last executing test programs: 2.206061646s ago: executing program 4 (id=1994): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000240), &(0x7f0000000280)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000fedbdf250800000018000280140003801000018004000300080001000f0000000c00018008000100", @ANYRES32=r4], 0x38}, 0x1, 0x0, 0x0, 0x4000814}, 0x0) 2.182575776s ago: executing program 4 (id=1995): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002480)=@newchain={0x2c44, 0x64, 0x300, 0x70bd2b, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x3, 0xffe0}, {0xffff, 0x3}, {0x2, 0xb}}, [@filter_kind_options=@f_matchall={{0xd}, {0x2380, 0x2, [@TCA_MATCHALL_FLAGS={0x8, 0x3, 0x2}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x8}, @TCA_MATCHALL_ACT={0x12c4, 0x2, [@m_ctinfo={0x1040, 0x8, 0x0, 0x0, {{0xb}, {0x14, 0x2, 0x0, 0x1, [@TCA_CTINFO_ZONE={0x6, 0x4, 0xff0d}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x7e}]}, {0x1004, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}, @m_tunnel_key={0xc4, 0xa, 0x0, 0x0, {{0xf}, {0x30, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x5}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e23}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x4, 0x80, 0x4, 0x200, 0x3}, 0x1}}]}, {0x67, 0x6, "24bb401cc16eed0b9eb1f81612e179b91c167f50cc0530b669a4d0861e48a968d466af50187f4341cb6715482c90a8c6b3ead6109af92d09da445607427ef3fc5ff3d732af13223854e2e940faea0235c6e250864b621352f0c85406ef438655e9944d"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1}}}}, @m_nat={0x1bc, 0x11, 0x0, 0x0, {{0x8}, {0x144, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x5, 0x7ff, 0x10000000, 0x7, 0x3}, @dev={0xac, 0x14, 0x14, 0x34}, @dev={0xac, 0x14, 0x14, 0x13}, 0xff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x4, 0x9, 0x8, 0x401, 0x7fffffff}, @private=0xa010100, @broadcast, 0xff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x8000, 0x9, 0x8, 0x8000, 0x1000}, @loopback, @remote, 0xff000000, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x3, 0x1, 0x10000000, 0x5}, @empty, @dev={0xac, 0x14, 0x14, 0x2b}, 0xffffffff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0x6, 0x3, 0x7, 0x6}, @empty, @loopback, 0xffffff00, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xffff0317, 0x81, 0x1, 0x4, 0xf17}, @empty, @broadcast}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x3, 0x0, 0x0, 0x6, 0x7}, @empty, @empty}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x3, 0xa, 0x4, 0xfffffff7, 0xff}, @remote, @broadcast, 0xffffff00}}]}, {0x53, 0x6, "5c6324b35e87d5beb73e77e0b12211271907b40aa532034e23372190d7d1d82f34437ae25c13cffd6e4375cb2eeac27afede2fa12dc3cfd5e52b5b0f0d6d779e63adaed4b86bb497b25593a20f2e0a"}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}]}, @TCA_MATCHALL_ACT={0x1088, 0x2, [@m_gact={0x1084, 0x4, 0x0, 0x0, {{0x9}, {0x58, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x925b, 0x7f, 0x10000000, 0x80000001, 0x7}}, @TCA_GACT_PARMS={0x18, 0x2, {0x4, 0x8, 0x10000000, 0x2, 0x7fff}}, @TCA_GACT_PARMS={0x18, 0x2, {0x6, 0x8, 0x10000000, 0x7, 0x3}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x2710, 0x7}}]}, {0x1001, 0x6, "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"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x2}}}}]}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0x8, 0xffff}}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x1}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0x10, 0xffe0}}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0x8, 0xfff2}}]}}, @TCA_RATE={0x6, 0x5, {0x7, 0x4}}, @filter_kind_options=@f_flow={{0x9}, {0x14, 0x2, [@TCA_FLOW_ADDEND={0x8, 0x5, 0x6}, @TCA_FLOW_RSHIFT={0x8, 0x4, 0x5}]}}, @filter_kind_options=@f_u32={{0x8}, {0x860, 0x2, [@TCA_U32_INDEV={0x14, 0x8, 'pimreg0\x00'}, @TCA_U32_MARK={0x10, 0xa, {0x7, 0xfffffc00}}, @TCA_U32_SEL={0x3c4, 0x5, {0x2, 0x3, 0x3, 0x7ff, 0x5, 0x9, 0x3, 0x5, [{0x7, 0x0, 0x6, 0x6}, {0x3, 0x200, 0x6, 0x2}, {0x4, 0x4, 0x7ff, 0x6}, {0xd470, 0x4, 0x6, 0x5}, {0x800, 0xe2b, 0x34800000, 0x200}, {0xd, 0x10, 0xffff9d54, 0x3e90000}, {0x0, 0x81, 0xe, 0x4}, {0xff, 0x5, 0x7, 0xf}, {0x80000000, 0x8, 0x1, 0x2}, {0x3e, 0x1ff, 0xa4d, 0x2}, {0xba2, 0x9cd979b, 0x3}, {0x6, 0x4, 0x5, 0x7}, {0x723f, 0x0, 0x4, 0x6}, {0xffffffff, 0xa69f, 0x9a6, 0xffffffff}, {0x59, 0x9, 0x0, 0x7}, {0x7, 0x7, 0x688, 0x9}, {0x81, 0x100, 0x3, 0x5}, {0x1, 0xffffff01, 0x3, 0xc08a}, {0x1c93e957, 0x2, 0x6, 0x4}, {0x3, 0xae3, 0xfffffffe, 0x100}, {0x401, 0x3, 0x7}, {0xfffffffd, 0x5, 0x4, 0xdd8}, {0x9, 0x21a08edb, 0x0, 0xe357}, {0x1, 0x8, 0x7, 0x1}, {0x2, 0x6, 0x200, 0x8}, {0x7fff, 0x6, 0x40000000, 0x1ff}, {0x400, 0x2, 0x3, 0x68b4}, {0x7fffffff, 0x6, 0x8, 0x4}, {0x46a, 0x10000, 0x4, 0x2}, {0x80000001, 0x8, 0x7, 0x8}, {0x3, 0xfffffffc, 0xffff, 0x17c987f1}, {0x2, 0x9, 0x9, 0x8}, {0x0, 0xfffffff2, 0x61, 0x9}, {0x80000001, 0xf8, 0x6, 0x40}, {0x7fffffff, 0xffff7191, 0x3, 0x14}, {0x4, 0x1, 0x55f1, 0x997}, {0x7f, 0x1, 0x7, 0x4}, {0x6, 0xe7, 0xc, 0xe249}, {0xb8, 0xddd8, 0x10001, 0x113}, {0xd6, 0x542, 0x8000, 0x5}, {0x4, 0xfffffeff, 0xed, 0xffffd267}, {0x6, 0x1000, 0x80000000, 0x2}, {0x95dc, 0xc, 0x7, 0xfffffff9}, {0x8, 0x1, 0xffffffff, 0xffe}, {0x813b, 0x9, 0x9, 0x3}, {0x3, 0x0, 0x2, 0x80}, {0x100, 0x9, 0x2, 0xb}, {0x3, 0xfffffffe, 0x80000000, 0x1240}, {0x7fff, 0x5, 0x4, 0x3}, {0x401, 0x800, 0x7a59e5, 0x9}, {0x7f, 0x2bf46fed, 0xfc, 0xffffffff}, {0x5, 0x7f, 0x1, 0x7}, {0xfff, 0x100, 0xb16c, 0x4}, {0x80, 0x6, 0x18c0, 0x8}, {0x40, 0x7ff, 0xffffffff}, {0xfffffffa, 0x4, 0x7f, 0x9}, {0x7ff, 0x6, 0x6, 0x27}, {0x4, 0x5, 0x50a6, 0x1}, {0x7, 0xf2, 0x200, 0x7}]}}, @TCA_U32_DIVISOR={0x8, 0x4, 0x6c}, @TCA_U32_POLICE={0x46c, 0x6, [@TCA_POLICE_RATE={0x404, 0x2, [0x10000, 0xc7, 0x5, 0x10, 0x9, 0x0, 0x10, 0x5eb7a3f7, 0x9, 0x1, 0x1ff, 0x0, 0x4, 0x80000001, 0x8001, 0x7cd, 0x3ff0000, 0x1, 0x1000, 0x1, 0x4b46dd1b, 0x22a9, 0x7, 0x5, 0x1, 0xd, 0x9, 0x236b, 0x2, 0x3, 0x3, 0x8, 0x9, 0x1, 0x80000001, 0x100, 0x18e, 0xfffffff2, 0x1, 0x5, 0x6, 0x7fffffff, 0xffffffff, 0x6, 0x7, 0x6, 0x8, 0x4, 0x1, 0x4, 0x3, 0x2, 0x2, 0x6, 0x1, 0xffff, 0x40, 0x4, 0x80000000, 0x3ec16951, 0x7, 0x6, 0x7, 0x2, 0xc, 0xa2, 0x1a, 0x377, 0xa, 0x7fff, 0x0, 0x5, 0x1, 0x9, 0x2, 0x935, 0x7ff, 0xaa, 0x1, 0xfb, 0x8, 0x6, 0xf, 0x5, 0x77d, 0x8, 0xffffffc4, 0xfff, 0x7ff, 0x9, 0x3a57, 0x7, 0x5e1, 0x4, 0x7f, 0x7, 0x9c, 0x2a, 0x9, 0x8001, 0x3, 0xfffffffd, 0x0, 0x321, 0x8, 0x9, 0x5, 0x83f, 0x7f, 0x4500000, 0x80000001, 0x2, 0x3, 0x399, 0x0, 0x7ff, 0x7, 0x9, 0x4, 0x5, 0x8, 0x6, 0x5, 0xfffffff4, 0x2, 0x7, 0x3, 0x4, 0x0, 0x800, 0x9, 0xf, 0x9, 0x2, 0x5, 0x7, 0x9, 0x0, 0x234, 0x9, 0xffff, 0x54a, 0x8, 0x0, 0x4983f27f, 0x1, 0xb6be, 0x7, 0x6, 0xc55f, 0x627, 0x3ff, 0x7, 0x9, 0x9, 0x0, 0xc08, 0x2, 0x2, 0xa08, 0x7, 0xb, 0x9, 0x6, 0x9, 0x3, 0x2, 0x7, 0x3, 0x80, 0x1, 0x1be, 0x8, 0x2, 0x5, 0x3ff, 0x3, 0x9, 0x5753a752, 0x2, 0x80, 0x800, 0x7, 0x7, 0xc, 0x9, 0xff, 0x1, 0x2, 0x4, 0xb18, 0x2, 0x8001, 0x81, 0x1, 0x0, 0x101, 0x7, 0x7, 0x1, 0xfffffffd, 0x8, 0x6, 0xd6, 0x4, 0x3, 0x800, 0xa272, 0x1000, 0x0, 0x4d469274, 0x40, 0xb, 0x4, 0x1, 0x7, 0x1, 0x3, 0x406a, 0x2, 0x91f5, 0x6, 0x400, 0xa243, 0x5, 0x1, 0x0, 0x66, 0x0, 0xffff, 0x5, 0x7, 0x6, 0x5, 0x6f2, 0x3000, 0x8, 0x8, 0x1ff, 0x0, 0xd, 0x4, 0xd71, 0x4, 0x4, 0x7, 0xfffff000, 0x7, 0x4, 0x4, 0x2, 0x3, 0x8, 0x1, 0x3b92, 0xe317]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x7}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xb62}, @TCA_POLICE_RESULT={0x8, 0x5, 0x41}, @TCA_POLICE_RATE64={0xc, 0x8, 0x1}, @TCA_POLICE_TBF={0x3c, 0x1, {0x4, 0x7, 0x3, 0x58, 0x6, {0x6, 0x2, 0x8, 0x1ff, 0x400, 0xfffffc00}, {0x2, 0x2, 0x2, 0x800, 0x0, 0x4}, 0x9, 0xffff7fff, 0x2f}}]}]}}]}, 0x2c44}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="000c000000008000280012800a00010076786c616e00"], 0x50}}, 0x4008840) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unshare(0x6020400) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000080)="7cd1", 0x2}], 0x1, 0xc) 1.92219103s ago: executing program 2 (id=2010): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00'}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, 0x0, 0x0) 1.835297172s ago: executing program 2 (id=2012): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB], 0xa8}}, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x41341) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r3}, 0x38) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r4, 0x0, 0x2}, 0x18) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), r6) socket$kcm(0x29, 0x2, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r6, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010326bd6000000000002d9300000c000180080001"], 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x20040814) 1.820393092s ago: executing program 2 (id=2015): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bond0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0xfffffffffffffe3e) r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000005c0)={'ip6gretap0\x00', 0x0}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0xfe, 0x7ffc0002}]}) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x23, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r3, 0x0, 0x5}, 0x18) select(0x40, &(0x7f0000000340)={0x1f, 0x0, 0x0, 0x0, 0x0, 0x2e787ec3}, 0x0, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$KDFONTOP_SET(r5, 0x4b72, &(0x7f0000000080)={0x0, 0x3000000, 0x8, 0x1b, 0x100, &(0x7f00000000c0)="387ed7626d850509a2d6c1aa38f15cd00f85c263cb226db671261fff7ce9c555f189afae3530db6dd493f28fd988721b9ae21b3e3b4523ae2594f47d8f62b480c4160b1f90ac9c41fae6ab12ac4c113fef588684ef495689092883b902a41cd75387ef6f7bc7d460d5e665f398ff95596dc94ec97003a3db08e500c2fb07e11aa4031a61c51caf7a65a2b613bda33f3eaeae635d7cd81761e74c38a7695800a15516eb337056e02335f9a7d10aa2eaf7beb7e1f7a1e850ecb3421143c5c4ded0f083a0c524dcf320827266819b6a952db5bc96141b26c54db857edbcbbc81c7af7aadf50bc549974b6401a19cdb130282b955592efa94242065a4c8d695a2cdd9ada350defd58c775b92d348305774d3a256c7520b285d8da0dbf5e20d604413ed2ddf9bcbf881caf811852806175d63892a15234fbcd7a88a2a0aea45d19148f0e7dada7d6d0d77881387fdeaa02863be90b88dfff412bff40c31c6415c54ae3335e54a49d315851feffe30d999c36def4df7df747695ef060000001bbe1b649f42f310859122c0d2c1e558dc6586958a28374f386ecf369274e43003a09b5159ea515eb44521901ef0d00baa91c10a8e44a76aac3468a15bd3d45ad389977467f306f9bcde071b30769795eed2f1580414d168f557cd90040c4bd2a3d6bc509254a12cece59181fcb5bad8c24bd9f8f78d17ab01831325501e80d899e9252f99d3a2666343392fda115048e4f4dd9f45657f8224fc78eb1168fe0527fac33466aadf48f16994d29a47778566e0f3945b2bf36b6eecc7fa18914beb66ac9e519bd3330000000000000009a3237aebbe3bed781e39d5a0fb0cdc60e196f2261305feb596b5b66ab89d2d6333f699b16db68986ab3eee7b199fefb5f79ffb2d1050e46982af1c14a88dd9b647ba812f56a8404755c73e74bb90e64bab9647c70ed5afca1c3d87907d14df8aa9df6f40a80ace2bb8a2aad3b0c66915927db4173181943d88c0c76d5969e2043db5bd77fd60ba0f012139929ccfec965c1f769785a4d23332d71f0875e3146afef5b20cc306d3ecee65944fe9829e0ad0c3f6bb2fdc1bc31152538db50f47dc38ba908a0d808687e478a609fe0daa0000000000000000e7f2e98597e27f3e1dba9c3c16e9fab3bda6ed33cb1c75513e2264b69d4794ded98eff9aa53d22eb77c9d93169c04ab2490bf28106f770e07eb7a9e8fd4e71929f918b98c4cbfcb11a90139264a9ee807c973167f493760278df0cc34be9e8f86f948d9a62e63ad6ca9d174d2465380b1a00ddc42915e4f3a5db640600000095a3d63904c9ecd1c313c08e29b814bd8fed1ab6d2846c73345962895d289ac77152cac2e04c93a5470774975b42091f218dd1e68a15f8226577bf9481ae0555db64a717eb23a811356d00000000ddffffff00"}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r6, 0x0, 0x178}, 0x18) r7 = semget$private(0x0, 0x1, 0x2a8) semctl$GETZCNT(r7, 0x2, 0xf, &(0x7f00000005c0)=""/166) semctl$IPC_INFO(r7, 0x0, 0x3, &(0x7f0000000080)=""/54) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) read$msr(r8, &(0x7f0000000380)=""/199, 0xc7) kexec_load(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x3e00, 0x116094000, 0x41000000}], 0x0) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) 1.784826182s ago: executing program 2 (id=2016): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, 0x0, 0xfffffffffffffffa, &(0x7f0000000a80)) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x12, 0xc, &(0x7f0000000440)=ANY=[@ANYRES64=r1, @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000340)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r4, 0xc0182101, &(0x7f0000000180)={r6, 0x0, 0x7f}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000002780)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r4, 0x40182103, &(0x7f0000000080)={r7, 0x3, r4}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYRES8=r5], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r3}, 0x18) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="200000006a0001002abd7000ffdbdf250081000000000000080001"], 0x20}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000400)=@mangle={'mangle\x00', 0x44, 0x6, 0x390, 0x98, 0x260, 0x260, 0x260, 0x1c8, 0x2f8, 0x2f8, 0x2f8, 0x2f8, 0x2f8, 0x6, 0x0, {[{{@ip={@empty, @multicast2, 0x0, 0x0, 'veth0_to_bridge\x00', 'veth0_to_bridge\x00', {}, {}, 0x6, 0x1}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x10}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@multicast2, @rand_addr=0x64010182, 0x0, 0x0, 'pim6reg1\x00', 'macvtap0\x00', {0xff}, {}, 0x0, 0x2}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@dev, @private, 0x0, 0x0, 'hsr0\x00', 'ip6tnl0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x1}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040), 0xc, &(0x7f0000000340)={&(0x7f0000000b00)={0x158, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}, @TIPC_NLA_NET={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x20}]}, @TIPC_NLA_BEARER={0xac, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}]}, 0x158}, 0x1, 0x0, 0x0, 0x8041}, 0xc045) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r9 = syz_io_uring_setup(0x83f, &(0x7f00000000c0)={0x0, 0xa9ee, 0x400, 0x3, 0x8002ae}, &(0x7f0000000140), &(0x7f0000000280)) ioctl$HIDIOCGRDESCSIZE(0xffffffffffffffff, 0x80044801, &(0x7f00000003c0)) io_uring_enter(r9, 0x3516, 0x0, 0x0, 0x0, 0xfffffdcf) 1.638929644s ago: executing program 1 (id=2017): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f00000000c0)='./file0\x00', 0x400, &(0x7f0000000100)=ANY=[@ANYBLOB="6572726f72733d72656d6f756e742d726f2c757466383d302c757365667265652c646973636172642c757466383d312c756e695f786c6174653d302c73686f72746e616d653d77696e39352c756e695f786c6174653d302c756e695f786c6174653d302c0008442895b66131b4e4d54b2ba6ae54dabaa5206d4a2a060b5ccc774b3ec4c81a1a9852327ff871d16d0d9344e764c68194b9d9d0be76c595bac1fc5a0a8256a7b77e071e9bdd6100f9aeb8576d329be6e4bb168f1434000000", @ANYRESHEX=0x0], 0xfd, 0x296, &(0x7f0000001080)="$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") r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x3e, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000001180)=@newtaction={0x18, 0x30, 0x829, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) faccessat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x5, 0x300) 1.586023645s ago: executing program 1 (id=2018): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x67, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0xb25a1fd9b56ceb70, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x785, &(0x7f0000001900)="$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") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14127e, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000200)=0x3) pwritev(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)="0021ff", 0x3}], 0x1, 0x804, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c5902, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000003280)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) sendfile(r4, r3, 0x0, 0x7ffff000) fallocate(r0, 0x1, 0x0, 0x1001f0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b000000050000000500000400000000000000c4", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, @void, @value}, 0x94) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r6}, 0x10) 1.368442918s ago: executing program 1 (id=2019): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x67, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0xb25a1fd9b56ceb70, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x785, &(0x7f0000001900)="$eJzs3c9rHGUfAPDvbJImTfO+yQsvaD0FBA2UbkyNrYKHigcRLBT0bLtstqFmky3ZTWlCwBYRvAgqHgS99OyPevPqj6v+Fx7EUjUtVjxIZDYz7bbZ/GySrebzgck+z8xsnue788zMMzsPswHsW8Ppn0LE4Yh4L4kYzOYnEdHTTHVHnFxZ7/bSYjmdkhiIV39NmuvcWlosR8t7UoeyzKMR8e3bEUcKq8utzy9MlarVymyWH21MXxitzy8cPT9dmqxMVmaOj42PHzvxzInjOxfr7z8sDFx//6Unvzj551uPXHv3uyROxkC2rDWOnTIcw9ln0pN+hPd4cacL67Ck0xVgW9Jds2tlL4/DMRhdzRQA8G/2ZkQsAwD7TOL8DwD7TP49wK2lxXI+dfYbib1144WI6FuJP7+/ubKkO7tn19e8D9p/K7nnzkgSEUM7UP5wRHzy1eufpVPs0n1IgHYuX4mIs0PDq4//yaoxC1v11DrLDmSvw/fNd/yDvfN12v95tl3/r3Cn/xNt+j+9bfbd7dhw/z+4A4Ws40ZfxPMtY9tut8SfGerKcv9p9vl6knPnq5X02PbfiBiJnt40P7ZOGSM3/7q51rLW/t9vH7zxaVp++np3jcLP3b33vmei1Cg9SMytblyJeKx7Vfwtlwd9zb5uu/7v6U2W8fJz73y81rI0/jTefFodf2Sjk3bH8tWIJ9pu/7sj2pJ1xyeONpvDaN4o2vjyx4/61yq/dfunU1p+fi2wF9Lt379+/ENJ63jN+tbL+P7q4DdrLds4/vbt/0DyWjOd9yMulRqN2bGIA8krq+cfu/vePJ+vn8Y/8nj7/T8//rVr/+k14dlNxt99/ZfPtx//7krjn9jC9k9nZA3hTovYKHHt9lTXWuVvbvuPN1Mj2ZzNHP82W8EH+OgAAAAAAAAAAAAAAAAAAAAAAAAAYNMKETEQSaF4J10oFIsrv+H9/+gvVGv1xpFztbmZiWj+VvZQ9BTyR10OtjwPdSx7Hn6eP3Zf/umI+F9EfNh7MMmfozjR4dgBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIHdojd//T/3U2+naAQC7pq/TFQAA9pzzPwDsP87/ALD/9EUklztdCQBgT7n+B4D9x/kfAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAXXb61Kl0Wv5jabGc5icuzs9N1S4enajUp4rTc+ViuTZ7oThZq01WK8VybXqj/1et1S6Mx8zcpdFGpd4Yrc8vnJmuzc00zpyfLk1WzlR69iQqAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANia+vzCVKlarcxKbCOx/HBUo/OJrqw5dbYa/Z0pPXkoNsFOJzp8YAIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4h/g7AAD//7AaJtI=") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14127e, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000200)=0x3) pwritev(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)="0021ff", 0x3}], 0x1, 0x804, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c5902, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000003280)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) sendfile(r4, r3, 0x0, 0x7ffff000) fallocate(r0, 0x1, 0x0, 0x1001f0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b000000050000000500000400000000000000c4", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, @void, @value}, 0x94) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r6}, 0x10) 1.333203979s ago: executing program 4 (id=2020): r0 = socket$kcm(0x10, 0x2, 0x4) close(r0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$inet(r1, &(0x7f0000000000)={0x0, 0xf00, &(0x7f0000000040)=[{&(0x7f00000000c0)="5c00000014006b02c84e21100af32c6e0a0675f8d34460400000000000005c1e6182949a36c23d3b48dfd8cdbf9367b498fa51f60a64c9f4d493803792684b71bdd70000b6c0504bb9183132be471b93c91b5d7870743719b4b53cf2", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYRES32=r0], 0x40}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x2, 0x1, 0x0, 0x3, 0x7, 0x0, 0x0, 0x25dfdbfc, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}, @sadb_spirange={0x2, 0x10, 0x4d2, 0x4d2}]}, 0x38}}, 0x0) readv(r2, &(0x7f0000000740)=[{&(0x7f00000005c0)}, {&(0x7f00000006c0)=""/91, 0x5b}], 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180500000000c800000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r8, 0x4b3a, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r9], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r10}, 0x10) 703.046489ms ago: executing program 2 (id=2025): sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020e000010000000000000000004830008001200000001000000ff000000400000001ea0abff7f00000000000000d41f9ab9000100700000ebdf000008000000c4fc0000100000000000e2ffff1c004f030006000020"], 0x80}}, 0x4814) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x8c, 0x24, 0xf0b, 0x70bd2b, 0x4, {0x0, 0x0, 0x12, 0x0, {0x0, 0x4}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x10, 0x0, 0x3, 0xc, 0x0, 0x8, 0x2, 0x4, 0xfc, 0x1, 0xff, 0x0, 0x0, 0x3], 0x0, [0x8, 0x4, 0x2, 0x0, 0x8, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc00, 0x7, 0x0, 0x3, 0x1ff], [0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xfffc, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x1]}}]}}]}, 0x8c}}, 0x0) r0 = inotify_init() r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r1}, 0x10) fcntl$dupfd(r0, 0x0, r1) socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x208, 0x98, 0x8, 0xfa04, 0x98, 0x6c02, 0x1e0, 0x194, 0x194, 0x1e0, 0x194, 0x3, 0x0, {[{{@ip={@broadcast, @broadcast, 0x0, 0x0, 'veth0_to_hsr\x00', 'veth0_virt_wifi\x00', {}, {}, 0x6}, 0x0, 0x70, 0x98, 0x0, {0x0, 0x74020000}}, @common=@inet=@TCPMSS={0x28}}, {{@ip={@multicast2, @dev, 0x0, 0x0, '\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 644.84064ms ago: executing program 3 (id=2026): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bond0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0xfffffffffffffe3e) r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000005c0)={'ip6gretap0\x00', 0x0}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0xfe, 0x7ffc0002}]}) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x23, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r3, 0x0, 0x5}, 0x18) select(0x40, &(0x7f0000000340)={0x1f, 0x0, 0x0, 0x0, 0x0, 0x2e787ec3}, 0x0, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$KDFONTOP_SET(r5, 0x4b72, &(0x7f0000000080)={0x0, 0x3000000, 0x8, 0x1b, 0x100, &(0x7f00000000c0)="387ed7626d850509a2d6c1aa38f15cd00f85c263cb226db671261fff7ce9c555f189afae3530db6dd493f28fd988721b9ae21b3e3b4523ae2594f47d8f62b480c4160b1f90ac9c41fae6ab12ac4c113fef588684ef495689092883b902a41cd75387ef6f7bc7d460d5e665f398ff95596dc94ec97003a3db08e500c2fb07e11aa4031a61c51caf7a65a2b613bda33f3eaeae635d7cd81761e74c38a7695800a15516eb337056e02335f9a7d10aa2eaf7beb7e1f7a1e850ecb3421143c5c4ded0f083a0c524dcf320827266819b6a952db5bc96141b26c54db857edbcbbc81c7af7aadf50bc549974b6401a19cdb130282b955592efa94242065a4c8d695a2cdd9ada350defd58c775b92d348305774d3a256c7520b285d8da0dbf5e20d604413ed2ddf9bcbf881caf811852806175d63892a15234fbcd7a88a2a0aea45d19148f0e7dada7d6d0d77881387fdeaa02863be90b88dfff412bff40c31c6415c54ae3335e54a49d315851feffe30d999c36def4df7df747695ef060000001bbe1b649f42f310859122c0d2c1e558dc6586958a28374f386ecf369274e43003a09b5159ea515eb44521901ef0d00baa91c10a8e44a76aac3468a15bd3d45ad389977467f306f9bcde071b30769795eed2f1580414d168f557cd90040c4bd2a3d6bc509254a12cece59181fcb5bad8c24bd9f8f78d17ab01831325501e80d899e9252f99d3a2666343392fda115048e4f4dd9f45657f8224fc78eb1168fe0527fac33466aadf48f16994d29a47778566e0f3945b2bf36b6eecc7fa18914beb66ac9e519bd3330000000000000009a3237aebbe3bed781e39d5a0fb0cdc60e196f2261305feb596b5b66ab89d2d6333f699b16db68986ab3eee7b199fefb5f79ffb2d1050e46982af1c14a88dd9b647ba812f56a8404755c73e74bb90e64bab9647c70ed5afca1c3d87907d14df8aa9df6f40a80ace2bb8a2aad3b0c66915927db4173181943d88c0c76d5969e2043db5bd77fd60ba0f012139929ccfec965c1f769785a4d23332d71f0875e3146afef5b20cc306d3ecee65944fe9829e0ad0c3f6bb2fdc1bc31152538db50f47dc38ba908a0d808687e478a609fe0daa0000000000000000e7f2e98597e27f3e1dba9c3c16e9fab3bda6ed33cb1c75513e2264b69d4794ded98eff9aa53d22eb77c9d93169c04ab2490bf28106f770e07eb7a9e8fd4e71929f918b98c4cbfcb11a90139264a9ee807c973167f493760278df0cc34be9e8f86f948d9a62e63ad6ca9d174d2465380b1a00ddc42915e4f3a5db640600000095a3d63904c9ecd1c313c08e29b814bd8fed1ab6d2846c73345962895d289ac77152cac2e04c93a5470774975b42091f218dd1e68a15f8226577bf9481ae0555db64a717eb23a811356d00000000ddffffff00"}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r6, 0x0, 0x178}, 0x18) r7 = semget$private(0x0, 0x1, 0x2a8) semctl$GETZCNT(r7, 0x2, 0xf, &(0x7f00000005c0)=""/166) semctl$IPC_INFO(r7, 0x0, 0x3, &(0x7f0000000080)=""/54) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) read$msr(r8, &(0x7f0000000380)=""/199, 0xc7) kexec_load(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x3e00, 0x116094000, 0x41000000}], 0x0) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) 640.285ms ago: executing program 2 (id=2028): socket$vsock_stream(0x28, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x2000000}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xd, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b00000000000000"], 0x0, 0x18, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{}, &(0x7f0000000080), &(0x7f0000000180)}, 0x20) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x14) fcntl$setsig(r3, 0xa, 0x13) fcntl$setlease(r3, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000001c0)={0xffffffffffffffff, r2, 0x25, 0xc, @void}, 0x10) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 638.73418ms ago: executing program 1 (id=2029): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x808000, 0x4, 0x20300, 0xfc}, 0x1c) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r4, r2, 0x0) 630.81199ms ago: executing program 3 (id=2030): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x67, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0xb25a1fd9b56ceb70, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x785, &(0x7f0000001900)="$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") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14127e, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000200)=0x3) pwritev(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)="0021ff", 0x3}], 0x1, 0x804, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, 0x0, 0x1c5902, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000003280)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) sendfile(r4, r3, 0x0, 0x7ffff000) fallocate(r0, 0x1, 0x0, 0x1001f0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b000000050000000500000400000000000000c4", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, @void, @value}, 0x94) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r6}, 0x10) 474.408033ms ago: executing program 3 (id=2031): mount$9p_virtio(&(0x7f00000008c0), &(0x7f0000000940)='./file2\x00', &(0x7f0000000980), 0x0, &(0x7f00000009c0)={'trans=virtio,', {[{@afid={'afid', 0x3d, 0x17cdbfee}}, {@fscache}, {}, {@cache_none}, {@access_user}, {@version_9p2000}], [{@smackfstransmute={'smackfstransmute', 0x3d, '+%-${'}}]}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x18) r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x34) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='auxv\x00') pread64(r1, 0x0, 0x0, 0x100008) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020100008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r4) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x8901, 0x0) ioctl$TUNSETOFFLOAD(r5, 0xc004743e, 0x110c230029) write$cgroup_type(r4, &(0x7f0000000080), 0xfffffed8) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6, 0x0, 0x7}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYRES16=r1, @ANYRES64=r1, @ANYRES8=r0, @ANYRES64=r1, @ANYRES64=r6], 0x50) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000680)='kfree\x00', r7}, 0x18) socket$inet(0x2, 0x3, 0x7f) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x41, &(0x7f0000000740), 0x44, 0x50a, &(0x7f0000000200)="$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") r8 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) r9 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$binfmt_register(r9, &(0x7f0000000440)={0x3a, 'syz1', 0x3a, 'M', 0x3a, 0x0, 0x3a, 'usrjquota=', 0x3a, '', 0x3a, './file2', 0x3a, [0x46]}, 0x32) fsconfig$FSCONFIG_CMD_RECONFIGURE(r8, 0x7, 0x0, 0x0, 0x0) 460.090503ms ago: executing program 1 (id=2032): socket$inet(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0xc0542, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000480)='./file1\x00', 0x10, &(0x7f0000000140), 0xee, 0x47b, &(0x7f0000001900)="$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") openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0b000000ff000000020000000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000003dd1009e9a65ae3f00"/28], 0x48) socket$key(0xf, 0x3, 0x2) syz_init_net_socket$llc(0x1a, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_clone(0x1000, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=@newsa={0x138, 0x10, 0x633, 0x0, 0x80000008, {{@in6=@private1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}, {@in=@local, 0x4d2, 0x32}, @in6=@mcast2, {0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x100}, {0x5, 0x2000000000, 0x0, 0x5}, {}, 0x2, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 424.327264ms ago: executing program 0 (id=2033): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x67, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0xb25a1fd9b56ceb70, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x785, &(0x7f0000001900)="$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") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14127e, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb70200"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000200)=0x3) pwritev(r2, &(0x7f0000000180)=[{&(0x7f00000004c0)="0021ff", 0x3}], 0x1, 0x804, 0x0) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000200000014000200626f6e643000000c0000000000000000090001007b79"], 0x40}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c5902, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000003280)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) sendfile(r3, 0xffffffffffffffff, 0x0, 0x7ffff000) fallocate(r0, 0x1, 0x0, 0x1001f0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b000000050000000500000400000000000000c4", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, @void, @value}, 0x94) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r5}, 0x10) 332.597545ms ago: executing program 4 (id=2034): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) add_key(&(0x7f0000000280)='rxrpc\x00', 0x0, &(0x7f0000000100)="01000000020000000000006bb55a2a630b00c145f94cd977", 0x18, 0xffffffffffffffff) ioctl$AUTOFS_IOC_FAIL(r1, 0x9361, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300001e880000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="50000000100003eeffffff000000000000000000", @ANYRES32=0x0, @ANYBLOB="0001000020010000300012800b0001006d61637365630000200002800c0004000400000100c28000050003000e"], 0x50}}, 0x0) 331.506815ms ago: executing program 4 (id=2035): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x808000, 0x4, 0x20300, 0xfc}, 0x1c) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r4, r2, 0x0) 276.773736ms ago: executing program 0 (id=2036): r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000940), 0x20400, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000980)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="2400000001040102000000c9fd0000000000000008000340000100000500010001"], 0x24}}, 0x20004000) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="24002a1a65e588a28afc0000000000000000041005000100010000000600064800020000"], 0x24}, 0x1, 0x0, 0x0, 0x4804}, 0x0) 268.530586ms ago: executing program 1 (id=2037): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f00850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f00000006c0)=@v3={0x3000000, [{0x3, 0x2}, {0x9, 0x56}], 0xee01}, 0x18, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) r1 = syz_io_uring_setup(0x1b7e, &(0x7f0000000080)={0x0, 0xfcc3, 0x1000, 0x3, 0xf5}, &(0x7f0000000000), &(0x7f0000000180)) io_uring_setup(0x3c8f, &(0x7f0000000100)={0x0, 0xeca2, 0x20, 0x2, 0x13, 0x0, r1}) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/power/pm_trace', 0x104c41, 0x32) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r3}, &(0x7f00000001c0), &(0x7f0000000240)=r4}, 0x20) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001480), 0x42002, 0x0) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendmsg$nl_netfilter(r7, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x11c}, 0x1, 0x0, 0x0, 0x20000}, 0x20000000) sendfile(r5, r7, 0x0, 0x20000023896) setuid(0xee00) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x106, 0x40001, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x2, @perf_config_ext={0x0, 0x10000}, 0x1f20, 0xfffffffd, 0x3, 0x7, 0x4, 0x1088f105, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setrlimit(0x9, &(0x7f0000000000)) io_setup(0x2004, &(0x7f0000000680)) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 242.281026ms ago: executing program 4 (id=2038): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a5050000000077d8f3b423cdac8d80000e868495fb58d00b6ad1f50ad32d6ad25dfd73a015e0ca6a0f68a7d007dc6751dfb265a0e3ccae669e173a64bc1cfd514600650a58f145ff1205fc9ddaa275e687d452d64e7cc957d77578f4c25235138d5521f9453559c35da860e8efbc64e57cbb7aee976f2b54421eed73d5661cfeecf9c66c54c3b3ffe1b4ce25d7c983cd44c05bd0a48dfe3e26e7a23129d6606ed28a69989d552af6d9a9df2c3af36e0360070011bbecc2f4a3799af2551ce935b0f327cb3f011a7d06602e2fd5234712596b696418f163d1a1a83109753f54b21cd027edd68149ee99eebc6f7d6dd4aed4af7588c8e1b44ccb19e810879b81a7000000e7ffffff00000000d7900a820b63278f4e9a217b98ef7042ad2a928903000000cbe43a1ed25268816b00000000000009d27d753a30a147b24a48435bd8a568669596e9e0867958e1dd7a0defb6670c06054002238260000000000040587c1ed797aa21a38e1e389f640a0b8b0000000000a835ad0f61ba739cd0c31b05c00fba8a4aee676d7caa2e53b91a68ff2e60da7b01a2e5785a238afa4aba70c08b0d71b6f72d6a8d87fb08533d97ad96d3943c4cc8306dac433a5cdf78b04963d679d5a5d07e618a1ef9057fec00f9e93021f5a8d30e716de8cde9c6000000000c3b64d10f0939b42b33ab2a8717096c58bb3bb1d457d8bb96870f5a7e2ba31fd69bb80235d957eaa9a40b764e5381ffa604aaafb76a980e72b408f686b185736693089213b4e140f8f38e5589663115093889deb646122a5dc5a9e5ba4d37749a36b880110e2bf524b79bc91105f1d3f7d0de694a9417d68694f17ba5e27ea1cec518b93fadcfe0de010ae9be3273ff73c34b5695080a35bfa5c69e3b533e1b939c81b3beda037b7191cb0000000000000000000010e5d683b8938db5c305cf7e6e62a6890ba9e1f4ee64f8202b59de5036569febfaa95f4633db108b2f786333ec7bacc927f4a1785165b5d2444b4c022bb5cff472e6a0c8ee9d6d8df83b704669147b732ac508c9b9f0ca0a1ce45319d43d4643eb285835daf2065b57bebd61ad6671296c27253a5f9688d57c91ccd40ffe2dbc5dd1613a2e6f5b363cc8d205ce6ef3c3c6ded7dd3dfdb39008d8997213f68cdc971c1d6fdacb7729a5560880a77525e9cfb94ef1735dfe74e6b948697f7e3580436b532a82e315d56b17a5dba98436cc24babaae409f0aab0b40af116001bc85492455956e853ead08b5793d4ecf72378a3dfd9cc837b1c66212d9a2be8fd6341c2f837c7fe09924a51ec42912856cce3d3b2d092c80813aad03e1e63a655f4138730f302df339f30a4fbd453c9a0fba381d071ad7cb80a52bec572e29b0b9b55c235806b97e166609f8083ce776075c"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0), 0x343040, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0, {0xffff9a81}}, './file0\x00'}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r2}, 0x38) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x92, &(0x7f0000000400), 0x0, 0x10, &(0x7f0000000440), &(0x7f00000004c0), 0x8, 0xad, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c0000001d00070f000000000000000007000000", @ANYRES32=r5], 0x24}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="851001010000000000000000ffffffff5d61ff610100000018000000090000000000000008000000"], &(0x7f0000000380)='GPL\x00', 0x2, 0x0, &(0x7f0000000440), 0x41100, 0x20, '\x00', r5, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000640)={0x1, 0x9, 0x10000, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)=[0x1, 0x1, 0xffffffffffffffff, 0x1, r4, 0x1, 0xffffffffffffffff], 0x0, 0x10, 0xfffffff8, @void, @value}, 0x94) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000ffff000000007200ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000140)='mm_page_alloc\x00', r0, 0x0, 0x1ff}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000780)=ANY=[@ANYRES16=r6, @ANYRESOCT=r5, @ANYRES32=r3], 0x0, 0xffffffff, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1, 0xd, &(0x7f0000000d00)=ANY=[@ANYRES8, @ANYBLOB="89a117255c683a439e7399f4c6bb27e034c3ac47b1817e4e399abeb8545a370a32573c0fe192ed68cc521a17594a532cc662465157ee148f9274b870a2c337bbce3f439ff252ee6e32736f4952b16df97e77221fd66438db58c9d3bc20509c55ef7af90748be204fb21851eccf5a15c3681e8653d06c172a791eb2d410fe2163060909eac97fbe360b3cea9bb609ce2a2a389b1defbf7af80728779ab077939dbe35a5f5b37f98d4248db811aa1427811b5bdd8703117c72a7157c103e86a5c7c541420fe1d063e49a00e0da2065797cebe114484249cf89d4bd7ebc9861564db1f8e31e328e48191c689fcc59d669", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000022000010b7040000000000008500e8000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x3, 0x0, 0x0, 0x1e00, 0x50, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r7, 0x0, 0x2}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) clock_gettime(0x1, &(0x7f0000000500)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="09000000040000"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x48) unshare(0x28020480) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000780)={0xffffffffffffffff, 0x0, 0x0}, 0x20) socket$nl_generic(0x10, 0x3, 0x10) r8 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r8}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r9 = mq_open(&(0x7f0000000040)='!se\xf7ih,\x17i\xacP\xe6lNnuxselinux\x00', 0x6e93ebbbcc0884f2, 0x2, &(0x7f0000000300)={0x0, 0x1, 0x6}) mq_timedsend(r9, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r9, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x3}, 0x18) 211.740126ms ago: executing program 0 (id=2039): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x3}, 0x18) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x100000, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000340012800e00010069703665727370616e0000002000028006000200300000001400060000000000000000000000ffff7f00000108000a00", @ANYRES32], 0x5c}}, 0x0) 142.911248ms ago: executing program 3 (id=2040): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bond0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0xfffffffffffffe3e) r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000005c0)={'ip6gretap0\x00', 0x0}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0xfe, 0x7ffc0002}]}) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x23, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r3, 0x0, 0x5}, 0x18) select(0x40, &(0x7f0000000340)={0x1f, 0x0, 0x0, 0x0, 0x0, 0x2e787ec3}, 0x0, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$KDFONTOP_SET(r5, 0x4b72, &(0x7f0000000080)={0x0, 0x3000000, 0x8, 0x1b, 0x100, &(0x7f00000000c0)="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"}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r6, 0x0, 0x178}, 0x18) r7 = semget$private(0x0, 0x1, 0x2a8) semctl$GETZCNT(r7, 0x2, 0xf, &(0x7f00000005c0)=""/166) semctl$IPC_INFO(r7, 0x0, 0x3, &(0x7f0000000080)=""/54) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) read$msr(r8, &(0x7f0000000380)=""/199, 0xc7) kexec_load(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x3e00, 0x116094000, 0x41000000}], 0x0) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) 79.048119ms ago: executing program 0 (id=2041): mount$9p_virtio(&(0x7f00000008c0), &(0x7f0000000940)='./file2\x00', &(0x7f0000000980), 0x0, &(0x7f00000009c0)={'trans=virtio,', {[{@afid={'afid', 0x3d, 0x17cdbfee}}, {@fscache}, {}, {@cache_none}, {@access_user}, {@version_9p2000}], [{@smackfstransmute={'smackfstransmute', 0x3d, '+%-${'}}]}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x18) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x34) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='auxv\x00') pread64(r0, 0x0, 0x0, 0x100008) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x8901, 0x0) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x110c230029) write$cgroup_type(r2, &(0x7f0000000080), 0xfffffed8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x41, &(0x7f0000000740), 0x44, 0x50a, &(0x7f0000000200)="$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") r4 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) r5 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$binfmt_register(r5, &(0x7f0000000440)={0x3a, 'syz1', 0x3a, 'M', 0x3a, 0x0, 0x3a, 'usrjquota=', 0x3a, '', 0x3a, './file2', 0x3a, [0x46]}, 0x32) fsconfig$FSCONFIG_CMD_RECONFIGURE(r4, 0x7, 0x0, 0x0, 0x0) 60.852929ms ago: executing program 3 (id=2042): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x6}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a300000000009000300737908320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x12, 0xa, 0x9, 0x0, 0x0, {0x2}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}]}], {0x14}}, 0x64}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000005900)={0x20, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 45.641769ms ago: executing program 0 (id=2043): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) sendfile(r0, r0, 0x0, 0xe0000000) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00'}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_DELFLOWTABLE={0x5c, 0x18, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_HOOK={0x30, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'wg2\x00'}, {0x14, 0x1, 'veth1_to_bridge\x00'}]}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x3}}}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20008000) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/12], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="240000002000010300000000000000000a00000000000000000000000500160089"], 0x24}, 0x1, 0x0, 0x0, 0x240480d4}, 0xd4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)={0x2c, r4, 0x1, 0x0, 0x25dfdbfc, {0x1c}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}]}]}, 0x2c}}, 0x4000000) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00!'], 0x28}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='sys_enter\x00', r6, 0x0, 0x9}, 0x18) mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) 1.59065ms ago: executing program 0 (id=2044): openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES8=r2, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) socket(0x10, 0x3, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) bind$unix(r5, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r5, 0x0) connect$unix(r4, &(0x7f0000000640)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r5, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x200, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 0s ago: executing program 3 (id=2045): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x80000}, 0x18) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r1 = gettid() r2 = gettid() r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0a000000030000000800000001"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r3}, &(0x7f00000001c0), &(0x7f0000000300)}, 0x20) r5 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00'}, 0x10) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000800)='./file0\x00', 0x221488f, &(0x7f0000000380)=ANY=[@ANYBLOB='map=off,hide\x00iocharset=iso8859-3,block=0x0000000000000600,mode=0x0000000000000006,gid=', @ANYRESHEX=0x0, @ANYBLOB='Amap=acorn,iocharset=iso8859-2,sbsector=0x0000000000000002,map=acorn,overriderockperm,gid=', @ANYRES16, @ANYRESHEX], 0xfd, 0x6b1, &(0x7f0000000840)="$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") open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000080)=ANY=[@ANYBLOB="16000000020000001d"], 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r6}, &(0x7f0000000180), &(0x7f00000001c0)=r5}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r8, &(0x7f0000000340)={0x0, 0xffffffffffffff8e, &(0x7f0000000480)={&(0x7f00000004c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="8b33200000000000000015edd9aa2600000010001d800c00008008000d80"], 0x24}}, 0x0) tkill(r2, 0x12) tkill(r1, 0x1) tkill(r2, 0x14) r10 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r10, 0x5453, 0x0) kernel console output (not intermixed with test programs): T7214] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1394: bg 0: block 248: padding at end of block bitmap is not set [ 106.575672][ T7214] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.1394: Failed to acquire dquot type 1 [ 106.589264][ T7214] EXT4-fs (loop4): 1 truncate cleaned up [ 106.595993][ T7214] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 106.612231][ T7214] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 106.626968][ T7214] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 106.648069][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.749731][ T7236] hub 9-0:1.0: USB hub found [ 106.755681][ T7236] hub 9-0:1.0: 8 ports detected [ 106.789749][ T7240] loop1: detected capacity change from 0 to 512 [ 106.808459][ T7240] EXT4-fs (loop1): orphan cleanup on readonly fs [ 106.816573][ T7240] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1406: bg 0: block 248: padding at end of block bitmap is not set [ 106.831911][ T7240] __quota_error: 688 callbacks suppressed [ 106.831923][ T7240] Quota error (device loop1): write_blk: dquota write failed [ 106.845145][ T7240] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 106.855133][ T7240] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.1406: Failed to acquire dquot type 1 [ 106.870853][ T7244] veth0_macvtap: left promiscuous mode [ 106.878457][ T7244] macvtap0: refused to change device tx_queue_len [ 106.888501][ T7240] EXT4-fs (loop1): 1 truncate cleaned up [ 106.894791][ T7240] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 106.912190][ T7240] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 106.927440][ T7240] Quota error (device loop1): write_blk: dquota write failed [ 106.934894][ T7240] Quota error (device loop1): qtree_write_dquot: Error -28 occurred while creating quota [ 106.944838][ T7240] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.1406: Failed to acquire dquot type 1 [ 106.962359][ T7240] EXT4-fs warning (device loop1): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 107.024991][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.141646][ T7259] pim6reg: entered allmulticast mode [ 107.151773][ T7259] pim6reg: left allmulticast mode [ 107.194604][ T7262] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.227778][ T7262] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.244450][ T7272] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 107.252789][ T7272] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 107.297653][ T7262] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.349825][ T7262] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.360519][ T7275] loop2: detected capacity change from 0 to 512 [ 107.369645][ T7275] EXT4-fs (loop2): orphan cleanup on readonly fs [ 107.377978][ T7275] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1417: bg 0: block 248: padding at end of block bitmap is not set [ 107.393136][ T7275] Quota error (device loop2): write_blk: dquota write failed [ 107.396541][ T7278] loop3: detected capacity change from 0 to 512 [ 107.400628][ T7275] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 107.409226][ T7278] EXT4-fs: Ignoring removed oldalloc option [ 107.416970][ T7275] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.1417: Failed to acquire dquot type 1 [ 107.423372][ T7278] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 107.436619][ T7275] EXT4-fs (loop2): 1 truncate cleaned up [ 107.448754][ T7275] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 107.463183][ T7278] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c118, mo2=0002] [ 107.471174][ T7278] System zones: 1-12 [ 107.478851][ T7262] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.489801][ T7278] EXT4-fs error (device loop3): ext4_iget_extra_inode:4693: inode #15: comm syz.3.1418: corrupted in-inode xattr: e_value size too large [ 107.491038][ T7262] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.517366][ T7262] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.528875][ T7262] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.530835][ T7281] loop1: detected capacity change from 0 to 512 [ 107.543513][ T7275] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 107.566666][ T7278] EXT4-fs error (device loop3): ext4_orphan_get:1395: comm syz.3.1418: couldn't read orphan inode 15 (err -117) [ 107.585561][ T7275] Quota error (device loop2): write_blk: dquota write failed [ 107.593045][ T7275] Quota error (device loop2): qtree_write_dquot: Error -28 occurred while creating quota [ 107.603033][ T7275] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.1417: Failed to acquire dquot type 1 [ 107.607564][ T7278] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.620682][ T7281] EXT4-fs (loop1): orphan cleanup on readonly fs [ 107.634013][ T7281] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1419: bg 0: block 248: padding at end of block bitmap is not set [ 107.649427][ T7275] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 107.673977][ T7281] Quota error (device loop1): write_blk: dquota write failed [ 107.681445][ T7281] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 107.691411][ T7281] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.1419: Failed to acquire dquot type 1 [ 107.706538][ T7281] EXT4-fs (loop1): 1 truncate cleaned up [ 107.716377][ T7281] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 107.746758][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.768397][ T7288] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8225 sclass=netlink_route_socket pid=7288 comm=syz.3.1418 [ 107.769778][ T7291] hub 9-0:1.0: USB hub found [ 107.785133][ T7281] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 107.798708][ T7289] pim6reg1: entered promiscuous mode [ 107.804061][ T7289] pim6reg1: entered allmulticast mode [ 107.822085][ T7281] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 107.836415][ T7291] hub 9-0:1.0: 8 ports detected [ 107.888454][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.043724][ T7304] loop2: detected capacity change from 0 to 512 [ 108.055008][ T7305] loop4: detected capacity change from 0 to 512 [ 108.064343][ T7304] EXT4-fs (loop2): orphan cleanup on readonly fs [ 108.072722][ T7305] EXT4-fs (loop4): orphan cleanup on readonly fs [ 108.092781][ T7304] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1428: bg 0: block 248: padding at end of block bitmap is not set [ 108.108473][ T7304] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.1428: Failed to acquire dquot type 1 [ 108.120272][ T7304] EXT4-fs (loop2): 1 truncate cleaned up [ 108.127719][ T7304] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 108.134992][ T7278] EXT4-fs error (device loop3): ext4_add_entry:2419: inode #2: comm syz.3.1418: Directory hole found for htree leaf block 0 [ 108.164619][ T7304] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 108.174300][ T7305] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1427: bg 0: block 248: padding at end of block bitmap is not set [ 108.291160][ T7311] __nla_validate_parse: 13 callbacks suppressed [ 108.291178][ T7311] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1429'. [ 108.307100][ T7305] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.1427: Failed to acquire dquot type 1 [ 108.326415][ T7304] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.1428: Failed to acquire dquot type 1 [ 108.338521][ T7305] EXT4-fs (loop4): 1 truncate cleaned up [ 108.347700][ T7305] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 108.362264][ T7304] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 108.381550][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.394124][ T7301] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 108.429736][ T7301] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.1427: Failed to acquire dquot type 1 [ 108.466426][ T7301] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 108.479158][ T7319] loop3: detected capacity change from 0 to 1024 [ 108.496199][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.525153][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.540717][ T7321] loop2: detected capacity change from 0 to 512 [ 108.547354][ T7321] EXT4-fs: Ignoring removed nobh option [ 108.556998][ T7319] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.583840][ T7321] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #16: comm syz.2.1433: corrupted inode contents [ 108.597069][ T7319] ext4 filesystem being mounted at /270/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 108.613592][ T7319] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 108.633751][ T7321] EXT4-fs (loop2): Remounting filesystem read-only [ 108.641141][ T7321] EXT4-fs (loop2): 1 truncate cleaned up [ 108.648525][ T7319] EXT4-fs (loop3): Remounting filesystem read-only [ 108.655720][ T7321] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.656967][ T2653] EXT4-fs warning (device loop3): ext4_convert_unwritten_extents:4829: inode #15: block 1: len 3: ext4_ext_map_blocks returned -30 [ 108.668547][ T7321] ext4 filesystem being mounted at /342/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 108.681848][ T6553] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 108.695509][ T7335] loop4: detected capacity change from 0 to 512 [ 108.702799][ T6553] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 108.709335][ T7335] EXT4-fs: Ignoring removed oldalloc option [ 108.721487][ T7333] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1436'. [ 108.727183][ T7321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.740154][ T6553] EXT4-fs (loop2): Quota write (off=8, len=24) cancelled because transaction is not started [ 108.755644][ T7335] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 108.766870][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.768566][ T7333] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1436'. [ 108.786759][ T7335] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c118, mo2=0002] [ 108.796439][ T7333] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1436'. [ 108.798196][ T7335] System zones: 1-12 [ 108.815652][ T7335] EXT4-fs error (device loop4): ext4_iget_extra_inode:4693: inode #15: comm syz.4.1437: corrupted in-inode xattr: e_value size too large [ 108.843394][ T7335] EXT4-fs error (device loop4): ext4_orphan_get:1395: comm syz.4.1437: couldn't read orphan inode 15 (err -117) [ 108.855507][ T7333] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 108.856109][ T7335] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.878190][ T7333] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 108.899816][ T7342] 9pnet_fd: Insufficient options for proto=fd [ 109.015553][ T7348] 9pnet_fd: Insufficient options for proto=fd [ 109.104028][ T7353] loop3: detected capacity change from 0 to 512 [ 109.146559][ T7353] EXT4-fs (loop3): orphan cleanup on readonly fs [ 109.184971][ T7360] xt_connbytes: Forcing CT accounting to be enabled [ 109.191761][ T7360] Cannot find add_set index 0 as target [ 109.200901][ T7335] EXT4-fs error (device loop4): ext4_add_entry:2419: inode #2: comm syz.4.1437: Directory hole found for htree leaf block 0 [ 109.218053][ T7353] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1444: bg 0: block 248: padding at end of block bitmap is not set [ 109.220911][ T7355] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 109.240994][ T7353] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.1444: Failed to acquire dquot type 1 [ 109.241589][ T7355] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 109.294266][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.304396][ T7353] EXT4-fs (loop3): 1 truncate cleaned up [ 109.319996][ T7353] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 109.348798][ T7353] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 109.384407][ T7370] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1451'. [ 109.406296][ T7353] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.1444: Failed to acquire dquot type 1 [ 109.421947][ T7353] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 109.430968][ T7374] 9pnet_fd: Insufficient options for proto=fd [ 109.441988][ T7368] vhci_hcd: SetHubDepth req not supported for USB 2.0 roothub [ 109.450538][ T7375] loop4: detected capacity change from 0 to 512 [ 109.466098][ T7375] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 109.480846][ T7375] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #16: comm syz.4.1448: invalid indirect mapped block 83886080 (level 1) [ 109.496811][ T7375] EXT4-fs (loop4): Remounting filesystem read-only [ 109.503415][ T7375] EXT4-fs (loop4): 1 orphan inode deleted [ 109.509232][ T7375] EXT4-fs (loop4): 1 truncate cleaned up [ 109.516847][ T7375] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.539671][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.541301][ T7380] hub 9-0:1.0: USB hub found [ 109.553498][ T7380] hub 9-0:1.0: 8 ports detected [ 109.646912][ T7387] loop3: detected capacity change from 0 to 1024 [ 109.666474][ T7387] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.678833][ T7387] ext4 filesystem being mounted at /277/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 109.706700][ T7387] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 109.727354][ T7387] EXT4-fs (loop3): Remounting filesystem read-only [ 109.734061][ T12] EXT4-fs warning (device loop3): ext4_convert_unwritten_extents:4829: inode #15: block 1: len 3: ext4_ext_map_blocks returned -30 [ 109.759465][ T7395] netlink: 196 bytes leftover after parsing attributes in process `syz.2.1460'. [ 109.769747][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.789950][ T7397] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1462'. [ 109.799076][ T7397] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1462'. [ 109.814752][ T7397] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1462'. [ 109.845202][ T7397] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1462'. [ 109.865549][ T7404] binfmt_misc: register: failed to install interpreter file ./file2 [ 109.874618][ T7405] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.958715][ T7405] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.019908][ T7410] 9pnet_fd: Insufficient options for proto=fd [ 110.048348][ T7405] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.108446][ T7405] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.165210][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.167741][ T7415] binfmt_misc: register: failed to install interpreter file ./file2 [ 110.188526][ T7405] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.202814][ T7405] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.214282][ T7405] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.231529][ T7405] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.388170][ T7440] loop1: detected capacity change from 0 to 512 [ 110.444869][ T7440] EXT4-fs (loop1): orphan cleanup on readonly fs [ 110.486619][ T7440] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1479: bg 0: block 248: padding at end of block bitmap is not set [ 110.504480][ T7440] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.1479: Failed to acquire dquot type 1 [ 110.517681][ T7440] EXT4-fs (loop1): 1 truncate cleaned up [ 110.524130][ T7440] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 110.566489][ T7440] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 110.586819][ T7440] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.1479: Failed to acquire dquot type 1 [ 110.598949][ T7440] EXT4-fs warning (device loop1): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 110.619010][ T7465] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 110.627327][ T7465] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 110.644082][ T7467] netlink: 'syz.2.1491': attribute type 3 has an invalid length. [ 110.677893][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.706786][ T7469] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(6) [ 110.713373][ T7469] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 110.720873][ T7469] vhci_hcd vhci_hcd.0: Device attached [ 110.728075][ T7473] hub 9-0:1.0: USB hub found [ 110.731627][ T7478] loop3: detected capacity change from 0 to 128 [ 110.738281][ T7473] hub 9-0:1.0: 8 ports detected [ 110.757357][ T7469] FAULT_INJECTION: forcing a failure. [ 110.757357][ T7469] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 110.770774][ T7469] CPU: 1 UID: 0 PID: 7469 Comm: syz.2.1492 Not tainted 6.15.0-rc3-syzkaller-00019-gbc3372351d0c #0 PREEMPT(voluntary) [ 110.770804][ T7469] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 110.770818][ T7469] Call Trace: [ 110.770824][ T7469] [ 110.770831][ T7469] dump_stack_lvl+0xf6/0x150 [ 110.770884][ T7469] dump_stack+0x15/0x1a [ 110.770899][ T7469] should_fail_ex+0x261/0x270 [ 110.771059][ T7469] should_fail_alloc_page+0xfd/0x110 [ 110.771087][ T7469] __alloc_frozen_pages_noprof+0x11d/0x360 [ 110.771114][ T7469] alloc_pages_mpol+0xb6/0x260 [ 110.771149][ T7469] alloc_pages_noprof+0xe8/0x130 [ 110.771249][ T7469] get_free_pages_noprof+0xc/0x30 [ 110.771266][ T7469] __pollwait+0xc4/0x260 [ 110.771297][ T7469] ? __pfx___pollwait+0x10/0x10 [ 110.771389][ T7469] datagram_poll+0x56/0x270 [ 110.771420][ T7469] sock_poll+0x22d/0x250 [ 110.771451][ T7469] ? __pfx_datagram_poll+0x10/0x10 [ 110.771482][ T7469] ? __pfx_sock_poll+0x10/0x10 [ 110.771541][ T7469] do_select+0x92b/0xfc0 [ 110.771674][ T7469] ? obj_cgroup_charge+0x124/0x170 [ 110.771708][ T7469] ? __pfx___pollwait+0x10/0x10 [ 110.771748][ T7469] ? __pfx_pollwake+0x10/0x10 [ 110.771773][ T7469] ? __pfx_pollwake+0x10/0x10 [ 110.771861][ T7469] ? __pfx_pollwake+0x10/0x10 [ 110.771885][ T7469] ? __pfx_pollwake+0x10/0x10 [ 110.771909][ T7469] ? __pfx_pollwake+0x10/0x10 [ 110.771977][ T7469] ? __pfx_pollwake+0x10/0x10 [ 110.772001][ T7469] ? __pfx_pollwake+0x10/0x10 [ 110.772025][ T7469] ? __pfx_pollwake+0x10/0x10 [ 110.772049][ T7469] ? __pfx_pollwake+0x10/0x10 [ 110.772149][ T7469] core_sys_select+0x4c3/0x6d0 [ 110.772215][ T7469] ? set_user_sigmask+0x88/0x190 [ 110.772310][ T7469] __se_sys_pselect6+0x212/0x270 [ 110.772337][ T7469] __x64_sys_pselect6+0x78/0x90 [ 110.772361][ T7469] x64_sys_call+0x1c26/0x2e10 [ 110.772387][ T7469] do_syscall_64+0xc9/0x1a0 [ 110.772519][ T7469] ? clear_bhb_loop+0x25/0x80 [ 110.772552][ T7469] ? clear_bhb_loop+0x25/0x80 [ 110.772577][ T7469] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 110.772618][ T7469] RIP: 0033:0x7f03ae25e169 [ 110.772635][ T7469] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 110.772656][ T7469] RSP: 002b:00007f03ac8c7038 EFLAGS: 00000246 ORIG_RAX: 000000000000010e [ 110.772678][ T7469] RAX: ffffffffffffffda RBX: 00007f03ae485fa0 RCX: 00007f03ae25e169 [ 110.772814][ T7469] RDX: 0000000000000000 RSI: 0000200000000200 RDI: 0000000000000040 [ 110.772829][ T7469] RBP: 00007f03ac8c7090 R08: 0000000000000000 R09: 0000000000000000 [ 110.772842][ T7469] R10: 0000200000000380 R11: 0000000000000246 R12: 0000000000000001 [ 110.772856][ T7469] R13: 0000000000000000 R14: 00007f03ae485fa0 R15: 00007ffd530a5248 [ 110.772879][ T7469] [ 110.779528][ T7481] loop1: detected capacity change from 0 to 128 [ 110.799643][ T7475] vhci_hcd: connection closed [ 110.925098][ T10] vhci_hcd: vhci_device speed not set [ 110.929495][ T12] vhci_hcd: stop threads [ 111.005157][ T10] usb 5-1: new full-speed USB device number 2 using vhci_hcd [ 111.012486][ T12] vhci_hcd: release socket [ 111.079869][ T12] vhci_hcd: disconnect device [ 111.257051][ T7505] loop1: detected capacity change from 0 to 512 [ 111.267629][ T7505] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 111.276043][ T7505] EXT4-fs (loop1): orphan cleanup on readonly fs [ 111.282559][ T7505] EXT4-fs error (device loop1): ext4_iget_extra_inode:4693: inode #15: comm syz.1.1505: corrupted in-inode xattr: overlapping e_value [ 111.296779][ T7505] EXT4-fs error (device loop1): ext4_orphan_get:1395: comm syz.1.1505: couldn't read orphan inode 15 (err -117) [ 111.309387][ T7505] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 111.331566][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.428216][ T7517] 9pnet_fd: Insufficient options for proto=fd [ 111.494079][ T7521] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 111.504959][ T7521] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 111.641448][ T7530] veth0_macvtap: left promiscuous mode [ 111.653248][ T7530] macvtap0: entered promiscuous mode [ 111.653618][ T7532] loop1: detected capacity change from 0 to 512 [ 111.660850][ T7530] veth0_macvtap: entered promiscuous mode [ 111.671914][ T7530] team0: Device macvtap0 failed to register rx_handler [ 111.678433][ T7532] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 111.686923][ T7530] veth0_macvtap: left promiscuous mode [ 111.688568][ T7532] EXT4-fs (loop1): orphan cleanup on readonly fs [ 111.699472][ T7532] EXT4-fs error (device loop1): ext4_iget_extra_inode:4693: inode #15: comm syz.1.1517: corrupted in-inode xattr: overlapping e_value [ 111.714439][ T7532] EXT4-fs error (device loop1): ext4_orphan_get:1395: comm syz.1.1517: couldn't read orphan inode 15 (err -117) [ 111.727503][ T7532] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 111.751684][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.832973][ T7547] 9pnet_fd: Insufficient options for proto=fd [ 111.867764][ T29] kauditd_printk_skb: 460 callbacks suppressed [ 111.867781][ T29] audit: type=1326 audit(1745371515.724:8568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7550 comm="syz.2.1526" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f03ae25e169 code=0x0 [ 112.044496][ T29] audit: type=1326 audit(1745371515.894:8569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7554 comm="syz.0.1527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e0f36e169 code=0x7ffc0000 [ 112.068084][ T29] audit: type=1326 audit(1745371515.894:8570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7554 comm="syz.0.1527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e0f36e169 code=0x7ffc0000 [ 112.091844][ T29] audit: type=1326 audit(1745371515.934:8571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7554 comm="syz.0.1527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7e0f36e169 code=0x7ffc0000 [ 112.115292][ T29] audit: type=1326 audit(1745371515.934:8572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7554 comm="syz.0.1527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e0f36e169 code=0x7ffc0000 [ 112.138776][ T29] audit: type=1326 audit(1745371515.934:8573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7554 comm="syz.0.1527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e0f36e169 code=0x7ffc0000 [ 112.162216][ T29] audit: type=1326 audit(1745371515.934:8574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7554 comm="syz.0.1527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f7e0f36e169 code=0x7ffc0000 [ 112.164616][ T7559] FAULT_INJECTION: forcing a failure. [ 112.164616][ T7559] name failslab, interval 1, probability 0, space 0, times 0 [ 112.185523][ T29] audit: type=1400 audit(1745371515.934:8575): avc: denied { getopt } for pid=7554 comm="syz.0.1527" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 112.185547][ T29] audit: type=1326 audit(1745371515.934:8576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7554 comm="syz.0.1527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e0f36e169 code=0x7ffc0000 [ 112.198178][ T7559] CPU: 1 UID: 0 PID: 7559 Comm: syz.3.1529 Not tainted 6.15.0-rc3-syzkaller-00019-gbc3372351d0c #0 PREEMPT(voluntary) [ 112.198204][ T7559] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 112.198227][ T7559] Call Trace: [ 112.198233][ T7559] [ 112.198239][ T7559] dump_stack_lvl+0xf6/0x150 [ 112.198260][ T7559] dump_stack+0x15/0x1a [ 112.198277][ T7559] should_fail_ex+0x261/0x270 [ 112.198348][ T7559] should_failslab+0x8f/0xb0 [ 112.198375][ T7559] kmem_cache_alloc_noprof+0x59/0x340 [ 112.198416][ T7559] ? inet_bind2_bucket_create+0x2f/0x200 [ 112.198526][ T7559] ? inet_bind_bucket_create+0x2d/0x100 [ 112.198564][ T7559] inet_bind2_bucket_create+0x2f/0x200 [ 112.198608][ T7559] inet_csk_get_port+0x3ac/0x10e0 [ 112.198644][ T7559] ? _raw_spin_unlock_bh+0x36/0x40 [ 112.198713][ T7559] ? lock_sock_nested+0x114/0x140 [ 112.198747][ T7559] ? security_capable+0x81/0x90 [ 112.198775][ T7559] __inet6_bind+0x784/0x8a0 [ 112.198832][ T7559] inet6_bind+0x99/0xb0 [ 112.198898][ T7559] __sys_bind+0x111/0x190 [ 112.198941][ T7559] __x64_sys_bind+0x41/0x50 [ 112.198977][ T7559] x64_sys_call+0x1e4a/0x2e10 [ 112.199077][ T7559] do_syscall_64+0xc9/0x1a0 [ 112.199116][ T7559] ? clear_bhb_loop+0x25/0x80 [ 112.199140][ T7559] ? clear_bhb_loop+0x25/0x80 [ 112.199163][ T7559] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 112.199187][ T7559] RIP: 0033:0x7f78ff35e169 [ 112.199205][ T7559] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 112.199225][ T7559] RSP: 002b:00007f78fd9c7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 112.199302][ T7559] RAX: ffffffffffffffda RBX: 00007f78ff585fa0 RCX: 00007f78ff35e169 [ 112.199316][ T7559] RDX: 000000000000001c RSI: 0000200000000000 RDI: 0000000000000006 [ 112.199329][ T7559] RBP: 00007f78fd9c7090 R08: 0000000000000000 R09: 0000000000000000 [ 112.199343][ T7559] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 112.199354][ T7559] R13: 0000000000000000 R14: 00007f78ff585fa0 R15: 00007ffe4516f1a8 [ 112.199448][ T7559] [ 112.270287][ T7562] loop3: detected capacity change from 0 to 512 [ 112.274464][ T29] audit: type=1326 audit(1745371515.934:8577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7554 comm="syz.0.1527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e0f36e169 code=0x7ffc0000 [ 112.284303][ T7562] EXT4-fs (loop3): orphan cleanup on readonly fs [ 112.484704][ T7562] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1530: bg 0: block 248: padding at end of block bitmap is not set [ 112.500000][ T7562] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.1530: Failed to acquire dquot type 1 [ 112.511920][ T7562] EXT4-fs (loop3): 1 truncate cleaned up [ 112.518715][ T7562] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 112.533822][ T7562] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 112.546154][ T7562] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.1530: Failed to acquire dquot type 1 [ 112.557834][ T7562] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 112.628312][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.677045][ T7571] loop3: detected capacity change from 0 to 512 [ 112.678296][ T7573] pim6reg: entered allmulticast mode [ 112.691061][ T7571] EXT4-fs (loop3): orphan cleanup on readonly fs [ 112.691154][ T7573] pim6reg: left allmulticast mode [ 112.698460][ T7571] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1533: bg 0: block 248: padding at end of block bitmap is not set [ 112.721255][ T7571] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.1533: Failed to acquire dquot type 1 [ 112.733189][ T7571] EXT4-fs (loop3): 1 truncate cleaned up [ 112.737318][ T7576] netlink: 'syz.2.1535': attribute type 21 has an invalid length. [ 112.739467][ T7571] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 112.763087][ T7571] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 112.776691][ T7571] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.1533: Failed to acquire dquot type 1 [ 112.788997][ T7571] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 112.838334][ T7582] loop1: detected capacity change from 0 to 128 [ 112.931321][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.954695][ T7590] loop1: detected capacity change from 0 to 512 [ 112.970158][ T7590] EXT4-fs (loop1): orphan cleanup on readonly fs [ 112.985815][ T7590] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1541: bg 0: block 248: padding at end of block bitmap is not set [ 113.011561][ T7590] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.1541: Failed to acquire dquot type 1 [ 113.025837][ T7604] 9pnet_fd: Insufficient options for proto=fd [ 113.036261][ T7590] EXT4-fs (loop1): 1 truncate cleaned up [ 113.046686][ T7590] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 113.072225][ T7606] FAULT_INJECTION: forcing a failure. [ 113.072225][ T7606] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 113.085467][ T7606] CPU: 0 UID: 0 PID: 7606 Comm: syz.0.1547 Not tainted 6.15.0-rc3-syzkaller-00019-gbc3372351d0c #0 PREEMPT(voluntary) [ 113.085492][ T7606] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 113.085504][ T7606] Call Trace: [ 113.085512][ T7606] [ 113.085521][ T7606] dump_stack_lvl+0xf6/0x150 [ 113.085548][ T7606] dump_stack+0x15/0x1a [ 113.085567][ T7606] should_fail_ex+0x261/0x270 [ 113.085647][ T7606] should_fail+0xb/0x10 [ 113.085666][ T7606] should_fail_usercopy+0x1a/0x20 [ 113.085695][ T7606] _copy_from_user+0x1c/0xa0 [ 113.085748][ T7606] __sys_bpf+0x16a/0x800 [ 113.085787][ T7606] __x64_sys_bpf+0x43/0x50 [ 113.085888][ T7606] x64_sys_call+0x23da/0x2e10 [ 113.085913][ T7606] do_syscall_64+0xc9/0x1a0 [ 113.085972][ T7606] ? clear_bhb_loop+0x25/0x80 [ 113.085996][ T7606] ? clear_bhb_loop+0x25/0x80 [ 113.086020][ T7606] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 113.086044][ T7606] RIP: 0033:0x7f7e0f36e169 [ 113.086061][ T7606] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 113.086084][ T7606] RSP: 002b:00007f7e0d9d7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 113.086101][ T7606] RAX: ffffffffffffffda RBX: 00007f7e0f595fa0 RCX: 00007f7e0f36e169 [ 113.086114][ T7606] RDX: 0000000000000050 RSI: 00002000000002c0 RDI: 0000000000000000 [ 113.086128][ T7606] RBP: 00007f7e0d9d7090 R08: 0000000000000000 R09: 0000000000000000 [ 113.086141][ T7606] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 113.086155][ T7606] R13: 0000000000000000 R14: 00007f7e0f595fa0 R15: 00007ffcbc98db58 [ 113.086176][ T7606] [ 113.251605][ T7590] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 113.266752][ T7590] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.1541: Failed to acquire dquot type 1 [ 113.280042][ T7610] loop3: detected capacity change from 0 to 512 [ 113.286323][ T7590] EXT4-fs warning (device loop1): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 113.288556][ T7613] x_tables: duplicate entry at hook 3 [ 113.303029][ T7610] EXT4-fs: Ignoring removed oldalloc option [ 113.308332][ T7613] FAULT_INJECTION: forcing a failure. [ 113.308332][ T7613] name failslab, interval 1, probability 0, space 0, times 0 [ 113.312677][ T7610] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 113.325028][ T7613] CPU: 0 UID: 0 PID: 7613 Comm: syz.4.1550 Not tainted 6.15.0-rc3-syzkaller-00019-gbc3372351d0c #0 PREEMPT(voluntary) [ 113.325063][ T7613] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 113.325080][ T7613] Call Trace: [ 113.325088][ T7613] [ 113.325099][ T7613] dump_stack_lvl+0xf6/0x150 [ 113.325128][ T7613] dump_stack+0x15/0x1a [ 113.325149][ T7613] should_fail_ex+0x261/0x270 [ 113.325179][ T7613] should_failslab+0x8f/0xb0 [ 113.325209][ T7613] kmem_cache_alloc_node_noprof+0x5c/0x340 [ 113.325245][ T7613] ? __alloc_skb+0x10d/0x320 [ 113.325351][ T7613] __alloc_skb+0x10d/0x320 [ 113.325372][ T7613] ? audit_log_start+0x37f/0x6e0 [ 113.325409][ T7613] audit_log_start+0x39a/0x6e0 [ 113.325522][ T7613] ? kstrtouint+0x7b/0xc0 [ 113.325550][ T7613] audit_seccomp+0x49/0x100 [ 113.325673][ T7613] __seccomp_filter+0x694/0x10e0 [ 113.325758][ T7613] ? vfs_write+0x669/0x950 [ 113.325789][ T7613] __secure_computing+0x7e/0x150 [ 113.325814][ T7613] syscall_trace_enter+0xcf/0x1f0 [ 113.325844][ T7613] do_syscall_64+0xaa/0x1a0 [ 113.325900][ T7613] ? clear_bhb_loop+0x25/0x80 [ 113.325926][ T7613] ? clear_bhb_loop+0x25/0x80 [ 113.325952][ T7613] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 113.326015][ T7613] RIP: 0033:0x7f058863e169 [ 113.326035][ T7613] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 113.326057][ T7613] RSP: 002b:00007f0586ca7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000142 [ 113.326079][ T7613] RAX: ffffffffffffffda RBX: 00007f0588865fa0 RCX: 00007f058863e169 [ 113.326115][ T7613] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffffffffff [ 113.326129][ T7613] RBP: 00007f0586ca7090 R08: 0000000000000400 R09: 0000000000000000 [ 113.326143][ T7613] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 113.326157][ T7613] R13: 0000000000000000 R14: 00007f0588865fa0 R15: 00007ffe2dab3228 [ 113.326180][ T7613] [ 113.370011][ T7615] loop4: detected capacity change from 0 to 128 [ 113.432351][ T7620] hub 9-0:1.0: USB hub found [ 113.454759][ T7610] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c118, mo2=0002] [ 113.459065][ T7620] hub 9-0:1.0: 8 ports detected [ 113.479684][ T7610] System zones: 1-12 [ 113.562652][ T7610] EXT4-fs error (device loop3): ext4_iget_extra_inode:4693: inode #15: comm syz.3.1549: corrupted in-inode xattr: e_value size too large [ 113.579128][ T7610] EXT4-fs error (device loop3): ext4_orphan_get:1395: comm syz.3.1549: couldn't read orphan inode 15 (err -117) [ 113.595493][ T7610] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.618970][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.648510][ T7629] loop1: detected capacity change from 0 to 512 [ 113.684936][ T7629] EXT4-fs (loop1): bad geometry: first data block is 0 with a 1k block and cluster size [ 113.686529][ T7634] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 113.705676][ T7632] netlink: 'syz.0.1559': attribute type 1 has an invalid length. [ 113.713432][ T7632] __nla_validate_parse: 10 callbacks suppressed [ 113.713444][ T7632] netlink: 224 bytes leftover after parsing attributes in process `syz.0.1559'. [ 113.741944][ T7634] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 113.772666][ T7637] 9pnet_fd: Insufficient options for proto=fd [ 113.791575][ T7639] loop2: detected capacity change from 0 to 2048 [ 113.808204][ T7639] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.834059][ T7639] x_tables: duplicate entry at hook 3 [ 113.871887][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.905858][ T7647] loop2: detected capacity change from 0 to 512 [ 113.921929][ T7650] netlink: 220 bytes leftover after parsing attributes in process `syz.1.1566'. [ 113.927044][ T7647] EXT4-fs (loop2): orphan cleanup on readonly fs [ 113.941241][ T7647] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1565: bg 0: block 248: padding at end of block bitmap is not set [ 113.963208][ T7647] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.1565: Failed to acquire dquot type 1 [ 114.013294][ T7647] EXT4-fs (loop2): 1 truncate cleaned up [ 114.027740][ T7647] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 114.046284][ T7647] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 114.059065][ T7656] netlink: 'syz.1.1569': attribute type 3 has an invalid length. [ 114.082191][ T7647] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.1565: Failed to acquire dquot type 1 [ 114.096438][ T7647] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 114.122713][ T7610] EXT4-fs error (device loop3): ext4_add_entry:2419: inode #2: comm syz.3.1549: Directory hole found for htree leaf block 0 [ 114.146299][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.165744][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.176198][ T7662] loop3: detected capacity change from 0 to 2048 [ 114.197023][ T7662] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 114.214339][ T7668] hub 9-0:1.0: USB hub found [ 114.219286][ T7668] hub 9-0:1.0: 8 ports detected [ 114.243702][ T7670] 9pnet_fd: Insufficient options for proto=fd [ 114.268833][ T7672] loop2: detected capacity change from 0 to 512 [ 114.290240][ T7672] EXT4-fs (loop2): orphan cleanup on readonly fs [ 114.297884][ T7672] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1575: bg 0: block 248: padding at end of block bitmap is not set [ 114.315289][ T7672] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.1575: Failed to acquire dquot type 1 [ 114.327140][ T7672] EXT4-fs (loop2): 1 truncate cleaned up [ 114.333417][ T7672] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 114.345437][ T7662] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 2 with max blocks 1 with error 28 [ 114.358144][ T7662] EXT4-fs (loop3): This should not happen!! Data will be lost [ 114.358144][ T7662] [ 114.367864][ T7662] EXT4-fs (loop3): Total free blocks count 0 [ 114.373866][ T7662] EXT4-fs (loop3): Free/Dirty block details [ 114.379932][ T7662] EXT4-fs (loop3): free_blocks=0 [ 114.384968][ T7662] EXT4-fs (loop3): dirty_blocks=0 [ 114.390042][ T7662] EXT4-fs (loop3): Block reservation details [ 114.390058][ T7679] loop4: detected capacity change from 0 to 512 [ 114.396043][ T7662] EXT4-fs (loop3): i_reserved_data_blocks=0 [ 114.408524][ T7672] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 114.411055][ T7679] EXT4-fs: Ignoring removed oldalloc option [ 114.426492][ T7672] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.1575: Failed to acquire dquot type 1 [ 114.427642][ T7679] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 114.446664][ T7672] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 114.461892][ T7679] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c118, mo2=0002] [ 114.469919][ T7679] System zones: 1-12 [ 114.474153][ T7679] EXT4-fs error (device loop4): ext4_iget_extra_inode:4693: inode #15: comm syz.4.1577: corrupted in-inode xattr: e_value size too large [ 114.489654][ T7679] EXT4-fs error (device loop4): ext4_orphan_get:1395: comm syz.4.1577: couldn't read orphan inode 15 (err -117) [ 114.502486][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.503424][ T7679] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 114.524661][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.593932][ T7690] loop2: detected capacity change from 0 to 128 [ 114.625893][ T7693] loop3: detected capacity change from 0 to 512 [ 114.633098][ T7693] EXT4-fs: Ignoring removed oldalloc option [ 114.640389][ T7693] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 114.679860][ T7693] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c118, mo2=0002] [ 114.706090][ T7693] System zones: 1-12 [ 114.720328][ T7693] EXT4-fs error (device loop3): ext4_iget_extra_inode:4693: inode #15: comm syz.3.1582: corrupted in-inode xattr: e_value size too large [ 114.754271][ T7693] EXT4-fs error (device loop3): ext4_orphan_get:1395: comm syz.3.1582: couldn't read orphan inode 15 (err -117) [ 114.867149][ T7693] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 114.922730][ T7679] EXT4-fs error (device loop4): ext4_add_entry:2419: inode #2: comm syz.4.1577: Directory hole found for htree leaf block 0 [ 114.990140][ T7704] 9pnet_fd: Insufficient options for proto=fd [ 115.012509][ T7705] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 115.021135][ T7705] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 115.038703][ T7707] loop2: detected capacity change from 0 to 1024 [ 115.064111][ T7707] EXT4-fs: Ignoring removed orlov option [ 115.069894][ T7707] EXT4-fs: Ignoring removed nomblk_io_submit option [ 115.183201][ T7707] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 115.275372][ T7707] 8021q: VLANs not supported on ip6tnl0 [ 115.348748][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.392305][ T7713] binfmt_misc: register: failed to install interpreter file ./file2 [ 115.484528][ T7716] loop2: detected capacity change from 0 to 2048 [ 115.493703][ T7717] binfmt_misc: register: failed to install interpreter file ./file2 [ 115.521062][ T7691] EXT4-fs error (device loop4): ext4_add_entry:2419: inode #2: comm syz.4.1577: Directory hole found for htree leaf block 0 [ 115.559082][ T7693] EXT4-fs error (device loop3): ext4_add_entry:2419: inode #2: comm syz.3.1582: Directory hole found for htree leaf block 0 [ 115.573673][ T7716] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 115.598119][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.609063][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.626737][ T7716] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1588'. [ 115.691956][ T7730] loop1: detected capacity change from 0 to 2048 [ 115.707233][ T7734] pim6reg1: entered promiscuous mode [ 115.712623][ T7734] pim6reg1: entered allmulticast mode [ 115.721225][ T7730] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 115.739884][ T7730] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1596'. [ 115.749578][ T7733] SELinux: security_context_str_to_sid (Eá…) failed with errno=-22 [ 115.806887][ T7716] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 2 with max blocks 1 with error 28 [ 115.819237][ T7716] EXT4-fs (loop2): This should not happen!! Data will be lost [ 115.819237][ T7716] [ 115.819437][ T7740] loop3: detected capacity change from 0 to 512 [ 115.828916][ T7716] EXT4-fs (loop2): Total free blocks count 0 [ 115.841166][ T7716] EXT4-fs (loop2): Free/Dirty block details [ 115.847131][ T7716] EXT4-fs (loop2): free_blocks=0 [ 115.852087][ T7716] EXT4-fs (loop2): dirty_blocks=0 [ 115.857171][ T7716] EXT4-fs (loop2): Block reservation details [ 115.863161][ T7716] EXT4-fs (loop2): i_reserved_data_blocks=0 [ 115.873134][ T7740] EXT4-fs (loop3): orphan cleanup on readonly fs [ 115.873996][ T7741] pim6reg1: entered promiscuous mode [ 115.884888][ T7741] pim6reg1: entered allmulticast mode [ 115.887842][ T7740] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1598: bg 0: block 248: padding at end of block bitmap is not set [ 115.921873][ T7740] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.1598: Failed to acquire dquot type 1 [ 115.933982][ T7740] EXT4-fs (loop3): 1 truncate cleaned up [ 115.941669][ T7740] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 115.964960][ T7740] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 115.979775][ T7730] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 2 with max blocks 1 with error 28 [ 115.992065][ T7730] EXT4-fs (loop1): This should not happen!! Data will be lost [ 115.992065][ T7730] [ 116.001744][ T7730] EXT4-fs (loop1): Total free blocks count 0 [ 116.007807][ T7730] EXT4-fs (loop1): Free/Dirty block details [ 116.013793][ T7730] EXT4-fs (loop1): free_blocks=0 [ 116.018780][ T7730] EXT4-fs (loop1): dirty_blocks=0 [ 116.023814][ T7730] EXT4-fs (loop1): Block reservation details [ 116.029849][ T7730] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 116.036425][ T7740] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.1598: Failed to acquire dquot type 1 [ 116.061617][ T10] usb 5-1: enqueue for inactive port 0 [ 116.081694][ T10] usb 5-1: enqueue for inactive port 0 [ 116.090353][ T7740] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 116.120690][ T7750] loop2: detected capacity change from 0 to 512 [ 116.128035][ T7759] pim6reg: entered allmulticast mode [ 116.130212][ T7750] EXT4-fs: Ignoring removed oldalloc option [ 116.142827][ T7750] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 116.151661][ T7759] pim6reg: left allmulticast mode [ 116.156988][ T10] vhci_hcd: vhci_device speed not set [ 116.164398][ T7750] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c118, mo2=0002] [ 116.173878][ T7750] System zones: 1-12 [ 116.180417][ T7750] EXT4-fs error (device loop2): ext4_iget_extra_inode:4693: inode #15: comm syz.2.1602: corrupted in-inode xattr: e_value size too large [ 116.197848][ T7750] EXT4-fs error (device loop2): ext4_orphan_get:1395: comm syz.2.1602: couldn't read orphan inode 15 (err -117) [ 116.213794][ T7764] loop4: detected capacity change from 0 to 512 [ 116.234308][ T7764] EXT4-fs: Ignoring removed oldalloc option [ 116.258735][ T7766] siw: device registration error -23 [ 116.266242][ T7766] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1607'. [ 116.276913][ T7766] loop3: detected capacity change from 0 to 256 [ 116.283632][ T7766] msdos: Unknown parameter 'no' [ 116.303095][ T7764] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 116.334636][ T7770] loop1: detected capacity change from 0 to 512 [ 116.334843][ T7764] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c118, mo2=0002] [ 116.350398][ T7764] System zones: 1-12 [ 116.354536][ T7764] EXT4-fs error (device loop4): ext4_iget_extra_inode:4693: inode #15: comm syz.4.1608: corrupted in-inode xattr: e_value size too large [ 116.369930][ T7764] EXT4-fs error (device loop4): ext4_orphan_get:1395: comm syz.4.1608: couldn't read orphan inode 15 (err -117) [ 116.533156][ T7750] EXT4-fs error (device loop2): ext4_add_entry:2419: inode #2: comm syz.2.1602: Directory hole found for htree leaf block 0 [ 116.549716][ T7770] EXT4-fs (loop1): orphan cleanup on readonly fs [ 116.566994][ T7778] loop3: detected capacity change from 0 to 512 [ 116.592992][ T7778] EXT4-fs (loop3): orphan cleanup on readonly fs [ 116.605456][ T7770] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1610: bg 0: block 248: padding at end of block bitmap is not set [ 116.637418][ T7778] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1611: bg 0: block 248: padding at end of block bitmap is not set [ 116.679338][ T7770] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.1610: Failed to acquire dquot type 1 [ 116.708001][ T7778] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.1611: Failed to acquire dquot type 1 [ 116.717228][ T7789] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 116.730054][ T7770] EXT4-fs (loop1): 1 truncate cleaned up [ 116.737399][ T7778] EXT4-fs (loop3): 1 truncate cleaned up [ 116.744658][ T7789] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 116.752488][ T7770] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 116.764335][ T7778] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 116.781329][ T7783] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 116.794275][ T7770] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.1610: Failed to acquire dquot type 1 [ 116.807768][ T7764] EXT4-fs error (device loop4): ext4_add_entry:2419: inode #2: comm syz.4.1608: Directory hole found for htree leaf block 0 [ 116.830430][ T7778] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.1611: Failed to acquire dquot type 1 [ 116.845169][ T7770] EXT4-fs warning (device loop1): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 116.862014][ T7778] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 116.886699][ T29] kauditd_printk_skb: 429 callbacks suppressed [ 116.886735][ T29] audit: type=1326 audit(1745371520.744:8973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7794 comm="syz.0.1616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e0f36e169 code=0x7ffc0000 [ 116.916341][ T29] audit: type=1326 audit(1745371520.744:8974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7794 comm="syz.0.1616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e0f36e169 code=0x7ffc0000 [ 116.970736][ T29] audit: type=1326 audit(1745371520.794:8975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7794 comm="syz.0.1616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7e0f36e169 code=0x7ffc0000 [ 116.994251][ T29] audit: type=1326 audit(1745371520.794:8976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7794 comm="syz.0.1616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e0f36e169 code=0x7ffc0000 [ 117.018074][ T29] audit: type=1326 audit(1745371520.794:8977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7794 comm="syz.0.1616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7e0f36e169 code=0x7ffc0000 [ 117.041541][ T29] audit: type=1326 audit(1745371520.794:8978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7794 comm="syz.0.1616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e0f36e169 code=0x7ffc0000 [ 117.065095][ T29] audit: type=1326 audit(1745371520.794:8979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7794 comm="syz.0.1616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7e0f36e169 code=0x7ffc0000 [ 117.088616][ T29] audit: type=1326 audit(1745371520.804:8980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7794 comm="syz.0.1616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e0f36e169 code=0x7ffc0000 [ 117.112180][ T29] audit: type=1326 audit(1745371520.804:8981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7794 comm="syz.0.1616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7e0f36e169 code=0x7ffc0000 [ 117.135619][ T29] audit: type=1326 audit(1745371520.804:8982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7794 comm="syz.0.1616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e0f36e169 code=0x7ffc0000 [ 117.229961][ T7803] loop1: detected capacity change from 0 to 512 [ 117.236898][ T7803] EXT4-fs: Ignoring removed oldalloc option [ 117.243113][ T7803] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 117.253421][ T7803] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c118, mo2=0002] [ 117.261649][ T7803] System zones: 1-12 [ 117.284052][ T7803] EXT4-fs error (device loop1): ext4_iget_extra_inode:4693: inode #15: comm syz.1.1619: corrupted in-inode xattr: e_value size too large [ 117.330181][ T7806] hub 9-0:1.0: USB hub found [ 117.334905][ T7806] hub 9-0:1.0: 8 ports detected [ 117.374746][ T7774] EXT4-fs error (device loop4): ext4_add_entry:2419: inode #2: comm syz.4.1608: Directory hole found for htree leaf block 0 [ 117.403884][ T7803] EXT4-fs error (device loop1): ext4_orphan_get:1395: comm syz.1.1619: couldn't read orphan inode 15 (err -117) [ 117.469386][ T7821] FAULT_INJECTION: forcing a failure. [ 117.469386][ T7821] name failslab, interval 1, probability 0, space 0, times 0 [ 117.482162][ T7821] CPU: 1 UID: 0 PID: 7821 Comm: syz.0.1624 Not tainted 6.15.0-rc3-syzkaller-00019-gbc3372351d0c #0 PREEMPT(voluntary) [ 117.482186][ T7821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 117.482198][ T7821] Call Trace: [ 117.482204][ T7821] [ 117.482217][ T7821] dump_stack_lvl+0xf6/0x150 [ 117.482244][ T7821] dump_stack+0x15/0x1a [ 117.482262][ T7821] should_fail_ex+0x261/0x270 [ 117.482289][ T7821] should_failslab+0x8f/0xb0 [ 117.482311][ T7821] kmem_cache_alloc_noprof+0x59/0x340 [ 117.482346][ T7821] ? alloc_empty_file+0x78/0x200 [ 117.482370][ T7821] alloc_empty_file+0x78/0x200 [ 117.482396][ T7821] path_openat+0x6f/0x2000 [ 117.482443][ T7821] ? _parse_integer_limit+0x167/0x180 [ 117.482466][ T7821] ? kstrtoull+0x115/0x140 [ 117.482488][ T7821] ? kstrtouint+0x7b/0xc0 [ 117.482506][ T7821] do_filp_open+0x115/0x240 [ 117.482569][ T7821] do_sys_openat2+0xaa/0x110 [ 117.482607][ T7821] __x64_sys_openat+0xf8/0x120 [ 117.482700][ T7821] x64_sys_call+0x1ac/0x2e10 [ 117.482718][ T7821] do_syscall_64+0xc9/0x1a0 [ 117.482801][ T7821] ? clear_bhb_loop+0x25/0x80 [ 117.482825][ T7821] ? clear_bhb_loop+0x25/0x80 [ 117.482845][ T7821] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 117.482927][ T7821] RIP: 0033:0x7f7e0f36e169 [ 117.482940][ T7821] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 117.483011][ T7821] RSP: 002b:00007f7e0d9b6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 117.483027][ T7821] RAX: ffffffffffffffda RBX: 00007f7e0f596080 RCX: 00007f7e0f36e169 [ 117.483037][ T7821] RDX: 000000000000275a RSI: 0000200000000840 RDI: ffffffffffffff9c [ 117.483048][ T7821] RBP: 00007f7e0d9b6090 R08: 0000000000000000 R09: 0000000000000000 [ 117.483058][ T7821] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 117.483069][ T7821] R13: 0000000000000000 R14: 00007f7e0f596080 R15: 00007ffcbc98db58 [ 117.483088][ T7821] [ 117.681206][ T7826] siw: device registration error -23 [ 117.694819][ T7826] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1626'. [ 117.707253][ T7820] loop4: detected capacity change from 0 to 256 [ 117.714209][ T7820] msdos: Unknown parameter 'no' [ 117.805059][ T7833] hub 9-0:1.0: USB hub found [ 117.809786][ T7833] hub 9-0:1.0: 8 ports detected [ 117.841700][ T7836] loop2: detected capacity change from 0 to 512 [ 117.848473][ T7836] EXT4-fs: Ignoring removed oldalloc option [ 117.854654][ T7836] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 117.865702][ T7836] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c118, mo2=0002] [ 117.873932][ T7836] System zones: 1-12 [ 117.879833][ T7836] EXT4-fs error (device loop2): ext4_iget_extra_inode:4693: inode #15: comm syz.2.1629: corrupted in-inode xattr: e_value size too large [ 117.894387][ T7836] EXT4-fs error (device loop2): ext4_orphan_get:1395: comm syz.2.1629: couldn't read orphan inode 15 (err -117) [ 117.936641][ T7803] EXT4-fs error (device loop1): ext4_add_entry:2419: inode #2: comm syz.1.1619: Directory hole found for htree leaf block 0 [ 118.324453][ T7856] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1637'. [ 118.381526][ T7836] EXT4-fs error (device loop2): ext4_add_entry:2419: inode #2: comm syz.2.1629: Directory hole found for htree leaf block 0 [ 118.463308][ T7863] hub 9-0:1.0: USB hub found [ 118.476579][ T7863] hub 9-0:1.0: 8 ports detected [ 118.514451][ T7822] EXT4-fs error (device loop1): ext4_add_entry:2419: inode #2: comm syz.1.1619: Directory hole found for htree leaf block 0 [ 118.541723][ T7876] hub 9-0:1.0: USB hub found [ 118.550731][ T7876] hub 9-0:1.0: 8 ports detected [ 118.562816][ T7874] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1645'. [ 118.647686][ T7884] hub 9-0:1.0: USB hub found [ 118.656366][ T7884] hub 9-0:1.0: 8 ports detected [ 118.687303][ T7888] pim6reg1: entered promiscuous mode [ 118.692716][ T7888] pim6reg1: entered allmulticast mode [ 118.726506][ T7891] loop2: detected capacity change from 0 to 512 [ 118.748660][ T7891] EXT4-fs (loop2): orphan cleanup on readonly fs [ 118.757045][ T7891] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1653: bg 0: block 248: padding at end of block bitmap is not set [ 118.781747][ T7891] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.1653: Failed to acquire dquot type 1 [ 118.805431][ T7891] EXT4-fs (loop2): 1 truncate cleaned up [ 118.817210][ T7891] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 118.839259][ T7896] loop1: detected capacity change from 0 to 512 [ 118.861271][ T7896] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 118.876835][ T7891] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.1653: Failed to acquire dquot type 1 [ 118.888971][ T7896] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #16: comm syz.1.1655: invalid indirect mapped block 83886080 (level 1) [ 118.904484][ T7891] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 118.931598][ T7896] EXT4-fs (loop1): Remounting filesystem read-only [ 118.941841][ T7896] EXT4-fs (loop1): 1 orphan inode deleted [ 118.947607][ T7896] EXT4-fs (loop1): 1 truncate cleaned up [ 119.021673][ T7904] loop1: detected capacity change from 0 to 2048 [ 119.038951][ T7906] loop4: detected capacity change from 0 to 128 [ 119.095514][ T7904] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1658'. [ 119.163366][ T7916] pim6reg1: entered promiscuous mode [ 119.168762][ T7916] pim6reg1: entered allmulticast mode [ 119.195271][ T7904] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 1 with max blocks 1 with error 28 [ 119.207500][ T7904] EXT4-fs (loop1): This should not happen!! Data will be lost [ 119.207500][ T7904] [ 119.217153][ T7904] EXT4-fs (loop1): Total free blocks count 0 [ 119.223140][ T7904] EXT4-fs (loop1): Free/Dirty block details [ 119.229039][ T7904] EXT4-fs (loop1): free_blocks=0 [ 119.234053][ T7904] EXT4-fs (loop1): dirty_blocks=0 [ 119.239089][ T7904] EXT4-fs (loop1): Block reservation details [ 119.245099][ T7904] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 119.284690][ T7920] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1664'. [ 119.309355][ T7922] loop3: detected capacity change from 0 to 164 [ 119.321252][ T7922] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 119.338494][ T7922] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 119.358548][ T7922] Symlink component flag not implemented [ 119.364427][ T7922] Symlink component flag not implemented [ 119.370617][ T7922] Symlink component flag not implemented (7) [ 119.376667][ T7922] Symlink component flag not implemented (116) [ 119.413991][ T7926] loop1: detected capacity change from 0 to 2048 [ 119.444287][ T7926] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1667'. [ 119.511240][ T7935] pim6reg1: entered promiscuous mode [ 119.516635][ T7935] pim6reg1: entered allmulticast mode [ 119.522190][ T7934] loop3: detected capacity change from 0 to 512 [ 119.526096][ T7926] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 1 with max blocks 1 with error 28 [ 119.540654][ T7926] EXT4-fs (loop1): This should not happen!! Data will be lost [ 119.540654][ T7926] [ 119.550409][ T7926] EXT4-fs (loop1): Total free blocks count 0 [ 119.556441][ T7926] EXT4-fs (loop1): Free/Dirty block details [ 119.562412][ T7926] EXT4-fs (loop1): free_blocks=0 [ 119.567419][ T7926] EXT4-fs (loop1): dirty_blocks=0 [ 119.572532][ T7926] EXT4-fs (loop1): Block reservation details [ 119.578620][ T7926] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 119.585067][ T7934] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 119.611475][ T7934] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.1669: invalid indirect mapped block 83886080 (level 1) [ 119.625796][ T7934] EXT4-fs (loop3): Remounting filesystem read-only [ 119.632681][ T7934] EXT4-fs (loop3): 1 orphan inode deleted [ 119.638561][ T7934] EXT4-fs (loop3): 1 truncate cleaned up [ 119.644709][ T7940] hub 9-0:1.0: USB hub found [ 119.651195][ T7940] hub 9-0:1.0: 8 ports detected [ 119.693876][ T7946] hub 9-0:1.0: USB hub found [ 119.699340][ T7946] hub 9-0:1.0: 8 ports detected [ 119.743391][ T7952] loop3: detected capacity change from 0 to 2048 [ 119.761397][ T7956] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1678'. [ 119.781146][ T7961] loop1: detected capacity change from 0 to 512 [ 119.789630][ T7961] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 119.798189][ T7961] EXT4-fs (loop1): orphan cleanup on readonly fs [ 119.804823][ T7961] EXT4-fs error (device loop1): ext4_iget_extra_inode:4693: inode #15: comm syz.1.1679: corrupted in-inode xattr: overlapping e_value [ 119.820108][ T7961] EXT4-fs error (device loop1): ext4_orphan_get:1395: comm syz.1.1679: couldn't read orphan inode 15 (err -117) [ 119.847458][ T7952] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 1 with max blocks 1 with error 28 [ 119.859812][ T7952] EXT4-fs (loop3): This should not happen!! Data will be lost [ 119.859812][ T7952] [ 119.869669][ T7952] EXT4-fs (loop3): Total free blocks count 0 [ 119.869686][ T7952] EXT4-fs (loop3): Free/Dirty block details [ 119.869698][ T7952] EXT4-fs (loop3): free_blocks=0 [ 119.869713][ T7952] EXT4-fs (loop3): dirty_blocks=0 [ 119.869724][ T7952] EXT4-fs (loop3): Block reservation details [ 119.869744][ T7952] EXT4-fs (loop3): i_reserved_data_blocks=0 [ 119.978827][ T7971] loop3: detected capacity change from 0 to 512 [ 119.986255][ T7971] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 120.000823][ T7978] loop1: detected capacity change from 0 to 2048 [ 120.009671][ T7971] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.1683: invalid indirect mapped block 83886080 (level 1) [ 120.035131][ T7971] EXT4-fs (loop3): Remounting filesystem read-only [ 120.043063][ T7971] EXT4-fs (loop3): 1 orphan inode deleted [ 120.049016][ T7971] EXT4-fs (loop3): 1 truncate cleaned up [ 120.053367][ T7978] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1686'. [ 120.077247][ T7988] hub 9-0:1.0: USB hub found [ 120.082077][ T7988] hub 9-0:1.0: 8 ports detected [ 120.111231][ T7990] loop2: detected capacity change from 0 to 512 [ 120.122372][ T7991] pim6reg1: entered promiscuous mode [ 120.127798][ T7991] pim6reg1: entered allmulticast mode [ 120.130395][ T7990] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 120.142454][ T7990] EXT4-fs (loop2): orphan cleanup on readonly fs [ 120.149525][ T7990] EXT4-fs error (device loop2): ext4_iget_extra_inode:4693: inode #15: comm syz.2.1690: corrupted in-inode xattr: overlapping e_value [ 120.164121][ T7990] EXT4-fs error (device loop2): ext4_orphan_get:1395: comm syz.2.1690: couldn't read orphan inode 15 (err -117) [ 120.176460][ T7978] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 2 with max blocks 1 with error 28 [ 120.188800][ T7978] EXT4-fs (loop1): This should not happen!! Data will be lost [ 120.188800][ T7978] [ 120.198467][ T7978] EXT4-fs (loop1): Total free blocks count 0 [ 120.204475][ T7978] EXT4-fs (loop1): Free/Dirty block details [ 120.210474][ T7978] EXT4-fs (loop1): free_blocks=0 [ 120.215449][ T7978] EXT4-fs (loop1): dirty_blocks=0 [ 120.220492][ T7978] EXT4-fs (loop1): Block reservation details [ 120.226522][ T7978] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 120.262273][ T8000] loop2: detected capacity change from 0 to 2048 [ 120.264723][ T8002] loop3: detected capacity change from 0 to 164 [ 120.279056][ T8002] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 120.289855][ T8002] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 120.298540][ T8002] Symlink component flag not implemented [ 120.304192][ T8002] Symlink component flag not implemented [ 120.310088][ T8002] Symlink component flag not implemented (7) [ 120.316149][ T8002] Symlink component flag not implemented (116) [ 120.371769][ T8007] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=272 sclass=netlink_route_socket pid=8007 comm=syz.3.1697 [ 120.377468][ T8000] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 2 with max blocks 1 with error 28 [ 120.396550][ T8000] EXT4-fs (loop2): This should not happen!! Data will be lost [ 120.396550][ T8000] [ 120.406235][ T8000] EXT4-fs (loop2): Total free blocks count 0 [ 120.412313][ T8000] EXT4-fs (loop2): Free/Dirty block details [ 120.418333][ T8000] EXT4-fs (loop2): free_blocks=0 [ 120.423286][ T8000] EXT4-fs (loop2): dirty_blocks=0 [ 120.428364][ T8000] EXT4-fs (loop2): Block reservation details [ 120.434410][ T8000] EXT4-fs (loop2): i_reserved_data_blocks=0 [ 120.460815][ T8014] hub 9-0:1.0: USB hub found [ 120.465713][ T8014] hub 9-0:1.0: 8 ports detected [ 120.509632][ T8019] loop3: detected capacity change from 0 to 512 [ 120.537452][ T8019] ext4 filesystem being mounted at /316/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 120.549862][ T8019] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #2: comm syz.3.1701: corrupted inode contents [ 120.562461][ T8019] EXT4-fs error (device loop3): ext4_dirty_inode:6103: inode #2: comm syz.3.1701: mark_inode_dirty error [ 120.574105][ T8019] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #2: comm syz.3.1701: corrupted inode contents [ 120.586158][ T8022] dccp_close: ABORT with 32 bytes unread [ 120.587575][ T8019] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #2: comm syz.3.1701: mark_inode_dirty error [ 120.615649][ T8026] loop2: detected capacity change from 0 to 512 [ 120.623673][ T8026] EXT4-fs (loop2): orphan cleanup on readonly fs [ 120.630717][ T8026] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1703: bg 0: block 248: padding at end of block bitmap is not set [ 120.648567][ T8026] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.1703: Failed to acquire dquot type 1 [ 120.660405][ T8026] EXT4-fs (loop2): 1 truncate cleaned up [ 120.667394][ T8029] siw: device registration error -23 [ 120.672842][ T8026] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 120.674464][ T8029] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1704'. [ 120.693598][ T8029] loop3: detected capacity change from 0 to 256 [ 120.700732][ T8029] msdos: Unknown parameter 'no' [ 120.705962][ T8026] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.1703: Failed to acquire dquot type 1 [ 120.728154][ T8026] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 120.745734][ T8034] 9pnet_fd: Insufficient options for proto=fd [ 120.772690][ T8038] loop3: detected capacity change from 0 to 512 [ 120.787956][ T8041] netlink: 'syz.0.1709': attribute type 3 has an invalid length. [ 120.796170][ T8038] EXT4-fs (loop3): orphan cleanup on readonly fs [ 120.805928][ T8038] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1708: bg 0: block 248: padding at end of block bitmap is not set [ 120.824168][ T8038] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.1708: Failed to acquire dquot type 1 [ 120.840284][ T8038] EXT4-fs (loop3): 1 truncate cleaned up [ 120.859845][ T8038] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 120.876561][ T8038] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.1708: Failed to acquire dquot type 1 [ 120.887997][ T8047] loop2: detected capacity change from 0 to 2048 [ 120.889896][ T8038] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 120.935881][ T8054] hub 9-0:1.0: USB hub found [ 120.940950][ T8054] hub 9-0:1.0: 8 ports detected [ 120.967436][ T8056] siw: device registration error -23 [ 120.974099][ T8056] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1716'. [ 121.012980][ T8047] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 2 with max blocks 1 with error 28 [ 121.025469][ T8047] EXT4-fs (loop2): This should not happen!! Data will be lost [ 121.025469][ T8047] [ 121.035334][ T8047] EXT4-fs (loop2): Total free blocks count 0 [ 121.041539][ T8047] EXT4-fs (loop2): Free/Dirty block details [ 121.047564][ T8047] EXT4-fs (loop2): free_blocks=0 [ 121.050374][ T8059] binfmt_misc: register: failed to install interpreter file ./file2 [ 121.052516][ T8047] EXT4-fs (loop2): dirty_blocks=0 [ 121.052529][ T8047] EXT4-fs (loop2): Block reservation details [ 121.052540][ T8047] EXT4-fs (loop2): i_reserved_data_blocks=0 [ 121.084239][ T8065] loop3: detected capacity change from 0 to 512 [ 121.097446][ T8067] loop4: detected capacity change from 0 to 512 [ 121.105334][ T8067] EXT4-fs (loop4): orphan cleanup on readonly fs [ 121.112316][ T8067] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1719: bg 0: block 248: padding at end of block bitmap is not set [ 121.136273][ T8067] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.1719: Failed to acquire dquot type 1 [ 121.150469][ T8067] EXT4-fs (loop4): 1 truncate cleaned up [ 121.169682][ T8067] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 121.190314][ T8076] loop2: detected capacity change from 0 to 512 [ 121.199931][ T8067] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.1719: Failed to acquire dquot type 1 [ 121.224927][ T8067] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 121.233336][ T8083] hub 9-0:1.0: USB hub found [ 121.241056][ T8076] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 121.252672][ T8083] hub 9-0:1.0: 8 ports detected [ 121.279598][ T8087] loop1: detected capacity change from 0 to 512 [ 121.286334][ T8087] EXT4-fs: Ignoring removed oldalloc option [ 121.292782][ T8087] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 121.292819][ T8076] EXT4-fs (loop2): orphan cleanup on readonly fs [ 121.307967][ T8076] EXT4-fs error (device loop2): ext4_iget_extra_inode:4693: inode #15: comm syz.2.1723: corrupted in-inode xattr: overlapping e_value [ 121.323255][ T8076] EXT4-fs error (device loop2): ext4_orphan_get:1395: comm syz.2.1723: couldn't read orphan inode 15 (err -117) [ 121.335616][ T8087] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c118, mo2=0002] [ 121.335723][ T8087] System zones: 1-12 [ 121.336010][ T8087] EXT4-fs error (device loop1): ext4_iget_extra_inode:4693: inode #15: comm syz.1.1728: corrupted in-inode xattr: e_value size too large [ 121.338695][ T8087] EXT4-fs error (device loop1): ext4_orphan_get:1395: comm syz.1.1728: couldn't read orphan inode 15 (err -117) [ 121.503294][ T8102] pim6reg: entered allmulticast mode [ 121.529520][ T8102] pim6reg: left allmulticast mode [ 121.683028][ T8114] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 121.711592][ T8087] EXT4-fs error (device loop1): ext4_add_entry:2419: inode #2: comm syz.1.1728: Directory hole found for htree leaf block 0 [ 121.750117][ T8116] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 121.797601][ T8118] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1740'. [ 121.871790][ T8119] pim6reg1: entered promiscuous mode [ 121.877368][ T8119] pim6reg1: entered allmulticast mode [ 122.064023][ T8097] EXT4-fs error (device loop1): ext4_add_entry:2419: inode #2: comm syz.1.1728: Directory hole found for htree leaf block 0 [ 122.109321][ T8121] pim6reg: entered allmulticast mode [ 122.115831][ T8121] pim6reg: left allmulticast mode [ 122.218827][ T8129] loop3: detected capacity change from 0 to 2048 [ 122.263520][ T8129] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1745'. [ 122.327815][ T8129] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 1 with max blocks 1 with error 28 [ 122.340104][ T8129] EXT4-fs (loop3): This should not happen!! Data will be lost [ 122.340104][ T8129] [ 122.349773][ T8129] EXT4-fs (loop3): Total free blocks count 0 [ 122.355792][ T8129] EXT4-fs (loop3): Free/Dirty block details [ 122.361677][ T8129] EXT4-fs (loop3): free_blocks=0 [ 122.366639][ T8129] EXT4-fs (loop3): dirty_blocks=0 [ 122.371722][ T8129] EXT4-fs (loop3): Block reservation details [ 122.377757][ T8129] EXT4-fs (loop3): i_reserved_data_blocks=0 [ 122.417995][ T8134] pim6reg1: entered promiscuous mode [ 122.423418][ T8134] pim6reg1: entered allmulticast mode [ 122.447570][ T8138] hub 9-0:1.0: USB hub found [ 122.452356][ T8138] hub 9-0:1.0: 8 ports detected [ 122.500014][ T8143] loop4: detected capacity change from 0 to 2048 [ 122.538818][ T8143] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1750'. [ 122.605524][ T8149] pim6reg1: entered promiscuous mode [ 122.610871][ T8149] pim6reg1: entered allmulticast mode [ 122.680178][ T8143] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 2 with max blocks 1 with error 28 [ 122.692551][ T8143] EXT4-fs (loop4): This should not happen!! Data will be lost [ 122.692551][ T8143] [ 122.702246][ T8143] EXT4-fs (loop4): Total free blocks count 0 [ 122.708273][ T8143] EXT4-fs (loop4): Free/Dirty block details [ 122.714198][ T8143] EXT4-fs (loop4): free_blocks=0 [ 122.719169][ T8143] EXT4-fs (loop4): dirty_blocks=0 [ 122.722384][ T8144] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 122.724277][ T8143] EXT4-fs (loop4): Block reservation details [ 122.724291][ T8143] EXT4-fs (loop4): i_reserved_data_blocks=0 [ 122.734377][ T8144] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 122.777910][ T8141] loop2: detected capacity change from 0 to 512 [ 122.784766][ T8141] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 122.798130][ T8141] ext4 filesystem being mounted at /412/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 122.818101][ T29] kauditd_printk_skb: 514 callbacks suppressed [ 122.818119][ T29] audit: type=1400 audit(1745371526.674:9481): avc: denied { append } for pid=8140 comm="syz.2.1749" name="file1" dev="loop2" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 122.859371][ T29] audit: type=1400 audit(1745371526.674:9482): avc: denied { ioctl } for pid=8140 comm="syz.2.1749" path="/412/file0/file2" dev="loop2" ino=16 ioctlcmd=0x660f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 122.887955][ T8162] binfmt_misc: register: failed to install interpreter file ./file2 [ 122.906369][ T8165] loop4: detected capacity change from 0 to 512 [ 122.912936][ T8165] EXT4-fs: Ignoring removed oldalloc option [ 122.919122][ T8165] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 122.928206][ T8165] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c118, mo2=0002] [ 122.936775][ T8165] System zones: 1-12 [ 122.941057][ T8165] EXT4-fs error (device loop4): ext4_iget_extra_inode:4693: inode #15: comm syz.4.1758: corrupted in-inode xattr: e_value size too large [ 122.955491][ T8165] EXT4-fs error (device loop4): ext4_orphan_get:1395: comm syz.4.1758: couldn't read orphan inode 15 (err -117) [ 122.981276][ T8168] binfmt_misc: register: failed to install interpreter file ./file2 [ 123.034677][ T8170] netlink: 'syz.1.1760': attribute type 3 has an invalid length. [ 123.081771][ T8175] netlink: 'syz.1.1762': attribute type 3 has an invalid length. [ 123.160949][ T29] audit: type=1326 audit(1745371527.014:9483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8178 comm="syz.1.1764" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d9722e169 code=0x7ffc0000 [ 123.215084][ T29] audit: type=1326 audit(1745371527.034:9484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8178 comm="syz.1.1764" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7d9722e169 code=0x7ffc0000 [ 123.238530][ T29] audit: type=1326 audit(1745371527.034:9485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8178 comm="syz.1.1764" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d9722e169 code=0x7ffc0000 [ 123.262079][ T29] audit: type=1326 audit(1745371527.034:9486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8178 comm="syz.1.1764" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d9722e169 code=0x7ffc0000 [ 123.285554][ T29] audit: type=1326 audit(1745371527.044:9487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8178 comm="syz.1.1764" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7d9722e169 code=0x7ffc0000 [ 123.293264][ T8165] EXT4-fs error (device loop4): ext4_add_entry:2419: inode #2: comm syz.4.1758: Directory hole found for htree leaf block 0 [ 123.308981][ T29] audit: type=1326 audit(1745371527.044:9488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8178 comm="syz.1.1764" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d9722e169 code=0x7ffc0000 [ 123.323600][ T8182] infiniband syz0: set active [ 123.345283][ T29] audit: type=1326 audit(1745371527.044:9489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8178 comm="syz.1.1764" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d9722e169 code=0x7ffc0000 [ 123.349982][ T8182] infiniband syz0: added bond0 [ 123.373329][ T29] audit: type=1326 audit(1745371527.044:9490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8178 comm="syz.1.1764" exe="/root/syz-executor" sig=0 arch=c000003e syscall=154 compat=0 ip=0x7f7d9722e169 code=0x7ffc0000 [ 123.419454][ T8182] RDS/IB: syz0: added [ 123.423578][ T8182] smc: adding ib device syz0 with port count 1 [ 123.430018][ T8182] smc: ib device syz0 port 1 has pnetid [ 123.630673][ T8188] loop2: detected capacity change from 0 to 512 [ 123.637586][ T8188] EXT4-fs: Ignoring removed oldalloc option [ 123.646155][ T8191] hub 9-0:1.0: USB hub found [ 123.650862][ T8191] hub 9-0:1.0: 8 ports detected [ 123.656863][ T8188] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 123.673294][ T8188] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c118, mo2=0002] [ 123.689065][ T8188] System zones: 1-12 [ 123.696638][ T8188] EXT4-fs error (device loop2): ext4_iget_extra_inode:4693: inode #15: comm syz.2.1766: corrupted in-inode xattr: e_value size too large [ 123.699017][ T8194] loop3: detected capacity change from 0 to 164 [ 123.716429][ T8188] EXT4-fs error (device loop2): ext4_orphan_get:1395: comm syz.2.1766: couldn't read orphan inode 15 (err -117) [ 123.730350][ T8194] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 123.745305][ T8194] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 123.754075][ T8194] Symlink component flag not implemented [ 123.759781][ T8194] Symlink component flag not implemented [ 123.770450][ T8194] Symlink component flag not implemented (7) [ 123.776545][ T8194] Symlink component flag not implemented (116) [ 123.955771][ T8207] netlink: 'syz.0.1772': attribute type 3 has an invalid length. [ 124.141956][ T8188] EXT4-fs error (device loop2): ext4_add_entry:2419: inode #2: comm syz.2.1766: Directory hole found for htree leaf block 0 [ 124.214787][ T8232] netlink: 'syz.0.1783': attribute type 3 has an invalid length. [ 124.250014][ T8234] binfmt_misc: register: failed to install interpreter file ./file2 [ 124.470495][ T8247] hub 9-0:1.0: USB hub found [ 124.477154][ T8247] hub 9-0:1.0: 8 ports detected [ 124.493016][ T8198] EXT4-fs error (device loop2): ext4_add_entry:2419: inode #2: comm syz.2.1766: Directory hole found for htree leaf block 0 [ 124.528802][ T8253] __nla_validate_parse: 2 callbacks suppressed [ 124.528818][ T8253] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1791'. [ 124.552237][ T8256] loop2: detected capacity change from 0 to 128 [ 124.569290][ T8258] binfmt_misc: register: failed to install interpreter file ./file2 [ 124.673462][ T8262] binfmt_misc: register: failed to install interpreter file ./file2 [ 124.729295][ T8269] loop3: detected capacity change from 0 to 512 [ 124.737732][ T8269] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 124.745980][ T8269] EXT4-fs (loop3): orphan cleanup on readonly fs [ 124.752645][ T8269] EXT4-fs error (device loop3): ext4_iget_extra_inode:4693: inode #15: comm syz.3.1798: corrupted in-inode xattr: overlapping e_value [ 124.767388][ T8269] EXT4-fs error (device loop3): ext4_orphan_get:1395: comm syz.3.1798: couldn't read orphan inode 15 (err -117) [ 124.795763][ T8273] 9pnet_fd: Insufficient options for proto=fd [ 124.830867][ T8277] loop3: detected capacity change from 0 to 512 [ 124.837689][ T8277] EXT4-fs: Ignoring removed oldalloc option [ 124.843859][ T8277] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 124.852769][ T8277] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c118, mo2=0002] [ 124.860928][ T8277] System zones: 1-12 [ 124.865075][ T8277] EXT4-fs error (device loop3): ext4_iget_extra_inode:4693: inode #15: comm syz.3.1801: corrupted in-inode xattr: e_value size too large [ 124.879624][ T8277] EXT4-fs error (device loop3): ext4_orphan_get:1395: comm syz.3.1801: couldn't read orphan inode 15 (err -117) [ 124.926870][ T8284] binfmt_misc: register: failed to install interpreter file ./file2 [ 124.948834][ T8286] loop1: detected capacity change from 0 to 128 [ 125.043506][ T8289] binfmt_misc: register: failed to install interpreter file ./file2 [ 125.055748][ T8291] 9pnet_fd: Insufficient options for proto=fd [ 125.081728][ T8294] siw: device registration error -23 [ 125.089429][ T8294] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1808'. [ 125.102606][ T8294] loop1: detected capacity change from 0 to 256 [ 125.109831][ T8294] msdos: Unknown parameter 'no' [ 125.178793][ T8302] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1812'. [ 125.264457][ T8277] EXT4-fs error (device loop3): ext4_add_entry:2419: inode #2: comm syz.3.1801: Directory hole found for htree leaf block 0 [ 125.278617][ T8309] hub 9-0:1.0: USB hub found [ 125.283503][ T8309] hub 9-0:1.0: 8 ports detected [ 125.314327][ T8312] loop1: detected capacity change from 0 to 512 [ 125.322134][ T8312] EXT4-fs (loop1): orphan cleanup on readonly fs [ 125.330805][ T8312] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1816: bg 0: block 248: padding at end of block bitmap is not set [ 125.346744][ T8312] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.1816: Failed to acquire dquot type 1 [ 125.359082][ T8312] EXT4-fs (loop1): 1 truncate cleaned up [ 125.369106][ T8312] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 125.396754][ T8312] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.1816: Failed to acquire dquot type 1 [ 125.409151][ T8312] EXT4-fs warning (device loop1): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 125.534118][ T8321] siw: device registration error -23 [ 125.542065][ T8321] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1819'. [ 125.553624][ T8321] loop1: detected capacity change from 0 to 256 [ 125.561532][ T8321] msdos: Unknown parameter 'no' [ 125.589883][ T8323] loop2: detected capacity change from 0 to 512 [ 125.599943][ T8323] EXT4-fs (loop2): orphan cleanup on readonly fs [ 125.607628][ T8323] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1820: bg 0: block 248: padding at end of block bitmap is not set [ 125.618832][ T8288] EXT4-fs error (device loop3): ext4_add_entry:2419: inode #2: comm syz.3.1801: Directory hole found for htree leaf block 0 [ 125.623175][ T8323] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.1820: Failed to acquire dquot type 1 [ 125.634897][ T8325] loop1: detected capacity change from 0 to 512 [ 125.648925][ T8323] EXT4-fs (loop2): 1 truncate cleaned up [ 125.653442][ T8325] EXT4-fs: Ignoring removed oldalloc option [ 125.664558][ T8325] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 125.673449][ T8323] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 125.684329][ T8325] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c118, mo2=0002] [ 125.694139][ T8325] System zones: 1-12 [ 125.694163][ T8323] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.1820: Failed to acquire dquot type 1 [ 125.699331][ T8325] EXT4-fs error (device loop1): ext4_iget_extra_inode:4693: inode #15: comm syz.1.1821: corrupted in-inode xattr: e_value size too large [ 125.723650][ T8325] EXT4-fs error (device loop1): ext4_orphan_get:1395: comm syz.1.1821: couldn't read orphan inode 15 (err -117) [ 125.735791][ T8323] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 125.827791][ T8336] loop2: detected capacity change from 0 to 2048 [ 125.837793][ T8339] loop3: detected capacity change from 0 to 164 [ 125.844946][ T8339] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 125.857216][ T8339] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 125.867055][ T8339] Symlink component flag not implemented [ 125.872725][ T8339] Symlink component flag not implemented [ 125.880831][ T8339] Symlink component flag not implemented (7) [ 125.886869][ T8339] Symlink component flag not implemented (116) [ 125.900072][ T8336] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1825'. [ 125.990204][ T8344] pim6reg1: entered promiscuous mode [ 125.995602][ T8344] pim6reg1: entered allmulticast mode [ 126.009150][ T8346] loop3: detected capacity change from 0 to 164 [ 126.023172][ T8346] loop3: detected capacity change from 0 to 512 [ 126.051631][ T8336] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 2 with max blocks 1 with error 28 [ 126.064005][ T8336] EXT4-fs (loop2): This should not happen!! Data will be lost [ 126.064005][ T8336] [ 126.073846][ T8336] EXT4-fs (loop2): Total free blocks count 0 [ 126.075086][ T8346] 9pnet_fd: Insufficient options for proto=fd [ 126.079877][ T8336] EXT4-fs (loop2): Free/Dirty block details [ 126.088291][ T8346] vlan0: entered promiscuous mode [ 126.091839][ T8336] EXT4-fs (loop2): free_blocks=0 [ 126.101883][ T8336] EXT4-fs (loop2): dirty_blocks=0 [ 126.104115][ T8346] team0: Port device vlan0 added [ 126.107006][ T8336] EXT4-fs (loop2): Block reservation details [ 126.107021][ T8336] EXT4-fs (loop2): i_reserved_data_blocks=0 [ 126.164181][ T8325] EXT4-fs error (device loop1): ext4_add_entry:2419: inode #2: comm syz.1.1821: Directory hole found for htree leaf block 0 [ 126.234744][ T8354] siw: device registration error -23 [ 126.254973][ T8354] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1831'. [ 126.271726][ T8354] loop3: detected capacity change from 0 to 256 [ 126.288734][ T8354] msdos: Unknown parameter 'no' [ 126.354712][ T8364] loop3: detected capacity change from 0 to 512 [ 126.365750][ T8364] EXT4-fs (loop3): orphan cleanup on readonly fs [ 126.373145][ T8364] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1836: bg 0: block 248: padding at end of block bitmap is not set [ 126.395461][ T8364] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.1836: Failed to acquire dquot type 1 [ 126.501759][ T8364] EXT4-fs (loop3): 1 truncate cleaned up [ 126.541270][ T8364] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 126.567031][ T8364] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.1836: Failed to acquire dquot type 1 [ 126.590358][ T8364] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 126.709755][ T8338] EXT4-fs error (device loop1): ext4_add_entry:2419: inode #2: comm syz.1.1821: Directory hole found for htree leaf block 0 [ 126.732281][ T8379] loop3: detected capacity change from 0 to 512 [ 126.757477][ T8379] EXT4-fs (loop3): orphan cleanup on readonly fs [ 126.778690][ T8379] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1841: bg 0: block 248: padding at end of block bitmap is not set [ 126.802339][ T8379] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.1841: Failed to acquire dquot type 1 [ 126.817221][ T8379] EXT4-fs (loop3): 1 truncate cleaned up [ 126.828340][ T8384] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1843'. [ 126.840028][ T8379] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 126.866718][ T8379] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.1841: Failed to acquire dquot type 1 [ 126.878489][ T8379] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 126.960687][ T8388] dccp_close: ABORT with 32 bytes unread [ 127.151909][ T8404] loop3: detected capacity change from 0 to 512 [ 127.160836][ T8404] EXT4-fs (loop3): orphan cleanup on readonly fs [ 127.169958][ T8404] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1851: bg 0: block 248: padding at end of block bitmap is not set [ 127.184485][ T8407] loop2: detected capacity change from 0 to 512 [ 127.194058][ T8407] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 127.195557][ T8410] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1853'. [ 127.203436][ T8404] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.1851: Failed to acquire dquot type 1 [ 127.214575][ T8407] ext4 filesystem being mounted at /423/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 127.224615][ T8404] EXT4-fs (loop3): 1 truncate cleaned up [ 127.261832][ T8404] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 127.279901][ T8404] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.1851: Failed to acquire dquot type 1 [ 127.291510][ T8404] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 127.322772][ T8425] loop2: detected capacity change from 0 to 512 [ 127.330969][ T8425] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 127.354425][ T8425] EXT4-fs (loop2): orphan cleanup on readonly fs [ 127.361753][ T8425] EXT4-fs error (device loop2): ext4_iget_extra_inode:4693: inode #15: comm syz.2.1857: corrupted in-inode xattr: overlapping e_value [ 127.377079][ T8425] EXT4-fs error (device loop2): ext4_orphan_get:1395: comm syz.2.1857: couldn't read orphan inode 15 (err -117) [ 127.417950][ T8434] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1861'. [ 127.427048][ T8434] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1861'. [ 127.499511][ T8441] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 127.507824][ T8441] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 127.607796][ T8448] loop3: detected capacity change from 0 to 512 [ 127.614610][ T8448] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 127.625794][ T8448] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.1867: invalid indirect mapped block 83886080 (level 1) [ 127.639947][ T8448] EXT4-fs (loop3): Remounting filesystem read-only [ 127.646614][ T8448] EXT4-fs (loop3): 1 orphan inode deleted [ 127.652419][ T8448] EXT4-fs (loop3): 1 truncate cleaned up [ 127.757969][ T8459] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 127.766828][ T8459] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 127.775659][ T8459] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 127.784411][ T8459] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 127.793284][ T8459] vxlan0: entered promiscuous mode [ 127.798466][ T8459] vxlan0: entered allmulticast mode [ 127.847070][ T8463] loop3: detected capacity change from 0 to 164 [ 127.854194][ T8463] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 127.863378][ T29] kauditd_printk_skb: 345 callbacks suppressed [ 127.863393][ T29] audit: type=1326 audit(1745371531.714:9816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8462 comm="syz.3.1873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78ff35e169 code=0x7ffc0000 [ 127.893774][ T29] audit: type=1326 audit(1745371531.714:9817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8462 comm="syz.3.1873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f78ff35e169 code=0x7ffc0000 [ 127.917248][ T29] audit: type=1326 audit(1745371531.724:9818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8462 comm="syz.3.1873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78ff35e169 code=0x7ffc0000 [ 127.940799][ T29] audit: type=1326 audit(1745371531.724:9819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8462 comm="syz.3.1873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78ff35e169 code=0x7ffc0000 [ 127.964322][ T29] audit: type=1326 audit(1745371531.724:9820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8462 comm="syz.3.1873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f78ff35e169 code=0x7ffc0000 [ 127.987639][ T29] audit: type=1326 audit(1745371531.744:9821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8462 comm="syz.3.1873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78ff35e169 code=0x7ffc0000 [ 128.011053][ T29] audit: type=1326 audit(1745371531.744:9822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8462 comm="syz.3.1873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78ff35e169 code=0x7ffc0000 [ 128.034640][ T29] audit: type=1326 audit(1745371531.744:9823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8462 comm="syz.3.1873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=125 compat=0 ip=0x7f78ff35e169 code=0x7ffc0000 [ 128.058100][ T29] audit: type=1326 audit(1745371531.744:9824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8462 comm="syz.3.1873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78ff35e169 code=0x7ffc0000 [ 128.081625][ T29] audit: type=1326 audit(1745371531.744:9825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8462 comm="syz.3.1873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78ff35e169 code=0x7ffc0000 [ 128.229668][ T8476] loop1: detected capacity change from 0 to 1024 [ 128.258631][ T8476] ext4 filesystem being mounted at /321/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 128.282415][ T8476] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 128.399314][ T8476] EXT4-fs (loop1): Remounting filesystem read-only [ 128.408431][ T6548] EXT4-fs warning (device loop1): ext4_convert_unwritten_extents:4829: inode #15: block 1: len 3: ext4_ext_map_blocks returned -30 [ 128.803308][ T8509] loop2: detected capacity change from 0 to 1024 [ 128.838452][ T8509] ext4 filesystem being mounted at /431/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 128.853027][ T8509] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 128.869710][ T8509] EXT4-fs (loop2): Remounting filesystem read-only [ 128.877217][ T6548] EXT4-fs warning (device loop2): ext4_convert_unwritten_extents:4829: inode #15: block 1: len 3: ext4_ext_map_blocks returned -30 [ 129.301600][ T8474] loop3: detected capacity change from 0 to 8192 [ 129.346537][ T8521] loop3: detected capacity change from 0 to 512 [ 129.354360][ T8521] EXT4-fs (loop3): orphan cleanup on readonly fs [ 129.361545][ T8521] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1895: bg 0: block 248: padding at end of block bitmap is not set [ 129.376537][ T8521] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.1895: Failed to acquire dquot type 1 [ 129.388760][ T8521] EXT4-fs (loop3): 1 truncate cleaned up [ 129.397186][ T8521] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 129.415909][ T8521] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.1895: Failed to acquire dquot type 1 [ 129.427683][ T8521] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 129.550105][ T8536] loop4: detected capacity change from 0 to 128 [ 129.595802][ T8542] IPv6: Can't replace route, no match found [ 129.602455][ T8542] __nla_validate_parse: 5 callbacks suppressed [ 129.602472][ T8542] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1903'. [ 129.640443][ T8545] loop4: detected capacity change from 0 to 2048 [ 129.732664][ T8563] binfmt_misc: register: failed to install interpreter file ./file2 [ 129.759175][ T8565] loop1: detected capacity change from 0 to 2048 [ 129.800455][ T8565] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1910'. [ 129.800636][ T8572] FAULT_INJECTION: forcing a failure. [ 129.800636][ T8572] name failslab, interval 1, probability 0, space 0, times 0 [ 129.822252][ T8572] CPU: 1 UID: 0 PID: 8572 Comm: syz.2.1912 Not tainted 6.15.0-rc3-syzkaller-00019-gbc3372351d0c #0 PREEMPT(voluntary) [ 129.822322][ T8572] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 129.822336][ T8572] Call Trace: [ 129.822343][ T8572] [ 129.822351][ T8572] dump_stack_lvl+0xf6/0x150 [ 129.822376][ T8572] dump_stack+0x15/0x1a [ 129.822393][ T8572] should_fail_ex+0x261/0x270 [ 129.822419][ T8572] should_failslab+0x8f/0xb0 [ 129.822480][ T8572] __kmalloc_node_track_caller_noprof+0xaa/0x410 [ 129.822517][ T8572] ? sidtab_sid2str_get+0xb8/0x140 [ 129.822571][ T8572] ? vsnprintf+0x84d/0x8a0 [ 129.822634][ T8572] kmemdup_noprof+0x2b/0x70 [ 129.822661][ T8572] sidtab_sid2str_get+0xb8/0x140 [ 129.822680][ T8572] security_sid_to_context_core+0x1eb/0x2f0 [ 129.822712][ T8572] security_sid_to_context+0x27/0x30 [ 129.822797][ T8572] selinux_lsmprop_to_secctx+0x6c/0xf0 [ 129.822890][ T8572] security_lsmprop_to_secctx+0x40/0x80 [ 129.822919][ T8572] audit_log_task_context+0x7a/0x180 [ 129.822954][ T8572] audit_log_task+0xfb/0x250 [ 129.822979][ T8572] ? kstrtouint+0x7b/0xc0 [ 129.823002][ T8572] audit_seccomp+0x62/0x100 [ 129.823041][ T8572] __seccomp_filter+0x694/0x10e0 [ 129.823122][ T8572] ? vfs_write+0x669/0x950 [ 129.823140][ T8572] ? putname+0xe1/0x100 [ 129.823208][ T8572] __secure_computing+0x7e/0x150 [ 129.823229][ T8572] syscall_trace_enter+0xcf/0x1f0 [ 129.823253][ T8572] ? fpregs_assert_state_consistent+0x83/0xa0 [ 129.823286][ T8572] do_syscall_64+0xaa/0x1a0 [ 129.823313][ T8572] ? clear_bhb_loop+0x25/0x80 [ 129.823373][ T8572] ? clear_bhb_loop+0x25/0x80 [ 129.823448][ T8572] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 129.823470][ T8572] RIP: 0033:0x7f03ae25e169 [ 129.823485][ T8572] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 129.823510][ T8572] RSP: 002b:00007f03ac8c7038 EFLAGS: 00000246 ORIG_RAX: 000000000000013e [ 129.823530][ T8572] RAX: ffffffffffffffda RBX: 00007f03ae485fa0 RCX: 00007f03ae25e169 [ 129.823543][ T8572] RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 [ 129.823556][ T8572] RBP: 00007f03ac8c7090 R08: 0000000000000000 R09: 0000000000000000 [ 129.823618][ T8572] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 129.823630][ T8572] R13: 0000000000000000 R14: 00007f03ae485fa0 R15: 00007ffd530a5248 [ 129.823648][ T8572] [ 130.065708][ T8569] loop3: detected capacity change from 0 to 512 [ 130.073076][ T8569] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 130.095115][ T8577] hub 9-0:1.0: USB hub found [ 130.101177][ T8577] hub 9-0:1.0: 8 ports detected [ 130.108460][ T8578] 9pnet_fd: Insufficient options for proto=fd [ 130.121188][ T8569] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.1907: invalid indirect mapped block 83886080 (level 1) [ 130.141679][ T8574] pim6reg1: entered promiscuous mode [ 130.147080][ T8574] pim6reg1: entered allmulticast mode [ 130.158360][ T8565] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 1 with max blocks 1 with error 28 [ 130.170653][ T8565] EXT4-fs (loop1): This should not happen!! Data will be lost [ 130.170653][ T8565] [ 130.180350][ T8565] EXT4-fs (loop1): Total free blocks count 0 [ 130.186379][ T8565] EXT4-fs (loop1): Free/Dirty block details [ 130.192271][ T8565] EXT4-fs (loop1): free_blocks=0 [ 130.195545][ T8569] EXT4-fs (loop3): Remounting filesystem read-only [ 130.197219][ T8565] EXT4-fs (loop1): dirty_blocks=0 [ 130.208869][ T8565] EXT4-fs (loop1): Block reservation details [ 130.215111][ T8565] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 130.217411][ T8569] EXT4-fs (loop3): 1 orphan inode deleted [ 130.225566][ T8584] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1917'. [ 130.226794][ T8569] EXT4-fs (loop3): 1 truncate cleaned up [ 130.235622][ T8584] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1917'. [ 130.253577][ T8581] netlink: 'syz.4.1915': attribute type 3 has an invalid length. [ 130.278656][ T8589] loop4: detected capacity change from 0 to 512 [ 130.285402][ T8589] EXT4-fs: Ignoring removed oldalloc option [ 130.291561][ T8589] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 130.315922][ T8589] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c118, mo2=0002] [ 130.324784][ T8589] System zones: 1-12 [ 130.339955][ T8589] EXT4-fs error (device loop4): ext4_iget_extra_inode:4693: inode #15: comm syz.4.1918: corrupted in-inode xattr: e_value size too large [ 130.354637][ T8589] EXT4-fs error (device loop4): ext4_orphan_get:1395: comm syz.4.1918: couldn't read orphan inode 15 (err -117) [ 130.480218][ T8600] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=8600 comm=syz.1.1922 [ 130.492786][ T8600] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8600 comm=syz.1.1922 [ 130.559902][ T8602] loop3: detected capacity change from 0 to 512 [ 130.568938][ T8602] EXT4-fs (loop3): orphan cleanup on readonly fs [ 130.580388][ T8602] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1923: bg 0: block 248: padding at end of block bitmap is not set [ 130.608681][ T8602] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.1923: Failed to acquire dquot type 1 [ 130.626901][ T8602] EXT4-fs (loop3): 1 truncate cleaned up [ 130.642229][ T8602] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 130.656488][ T8602] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.1923: Failed to acquire dquot type 1 [ 130.668171][ T8602] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 130.720227][ T8606] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1924'. [ 130.748471][ T8608] loop1: detected capacity change from 0 to 128 [ 130.765917][ T8610] loop3: detected capacity change from 0 to 512 [ 130.774332][ T8608] ext4 filesystem being mounted at /333/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 130.787246][ T8589] EXT4-fs error (device loop4): ext4_add_entry:2419: inode #2: comm syz.4.1918: Directory hole found for htree leaf block 0 [ 130.827899][ T8610] EXT4-fs (loop3): orphan cleanup on readonly fs [ 130.834939][ T8610] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1926: bg 0: block 248: padding at end of block bitmap is not set [ 130.851360][ T8610] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.1926: Failed to acquire dquot type 1 [ 130.864121][ T8610] EXT4-fs (loop3): 1 truncate cleaned up [ 130.874582][ T8610] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 130.874622][ T8614] 9pnet_fd: Insufficient options for proto=fd [ 130.897506][ T8616] loop4: detected capacity change from 0 to 1024 [ 130.904624][ T8610] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.1926: Failed to acquire dquot type 1 [ 130.917453][ T8610] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 130.935276][ T8619] loop1: detected capacity change from 0 to 164 [ 130.944407][ T8619] loop1: detected capacity change from 0 to 512 [ 130.951676][ T8616] ext4 filesystem being mounted at /342/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 130.963841][ T8619] 9pnet_fd: Insufficient options for proto=fd [ 130.991588][ T8623] loop1: detected capacity change from 0 to 512 [ 130.999801][ T8623] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 131.009612][ T8623] EXT4-fs (loop1): invalid journal inode [ 131.037789][ T8629] loop4: detected capacity change from 0 to 512 [ 131.049812][ T8629] EXT4-fs (loop4): orphan cleanup on readonly fs [ 131.067504][ T8629] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1933: bg 0: block 248: padding at end of block bitmap is not set [ 131.092776][ T8629] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.1933: Failed to acquire dquot type 1 [ 131.141558][ T8629] EXT4-fs (loop4): 1 truncate cleaned up [ 131.150866][ T8637] pim6reg: entered allmulticast mode [ 131.170954][ T8629] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 131.193374][ T8641] siw: device registration error -23 [ 131.200334][ T8641] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1939'. [ 131.223602][ T8629] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.1933: Failed to acquire dquot type 1 [ 131.238630][ T8629] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 131.259273][ T8645] loop3: detected capacity change from 0 to 1024 [ 131.286066][ T8649] netlink: 'syz.2.1937': attribute type 4 has an invalid length. [ 131.293846][ T8649] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1937'. [ 131.318232][ T8645] ext4 filesystem being mounted at /381/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 131.349149][ T8655] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1944'. [ 131.358076][ T8655] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1944'. [ 131.359921][ T8657] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1943'. [ 131.401878][ T8662] loop3: detected capacity change from 0 to 512 [ 131.410541][ T8662] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 131.419706][ T8662] EXT4-fs (loop3): invalid journal inode [ 131.438334][ T8668] 9pnet_fd: Insufficient options for proto=fd [ 131.494241][ T8674] netlink: 'syz.3.1952': attribute type 3 has an invalid length. [ 131.568930][ T8680] loop3: detected capacity change from 0 to 512 [ 131.586223][ T8686] loop4: detected capacity change from 0 to 1024 [ 131.592912][ T8680] EXT4-fs (loop3): orphan cleanup on readonly fs [ 131.599945][ T8680] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1954: bg 0: block 248: padding at end of block bitmap is not set [ 131.614734][ T8680] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.1954: Failed to acquire dquot type 1 [ 131.628253][ T8686] ext4 filesystem being mounted at /350/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 131.628595][ T8680] EXT4-fs (loop3): 1 truncate cleaned up [ 131.648850][ T8680] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 131.665879][ T8680] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.1954: Failed to acquire dquot type 1 [ 131.678057][ T8680] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 131.679960][ T8693] IPv6: Can't replace route, no match found [ 131.718050][ T8696] hub 9-0:1.0: USB hub found [ 131.722722][ T8696] hub 9-0:1.0: 8 ports detected [ 131.743888][ T8698] loop4: detected capacity change from 0 to 512 [ 131.756351][ T8698] EXT4-fs: Ignoring removed oldalloc option [ 131.762964][ T8698] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 131.776400][ T8698] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c118, mo2=0002] [ 131.785620][ T8698] System zones: 1-12 [ 131.791842][ T8698] EXT4-fs error (device loop4): ext4_iget_extra_inode:4693: inode #15: comm syz.4.1960: corrupted in-inode xattr: e_value size too large [ 131.807338][ T8704] 9pnet_fd: Insufficient options for proto=fd [ 131.822808][ T8698] EXT4-fs error (device loop4): ext4_orphan_get:1395: comm syz.4.1960: couldn't read orphan inode 15 (err -117) [ 131.958000][ T8713] loop3: detected capacity change from 0 to 1024 [ 131.972928][ T8713] EXT4-fs: Ignoring removed orlov option [ 131.998165][ T8717] hub 9-0:1.0: USB hub found [ 132.013055][ T8717] hub 9-0:1.0: 8 ports detected [ 132.067491][ T8720] loop2: detected capacity change from 0 to 1024 [ 132.107617][ T8722] netlink: 'syz.3.1966': attribute type 3 has an invalid length. [ 132.207201][ T8698] EXT4-fs error (device loop4): ext4_add_entry:2419: inode #2: comm syz.4.1960: Directory hole found for htree leaf block 0 [ 132.222219][ T8720] ext4 filesystem being mounted at /439/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 132.321338][ T8729] IPv6: Can't replace route, no match found [ 132.349771][ T8731] loop2: detected capacity change from 0 to 512 [ 132.371308][ T8731] EXT4-fs (loop2): orphan cleanup on readonly fs [ 132.385700][ T8731] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1971: bg 0: block 248: padding at end of block bitmap is not set [ 132.464846][ T8731] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.1971: Failed to acquire dquot type 1 [ 132.478614][ T8734] hub 9-0:1.0: USB hub found [ 132.489320][ T8734] hub 9-0:1.0: 8 ports detected [ 132.531070][ T8731] EXT4-fs (loop2): 1 truncate cleaned up [ 132.549866][ T8731] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 132.615709][ T8731] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.1971: Failed to acquire dquot type 1 [ 132.629755][ T8709] EXT4-fs error (device loop4): ext4_add_entry:2419: inode #2: comm syz.4.1960: Directory hole found for htree leaf block 0 [ 132.643024][ T8731] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 132.796462][ T8749] loop4: detected capacity change from 0 to 2048 [ 132.862565][ T8762] loop1: detected capacity change from 0 to 128 [ 132.869089][ T29] kauditd_printk_skb: 354 callbacks suppressed [ 132.869101][ T29] audit: type=1326 audit(1745371536.724:10155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8761 comm="syz.1.1982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f7d9722cdca code=0x7ffc0000 [ 132.898951][ T29] audit: type=1326 audit(1745371536.724:10156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8761 comm="syz.1.1982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f7d9722cdca code=0x7ffc0000 [ 132.922416][ T29] audit: type=1326 audit(1745371536.724:10157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8761 comm="syz.1.1982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f7d9722c9d7 code=0x7ffc0000 [ 132.945953][ T29] audit: type=1326 audit(1745371536.724:10158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8761 comm="syz.1.1982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f7d9722f90a code=0x7ffc0000 [ 132.969487][ T29] audit: type=1326 audit(1745371536.724:10159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8761 comm="syz.1.1982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7d9722cad0 code=0x7ffc0000 [ 132.993035][ T29] audit: type=1326 audit(1745371536.724:10160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8761 comm="syz.1.1982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7f7d9722ceb7 code=0x7ffc0000 [ 133.016566][ T29] audit: type=1326 audit(1745371536.724:10161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8761 comm="syz.1.1982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7d9722cad0 code=0x7ffc0000 [ 133.040078][ T29] audit: type=1326 audit(1745371536.724:10162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8761 comm="syz.1.1982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d9722e169 code=0x7ffc0000 [ 133.063639][ T29] audit: type=1326 audit(1745371536.724:10163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8761 comm="syz.1.1982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f7d9722e169 code=0x7ffc0000 [ 133.087136][ T29] audit: type=1326 audit(1745371536.724:10164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8761 comm="syz.1.1982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d9722e169 code=0x7ffc0000 [ 133.129274][ T8775] loop1: detected capacity change from 0 to 512 [ 133.137447][ T8775] EXT4-fs (loop1): orphan cleanup on readonly fs [ 133.144661][ T8775] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1984: bg 0: block 248: padding at end of block bitmap is not set [ 133.159540][ T8775] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.1984: Failed to acquire dquot type 1 [ 133.171930][ T8775] EXT4-fs (loop1): 1 truncate cleaned up [ 133.180211][ T8775] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 133.182577][ T8749] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 4 with max blocks 1 with error 28 [ 133.196393][ T8775] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.1984: Failed to acquire dquot type 1 [ 133.201926][ T8749] EXT4-fs (loop4): This should not happen!! Data will be lost [ 133.201926][ T8749] [ 133.214275][ T8775] EXT4-fs warning (device loop1): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 133.222757][ T8749] EXT4-fs (loop4): Total free blocks count 0 [ 133.222773][ T8749] EXT4-fs (loop4): Free/Dirty block details [ 133.222786][ T8749] EXT4-fs (loop4): free_blocks=0 [ 133.254207][ T8749] EXT4-fs (loop4): dirty_blocks=0 [ 133.259301][ T8749] EXT4-fs (loop4): Block reservation details [ 133.265281][ T8749] EXT4-fs (loop4): i_reserved_data_blocks=0 [ 133.303362][ T8779] hub 9-0:1.0: USB hub found [ 133.308247][ T8779] hub 9-0:1.0: 8 ports detected [ 133.408957][ T8791] loop1: detected capacity change from 0 to 512 [ 133.418816][ T8791] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 133.429887][ T8791] EXT4-fs (loop1): invalid journal inode [ 133.433124][ T8794] loop3: detected capacity change from 0 to 1024 [ 133.460536][ T8794] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1993: bg 0: block 88: padding at end of block bitmap is not set [ 133.475733][ T8794] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 133.516338][ T8809] siw: device registration error -23 [ 133.525472][ T8809] loop3: detected capacity change from 0 to 256 [ 133.532236][ T8809] msdos: Unknown parameter 'no' [ 133.558182][ T8811] hub 9-0:1.0: USB hub found [ 133.563002][ T8811] hub 9-0:1.0: 8 ports detected [ 133.667506][ T8827] netlink: 'syz.0.2006': attribute type 21 has an invalid length. [ 133.695776][ T8835] siw: device registration error -23 [ 133.712850][ T8837] netlink: 'syz.1.2009': attribute type 3 has an invalid length. [ 133.728530][ T8834] loop3: detected capacity change from 0 to 512 [ 133.737150][ T8834] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 133.767682][ T8843] hub 9-0:1.0: USB hub found [ 133.767733][ T8834] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.2001: invalid indirect mapped block 83886080 (level 1) [ 133.772359][ T8843] hub 9-0:1.0: 8 ports detected [ 133.791906][ T8834] EXT4-fs (loop3): Remounting filesystem read-only [ 133.799107][ T8834] EXT4-fs (loop3): 1 orphan inode deleted [ 133.804994][ T8834] EXT4-fs (loop3): 1 truncate cleaned up [ 133.958785][ T8859] loop1: detected capacity change from 0 to 128 [ 134.061518][ T8862] loop1: detected capacity change from 0 to 2048 [ 134.166966][ T8862] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 2 with max blocks 1 with error 28 [ 134.179236][ T8862] EXT4-fs (loop1): This should not happen!! Data will be lost [ 134.179236][ T8862] [ 134.188889][ T8862] EXT4-fs (loop1): Total free blocks count 0 [ 134.194858][ T8862] EXT4-fs (loop1): Free/Dirty block details [ 134.200824][ T8862] EXT4-fs (loop1): free_blocks=0 [ 134.205765][ T8862] EXT4-fs (loop1): dirty_blocks=0 [ 134.210777][ T8862] EXT4-fs (loop1): Block reservation details [ 134.216865][ T8862] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 134.280180][ T8867] loop1: detected capacity change from 0 to 2048 [ 134.477893][ T8879] hub 9-0:1.0: USB hub found [ 134.482702][ T8879] hub 9-0:1.0: 8 ports detected [ 134.488928][ T8867] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 2 with max blocks 1 with error 28 [ 134.501259][ T8867] EXT4-fs (loop1): This should not happen!! Data will be lost [ 134.501259][ T8867] [ 134.510953][ T8867] EXT4-fs (loop1): Total free blocks count 0 [ 134.517040][ T8867] EXT4-fs (loop1): Free/Dirty block details [ 134.523177][ T8867] EXT4-fs (loop1): free_blocks=0 [ 134.528277][ T8867] EXT4-fs (loop1): dirty_blocks=0 [ 134.533393][ T8867] EXT4-fs (loop1): Block reservation details [ 134.539422][ T8867] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 134.859591][ T8884] __nla_validate_parse: 10 callbacks suppressed [ 134.859606][ T8884] netlink: 596 bytes leftover after parsing attributes in process `syz.0.2024'. [ 135.029205][ T8898] loop3: detected capacity change from 0 to 2048 [ 135.192634][ T8909] loop1: detected capacity change from 0 to 512 [ 135.201353][ T8908] loop3: detected capacity change from 0 to 512 [ 135.209686][ T8909] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 135.219207][ T8908] EXT4-fs (loop3): orphan cleanup on readonly fs [ 135.227240][ T8909] EXT4-fs (loop1): invalid journal inode [ 135.233517][ T8908] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.2031: bg 0: block 248: padding at end of block bitmap is not set [ 135.259998][ T8908] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.2031: Failed to acquire dquot type 1 [ 135.280231][ T8915] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2034'. [ 135.305851][ T8908] EXT4-fs (loop3): 1 truncate cleaned up [ 135.325790][ T8908] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 135.345723][ T8908] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.2031: Failed to acquire dquot type 1 [ 135.362203][ T8908] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 135.530332][ T8931] binfmt_misc: register: failed to install interpreter file ./file2 [ 135.596878][ T8935] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2042'. [ 135.646281][ T8940] loop3: detected capacity change from 0 to 164 [ 135.659280][ T8940] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2045'. [ 135.701732][ T8942] loop3: detected capacity change from 0 to 2048 [ 135.718824][ T8920] ================================================================== [ 135.726965][ T8920] BUG: KCSAN: data-race in hrtimer_interrupt / print_cpu [ 135.734000][ T8920] [ 135.736320][ T8920] write to 0xffff888237c1ae20 of 8 bytes by interrupt on cpu 0: [ 135.743949][ T8920] hrtimer_interrupt+0x1a9/0x4a0 [ 135.748895][ T8920] __sysvec_apic_timer_interrupt+0x5c/0x1d0 [ 135.754806][ T8920] sysvec_apic_timer_interrupt+0x6e/0x80 [ 135.760443][ T8920] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 135.766429][ T8920] kcsan_setup_watchpoint+0x404/0x410 [ 135.771804][ T8920] bpf_trace_run2+0x54/0x1d0 [ 135.776392][ T8920] __traceiter_kfree+0x2b/0x50 [ 135.781162][ T8920] kfree+0x273/0x320 [ 135.785061][ T8920] bpf_prog_free_deferred+0x210/0x470 [ 135.790429][ T8920] process_scheduled_works+0x4de/0xa20 [ 135.795895][ T8920] worker_thread+0x52c/0x710 [ 135.800500][ T8920] kthread+0x4b7/0x540 [ 135.804564][ T8920] ret_from_fork+0x4b/0x60 [ 135.808974][ T8920] ret_from_fork_asm+0x1a/0x30 [ 135.813738][ T8920] [ 135.816064][ T8920] read to 0xffff888237c1ae20 of 8 bytes by task 8920 on cpu 1: [ 135.823600][ T8920] print_cpu+0x307/0x680 [ 135.827842][ T8920] timer_list_show+0x115/0x180 [ 135.832604][ T8920] seq_read_iter+0x661/0x970 [ 135.837200][ T8920] proc_reg_read_iter+0x118/0x190 [ 135.842228][ T8920] copy_splice_read+0x390/0x5d0 [ 135.847095][ T8920] splice_direct_to_actor+0x26c/0x680 [ 135.852477][ T8920] do_splice_direct+0xd9/0x150 [ 135.857249][ T8920] do_sendfile+0x40a/0x690 [ 135.861673][ T8920] __x64_sys_sendfile64+0x113/0x160 [ 135.866873][ T8920] x64_sys_call+0xfc3/0x2e10 [ 135.871465][ T8920] do_syscall_64+0xc9/0x1a0 [ 135.875972][ T8920] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 135.881864][ T8920] [ 135.884178][ T8920] value changed: 0x0000001f9892e3e0 -> 0x0000001f989a5ce9 [ 135.891276][ T8920] [ 135.893592][ T8920] Reported by Kernel Concurrency Sanitizer on: [ 135.899738][ T8920] CPU: 1 UID: 0 PID: 8920 Comm: syz.1.2037 Not tainted 6.15.0-rc3-syzkaller-00019-gbc3372351d0c #0 PREEMPT(voluntary) [ 135.912144][ T8920] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 135.922198][ T8920] ==================================================================