last executing test programs: 1.768946628s ago: executing program 0 (id=1010): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000f20b00000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000007f1600850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000004, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000000c0)='sys_enter\x00', r2}, 0x18) signalfd(0xffffffffffffffff, &(0x7f0000000500)={[0x5]}, 0x8) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x19, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e80)={&(0x7f0000000540)='scsi_eh_wakeup\x00', r3}, 0x18) setrlimit(0x5, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r4, 0x402c542c, &(0x7f0000000340)={0x0, 0x0, 0xfffffe3f, 0x0, 0x0, "4d6b765ccb00", 0x0, 0xf7a}) readv(r4, &(0x7f0000000d40)=[{&(0x7f0000000440)=""/161, 0xa1}, {&(0x7f0000000b80)=""/202, 0xca}, {&(0x7f0000000100)=""/70, 0x46}, {&(0x7f0000000c80)=""/154, 0x9a}, {&(0x7f00000002c0)=""/76, 0x4c}], 0x5) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5, @void, @value}, 0x94) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r5, 0x0, 0x8000}, 0x18) r7 = socket$key(0xf, 0x3, 0x2) dup(r6) mkdir(&(0x7f0000000240)='./file0\x00', 0x11) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x52e, &(0x7f0000000640)="$eJzs3cFvI1cZAPBvnDib7GabFDhApZZCi7IVrJ00tI04lCIhOFVClPsSEieK4sRR7LSbqILsX4CEECBxggsXJP4AJLQSF44IqRKcQSoCIdiCBAfoINvjJDjjxFuceNf5/aTZeW/GM9/3vHnjGc/TOIAr69mIeC0i3k/T9IWImMmWF7IpDttT83XvPXh7pTklkaZv/DWJJFvW2VeSzW9km01GxFe/HPGN5HTc+v7B5nK1WtnN6uXG1k65vn9we2Nreb2yXtleXFx4eemVpZeW5gfSzpsR8eoX//i9b//kS6/+4jNv/eHOn299s5nWdLb+ZDse0vhZK9tNL16b7Npg9wMGexQ121PsVKb62+beBeYDAEBvzXP8D0XEJyPihZiJsbNPZwEAAIDHUPr56fh3EpHmm+ixHAAAAHiMFFpjYJNCKRsLMB2FQqnUHsP7kbheqNbqjU+v1fa2V9tjZWejWFjbqFbms7HCs1FMmvWFVvm4/mJXfTEinoyI785MteqllVp1ddhffgAAAMAVcaPr+v8fM+3rfwAAAGDEzA47AQAAAODCuf4HAACA0ef6HwAAAEbaV15/vTmlnd+/Xn1zf2+z9ubt1Up9s7S1t1Jaqe3ulNZrtfXWM/u2zttftVbb+Wxs790tNyr1Rrm+f3Bnq7a33bizEZOX0iAAAADglCc/fv93SUQcfm6qNTVNDDsp4FKMH5WSbJ7T+3//RHv+7iUlBVyKsT5e8+61/OXOE+DxNt69oEdfB0ZPcdgJAEOXnLO+5+CdX2fzTww2HwAAYPDmPpZ///+864GIw8IlpAdcIJ0Yrq6u+//pzLASAS5d6/5/vwN5nCzASCn2NQIQGGX/9/3/c6XpQyUEAAAM3HRrSgql7Ou96SgUSqWIm62fBSgmaxvVynxEPBERv50pXmvWF1pbJn2MEQAAAAAAAAAAAAAAAAAAAAAAAAAAovVU7iRSAAAAYKRFFP6U/LL9LP+5meenu78fmEj+1fpJ4ImIeOuHb3z/7nKjsbvQXP63o+WNH2TLXxzGNxgAAABAt851emv+z2FnAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMCoee/B2yudqY+XTw0q7l++EBGzefHHY7I1n4xiRFz/exLjJ7ZLImJsAPEP70XER/PiJ820jkLmxR/Em3BO/JjN3oW8+DcGEB+usvvN489ref2vEM+25vn9bzzif+ofVO/jXxwd/8Z69P+bfcZ46p2flXvGvxfx1Hj+8acTP+kR/7k+43/9awcHvdalP4qY63z+tI54JyMcl8qNrZ1yff/g9sbW8nplvbK9uLjw8tIrSy8tzZfXNqqV7N/cGN95+ufvn9X+67mff0mWTe/2P5+zv7zPpP+8c/fBhzuVw9Pxbz2XE/9XP85ecTp+IYvzqazcXD/XKR+2yyc989PfPHNW+1eP2198mP//W7122u1UR3m63z8dAOAC1PcPNper1cruyBaaV+mPQBoKj2DhWwPdYZqmabNP5ay6HxH97CeJAbe0kJ/PcaHnEWDYRyYAAGDQjk/6h50JAAAAAAAAAAAAAAAAAAAAXF2X8ZS17pjHj0BOBvEIbQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAgfhvAAAA//89e9P5") openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) epoll_create1(0x0) sendmsg$key(r7, &(0x7f0000000400)={0x10000000, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="020e0080150000000000000000000000030005000000000002004e24ac1e00010000000000000000030006003c000000020000fc34000000000000000000000001001800000000000800120000000200fcffffff000000000600330000000000000000000000eafffd8000000000000000000000000000aa000000000000000000000000000000000400"], 0xa8}}, 0x2) unshare(0x6a040000) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ADD(r8, 0x0, 0x482, &(0x7f0000000040)={0x84, @rand_addr=0x64010101, 0x4e20, 0x3, 'wrr\x00', 0x1, 0x80005, 0x33}, 0x2c) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000580)={{0x84, @multicast2, 0x4e23, 0x3, 'lc\x00', 0x2, 0x3, 0x181a}, {@loopback, 0x4e20, 0x0, 0x8, 0x100522a0, 0x12d5c}}, 0x44) r9 = inotify_init1(0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r10, 0x89f9, &(0x7f00000006c0)={'sit0\x00', &(0x7f0000000680)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x33}, 0x5, 0x15}}) inotify_add_watch(r9, &(0x7f0000000200)='.\x00', 0x10000a0) 1.512578561s ago: executing program 0 (id=1018): r0 = syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000200)={[{@init_itable_val}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@user_xattr}, {@errors_remount}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") getpid() lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f0000000300), &(0x7f0000000040)=ANY=[], 0xfe37, 0x0) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/pm_test', 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x2) syz_clone3(&(0x7f0000000300)={0x385200080, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r1}}, 0x58) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000001ffffeb00000000eb658e0d850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) fcntl$getown(0xffffffffffffffff, 0x9) close(r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) unlink(&(0x7f0000000180)='./file1\x00') 1.423865892s ago: executing program 1 (id=1019): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x100, 0x5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000300)={0x80000002, 0x1000, 0x0, 'queue1\x00', 0xff}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) syz_open_dev$tty20(0xc, 0x4, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x7fff, 0x0, 0x5, 0xd, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="10344cf0b88d038cff7cf9080000005345204c696e7578dc36b797cdcdac247a"], 0x21) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) readahead(0xffffffffffffffff, 0xc, 0x5) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r2, 0x0, 0x40000) syz_genetlink_get_family_id$nl80211(0x0, r2) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="1b00000000000000000000000000d8770000", @ANYRES8, @ANYBLOB], 0x50) socket(0x10, 0x80002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000070000000000b702000014000000b70300000000fe008500000083000000bf09000065000000000000000000000095000000000000bf91000000000000b70200850000008400fb00b70000000000000095000000000000009edb014989bff73eebe18759507e3a12ccf9b9ffd7d37a1fb093bbb5f0e3106f263cfcbc10b7dbe2"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) io_setup(0xd6, &(0x7f0000000240)) 1.272353784s ago: executing program 3 (id=1020): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="1400000000000000000080000010000400000000", @ANYRES32, @ANYBLOB="00008000"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0100"/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x20, 0xd1, 0x0, 0x8, 0x20, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x2, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xde) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f00000007c0)='ext4\x00', &(0x7f00000006c0)='./file1\x00', 0x40, &(0x7f00000000c0)={[{@user_xattr}, {@nodioread_nolock}]}, 0x1, 0x576, &(0x7f0000000140)="$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") r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) pwritev2(r4, &(0x7f00000001c0)=[{&(0x7f0000000000)="ff", 0x1}], 0x1, 0xe77, 0x2, 0x0) 1.214184765s ago: executing program 0 (id=1021): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffff000000000000100000850000007b00000095"], 0x0, 0xd, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000000e, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x101}, 0x18) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) 1.126714546s ago: executing program 0 (id=1023): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x1, 0x0}, 0x8) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000800"/24], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000a00)=ANY=[@ANYBLOB="44000000100003040400"/20, @ANYRES32=0x0, @ANYBLOB="4101030000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5], 0x44}, 0x1, 0xba01}, 0x810) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYRESOCT=r2, @ANYRES8=0x0, @ANYRES8=r2, @ANYRES16=r3, @ANYRES16=0x0, @ANYRESOCT=r5, @ANYRESDEC=r7, @ANYRESOCT=r1, @ANYRESHEX=r6], &(0x7f00000001c0)='syzkaller\x00', 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r8}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000003c0)={r8, r5, 0x25, 0x9, @void}, 0x10) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r10}, 0x10) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)=@generic={&(0x7f00000003c0)='.\x00', r11}, 0x18) r12 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x7, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r12}, 0x4) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) 1.126344746s ago: executing program 4 (id=1024): bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1, 0x6, 0x8, 0x8, 0x40, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) socket$can_raw(0x1d, 0x3, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280)=0xffffffffffffffff, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[], 0x0, 0x0, 0xb, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000100)='kmem_cache_free\x00', r1, 0x0, 0x1}, 0x18) bpf$TOKEN_CREATE(0x24, &(0x7f00000004c0), 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x18, 0xc, &(0x7f0000000300)=ANY=[], 0x0, 0x6, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0xb, 0x590, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8a5d4}, 0x4c58, 0x0, 0x80, 0x1, 0x0, 0x2, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x1c5ed000) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x15) syz_clone(0x25000000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r2 = gettid() sendmsg$inet(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000600)={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f0000000640)}, 0x4000010) move_pages(r2, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000540)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x68, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r5, {0x0, 0xa}, {0xffff, 0xffff}, {0xc, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x3c, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0xffffffff}, @TCA_TBF_PBURST={0x8, 0x7, 0xa0b}, @TCA_TBF_PARMS={0x28, 0x1, {{0x2, 0x0, 0x10, 0x6, 0x81, 0x4}, {0xb5, 0x2, 0x986, 0x0, 0xf7, 0x7a}, 0xfffffffd, 0x5, 0x1318}}]}}]}, 0x68}}, 0x44080) 1.083076566s ago: executing program 1 (id=1025): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00', r0}, 0x18) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) 861.215609ms ago: executing program 2 (id=1026): perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454da, &(0x7f0000000080)={'batadv0\x00'}) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r3 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r3, &(0x7f00000032c0)=[{&(0x7f0000000440)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) sendmmsg$inet_sctp(r3, &(0x7f00000032c0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000240)=[{0x0, 0x300}, {&(0x7f0000000300)="359cb6", 0x3}], 0x2, &(0x7f0000000000)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0xc}}], 0x30}], 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x1}) socket(0x2b, 0x80801, 0x1) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x103442, 0x0) ioctl$TUNSETIFF(r4, 0x400454da, &(0x7f0000000140)={'batadv0\x00'}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'pimreg0\x00', 0x1}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={'\x00', 0x52d35ce30131f272}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00'}, 0x10) 799.34934ms ago: executing program 3 (id=1027): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0x14, &(0x7f0000000700)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000181100", @ANYRESDEC=r0, @ANYBLOB="0000000000000000b708f900000000007b8af8ff00000000bfa200000000000007020200f8ffffffb7030000080000000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000480)='kfree\x00', r1, 0x0, 0x7fffffffffffffff}, 0x18) unshare(0x2000400) quotactl_fd$Q_SYNC(r2, 0xffffffff80000102, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000380), &(0x7f00000003c0)}, 0x20) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000002180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c00000019000100000000000000000080200000000400050003000071de9dd3c790c73b38936585e47a58c1c76c43958b7b0e39a148103eeba6902ff4f6b6cbb44eecfab9fdfd4184c77211d0a394e085015d2962ffd22be6cf8a5fd06bc9171c"], 0x1c}}, 0x0) r4 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000840)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f0000000bc0)="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", 0x12d, r4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000940), 0x4) r5 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0x0) r6 = add_key$keyring(&(0x7f00000005c0), &(0x7f0000000600)={'syz', 0x2}, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', 0xffffffffffffffff, 0x0, 0xfffffffffffffffd}, 0x18) r7 = socket$rds(0x15, 0x5, 0x0) bind$rds(r7, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r7, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000004c0)=[{0x0}], 0x1}}], 0x90}, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r5, r6, 0x0) socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x36, 0x803, 0x9) write(r8, &(0x7f0000000340)="1c0000005e001f3814584707f9f4ffffff000000230000001ff80000", 0xffffffffffffff24) r9 = perf_event_open(&(0x7f0000000380)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xece7, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x1007, 0x0, 0x4, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r9, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0xffffffff, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r11}, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x4000) 786.11984ms ago: executing program 0 (id=1028): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x2000c16, &(0x7f0000000500)={[{@resuid}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x4}}]}, 0xff, 0x247, &(0x7f0000000ac0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000500000008040000cd00000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="d5b9bfa800000000000000000018000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r2}, 0x10) r3 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x61980, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000200)='kfree\x00', r4, 0x0, 0x80}, 0x18) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000005d00)=ANY=[@ANYBLOB="000000004c900200080000000300010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff"]) 689.569562ms ago: executing program 0 (id=1029): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1, 0x0, 0x0, 0x3}, 0x40000000) 666.188682ms ago: executing program 1 (id=1030): r0 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b702000000000000850000008400"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) symlink(0x0, &(0x7f0000000100)='./file0\x00') 665.533202ms ago: executing program 3 (id=1031): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="050000000400"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000480)='kfree\x00', r1, 0x0, 0x7fffffffffffffff}, 0x18) r2 = fsopen(0x0, 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000100)={0x3ff8, 0x0, 0x0, 0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) pwrite64(0xffffffffffffffff, &(0x7f0000000140)='2', 0xfdef, 0xfecc) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70040000020000095", @ANYRES16, @ANYRES64, @ANYRESHEX=r2], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x65, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = open(&(0x7f0000000000)='./bus\x00', 0x1050c1, 0x170) fgetxattr(r3, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) 631.594622ms ago: executing program 3 (id=1032): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000280)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000340)=ANY=[@ANYBLOB="18008100030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8a080000000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000979669b9300363699985c94c415fb113a290f2ba5d3ae1c9dc334c2c", @ANYRES32, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000500)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r3, 0x0, 0x5}, 0x18) setuid(0x0) sendmmsg$inet(r2, &(0x7f0000000980)=[{{&(0x7f00000007c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f0000000940)=[{&(0x7f0000000800)="efe07bc27fecbef31624162152741a47e317faa71ccd6d4d4d33b9e0ee5296db92f33874", 0x24}, {&(0x7f0000000840)="f5ce3f3ee42038217e7d2f2d06282c4b174d975cf7d8f3f3c35b6552a4eb0bd542f2d46eac37aed627989ae0a111252a6b85e622f105e72d6ea3878bab4529883542d400d4b898a5643d7dcb7976072993cf1789e27b2c178c31c8920f6cd8f2d46bb95d9cbea10004b1d2d1848b471f6aeed72c83e24c423f7032311895047dc14975592234447026def7349c7dcc113c1af11c4cb70d20967ae4660e8b08c2d3b93737cc51726873b892ffbe2b5a104dccebddd83d86cb15581972311b217e259f9cf8677e9addb8eab6c7724ea34c", 0xd0}], 0x2}}], 0x1, 0x48080) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x8}, &(0x7f0000000100)=0x8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000080), 0x4) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000004c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000180)=@gcm_256={{0x303}, "c4915c7f49541ce8", "9b84f987950ff3df25fa8f46983d34157e047d27ae4a66a6d15608a32cbaa5bc", '\x00', "be0ea450d5a5fd03"}, 0x38) recvfrom$inet6(r1, 0x0, 0x0, 0x2020, 0x0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x3, 0x5, &(0x7f0000006680)) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r5, &(0x7f0000000240)=@file={0x1, './file0/file0/file0\x00'}, 0x6e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 585.207593ms ago: executing program 1 (id=1033): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffff000000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0xd, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000000e, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000100)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) 584.951823ms ago: executing program 1 (id=1034): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="050000000400"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000480)='kfree\x00', r1, 0x0, 0x7fffffffffffffff}, 0x18) r2 = fsopen(0x0, 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000100)={0x3ff8, 0x0, 0x0, 0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) pwrite64(0xffffffffffffffff, &(0x7f0000000140)='2', 0xfdef, 0xfecc) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70040000020000095", @ANYRES16, @ANYRES64, @ANYRESHEX=r2], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x65, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = open(&(0x7f0000000000)='./bus\x00', 0x1050c1, 0x170) fgetxattr(r3, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) 541.825623ms ago: executing program 1 (id=1035): socket$can_raw(0x1d, 0x3, 0x1) r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[], 0x0, 0x0, 0xb, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, &(0x7f0000000240)=""/33, 0x4c, 0x21, 0x1, 0x6, 0x0, @void, @value}, 0x28) bpf$TOKEN_CREATE(0x24, &(0x7f00000004c0), 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x18, 0xc, &(0x7f0000000300)=ANY=[], 0x0, 0x6, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x31, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0xb, 0x590, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8a5d4}, 0x4c58, 0x0, 0x80, 0x1, 0x0, 0x2, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x1c5ed000) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x15) syz_clone(0x25000000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r2 = gettid() sendmsg$inet(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000600)={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f0000000640)}, 0x4000010) move_pages(r2, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) lstat(&(0x7f0000003040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000540)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000002c0)={'macvtap0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x68, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r5, {0x0, 0xa}, {0xffff, 0xffff}, {0xc, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x3c, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0xffffffff}, @TCA_TBF_PBURST={0x8, 0x7, 0xa0b}, @TCA_TBF_PARMS={0x28, 0x1, {{0x2, 0x0, 0x10, 0x6, 0x81, 0x4}, {0xb5, 0x2, 0x986, 0x0, 0xf7, 0x7a}, 0xfffffffd, 0x5, 0x1318}}]}}]}, 0x68}}, 0x44080) 512.658114ms ago: executing program 4 (id=1036): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0, 0xffffffffffffffff}, 0x4) r2 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@deltaction={0x40, 0x18, 0x1, 0x70bd2d, 0x25dfdbfc, {0xa}, [@TCA_ACT_TAB={0x2c, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0x6, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x9, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x8001}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYRES32=r1, @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$inet6_tcp(0xa, 0x1, 0x0) ioperm(0x3c, 0x1, 0x8) mknod$loop(0x0, 0x100000000000600d, 0x1) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) r3 = socket$kcm(0x2, 0x5, 0x84) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x40000, 0x0, 0x0) sendmsg$inet(r3, &(0x7f0000002980)={&(0x7f0000000180)={0x2, 0xe23, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000340)='_', 0x1}, {&(0x7f00000007c0)}, {0x0}], 0x3}, 0x44864) setsockopt$sock_attach_bpf(r3, 0x84, 0x1e, &(0x7f0000000000), 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'batadv_slave_1\x00', {0x2, 0x0, @remote}}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x891c, &(0x7f0000000540)={'batadv_slave_1\x00', {0x2, 0x0, @broadcast}}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x48000000000000, 0x89}, 0x9, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x5, 0x10001, 0x7) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = syz_io_uring_setup(0x3, &(0x7f0000000580)={0x0, 0xe7b7, 0x13500, 0x0, 0xfffffffd}, &(0x7f0000000240), &(0x7f0000001880)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r5, 0x21, &(0x7f0000000440), 0x1) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1005c, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x31, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1b, 0x0, 0x0, 0x10, 0x0, @value}, 0xa1) socket(0x10, 0x803, 0x0) fgetxattr(r6, &(0x7f00000001c0)=@known='trusted.syz\x00', &(0x7f0000000200), 0x0) 500.973024ms ago: executing program 2 (id=1037): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffff000000000000100000850000007b00000095"], 0x0, 0xd, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000000e, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x101}, 0x18) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) 462.887025ms ago: executing program 2 (id=1038): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="1400000000000000000080000010000400000000", @ANYRES32, @ANYBLOB="00008000"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0100"/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x20, 0xd1, 0x0, 0x8, 0x20, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x2, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xde) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f00000007c0)='ext4\x00', &(0x7f00000006c0)='./file1\x00', 0x40, &(0x7f00000000c0)={[{@user_xattr}, {@nodioread_nolock}]}, 0x1, 0x576, &(0x7f0000000140)="$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") r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) pwritev2(r4, &(0x7f00000001c0)=[{&(0x7f0000000000)="ff", 0x1}], 0x1, 0xe77, 0x2, 0x0) 374.349756ms ago: executing program 4 (id=1039): r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r1 = dup(r0) ioctl$PTP_EXTTS_REQUEST2(r1, 0x43403d05, 0x0) 282.799267ms ago: executing program 4 (id=1040): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, 0x0, 0x0) 267.852177ms ago: executing program 4 (id=1041): r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x105042, 0x40) write$cgroup_subtree(r0, &(0x7f0000000280)=ANY=[], 0x32622) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) readlinkat(0xffffffffffffffff, &(0x7f0000000140)='./mnt\x00', &(0x7f0000000180)=""/10, 0xa) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x30, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000480)=ANY=[@ANYRESHEX=r1, @ANYBLOB="29034c65cae6c662c0ef9b0fbbe9446e07f1c093d7c424a877bd01f559cbaa032aa30c2abde86ca7987063d7af6534a9890f67516b7b288a13ad45fdae2f8b7acb3fc352b46459dbd1f4e78576", @ANYRESDEC, @ANYRESHEX=r2, @ANYRES64=r0, @ANYRES32=r1, @ANYRES16=r1, @ANYRES32=r1], &(0x7f0000000180), 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000c00)=ANY=[@ANYBLOB="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", @ANYRESDEC=r2, @ANYBLOB="d82620a7edd3d8c9e6e6412f22ff35ab0a963fd2b7c3ac8554304e1ceaded5285ab77d676b6bad026acd65621842d30f69775f74a299c7f9208f7c89cedc88c7e67a520db4bdb8d5635a5c566cff11785b0e34e56af53fb31af281239ec015bd6ed2cf969a627283917b3e08bed6736a254ca88465134d9d982c19", @ANYBLOB="821a1ec911cb162f7101c501214203a226d8be5ea8a2dd8f63ea5c00e8cd8ca760612d643798e1f905035e6e03a3135429ef4345aeb1dbedf95fd2cc722316e119014e4fc9b62804c594ca4566d214fce4585adc9f579d17a8575d6ef81ee53a76d219aa871d4420773ce509c1d978b66bb15c4858831957114acacd18a6863384124caafb374960eac82350494b1213c300f143cb27047dd9e7df3992e67d9c27a0aebfe9e608ea523b01020fd4fc100aeb40223dd9f002f95847962927c22215edcef39af6c1cbb47b3b415b050c92"], 0x200000000040a80) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000300)={0x80000002, 0x1000, 0x0, 'queue1\x00', 0xff}) r4 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r4, &(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) bind$tipc(r4, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x42, 0x1}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000100)={0x42, 0x5, 0x2}, 0x10) sendmsg$tipc(r4, &(0x7f0000002340)={&(0x7f00000001c0)=@nameseq={0x1e, 0x1, 0x2, {0x2, 0x1, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x20048801}, 0x20000001) write$sndseq(r3, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) syz_open_dev$tty20(0xc, 0x4, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x7fff, 0x0, 0x5, 0xd, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r5 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$selinux_load(r5, &(0x7f0000000440)=ANY=[@ANYBLOB="10344cf0b88d038cff7cf9080000005345204c696e7578dc36b797cdcdac247a"], 0x21) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) readahead(0xffffffffffffffff, 0xc, 0x5) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r6, 0x0, 0x40000) syz_genetlink_get_family_id$nl80211(0x0, r6) 261.457857ms ago: executing program 3 (id=1042): bind$unix(0xffffffffffffffff, &(0x7f0000000040)=@abs={0x1}, 0x2) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x40187013, &(0x7f0000000040)) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup(r2) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r4, 0x6, 0x3, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000023896) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000005000000005e002200850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r5}, 0x18) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[], [], 0x6b}}) 253.151707ms ago: executing program 2 (id=1043): r0 = syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000200)={[{@init_itable_val}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@user_xattr}, {@errors_remount}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") getpid() lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f0000000300), &(0x7f0000000040)=ANY=[], 0xfe37, 0x0) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/pm_test', 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x2) syz_clone3(&(0x7f0000000300)={0x385200080, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r1}}, 0x58) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000003000000050000000100000020220400", @ANYRES32=0x1, @ANYBLOB="0000008000"/20, @ANYRES32=0x0, @ANYRES32=r1, @ANYBLOB="75d18fcf322f05000000010000000400"/34], 0x50) fcntl$getown(r2, 0x9) close(r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x18) unlink(&(0x7f0000000180)='./file1\x00') 192.499938ms ago: executing program 3 (id=1044): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000240)='GPL\x00', 0x8, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32=0x1, @ANYBLOB='\a\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0400000003000000000000000000000000f2ffffff000000000000000f4a090346e4d87630a4ad412f6ab78361181b9ac29c6709d6d9c823c7c1b49c9d750b34aa79b910967cfb5b2dcaee61fc18dd9f99ecde06675380b12d59cc9f7ecdb6948cfe3316d9ab5c8c5dd311713a064df9eb4d94a457fa129236"], 0x50) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2e00000010008188040f80ec59acbc0413a1f848100000005e0c00f0ffffff180e000a001400000002801687121f", 0x75}], 0x1}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r2, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x200000000000025e, &(0x7f0000000440)=ANY=[], 0x0, 0x2000, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0, r3}, 0x18) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000040)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb010511000b000a000d000000ba8000001201", 0x2e}], 0x1, 0x0, 0x0, 0xc9e}, 0x80) pread64(r0, &(0x7f0000000340)=""/68, 0x44, 0x100000001) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c0100001000130429bd700000000000ac1e000100000000000000000000000020010000800000000000000000000000000000004e2400000200002021000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000000100000000000000000000000000000000320000000100000000000000000000000000000100000000000000000000000000000000fcffffffffffffff00000000000000000800000000000000000008000000000081000000000000000000000000000000000000000000000005000000000000000400000000000000060000040000000000000000f9ffffff0000080000000000000000000200018168000000000000004c001200726663343130362867636d28616573292900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000"], 0x13c}, 0x1, 0x0, 0x0, 0x612fc0b6c779297b}, 0x20000080) r5 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f00000001c0)='cpu~00\t&&') 50.09642ms ago: executing program 2 (id=1045): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffff000000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0xd, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000000e, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000100)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) 307.33µs ago: executing program 4 (id=1046): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x10004, &(0x7f00000000c0), 0x0, 0x4c0, &(0x7f0000000540)="$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") r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newtaction={0x150, 0x30, 0x871a15abc695fa3d, 0x70bd25, 0x0, {}, [{0x13c, 0x1, [@m_ctinfo={0x70, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18, 0x3, {0xfffffffd, 0xfffffffe, 0xffffffffffffffff, 0x0, 0x40}}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x1}]}, {0x23, 0x6, "94b47adaafec21a33292663703269417d1e712c9445751a76d2eedb7717822"}, {0xc}, {0xc}}}, @m_gact={0xc8, 0xd, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x1, 0x1d37}}, @TCA_GACT_PARMS={0x18, 0x2, {0x5df5, 0x9, 0x3, 0x16f313d6}}]}, {0x77, 0x6, "f579f821359303e812d9e5fd0d91588de504ec292de72f7f3aba6363a8f059f3e4debdf0d88ca9b116397ac234aafffdb8f7c52c2cfe6d05c1025b489316703ed69e6fc75eca13c62a762cdf000a2fbddf658524abab8cd267643f938cc8b0fde1f5dc64715f78f6dd229960a45cc498fbfff2"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4000001}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') lseek(r2, 0x4, 0x0) getdents64(r2, 0x0, 0x25) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000080)={0xf, 0x5, 0x1ff}) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='br_fdb_add\x00', r0, 0x0, 0x101}, 0x18) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB=',fscache,cache=none,dfltuid=', @ANYRESHEX=0x0, @ANYRESDEC=0x0]) 0s ago: executing program 2 (id=1047): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x10004, &(0x7f00000000c0), 0x0, 0x4c0, &(0x7f0000000540)="$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") r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newtaction={0x150, 0x30, 0x871a15abc695fa3d, 0x70bd25, 0x0, {}, [{0x13c, 0x1, [@m_ctinfo={0x70, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18, 0x3, {0xfffffffd, 0xfffffffe, 0xffffffffffffffff, 0x0, 0x40}}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x1}]}, {0x23, 0x6, "94b47adaafec21a33292663703269417d1e712c9445751a76d2eedb7717822"}, {0xc}, {0xc}}}, @m_gact={0xc8, 0xd, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x1, 0x1d37}}, @TCA_GACT_PARMS={0x18, 0x2, {0x5df5, 0x9, 0x3, 0x16f313d6}}]}, {0x77, 0x6, "f579f821359303e812d9e5fd0d91588de504ec292de72f7f3aba6363a8f059f3e4debdf0d88ca9b116397ac234aafffdb8f7c52c2cfe6d05c1025b489316703ed69e6fc75eca13c62a762cdf000a2fbddf658524abab8cd267643f938cc8b0fde1f5dc64715f78f6dd229960a45cc498fbfff2"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4000001}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') lseek(r2, 0x4, 0x0) getdents64(r2, 0x0, 0x25) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000080)={0xf, 0x5, 0x1ff}) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='br_fdb_add\x00', r0, 0x0, 0x101}, 0x18) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB=',fscache,cache=none,dfltuid=', @ANYRESHEX=0x0, @ANYRESDEC=0x0]) kernel console output (not intermixed with test programs): ] IPVS: stop unused estimator thread 0... [ 53.673982][ T4757] EXT4-fs (loop4): mount failed [ 53.704980][ T4768] loop1: detected capacity change from 0 to 1024 [ 53.738394][ T4757] lo speed is unknown, defaulting to 1000 [ 53.739584][ T4774] 9pnet_fd: Insufficient options for proto=fd [ 53.760241][ T4768] ext4 filesystem being mounted at /86/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.780217][ T4768] EXT4-fs error (device loop1): ext4_map_blocks:709: inode #15: block 3: comm syz.1.381: lblock 3 mapped to illegal pblock 3 (length 1) [ 53.850292][ T4768] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 53.862607][ T4768] EXT4-fs (loop1): This should not happen!! Data will be lost [ 53.862607][ T4768] [ 53.951076][ T4787] loop4: detected capacity change from 0 to 512 [ 54.033563][ T4787] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 54.050616][ T4787] EXT4-fs (loop4): mount failed [ 54.139029][ T4787] lo speed is unknown, defaulting to 1000 [ 54.161144][ T4795] lo speed is unknown, defaulting to 1000 [ 54.192034][ T4806] netlink: 8 bytes leftover after parsing attributes in process `syz.0.391'. [ 54.259616][ T4806] IPVS: Error joining to the multicast group [ 54.288142][ T4815] loop4: detected capacity change from 0 to 512 [ 54.321630][ T4815] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 54.321906][ T4819] 9pnet_fd: Insufficient options for proto=fd [ 54.363209][ T4815] EXT4-fs (loop4): mount failed [ 54.403685][ T4815] lo speed is unknown, defaulting to 1000 [ 54.420260][ T4829] loop0: detected capacity change from 0 to 512 [ 54.438634][ T4826] loop1: detected capacity change from 0 to 512 [ 54.461057][ T4829] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 54.491765][ T4829] EXT4-fs (loop0): mount failed [ 54.508885][ T4826] EXT4-fs warning (device loop1): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 54.524485][ T4837] netlink: 8 bytes leftover after parsing attributes in process `syz.2.398'. [ 54.550824][ T4826] EXT4-fs (loop1): mount failed [ 54.556122][ T4837] IPVS: Error joining to the multicast group [ 54.574190][ T4829] lo speed is unknown, defaulting to 1000 [ 54.657389][ T4826] lo speed is unknown, defaulting to 1000 [ 54.694730][ T4841] loop4: detected capacity change from 0 to 1024 [ 54.842167][ T4841] ext4 filesystem being mounted at /77/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.894474][ T4855] loop2: detected capacity change from 0 to 512 [ 54.918824][ T4853] lo speed is unknown, defaulting to 1000 [ 54.937797][ T4841] EXT4-fs error (device loop4): ext4_map_blocks:709: inode #15: block 3: comm syz.4.399: lblock 3 mapped to illegal pblock 3 (length 1) [ 54.976823][ T4841] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 54.989173][ T4841] EXT4-fs (loop4): This should not happen!! Data will be lost [ 54.989173][ T4841] [ 55.007368][ T4855] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 55.039383][ T4855] EXT4-fs (loop2): mount failed [ 55.107750][ T4855] lo speed is unknown, defaulting to 1000 [ 55.118487][ T4867] loop3: detected capacity change from 0 to 512 [ 55.141657][ T4867] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 55.166153][ T4867] EXT4-fs (loop3): mount failed [ 55.174840][ T4873] loop1: detected capacity change from 0 to 512 [ 55.201458][ T4873] ext4 filesystem being mounted at /92/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.272820][ T4867] lo speed is unknown, defaulting to 1000 [ 55.765765][ T4900] lo speed is unknown, defaulting to 1000 [ 56.094751][ T4903] lo speed is unknown, defaulting to 1000 [ 56.530296][ T4922] loop2: detected capacity change from 0 to 512 [ 56.564283][ T4922] ext4 filesystem being mounted at /98/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.608408][ T4919] lo speed is unknown, defaulting to 1000 [ 56.625515][ T4929] loop4: detected capacity change from 0 to 512 [ 56.630985][ T4920] lo speed is unknown, defaulting to 1000 [ 56.644445][ T4927] loop3: detected capacity change from 0 to 512 [ 56.667663][ T4927] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 56.686074][ T4929] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 56.709374][ T4927] EXT4-fs (loop3): mount failed [ 56.735984][ T4929] EXT4-fs (loop4): mount failed [ 56.788007][ T4927] lo speed is unknown, defaulting to 1000 [ 56.838970][ T4947] loop0: detected capacity change from 0 to 512 [ 56.848651][ T4929] lo speed is unknown, defaulting to 1000 [ 56.879033][ T4947] ext4 filesystem being mounted at /76/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.035400][ T4966] loop4: detected capacity change from 0 to 512 [ 57.167973][ T4973] lo speed is unknown, defaulting to 1000 [ 57.302291][ T4966] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 57.515584][ T4980] loop2: detected capacity change from 0 to 512 [ 57.523207][ T4966] EXT4-fs (loop4): mount failed [ 57.577085][ T4980] ext4 filesystem being mounted at /100/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.594566][ T4966] lo speed is unknown, defaulting to 1000 [ 57.984597][ T4991] lo speed is unknown, defaulting to 1000 [ 58.131378][ T4995] loop4: detected capacity change from 0 to 512 [ 58.272134][ T4995] __quota_error: 194 callbacks suppressed [ 58.272152][ T4995] Quota error (device loop4): v2_read_file_info: Free block number 1 out of range (1, 6). [ 58.290803][ T29] audit: type=1326 audit(1748164930.374:1832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4968 comm="syz.1.433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc8f889e969 code=0x7ffc0000 [ 58.314776][ T29] audit: type=1326 audit(1748164930.394:1833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4968 comm="syz.1.433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc8f889e969 code=0x7ffc0000 [ 58.338270][ T4995] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 58.358920][ T29] audit: type=1326 audit(1748164930.434:1834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5004 comm="syz.1.433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fc8f88d1225 code=0x7ffc0000 [ 58.382675][ T4995] EXT4-fs (loop4): mount failed [ 58.404406][ T5002] 9pnet_fd: Insufficient options for proto=fd [ 58.486615][ T4995] lo speed is unknown, defaulting to 1000 [ 58.492890][ T29] audit: type=1326 audit(1748164930.574:1835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4968 comm="syz.1.433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fc8f889e969 code=0x7ffc0000 [ 58.530708][ T3393] IPVS: starting estimator thread 0... [ 58.542717][ T29] audit: type=1326 audit(1748164930.574:1836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4968 comm="syz.1.433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc8f889e969 code=0x7ffc0000 [ 58.547162][ T5012] loop0: detected capacity change from 0 to 512 [ 58.566166][ T29] audit: type=1326 audit(1748164930.574:1837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4968 comm="syz.1.433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc8f889e969 code=0x7ffc0000 [ 58.595831][ T29] audit: type=1326 audit(1748164930.574:1838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4968 comm="syz.1.433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc8f889e969 code=0x7ffc0000 [ 58.619443][ T29] audit: type=1326 audit(1748164930.574:1839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4968 comm="syz.1.433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc8f889e969 code=0x7ffc0000 [ 58.642786][ T29] audit: type=1326 audit(1748164930.574:1840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4968 comm="syz.1.433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc8f889e969 code=0x7ffc0000 [ 58.699309][ T5008] IPVS: using max 2208 ests per chain, 110400 per kthread [ 58.720701][ T5012] ext4 filesystem being mounted at /79/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.768379][ T5027] loop4: detected capacity change from 0 to 512 [ 58.835122][ T5036] loop0: detected capacity change from 0 to 512 [ 58.847397][ T5027] ext4 filesystem being mounted at /82/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.870570][ T5042] SELinux: policydb magic number 0xf04c3410 does not match expected magic number 0xf97cff8c [ 58.871463][ T5036] ext4 filesystem being mounted at /80/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.881072][ T5042] SELinux: failed to load policy [ 58.960190][ T3416] IPVS: stop unused estimator thread 0... [ 58.984944][ T5052] loop4: detected capacity change from 0 to 512 [ 59.017069][ T5051] loop2: detected capacity change from 0 to 512 [ 59.027098][ T5052] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 59.061877][ T5051] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 59.088465][ T5062] loop1: detected capacity change from 0 to 512 [ 59.096771][ T5052] EXT4-fs (loop4): mount failed [ 59.117031][ T5051] EXT4-fs (loop2): mount failed [ 59.152279][ T5062] EXT4-fs warning (device loop1): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 59.177304][ T5062] EXT4-fs (loop1): mount failed [ 59.203272][ T5052] lo speed is unknown, defaulting to 1000 [ 59.226838][ T5062] lo speed is unknown, defaulting to 1000 [ 59.241978][ T5051] lo speed is unknown, defaulting to 1000 [ 59.307327][ T5078] loop2: detected capacity change from 0 to 1024 [ 59.342281][ T5078] ext4 filesystem being mounted at /106/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.415475][ T5082] loop4: detected capacity change from 0 to 512 [ 59.444162][ T5084] loop3: detected capacity change from 0 to 512 [ 59.459913][ T5078] EXT4-fs error (device loop2): ext4_map_blocks:709: inode #15: block 3: comm syz.2.460: lblock 3 mapped to illegal pblock 3 (length 1) [ 59.496703][ T5084] ext4 filesystem being mounted at /83/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.524158][ T5078] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 59.536521][ T5078] EXT4-fs (loop2): This should not happen!! Data will be lost [ 59.536521][ T5078] [ 59.563832][ T5082] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 59.580058][ T5082] EXT4-fs (loop4): mount failed [ 59.602413][ T5082] lo speed is unknown, defaulting to 1000 [ 59.675389][ T5098] loop2: detected capacity change from 0 to 512 [ 59.752386][ T5098] ext4 filesystem being mounted at /107/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.872893][ T5109] lo speed is unknown, defaulting to 1000 [ 59.985308][ T5114] SELinux: policydb magic number 0xf04c3410 does not match expected magic number 0xf97cff8c [ 60.096638][ T5114] SELinux: failed to load policy [ 60.184312][ T5119] loop1: detected capacity change from 0 to 512 [ 60.229672][ T5121] loop2: detected capacity change from 0 to 512 [ 60.239189][ T5119] EXT4-fs warning (device loop1): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 60.261467][ T5119] EXT4-fs (loop1): mount failed [ 60.360969][ T5126] siw: device registration error -23 [ 60.396863][ T5121] ext4 filesystem being mounted at /108/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.437581][ T5119] lo speed is unknown, defaulting to 1000 [ 60.444210][ T5131] loop4: detected capacity change from 0 to 512 [ 60.562589][ T5131] ext4 filesystem being mounted at /87/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.596116][ T5143] loop0: detected capacity change from 0 to 512 [ 60.618511][ T5146] netlink: 8 bytes leftover after parsing attributes in process `syz.2.480'. [ 60.627621][ T5146] IPVS: Error joining to the multicast group [ 60.674241][ T5143] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 60.721883][ T5151] loop2: detected capacity change from 0 to 512 [ 60.754986][ T5156] loop1: detected capacity change from 0 to 512 [ 60.755439][ T5143] EXT4-fs (loop0): mount failed [ 60.769735][ T5151] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 60.801102][ T5151] EXT4-fs (loop2): mount failed [ 60.806928][ T5156] EXT4-fs warning (device loop1): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 60.851673][ T5143] lo speed is unknown, defaulting to 1000 [ 60.862728][ T5156] EXT4-fs (loop1): mount failed [ 60.932972][ T5151] lo speed is unknown, defaulting to 1000 [ 60.952745][ T5156] lo speed is unknown, defaulting to 1000 [ 60.993284][ T5178] SELinux: policydb magic number 0xf04c3410 does not match expected magic number 0xf97cff8c [ 61.031642][ T5178] SELinux: failed to load policy [ 61.068491][ T5182] netlink: 8 bytes leftover after parsing attributes in process `syz.4.487'. [ 61.090413][ T5182] IPVS: Error joining to the multicast group [ 61.193772][ T5185] SELinux: policydb magic number 0xf04c3410 does not match expected magic number 0xf97cff8c [ 61.209372][ T5190] loop2: detected capacity change from 0 to 512 [ 61.227656][ T5185] SELinux: failed to load policy [ 61.256315][ T5192] netlink: 8 bytes leftover after parsing attributes in process `syz.1.492'. [ 61.280696][ T5190] ext4 filesystem being mounted at /113/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.296327][ T5196] FAULT_INJECTION: forcing a failure. [ 61.296327][ T5196] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 61.309436][ T5196] CPU: 1 UID: 0 PID: 5196 Comm: syz.0.494 Not tainted 6.15.0-rc7-syzkaller-00152-gd0c22de9995b #0 PREEMPT(voluntary) [ 61.309465][ T5196] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 61.309479][ T5196] Call Trace: [ 61.309485][ T5196] [ 61.309493][ T5196] __dump_stack+0x1d/0x30 [ 61.309575][ T5196] dump_stack_lvl+0xe8/0x140 [ 61.309591][ T5196] dump_stack+0x15/0x1b [ 61.309605][ T5196] should_fail_ex+0x265/0x280 [ 61.309634][ T5196] should_fail+0xb/0x20 [ 61.309702][ T5196] should_fail_usercopy+0x1a/0x20 [ 61.309720][ T5196] _copy_from_user+0x1c/0xb0 [ 61.309788][ T5196] memdup_user+0x5e/0xd0 [ 61.309811][ T5196] io_parse_restrictions+0x56/0x210 [ 61.309852][ T5196] io_register_restrictions+0x81/0xc0 [ 61.309882][ T5196] __se_sys_io_uring_register+0xd72/0xeb0 [ 61.309965][ T5196] ? __bpf_trace_sys_enter+0x10/0x30 [ 61.309983][ T5196] ? trace_sys_enter+0xd0/0x110 [ 61.310004][ T5196] __x64_sys_io_uring_register+0x55/0x70 [ 61.310063][ T5196] x64_sys_call+0xc91/0x2fb0 [ 61.310150][ T5196] do_syscall_64+0xd0/0x1a0 [ 61.310170][ T5196] ? clear_bhb_loop+0x40/0x90 [ 61.310189][ T5196] ? clear_bhb_loop+0x40/0x90 [ 61.310288][ T5196] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.310306][ T5196] RIP: 0033:0x7fe397abe969 [ 61.310322][ T5196] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 61.310413][ T5196] RSP: 002b:00007fe396127038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ab [ 61.310432][ T5196] RAX: ffffffffffffffda RBX: 00007fe397ce5fa0 RCX: 00007fe397abe969 [ 61.310519][ T5196] RDX: 0000200000000500 RSI: 000000000000000b RDI: 0000000000000006 [ 61.310533][ T5196] RBP: 00007fe396127090 R08: 0000000000000000 R09: 0000000000000000 [ 61.310543][ T5196] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 61.310553][ T5196] R13: 0000000000000000 R14: 00007fe397ce5fa0 R15: 00007ffc6edb2ce8 [ 61.310568][ T5196] [ 61.313448][ T5192] IPVS: Error joining to the multicast group [ 61.551926][ T5202] loop4: detected capacity change from 0 to 512 [ 61.582108][ T5209] SELinux: policydb magic number 0xf04c3410 does not match expected magic number 0xf97cff8c [ 61.608245][ T5209] SELinux: failed to load policy [ 61.627334][ T5202] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 61.649031][ T5217] xt_hashlimit: overflow, rate too high: 1125899906842624 [ 61.681092][ T5202] EXT4-fs (loop4): mount failed [ 61.739147][ T5223] loop1: detected capacity change from 0 to 512 [ 61.740158][ T5202] lo speed is unknown, defaulting to 1000 [ 61.769596][ T5223] EXT4-fs warning (device loop1): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 61.799326][ T5223] EXT4-fs (loop1): mount failed [ 61.829243][ T36] IPVS: starting estimator thread 0... [ 61.881070][ T5223] lo speed is unknown, defaulting to 1000 [ 61.961292][ T5248] loop4: detected capacity change from 0 to 1024 [ 61.978620][ T5235] IPVS: using max 2112 ests per chain, 105600 per kthread [ 61.978761][ T5238] siw: device registration error -23 [ 62.051123][ T5253] netlink: 8 bytes leftover after parsing attributes in process `syz.2.510'. [ 62.067925][ T5255] loop3: detected capacity change from 0 to 512 [ 62.079130][ T5253] IPVS: Error joining to the multicast group [ 62.134756][ T5262] SELinux: policydb magic number 0xf04c3410 does not match expected magic number 0xf97cff8c [ 62.143414][ T5248] ext4 filesystem being mounted at /95/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.158610][ T5262] SELinux: failed to load policy [ 62.164551][ T5255] ext4 filesystem being mounted at /91/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.165224][ T411] IPVS: stop unused estimator thread 0... [ 62.183958][ T5248] EXT4-fs error (device loop4): ext4_map_blocks:709: inode #15: block 3: comm syz.4.507: lblock 3 mapped to illegal pblock 3 (length 1) [ 62.198408][ T5248] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 62.210728][ T5248] EXT4-fs (loop4): This should not happen!! Data will be lost [ 62.210728][ T5248] [ 62.377004][ T5281] netlink: 176 bytes leftover after parsing attributes in process `syz.3.514'. [ 62.422516][ T5267] loop3: detected capacity change from 0 to 1024 [ 62.443444][ T5267] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 62.470411][ T5267] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.514: Invalid block bitmap block 0 in block_group 0 [ 62.484685][ T5267] EXT4-fs (loop3): Remounting filesystem read-only [ 62.491321][ T5267] EXT4-fs (loop3): 1 orphan inode deleted [ 62.510359][ T5267] syz.3.514 (5267) used greatest stack depth: 9392 bytes left [ 62.750859][ T5299] lo speed is unknown, defaulting to 1000 [ 62.850671][ T5298] loop3: detected capacity change from 0 to 512 [ 62.974280][ T5298] ext4 filesystem being mounted at /94/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.123139][ T5304] netlink: 8 bytes leftover after parsing attributes in process `syz.4.523'. [ 63.187478][ T5304] IPVS: Error joining to the multicast group [ 63.211137][ T5308] loop3: detected capacity change from 0 to 512 [ 63.284578][ T5308] ext4 filesystem being mounted at /95/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.295402][ T29] kauditd_printk_skb: 435 callbacks suppressed [ 63.295419][ T29] audit: type=1326 audit(1748164935.374:2264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5275 comm="syz.0.518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe397abe969 code=0x7ffc0000 [ 63.325040][ T29] audit: type=1326 audit(1748164935.374:2265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5275 comm="syz.0.518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe397abe969 code=0x7ffc0000 [ 63.348361][ T29] audit: type=1326 audit(1748164935.374:2266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5275 comm="syz.0.518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe397abe969 code=0x7ffc0000 [ 63.383456][ T5315] loop1: detected capacity change from 0 to 1024 [ 63.431412][ T5315] ext4 filesystem being mounted at /113/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.479582][ T5315] EXT4-fs error (device loop1): ext4_map_blocks:709: inode #15: block 3: comm syz.1.526: lblock 3 mapped to illegal pblock 3 (length 1) [ 63.511667][ T5315] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 63.523998][ T5315] EXT4-fs (loop1): This should not happen!! Data will be lost [ 63.523998][ T5315] [ 63.565683][ T5337] loop0: detected capacity change from 0 to 512 [ 63.597577][ T5341] netlink: 128 bytes leftover after parsing attributes in process `syz.1.534'. [ 63.608600][ T5341] netlink: 24 bytes leftover after parsing attributes in process `syz.1.534'. [ 63.620065][ T5341] loop1: detected capacity change from 0 to 128 [ 63.631073][ T5337] Quota error (device loop0): v2_read_file_info: Free block number 1 out of range (1, 6). [ 63.642283][ T5341] ext4 filesystem being mounted at /114/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 63.646804][ T5337] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 63.667824][ T29] audit: type=1326 audit(1748164935.744:2267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5350 comm="syz.3.535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e7434e969 code=0x7ffc0000 [ 63.668045][ T5337] EXT4-fs (loop0): mount failed [ 63.691204][ T29] audit: type=1326 audit(1748164935.744:2268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5350 comm="syz.3.535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e7434e969 code=0x7ffc0000 [ 63.707092][ T5341] capability: warning: `syz.1.534' uses 32-bit capabilities (legacy support in use) [ 63.719415][ T29] audit: type=1326 audit(1748164935.744:2269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5350 comm="syz.3.535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6e7434e969 code=0x7ffc0000 [ 63.719448][ T29] audit: type=1326 audit(1748164935.744:2270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5350 comm="syz.3.535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e7434e969 code=0x7ffc0000 [ 63.775772][ T29] audit: type=1326 audit(1748164935.744:2271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5350 comm="syz.3.535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e7434e969 code=0x7ffc0000 [ 63.799106][ T29] audit: type=1326 audit(1748164935.744:2272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5350 comm="syz.3.535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f6e7434e969 code=0x7ffc0000 [ 63.830699][ T5341] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5341 comm=syz.1.534 [ 63.875432][ T5337] lo speed is unknown, defaulting to 1000 [ 63.980166][ T3383] IPVS: starting estimator thread 0... [ 64.011594][ T5368] loop0: detected capacity change from 0 to 512 [ 64.044196][ T5368] ext4 filesystem being mounted at /97/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.071191][ T5366] IPVS: using max 2832 ests per chain, 141600 per kthread [ 64.164501][ T1347] IPVS: stop unused estimator thread 0... [ 64.307937][ T5381] lo speed is unknown, defaulting to 1000 [ 64.593120][ T5386] loop0: detected capacity change from 0 to 512 [ 64.651566][ T5386] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 64.679324][ T5386] EXT4-fs (loop0): mount failed [ 64.717432][ T5386] lo speed is unknown, defaulting to 1000 [ 64.758523][ T5399] loop4: detected capacity change from 0 to 512 [ 64.857762][ T5399] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 64.872915][ T5404] siw: device registration error -23 [ 64.875164][ T5399] EXT4-fs (loop4): mount failed [ 65.011436][ T5399] lo speed is unknown, defaulting to 1000 [ 65.137796][ T5438] loop4: detected capacity change from 0 to 512 [ 65.217170][ T5438] ext4 filesystem being mounted at /106/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.248408][ T5442] loop0: detected capacity change from 0 to 512 [ 65.271932][ T5442] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 65.307654][ T5442] EXT4-fs (loop0): mount failed [ 65.371313][ T5442] lo speed is unknown, defaulting to 1000 [ 65.719606][ T5476] lo speed is unknown, defaulting to 1000 [ 65.752964][ T5459] siw: device registration error -23 [ 66.123152][ T5487] netlink: 8 bytes leftover after parsing attributes in process `syz.4.568'. [ 66.135381][ T5487] IPVS: Error joining to the multicast group [ 66.181020][ T5491] loop4: detected capacity change from 0 to 512 [ 66.187609][ T5489] loop1: detected capacity change from 0 to 512 [ 66.216563][ T5491] ext4 filesystem being mounted at /111/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.241568][ T5489] EXT4-fs warning (device loop1): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 66.270497][ T5489] EXT4-fs (loop1): mount failed [ 66.339001][ T5489] lo speed is unknown, defaulting to 1000 [ 66.443045][ T3383] IPVS: starting estimator thread 0... [ 66.448662][ T5507] loop0: detected capacity change from 0 to 512 [ 66.508161][ T5507] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 66.524019][ T5507] EXT4-fs (loop0): mount failed [ 66.530393][ T5508] IPVS: using max 2784 ests per chain, 139200 per kthread [ 66.574459][ T5507] lo speed is unknown, defaulting to 1000 [ 66.613323][ T411] IPVS: stop unused estimator thread 0... [ 66.704679][ T5534] netlink: 8 bytes leftover after parsing attributes in process `syz.0.580'. [ 66.714955][ T5534] IPVS: Error joining to the multicast group [ 66.770277][ T5538] loop0: detected capacity change from 0 to 512 [ 66.796949][ T5538] EXT4-fs mount: 62 callbacks suppressed [ 66.796965][ T5538] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.822898][ T5538] ext4 filesystem being mounted at /109/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.867332][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.930813][ T5553] netlink: 4 bytes leftover after parsing attributes in process `syz.0.586'. [ 66.940120][ T5553] netlink: 12 bytes leftover after parsing attributes in process `syz.0.586'. [ 66.982573][ T5555] loop2: detected capacity change from 0 to 512 [ 66.997245][ T5559] loop0: detected capacity change from 0 to 512 [ 67.003998][ T5555] EXT4-fs: Ignoring removed oldalloc option [ 67.010466][ T5555] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 67.023546][ T5555] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 67.039281][ T5559] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 67.056331][ T5555] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.587: invalid indirect mapped block 4294967295 (level 0) [ 67.059085][ T5564] loop3: detected capacity change from 0 to 512 [ 67.077669][ T5559] EXT4-fs (loop0): mount failed [ 67.083546][ T5555] EXT4-fs (loop2): Remounting filesystem read-only [ 67.086770][ T5564] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.091356][ T5555] EXT4-fs (loop2): 1 orphan inode deleted [ 67.108261][ T5555] EXT4-fs (loop2): 1 truncate cleaned up [ 67.108624][ T5564] ext4 filesystem being mounted at /111/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.121842][ T5555] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.137164][ T5559] lo speed is unknown, defaulting to 1000 [ 67.166096][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.173946][ T3392] IPVS: starting estimator thread 0... [ 67.193524][ T5569] program syz.3.591 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 67.216422][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.268357][ T5575] loop0: detected capacity change from 0 to 512 [ 67.320890][ T1347] IPVS: stop unused estimator thread 0... [ 67.331714][ T5575] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.360164][ T5575] ext4 filesystem being mounted at /114/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.387760][ T5582] loop2: detected capacity change from 0 to 512 [ 67.407650][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.416001][ T5582] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 67.432024][ T5582] EXT4-fs (loop2): mount failed [ 67.493875][ T5582] lo speed is unknown, defaulting to 1000 [ 67.586844][ T5603] loop4: detected capacity change from 0 to 1024 [ 67.666556][ T5603] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.725262][ T5603] ext4 filesystem being mounted at /115/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.750869][ T5603] EXT4-fs error (device loop4): ext4_map_blocks:709: inode #15: block 3: comm syz.4.602: lblock 3 mapped to illegal pblock 3 (length 1) [ 67.785706][ T5616] netlink: 8 bytes leftover after parsing attributes in process `syz.0.606'. [ 67.801533][ T5603] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 67.814015][ T5603] EXT4-fs (loop4): This should not happen!! Data will be lost [ 67.814015][ T5603] [ 67.829578][ T5616] IPVS: Error joining to the multicast group [ 67.878949][ T5618] loop0: detected capacity change from 0 to 512 [ 67.890682][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.914282][ T5618] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.928450][ T5618] ext4 filesystem being mounted at /118/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.031682][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.151034][ T5626] siw: device registration error -23 [ 68.274391][ T5637] loop4: detected capacity change from 0 to 128 [ 68.327997][ T5633] siw: device registration error -23 [ 68.356061][ T5642] loop1: detected capacity change from 0 to 512 [ 68.383563][ T5637] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 68.397964][ T5642] __quota_error: 371 callbacks suppressed [ 68.397976][ T5642] Quota error (device loop1): v2_read_file_info: Free block number 1 out of range (1, 6). [ 68.399659][ T5637] ext4 filesystem being mounted at /117/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 68.404074][ T5642] EXT4-fs warning (device loop1): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 68.438634][ T29] audit: type=1400 audit(1748164940.494:2637): avc: denied { read append open } for pid=5636 comm="syz.4.612" path="/117/mnt/hugetlb.1GB.usage_in_bytes" dev="loop4" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 68.469518][ T5642] EXT4-fs (loop1): mount failed [ 68.474483][ T29] audit: type=1400 audit(1748164940.544:2638): avc: denied { create } for pid=5639 comm="syz.3.613" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 68.495120][ T29] audit: type=1400 audit(1748164940.544:2639): avc: denied { name_bind } for pid=5645 comm="syz.0.615" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 68.516764][ T29] audit: type=1326 audit(1748164940.554:2640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5645 comm="syz.0.615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe397abe969 code=0x7ffc0000 [ 68.540162][ T29] audit: type=1326 audit(1748164940.554:2641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5645 comm="syz.0.615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe397abe969 code=0x7ffc0000 [ 68.563489][ T29] audit: type=1326 audit(1748164940.554:2642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5645 comm="syz.0.615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe397abe969 code=0x7ffc0000 [ 68.586868][ T29] audit: type=1326 audit(1748164940.554:2643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5645 comm="syz.0.615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe397abe969 code=0x7ffc0000 [ 68.615725][ T5651] loop3: detected capacity change from 0 to 164 [ 68.646700][ T5642] lo speed is unknown, defaulting to 1000 [ 68.659255][ T29] audit: type=1326 audit(1748164940.584:2644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5636 comm="syz.4.612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7974b8e969 code=0x7ffc0000 [ 68.682698][ T29] audit: type=1326 audit(1748164940.584:2645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5636 comm="syz.4.612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7974b8e969 code=0x7ffc0000 [ 68.713462][ T3314] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 68.748359][ T5659] ALSA: seq fatal error: cannot create timer (-19) [ 68.778699][ T5662] loop1: detected capacity change from 0 to 512 [ 68.791591][ T5662] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.804166][ T5662] ext4 filesystem being mounted at /126/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.837164][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.858910][ T5670] loop1: detected capacity change from 0 to 512 [ 68.901396][ T5670] EXT4-fs warning (device loop1): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 68.918829][ T5670] EXT4-fs (loop1): mount failed [ 68.976371][ T5673] siw: device registration error -23 [ 69.006863][ T5670] lo speed is unknown, defaulting to 1000 [ 69.124770][ T5687] loop0: detected capacity change from 0 to 512 [ 69.160611][ T5687] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 69.189464][ T5687] EXT4-fs (loop0): mount failed [ 69.223031][ T5696] loop2: detected capacity change from 0 to 512 [ 69.254825][ T5696] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.271707][ T5687] lo speed is unknown, defaulting to 1000 [ 69.280558][ T5696] ext4 filesystem being mounted at /135/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.346726][ T5702] loop0: detected capacity change from 0 to 512 [ 69.365609][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.392123][ T5702] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.406835][ T5702] ext4 filesystem being mounted at /127/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.487657][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.508026][ T5711] FAULT_INJECTION: forcing a failure. [ 69.508026][ T5711] name failslab, interval 1, probability 0, space 0, times 0 [ 69.520729][ T5711] CPU: 0 UID: 0 PID: 5711 Comm: syz.0.633 Not tainted 6.15.0-rc7-syzkaller-00152-gd0c22de9995b #0 PREEMPT(voluntary) [ 69.520751][ T5711] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 69.520831][ T5711] Call Trace: [ 69.520836][ T5711] [ 69.520842][ T5711] __dump_stack+0x1d/0x30 [ 69.520861][ T5711] dump_stack_lvl+0xe8/0x140 [ 69.520886][ T5711] dump_stack+0x15/0x1b [ 69.520927][ T5711] should_fail_ex+0x265/0x280 [ 69.520960][ T5711] should_failslab+0x8c/0xb0 [ 69.521061][ T5711] kmem_cache_alloc_node_noprof+0x57/0x320 [ 69.521143][ T5711] ? __alloc_skb+0x101/0x320 [ 69.521171][ T5711] __alloc_skb+0x101/0x320 [ 69.521275][ T5711] netlink_alloc_large_skb+0xba/0xf0 [ 69.521302][ T5711] netlink_sendmsg+0x3cf/0x6b0 [ 69.521381][ T5711] ? __pfx_netlink_sendmsg+0x10/0x10 [ 69.521398][ T5711] __sock_sendmsg+0x142/0x180 [ 69.521421][ T5711] ____sys_sendmsg+0x31e/0x4e0 [ 69.521440][ T5711] ___sys_sendmsg+0x17b/0x1d0 [ 69.521544][ T5711] __x64_sys_sendmsg+0xd4/0x160 [ 69.521573][ T5711] x64_sys_call+0x2999/0x2fb0 [ 69.521615][ T5711] do_syscall_64+0xd0/0x1a0 [ 69.521640][ T5711] ? clear_bhb_loop+0x40/0x90 [ 69.521658][ T5711] ? clear_bhb_loop+0x40/0x90 [ 69.521680][ T5711] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 69.521697][ T5711] RIP: 0033:0x7fe397abe969 [ 69.521709][ T5711] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 69.521723][ T5711] RSP: 002b:00007fe396127038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 69.521738][ T5711] RAX: ffffffffffffffda RBX: 00007fe397ce5fa0 RCX: 00007fe397abe969 [ 69.521767][ T5711] RDX: 0000000000044080 RSI: 0000200000000040 RDI: 0000000000000007 [ 69.521776][ T5711] RBP: 00007fe396127090 R08: 0000000000000000 R09: 0000000000000000 [ 69.521786][ T5711] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 69.521828][ T5711] R13: 0000000000000000 R14: 00007fe397ce5fa0 R15: 00007ffc6edb2ce8 [ 69.521844][ T5711] [ 69.755929][ T5716] loop4: detected capacity change from 0 to 256 [ 69.774587][ T5716] vfat: Bad value for 'shortname' [ 69.946092][ T5746] loop3: detected capacity change from 0 to 512 [ 69.961835][ T5748] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 69.987735][ T5746] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.004946][ T5748] netlink: 8 bytes leftover after parsing attributes in process `syz.0.644'. [ 70.017640][ T5748] bridge0: port 3(macvlan2) entered blocking state [ 70.024218][ T5748] bridge0: port 3(macvlan2) entered disabled state [ 70.083372][ T5746] ext4 filesystem being mounted at /121/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.094900][ T5748] macvlan2: entered allmulticast mode [ 70.100423][ T5748] bridge0: entered allmulticast mode [ 70.106199][ T5748] macvlan2: left allmulticast mode [ 70.111372][ T5748] bridge0: left allmulticast mode [ 70.131191][ T5759] loop0: detected capacity change from 0 to 256 [ 70.153772][ T5755] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 70.161421][ T5755] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 70.189559][ T5755] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 70.197018][ T5755] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 70.216228][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.391531][ T5769] loop3: detected capacity change from 0 to 256 [ 70.410802][ T5771] loop4: detected capacity change from 0 to 256 [ 70.615910][ T5780] FAULT_INJECTION: forcing a failure. [ 70.615910][ T5780] name failslab, interval 1, probability 0, space 0, times 0 [ 70.628617][ T5780] CPU: 0 UID: 0 PID: 5780 Comm: syz.1.654 Not tainted 6.15.0-rc7-syzkaller-00152-gd0c22de9995b #0 PREEMPT(voluntary) [ 70.628647][ T5780] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 70.628661][ T5780] Call Trace: [ 70.628666][ T5780] [ 70.628672][ T5780] __dump_stack+0x1d/0x30 [ 70.628690][ T5780] dump_stack_lvl+0xe8/0x140 [ 70.628780][ T5780] dump_stack+0x15/0x1b [ 70.628859][ T5780] should_fail_ex+0x265/0x280 [ 70.628901][ T5780] should_failslab+0x8c/0xb0 [ 70.628937][ T5780] __kmalloc_noprof+0xa5/0x3e0 [ 70.628958][ T5780] ? do_sys_poll+0x19a/0xbc0 [ 70.629134][ T5780] do_sys_poll+0x19a/0xbc0 [ 70.629165][ T5780] ? avc_has_perm+0xd3/0x150 [ 70.629186][ T5780] ? cmp_ex_search+0x25/0x40 [ 70.629221][ T5780] ? rep_movs_alternative+0x11/0x90 [ 70.629277][ T5780] ? search_extable+0x53/0x80 [ 70.629336][ T5780] __se_sys_poll+0xdd/0x200 [ 70.629547][ T5780] __x64_sys_poll+0x43/0x50 [ 70.629643][ T5780] x64_sys_call+0x2dc4/0x2fb0 [ 70.629744][ T5780] do_syscall_64+0xd0/0x1a0 [ 70.629770][ T5780] ? clear_bhb_loop+0x40/0x90 [ 70.629788][ T5780] ? clear_bhb_loop+0x40/0x90 [ 70.629807][ T5780] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 70.629852][ T5780] RIP: 0033:0x7fc8f889e969 [ 70.629869][ T5780] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 70.629889][ T5780] RSP: 002b:00007fc8f6f07038 EFLAGS: 00000246 ORIG_RAX: 0000000000000007 [ 70.629952][ T5780] RAX: ffffffffffffffda RBX: 00007fc8f8ac5fa0 RCX: 00007fc8f889e969 [ 70.629965][ T5780] RDX: ffffffffffbffff8 RSI: 000000000000002c RDI: 0000200000b2c000 [ 70.629976][ T5780] RBP: 00007fc8f6f07090 R08: 0000000000000000 R09: 0000000000000000 [ 70.629987][ T5780] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 70.629996][ T5780] R13: 0000000000000000 R14: 00007fc8f8ac5fa0 R15: 00007ffefa32fd68 [ 70.630016][ T5780] [ 70.889857][ T5786] loop3: detected capacity change from 0 to 512 [ 70.921134][ T5786] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.935632][ T5786] ext4 filesystem being mounted at /124/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.960472][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.120593][ T5803] loop3: detected capacity change from 0 to 1024 [ 71.164003][ T5803] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.176660][ T5803] ext4 filesystem being mounted at /130/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.191108][ T5803] EXT4-fs error (device loop3): ext4_map_blocks:709: inode #15: block 3: comm syz.3.663: lblock 3 mapped to illegal pblock 3 (length 1) [ 71.210301][ T5803] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 71.222662][ T5803] EXT4-fs (loop3): This should not happen!! Data will be lost [ 71.222662][ T5803] [ 71.242985][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.271882][ T5814] loop3: detected capacity change from 0 to 1024 [ 71.300733][ T5814] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.312940][ T5814] ext4 filesystem being mounted at /131/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.324695][ T5814] EXT4-fs error (device loop3): ext4_map_blocks:709: inode #15: block 3: comm syz.3.668: lblock 3 mapped to illegal pblock 3 (length 1) [ 71.341018][ T5814] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 71.353550][ T5814] EXT4-fs (loop3): This should not happen!! Data will be lost [ 71.353550][ T5814] [ 71.381092][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.420799][ T5825] loop3: detected capacity change from 0 to 512 [ 71.430136][ T5825] EXT4-fs: Ignoring removed oldalloc option [ 71.440699][ T5825] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 71.452109][ T5825] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.670: invalid indirect mapped block 4294967295 (level 0) [ 71.466588][ T5825] EXT4-fs (loop3): Remounting filesystem read-only [ 71.473723][ T5825] EXT4-fs (loop3): 1 orphan inode deleted [ 71.479534][ T5825] EXT4-fs (loop3): 1 truncate cleaned up [ 71.486097][ T5825] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.510843][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.800625][ T5845] lo speed is unknown, defaulting to 1000 [ 71.923529][ T5850] loop4: detected capacity change from 0 to 1024 [ 71.953499][ T5850] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.980516][ T5850] ext4 filesystem being mounted at /129/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.993057][ T5850] EXT4-fs error (device loop4): ext4_map_blocks:709: inode #15: block 3: comm syz.4.682: lblock 3 mapped to illegal pblock 3 (length 1) [ 72.009101][ T5850] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 72.021480][ T5850] EXT4-fs (loop4): This should not happen!! Data will be lost [ 72.021480][ T5850] [ 72.079996][ T5851] netlink: 8 bytes leftover after parsing attributes in process `syz.0.681'. [ 72.088839][ T5851] netlink: 8 bytes leftover after parsing attributes in process `syz.0.681'. [ 72.107460][ T5851] loop0: detected capacity change from 0 to 512 [ 72.139637][ T5851] EXT4-fs: Ignoring removed mblk_io_submit option [ 72.202263][ T5851] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 72.212618][ T5857] siw: device registration error -23 [ 72.230752][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.280720][ T5851] EXT4-fs (loop0): 1 truncate cleaned up [ 72.287022][ T5851] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.607248][ T5875] ip6tnl1: entered promiscuous mode [ 72.612525][ T5875] ip6tnl1: entered allmulticast mode [ 72.619168][ T5875] team0: Device ip6tnl1 is of different type [ 72.656870][ T5876] netlink: 'syz.3.689': attribute type 12 has an invalid length. [ 72.664663][ T5876] netlink: 132 bytes leftover after parsing attributes in process `syz.3.689'. [ 72.730334][ T5876] netlink: 44 bytes leftover after parsing attributes in process `syz.3.689'. [ 72.756093][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.838625][ T5880] lo speed is unknown, defaulting to 1000 [ 72.860476][ T5881] netlink: 'syz.0.690': attribute type 21 has an invalid length. [ 72.869038][ T5881] netlink: 152 bytes leftover after parsing attributes in process `syz.0.690'. [ 72.894643][ T5886] FAULT_INJECTION: forcing a failure. [ 72.894643][ T5886] name failslab, interval 1, probability 0, space 0, times 0 [ 72.907322][ T5886] CPU: 0 UID: 0 PID: 5886 Comm: syz.3.692 Not tainted 6.15.0-rc7-syzkaller-00152-gd0c22de9995b #0 PREEMPT(voluntary) [ 72.907387][ T5886] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 72.907401][ T5886] Call Trace: [ 72.907408][ T5886] [ 72.907416][ T5886] __dump_stack+0x1d/0x30 [ 72.907440][ T5886] dump_stack_lvl+0xe8/0x140 [ 72.907457][ T5886] dump_stack+0x15/0x1b [ 72.907473][ T5886] should_fail_ex+0x265/0x280 [ 72.907558][ T5886] ? kobject_uevent_env+0x1c0/0x570 [ 72.907595][ T5886] should_failslab+0x8c/0xb0 [ 72.907673][ T5886] __kmalloc_cache_noprof+0x4c/0x320 [ 72.907700][ T5886] kobject_uevent_env+0x1c0/0x570 [ 72.907761][ T5886] ? sysfs_remove_groups+0x64/0x80 [ 72.907784][ T5886] kobject_uevent+0x1d/0x30 [ 72.907846][ T5886] device_del+0x710/0x790 [ 72.907874][ T5886] ? __try_to_del_timer_sync+0x152/0x170 [ 72.907961][ T5886] device_unregister+0x15/0x40 [ 72.908047][ T5886] wakeup_source_sysfs_remove+0x25/0x30 [ 72.908071][ T5886] wakeup_source_unregister+0xee/0x110 [ 72.908093][ T5886] ep_destroy_wakeup_source+0x3a/0x50 [ 72.908126][ T5886] ep_modify+0xb0/0x450 [ 72.908150][ T5886] do_epoll_ctl+0x64e/0x870 [ 72.908207][ T5886] __x64_sys_epoll_ctl+0xcb/0x100 [ 72.908230][ T5886] x64_sys_call+0x26ef/0x2fb0 [ 72.908246][ T5886] do_syscall_64+0xd0/0x1a0 [ 72.908264][ T5886] ? clear_bhb_loop+0x40/0x90 [ 72.908329][ T5886] ? clear_bhb_loop+0x40/0x90 [ 72.908345][ T5886] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 72.908361][ T5886] RIP: 0033:0x7f6e7434e969 [ 72.908372][ T5886] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 72.908464][ T5886] RSP: 002b:00007f6e729b7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000e9 [ 72.908478][ T5886] RAX: ffffffffffffffda RBX: 00007f6e74575fa0 RCX: 00007f6e7434e969 [ 72.908488][ T5886] RDX: 0000000000000006 RSI: 0000000000000003 RDI: 0000000000000005 [ 72.908497][ T5886] RBP: 00007f6e729b7090 R08: 0000000000000000 R09: 0000000000000000 [ 72.908506][ T5886] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000001 [ 72.908633][ T5886] R13: 0000000000000000 R14: 00007f6e74575fa0 R15: 00007ffcff33ab98 [ 72.908647][ T5886] [ 73.157873][ T5889] loop3: detected capacity change from 0 to 512 [ 73.180598][ T5889] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 73.195525][ T5889] EXT4-fs (loop3): mount failed [ 73.216450][ T5889] lo speed is unknown, defaulting to 1000 [ 73.239133][ T5893] loop2: detected capacity change from 0 to 1024 [ 73.257445][ T5893] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.269887][ T5893] ext4 filesystem being mounted at /146/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.284502][ T5893] EXT4-fs error (device loop2): ext4_map_blocks:709: inode #15: block 3: comm syz.2.694: lblock 3 mapped to illegal pblock 3 (length 1) [ 73.298762][ T5893] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 73.311085][ T5893] EXT4-fs (loop2): This should not happen!! Data will be lost [ 73.311085][ T5893] [ 73.337926][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.518743][ T5909] FAULT_INJECTION: forcing a failure. [ 73.518743][ T5909] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 73.532020][ T5909] CPU: 1 UID: 0 PID: 5909 Comm: syz.4.700 Not tainted 6.15.0-rc7-syzkaller-00152-gd0c22de9995b #0 PREEMPT(voluntary) [ 73.532042][ T5909] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 73.532053][ T5909] Call Trace: [ 73.532108][ T5909] [ 73.532116][ T5909] __dump_stack+0x1d/0x30 [ 73.532140][ T5909] dump_stack_lvl+0xe8/0x140 [ 73.532162][ T5909] dump_stack+0x15/0x1b [ 73.532180][ T5909] should_fail_ex+0x265/0x280 [ 73.532221][ T5909] should_fail+0xb/0x20 [ 73.532253][ T5909] should_fail_usercopy+0x1a/0x20 [ 73.532270][ T5909] _copy_from_user+0x1c/0xb0 [ 73.532289][ T5909] __sys_bind+0x106/0x2a0 [ 73.532328][ T5909] __x64_sys_bind+0x3f/0x50 [ 73.532473][ T5909] x64_sys_call+0x2086/0x2fb0 [ 73.532491][ T5909] do_syscall_64+0xd0/0x1a0 [ 73.532511][ T5909] ? clear_bhb_loop+0x40/0x90 [ 73.532529][ T5909] ? clear_bhb_loop+0x40/0x90 [ 73.532592][ T5909] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.532615][ T5909] RIP: 0033:0x7f7974b8e969 [ 73.532628][ T5909] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 73.532642][ T5909] RSP: 002b:00007f79731f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 73.532662][ T5909] RAX: ffffffffffffffda RBX: 00007f7974db5fa0 RCX: 00007f7974b8e969 [ 73.532676][ T5909] RDX: 0000000000000010 RSI: 0000200000000280 RDI: 0000000000000003 [ 73.532705][ T5909] RBP: 00007f79731f7090 R08: 0000000000000000 R09: 0000000000000000 [ 73.532719][ T5909] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 73.532733][ T5909] R13: 0000000000000000 R14: 00007f7974db5fa0 R15: 00007fff106be5a8 [ 73.532753][ T5909] [ 73.775164][ T5912] lo speed is unknown, defaulting to 1000 [ 74.309312][ T29] kauditd_printk_skb: 287 callbacks suppressed [ 74.309329][ T29] audit: type=1326 audit(1748164946.384:2928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5920 comm="syz.3.704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e7434e969 code=0x7ffc0000 [ 74.338905][ T29] audit: type=1326 audit(1748164946.384:2929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5920 comm="syz.3.704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e7434e969 code=0x7ffc0000 [ 74.362271][ T29] audit: type=1326 audit(1748164946.384:2930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5920 comm="syz.3.704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6e7434e969 code=0x7ffc0000 [ 74.385570][ T29] audit: type=1326 audit(1748164946.384:2931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5920 comm="syz.3.704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e7434e969 code=0x7ffc0000 [ 74.408914][ T29] audit: type=1326 audit(1748164946.384:2932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5920 comm="syz.3.704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e7434e969 code=0x7ffc0000 [ 74.432275][ T29] audit: type=1326 audit(1748164946.384:2933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5920 comm="syz.3.704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6e7434e969 code=0x7ffc0000 [ 74.455711][ T29] audit: type=1326 audit(1748164946.384:2934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5920 comm="syz.3.704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e7434e969 code=0x7ffc0000 [ 74.479097][ T29] audit: type=1326 audit(1748164946.384:2935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5920 comm="syz.3.704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6e7434e969 code=0x7ffc0000 [ 74.502521][ T29] audit: type=1326 audit(1748164946.384:2936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5920 comm="syz.3.704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e7434e969 code=0x7ffc0000 [ 74.525933][ T29] audit: type=1326 audit(1748164946.384:2937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5920 comm="syz.3.704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6e7434e969 code=0x7ffc0000 [ 74.554964][ T5926] loop1: detected capacity change from 0 to 512 [ 74.620548][ T5926] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.654193][ T5926] ext4 filesystem being mounted at /135/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.741371][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.762044][ T5941] loop1: detected capacity change from 0 to 512 [ 74.781215][ T5941] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.795985][ T5941] ext4 filesystem being mounted at /136/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.833753][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.894826][ T5951] loop1: detected capacity change from 0 to 512 [ 74.941700][ T5951] EXT4-fs warning (device loop1): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 74.975350][ T5951] EXT4-fs (loop1): mount failed [ 75.053120][ T5951] lo speed is unknown, defaulting to 1000 [ 75.176453][ T5965] loop4: detected capacity change from 0 to 512 [ 75.217972][ T5968] siw: device registration error -23 [ 75.301269][ T5965] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 75.318938][ T5965] EXT4-fs (loop4): mount failed [ 75.359033][ T5980] loop1: detected capacity change from 0 to 512 [ 75.366066][ T5965] lo speed is unknown, defaulting to 1000 [ 75.397876][ T5982] netlink: 28 bytes leftover after parsing attributes in process `syz.3.725'. [ 75.411533][ T5984] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 75.429192][ T5980] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.449490][ T5980] ext4 filesystem being mounted at /139/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.628086][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.662768][ T5995] FAULT_INJECTION: forcing a failure. [ 75.662768][ T5995] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 75.676718][ T5995] CPU: 1 UID: 0 PID: 5995 Comm: syz.4.726 Not tainted 6.15.0-rc7-syzkaller-00152-gd0c22de9995b #0 PREEMPT(voluntary) [ 75.676742][ T5995] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 75.676756][ T5995] Call Trace: [ 75.676762][ T5995] [ 75.676769][ T5995] __dump_stack+0x1d/0x30 [ 75.676874][ T5995] dump_stack_lvl+0xe8/0x140 [ 75.676893][ T5995] dump_stack+0x15/0x1b [ 75.676908][ T5995] should_fail_ex+0x265/0x280 [ 75.676936][ T5995] should_fail+0xb/0x20 [ 75.677040][ T5995] should_fail_usercopy+0x1a/0x20 [ 75.677063][ T5995] _copy_to_user+0x20/0xa0 [ 75.677094][ T5995] simple_read_from_buffer+0xb5/0x130 [ 75.677118][ T5995] proc_fail_nth_read+0x100/0x140 [ 75.677146][ T5995] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 75.677242][ T5995] vfs_read+0x19d/0x6f0 [ 75.677265][ T5995] ? __rcu_read_unlock+0x4f/0x70 [ 75.677290][ T5995] ? __fget_files+0x184/0x1c0 [ 75.677383][ T5995] ksys_read+0xda/0x1a0 [ 75.677411][ T5995] __x64_sys_read+0x40/0x50 [ 75.677440][ T5995] x64_sys_call+0x2d77/0x2fb0 [ 75.677514][ T5995] do_syscall_64+0xd0/0x1a0 [ 75.677540][ T5995] ? clear_bhb_loop+0x40/0x90 [ 75.677565][ T5995] ? clear_bhb_loop+0x40/0x90 [ 75.677589][ T5995] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.677676][ T5995] RIP: 0033:0x7f7974b8d37c [ 75.677692][ T5995] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 75.677772][ T5995] RSP: 002b:00007f79731b5030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 75.677793][ T5995] RAX: ffffffffffffffda RBX: 00007f7974db6160 RCX: 00007f7974b8d37c [ 75.677808][ T5995] RDX: 000000000000000f RSI: 00007f79731b50a0 RDI: 0000000000000009 [ 75.677895][ T5995] RBP: 00007f79731b5090 R08: 0000000000000000 R09: 0000000000000000 [ 75.677905][ T5995] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 75.677915][ T5995] R13: 0000000000000000 R14: 00007f7974db6160 R15: 00007fff106be5a8 [ 75.677930][ T5995] [ 75.896533][ T5992] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 76.001741][ T5997] loop2: detected capacity change from 0 to 1024 [ 76.063018][ T6000] macvlan1: entered promiscuous mode [ 76.068163][ T5997] EXT4-fs: Ignoring removed bh option [ 76.110690][ T6000] ipvlan0: entered promiscuous mode [ 76.118631][ T6000] ipvlan0: left promiscuous mode [ 76.125347][ T6000] macvlan1: left promiscuous mode [ 76.212653][ T6006] syz.1.728 uses obsolete (PF_INET,SOCK_PACKET) [ 76.231951][ T5997] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.345238][ T6015] lo speed is unknown, defaulting to 1000 [ 76.772380][ T6030] netlink: 28 bytes leftover after parsing attributes in process `syz.1.737'. [ 76.784355][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.829155][ T6030] FAULT_INJECTION: forcing a failure. [ 76.829155][ T6030] name failslab, interval 1, probability 0, space 0, times 0 [ 76.842011][ T6030] CPU: 0 UID: 0 PID: 6030 Comm: syz.1.737 Not tainted 6.15.0-rc7-syzkaller-00152-gd0c22de9995b #0 PREEMPT(voluntary) [ 76.842043][ T6030] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 76.842057][ T6030] Call Trace: [ 76.842064][ T6030] [ 76.842072][ T6030] __dump_stack+0x1d/0x30 [ 76.842096][ T6030] dump_stack_lvl+0xe8/0x140 [ 76.842181][ T6030] dump_stack+0x15/0x1b [ 76.842200][ T6030] should_fail_ex+0x265/0x280 [ 76.842239][ T6030] should_failslab+0x8c/0xb0 [ 76.842280][ T6030] kmem_cache_alloc_node_noprof+0x57/0x320 [ 76.842304][ T6030] ? __alloc_skb+0x101/0x320 [ 76.842385][ T6030] __alloc_skb+0x101/0x320 [ 76.842419][ T6030] netlink_alloc_large_skb+0xba/0xf0 [ 76.842448][ T6030] netlink_sendmsg+0x3cf/0x6b0 [ 76.842504][ T6030] ? __pfx_netlink_sendmsg+0x10/0x10 [ 76.842526][ T6030] __sock_sendmsg+0x142/0x180 [ 76.842550][ T6030] ____sys_sendmsg+0x31e/0x4e0 [ 76.842573][ T6030] ___sys_sendmsg+0x17b/0x1d0 [ 76.842676][ T6030] __x64_sys_sendmsg+0xd4/0x160 [ 76.842704][ T6030] x64_sys_call+0x2999/0x2fb0 [ 76.842729][ T6030] do_syscall_64+0xd0/0x1a0 [ 76.842749][ T6030] ? clear_bhb_loop+0x40/0x90 [ 76.842823][ T6030] ? clear_bhb_loop+0x40/0x90 [ 76.842848][ T6030] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 76.842872][ T6030] RIP: 0033:0x7fc8f889e969 [ 76.842889][ T6030] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 76.842958][ T6030] RSP: 002b:00007fc8f6f07038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 76.842976][ T6030] RAX: ffffffffffffffda RBX: 00007fc8f8ac5fa0 RCX: 00007fc8f889e969 [ 76.843061][ T6030] RDX: 0000000000000000 RSI: 0000200000000140 RDI: 0000000000000004 [ 76.843072][ T6030] RBP: 00007fc8f6f07090 R08: 0000000000000000 R09: 0000000000000000 [ 76.843082][ T6030] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 76.843092][ T6030] R13: 0000000000000000 R14: 00007fc8f8ac5fa0 R15: 00007ffefa32fd68 [ 76.843113][ T6030] [ 77.136572][ T6040] loop1: detected capacity change from 0 to 1024 [ 77.180397][ T6040] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.203925][ T6040] ext4 filesystem being mounted at /142/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.280948][ T6040] EXT4-fs error (device loop1): ext4_map_blocks:709: inode #15: block 3: comm syz.1.742: lblock 3 mapped to illegal pblock 3 (length 1) [ 77.312905][ T6038] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 77.325692][ T6040] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 77.338093][ T6040] EXT4-fs (loop1): This should not happen!! Data will be lost [ 77.338093][ T6040] [ 77.351990][ T6048] loop2: detected capacity change from 0 to 512 [ 77.358832][ T6048] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 77.379473][ T6048] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 77.425235][ T6055] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 77.426106][ T6048] EXT4-fs (loop2): 1 truncate cleaned up [ 77.445118][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.447526][ T6048] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.467201][ T6055] hsr_slave_1 (unregistering): left promiscuous mode [ 77.505743][ T6064] loop1: detected capacity change from 0 to 512 [ 77.555712][ T6071] loop0: detected capacity change from 0 to 128 [ 77.567278][ T6064] EXT4-fs warning (device loop1): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 77.584546][ T6071] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 77.610834][ T6064] EXT4-fs (loop1): mount failed [ 77.616133][ T6071] ext4 filesystem being mounted at /149/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 77.645345][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.682838][ T6077] loop4: detected capacity change from 0 to 512 [ 77.695927][ T3313] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 77.702216][ T6064] lo speed is unknown, defaulting to 1000 [ 77.734910][ T6080] loop2: detected capacity change from 0 to 1024 [ 77.819090][ T6085] lo speed is unknown, defaulting to 1000 [ 77.964065][ T6077] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.980303][ T6080] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.993427][ T6077] ext4 filesystem being mounted at /151/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.058231][ T6080] ext4 filesystem being mounted at /158/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.099734][ T6091] ipvlan2: entered promiscuous mode [ 78.127096][ T6091] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 78.143092][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.153016][ T6091] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 78.154710][ T6080] EXT4-fs error (device loop2): ext4_map_blocks:709: inode #15: block 3: comm syz.2.753: lblock 3 mapped to illegal pblock 3 (length 1) [ 78.186986][ T6092] sd 0:0:1:0: device reset [ 78.196691][ T6080] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 78.209120][ T6080] EXT4-fs (loop2): This should not happen!! Data will be lost [ 78.209120][ T6080] [ 78.223284][ T6094] loop4: detected capacity change from 0 to 1024 [ 78.266343][ T6094] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.280633][ T6098] loop1: detected capacity change from 0 to 1024 [ 78.293446][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.294986][ T6094] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.757: bg 0: block 88: padding at end of block bitmap is not set [ 78.339021][ T6098] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.356648][ T6098] ext4 filesystem being mounted at /145/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.368489][ T6098] EXT4-fs error (device loop1): ext4_map_blocks:709: inode #15: block 3: comm syz.1.759: lblock 3 mapped to illegal pblock 3 (length 1) [ 78.370441][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.391363][ T6098] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 78.391432][ T6098] EXT4-fs (loop1): This should not happen!! Data will be lost [ 78.391432][ T6098] [ 78.475455][ T6108] 9pnet_fd: Insufficient options for proto=fd [ 78.486444][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.525056][ T6115] loop3: detected capacity change from 0 to 512 [ 78.549833][ T6118] loop2: detected capacity change from 0 to 512 [ 78.560319][ T6121] FAULT_INJECTION: forcing a failure. [ 78.560319][ T6121] name failslab, interval 1, probability 0, space 0, times 0 [ 78.572991][ T6121] CPU: 0 UID: 0 PID: 6121 Comm: syz.1.764 Not tainted 6.15.0-rc7-syzkaller-00152-gd0c22de9995b #0 PREEMPT(voluntary) [ 78.573103][ T6121] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 78.573117][ T6121] Call Trace: [ 78.573124][ T6121] [ 78.573132][ T6121] __dump_stack+0x1d/0x30 [ 78.573156][ T6121] dump_stack_lvl+0xe8/0x140 [ 78.573225][ T6121] dump_stack+0x15/0x1b [ 78.573321][ T6121] should_fail_ex+0x265/0x280 [ 78.573360][ T6121] should_failslab+0x8c/0xb0 [ 78.573453][ T6121] kmem_cache_alloc_noprof+0x50/0x310 [ 78.573475][ T6121] ? audit_log_start+0x365/0x6c0 [ 78.573512][ T6121] audit_log_start+0x365/0x6c0 [ 78.573574][ T6121] audit_seccomp+0x48/0x100 [ 78.573596][ T6121] ? __seccomp_filter+0x68c/0x10d0 [ 78.573614][ T6121] __seccomp_filter+0x69d/0x10d0 [ 78.573643][ T6121] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 78.573674][ T6121] ? vfs_write+0x75e/0x8d0 [ 78.573702][ T6121] ? __rcu_read_unlock+0x4f/0x70 [ 78.573726][ T6121] ? __fget_files+0x184/0x1c0 [ 78.573758][ T6121] __secure_computing+0x82/0x150 [ 78.573862][ T6121] syscall_trace_enter+0xcf/0x1e0 [ 78.573890][ T6121] do_syscall_64+0xaa/0x1a0 [ 78.573914][ T6121] ? clear_bhb_loop+0x40/0x90 [ 78.573932][ T6121] ? clear_bhb_loop+0x40/0x90 [ 78.574017][ T6121] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.574162][ T6121] RIP: 0033:0x7fc8f889e969 [ 78.574173][ T6121] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 78.574192][ T6121] RSP: 002b:00007fc8f6f07038 EFLAGS: 00000246 ORIG_RAX: 00000000000000b3 [ 78.574237][ T6121] RAX: ffffffffffffffda RBX: 00007fc8f8ac5fa0 RCX: 00007fc8f889e969 [ 78.574248][ T6121] RDX: 000000000000ee01 RSI: 0000000000000000 RDI: ffffffff80000201 [ 78.574260][ T6121] RBP: 00007fc8f6f07090 R08: 0000000000000000 R09: 0000000000000000 [ 78.574273][ T6121] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 78.574307][ T6121] R13: 0000000000000000 R14: 00007fc8f8ac5fa0 R15: 00007ffefa32fd68 [ 78.574327][ T6121] [ 78.578234][ T6115] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.786150][ T6118] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 78.808542][ T6115] ext4 filesystem being mounted at /149/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.819407][ T6118] EXT4-fs (loop2): mount failed [ 78.858281][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.863589][ T6139] loop4: detected capacity change from 0 to 512 [ 78.919604][ T6139] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c01c, mo2=0002] [ 78.928555][ T6139] System zones: 0-2, 18-18, 34-35 [ 78.936463][ T6139] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.957608][ T6118] lo speed is unknown, defaulting to 1000 [ 78.975591][ T6139] ext4 filesystem being mounted at /154/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.987047][ T6152] netlink: 8 bytes leftover after parsing attributes in process `syz.3.774'. [ 79.028325][ T6156] loop0: detected capacity change from 0 to 128 [ 79.045935][ T6156] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 79.045992][ T1040] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 79.065500][ T1040] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 79.076226][ T1040] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 79.091524][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.093042][ T6156] ext4 filesystem being mounted at /157/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 79.151165][ T6166] FAULT_INJECTION: forcing a failure. [ 79.151165][ T6166] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 79.158697][ T6160] fido_id[6160]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 79.164322][ T6166] CPU: 1 UID: 0 PID: 6166 Comm: syz.4.779 Not tainted 6.15.0-rc7-syzkaller-00152-gd0c22de9995b #0 PREEMPT(voluntary) [ 79.164353][ T6166] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 79.164402][ T6166] Call Trace: [ 79.164410][ T6166] [ 79.164418][ T6166] __dump_stack+0x1d/0x30 [ 79.164443][ T6166] dump_stack_lvl+0xe8/0x140 [ 79.164465][ T6166] dump_stack+0x15/0x1b [ 79.164484][ T6166] should_fail_ex+0x265/0x280 [ 79.164541][ T6166] should_fail+0xb/0x20 [ 79.164576][ T6166] should_fail_usercopy+0x1a/0x20 [ 79.164600][ T6166] _copy_from_user+0x1c/0xb0 [ 79.164626][ T6166] uhid_char_write+0xef/0x650 [ 79.164704][ T6166] ? __pfx_uhid_char_write+0x10/0x10 [ 79.164795][ T6166] vfs_write+0x266/0x8d0 [ 79.164825][ T6166] ? __rcu_read_unlock+0x4f/0x70 [ 79.164851][ T6166] ? __fget_files+0x184/0x1c0 [ 79.164960][ T6166] ksys_write+0xda/0x1a0 [ 79.165031][ T6166] __x64_sys_write+0x40/0x50 [ 79.165062][ T6166] x64_sys_call+0x2cdd/0x2fb0 [ 79.165093][ T6166] do_syscall_64+0xd0/0x1a0 [ 79.165121][ T6166] ? clear_bhb_loop+0x40/0x90 [ 79.165146][ T6166] ? clear_bhb_loop+0x40/0x90 [ 79.165170][ T6166] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.165248][ T6166] RIP: 0033:0x7f7974b8e969 [ 79.165268][ T6166] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 79.165305][ T6166] RSP: 002b:00007f79731f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 79.165346][ T6166] RAX: ffffffffffffffda RBX: 00007f7974db5fa0 RCX: 00007f7974b8e969 [ 79.165380][ T6166] RDX: 0000000000001006 RSI: 0000200000002800 RDI: 0000000000000003 [ 79.165397][ T6166] RBP: 00007f79731f7090 R08: 0000000000000000 R09: 0000000000000000 [ 79.165413][ T6166] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 79.165430][ T6166] R13: 0000000000000000 R14: 00007f7974db5fa0 R15: 00007fff106be5a8 [ 79.165454][ T6166] [ 79.166359][ T1040] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 79.377835][ T1040] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 79.385746][ T1040] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 [ 79.396802][ T29] kauditd_printk_skb: 228 callbacks suppressed [ 79.396840][ T29] audit: type=1326 audit(1748165180.474:3160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6155 comm="syz.0.777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe397abe969 code=0x7ffc0000 [ 79.405350][ T6164] loop3: detected capacity change from 0 to 512 [ 79.443145][ T29] audit: type=1326 audit(1748165180.514:3161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6155 comm="syz.0.777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe397abe969 code=0x7ffc0000 [ 79.466544][ T29] audit: type=1326 audit(1748165180.514:3162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6155 comm="syz.0.777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe397abe969 code=0x7ffc0000 [ 79.484523][ T6167] fido_id[6167]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 79.489891][ T29] audit: type=1326 audit(1748165180.514:3163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6155 comm="syz.0.777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe397abe969 code=0x7ffc0000 [ 79.489994][ T29] audit: type=1326 audit(1748165180.514:3164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6155 comm="syz.0.777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe397abe969 code=0x7ffc0000 [ 79.550052][ T29] audit: type=1326 audit(1748165180.514:3165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6155 comm="syz.0.777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe397abe969 code=0x7ffc0000 [ 79.573400][ T29] audit: type=1326 audit(1748165180.514:3166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6155 comm="syz.0.777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe397abe969 code=0x7ffc0000 [ 79.596726][ T29] audit: type=1326 audit(1748165180.514:3167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6155 comm="syz.0.777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe397abe969 code=0x7ffc0000 [ 79.599939][ T6172] FAULT_INJECTION: forcing a failure. [ 79.599939][ T6172] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 79.620011][ T29] audit: type=1326 audit(1748165180.514:3168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6155 comm="syz.0.777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe397abe969 code=0x7ffc0000 [ 79.620043][ T29] audit: type=1326 audit(1748165180.514:3169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6155 comm="syz.0.777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe397abe969 code=0x7ffc0000 [ 79.679773][ T6172] CPU: 0 UID: 0 PID: 6172 Comm: syz.1.783 Not tainted 6.15.0-rc7-syzkaller-00152-gd0c22de9995b #0 PREEMPT(voluntary) [ 79.679802][ T6172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 79.679886][ T6172] Call Trace: [ 79.679892][ T6172] [ 79.679900][ T6172] __dump_stack+0x1d/0x30 [ 79.679920][ T6172] dump_stack_lvl+0xe8/0x140 [ 79.679941][ T6172] dump_stack+0x15/0x1b [ 79.679990][ T6172] should_fail_ex+0x265/0x280 [ 79.680028][ T6172] should_fail+0xb/0x20 [ 79.680055][ T6172] should_fail_usercopy+0x1a/0x20 [ 79.680148][ T6172] _copy_from_user+0x1c/0xb0 [ 79.680168][ T6172] ___sys_sendmsg+0xc1/0x1d0 [ 79.680249][ T6172] __x64_sys_sendmsg+0xd4/0x160 [ 79.680327][ T6172] x64_sys_call+0x2999/0x2fb0 [ 79.680346][ T6172] do_syscall_64+0xd0/0x1a0 [ 79.680396][ T6172] ? clear_bhb_loop+0x40/0x90 [ 79.680416][ T6172] ? clear_bhb_loop+0x40/0x90 [ 79.680438][ T6172] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.680515][ T6172] RIP: 0033:0x7fc8f889e969 [ 79.680591][ T6172] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 79.680659][ T6172] RSP: 002b:00007fc8f6f07038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 79.680676][ T6172] RAX: ffffffffffffffda RBX: 00007fc8f8ac5fa0 RCX: 00007fc8f889e969 [ 79.680687][ T6172] RDX: 0000000000000000 RSI: 0000200000000080 RDI: 0000000000000003 [ 79.680698][ T6172] RBP: 00007fc8f6f07090 R08: 0000000000000000 R09: 0000000000000000 [ 79.680752][ T6172] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 79.680762][ T6172] R13: 0000000000000000 R14: 00007fc8f8ac5fa0 R15: 00007ffefa32fd68 [ 79.680780][ T6172] [ 79.875263][ T6174] loop4: detected capacity change from 0 to 512 [ 79.886561][ T6170] loop2: detected capacity change from 0 to 512 [ 79.894201][ T3313] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 79.904631][ T6164] ext4 filesystem being mounted at /153/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.922908][ T6174] EXT4-fs: Ignoring removed oldalloc option [ 79.931679][ T6174] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 79.961599][ T6174] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #16: comm syz.4.784: invalid indirect mapped block 4294967295 (level 0) [ 80.003087][ T6174] EXT4-fs (loop4): Remounting filesystem read-only [ 80.019028][ T6174] EXT4-fs (loop4): 1 orphan inode deleted [ 80.024827][ T6174] EXT4-fs (loop4): 1 truncate cleaned up [ 80.045794][ T6170] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 80.061728][ T6170] EXT4-fs (loop2): mount failed [ 80.108839][ T6170] lo speed is unknown, defaulting to 1000 [ 80.125028][ T6192] loop3: detected capacity change from 0 to 512 [ 80.335138][ T6192] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 80.354747][ C0] hrtimer: interrupt took 30249 ns [ 80.426140][ T6200] netlink: 8 bytes leftover after parsing attributes in process `syz.4.791'. [ 80.559595][ T6192] EXT4-fs (loop3): mount failed [ 80.599759][ T6192] lo speed is unknown, defaulting to 1000 [ 80.929921][ T6218] loop1: detected capacity change from 0 to 1024 [ 81.032985][ T6223] lo speed is unknown, defaulting to 1000 [ 81.183377][ T6218] ext4 filesystem being mounted at /155/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.333134][ T6218] EXT4-fs error (device loop1): ext4_map_blocks:709: inode #15: block 3: comm syz.1.798: lblock 3 mapped to illegal pblock 3 (length 1) [ 81.392103][ T6218] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 81.404444][ T6218] EXT4-fs (loop1): This should not happen!! Data will be lost [ 81.404444][ T6218] [ 81.486868][ T6231] loop4: detected capacity change from 0 to 512 [ 81.547284][ T6231] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 81.577969][ T6231] EXT4-fs (loop4): mount failed [ 81.616123][ T6231] lo speed is unknown, defaulting to 1000 [ 81.930528][ T6255] lo speed is unknown, defaulting to 1000 [ 82.086461][ T6253] siw: device registration error -23 [ 82.332255][ T6258] wireguard0: entered promiscuous mode [ 82.337787][ T6265] loop1: detected capacity change from 0 to 1024 [ 82.337802][ T6258] wireguard0: entered allmulticast mode [ 82.356952][ T6262] loop4: detected capacity change from 0 to 512 [ 82.366615][ T6262] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 82.403216][ T6262] EXT4-fs (loop4): 1 truncate cleaned up [ 82.551921][ T6275] netlink: 8 bytes leftover after parsing attributes in process `syz.2.814'. [ 82.659831][ T6286] loop0: detected capacity change from 0 to 512 [ 82.666660][ T6286] EXT4-fs: Ignoring removed oldalloc option [ 82.700090][ T6286] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 82.715780][ T6286] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #16: comm syz.0.816: invalid indirect mapped block 4294967295 (level 0) [ 82.747269][ T6286] EXT4-fs (loop0): Remounting filesystem read-only [ 82.772869][ T6292] loop3: detected capacity change from 0 to 512 [ 82.818242][ T6286] EXT4-fs (loop0): 1 orphan inode deleted [ 82.824035][ T6286] EXT4-fs (loop0): 1 truncate cleaned up [ 82.890823][ T6292] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 82.936339][ T6298] loop0: detected capacity change from 0 to 512 [ 82.940174][ T6292] EXT4-fs (loop3): mount failed [ 82.978264][ T6298] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c01c, mo2=0002] [ 83.029341][ T6298] System zones: 0-2, 18-18, 34-35 [ 83.040404][ T6302] loop2: detected capacity change from 0 to 512 [ 83.058907][ T6298] ext4 filesystem being mounted at /166/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.072526][ T6292] lo speed is unknown, defaulting to 1000 [ 83.083566][ T6302] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 83.119816][ T6302] EXT4-fs (loop2): mount failed [ 83.208034][ T6302] lo speed is unknown, defaulting to 1000 [ 83.227937][ T6314] loop1: detected capacity change from 0 to 512 [ 83.265457][ T6319] loop3: detected capacity change from 0 to 512 [ 83.265825][ T6317] loop0: detected capacity change from 0 to 512 [ 83.296255][ T6314] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 83.337124][ T6319] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 83.342117][ T6314] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c042c118, mo2=0002] [ 83.362175][ T6317] ext4 filesystem being mounted at /168/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.372941][ T6323] loop2: detected capacity change from 0 to 512 [ 83.380981][ T6314] EXT4-fs error (device loop1): ext4_iget_extra_inode:4693: inode #15: comm syz.1.824: corrupted in-inode xattr: e_value size too large [ 83.381617][ T6319] EXT4-fs (loop3): 1 truncate cleaned up [ 83.407858][ T6323] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 83.429148][ T6314] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.824: couldn't read orphan inode 15 (err -117) [ 83.477772][ T6323] EXT4-fs (loop2): 1 truncate cleaned up [ 83.746979][ T6342] loop2: detected capacity change from 0 to 512 [ 83.764122][ T6342] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c01c, mo2=0002] [ 83.772328][ T6342] System zones: 0-2, 18-18, 34-35 [ 83.778391][ T6342] ext4 filesystem being mounted at /173/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.108441][ T6359] loop1: detected capacity change from 0 to 512 [ 84.159937][ T6359] ext4 filesystem being mounted at /162/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.416079][ T6373] lo speed is unknown, defaulting to 1000 [ 84.571706][ T6376] loop1: detected capacity change from 0 to 512 [ 84.786160][ T29] kauditd_printk_skb: 404 callbacks suppressed [ 84.786177][ T29] audit: type=1326 audit(1748165185.864:3569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6379 comm="syz.2.843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f444be3e969 code=0x7ffc0000 [ 84.787078][ T6376] Quota error (device loop1): v2_read_file_info: Free block number 1 out of range (1, 6). [ 84.792796][ T29] audit: type=1326 audit(1748165185.864:3570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6355 comm="syz.0.837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe397abe969 code=0x7ffc0000 [ 84.830571][ T6376] EXT4-fs warning (device loop1): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 84.849123][ T29] audit: type=1326 audit(1748165185.864:3571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6355 comm="syz.0.837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe397abe969 code=0x7ffc0000 [ 84.892132][ T29] audit: type=1326 audit(1748165185.904:3572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6379 comm="syz.2.843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f444be3e969 code=0x7ffc0000 [ 84.896601][ T6376] EXT4-fs (loop1): mount failed [ 84.915635][ T29] audit: type=1326 audit(1748165185.904:3573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6379 comm="syz.2.843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f444be3e969 code=0x7ffc0000 [ 84.943909][ T29] audit: type=1326 audit(1748165185.904:3574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6379 comm="syz.2.843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f444be3e969 code=0x7ffc0000 [ 84.967139][ T29] audit: type=1326 audit(1748165185.904:3575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6379 comm="syz.2.843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f444be3e969 code=0x7ffc0000 [ 84.990555][ T29] audit: type=1326 audit(1748165185.904:3576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6379 comm="syz.2.843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f444be3e969 code=0x7ffc0000 [ 85.013914][ T29] audit: type=1326 audit(1748165185.904:3577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6379 comm="syz.2.843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=193 compat=0 ip=0x7f444be3e969 code=0x7ffc0000 [ 85.134336][ T6389] loop3: detected capacity change from 0 to 512 [ 85.149647][ T6389] EXT4-fs: Ignoring removed oldalloc option [ 85.173232][ T6389] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 85.201984][ T6376] lo speed is unknown, defaulting to 1000 [ 85.226127][ T6389] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.846: invalid indirect mapped block 4294967295 (level 0) [ 85.261164][ T6389] EXT4-fs (loop3): Remounting filesystem read-only [ 85.267785][ T6389] EXT4-fs (loop3): 1 orphan inode deleted [ 85.273554][ T6389] EXT4-fs (loop3): 1 truncate cleaned up [ 85.423957][ T6403] loop3: detected capacity change from 0 to 512 [ 85.448544][ T6405] loop1: detected capacity change from 0 to 512 [ 85.472242][ T6403] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 85.477104][ T6408] loop4: detected capacity change from 0 to 512 [ 85.513283][ T6408] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 85.519722][ T6405] EXT4-fs warning (device loop1): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 85.529641][ T6403] EXT4-fs (loop3): mount failed [ 85.558064][ T6405] EXT4-fs (loop1): mount failed [ 85.568723][ T6408] EXT4-fs (loop4): mount failed [ 85.627375][ T6408] lo speed is unknown, defaulting to 1000 [ 85.670417][ T6405] lo speed is unknown, defaulting to 1000 [ 85.749062][ T6403] lo speed is unknown, defaulting to 1000 [ 85.836239][ T6426] loop3: detected capacity change from 0 to 512 [ 85.881204][ T6426] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c01c, mo2=0002] [ 85.910902][ T6426] System zones: 0-2, 18-18, 34-35 [ 85.916760][ T6426] ext4 filesystem being mounted at /168/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.118159][ T6443] loop1: detected capacity change from 0 to 1024 [ 86.150636][ T6443] ext4 filesystem being mounted at /169/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.161996][ T6438] siw: device registration error -23 [ 86.189566][ T6443] EXT4-fs error (device loop1): ext4_map_blocks:709: inode #15: block 3: comm syz.1.864: lblock 3 mapped to illegal pblock 3 (length 1) [ 86.228065][ T6443] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 86.240628][ T6443] EXT4-fs (loop1): This should not happen!! Data will be lost [ 86.240628][ T6443] [ 86.340567][ T6458] loop0: detected capacity change from 0 to 1024 [ 86.352716][ T6459] netlink: 'syz.2.868': attribute type 6 has an invalid length. [ 86.361826][ T6463] netlink: 8 bytes leftover after parsing attributes in process `syz.1.870'. [ 86.381570][ T6458] ext4 filesystem being mounted at /175/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.394596][ T6458] EXT4-fs error (device loop0): ext4_map_blocks:709: inode #15: block 3: comm syz.0.869: lblock 3 mapped to illegal pblock 3 (length 1) [ 86.403251][ T6468] can: request_module (can-proto-4) failed. [ 86.410948][ T6458] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 86.426773][ T6458] EXT4-fs (loop0): This should not happen!! Data will be lost [ 86.426773][ T6458] [ 86.468287][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 86.475944][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 86.490828][ T36] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 [ 86.493490][ T6463] can0: slcan on ttyS3. [ 86.522738][ T6474] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=29545 sclass=netlink_route_socket pid=6474 comm=syz.3.873 [ 86.569816][ T6463] can0 (unregistered): slcan off ttyS3. [ 86.588818][ T6463] can0: slcan on ttyS3. [ 86.648222][ T6488] loop0: detected capacity change from 0 to 512 [ 86.656513][ T6495] FAULT_INJECTION: forcing a failure. [ 86.656513][ T6495] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 86.669779][ T6495] CPU: 1 UID: 0 PID: 6495 Comm: syz.3.878 Not tainted 6.15.0-rc7-syzkaller-00152-gd0c22de9995b #0 PREEMPT(voluntary) [ 86.669883][ T6495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 86.669898][ T6495] Call Trace: [ 86.669904][ T6495] [ 86.669912][ T6495] __dump_stack+0x1d/0x30 [ 86.669935][ T6495] dump_stack_lvl+0xe8/0x140 [ 86.669954][ T6495] dump_stack+0x15/0x1b [ 86.669980][ T6495] should_fail_ex+0x265/0x280 [ 86.670105][ T6495] should_fail+0xb/0x20 [ 86.670182][ T6495] should_fail_usercopy+0x1a/0x20 [ 86.670204][ T6495] _copy_from_user+0x1c/0xb0 [ 86.670229][ T6495] __sys_sendto+0x19e/0x330 [ 86.670268][ T6495] __x64_sys_sendto+0x76/0x90 [ 86.670399][ T6495] x64_sys_call+0x2eb6/0x2fb0 [ 86.670417][ T6495] do_syscall_64+0xd0/0x1a0 [ 86.670437][ T6495] ? clear_bhb_loop+0x40/0x90 [ 86.670457][ T6495] ? clear_bhb_loop+0x40/0x90 [ 86.670482][ T6495] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.670544][ T6495] RIP: 0033:0x7f6e7434e969 [ 86.670557][ T6495] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 86.670617][ T6495] RSP: 002b:00007f6e729b7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 86.670638][ T6495] RAX: ffffffffffffffda RBX: 00007f6e74575fa0 RCX: 00007f6e7434e969 [ 86.670652][ T6495] RDX: 0000000000034000 RSI: 0000200000000180 RDI: 0000000000000005 [ 86.670667][ T6495] RBP: 00007f6e729b7090 R08: 0000200000000480 R09: 000000000000001c [ 86.670681][ T6495] R10: 0000000000000600 R11: 0000000000000246 R12: 0000000000000001 [ 86.670791][ T6495] R13: 0000000000000000 R14: 00007f6e74575fa0 R15: 00007ffcff33ab98 [ 86.670813][ T6495] [ 86.671031][ T6463] can0 (unregistered): slcan off ttyS3. [ 86.830389][ T6502] lo speed is unknown, defaulting to 1000 [ 86.861846][ T6488] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 86.931606][ T6488] EXT4-fs (loop0): mount failed [ 87.017810][ T6488] lo speed is unknown, defaulting to 1000 [ 87.127759][ T6531] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 87.197130][ T6533] loop3: detected capacity change from 0 to 1024 [ 87.202567][ T6538] loop0: detected capacity change from 0 to 512 [ 87.240625][ T6533] ext4 filesystem being mounted at /175/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.277239][ T6538] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 87.282313][ T6533] EXT4-fs error (device loop3): ext4_map_blocks:709: inode #15: block 3: comm syz.3.885: lblock 3 mapped to illegal pblock 3 (length 1) [ 87.314032][ T6538] EXT4-fs (loop0): mount failed [ 87.319047][ T6533] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 87.331375][ T6533] EXT4-fs (loop3): This should not happen!! Data will be lost [ 87.331375][ T6533] [ 87.408049][ T6538] lo speed is unknown, defaulting to 1000 [ 87.442549][ T6551] loop3: detected capacity change from 0 to 512 [ 87.514195][ T6553] syz_tun: entered promiscuous mode [ 87.639368][ T6550] syz_tun: left promiscuous mode [ 87.665295][ T6557] lo speed is unknown, defaulting to 1000 [ 87.703497][ T6560] netlink: 24 bytes leftover after parsing attributes in process `syz.2.894'. [ 87.899569][ T6564] loop3: detected capacity change from 0 to 512 [ 87.910147][ T6565] loop2: detected capacity change from 0 to 512 [ 88.001258][ T6564] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 88.027219][ T6564] EXT4-fs (loop3): mount failed [ 88.065793][ T6571] loop2: detected capacity change from 0 to 1024 [ 88.067896][ T6564] lo speed is unknown, defaulting to 1000 [ 88.075164][ T6571] EXT4-fs: Ignoring removed bh option [ 88.278848][ T6591] loop4: detected capacity change from 0 to 512 [ 88.291236][ T6593] loop2: detected capacity change from 0 to 512 [ 88.330324][ T6593] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 88.352875][ T6598] loop1: detected capacity change from 0 to 512 [ 88.373295][ T6591] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c01c, mo2=0002] [ 88.376777][ T6593] EXT4-fs (loop2): mount failed [ 88.397079][ T6591] System zones: 0-2, 18-18, 34-35 [ 88.411914][ T6591] ext4 filesystem being mounted at /174/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.412361][ T6598] ext4 filesystem being mounted at /177/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.433034][ T6602] loop3: detected capacity change from 0 to 1024 [ 88.444635][ T6602] EXT4-fs: Ignoring removed bh option [ 88.448862][ T6593] lo speed is unknown, defaulting to 1000 [ 88.626525][ T6620] loop4: detected capacity change from 0 to 512 [ 88.684356][ T6620] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 88.765619][ T6620] EXT4-fs (loop4): mount failed [ 88.817340][ T6620] lo speed is unknown, defaulting to 1000 [ 88.825557][ T6628] loop3: detected capacity change from 0 to 512 [ 88.898648][ T6628] ext4 filesystem being mounted at /184/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.924054][ T6635] loop4: detected capacity change from 0 to 512 [ 88.963065][ T6628] netlink: 12 bytes leftover after parsing attributes in process `syz.3.916'. [ 89.015365][ T6635] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 89.059652][ T6635] EXT4-fs (loop4): mount failed [ 89.091496][ T6653] loop0: detected capacity change from 0 to 512 [ 89.157839][ T6635] lo speed is unknown, defaulting to 1000 [ 89.185238][ T6657] lo speed is unknown, defaulting to 1000 [ 89.188716][ T6653] ext4 filesystem being mounted at /183/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.226152][ T6665] loop2: detected capacity change from 0 to 512 [ 89.261498][ T6665] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 89.279045][ T6665] EXT4-fs (loop2): mount failed [ 89.316050][ T6676] loop0: detected capacity change from 0 to 1024 [ 89.350827][ T6676] EXT4-fs: Ignoring removed bh option [ 89.370299][ T6665] lo speed is unknown, defaulting to 1000 [ 89.391341][ T6685] netlink: 'syz.1.926': attribute type 1 has an invalid length. [ 89.512401][ T6697] loop2: detected capacity change from 0 to 128 [ 89.529932][ T6697] ext4 filesystem being mounted at /193/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 89.581428][ T6699] loop4: detected capacity change from 0 to 512 [ 89.599906][ T6704] loop2: detected capacity change from 0 to 1024 [ 89.618548][ T6704] ext4 filesystem being mounted at /194/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.669622][ T6710] loop0: detected capacity change from 0 to 512 [ 89.676617][ T6699] ext4 filesystem being mounted at /181/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.688563][ T6704] EXT4-fs error (device loop2): ext4_map_blocks:709: inode #15: block 3: comm syz.2.934: lblock 3 mapped to illegal pblock 3 (length 1) [ 89.719905][ T6710] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 89.724124][ T6704] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 89.746882][ T6704] EXT4-fs (loop2): This should not happen!! Data will be lost [ 89.746882][ T6704] [ 89.768620][ T6710] EXT4-fs (loop0): mount failed [ 89.809108][ T6716] lo speed is unknown, defaulting to 1000 [ 89.855625][ T6710] lo speed is unknown, defaulting to 1000 [ 89.885714][ T6721] loop2: detected capacity change from 0 to 1024 [ 89.893103][ T6721] EXT4-fs: Ignoring removed bh option [ 89.949407][ T6722] loop3: detected capacity change from 0 to 2048 [ 89.966670][ T29] kauditd_printk_skb: 583 callbacks suppressed [ 89.966681][ T29] audit: type=1400 audit(1748165191.044:4150): avc: denied { create } for pid=6726 comm="syz.0.940" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 89.992357][ T29] audit: type=1400 audit(1748165191.044:4151): avc: denied { write } for pid=6726 comm="syz.0.940" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 90.035398][ T29] audit: type=1326 audit(1748165191.064:4152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6696 comm="syz.1.929" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc8f889e969 code=0x7ffc0000 [ 90.059054][ T29] audit: type=1326 audit(1748165191.064:4153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6696 comm="syz.1.929" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc8f889e969 code=0x7ffc0000 [ 90.082397][ T29] audit: type=1326 audit(1748165191.074:4154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6696 comm="syz.1.929" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc8f889e969 code=0x7ffc0000 [ 90.105733][ T29] audit: type=1400 audit(1748165191.094:4155): avc: denied { ioctl } for pid=6726 comm="syz.0.940" path="socket:[15706]" dev="sockfs" ino=15706 ioctlcmd=0x6607 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 90.130920][ T29] audit: type=1400 audit(1748165191.104:4156): avc: denied { create } for pid=6730 comm="syz.2.939" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 90.150288][ T29] audit: type=1400 audit(1748165191.104:4157): avc: denied { connect } for pid=6730 comm="syz.2.939" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 90.211814][ T6742] lo speed is unknown, defaulting to 1000 [ 90.273707][ T6750] loop4: detected capacity change from 0 to 128 [ 90.281512][ T29] audit: type=1400 audit(1748165191.274:4158): avc: denied { ioctl } for pid=6739 comm="syz.1.943" path="socket:[15720]" dev="sockfs" ino=15720 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 90.306255][ T29] audit: type=1400 audit(1748165191.314:4159): avc: denied { sys_module } for pid=6739 comm="syz.1.943" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 90.376139][ T6750] ext4 filesystem being mounted at /183/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 90.443592][ T6761] loop4: detected capacity change from 0 to 512 [ 90.450250][ T6761] EXT4-fs: Ignoring removed oldalloc option [ 90.496334][ T6761] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 90.539732][ T6764] loop0: detected capacity change from 0 to 1024 [ 90.561365][ T6764] EXT4-fs: Ignoring removed bh option [ 90.584443][ T6769] loop1: detected capacity change from 0 to 512 [ 90.615596][ T6761] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #16: comm syz.4.949: invalid indirect mapped block 4294967295 (level 0) [ 90.684075][ T6761] EXT4-fs (loop4): Remounting filesystem read-only [ 90.701087][ T6761] EXT4-fs (loop4): 1 orphan inode deleted [ 90.706990][ T6761] EXT4-fs (loop4): 1 truncate cleaned up [ 90.744615][ T6774] ipvlan2: entered promiscuous mode [ 90.770194][ T6774] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 90.778303][ T6774] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 91.024105][ T6783] loop0: detected capacity change from 0 to 512 [ 91.050574][ T6785] lo speed is unknown, defaulting to 1000 [ 91.331908][ T6783] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 91.368376][ T6792] loop3: detected capacity change from 0 to 128 [ 91.384792][ T6783] EXT4-fs (loop0): 1 truncate cleaned up [ 91.395857][ T6792] ext4 filesystem being mounted at /189/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 91.520093][ T6798] lo speed is unknown, defaulting to 1000 [ 91.564951][ T6802] loop0: detected capacity change from 0 to 1024 [ 91.620977][ T6811] loop4: detected capacity change from 0 to 128 [ 91.630112][ T6809] loop2: detected capacity change from 0 to 1024 [ 91.636920][ T6809] EXT4-fs: Ignoring removed bh option [ 91.640266][ T6802] ext4 filesystem being mounted at /192/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.655289][ T6802] EXT4-fs error (device loop0): ext4_map_blocks:709: inode #15: block 3: comm syz.0.961: lblock 3 mapped to illegal pblock 3 (length 1) [ 91.677954][ T6802] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 91.690403][ T6802] EXT4-fs (loop0): This should not happen!! Data will be lost [ 91.690403][ T6802] [ 91.730483][ T6811] ext4 filesystem being mounted at /189/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 91.796339][ T6820] ipvlan2: entered promiscuous mode [ 91.803058][ T6820] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 91.825939][ T6820] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 91.913808][ T6831] FAULT_INJECTION: forcing a failure. [ 91.913808][ T6831] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 91.927034][ T6831] CPU: 1 UID: 0 PID: 6831 Comm: syz.0.972 Not tainted 6.15.0-rc7-syzkaller-00152-gd0c22de9995b #0 PREEMPT(voluntary) [ 91.927061][ T6831] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 91.927072][ T6831] Call Trace: [ 91.927084][ T6831] [ 91.927090][ T6831] __dump_stack+0x1d/0x30 [ 91.927107][ T6831] dump_stack_lvl+0xe8/0x140 [ 91.927255][ T6831] dump_stack+0x15/0x1b [ 91.927269][ T6831] should_fail_ex+0x265/0x280 [ 91.927390][ T6831] should_fail+0xb/0x20 [ 91.927448][ T6831] should_fail_usercopy+0x1a/0x20 [ 91.927511][ T6831] _copy_from_user+0x1c/0xb0 [ 91.927550][ T6831] ___sys_sendmsg+0xc1/0x1d0 [ 91.927580][ T6831] __x64_sys_sendmsg+0xd4/0x160 [ 91.927624][ T6831] x64_sys_call+0x2999/0x2fb0 [ 91.927643][ T6831] do_syscall_64+0xd0/0x1a0 [ 91.927665][ T6831] ? clear_bhb_loop+0x40/0x90 [ 91.927770][ T6831] ? clear_bhb_loop+0x40/0x90 [ 91.927795][ T6831] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 91.927817][ T6831] RIP: 0033:0x7fe397abe969 [ 91.927833][ T6831] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 91.927917][ T6831] RSP: 002b:00007fe396127038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 91.927939][ T6831] RAX: ffffffffffffffda RBX: 00007fe397ce5fa0 RCX: 00007fe397abe969 [ 91.927955][ T6831] RDX: 0000000000000000 RSI: 0000200000001600 RDI: 0000000000000003 [ 91.928013][ T6831] RBP: 00007fe396127090 R08: 0000000000000000 R09: 0000000000000000 [ 91.928028][ T6831] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 91.928044][ T6831] R13: 0000000000000000 R14: 00007fe397ce5fa0 R15: 00007ffc6edb2ce8 [ 91.928067][ T6831] [ 92.103327][ T6833] loop3: detected capacity change from 0 to 512 [ 92.131848][ T6833] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 92.184529][ T6833] EXT4-fs (loop3): mount failed [ 92.307578][ T6833] lo speed is unknown, defaulting to 1000 [ 92.395030][ T6848] lo speed is unknown, defaulting to 1000 [ 92.457834][ T1040] IPVS: starting estimator thread 0... [ 92.559381][ T6851] IPVS: using max 1920 ests per chain, 96000 per kthread [ 92.620242][ T6857] FAULT_INJECTION: forcing a failure. [ 92.620242][ T6857] name failslab, interval 1, probability 0, space 0, times 0 [ 92.632932][ T6857] CPU: 1 UID: 0 PID: 6857 Comm: syz.4.981 Not tainted 6.15.0-rc7-syzkaller-00152-gd0c22de9995b #0 PREEMPT(voluntary) [ 92.633028][ T6857] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 92.633039][ T6857] Call Trace: [ 92.633045][ T6857] [ 92.633051][ T6857] __dump_stack+0x1d/0x30 [ 92.633118][ T6857] dump_stack_lvl+0xe8/0x140 [ 92.633139][ T6857] dump_stack+0x15/0x1b [ 92.633156][ T6857] should_fail_ex+0x265/0x280 [ 92.633193][ T6857] ? sctp_add_bind_addr+0x71/0x1e0 [ 92.633293][ T6857] should_failslab+0x8c/0xb0 [ 92.633323][ T6857] __kmalloc_cache_noprof+0x4c/0x320 [ 92.633342][ T6857] sctp_add_bind_addr+0x71/0x1e0 [ 92.633393][ T6857] sctp_do_bind+0x427/0x4b0 [ 92.633415][ T6857] sctp_connect_new_asoc+0x153/0x3a0 [ 92.633516][ T6857] sctp_sendmsg+0xf10/0x18d0 [ 92.633544][ T6857] ? selinux_socket_sendmsg+0xf1/0x1b0 [ 92.633571][ T6857] ? __pfx_sctp_sendmsg+0x10/0x10 [ 92.633726][ T6857] inet_sendmsg+0xc5/0xd0 [ 92.633755][ T6857] __sock_sendmsg+0x102/0x180 [ 92.633821][ T6857] ____sys_sendmsg+0x345/0x4e0 [ 92.633848][ T6857] ___sys_sendmsg+0x17b/0x1d0 [ 92.633877][ T6857] __sys_sendmmsg+0x178/0x300 [ 92.633902][ T6857] __x64_sys_sendmmsg+0x57/0x70 [ 92.633940][ T6857] x64_sys_call+0x2f2f/0x2fb0 [ 92.633965][ T6857] do_syscall_64+0xd0/0x1a0 [ 92.633992][ T6857] ? clear_bhb_loop+0x40/0x90 [ 92.634016][ T6857] ? clear_bhb_loop+0x40/0x90 [ 92.634061][ T6857] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 92.634081][ T6857] RIP: 0033:0x7f7974b8e969 [ 92.634097][ T6857] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 92.634145][ T6857] RSP: 002b:00007f79731f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 92.634163][ T6857] RAX: ffffffffffffffda RBX: 00007f7974db5fa0 RCX: 00007f7974b8e969 [ 92.634223][ T6857] RDX: 0000000000000002 RSI: 0000200000000880 RDI: 0000000000000003 [ 92.634236][ T6857] RBP: 00007f79731f7090 R08: 0000000000000000 R09: 0000000000000000 [ 92.634249][ T6857] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 92.634263][ T6857] R13: 0000000000000000 R14: 00007f7974db5fa0 R15: 00007fff106be5a8 [ 92.634283][ T6857] [ 92.860618][ T6855] loop1: detected capacity change from 0 to 1024 [ 92.867426][ T6855] EXT4-fs: Ignoring removed bh option [ 92.977392][ T6874] syz.2.986 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 93.094949][ T6874] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.124283][ T6882] ipvlan2: entered promiscuous mode [ 93.131823][ T6882] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 93.139945][ T6882] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 93.203617][ T6874] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.326217][ T6891] lo speed is unknown, defaulting to 1000 [ 93.646628][ T6874] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.727426][ T6874] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.813477][ T51] IPVS: stop unused estimator thread 0... [ 93.833928][ T6874] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.843175][ T6898] loop3: detected capacity change from 0 to 512 [ 93.862160][ T6874] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.882127][ T6874] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.894176][ T6874] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.895179][ T6898] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 93.937847][ T6903] netlink: 180 bytes leftover after parsing attributes in process `syz.2.995'. [ 94.001772][ T6898] EXT4-fs (loop3): mount failed [ 94.036348][ T6906] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(10) [ 94.042984][ T6906] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 94.050571][ T6906] vhci_hcd vhci_hcd.0: Device attached [ 94.064707][ T6903] netlink: 8 bytes leftover after parsing attributes in process `syz.2.995'. [ 94.077543][ T6907] vhci_hcd: connection closed [ 94.078477][ T411] vhci_hcd: stop threads [ 94.087635][ T411] vhci_hcd: release socket [ 94.092107][ T411] vhci_hcd: disconnect device [ 94.111136][ T6898] lo speed is unknown, defaulting to 1000 [ 94.165745][ T6913] loop2: detected capacity change from 0 to 512 [ 94.194904][ T6913] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 94.264175][ T6913] EXT4-fs (loop2): 1 truncate cleaned up [ 94.303489][ T6926] ipvlan2: entered promiscuous mode [ 94.313084][ T6928] loop4: detected capacity change from 0 to 1024 [ 94.330803][ T6926] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 94.338813][ T6926] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 94.403339][ T6930] sd 0:0:1:0: device reset [ 94.443788][ T6928] ext4 filesystem being mounted at /196/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 94.479643][ T6934] loop3: detected capacity change from 0 to 512 [ 94.505050][ T6928] EXT4-fs error (device loop4): ext4_map_blocks:709: inode #15: block 3: comm syz.4.1002: lblock 3 mapped to illegal pblock 3 (length 1) [ 94.511958][ T6934] ext4 filesystem being mounted at /200/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 94.531443][ T6939] loop2: detected capacity change from 0 to 512 [ 94.549031][ T6928] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 94.561724][ T6928] EXT4-fs (loop4): This should not happen!! Data will be lost [ 94.561724][ T6928] [ 94.581301][ T6939] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c01c, mo2=0002] [ 94.604569][ T6939] System zones: 0-2, 18-18, 34-35 [ 94.650233][ T6939] ext4 filesystem being mounted at /205/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 94.690929][ T6954] loop0: detected capacity change from 0 to 512 [ 94.731834][ T6954] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 94.756615][ T6954] EXT4-fs (loop0): mount failed [ 94.766084][ T6965] sd 0:0:1:0: device reset [ 94.787201][ T6967] loop3: detected capacity change from 0 to 512 [ 94.806593][ T6954] lo speed is unknown, defaulting to 1000 [ 94.810752][ T6971] loop1: detected capacity change from 0 to 512 [ 94.831842][ T6971] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 94.856280][ T6967] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c01c, mo2=0002] [ 94.875217][ T3393] IPVS: starting estimator thread 0... [ 94.881239][ T6967] System zones: 0-2, 18-18, 34-35 [ 94.891286][ T6971] EXT4-fs (loop1): 1 truncate cleaned up [ 94.906184][ T6977] loop0: detected capacity change from 0 to 512 [ 94.930567][ T6977] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 94.958507][ T6967] ext4 filesystem being mounted at /204/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 94.969331][ T6974] IPVS: using max 2208 ests per chain, 110400 per kthread [ 94.987846][ T6982] loop2: detected capacity change from 0 to 512 [ 95.018036][ T6977] EXT4-fs (loop0): 1 truncate cleaned up [ 95.087560][ T6982] ext4 filesystem being mounted at /206/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 95.100138][ T5389] IPVS: stop unused estimator thread 0... [ 95.138043][ T6984] SELinux: policydb magic number 0xf04c3410 does not match expected magic number 0xf97cff8c [ 95.148282][ T29] kauditd_printk_skb: 316 callbacks suppressed [ 95.148300][ T29] audit: type=1400 audit(1748165196.214:4473): avc: denied { load_policy } for pid=6983 comm="syz.1.1019" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 95.175347][ T6984] SELinux: failed to load policy [ 95.220347][ T6992] loop3: detected capacity change from 0 to 1024 [ 95.247558][ T7000] loop2: detected capacity change from 0 to 128 [ 95.255911][ T6998] ipvlan2: entered promiscuous mode [ 95.262418][ T6992] ext4 filesystem being mounted at /205/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 95.274175][ T6998] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 95.288294][ T7000] ext4 filesystem being mounted at /207/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 95.298581][ T6992] EXT4-fs error (device loop3): ext4_map_blocks:709: inode #15: block 3: comm syz.3.1020: lblock 3 mapped to illegal pblock 3 (length 1) [ 95.316531][ T6998] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 95.348416][ T29] audit: type=1326 audit(1748165196.414:4474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6997 comm="syz.0.1023" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe397abe969 code=0x7ffc0000 [ 95.371866][ T29] audit: type=1326 audit(1748165196.414:4475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6997 comm="syz.0.1023" exe="/root/syz-executor" sig=0 arch=c000003e syscall=66 compat=0 ip=0x7fe397abe969 code=0x7ffc0000 [ 95.395202][ T29] audit: type=1326 audit(1748165196.414:4476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6997 comm="syz.0.1023" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe397abe969 code=0x7ffc0000 [ 95.418722][ T29] audit: type=1326 audit(1748165196.414:4477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6997 comm="syz.0.1023" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe397abe969 code=0x7ffc0000 [ 95.429367][ T6992] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 95.442242][ T29] audit: type=1326 audit(1748165196.424:4478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7004 comm="syz.4.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7974b8e969 code=0x7ffc0000 [ 95.454464][ T6992] EXT4-fs (loop3): This should not happen!! Data will be lost [ 95.454464][ T6992] [ 95.477796][ T29] audit: type=1326 audit(1748165196.424:4479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7004 comm="syz.4.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7974b8e969 code=0x7ffc0000 [ 95.477854][ T29] audit: type=1326 audit(1748165196.424:4480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7004 comm="syz.4.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7974b8e969 code=0x7ffc0000 [ 95.477882][ T29] audit: type=1326 audit(1748165196.424:4481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7004 comm="syz.4.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7974b8e969 code=0x7ffc0000 [ 95.558120][ T29] audit: type=1326 audit(1748165196.424:4482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7004 comm="syz.4.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7974b8e969 code=0x7ffc0000 [ 95.618645][ T7010] loop0: detected capacity change from 0 to 128 [ 95.631415][ T7010] ext4 filesystem being mounted at /205/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 95.905166][ T7036] netlink: 'syz.4.1036': attribute type 6 has an invalid length. [ 95.912998][ T7036] IPv6: NLM_F_CREATE should be specified when creating new route [ 95.964903][ T7040] loop2: detected capacity change from 0 to 1024 [ 96.009482][ T7040] ext4 filesystem being mounted at /210/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 96.039745][ T7040] EXT4-fs error (device loop2): ext4_map_blocks:709: inode #15: block 3: comm syz.2.1038: lblock 3 mapped to illegal pblock 3 (length 1) [ 96.060142][ T7040] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 96.072498][ T7040] EXT4-fs (loop2): This should not happen!! Data will be lost [ 96.072498][ T7040] [ 96.168109][ T7053] loop2: detected capacity change from 0 to 512 [ 96.177192][ T7053] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 96.193866][ T7053] EXT4-fs (loop2): 1 truncate cleaned up [ 96.232331][ T7050] SELinux: policydb magic number 0xf04c3410 does not match expected magic number 0xf97cff8c [ 96.253255][ T7057] netlink: 'syz.3.1044': attribute type 10 has an invalid length. [ 96.271372][ T7050] SELinux: failed to load policy [ 96.284023][ T7057] batman_adv: batadv0: Adding interface: team0 [ 96.290344][ T7057] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.315701][ T7057] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 96.340962][ T7057] netlink: 'syz.3.1044': attribute type 10 has an invalid length. [ 96.348812][ T7057] netlink: 2 bytes leftover after parsing attributes in process `syz.3.1044'. [ 96.358029][ T7057] team0: entered promiscuous mode [ 96.364609][ T7057] team_slave_0: entered promiscuous mode [ 96.370399][ T7057] team_slave_1: entered promiscuous mode [ 96.377298][ T7057] 8021q: adding VLAN 0 to HW filter on device team0 [ 96.407906][ T7067] loop2: detected capacity change from 0 to 512 [ 96.415760][ T7057] batman_adv: batadv0: Interface activated: team0 [ 96.416752][ T7065] loop4: detected capacity change from 0 to 512 [ 96.422470][ T7057] batman_adv: batadv0: Interface deactivated: team0 [ 96.435343][ T7057] batman_adv: batadv0: Removing interface: team0 [ 96.449366][ T7057] bridge0: port 3(team0) entered blocking state [ 96.455675][ T7057] bridge0: port 3(team0) entered disabled state [ 96.464723][ T7057] team0: entered allmulticast mode [ 96.471000][ T7057] team_slave_0: entered allmulticast mode [ 96.475052][ T7065] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c01c, mo2=0002] [ 96.476801][ T7057] team_slave_1: entered allmulticast mode [ 96.491301][ T7067] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c01c, mo2=0002] [ 96.492540][ T7057] bridge0: port 3(team0) entered blocking state [ 96.500305][ T7067] System zones: 0-2 [ 96.505663][ T7057] bridge0: port 3(team0) entered forwarding state [ 96.505673][ T7067] , 18-18 [ 96.505823][ T7057] ================================================================== [ 96.509538][ T7067] , 34-35 [ 96.509559][ T7057] BUG: KCSAN: data-race in data_push_tail / number [ 96.509613][ T7057] [ 96.509622][ T7057] write to 0xffffffff88e172b8 of 1 bytes by task 7067 on cpu 0: [ 96.509642][ T7057] number+0x81f/0xab0 [ 96.509675][ T7057] vsnprintf+0x691/0x890 [ 96.509708][ T7057] vscnprintf+0x41/0x90 [ 96.509736][ T7057] printk_sprint+0x30/0x2d0 [ 96.509751][ T7057] vprintk_store+0x599/0x860 [ 96.509767][ T7057] vprintk_emit+0x178/0x650 [ 96.509785][ T7057] vprintk_default+0x26/0x30 [ 96.509808][ T7057] vprintk+0x1d/0x30 [ 96.509838][ T7057] _printk+0x79/0xa0 [ 96.509871][ T7057] debug_print_tree+0xcc/0x110 [ 96.509895][ T7057] ext4_setup_system_zone+0x45b/0x610 [ 96.509923][ T7057] ext4_fill_super+0x2e0b/0x34e0 [ 96.509949][ T7057] get_tree_bdev_flags+0x28e/0x300 [ 96.509981][ T7057] get_tree_bdev+0x1f/0x30 [ 96.510010][ T7057] ext4_get_tree+0x1c/0x30 [ 96.510041][ T7057] vfs_get_tree+0x57/0x1d0 [ 96.510071][ T7057] do_new_mount+0x207/0x680 [ 96.510100][ T7057] path_mount+0x4a4/0xb20 [ 96.510127][ T7057] __se_sys_mount+0x28f/0x2e0 [ 96.510151][ T7057] __x64_sys_mount+0x67/0x80 [ 96.510174][ T7057] x64_sys_call+0xd36/0x2fb0 [ 96.510193][ T7057] do_syscall_64+0xd0/0x1a0 [ 96.510217][ T7057] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 96.510241][ T7057] [ 96.510247][ T7057] read to 0xffffffff88e172b8 of 8 bytes by task 7057 on cpu 1: [ 96.510261][ T7057] data_push_tail+0xfd/0x420 [ 96.510295][ T7057] data_alloc+0xbf/0x2b0 [ 96.510325][ T7057] prb_reserve+0x808/0xaf0 [ 96.510360][ T7057] vprintk_store+0x56d/0x860 [ 96.510382][ T7057] vprintk_emit+0x178/0x650 [ 96.510404][ T7057] vprintk_default+0x26/0x30 [ 96.510422][ T7057] vprintk+0x1d/0x30 [ 96.510443][ T7057] _printk+0x79/0xa0 [ 96.510472][ T7057] br_set_state+0x28c/0x390 [ 96.510498][ T7057] br_make_forwarding+0xbc/0x150 [ 96.510526][ T7057] br_port_state_selection+0x113/0x330 [ 96.510560][ T7057] br_stp_enable_port+0xd4/0x110 [ 96.510582][ T7057] br_add_if+0x8f6/0xa60 [ 96.510613][ T7057] br_add_slave+0x2c/0x40 [ 96.510632][ T7057] do_set_master+0x390/0x460 [ 96.510658][ T7057] do_setlink+0x97f/0x27f0 [ 96.510681][ T7057] rtnl_newlink+0xe75/0x12d0 [ 96.510710][ T7057] rtnetlink_rcv_msg+0x5fb/0x6d0 [ 96.510739][ T7057] netlink_rcv_skb+0x120/0x220 [ 96.510776][ T7057] rtnetlink_rcv+0x1c/0x30 [ 96.510796][ T7057] netlink_unicast+0x59e/0x670 [ 96.510821][ T7057] netlink_sendmsg+0x58b/0x6b0 [ 96.510840][ T7057] __sock_sendmsg+0x142/0x180 [ 96.510868][ T7057] ____sys_sendmsg+0x31e/0x4e0 [ 96.510885][ T7057] ___sys_sendmsg+0x17b/0x1d0 [ 96.510902][ T7057] __x64_sys_sendmsg+0xd4/0x160 [ 96.510934][ T7057] x64_sys_call+0x2999/0x2fb0 [ 96.510960][ T7057] do_syscall_64+0xd0/0x1a0 [ 96.510987][ T7057] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 96.511012][ T7057] [ 96.511019][ T7057] value changed: 0x00000000ffffe1f2 -> 0x00000000ffff0038 [ 96.511033][ T7057] [ 96.511039][ T7057] Reported by Kernel Concurrency Sanitizer on: [ 96.511054][ T7057] CPU: 1 UID: 0 PID: 7057 Comm: syz.3.1044 Not tainted 6.15.0-rc7-syzkaller-00152-gd0c22de9995b #0 PREEMPT(voluntary) [ 96.511085][ T7057] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 96.511102][ T7057] ================================================================== [ 96.527385][ T7065] System zones: [ 96.558330][ T7067] ext4 filesystem being mounted at /213/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 96.560615][ T7065] 0-2, 18-18, 34-35 [ 96.864998][ T7065] EXT4-fs mount: 105 callbacks suppressed [ 96.865009][ T7065] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.883687][ T7065] ext4 filesystem being mounted at /204/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 96.921315][ T7057] syz.3.1044 (7057) used greatest stack depth: 8792 bytes left [ 96.957677][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.009710][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.