4e0 [ 354.110562][T19386] ___sys_sendmsg+0x17b/0x1d0 [ 354.110614][T19386] __x64_sys_sendmsg+0xd4/0x160 [ 354.110660][T19386] x64_sys_call+0x2999/0x2fb0 [ 354.110710][T19386] do_syscall_64+0xd2/0x200 [ 354.110733][T19386] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 354.110808][T19386] ? clear_bhb_loop+0x40/0x90 [ 354.110835][T19386] ? clear_bhb_loop+0x40/0x90 [ 354.110860][T19386] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 354.110953][T19386] RIP: 0033:0x7fbc36e4e929 [ 354.110972][T19386] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 354.110994][T19386] RSP: 002b:00007fbc354b7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 354.111015][T19386] RAX: ffffffffffffffda RBX: 00007fbc37075fa0 RCX: 00007fbc36e4e929 [ 354.111111][T19386] RDX: 000000000004c0a0 RSI: 0000200000000180 RDI: 0000000000000006 [ 354.111126][T19386] RBP: 00007fbc354b7090 R08: 0000000000000000 R09: 0000000000000000 [ 354.111138][T19386] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 354.111154][T19386] R13: 0000000000000000 R14: 00007fbc37075fa0 R15: 00007fffc1847288 [ 354.111174][T19386] [ 354.111221][T19386] netlink: 272 bytes leftover after parsing attributes in process `syz.0.5371'. [ 354.158388][T19387] loop3: detected capacity change from 0 to 512 [ 354.361565][T19396] FAULT_INJECTION: forcing a failure. [ 354.361565][T19396] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 354.374704][T19396] CPU: 1 UID: 0 PID: 19396 Comm: syz.1.5375 Not tainted 6.16.0-rc3-syzkaller-00044-g7595b66ae9de #0 PREEMPT(voluntary) [ 354.374751][T19396] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 354.374766][T19396] Call Trace: [ 354.374774][T19396] [ 354.374783][T19396] __dump_stack+0x1d/0x30 [ 354.374806][T19396] dump_stack_lvl+0xe8/0x140 [ 354.374824][T19396] dump_stack+0x15/0x1b [ 354.374887][T19396] should_fail_ex+0x265/0x280 [ 354.375001][T19396] should_fail+0xb/0x20 [ 354.375035][T19396] should_fail_usercopy+0x1a/0x20 [ 354.375074][T19396] _copy_from_user+0x1c/0xb0 [ 354.375145][T19396] kstrtouint_from_user+0x69/0xf0 [ 354.375199][T19396] ? 0xffffffff81000000 [ 354.375215][T19396] ? selinux_file_permission+0x1e4/0x320 [ 354.375305][T19396] proc_fail_nth_write+0x50/0x160 [ 354.375329][T19396] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 354.375436][T19396] vfs_write+0x266/0x8e0 [ 354.375473][T19396] ? vfs_read+0x47f/0x6f0 [ 354.375529][T19396] ? __rcu_read_unlock+0x4f/0x70 [ 354.375549][T19396] ? __fget_files+0x184/0x1c0 [ 354.375656][T19396] ksys_write+0xda/0x1a0 [ 354.375734][T19396] __x64_sys_write+0x40/0x50 [ 354.375756][T19396] x64_sys_call+0x2cdd/0x2fb0 [ 354.375782][T19396] do_syscall_64+0xd2/0x200 [ 354.375799][T19396] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 354.375850][T19396] ? clear_bhb_loop+0x40/0x90 [ 354.375880][T19396] ? clear_bhb_loop+0x40/0x90 [ 354.375901][T19396] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 354.375920][T19396] RIP: 0033:0x7f70d988d3df [ 354.375935][T19396] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 354.375957][T19396] RSP: 002b:00007f70d7ef7030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 354.375980][T19396] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f70d988d3df [ 354.376065][T19396] RDX: 0000000000000001 RSI: 00007f70d7ef70a0 RDI: 0000000000000007 [ 354.376081][T19396] RBP: 00007f70d7ef7090 R08: 0000000000000000 R09: 0000000000000000 [ 354.376097][T19396] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 354.376108][T19396] R13: 0000000000000000 R14: 00007f70d9ab5fa0 R15: 00007ffc7bad91f8 [ 354.376131][T19396] [ 354.624040][T19387] EXT4-fs (loop3): too many log groups per flexible block group [ 354.631830][T19387] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 354.639148][T19387] EXT4-fs (loop3): mount failed [ 354.667012][T19408] netlink: 36 bytes leftover after parsing attributes in process `syz.1.5380'. [ 354.693447][T19406] random: crng reseeded on system resumption [ 354.760721][T19421] ieee802154 phy0 wpan0: encryption failed: -22 [ 354.776135][T19423] FAULT_INJECTION: forcing a failure. [ 354.776135][T19423] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 354.789405][T19423] CPU: 1 UID: 0 PID: 19423 Comm: syz.1.5386 Not tainted 6.16.0-rc3-syzkaller-00044-g7595b66ae9de #0 PREEMPT(voluntary) [ 354.789451][T19423] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 354.789463][T19423] Call Trace: [ 354.789470][T19423] [ 354.789477][T19423] __dump_stack+0x1d/0x30 [ 354.789552][T19423] dump_stack_lvl+0xe8/0x140 [ 354.789571][T19423] dump_stack+0x15/0x1b [ 354.789648][T19423] should_fail_ex+0x265/0x280 [ 354.789679][T19423] should_fail+0xb/0x20 [ 354.789713][T19423] should_fail_usercopy+0x1a/0x20 [ 354.789754][T19423] _copy_from_user+0x1c/0xb0 [ 354.789777][T19423] __sys_bpf+0x178/0x790 [ 354.789823][T19423] __x64_sys_bpf+0x41/0x50 [ 354.789897][T19423] x64_sys_call+0x2478/0x2fb0 [ 354.789921][T19423] do_syscall_64+0xd2/0x200 [ 354.789983][T19423] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 354.790019][T19423] ? clear_bhb_loop+0x40/0x90 [ 354.790043][T19423] ? clear_bhb_loop+0x40/0x90 [ 354.790064][T19423] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 354.790157][T19423] RIP: 0033:0x7f70d988e929 [ 354.790172][T19423] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 354.790189][T19423] RSP: 002b:00007f70d7ef7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 354.790208][T19423] RAX: ffffffffffffffda RBX: 00007f70d9ab5fa0 RCX: 00007f70d988e929 [ 354.790224][T19423] RDX: 0000000000000040 RSI: 00002000000005c0 RDI: 000000000000001c [ 354.790239][T19423] RBP: 00007f70d7ef7090 R08: 0000000000000000 R09: 0000000000000000 [ 354.790270][T19423] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 354.790284][T19423] R13: 0000000000000000 R14: 00007f70d9ab5fa0 R15: 00007ffc7bad91f8 [ 354.790302][T19423] [ 355.090965][T19436] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5392'. [ 355.103997][T19428] loop4: detected capacity change from 0 to 8192 [ 355.124699][T19439] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5393'. [ 355.148680][T19446] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5394'. [ 355.174307][T19428] loop4: p2 p3 p4 [ 355.178100][T19428] loop4: p2 size 327551 extends beyond EOD, truncated [ 355.209652][T19428] loop4: p3 size 16776960 extends beyond EOD, truncated [ 355.222146][T19428] loop4: p4 size 3599499392 extends beyond EOD, truncated [ 355.359160][T19461] ieee802154 phy0 wpan0: encryption failed: -22 [ 355.406723][T19428] netlink: 12 bytes leftover after parsing attributes in process `syz.4.5388'. [ 355.481298][T19472] loop3: detected capacity change from 0 to 512 [ 355.488125][T19472] EXT4-fs: Ignoring removed mblk_io_submit option [ 355.496437][T19472] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 355.513717][T19472] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 355.527905][T19472] ext4 filesystem being mounted at /562/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 355.799309][T19483] hub 8-0:1.0: USB hub found [ 355.804245][T19483] hub 8-0:1.0: 8 ports detected [ 356.255590][T19488] netlink: 1072 bytes leftover after parsing attributes in process `syz.0.5409'. [ 356.444366][ T1036] hid-generic 0000:0000:0000.003E: unknown main item tag 0x0 [ 356.466884][ T1036] hid-generic 0000:0000:0000.003E: hidraw0: HID v0.00 Device [syz1] on syz0 [ 356.491859][T19472] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 356.506636][T19472] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 9 with max blocks 2048 with error 28 [ 356.519236][T19472] EXT4-fs (loop3): This should not happen!! Data will be lost [ 356.519236][T19472] [ 356.528956][T19472] EXT4-fs (loop3): Total free blocks count 0 [ 356.535019][T19472] EXT4-fs (loop3): Free/Dirty block details [ 356.541012][T19472] EXT4-fs (loop3): free_blocks=39626 [ 356.546384][T19472] EXT4-fs (loop3): dirty_blocks=3802 [ 356.551770][T19472] EXT4-fs (loop3): Block reservation details [ 356.552141][T19499] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(5) [ 356.557753][T19472] EXT4-fs (loop3): i_reserved_data_blocks=3802 [ 356.570524][T19499] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 356.578276][T19499] vhci_hcd vhci_hcd.0: Device attached [ 356.610229][ T7804] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 2058 with max blocks 1753 with error 28 [ 356.644913][T19508] ieee802154 phy0 wpan0: encryption failed: -22 [ 356.654798][T19500] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 356.671895][T19500] SELinux: failed to load policy [ 356.687216][T19499] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 356.714379][T19499] SELinux: failed to load policy [ 356.737852][T19504] vhci_hcd: connection closed [ 356.737980][ T7804] vhci_hcd: stop threads [ 356.747036][ T7804] vhci_hcd: release socket [ 356.751476][ T7804] vhci_hcd: disconnect device [ 356.808583][T19513] loop3: detected capacity change from 0 to 8192 [ 356.862042][T19513] loop3: p2 p3 p4 [ 356.873203][T19513] loop3: p2 size 327551 extends beyond EOD, truncated [ 356.886786][T19513] loop3: p3 size 16776960 extends beyond EOD, truncated [ 356.905004][T19513] loop3: p4 size 3599499392 extends beyond EOD, truncated [ 357.162413][T19542] loop4: detected capacity change from 0 to 1024 [ 357.177579][T19546] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 357.187874][T19546] SELinux: failed to load policy [ 357.194332][T19542] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 357.253415][T19552] netlink: 'syz.3.5433': attribute type 4 has an invalid length. [ 357.268876][ T2959] lo speed is unknown, defaulting to 1000 [ 357.274760][ T2959] syz0: Port: 1 Link DOWN [ 357.300707][T12317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 357.432500][T19581] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 357.443534][T19581] SELinux: failed to load policy [ 357.545626][T19598] loop3: detected capacity change from 0 to 128 [ 357.554483][T19598] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 550) [ 357.562836][T19598] FAT-fs (loop3): Filesystem has been set read-only [ 357.604456][T11764] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 550) [ 357.631386][T19611] loop3: detected capacity change from 0 to 1024 [ 357.638669][T19611] EXT4-fs: Ignoring removed mblk_io_submit option [ 357.645586][T19611] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 357.654973][T19611] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 357.672479][T19611] EXT4-fs error (device loop3): ext4_ext_check_inode:523: inode #11: comm syz.3.5456: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 357.693132][T19611] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.5456: couldn't read orphan inode 11 (err -117) [ 357.707890][T19611] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 357.727038][T19619] loop4: detected capacity change from 0 to 1024 [ 357.759504][T19619] EXT4-fs: Ignoring removed mblk_io_submit option [ 357.767315][T19619] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 357.776155][T19611] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.5456: Invalid block bitmap block 0 in block_group 0 [ 357.789699][T19619] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 357.793533][T19617] SELinux: failed to load policy [ 357.800773][T19611] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.5456: Failed to acquire dquot type 0 [ 357.819566][T19619] EXT4-fs error (device loop4): ext4_ext_check_inode:523: inode #11: comm syz.4.5459: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 357.840027][T19619] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.5459: couldn't read orphan inode 11 (err -117) [ 357.852629][T19619] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 357.871225][T19619] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.5459: Invalid block bitmap block 0 in block_group 0 [ 357.884970][T19619] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.5459: Failed to acquire dquot type 0 [ 357.945024][T19621] FAULT_INJECTION: forcing a failure. [ 357.945024][T19621] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 357.958295][T19621] CPU: 0 UID: 0 PID: 19621 Comm: syz.0.5460 Not tainted 6.16.0-rc3-syzkaller-00044-g7595b66ae9de #0 PREEMPT(voluntary) [ 357.958352][T19621] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 357.958368][T19621] Call Trace: [ 357.958377][T19621] [ 357.958429][T19621] __dump_stack+0x1d/0x30 [ 357.958505][T19621] dump_stack_lvl+0xe8/0x140 [ 357.958530][T19621] dump_stack+0x15/0x1b [ 357.958552][T19621] should_fail_ex+0x265/0x280 [ 357.958590][T19621] should_fail+0xb/0x20 [ 357.958616][T19621] should_fail_usercopy+0x1a/0x20 [ 357.958708][T19621] copy_fpstate_to_sigframe+0x628/0x7d0 [ 357.958762][T19621] ? copy_fpstate_to_sigframe+0xe6/0x7d0 [ 357.958893][T19621] ? x86_task_fpu+0x36/0x60 [ 357.958928][T19621] get_sigframe+0x34d/0x490 [ 357.958950][T19621] ? get_signal+0xdc8/0xf70 [ 357.958989][T19621] x64_setup_rt_frame+0xa8/0x580 [ 357.959081][T19621] arch_do_signal_or_restart+0x27c/0x480 [ 357.959186][T19621] exit_to_user_mode_loop+0x7a/0x100 [ 357.959298][T19621] do_syscall_64+0x1d6/0x200 [ 357.959321][T19621] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 357.959408][T19621] ? clear_bhb_loop+0x40/0x90 [ 357.959437][T19621] ? clear_bhb_loop+0x40/0x90 [ 357.959484][T19621] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 357.959586][T19621] RIP: 0033:0x7fbc36e4e929 [ 357.959605][T19621] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 357.959629][T19621] RSP: 002b:00007fbc354b7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f7 [ 357.959652][T19621] RAX: 0000000000000000 RBX: 00007fbc37075fa0 RCX: 00007fbc36e4e929 [ 357.959668][T19621] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000002 [ 357.959683][T19621] RBP: 00007fbc354b7090 R08: 0000000000000000 R09: 0000000000000000 [ 357.959746][T19621] R10: 0000000000000004 R11: 0000000000000246 R12: 0000000000000001 [ 357.959762][T19621] R13: 0000000000000000 R14: 00007fbc37075fa0 R15: 00007fffc1847288 [ 357.959787][T19621] [ 357.966215][T19630] __nla_validate_parse: 10 callbacks suppressed [ 357.966310][T19630] netlink: 1072 bytes leftover after parsing attributes in process `syz.2.5461'. [ 358.192800][ T29] kauditd_printk_skb: 738 callbacks suppressed [ 358.192814][ T29] audit: type=1400 audit(1750834288.909:15133): avc: denied { execmem } for pid=19637 comm="syz.0.5462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 358.231024][ T9524] EXT4-fs error (device loop3): __ext4_get_inode_loc:4792: comm kworker/u8:38: Invalid inode table block 8589934593 in block_group 0 [ 358.236093][ T29] audit: type=1400 audit(1750834288.909:15134): avc: denied { unmount } for pid=11764 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 358.251041][T11764] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 358.264653][ T29] audit: type=1400 audit(1750834288.949:15135): avc: denied { map_create } for pid=19639 comm="syz.1.5464" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 358.293073][ T29] audit: type=1400 audit(1750834288.949:15136): avc: denied { bpf } for pid=19639 comm="syz.1.5464" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 358.313955][ T29] audit: type=1400 audit(1750834288.949:15137): avc: denied { map_read map_write } for pid=19639 comm="syz.1.5464" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 358.334047][ T29] audit: type=1400 audit(1750834288.949:15138): avc: denied { prog_load } for pid=19639 comm="syz.1.5464" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 358.353351][ T29] audit: type=1400 audit(1750834288.949:15139): avc: denied { perfmon } for pid=19639 comm="syz.1.5464" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 358.374544][ T29] audit: type=1400 audit(1750834288.949:15140): avc: denied { create } for pid=19639 comm="syz.1.5464" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 358.395449][ T29] audit: type=1400 audit(1750834288.949:15141): avc: denied { write } for pid=19639 comm="syz.1.5464" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 358.416411][ T29] audit: type=1400 audit(1750834289.119:15142): avc: denied { prog_run } for pid=19637 comm="syz.0.5462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 358.446142][T19643] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5463'. [ 358.486924][ T9531] EXT4-fs error (device loop4): __ext4_get_inode_loc:4792: comm kworker/u8:45: Invalid inode table block 8589934593 in block_group 0 [ 358.503946][T12317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 358.525239][T19649] netlink: 48 bytes leftover after parsing attributes in process `syz.3.5468'. [ 358.630123][T19671] FAULT_INJECTION: forcing a failure. [ 358.630123][T19671] name failslab, interval 1, probability 0, space 0, times 0 [ 358.642892][T19671] CPU: 0 UID: 0 PID: 19671 Comm: syz.4.5477 Not tainted 6.16.0-rc3-syzkaller-00044-g7595b66ae9de #0 PREEMPT(voluntary) [ 358.642999][T19671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 358.643024][T19671] Call Trace: [ 358.643031][T19671] [ 358.643039][T19671] __dump_stack+0x1d/0x30 [ 358.643065][T19671] dump_stack_lvl+0xe8/0x140 [ 358.643141][T19671] dump_stack+0x15/0x1b [ 358.643157][T19671] should_fail_ex+0x265/0x280 [ 358.643204][T19671] should_failslab+0x8c/0xb0 [ 358.643224][T19671] __kmalloc_noprof+0xa5/0x3e0 [ 358.643249][T19671] ? iovec_from_user+0x84/0x210 [ 358.643267][T19671] ? mntput_no_expire+0x6f/0x3c0 [ 358.643291][T19671] iovec_from_user+0x84/0x210 [ 358.643310][T19671] __import_iovec+0xf3/0x540 [ 358.643363][T19671] import_iovec+0x61/0x80 [ 358.643382][T19671] ___sys_recvmsg+0x358/0x370 [ 358.643447][T19671] do_recvmmsg+0x1ef/0x540 [ 358.643469][T19671] ? get_timespec64+0xc9/0x100 [ 358.643487][T19671] __x64_sys_recvmmsg+0xfb/0x170 [ 358.643592][T19671] x64_sys_call+0x1c6a/0x2fb0 [ 358.643682][T19671] do_syscall_64+0xd2/0x200 [ 358.643768][T19671] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 358.643790][T19671] ? clear_bhb_loop+0x40/0x90 [ 358.643808][T19671] ? clear_bhb_loop+0x40/0x90 [ 358.643827][T19671] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 358.643915][T19671] RIP: 0033:0x7f10d9cbe929 [ 358.643928][T19671] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 358.643944][T19671] RSP: 002b:00007f10d8327038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 358.644040][T19671] RAX: ffffffffffffffda RBX: 00007f10d9ee5fa0 RCX: 00007f10d9cbe929 [ 358.644051][T19671] RDX: 04000000000003b4 RSI: 00002000000037c0 RDI: 0000000000000003 [ 358.644062][T19671] RBP: 00007f10d8327090 R08: 0000200000003700 R09: 0000000000000000 [ 358.644073][T19671] R10: 0000000002040000 R11: 0000000000000246 R12: 0000000000000001 [ 358.644083][T19671] R13: 0000000000000000 R14: 00007f10d9ee5fa0 R15: 00007ffe10a63188 [ 358.644100][T19671] [ 358.920161][T19682] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5481'. [ 358.937550][T19685] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1538 sclass=netlink_route_socket pid=19685 comm=syz.4.5480 [ 358.984956][T19689] netlink: 48 bytes leftover after parsing attributes in process `syz.0.5483'. [ 359.042817][T19694] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 359.094110][T19694] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 359.163625][T19694] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 359.203439][T19704] ieee802154 phy0 wpan0: encryption failed: -22 [ 359.223586][T19694] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 359.266528][T19708] Invalid ELF header magic: != ELF [ 359.289585][T19694] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 359.302435][T19694] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 359.314311][T19694] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 359.326136][T19694] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 359.384226][T19713] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5493'. [ 359.460721][T19721] netlink: 48 bytes leftover after parsing attributes in process `syz.1.5496'. [ 359.502154][T19723] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5498'. [ 359.524248][ T2959] hid-generic 0000:0000:0000.003F: unknown main item tag 0x0 [ 359.542816][ T2959] hid-generic 0000:0000:0000.003F: hidraw0: HID v0.00 Device [syz1] on syz0 [ 359.577731][T19728] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5499'. [ 359.587952][T19730] ieee802154 phy0 wpan0: encryption failed: -22 [ 359.670809][T19732] net_ratelimit: 46 callbacks suppressed [ 359.670831][T19732] netlink: zone id is out of range [ 359.681895][T19732] netlink: zone id is out of range [ 359.681909][T19732] netlink: zone id is out of range [ 359.681914][T19732] netlink: zone id is out of range [ 359.681925][T19732] netlink: zone id is out of range [ 359.681930][T19732] netlink: zone id is out of range [ 359.681936][T19732] netlink: zone id is out of range [ 359.712986][T19732] netlink: zone id is out of range [ 359.712995][T19732] netlink: zone id is out of range [ 359.713002][T19732] netlink: zone id is out of range [ 359.901493][T19743] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5505'. [ 359.970968][T19751] ieee802154 phy0 wpan0: encryption failed: -22 [ 360.054729][T19756] loop4: detected capacity change from 0 to 128 [ 360.063929][T19756] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 550) [ 360.072245][T19756] FAT-fs (loop4): Filesystem has been set read-only [ 360.121516][T12317] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 550) [ 360.137884][T19759] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 360.146483][T19759] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 360.156493][T19759] loop8: detected capacity change from 0 to 79 [ 360.201592][T19759] loop8: detected capacity change from 79 to 78 [ 360.550714][T19766] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=19766 comm=syz.1.5514 [ 360.671194][ T2959] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 [ 360.678995][ T2959] hid-generic 0000:0000:0000.0040: hidraw0: HID v0.00 Device [syz1] on syz0 [ 360.755709][T19780] loop4: detected capacity change from 0 to 128 [ 360.765414][T19780] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 550) [ 360.773626][T19780] FAT-fs (loop4): Filesystem has been set read-only [ 360.817615][T12317] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 550) [ 360.855842][T19785] loop4: detected capacity change from 0 to 1024 [ 361.002268][T19785] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 361.051554][T19785] ext4 filesystem being mounted at /520/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 361.128050][T12317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 361.159158][T19807] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 361.208433][T19807] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 361.355426][T19811] SELinux: policydb magic number 0x6b736174 does not match expected magic number 0xf97cff8c [ 361.365816][T19811] SELinux: failed to load policy [ 361.374566][T19807] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 361.394380][T19821] siw: device registration error -23 [ 361.533305][T19807] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 361.551232][ T36] hid-generic 0000:0000:0000.0041: unknown main item tag 0x0 [ 361.559144][ T36] hid-generic 0000:0000:0000.0041: hidraw0: HID v0.00 Device [syz1] on syz0 [ 361.710791][T19807] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 361.785131][T19807] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 361.863575][T19807] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 361.910694][T19836] loop3: detected capacity change from 0 to 512 [ 361.931519][T19807] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 361.963355][T19836] EXT4-fs (loop3): too many log groups per flexible block group [ 361.971160][T19836] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 362.027375][T19836] EXT4-fs (loop3): mount failed [ 362.209425][T19851] ================================================================== [ 362.217572][T19851] BUG: KCSAN: data-race in memcpy_and_pad / release_task [ 362.224651][T19851] [ 362.227002][T19851] write to 0xffff88810ea2e648 of 8 bytes by task 11764 on cpu 1: [ 362.234749][T19851] release_task+0x6f9/0xb60 [ 362.239302][T19851] wait_consider_task+0x113f/0x1650 [ 362.244542][T19851] __do_wait+0xfa/0x510 [ 362.248747][T19851] do_wait+0xb7/0x260 [ 362.252765][T19851] kernel_wait4+0x16b/0x1e0 [ 362.257289][T19851] __x64_sys_wait4+0x91/0x120 [ 362.261988][T19851] x64_sys_call+0x26c8/0x2fb0 [ 362.266680][T19851] do_syscall_64+0xd2/0x200 [ 362.271197][T19851] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 362.277103][T19851] [ 362.279436][T19851] read to 0xffff88810ea2e180 of 3200 bytes by task 19851 on cpu 0: [ 362.287335][T19851] memcpy_and_pad+0x48/0x80 [ 362.291857][T19851] arch_dup_task_struct+0x2c/0x40 [ 362.296894][T19851] dup_task_struct+0x83/0x6a0 [ 362.301681][T19851] copy_process+0x399/0x1fe0 [ 362.306288][T19851] kernel_clone+0x16c/0x5b0 [ 362.310823][T19851] __se_sys_clone3+0x1c2/0x200 [ 362.315615][T19851] __x64_sys_clone3+0x31/0x40 [ 362.320318][T19851] x64_sys_call+0x10c9/0x2fb0 [ 362.325010][T19851] do_syscall_64+0xd2/0x200 [ 362.329523][T19851] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 362.335428][T19851] [ 362.337757][T19851] Reported by Kernel Concurrency Sanitizer on: [ 362.343915][T19851] CPU: 0 UID: 0 PID: 19851 Comm: syz.1.5549 Not tainted 6.16.0-rc3-syzkaller-00044-g7595b66ae9de #0 PREEMPT(voluntary) [ 362.356435][T19851] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 362.366502][T19851] ================================================================== [ 362.458343][T19856] lo speed is unknown, defaulting to 1000