last executing test programs: 2.49409973s ago: executing program 2 (id=1198): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$vfat(&(0x7f00000003c0), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000003b40)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRES16=0x0, @ANYRES32, @ANYRES8, @ANYRES64], 0x8, 0x2f6, &(0x7f0000001cc0)="$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") r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) clock_adjtime(0x0, &(0x7f0000000340)={0x37db, 0x80000000002f423f, 0xfffffffffffffffc, 0x9704, 0x0, 0x9, 0x0, 0x4, 0x3, 0x80000, 0x6, 0x2, 0xf1b, 0x0, 0x0, 0x2000000000000, 0x2, 0x4, 0x1, 0x0, 0x4000000, 0x3, 0xfff, 0x0, 0x1, 0x4}) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x100}, 0x0, 0x0, 0x1, 0x0, 0x8000000000000000, 0x0, 0x559d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r2, &(0x7f0000000000)=""/116, 0xffffffdd, 0x734, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) open(&(0x7f0000000080)='./file1\x00', 0x64842, 0x389b0d52417bb201) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6f, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000680)=@newqdisc={0x8c, 0x24, 0xf0b, 0x70bd2b, 0x0, {0x0, 0x0, 0x12, 0x0, {}, {0xffff, 0xffff}, {0xffe0}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1], 0x0, [0x5, 0x4, 0x2, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc, 0x0, 0x3], [0x0, 0x8]}}]}}]}, 0x8c}}, 0x0) 1.823449951s ago: executing program 2 (id=1212): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007000)=[{{&(0x7f0000000600)={0xa, 0x4e23, 0xfffffffb, @private2={0xfc, 0x2, '\x00', 0x1}, 0x7}, 0x1c, &(0x7f0000002cc0)=[{&(0x7f00000007c0)="134fd73e25913412aab8f0e727a6199043ed6d100c9715f0a0386e1689e3bc9a24479dc012b26d9d", 0x28}, {&(0x7f0000000800)="5c4d2a45ab17b1ed9edd226e6cf701fee223699a2bb1ad36733fb805f7aefa3441a286d1e2f4fd5213a112433695bae0d3e171e804e0f7588749a807105b9a36590aa992414086a0e77f7175fbe24a41ec6350a66f4fb8235c16c6231a4f881bb1d1d18129c64904a20211c2728616", 0x6f}, {&(0x7f0000000880)="52ce94c58b56e84de7c5a042b5dafb7bf194b95becf7", 0x16}, {&(0x7f00000008c0)="efd1a8dafd", 0x5}, {&(0x7f0000001cc0)="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", 0x1000}, {&(0x7f0000000900)="5a561552036af1bc76d9291b7f1dbda5a8dec4ff3bdeaf00854d0f24f444ae31db9255386d3118186156e122abfa6d8aa0b25637255b9777422a30868c6c8f736985d681274d2ca6ea5b261473cdf0254c34c64e6e440eabebc3b24bb566abfde768a440b7a560880c909322f3c78215e031ae2e8b23480048d2e6411def66f71618e6e7c2b40bd290cdb4c7c14dd1596d76781a3f89b70a00c7a68e8339cfde21", 0xa1}], 0x6, &(0x7f0000002dc0)=[@pktinfo={{0x24, 0x29, 0x32, {@remote}}}, @tclass={{0x14, 0x29, 0x43, 0xf6}}], 0x40}}, {{&(0x7f0000002e00)={0xa, 0x4e24, 0x2, @empty, 0xfffffffc}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002e40)="794d5a5d64c5e8c42d927d1d6934b1a15fc8f7a4ec141a719928dab92fe168", 0x1f}, {&(0x7f0000002e80)="982d30b97260dabfbd7de3c8f8b8dc4f7ade749a7948fe7b8ae828be49411781590cf7570cfb169beca2d33870403e152df5b4ca571fc8a9b759d2828bcc6362afd4e6ed2315969f534eac6ca62d327c9a44f0d1a4759b3c933821598a73a8282f33513b3c81959e81bd817e804e42e0c6268e65b1a66b344e746ff324ac3de3cef598b6a6d80d9fbf4efcff130791569ea0a756384c5f1d4e768e1a3516120cde10c536b342647bce829bc932a9029c43792264855060a3222babff6351b2b7591917ed74b699b5df7daf0d49d0ce172af0b7e103eac0d00cac1456bcc23f0c3c29f4f1b8480f1b7f5c677121c1307aaca71e15c9cd84475bf0c24e66d6534536550662a0d81ad261bb1ee1fa0b479a7361636508a50fc5427ef8651b1b668c6abc975416a3f8d2429c436b5baca7731104ace758195f9acfbbca62b010092908ede53dda30971e4e29ed0800fa8aad7ef59f3bdb369cc4e2f4a90381f8319d6d56bac9fbc0f4b9f939e1001d8aaf87d82fb89f4b6076d94db39914d3b9bc73f8df88e546d35266a1d915224a5bd1997a4637c3e62d65792e33b882d6942fde83448a027d4cbf2d0e74c2c2e18484571b89fc88e8fff7ca26cc69036d7260a8fccb86b3f8a7442826380bdcad92dcd5005961ead4b6d3891bd794c7f330938323fc818496cbab0da266198bcfd601c9c3462abc9846cb48ea5e7d25851c5a075f9234104e3829150de4e4ef2cd63a7bf2df09b01ffba712b2fd34cf11174b716311dd073334a7605152792879d63c935e52fc12fd7b6d079c3391a78bd4fa02d075c995ac86abdcb839f07b030fd801cdf40100af735972d77d0b5698a72d23daafae129cb6f65941c6bda2bb5e48ab7be2f03311fa3b7ea122f72a42340b0893cf87c59a61fc627c21eb095412cfea69acaadf040f7c0abf745ba0eeaebe816d61345bd87dccb8c8da9f5eb00911c92273162f77198853652fcd4d3589acb38a6cc5380a7e9e7888a84aea52b05327ce8b31375a64dc939d962c2f89eb76abcb981008c3e25593d718d7a7ce85873123ca52b9d0f6e8fa8330804ea2e1e3e0da897dddfefcc199cb8527b0ce88b99d8182f6ba61aedc4c41b9e34841df8e93950acd7e67b9b08690610b7d9fe02e75611af2e0f1f405b30c66a836ebb8e279bc5244b45a0c96ed6403a4b269bb4fa6aaef8b926230cd06cc7a87565256540e56d456a1d8ca46bb2df65e0562e042a1853e14b7b7ab7b38d8392bd9bd21ebb268133707d70acc7d1be48d53d6eaa81d0c40b7e0dff9fccc1e47839c1a5e3bd7d74eea84109c2eca33ad7d5b9a795b3d760d9c10917541aead72de2157e1a67f1fdd3c12ef6cd2828c4630ead7e41185e3430b11998057eb2c21bd1ea30f244b075770770aacca7d6cb2b8768b5b85f0f2025cf735285c83c68f9aad3cfd630a76adccd0069023f66e46f361d22638fe69d61165ddf5c7e866358995222f30b5690835ef62a6d702844c9691da1db58eedf7f4a2343b42cc5e2428feae33635171e39f88ab9d02a81925f2780ded82a6c0e70edcfb2554814be1292acfc4c3ae38df00d9cb8c46dbebb16ab42d8cd247ee5f85769d7fdcf8b862c5701cad51a5b2624548ec5f0ccd8a5262a4affab5490564253483451269b0ac8c1927d0ec7993d6d563668bd5b5050ec387abf25f08cbd94e99f86a0f06483f031503c89c35ec251f39c787cf83756b15997fa08d22610f114e0d2aeb74a48470721fe2eda4546b09a67295e3d40c182b123072f98df8b136758787b789f2c853a62549dcf352265d357502e1245e66ee4bb74dc6867d8ddc44ea8fe488263b9328eb7fdac36a2f0e1be37b6e5090b01fdc457657ff419a3f8f543e397499b07c1f7d50c88027feffb88489ce19e435ccf7843564861cc49c707e949786d99a73945af0cd5c2f3dc50cd8bdbf20077291f8b3896145312f9a6288a7d88794cef9ac93bc206752bcdeed2f4d066c59c3df64504b23b3c0a542373df213183433884d5d9274729c49197f401932766c555ff6d5777797681e6838933392a2308d6415dd0001b6dd227a27633e253dfca74465f64569227301ddd7e443c0a7bda045d2bb6b52f6359917e858daa7065932d7475cc800fae50b4be99f6f61011b90b445706b4ad0dce2354711b552ea376f23ed1f80865300ee37efaab6b18e973c87452c5ecde663baa0ccb1bd1170cf57266a0dfd04be077640a89b3b679a724ecec3eb69c15e56b1124a3c1ebca5265127077a0241bb8284f535e0e00d95a97fe209f5e840db34e995a301a28a05ccccfc46bb93ee373241a2a202a0a525559007b427e43eca4d671ffc085faa5cd42b5fd4c9484a0d5f475e12287119649182c28e98b49c9596602eeed43f9b2d3e26ac953adf393459ab2514a4959a7d5896802fba9926b07669f734c4da0f7d549b4191a2b048f016639818a74037de9fc117611348ea1b84b94aca36f0104bf91f44f4cd70b4575b5bce9a2d6a4358b3e54bff18494193d0bb6fb1747525670fde175f38d07416aa2b7c2eb120bb9a293a8527b5bcb573791f28fe76793a26faacd607e5ba802ff57408adf69c31b5f540c9464dfba1592a111cb33d7e0f74b29d60fe36e4f7b90f8d2699d2f3a8ae6d79f84c5157f593e1e0b96a38c1056cfb97cb9957bc6ebe69112e7f32e52bb1415ff5e8c596565966415c861e70f036d5746d4d2b7ee380658cf7733b41d3440d504bdc2592c8720b5fffe39cf68bfe9a5d7a47c4fd3ab95a33d1ad826cc674c7b2bb0685083b69721eb7fed164b5a2f0ea8e33b81bde57e010cb7fdc9d61a44c4d47d54dc2189aacf450c865adac91a27f2668ac37fbabc0c7f087bd4909447f816ca18741e250a174da0fb360e0afad12db21768fe1aab139f302e5071855f473f4f5603a8651382552e06dd75db7416ea07b6c1fde297556f60c413721f7c63f7f917238b0b6c80d5d60879ea28ae7cd88260e4df6866575fabc229f802b0466e3d16a80b5d39c45d5384e24dedf1d916717cdd8aaf58219cf6321e9509da982ddf7f824a2d27809dddf3c4356fa0867c903e5c9545ed0a6e9f8c1850a6284a43758b7ecdd3a3177d73392f7e7fa953558c5df664d4bf60194dfc4aa8b347e7d666f2f04d86ea2efd7d24f0d729241c3f87699743f6eaa15c1ba9f77890a33f89eb617f7e62bbeff0dd3de86fa35cfab21101e98d077e20b0778397f123e14650dbe1c49cc920befb6c5c75877476b2b17a780c1763bfcc7897fa44ede39462d4296ba9c405813a96db8dcf5846cf0350596a6a92a9db5d13df920a4b6fc7859d0b3c4573a63e2bf212dfd52821a160b344c0127900c1197a78bcbcaf7557033cca0704fe0c742d4276f3148068f0a1cc61ba1de965fff187386590abe081aa3b81dd4824c2415aa1745dd5b0f4a497f8ac3b27853984780b6d47b6ef94b3bd2ae16fe87227e6fec592777d1fabc00e4a36e3dafa6ecc85810a9273aa554738d81a91dd4fa2f2bb06bcca1c91687cb4917be2c9dc34180d06f09b77abeb3f136acbd0cefcda5b0079be02a90ae5f7fa045c935fb774bb8b5734815b2ca08861a8847a3e70bdcd6e1eea46fc47eac9c8eacd1bb570326c6dc9c38328dcd3ef926319dafbc2ae85ab4c65be35af0ce23d461fab198f42069de2849563e99d0b9370b5359be44d7910599a2a7cd36587b9ec27deabf02fb2bd347de770697019c83adbc8ee3783180eba65bebac7aa4684c54433051f9920035d70d76499dfa03fe1126552830cf8451f9e15eb6c10077ba1e253cb3acc17a0cb7597cfe52d689c810fcfb632e1ca5a4e13e731ef9e018c3f8bc64f50e87f469a87cc7f7fdfe23e3b50deef38242319d905fce051ac3e6dba54e81c8ca7d48fa138db6f166c009a8410fe2ce703b4b5db0ab4c0e75c71bbb3a9186614e9d4c9aff5d6534f23204b6f8fdb61235a9c38fe9053ffcac603ddee067aef03302de6bc1b24efaf9fc2903fedbd693c6a5169dafeb46a41f0e02f19dca12ef2ad5fe1c6e65d26d6423c7c28b79f198c4b22076b107d05074697cdb482aec2a3626e2997dd322b90c4abe895ddfc7b7520eeae1980e36ee4e022cb42b2e7d051f74f90a6b4aaacae5c0d2aae20ee070a90c3b6eeeb302fbb58e300894b8d080c5e5a1c24b1a8614b33a5a476ee37c77168e819b39b5acff1969e2bd1512248b6f40b34c2fac086a746914e563690c44bc505b1cd8dac4ce86071be9ff57ec8553825ba523e9698d0e34669ff979d1ceece0286040f1e8c53bb03f946cf3873567b7bc02312b1a4559b099c9d23918a9dfbd8aa6c1772f5ff1f317a72536ac5cfefd01d439103fe55120eebe87fe3ca8205eb24938627c6582c44640c12a7999d5467685a6676605571145aeafaabadf95dadc99fc98f581cde3c40d8bc07469e47c6893bfc6b99b58fa830422ec11f8060d08d13dec97a066a8d86a5a1836cade18eb871aca9b032d47295e51dbeaa8ed7a28bf654fa49a99089534a494a7d49112eb64b844f29ccb6fc63c5ced76145757ea3a64f3e8bc6c2fd91cc559a37e734262c87ab1bc4300b5ed8f79a4f69cbdf02c59a81b58830edcb6682894ba05d7bd8532294f2362c989052d1055801d55d8d4548682a02b8d85ee85c4352d7d8f67ece0babdef3b9cc47950906757b6510c5b9d40a44a132671749286362e2630d4273322896e2d5e14d7cdb413292f9f309b923307165aa837fb930d09c606266959c6d6ee53e3268b6d884fa3f9e9d421a32631f375dbcc72cd7f40350b087de174dbf762cce8b3d19abd0a42d2aa12a70c5299ffc365fc95d8646cd0dd44fae478c9848ce7909d8fabd74631acfc70f5b59a73606fbb122f39c72863ca157dec96962538bc09be60ca20ad962c6b87b1899c6c89956605484b0f664917ad3a3af1680d86adf4062bb836fb8c10f58d5e23fbd6b09f0a462d6918bef7a91610b6fa97a452e53d44e187997709046412122b74e62c4ad9f1fa9299e5e0d54603f69a1f6e0c965466e7cd5d6840ad440c1003269566bc08a57e828e63b5f3c7f605598b4a490fbe7d3a57d8fb927bea768cf0000de758f53479fdd625a1997cb1fad5bf7c9d94258e0fd7f40ddfd7b3e74ec999b7bfb38f946620d97cd7d960a09023d5524b39ce8c663c9fb859dfebc60887365227c2bedccb78bff3b69fd0a8147b4663d9e41485ea546063a879fda3ac2eb02c00f26955e4d06c02bfca8242e77a5c01d966c6cd57dee871e3435ff05986922e1bb98aec836d56e1210011e7f04548632525ed61894d6efb78411eba420b2f54a527139cdf95134f3157ef0e78e53dc572b4cc52708bbbf4a89f9790397660e648ed7e46da152b2d1edd9677fd76e4b8d9c81648b736ef875bf42d9eed30fe1257c90384400492b60bbf21866ed97dd751aabdbe920efc325951b1b7225e01a7a3cc1d9b33a37f6cb69752a7fcbf194f314a217f39a60e2ba5beee54854e5c411cc922ab7d949b2a3a5c671ad42e8457a7fb50540db6b141d38d2a6dfc2e647a9c5f604001f8c2d6e77f0fbfee3baac0c15420d2b3992dd31de53e0143a6af4d79338d4c817e616a2aaf9f66fc72059e7fe418f5c36c200ffba99fa3e60dac4f76b533399ad71e1e7cebc14165357df4fb046d5c87407798b3cb12b8f442de47278b21833aeeb93fd8bc3b03320c8fbb3b36c4a348b6dc45fb2ec7e4c412589e352ec7fc8c37b31fbfbe1c8326cf9c98a352acdf10fac2c25a89654801", 0x1000}, {&(0x7f0000003e80)="4d40cd5e93c79c389f082f688f563e85c04bd02e3d77ff1fc7014d7fa969b02e775cf1eb28abccf4db6f6268b2ba02538ce011ff22cd1a89711baa64d371a645990a3b1c12d38cee01ebc1e5eea5bd69d771300a78dafcdcd87f69781dfac3eb13afa0ced69c1a66349a8430c7", 0x6d}, {&(0x7f0000003f00)="895bdc9a97d9f45451d1f69cafee499118b6889ad08abece6d9a9738d602224de29fc19c23768b4142dd96ee30952ac5520f787e159ce8f7e85c4a30c6bb60f88945419976399078fd68b2cac89c87a5b6b9e038d547342e37847327343aa5b72c3b110cd79a5161b8d660e731e33890aea58ca873b4b89c0f7e70ae5f20143204fbfb1fda74a897631eae7609b9feb7512e3e2f4c66dce4c36c71568e4afe08933ba156ab02c21579bdc37274", 0xad}, {&(0x7f0000003fc0)="acd3e8afc450c63177b60fc565e72f23e343af6176e49f749473009bde13a14b400b27eb154efb38660792a7dbb7297f0eaf53f352015be7e32f89af16edb81432daf5700e0b90089cf905d8529ad21595d16e32dcd3ce73b7e652a78ec82f1c7aa7f6103e1745aaeca379f35bc93e7adb3a36c241deb5648d5bee1c8733433f16054a3e30bfa0c69ea9f76a1cb5edd1c0a3638535c6debb8413ca465f2a36fc57e9854392380f77f70d27a005725c49f9d78b94d2021a51147585b7cde4881febb987928a39047b10583c5c5a3782b875c69a4f1493c4b445af2156bc0c708ae7373595", 0xe4}, {&(0x7f00000040c0)="2582246014ab87aef9bbbe8ac66fc4ff8fb0d52565986c922594b4bedb4464419bd1b5c1f67e047ae61a71773066a096c25f3e9bd3d8be866451aa403b982a035e33b1f6276a7aab459deceb37e6d81055c1cc4f9442be2577bfdb0ee7baef39faf0129819055473785f020932e70e2b5709e978af4202c94a7187bc96dea8c7aae3194e0561911cbcfc8ba718dd58a0b6c696", 0x93}], 0x6, &(0x7f0000004200)=[@rthdr={{0x98, 0x29, 0x39, {0x3c, 0x10, 0x1, 0x6, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, @loopback, @private0={0xfc, 0x0, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @multicast1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev={0xfe, 0x80, '\x00', 0x38}, @private2={0xfc, 0x2, '\x00', 0x1}]}}}], 0x98}}, {{0x0, 0x0, &(0x7f0000005600)=[{&(0x7f00000042c0)="6bbeac55ab09167a4658a7466df284fcd5c7ed45b0ecfd8bac118fdfe8121c04f9cf29d1abcf8671908d35ee29b0332c65", 0x31}, {0x0}, {&(0x7f0000004400)="48195ce3556c63e3dffe699db5d6f49c0d7c26", 0x13}, {&(0x7f0000004440)="c96227f507ac99daca3d285e1078e8384bcf7a11d752ae8ef72a5c6f0aef26f62f7ea8d481556227aa066476d7c295e2", 0x30}, {&(0x7f0000004480)="67448bddf6d2878e62eebcfda28bfc9e526ca9e698bb4a70665b6d713c761e2a18d66879aa031052975492c278186e1971a0e1a9ec879c", 0x37}, {&(0x7f0000004500)="a8c4477b49b25c5d94772e53d40dec81a2290640f896bfc59883ec", 0x1b}, {&(0x7f0000004540)="f1b9d1ffd89f2df9013e22ebfa2276798267bd8e8571f7d59ba6fd47ae116475baf1de0e66221ad518f7100d0f47", 0x2e}], 0x7, &(0x7f00000056c0)=[@rthdr_2292={{0x28, 0x29, 0x39, {0x62, 0x2, 0x2, 0x2, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}]}}}], 0x28}}, {{&(0x7f0000005700)={0xa, 0x4e20, 0x7, @remote, 0x40b}, 0x1c, &(0x7f0000005780)=[{0x0}], 0x1, &(0x7f00000072c0)=ANY=[@ANYBLOB="90000000000000002900000037000000010e0000000000000730000000020a05f5ff600b0000000000000200000000000000010000000000f6e000000200000000000000000000800000001b7f1db799bc7cf6e8d502daa68a2df48001fc8fcf8d53bbc58e4b54417b949f040181c910fe800000000000000000000000000034c2040000000400010004010600010000000024000000000000002900000032000000fe80000000000000000000000000a0f821d1cda70e3aa2765c53880b8dd79b647f5cb7b73cbbfa3ac61e", @ANYRES32=0x0], 0xb8}}, {{&(0x7f0000006040)={0xa, 0x4e22, 0x39, @loopback, 0x401}, 0x1c, 0x0}}, {{&(0x7f0000006880)={0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x2c8}, 0x1c, &(0x7f00000069c0)=[{&(0x7f00000068c0)="8fa61497954834664168bcf6c62706a2f0b2f4f16c30fffec50f7f2c39b98f869599b0d8b28b2d6794c6cc2cc37545c713843874cfba80725c480ecaef4c1049ce9dcc38b81b386b244d9ec2da992ce3987778ef3805042a0feca6c882acb5a176bc83a1dede293cb2289d35231c9093444aec03f75d3f9783c864b209361e75b63e92a004ba8efdd880879ced2a4b0c581be169979ee312cbbd1e33d941058701729d4a4d0dfc99f97fa7b971ca9560e8df79984304e54d4948e6983448652d7122cba8cbebcf908650656500c29930ace6b1d270f6c11d7b0a434b8b15", 0xde}], 0x1, 0x0, 0x90}}, {{0x0, 0x0, &(0x7f0000006dc0)=[{&(0x7f0000006ac0)="fc7a7b29e8606c72f4655147466f15760437eb1dd833a5e1a7461cda39946251e33581ec152506b9d03b5c9d11e5d0dcc81064ae693e4c99750be85fcd0378694fea38759a6243c00db605c33939c1782adc49650d0e62c8ce02b8395a6609302bbb4bdf495bf45ec73d0eff80448d06e3525c53b86d36f438b1e467f96ae1ee06bd91b3c53b243b86fdce26f2595d467cea5658dfc532ae750165851b58c74e23bb27f5eebf899cc23d1f966f82f87c73ff8c6a525c645d4d34", 0xba}, {&(0x7f0000006b80)="d26c1dfa1eab1222fcd7bfbd80ff1b7d8dddc0837ee0200eeebd7f3834740c253b62cf8201d3ae21e5c0412f98d8435e77dac4393e83486ceda626733a9df38135d9da3e", 0x44}, {&(0x7f0000006c00)="714e31d765d6cbeeead14201e85ef200cbab4cff4f5001c23dbdec0fe034a3015cc4bcd37e2d588d86da9840e1894918815e5a6cfb39f85263", 0x39}, {&(0x7f0000006c80)="14dcd1da1971709e5bca4b8bbd7261042558adeaa6208265c2413391a46460eeaf9b044a0ee9f08ac7d65a4f3c04ca313e66178e51773d05624dc8f9a94d867443c5bb849acd05d48ee1f501f14076280b53acd286d8f31e6dbcf56030f971b93c28b88c47233da962f7796312d40ac9811a0c406da09041a5cd7c790db451c880fd3d", 0x83}, {&(0x7f0000006d40)="0a7020ef56b962aec3a27e7de87f963e", 0x10}, {&(0x7f0000006d80)="de1177", 0x3}], 0x6, &(0x7f0000006e40)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x6000000}}, @rthdrdstopts={{0x30, 0x29, 0x37, {0x73, 0x2, '\x00', [@generic={0xa, 0xe, "be3f5545d5a17041cf549b7c8ac9"}, @jumbo={0xc2, 0x4, 0x224c1fb4}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x7}}, @rthdr_2292={{0x48, 0x29, 0x39, {0x2b, 0x6, 0x1, 0x3, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private2={0xfc, 0x2, '\x00', 0x1}, @local]}}}, @rthdr_2292={{0xa8, 0x29, 0x39, {0xdbf40f7718d52aa1, 0x12, 0x0, 0x4, 0x0, [@mcast1, @remote, @ipv4={'\x00', '\xff\xff', @private=0xa010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2c}}, @dev={0xfe, 0x80, '\x00', 0x2d}, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}}}, @tclass={{0x14, 0x29, 0x43, 0xff}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x4}}], 0x180}}], 0x7, 0x1) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x400}, [@printk={@x, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}]}, &(0x7f0000000300)='syzkaller\x00', 0x9, 0x3, &(0x7f0000000400)=""/3, 0x0, 0x40, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000500)={0x3, 0x6, 0x1ff}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000540)=[r4, r5, 0xffffffffffffffff, r4, r4], &(0x7f0000000580)=[{0x0, 0x4, 0xa, 0xb}], 0x10, 0xffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f00000002c0)='rpcgss_seqno\x00', r6, 0x0, 0x6}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) rt_sigaction(0x7, &(0x7f0000000080)={0x0, 0x90000003, 0x0, {[0x3]}}, 0x0, 0x8, &(0x7f0000000200)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) unshare(0x40020000) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000007200)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000002d40)='syzkaller\x00'}, 0x94) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYRES16=r8], 0xe8}}, 0x20020000) unshare(0x20000400) rmdir(&(0x7f0000000140)='./cgroup/../file0\x00') 1.702431763s ago: executing program 4 (id=1215): prctl$PR_SET_NAME(0xf, &(0x7f0000000240)='\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98<\xc8\x18\x04\x00\x00\x00\xe3\xbd\x00\x00\x00\x00\x00\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x14) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xb, 0xc3072, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) 1.434998547s ago: executing program 1 (id=1218): r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000040000000000000000850000002300"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x1}]}, 0x10) 1.24826394s ago: executing program 1 (id=1220): perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa31b, 0x5}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0xfffffffd, 0x0, 0x9f4}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0xa) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff530000008003950323030302e75"], 0x15) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdde, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r3}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 1.199026421s ago: executing program 1 (id=1221): r0 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) socket$packet(0x11, 0xa, 0x300) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000020000000000000000feff0095"], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8000000}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="219a53f271a76d2608004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 977.036774ms ago: executing program 1 (id=1223): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000004c0)={0x0, {{0xa, 0x4e22, 0x8, @private0={0xfc, 0x0, '\x00', 0xfc}, 0x80}}, 0x0, 0x2, [{{0xa, 0x4e22, 0xffc00000, @rand_addr=' \x01\x00', 0x1}}, {{0xa, 0x4e21, 0x7, @empty, 0x2}}]}, 0x190) (fail_nth: 2) 976.499464ms ago: executing program 4 (id=1224): bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x9) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendfile(r1, r2, 0x0, 0x7fffffffffffffff) 962.096714ms ago: executing program 0 (id=1225): ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) r0 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x5) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x156de799e7d02581, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e}, [@call={0x85, 0x0, 0x0, 0x79}]}, &(0x7f0000000200)='syzkaller\x00', 0xac000000, 0xe5, &(0x7f0000000440)=""/229, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000280)={0x5, 0x4, 0x9, 0x1}, 0x10, 0x0, 0x0, 0x5, 0x0, &(0x7f0000000340)=[{0x1, 0x3, 0x8}, {0x4, 0x1, 0x3, 0xa}, {0x1, 0x3c, 0x9, 0x4}, {0x1, 0x5, 0x2, 0x2}, {0x1, 0x3, 0x7, 0x3}], 0x10, 0x100}, 0x94) ioctl$SG_IO(r0, 0x2285, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x2a, &(0x7f0000000100), 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) r4 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r4, 0x65, 0x1, &(0x7f0000000740)=[{{0x0, 0x1, 0x1, 0x1}, {0x3, 0x1}}], 0x8) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x6f, r3, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}}}, 0xfd53}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000600)={&(0x7f0000000680)={0x68, r3, 0x800, 0x70bd2d, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x40) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000080)="aefdda9d240300005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d76641cb010052f436dd2a", 0x2a}, {&(0x7f0000000640)="aa1d484ea0000000f7fc08fcd111fbdf23ea32db0e8f21d5bc27bd44fe4a4964dc2d8a43aaa5c36ceec7158000dd6a79df", 0x31}], 0x2) 903.366266ms ago: executing program 1 (id=1226): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$vfat(&(0x7f00000003c0), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000003b40)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRES16=0x0, @ANYRES32, @ANYRES8, @ANYRES64], 0x8, 0x2f6, &(0x7f0000001cc0)="$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") r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00"/11], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) clock_adjtime(0x0, &(0x7f0000000340)={0x37db, 0x80000000002f423f, 0xfffffffffffffffc, 0x9704, 0x0, 0x9, 0x0, 0x4, 0x3, 0x80000, 0x6, 0x2, 0xf1b, 0x0, 0x0, 0x2000000000000, 0x2, 0x4, 0x1, 0x0, 0x4000000, 0x3, 0xfff, 0x0, 0x1, 0x4}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x100}, 0x0, 0x0, 0x1, 0x0, 0x8000000000000000, 0x0, 0x559d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r2, &(0x7f0000000000)=""/116, 0xffffffdd, 0x734, 0x0, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000a40), 0x1, 0x55e, &(0x7f0000000a80)="$eJzs3c1rHOUfAPDvbJK+/35NoRQVkUAPVmo3TeJLBQ/1KFos6L0uyTSUbLoluylNLNge7MWLFEHEgnjXu8fiP+BfUdBCkRL04CUym9k0L7vJNt2ajfP5wITn2Znd5/nuzPfJMzuzbACFNZL9KUW8GBFfJRFHIyLJ1w1GvnJkZbulxzcnsyWJ5eWP/0ia22X11mu1nnc4r7wQEb98EXG6tLnd+sLiTKVaTefy+mhj9tpofWHxzJXZynQ6nV4dn5g49+bE+Dtvv9WzWF+7+Ne3H91//9yXJ5e++enhsbtJnI8j+bq1cTyDW2srIzGSvydDcX7DhmM9aKyfJLvdAXZkIM/zocjGgKMxkGc98N/3eUQsAwWVyH8oqNY8oHVu36Pz4D3j0XsrJ0Cb4x9c+WwkDjTPjQ4tJevOjLLz3eEetJ+18fPv9+5mS2z4HOJAD14foJNbtyPi7ODg5vEvyce/nTvbxTYb2yja/x/YTfez+c/r7eY/pdX5T7SZ/xxuk7s7sX3+lx72oJmOsvnfu23nv6sXrYYH8tr/mnO+oeTylWqajW3/j4hTMbQ/q291Pefc0oPlTuvWzv+yJWu/NRfM+/FwcP/650xVGpVniXmtR7cjXmo7/01W93/SZv9n78fFLts4kd57pdO67eN/vpZ/iHi17f5/ckUr2fr65GjzeBhtHRWb/XnnxK+d2t/t+LP9f2jr+IeTtddr60/fxvcH/k47rVsXf3R//O9LPmmW9+WP3ag0GnNjEfuSDzc/Pv7kua16a/ss/lMntx7/2h3/ByPi0y7jv3P8x5e7in+X9v/UU+3/py88+OCz7zq1393490azdCp/pJvxr9sOPst7BwAAAAAAAP2mFBFHIimVV8ulUrm8cn/H8ThUqtbqjdOXa/NXp6L5XdnhGCq1rnQfXXM/xFh+P2yrPr6hPhERxyLi64GDzXp5slad2u3gAQAAAAAAAAAAAAAAAAAAoE8c7vD9/8xvA7vdO+C585PfUFzb5n8vfukJ6Ev+/0NxyX8oLvkPxSX/objkPxSX/Ifikv9QXPIfAAAAAAAAAAAAAAAAAAAAAAAAAAAAeurihQvZsrz0+OZkVp+6vjA/U7t+Ziqtz5Rn5yfLk7W5a+XpWm26mpYna7PbvV61Vrs2Nh7zN0Ybab0xWl9YvDRbm7/auHRltjKdXkqH/pWoAAAAAAAAAAAAAAAAAAAAYG+pLyzOVKrVdE5BYUeFwf7oxp4vZNnYB91Y1x8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA6A//BAAA//8iuzYD") pwritev2(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x6a000}], 0x1, 0x7000, 0x0, 0x3) sendmsg$DEVLINK_CMD_RATE_NEW(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='%\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000129bd7000ffdbdf254c0000000800030001000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20000085}, 0x400c010) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6f, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x114, 0x30, 0x871a15abc695fa3d, 0x70bd27, 0x0, {}, [{0x100, 0x1, [@m_connmark={0xfc, 0xd, 0x0, 0x0, {{0xd}, {0x58, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x4, 0x5, 0x6, 0x80000000, 0x8}}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x36, 0xffff1987, 0x2, 0x2, 0x7}, 0x8}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x4, 0x0, 0x7, 0x5, 0x7}, 0xf800}}]}, {0x77, 0x6, "90072dc1ff5a943bc0a2a31d0a44f6e3be642beb41d3bdaaa8d834895f0507389679b85b403d0b33be933ec5006716f2dce234c747aeb7d4c4d5de6f9bd86faedfce0ab91ffb5be6e1e7733394773c989a9f07aa43b77df9c2fb53835de2c46ad1b2ceee3edf42025520078e90d19dfa704718"}, {0xc}, {0xc, 0x8, {0x3}}}}]}]}, 0x114}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000680)=@newqdisc={0x8c, 0x24, 0xf0b, 0x70bd2b, 0x0, {0x0, 0x0, 0x12, 0x0, {}, {0xffff, 0xffff}, {0xffe0}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1], 0x0, [0x5, 0x4, 0x2, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc, 0x0, 0x3], [0x0, 0x8]}}]}}]}, 0x8c}}, 0x0) 900.927186ms ago: executing program 2 (id=1227): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000001000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) 859.433306ms ago: executing program 0 (id=1228): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a0000000100000008000000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) connect$inet(r2, &(0x7f0000000280)={0x2, 0x4, @multicast1}, 0x10) sendmmsg$inet(r2, &(0x7f0000004540)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x7e1f, 0x0}, 0xee0000b0}, {{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000001100)="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", 0xc3}, {&(0x7f0000000d80)="7d68e6de85f9b0cbc9d710267f321ec64eab043ecad9af7e01e9463218ec45924a99867163e468d36a682fadd749caa325e685d75559a87139e02fae7271be8f55671cfd32a09896278d1941370174720838039d0989bc3394b8a4c4f4a30f0496be313d6d60fe47966c634a3ee1f659e8ef310647725bda0130d5de5028220a4cf5fc808a75694738ee26cb21302b4bba4265b845a5d5dce706d9820c6936b122f9658446d74a9016b94424971dd443a6907eb5c73b6b200e92b23f2c36a214729b0bc231511e4c", 0xc8}, {&(0x7f0000000380)="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", 0x9fd}], 0x3}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="a6", 0x1}], 0x300}}], 0x3, 0x0) 781.097308ms ago: executing program 0 (id=1229): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = io_uring_setup(0x1694, &(0x7f0000000340)={0x0, 0xa079, 0x10, 0x0, 0x1}) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) 719.728839ms ago: executing program 4 (id=1230): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb70200"], 0x0, 0x80, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)="b8", 0xffe0, 0x2000c851, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) 629.3117ms ago: executing program 4 (id=1231): perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa31b, 0x5}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0xfffffffd, 0x0, 0x9f4}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0xa) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff530000008003950323030302e75"], 0x15) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdde, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r3}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 621.20319ms ago: executing program 0 (id=1232): r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000040000000000000000850000002300"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x1}]}, 0x10) 594.923941ms ago: executing program 0 (id=1233): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="000000000000000004009fe65dc0ee56a4fe0000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') setxattr$security_evm(&(0x7f0000002080)='./file0\x00', &(0x7f00000020c0), 0x0, 0x0, 0x0) 568.905181ms ago: executing program 4 (id=1234): r0 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) socket$packet(0x11, 0xa, 0x300) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000020000000000000000feff0095"], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8000000}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="219a53f271a76d2608004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 549.780821ms ago: executing program 2 (id=1235): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) (async) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e21, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x4, 0x0, 0xfffffffa, 0x1, 0x3}, &(0x7f00000000c0)=0x98) epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0) (async) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) r3 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_JOIN_FILTERS(r3, 0x65, 0x6, &(0x7f0000000080), &(0x7f00000000c0)=0x4) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) (async) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r6, 0xe0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6, &(0x7f00000003c0)=[0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x47, &(0x7f00000004c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000500), &(0x7f0000000540), 0xfffffda3, 0x28, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) bpf$TOKEN_CREATE(0x24, &(0x7f0000000600)={0x0, r4}, 0x8) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f0000000bc0)=ANY=[@ANYBLOB="f97405635bd98e254b1b387961d5ccbae39f4eb10dbbe52b632ee03695bf6b70b4c091420e9abe2751c9cf9ac83780a0081c9432953a3ed6ae37f3a600d4e7dc5b8c565341038ca79ab81e4ea6e84cf1c5b8490601b08a78ed37a419a83cdcc42a01d06a77f23958b82b981982d612f8da19fe2893d513a327b431e5b135d61ef3254c3b1894e704bf113d3803cbd7e7b19bda0a52df613e86f0c94a8ff0923d0fa371fa54", @ANYRESOCT=0x0], &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a50000000060a0b040000000000000000020000002400048020000180070001006374000014000280080002400000001108000440000000020900010073797a30000000000900020073797a32"], 0x78}}, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) (async) statx(0xffffffffffffffff, 0x0, 0x6000, 0x4, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x2480, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r9}, 0x10) (async) r10 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="140100002800010004000000fcdbdf2503"], 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) (async) recvmsg(r3, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000640)=""/34, 0x22}, {&(0x7f0000000940)=""/123, 0x7b}, {&(0x7f0000000740)=""/26, 0x1a}, {&(0x7f0000000c80)=""/231, 0xe7}], 0x4}, 0x2121) (async) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) (async) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r11}, 0x10) (async) inotify_init1(0x0) 541.490641ms ago: executing program 0 (id=1236): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00'], 0x44}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000b80)=ANY=[@ANYBLOB="9feb01a663350018000000000000003400000034000000050000400b000000000000110200000001000000030000000000000904000000ffffffff000000120100000009000000000000080200000000305f6100f3a862f5dbb04d4a19489b450d6f4acb2b5d6ec3d433e1a60f6054e466e4a643a838b73a7176c7b2202ac4e8e46b82183b282427b6fd094ba1763b89ba074749281c30b1024b853ba7bcca18dcc85501ffe7d49135c7c425d11f7f53e067ed3fad5b8f50a779a3522cb5c2cab2e4a671ab8a9304aff2fad31cc5c18c8316c76f"], &(0x7f0000000480)=""/162, 0x51, 0xa2, 0x0, 0xfffffffd, 0x10000}, 0x28) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ipvlan0\x00'}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006d616373656300000400038008000500", @ANYRES8=r1], 0x3c}, 0x1, 0x0, 0x0, 0x240480d4}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000002c0)={0x9, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0x5, 0xc, &(0x7f0000000e00)=ANY=[@ANYBLOB="c9e2975d3ef5bdd59dd159e5011b2455375f26bbcf0a4f1fcd8f027c87d5207a4e0c0081f180f68db9777c968341ac5c73acacc44c726286e944353f73bba241a8315a9d0fe5e26a1b565fff89b6046e8ffadc3c6b0af0c2fc1e4e2fef6ceba4553402562f6899433b236ed8daa32a30387cd554b00c6b98bf22518143e68cbf0f1b709318", @ANYBLOB="b1a79d986ec7b4338181e9378fd3acf13de1a63eed6384d13c8802d87430f1eb2f79d8294847d67154cb199d3b9eb230b4fd", @ANYRES16=r0, @ANYBLOB="cfe037acb9af5ec1a8d78cde8b0b3623ea0ef8cd178c5b104cc9ddf06009745447646c61b9e4c5aab1d96d0ab1287ce40ff1873c854bdbc4afd423d95a50256ef2c684e065c50448eb64c39f6506d1b5883a4a39c8f1acbc", @ANYRES8, @ANYRES16, @ANYRESDEC=r4], 0x0, 0x16, 0x0, 0x0, 0x0, 0x9, '\x00', r3, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000000, &(0x7f0000000600)={[{@grpid}]}, 0x1, 0x521, &(0x7f0000000640)="$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") mount$bind(0x0, &(0x7f0000000100)='.\x00', 0x0, 0x21, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="a118890ba14df4fc72a1ad19592d64e612d601", @ANYRES8=r3], &(0x7f0000000080)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r7}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r8 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @tid=r8}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r9 = timerfd_create(0x0, 0x0) readv(r9, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1) pipe(&(0x7f0000000400)) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) 430.198703ms ago: executing program 2 (id=1237): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000300)=ANY=[], 0x0, 0x80, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)="b8", 0xffe0, 0x2000c851, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) 402.774854ms ago: executing program 4 (id=1239): bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000008850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x73, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000600)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010025bd7000fedbdf250f000000240007800c00030003000000000000f9c57f69b05311ff000c0004000400000000000000b11415f4ce60940c498f446512661d94ab5f594dc9e34ed18430b977750f6077fdfa6cc05f29d707737bc2ebbc8c23ab3c4f70ad552def0bf18c7fdda8fb8b9f8516d9976f9df5ce4c9ed2481b164246ccdc0402f43fac38ff9a76edca13fbc9e62723f0a58d2a6afa7d029cd1b3d2aa3fbc7ceafb5d8566f24c540d9b486f12c39a8c3f5e7bd1cf18263b2a8085846a1a0bf2980f8318ffe72dfb2402a9df09ec6297b01405767f72a4211b3129d04c5c3d34c62c353ae8c0abf225bc2be699ab14651eedaff324798e819ab625e80d"], 0x38}, 0x1, 0x0, 0x0, 0x2805}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x69, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/vlan0\x00') r2 = socket$nl_rdma(0x10, 0x3, 0x14) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0x8080, &(0x7f0000000740)={[{@norecovery}, {@dioread_nolock}, {@sysvgroups}, {@lazytime}]}, 0x1, 0x49b, &(0x7f0000000a40)="$eJzs3EtsG0UYAOB/HefVBw2lPFpaCJRHBTRp0gc9cAGBxAEkJDgUcQppWpWmDWqCRKsICodyRJW4I45I3JE4wQUBB4TEFe6oUoVyaeG0aO1d10ls5+XGLf4+yc7M7joz/85OdjJjO4CuNZw9JRHbIuKPiNhRzS4+YLj64+bC/OQ/C/OTSaTpm38nleNuLMxPFocWr9tazaRpRH+W7G9Q7pV3Iiamp6cu5PnRuXPvj85evHTwzLmJ01Onp86PHz9+5PC+vmPjRyv70yb1710hvlL+M4vrxp6PZvbufvXtq69Pnrj67s/fZPXdlu+vj2Nd0uU1HK6e3aUezZ6e3FBhd5Rfs6ftdRuScvODRzahQqxeT0SUa/0oiZ4YrO3bEa982sGqAbdZmqZpo/tz1N23U+B/KtG/oUsV9/rs/9/isTkjjzvD9Rcj4mCeWZifvFmLv1ybO+hd8v9tOw1HxInL/36ZPaId8xAAACv4Phv/PNdo/FeKB+qOuydfQxmKiHsjYmdE3BcRuyLi/ojKsQ9GnHtojeUvXSFZPv4pXVtXYKuUjf9eyNe2bi4a/xWjvxjqyXPbK/H3JqfOTE8dys/Jgejtz/JjLcr44eXfPy/SA0v21Y//skdWfjEWzOtxrbxkgu7kxNxEJZGm6ccbCz+ufxKxp9wo/iSKZZwkInZHxJ51lnHmma/3Ntu3cvwttFhnWq30q4inq+1/efH4/1ZTJfXrk4MRUVufHHv+2PjR0YGYnjo0WlwVy/3y25U3mpW/ofjbIGv/LQ2v/9oq8FAyEDF78dLZynrt7NrLuPLnZ3V9etHqchZ/6duINV//fclblXRfvu3Dibm5C2MRfclry7eP33ptkS+Oz+I/sL9x/99ZV+OHIyK7iPdFxCP5Im7Wdo9FxOMRsb9F/D+99MR7zfY1b/9ms/LtdT0/US3bP+rbf+2JnrM/ftes/OF8DTLy89C4/Y9UUgfyLbW/fy2stoLrOmkAAABwlylV3gOflEZq6VJpZKT6Hv5dsaU0PTM79+ypmQ/On6y+V34oekvFTNeOuvnQsXxuuMiPL8kfzueNv+gZrORHJmemT3Y6eOhyW5v0/8xfPZ2uHXDbtWEdDbhL6f/QvfR/6F76P3Qv/R+6V6P+v9EPFgB3B/d/6F6V/v/U5U5XA+gA93/oXvo/dKWmn40vbegj/00TSbt/YcNE8d0Jm1HWyoniuyg2vfTBdb98YOVTF6XOntWuSZSXtUWU21pEf8NdHfyjBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA0Eb/BQAA///i5tKw") fallocate(0xffffffffffffffff, 0x3, 0x0, 0x2328) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000000)={0x0, 'team0\x00', {0x1}, 0x9}) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a000000020000000900000008"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000180)={0x2, &(0x7f00000004c0)=[{0x0, 0x2, 0x8, 0x800}, {0x2, 0xb, 0x4, 0x9}]}) r3 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x1, r3, 0x0, 0x4, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000840)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000005c0)='mm_compaction_try_to_compact_pages\x00', r4, 0x0, 0x1}, 0xffffffffffffffa8) mkdir(&(0x7f0000000400)='./file0\x00', 0x31d) mount$9p_rdma(&(0x7f0000000240), &(0x7f0000000300)='./file0\x00', &(0x7f0000001400), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=rdma']) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @cgroup_sysctl, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000f00)={0x11, 0xc, &(0x7f0000000780)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5bca5aba7cd0affb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) add_key$keyring(&(0x7f0000000540), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000500), 0x0) request_key(&(0x7f00000001c0)='ceph\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)='\x00', 0xfffffffffffffffc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) 388.309714ms ago: executing program 2 (id=1240): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00'], 0x44}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000b80)=ANY=[@ANYBLOB="9feb01a663350018000000000000003400000034000000050000400b000000000000110200000001000000030000000000000904000000ffffffff000000120100000009000000000000080200000000305f6100f3a862f5dbb04d4a19489b450d6f4acb2b5d6ec3d433e1a60f6054e466e4a643a838b73a7176c7b2202ac4e8e46b82183b282427b6fd094ba1763b89ba074749281c30b1024b853ba7bcca18dcc85501ffe7d49135c7c425d11f7f53e067ed3fad5b8f50a779a3522cb5c2cab2e4a671ab8a9304aff2fad31cc5c18c8316c76f"], &(0x7f0000000480)=""/162, 0x51, 0xa2, 0x0, 0xfffffffd, 0x10000}, 0x28) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ipvlan0\x00'}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006d616373656300000400038008000500", @ANYRES8=r1], 0x3c}, 0x1, 0x0, 0x0, 0x240480d4}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000002c0)={0x9, 0x0}, 0x8) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0x5, 0xc, &(0x7f0000000e00)=ANY=[@ANYBLOB, @ANYBLOB="b1a79d986ec7b4338181e9378fd3acf13de1a63eed6384d13c8802d87430f1eb2f79d8294847d67154cb199d3b9eb230b4fd", @ANYRES16=r0, @ANYBLOB="cfe037acb9af5ec1a8d78cde8b0b3623ea0ef8cd178c5b104cc9ddf06009745447646c61b9e4c5aab1d96d0ab1287ce40ff1873c854bdbc4afd423d95a50256ef2c684e065c50448eb64c39f6506d1b5883a4a39c8f1acbc", @ANYRES8, @ANYRES16, @ANYRESDEC=r4], 0x0, 0x16, 0x0, 0x0, 0x0, 0x9, '\x00', r3, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0, r7}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000000, &(0x7f0000000600)={[{@grpid}]}, 0x1, 0x521, &(0x7f0000000640)="$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") mount$bind(0x0, &(0x7f0000000100)='.\x00', 0x0, 0x21, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="a118890ba14df4fc72a1ad19592d64e612d601", @ANYRES8=r3], &(0x7f0000000080)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r8}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r9 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @tid=r9}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r10 = timerfd_create(0x0, 0x0) readv(r10, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1) pipe(&(0x7f0000000400)) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) 327.744945ms ago: executing program 3 (id=1242): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000"], 0x0, 0x80, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)="b8", 0xffe0, 0x2000c851, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) 295.872726ms ago: executing program 3 (id=1243): r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000680)=ANY=[@ANYBLOB="180000000000000400000000000000008500000023000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x1}]}, 0x10) 271.689036ms ago: executing program 3 (id=1244): syz_open_dev$MSR(&(0x7f00000007c0), 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x62, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000780)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x20, 0x7ffc1ffb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x31, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) personality(0x0) r1 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000003c0)='cachefiles_prep_read\x00', r0, 0x0, 0x3}, 0x18) unshare(0x2040400) r2 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) unshare(0x2020200) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x2, 0x57, 0x1, 0x7ff}]}) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x20000023896) open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8000) fsmount(r2, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x2, 0x300) 252.937546ms ago: executing program 3 (id=1245): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) 141.348858ms ago: executing program 3 (id=1246): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b7040000000000008500000001000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x3}, 0x18) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001b00)=@newqdisc={0x78, 0x24, 0xd0f, 0x0, 0x25dfdbff, {0x60, 0x0, 0x0, r4, {0x0, 0xffe0}, {0xffff, 0xffff}, {0x4, 0x1}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x18, 0x2, {{0x7fffffff, 0x14, 0xfcc, 0x400, 0x9}, 0x81, 0x0, 0xc8c3, 0x40, 0x4, 0x1c, 0x11, 0x9, 0x8, 0xffffffff, {0xfffffff5, 0x4, 0xad8, 0x7, 0x4, 0x4}}}}]}, 0x78}}, 0x0) 119.562548ms ago: executing program 3 (id=1247): syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x10, &(0x7f0000000040)={[{@usrjquota}]}, 0x1, 0x3e7, &(0x7f0000000480)="$eJzs3E1vG0UfAPD/bl7apn1qV3oOvFwsQCISImnSFqgEEhEXDu2JHjhixWmJ6jSoMRKtIl4E4gYSiA8AB+AjcIQD3wHOwAEqRSgHUm5Ga+86Jn5pQx0skt9PGnlmZ+OZ9WTWu+PZCeDIqkTEixExERFnI6KUb0/zEO+2Q7bfzvbm8p/bm8tJNJuv/J5Ekm8r3ivJX0/mbzCbRqQfJPFon3I3bt2+Xq3XV27m6fnG2hvzG7duP726Vr22cm3lxuIz585fuPDcxcVnR3asW2vJR098demXTz6sffrDb9+Ws/qeyvO6j2NUKlHpfCZ7XRx1YWN2vCueTI6xIgAADJXm1/6Trev/UkzE7sVbKT7+fqyVAwAAAEai2SxeAQAAgMMrce8PAAAAh1wxD2Bne3O5CGOcjsC/bGspIsrt9r+bh3bOZOeZ3qk9z/eOUiUiXj5+eTELcUDPYQMAAAAcZd8ttRf+6x3/S+Ohrv1ORMRMsbbfCFX2pHvHf9I7Iy6SLltLEc9HxN2e8b+02KU8kaf+1xoqnEqurtZXzkbE6YiYjaljWXphSBlvP3b960F53eN/n//86kJWfva6u0d6Z/LY3/+mVm1UH+SY2bX1XsQjk/3aP+mM+Xavk/lPvLa688KgvKz9s/YuQm/7c5CaX0Q82bf/765cmgxfn3W+dT6YL84KvX469eX7g8rv7v9ZyMovfgvg4GX9f2Z4+7fWye2s17ux/zK++ePyj4Py7t3+/c//08mVVgWn821vVRuNmwsR08ml3u3+mzqKz6P4vLL2n328//d/cf2X5N/9p7vWh+4x5AfCl945c2VQnv4/Xln71/bV//cfeX3m4dlB5d9f/z/fqkzxJq7/7u1+G2jc9QQAAAAAAABgNNLW3L4knevE03Rurj3P9/8xk9bXNxpPXV1/80atPQewHFNpMdOr1DUfdKH9GHknvbgnfS4izkTEZ6UTrfTc8nq9Nu6DBwAAgCPi5ID7/8yvAx/2AAAAAP5zyuOuAAAAAHDg3P8DAADAofYg6/qLiIgc1si4z0wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAR9tfAQAA///8h8MD") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x1c1840, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000e80)='./bus\x00', 0x1c1002, 0x0) write(r2, &(0x7f00000001c0)="f14a18f6", 0x4) open(&(0x7f0000000340)='./bus\x00', 0x40000, 0x48) r3 = socket$pppl2tp(0x18, 0x1, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r4, {0x2, 0x0, @dev}, 0x2}}, 0x2e) close(r3) socket$pppl2tp(0x18, 0x1, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000140)='\\\\@[*#)\x00', 0xfffffffffffffffe) r5 = accept4$phonet_pipe(r1, &(0x7f00000002c0), &(0x7f0000000300)=0x10, 0x80000) connect$pppl2tp(r3, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x4e22, @remote}, 0x3, 0x2, 0x1, 0x2}}, 0x2e) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f0000000240)) sendfile(r2, r0, 0x0, 0x40001) sendfile(r2, r1, 0x0, 0x7ffff000) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x6, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r6}, 0x18) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 0s ago: executing program 1 (id=1248): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000ff010000850000000e000000850000005000000095"], 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x4}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a000000020000000110000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2b, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1, 0x0, 0x8000}, 0x18) personality(0x410000e) syz_init_net_socket$x25(0x9, 0x5, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x1c) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x20702, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0xe511}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x400}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) write$cgroup_subtree(r2, &(0x7f00000001c0)=ANY=[], 0xfdef) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000140)={'geneve1\x00', 0x600}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x1, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x8}, 0x3, 0x0, 0xfffffffc, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0xa000200) semget$private(0x0, 0x4000, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x2, 0x40, 0x1800}], 0x1, 0x0) unshare(0x20060400) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x80000e8c}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xd, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r5}, 0x10) futimesat(0xffffffffffffffff, 0x0, 0x0) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff5"], 0x15) pipe2$9p(&(0x7f0000000000), 0x0) kernel console output (not intermixed with test programs): ounted at /81/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.247982][ T4398] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 50.253364][ T4406] capability: warning: `syz.4.340' uses deprecated v2 capabilities in a way that may be insecure [ 50.270989][ T4408] netlink: 'syz.3.343': attribute type 4 has an invalid length. [ 50.281250][ T4409] loop1: detected capacity change from 0 to 512 [ 50.288676][ T4409] EXT4-fs: Ignoring removed i_version option [ 50.300979][ T4409] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 50.314076][ T4409] EXT4-fs (loop1): 1 truncate cleaned up [ 50.320469][ T4409] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.327125][ T4412] loop3: detected capacity change from 0 to 128 [ 50.574522][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.611407][ T29] kauditd_printk_skb: 340 callbacks suppressed [ 50.611420][ T29] audit: type=1326 audit(1759491117.818:2364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4417 comm="syz.0.346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f143bf4e9a9 code=0x7ffc0000 [ 50.641501][ T29] audit: type=1326 audit(1759491117.818:2365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4417 comm="syz.0.346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f143bf4e9a9 code=0x7ffc0000 [ 50.665136][ T29] audit: type=1326 audit(1759491117.818:2366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4417 comm="syz.0.346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f143bf4e9a9 code=0x7ffc0000 [ 50.688653][ T29] audit: type=1326 audit(1759491117.818:2367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4417 comm="syz.0.346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f143bf4e9a9 code=0x7ffc0000 [ 50.712010][ T29] audit: type=1326 audit(1759491117.818:2368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4417 comm="syz.0.346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f143bf4e9a9 code=0x7ffc0000 [ 50.735324][ T29] audit: type=1326 audit(1759491117.818:2369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4417 comm="syz.0.346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f143bf4e9a9 code=0x7ffc0000 [ 50.759126][ T29] audit: type=1326 audit(1759491117.818:2370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4417 comm="syz.0.346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f143bf4e9a9 code=0x7ffc0000 [ 50.782823][ T29] audit: type=1326 audit(1759491117.818:2371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4417 comm="syz.0.346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f143bf4e9a9 code=0x7ffc0000 [ 50.806698][ T29] audit: type=1326 audit(1759491117.818:2372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4417 comm="syz.0.346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f143bf4e9a9 code=0x7ffc0000 [ 50.831250][ T29] audit: type=1326 audit(1759491117.818:2373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4417 comm="syz.0.346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f143bf4e9a9 code=0x7ffc0000 [ 50.915307][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.952670][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.038959][ T4425] loop4: detected capacity change from 0 to 164 [ 51.224881][ T4425] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 51.331719][ T4433] loop3: detected capacity change from 0 to 256 [ 51.352394][ T4433] vfat: Unknown parameter 'odir' [ 51.370570][ T4437] validate_nla: 1 callbacks suppressed [ 51.370583][ T4437] netlink: 'syz.2.354': attribute type 4 has an invalid length. [ 51.418306][ T4437] netlink: 'syz.2.354': attribute type 4 has an invalid length. [ 51.494478][ T4439] loop3: detected capacity change from 0 to 512 [ 51.516651][ T4439] EXT4-fs (loop3): 1 orphan inode deleted [ 51.530245][ T4439] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.543283][ T12] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:0: Failed to release dquot type 1 [ 51.544274][ T4439] ext4 filesystem being mounted at /76/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.619667][ T4452] loop2: detected capacity change from 0 to 164 [ 51.647264][ T4452] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 51.673268][ T4454] loop4: detected capacity change from 0 to 512 [ 51.718962][ T4454] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 51.749381][ T4454] EXT4-fs (loop4): mount failed [ 51.846073][ T4458] hub 6-0:1.0: USB hub found [ 51.854882][ T4458] hub 6-0:1.0: 8 ports detected [ 51.975147][ T4464] hub 6-0:1.0: USB hub found [ 51.984556][ T4465] loop2: detected capacity change from 0 to 128 [ 51.997067][ T4464] hub 6-0:1.0: 8 ports detected [ 52.091680][ T4468] netlink: 'syz.0.366': attribute type 4 has an invalid length. [ 52.139330][ T4468] netlink: 'syz.0.366': attribute type 4 has an invalid length. [ 52.325991][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.352360][ T4479] loop1: detected capacity change from 0 to 164 [ 52.366384][ T4479] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 52.438768][ T4486] loop3: detected capacity change from 0 to 512 [ 52.461923][ T4486] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.484057][ T4486] ext4 filesystem being mounted at /77/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.529825][ T4486] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 52.675050][ T4563] loop2: detected capacity change from 0 to 128 [ 52.753010][ T4565] netlink: 'syz.1.378': attribute type 4 has an invalid length. [ 52.831448][ T4565] netlink: 'syz.1.378': attribute type 4 has an invalid length. [ 52.898218][ T4570] loop1: detected capacity change from 0 to 1764 [ 52.926370][ T4572] __nla_validate_parse: 1 callbacks suppressed [ 52.926387][ T4572] netlink: 176 bytes leftover after parsing attributes in process `syz.2.380'. [ 53.021962][ T4574] loop1: detected capacity change from 0 to 512 [ 53.055975][ T4574] EXT4-fs (loop1): 1 orphan inode deleted [ 53.072828][ T4574] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.095564][ T3323] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:6: Failed to release dquot type 1 [ 53.110035][ T4574] ext4 filesystem being mounted at /55/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.156539][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.434276][ T4580] netlink: 'syz.2.382': attribute type 1 has an invalid length. [ 53.497789][ T4580] 8021q: adding VLAN 0 to HW filter on device bond2 [ 53.517357][ T4594] netlink: 52 bytes leftover after parsing attributes in process `syz.3.387'. [ 53.533742][ T4590] bond2: (slave gretap1): making interface the new active one [ 53.549672][ T4590] bond2: (slave gretap1): Enslaving as an active interface with an up link [ 53.558914][ T4601] netlink: 'syz.4.389': attribute type 4 has an invalid length. [ 53.574143][ T4601] netlink: 'syz.4.389': attribute type 4 has an invalid length. [ 53.601946][ T4606] FAULT_INJECTION: forcing a failure. [ 53.601946][ T4606] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 53.615066][ T4606] CPU: 1 UID: 0 PID: 4606 Comm: syz.3.392 Not tainted 6.16.0-syzkaller #0 PREEMPT(voluntary) [ 53.615163][ T4606] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 53.615177][ T4606] Call Trace: [ 53.615186][ T4606] [ 53.615195][ T4606] __dump_stack+0x1d/0x30 [ 53.615219][ T4606] dump_stack_lvl+0xe8/0x140 [ 53.615298][ T4606] dump_stack+0x15/0x1b [ 53.615316][ T4606] should_fail_ex+0x265/0x280 [ 53.615415][ T4606] should_fail+0xb/0x20 [ 53.615445][ T4606] should_fail_usercopy+0x1a/0x20 [ 53.615518][ T4606] _copy_from_user+0x1c/0xb0 [ 53.615542][ T4606] ___sys_sendmsg+0xc1/0x1d0 [ 53.615577][ T4606] __x64_sys_sendmsg+0xd4/0x160 [ 53.615629][ T4606] x64_sys_call+0x2999/0x2fb0 [ 53.615757][ T4606] do_syscall_64+0xd2/0x200 [ 53.615779][ T4606] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 53.615810][ T4606] ? clear_bhb_loop+0x40/0x90 [ 53.615862][ T4606] ? clear_bhb_loop+0x40/0x90 [ 53.615893][ T4606] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.615917][ T4606] RIP: 0033:0x7fe512efe9a9 [ 53.615935][ T4606] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 53.615957][ T4606] RSP: 002b:00007fe51155f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 53.615978][ T4606] RAX: ffffffffffffffda RBX: 00007fe513125fa0 RCX: 00007fe512efe9a9 [ 53.615992][ T4606] RDX: 0000000000000000 RSI: 0000200000000240 RDI: 0000000000000006 [ 53.616005][ T4606] RBP: 00007fe51155f090 R08: 0000000000000000 R09: 0000000000000000 [ 53.616019][ T4606] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 53.616031][ T4606] R13: 0000000000000000 R14: 00007fe513125fa0 R15: 00007ffe7a748528 [ 53.616091][ T4606] [ 53.629349][ T4607] loop0: detected capacity change from 0 to 2048 [ 53.820432][ T4617] netlink: 132 bytes leftover after parsing attributes in process `syz.2.398'. [ 53.824323][ T4607] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 53.861259][ T4621] loop2: detected capacity change from 0 to 164 [ 53.869345][ T4621] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 53.884512][ T4624] FAULT_INJECTION: forcing a failure. [ 53.884512][ T4624] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 53.897923][ T4624] CPU: 0 UID: 0 PID: 4624 Comm: syz.4.400 Not tainted 6.16.0-syzkaller #0 PREEMPT(voluntary) [ 53.897955][ T4624] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 53.897966][ T4624] Call Trace: [ 53.897971][ T4624] [ 53.897978][ T4624] __dump_stack+0x1d/0x30 [ 53.898001][ T4624] dump_stack_lvl+0xe8/0x140 [ 53.898023][ T4624] dump_stack+0x15/0x1b [ 53.898039][ T4624] should_fail_ex+0x265/0x280 [ 53.898069][ T4624] should_fail+0xb/0x20 [ 53.898094][ T4624] should_fail_usercopy+0x1a/0x20 [ 53.898190][ T4624] _copy_from_user+0x1c/0xb0 [ 53.898210][ T4624] __sys_bpf+0x178/0x790 [ 53.898243][ T4624] __x64_sys_bpf+0x41/0x50 [ 53.898270][ T4624] x64_sys_call+0x2478/0x2fb0 [ 53.898290][ T4624] do_syscall_64+0xd2/0x200 [ 53.898341][ T4624] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 53.898413][ T4624] ? clear_bhb_loop+0x40/0x90 [ 53.898504][ T4624] ? clear_bhb_loop+0x40/0x90 [ 53.898525][ T4624] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.898545][ T4624] RIP: 0033:0x7f3b9612e9a9 [ 53.898559][ T4624] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 53.898575][ T4624] RSP: 002b:00007f3b94797038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 53.898592][ T4624] RAX: ffffffffffffffda RBX: 00007f3b96355fa0 RCX: 00007f3b9612e9a9 [ 53.898677][ T4624] RDX: 0000000000000048 RSI: 0000200000000100 RDI: 0000000000000000 [ 53.898690][ T4624] RBP: 00007f3b94797090 R08: 0000000000000000 R09: 0000000000000000 [ 53.898702][ T4624] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 53.898714][ T4624] R13: 0000000000000001 R14: 00007f3b96355fa0 R15: 00007fff29226d28 [ 53.898752][ T4624] [ 54.076812][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.126028][ T4632] netlink: 52 bytes leftover after parsing attributes in process `syz.2.404'. [ 54.140345][ T4630] loop1: detected capacity change from 0 to 512 [ 54.151498][ T4630] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 54.177088][ T4630] EXT4-fs (loop1): mount failed [ 54.202953][ T4628] hub 6-0:1.0: USB hub found [ 54.218014][ T4628] hub 6-0:1.0: 8 ports detected [ 54.264672][ T4641] loop3: detected capacity change from 0 to 512 [ 54.271554][ T4641] EXT4-fs: Ignoring removed orlov option [ 54.289087][ T4644] loop4: detected capacity change from 0 to 512 [ 54.309012][ T4644] EXT4-fs (loop4): 1 orphan inode deleted [ 54.328378][ T4525] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:36: Failed to release dquot type 1 [ 54.335131][ T4641] EXT4-fs: Ignoring removed nomblk_io_submit option [ 54.347830][ T4641] ext4: Unknown parameter 'fsname' [ 54.366462][ T4644] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.397829][ T4639] netlink: 96 bytes leftover after parsing attributes in process `syz.1.401'. [ 54.419234][ T4644] ext4 filesystem being mounted at /62/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.439853][ T4644] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 54.465420][ T4651] loop3: detected capacity change from 0 to 512 [ 54.474816][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 54.476390][ T4651] EXT4-fs: Ignoring removed orlov option [ 54.491284][ T4651] EXT4-fs: Ignoring removed nomblk_io_submit option [ 54.498336][ T4651] ext4: Unknown parameter 'fsname' [ 54.512325][ T4654] netlink: 52 bytes leftover after parsing attributes in process `syz.0.411'. [ 54.584704][ T4661] process 'syz.3.414' launched '/dev/fd/5' with NULL argv: empty string added [ 54.694374][ T4674] FAULT_INJECTION: forcing a failure. [ 54.694374][ T4674] name failslab, interval 1, probability 0, space 0, times 0 [ 54.707402][ T4674] CPU: 1 UID: 0 PID: 4674 Comm: syz.0.420 Not tainted 6.16.0-syzkaller #0 PREEMPT(voluntary) [ 54.707428][ T4674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 54.707439][ T4674] Call Trace: [ 54.707483][ T4674] [ 54.707490][ T4674] __dump_stack+0x1d/0x30 [ 54.707511][ T4674] dump_stack_lvl+0xe8/0x140 [ 54.707530][ T4674] dump_stack+0x15/0x1b [ 54.707544][ T4674] should_fail_ex+0x265/0x280 [ 54.707619][ T4674] should_failslab+0x8c/0xb0 [ 54.707640][ T4674] kmem_cache_alloc_noprof+0x50/0x310 [ 54.707746][ T4674] ? getname_flags+0x80/0x3b0 [ 54.707766][ T4674] getname_flags+0x80/0x3b0 [ 54.707785][ T4674] getname_uflags+0x21/0x30 [ 54.707804][ T4674] __x64_sys_execveat+0x5d/0x90 [ 54.707846][ T4674] x64_sys_call+0x2dae/0x2fb0 [ 54.707905][ T4674] do_syscall_64+0xd2/0x200 [ 54.707993][ T4674] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 54.708056][ T4674] ? clear_bhb_loop+0x40/0x90 [ 54.708076][ T4674] ? clear_bhb_loop+0x40/0x90 [ 54.708118][ T4674] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.708151][ T4674] RIP: 0033:0x7f143bf4e9a9 [ 54.708166][ T4674] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.708182][ T4674] RSP: 002b:00007f143a5b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000142 [ 54.708249][ T4674] RAX: ffffffffffffffda RBX: 00007f143c175fa0 RCX: 00007f143bf4e9a9 [ 54.708262][ T4674] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000003 [ 54.708273][ T4674] RBP: 00007f143a5b7090 R08: 0000000000001000 R09: 0000000000000000 [ 54.708307][ T4674] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 54.708318][ T4674] R13: 0000000000000000 R14: 00007f143c175fa0 R15: 00007ffc59865d58 [ 54.708336][ T4674] [ 54.906268][ T4678] netem: incorrect gi model size [ 54.911498][ T4678] netem: change failed [ 54.912756][ T4676] FAULT_INJECTION: forcing a failure. [ 54.912756][ T4676] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 54.928768][ T4676] CPU: 1 UID: 0 PID: 4676 Comm: syz.0.421 Not tainted 6.16.0-syzkaller #0 PREEMPT(voluntary) [ 54.928819][ T4678] loop1: detected capacity change from 0 to 2048 [ 54.928861][ T4676] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 54.928873][ T4676] Call Trace: [ 54.928880][ T4676] [ 54.928887][ T4676] __dump_stack+0x1d/0x30 [ 54.928945][ T4676] dump_stack_lvl+0xe8/0x140 [ 54.928964][ T4676] dump_stack+0x15/0x1b [ 54.928980][ T4676] should_fail_ex+0x265/0x280 [ 54.929009][ T4676] should_fail+0xb/0x20 [ 54.929080][ T4676] should_fail_usercopy+0x1a/0x20 [ 54.929180][ T4676] _copy_from_user+0x1c/0xb0 [ 54.929202][ T4676] __sys_bpf+0x178/0x790 [ 54.929308][ T4676] __x64_sys_bpf+0x41/0x50 [ 54.929334][ T4676] x64_sys_call+0x2478/0x2fb0 [ 54.929371][ T4676] do_syscall_64+0xd2/0x200 [ 54.929393][ T4676] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 54.929421][ T4676] ? clear_bhb_loop+0x40/0x90 [ 54.929440][ T4676] ? clear_bhb_loop+0x40/0x90 [ 54.929529][ T4676] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.929548][ T4676] RIP: 0033:0x7f143bf4e9a9 [ 54.929562][ T4676] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.929581][ T4676] RSP: 002b:00007f143a5b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 54.929643][ T4676] RAX: ffffffffffffffda RBX: 00007f143c175fa0 RCX: 00007f143bf4e9a9 [ 54.929664][ T4676] RDX: 0000000000000094 RSI: 0000200000000340 RDI: 0000000000000005 [ 54.929709][ T4676] RBP: 00007f143a5b7090 R08: 0000000000000000 R09: 0000000000000000 [ 54.929720][ T4676] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 54.929730][ T4676] R13: 0000000000000000 R14: 00007f143c175fa0 R15: 00007ffc59865d58 [ 54.929749][ T4676] [ 54.930771][ T4680] netlink: 52 bytes leftover after parsing attributes in process `syz.3.423'. [ 55.003563][ T4678] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.029507][ T4686] loop3: detected capacity change from 0 to 128 [ 55.041925][ T4682] loop0: detected capacity change from 0 to 512 [ 55.147681][ T4682] EXT4-fs: Ignoring removed orlov option [ 55.153486][ T4682] EXT4-fs: Ignoring removed nomblk_io_submit option [ 55.165943][ T4682] ext4: Unknown parameter 'fsname' [ 55.182088][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.192542][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.250160][ T4692] loop4: detected capacity change from 0 to 128 [ 55.259754][ T4690] netlink: 16 bytes leftover after parsing attributes in process `syz.2.428'. [ 55.355225][ T4690] loop2: detected capacity change from 0 to 512 [ 55.378178][ T4703] loop0: detected capacity change from 0 to 128 [ 55.403834][ T4690] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 55.411874][ T4690] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 55.441291][ T4690] System zones: 0-1, 15-15, 18-18, 34-34 [ 55.449503][ T4690] EXT4-fs (loop2): orphan cleanup on readonly fs [ 55.456256][ T4690] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 55.470989][ T4690] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 55.481900][ T4690] EXT4-fs (loop2): 1 truncate cleaned up [ 55.488303][ T4690] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 55.509138][ T4710] netlink: 96 bytes leftover after parsing attributes in process `syz.1.433'. [ 55.560942][ T4716] loop1: detected capacity change from 0 to 128 [ 55.646943][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.940717][ T4725] loop3: detected capacity change from 0 to 512 [ 55.960994][ T4725] EXT4-fs (loop3): 1 orphan inode deleted [ 55.967249][ T4725] ext4 filesystem being mounted at /94/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.979617][ T4556] __quota_error: 508 callbacks suppressed [ 55.979632][ T4556] Quota error (device loop3): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 55.995626][ T4556] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:67: Failed to release dquot type 1 [ 56.008388][ T4725] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 56.122452][ T4731] serio: Serial port ptm0 [ 56.263919][ T29] audit: type=1400 audit(1761588275.324:2876): avc: denied { remount } for pid=4737 comm="syz.0.441" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 56.313735][ T4742] loop4: detected capacity change from 0 to 164 [ 56.321119][ T4742] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 56.334351][ T29] audit: type=1326 audit(1761588275.401:2877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4741 comm="syz.4.443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b9612e9a9 code=0x7ffc0000 [ 56.366198][ T29] audit: type=1326 audit(1761588275.401:2878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4741 comm="syz.4.443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b9612e9a9 code=0x7ffc0000 [ 56.389807][ T29] audit: type=1326 audit(1761588275.401:2879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4741 comm="syz.4.443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3b9612e9a9 code=0x7ffc0000 [ 56.413683][ T29] audit: type=1326 audit(1761588275.401:2880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4741 comm="syz.4.443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b9612e9a9 code=0x7ffc0000 [ 56.437785][ T29] audit: type=1326 audit(1761588275.401:2881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4741 comm="syz.4.443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3b9612e9a9 code=0x7ffc0000 [ 56.461374][ T29] audit: type=1326 audit(1761588275.401:2882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4741 comm="syz.4.443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b9612e9a9 code=0x7ffc0000 [ 56.484859][ T29] audit: type=1326 audit(1761588275.401:2883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4741 comm="syz.4.443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=106 compat=0 ip=0x7f3b9612e9a9 code=0x7ffc0000 [ 56.508459][ T29] audit: type=1326 audit(1761588275.401:2884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4741 comm="syz.4.443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b9612e9a9 code=0x7ffc0000 [ 56.548480][ T4745] loop4: detected capacity change from 0 to 512 [ 56.565157][ T4747] loop1: detected capacity change from 0 to 128 [ 56.585256][ T4749] loop2: detected capacity change from 0 to 1764 [ 56.603383][ T4745] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 56.625400][ T4745] EXT4-fs (loop4): mount failed [ 56.733286][ T4758] netlink: 96 bytes leftover after parsing attributes in process `syz.4.444'. [ 56.752738][ T4760] loop2: detected capacity change from 0 to 1764 [ 56.850920][ T4764] loop1: detected capacity change from 0 to 128 [ 57.018763][ T4778] loop2: detected capacity change from 0 to 128 [ 57.096077][ T4784] loop4: detected capacity change from 0 to 256 [ 57.103166][ T4784] vfat: Unknown parameter 'odir' [ 57.157217][ T4787] loop0: detected capacity change from 0 to 1764 [ 57.163516][ T4789] loop4: detected capacity change from 0 to 128 [ 57.239571][ T4792] loop0: detected capacity change from 0 to 512 [ 57.249189][ T4792] EXT4-fs: Ignoring removed orlov option [ 57.259116][ T4792] EXT4-fs: Ignoring removed nomblk_io_submit option [ 57.266372][ T4792] ext4: Unknown parameter 'fsname' [ 57.349998][ T4797] loop3: detected capacity change from 0 to 256 [ 57.363174][ T4797] vfat: Unknown parameter 'odir' [ 57.690185][ T4819] loop0: detected capacity change from 0 to 512 [ 57.698457][ T4819] EXT4-fs: Ignoring removed orlov option [ 57.704331][ T4819] EXT4-fs: Ignoring removed nomblk_io_submit option [ 57.711165][ T4819] ext4: Unknown parameter 'fsname' [ 57.815716][ T4829] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=515 sclass=netlink_route_socket pid=4829 comm=syz.0.477 [ 57.861175][ T4834] loop1: detected capacity change from 0 to 1764 [ 57.958090][ T4844] loop0: detected capacity change from 0 to 512 [ 57.965010][ T4844] EXT4-fs: Ignoring removed orlov option [ 57.970870][ T4844] EXT4-fs: Ignoring removed nomblk_io_submit option [ 57.977580][ T4844] ext4: Unknown parameter 'fsname' [ 57.989316][ T4841] hub 6-0:1.0: USB hub found [ 58.007845][ T4841] hub 6-0:1.0: 8 ports detected [ 58.088174][ T4850] __nla_validate_parse: 2 callbacks suppressed [ 58.088192][ T4850] netlink: 96 bytes leftover after parsing attributes in process `syz.0.487'. [ 58.137154][ T4857] netlink: 176 bytes leftover after parsing attributes in process `syz.0.490'. [ 58.191773][ T4860] loop4: detected capacity change from 0 to 256 [ 58.200952][ T4860] vfat: Unknown parameter 'odir' [ 58.214620][ T4862] mmap: syz.2.492 (4862) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 58.233945][ T4862] loop2: detected capacity change from 0 to 1024 [ 58.264905][ T4862] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 58.297546][ T4862] EXT4-fs error (device loop2): ext4_map_blocks:816: inode #3: block 1: comm syz.2.492: lblock 1 mapped to illegal pblock 1 (length 1) [ 58.320862][ T4862] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.492: Failed to acquire dquot type 0 [ 58.336643][ T4862] EXT4-fs error (device loop2): ext4_free_blocks:6587: comm syz.2.492: Freeing blocks not in datazone - block = 0, count = 4096 [ 58.350630][ T4862] EXT4-fs error (device loop2): ext4_read_inode_bitmap:139: comm syz.2.492: Invalid inode bitmap blk 0 in block_group 0 [ 58.390689][ T4554] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:65: lblock 1 mapped to illegal pblock 1 (length 1) [ 58.404864][ T4874] netlink: 8 bytes leftover after parsing attributes in process `syz.4.496'. [ 58.404883][ T4874] netlink: 20 bytes leftover after parsing attributes in process `syz.4.496'. [ 58.415829][ T4862] EXT4-fs error (device loop2) in ext4_free_inode:361: Corrupt filesystem [ 58.433216][ T4862] EXT4-fs (loop2): 1 orphan inode deleted [ 58.480306][ T4881] loop4: detected capacity change from 0 to 512 [ 58.610763][ T4554] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:65: Failed to release dquot type 0 [ 58.664029][ T4881] EXT4-fs (loop4): 1 orphan inode deleted [ 58.673097][ T4881] ext4 filesystem being mounted at /77/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.906594][ T4895] loop0: detected capacity change from 0 to 512 [ 58.959358][ T4895] EXT4-fs (loop0): 1 orphan inode deleted [ 58.993202][ T4895] ext4 filesystem being mounted at /133/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.192737][ T4903] netlink: 48 bytes leftover after parsing attributes in process `syz.3.504'. [ 59.244042][ T4555] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:66: Failed to release dquot type 1 [ 59.267588][ T4555] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:66: Failed to release dquot type 1 [ 59.281686][ T4881] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 59.297334][ T4895] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 59.319456][ T4862] loop2: detected capacity change from 0 to 2048 [ 59.362477][ T4862] Alternate GPT is invalid, using primary GPT. [ 59.367925][ T4915] netlink: 'syz.4.509': attribute type 39 has an invalid length. [ 59.368773][ T4862] loop2: p1 p2 p3 [ 59.468443][ T3682] udevd[3682]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 59.468590][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 59.482075][ T3496] udevd[3496]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 59.504065][ T4925] loop2: detected capacity change from 0 to 512 [ 59.511178][ T4925] EXT4-fs: Ignoring removed orlov option [ 59.517408][ T4925] EXT4-fs: Ignoring removed nomblk_io_submit option [ 59.524880][ T4925] ext4: Unknown parameter 'fsname' [ 59.562202][ T4927] sg_write: data in/out 124/1 bytes for SCSI command 0xaa-- guessing data in; [ 59.562202][ T4927] program syz.4.514 not setting count and/or reply_len properly [ 59.791194][ T4956] loop1: detected capacity change from 0 to 512 [ 59.799314][ T4956] EXT4-fs: Ignoring removed orlov option [ 59.807155][ T4956] EXT4-fs: Ignoring removed nomblk_io_submit option [ 59.832057][ T4956] ext4: Unknown parameter 'fsname' [ 59.838106][ T4962] FAULT_INJECTION: forcing a failure. [ 59.838106][ T4962] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 59.851623][ T4962] CPU: 0 UID: 0 PID: 4962 Comm: syz.0.527 Not tainted 6.16.0-syzkaller #0 PREEMPT(voluntary) [ 59.851650][ T4962] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 59.851661][ T4962] Call Trace: [ 59.851667][ T4962] [ 59.851675][ T4962] __dump_stack+0x1d/0x30 [ 59.851755][ T4962] dump_stack_lvl+0xe8/0x140 [ 59.851774][ T4962] dump_stack+0x15/0x1b [ 59.851789][ T4962] should_fail_ex+0x265/0x280 [ 59.851817][ T4962] should_fail+0xb/0x20 [ 59.851841][ T4962] should_fail_usercopy+0x1a/0x20 [ 59.851943][ T4962] _copy_from_user+0x1c/0xb0 [ 59.851985][ T4962] ___sys_sendmsg+0xc1/0x1d0 [ 59.852017][ T4962] __x64_sys_sendmsg+0xd4/0x160 [ 59.852042][ T4962] x64_sys_call+0x2999/0x2fb0 [ 59.852064][ T4962] do_syscall_64+0xd2/0x200 [ 59.852103][ T4962] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 59.852127][ T4962] ? clear_bhb_loop+0x40/0x90 [ 59.852148][ T4962] ? clear_bhb_loop+0x40/0x90 [ 59.852187][ T4962] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 59.852250][ T4962] RIP: 0033:0x7f143bf4e9a9 [ 59.852266][ T4962] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 59.852281][ T4962] RSP: 002b:00007f143a5b7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 59.852298][ T4962] RAX: ffffffffffffffda RBX: 00007f143c175fa0 RCX: 00007f143bf4e9a9 [ 59.852308][ T4962] RDX: 0000000020008000 RSI: 0000200000000500 RDI: 0000000000000003 [ 59.852320][ T4962] RBP: 00007f143a5b7090 R08: 0000000000000000 R09: 0000000000000000 [ 59.852331][ T4962] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 59.852342][ T4962] R13: 0000000000000000 R14: 00007f143c175fa0 R15: 00007ffc59865d58 [ 59.852421][ T4962] [ 60.053340][ T4963] loop4: detected capacity change from 0 to 512 [ 60.118212][ T4963] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 60.179995][ T4963] EXT4-fs (loop4): mount failed [ 60.341295][ T4981] netlink: 96 bytes leftover after parsing attributes in process `syz.4.526'. [ 60.426939][ T4980] infiniband syz2: set active [ 60.431780][ T4980] infiniband syz2: added veth0_to_bond [ 60.471558][ T4980] RDS/IB: syz2: added [ 60.477723][ T4993] sg_write: data in/out 124/1 bytes for SCSI command 0xaa-- guessing data in; [ 60.477723][ T4993] program syz.3.537 not setting count and/or reply_len properly [ 60.498367][ T4980] smc: adding ib device syz2 with port count 1 [ 60.523770][ T4980] smc: ib device syz2 port 1 has pnetid [ 60.576246][ T4995] loop2: detected capacity change from 0 to 512 [ 60.637726][ T4995] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 60.663660][ T4999] netlink: 96 bytes leftover after parsing attributes in process `syz.3.539'. [ 60.684263][ T4995] EXT4-fs (loop2): mount failed [ 60.748219][ T23] IPVS: starting estimator thread 0... [ 60.775334][ T5004] loop4: detected capacity change from 0 to 512 [ 60.793435][ T5008] FAULT_INJECTION: forcing a failure. [ 60.793435][ T5008] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 60.806882][ T5008] CPU: 0 UID: 0 PID: 5008 Comm: syz.1.543 Not tainted 6.16.0-syzkaller #0 PREEMPT(voluntary) [ 60.806908][ T5008] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 60.806934][ T5008] Call Trace: [ 60.806942][ T5008] [ 60.806956][ T5008] __dump_stack+0x1d/0x30 [ 60.807057][ T5008] dump_stack_lvl+0xe8/0x140 [ 60.807076][ T5008] dump_stack+0x15/0x1b [ 60.807091][ T5008] should_fail_ex+0x265/0x280 [ 60.807120][ T5008] should_fail+0xb/0x20 [ 60.807154][ T5008] should_fail_usercopy+0x1a/0x20 [ 60.807187][ T5008] _copy_from_user+0x1c/0xb0 [ 60.807210][ T5008] ___sys_sendmsg+0xc1/0x1d0 [ 60.807243][ T5008] __x64_sys_sendmsg+0xd4/0x160 [ 60.807338][ T5008] x64_sys_call+0x2999/0x2fb0 [ 60.807358][ T5008] do_syscall_64+0xd2/0x200 [ 60.807378][ T5008] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 60.807442][ T5008] ? clear_bhb_loop+0x40/0x90 [ 60.807463][ T5008] ? clear_bhb_loop+0x40/0x90 [ 60.807484][ T5008] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.807508][ T5008] RIP: 0033:0x7f2b265be9a9 [ 60.807526][ T5008] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.807543][ T5008] RSP: 002b:00007f2b24c1f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 60.807560][ T5008] RAX: ffffffffffffffda RBX: 00007f2b267e5fa0 RCX: 00007f2b265be9a9 [ 60.807589][ T5008] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000006 [ 60.807600][ T5008] RBP: 00007f2b24c1f090 R08: 0000000000000000 R09: 0000000000000000 [ 60.807612][ T5008] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 60.807624][ T5008] R13: 0000000000000000 R14: 00007f2b267e5fa0 R15: 00007fff19d58858 [ 60.807642][ T5008] [ 61.016814][ T5004] EXT4-fs (loop4): failed to open journal device unknown-block(0,0) -6 [ 61.038989][ T5005] IPVS: using max 3264 ests per chain, 163200 per kthread [ 61.111232][ T5018] loop4: detected capacity change from 0 to 128 [ 61.189280][ T5009] netlink: 96 bytes leftover after parsing attributes in process `syz.2.538'. [ 61.205836][ T29] kauditd_printk_skb: 570 callbacks suppressed [ 61.205899][ T29] audit: type=1400 audit(1762112568.127:3447): avc: denied { mount } for pid=5016 comm="syz.3.544" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 61.244680][ T5017] loop3: detected capacity change from 0 to 1024 [ 61.252795][ T29] audit: type=1400 audit(1762112568.156:3448): avc: denied { mounton } for pid=5016 comm="syz.3.544" path="/119/file0" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:devpts_t tclass=dir permissive=1 [ 61.308948][ T5025] netlink: 4 bytes leftover after parsing attributes in process `syz.1.548'. [ 61.341517][ T29] audit: type=1400 audit(1762112568.254:3449): avc: denied { create } for pid=5020 comm="syz.0.547" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 61.372658][ T29] audit: type=1400 audit(1762112568.283:3450): avc: denied { mounton } for pid=5023 comm="syz.1.548" path="/82/file0" dev="tmpfs" ino=472 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 61.396114][ T29] audit: type=1400 audit(1762112568.283:3451): avc: denied { setopt } for pid=5020 comm="syz.0.547" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 61.544654][ T29] audit: type=1400 audit(1762112568.459:3452): avc: denied { unmount } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 61.731180][ T5039] loop3: detected capacity change from 0 to 512 [ 61.743916][ T5039] EXT4-fs: Ignoring removed bh option [ 61.767264][ T5039] EXT4-fs: Mount option(s) incompatible with ext3 [ 61.777164][ T5042] loop1: detected capacity change from 0 to 1764 [ 61.798644][ T29] audit: type=1326 audit(1762112568.712:3453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5041 comm="syz.1.555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b265be9a9 code=0x7ffc0000 [ 61.893055][ T29] audit: type=1326 audit(1762112568.712:3454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5041 comm="syz.1.555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2b265be9a9 code=0x7ffc0000 [ 61.916892][ T29] audit: type=1326 audit(1762112568.712:3455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5041 comm="syz.1.555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b265be9a9 code=0x7ffc0000 [ 61.940642][ T29] audit: type=1326 audit(1762112568.712:3456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5041 comm="syz.1.555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2b265be9a9 code=0x7ffc0000 [ 61.998017][ T5045] netlink: 16278 bytes leftover after parsing attributes in process `syz.3.554'. [ 62.043412][ T5051] loop4: detected capacity change from 0 to 128 [ 62.095335][ T5046] loop3: detected capacity change from 0 to 1024 [ 62.102650][ T5054] FAULT_INJECTION: forcing a failure. [ 62.102650][ T5054] name failslab, interval 1, probability 0, space 0, times 0 [ 62.115540][ T5054] CPU: 0 UID: 0 PID: 5054 Comm: syz.2.560 Not tainted 6.16.0-syzkaller #0 PREEMPT(voluntary) [ 62.115566][ T5054] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 62.115577][ T5054] Call Trace: [ 62.115582][ T5054] [ 62.115588][ T5054] __dump_stack+0x1d/0x30 [ 62.115641][ T5054] dump_stack_lvl+0xe8/0x140 [ 62.115658][ T5054] dump_stack+0x15/0x1b [ 62.115672][ T5054] should_fail_ex+0x265/0x280 [ 62.115702][ T5054] ? __se_sys_memfd_create+0x1cc/0x590 [ 62.115776][ T5054] should_failslab+0x8c/0xb0 [ 62.115885][ T5054] __kmalloc_cache_noprof+0x4c/0x320 [ 62.115914][ T5054] ? fput+0x8f/0xc0 [ 62.115987][ T5054] __se_sys_memfd_create+0x1cc/0x590 [ 62.116015][ T5054] __x64_sys_memfd_create+0x31/0x40 [ 62.116101][ T5054] x64_sys_call+0x122f/0x2fb0 [ 62.116120][ T5054] do_syscall_64+0xd2/0x200 [ 62.116173][ T5054] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 62.116222][ T5054] ? clear_bhb_loop+0x40/0x90 [ 62.116242][ T5054] ? clear_bhb_loop+0x40/0x90 [ 62.116263][ T5054] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.116287][ T5054] RIP: 0033:0x7f455977e9a9 [ 62.116349][ T5054] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 62.116365][ T5054] RSP: 002b:00007f4557ddee18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 62.116382][ T5054] RAX: ffffffffffffffda RBX: 00000000000004c0 RCX: 00007f455977e9a9 [ 62.116464][ T5054] RDX: 00007f4557ddeef0 RSI: 0000000000000000 RDI: 00007f45598016fc [ 62.116475][ T5054] RBP: 0000200000000ac0 R08: 00007f4557ddebb7 R09: 00007f4557ddee40 [ 62.116486][ T5054] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000000 [ 62.116496][ T5054] R13: 00007f4557ddeef0 R14: 00007f4557ddeeb0 R15: 0000200000000500 [ 62.116515][ T5054] [ 62.320691][ T5054] loop2: detected capacity change from 0 to 1024 [ 62.354684][ T5046] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 62.366174][ T5046] EXT4-fs (loop3): group descriptors corrupted! [ 62.532081][ T5063] FAULT_INJECTION: forcing a failure. [ 62.532081][ T5063] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 62.545396][ T5063] CPU: 0 UID: 0 PID: 5063 Comm: syz.2.563 Not tainted 6.16.0-syzkaller #0 PREEMPT(voluntary) [ 62.545424][ T5063] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 62.545438][ T5063] Call Trace: [ 62.545445][ T5063] [ 62.545454][ T5063] __dump_stack+0x1d/0x30 [ 62.545520][ T5063] dump_stack_lvl+0xe8/0x140 [ 62.545541][ T5063] dump_stack+0x15/0x1b [ 62.545559][ T5063] should_fail_ex+0x265/0x280 [ 62.545594][ T5063] should_fail+0xb/0x20 [ 62.545620][ T5063] should_fail_usercopy+0x1a/0x20 [ 62.545700][ T5063] _copy_from_user+0x1c/0xb0 [ 62.545720][ T5063] ___sys_sendmsg+0xc1/0x1d0 [ 62.545756][ T5063] __x64_sys_sendmsg+0xd4/0x160 [ 62.545787][ T5063] x64_sys_call+0x2999/0x2fb0 [ 62.545806][ T5063] do_syscall_64+0xd2/0x200 [ 62.545823][ T5063] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 62.545847][ T5063] ? clear_bhb_loop+0x40/0x90 [ 62.545934][ T5063] ? clear_bhb_loop+0x40/0x90 [ 62.545953][ T5063] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.545978][ T5063] RIP: 0033:0x7f455977e9a9 [ 62.545995][ T5063] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 62.546016][ T5063] RSP: 002b:00007f4557ddf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 62.546037][ T5063] RAX: ffffffffffffffda RBX: 00007f45599a5fa0 RCX: 00007f455977e9a9 [ 62.546051][ T5063] RDX: 0000000000000004 RSI: 00002000000002c0 RDI: 0000000000000003 [ 62.546062][ T5063] RBP: 00007f4557ddf090 R08: 0000000000000000 R09: 0000000000000000 [ 62.546104][ T5063] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 62.546114][ T5063] R13: 0000000000000000 R14: 00007f45599a5fa0 R15: 00007ffcbd667f68 [ 62.546134][ T5063] [ 62.821215][ T5075] loop1: detected capacity change from 0 to 512 [ 62.843306][ T5074] loop2: detected capacity change from 0 to 512 [ 62.870394][ T5074] loop2: detected capacity change from 0 to 1024 [ 62.894632][ T5045] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 62.904489][ T5075] EXT4-fs: Mount option(s) incompatible with ext3 [ 62.979363][ T5079] loop4: detected capacity change from 0 to 128 [ 62.999673][ T5085] loop2: detected capacity change from 0 to 128 [ 63.008779][ T5083] loop0: detected capacity change from 0 to 512 [ 63.030198][ T5083] EXT4-fs (loop0): 1 orphan inode deleted [ 63.045831][ T4556] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:67: Failed to release dquot type 1 [ 63.063521][ T5083] ext4 filesystem being mounted at /142/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.120643][ T5083] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 63.337876][ T5100] hub 6-0:1.0: USB hub found [ 63.342650][ T5100] hub 6-0:1.0: 8 ports detected [ 63.366652][ T5102] loop3: detected capacity change from 0 to 128 [ 63.760815][ T5112] FAULT_INJECTION: forcing a failure. [ 63.760815][ T5112] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 63.774092][ T5112] CPU: 1 UID: 0 PID: 5112 Comm: syz.1.578 Not tainted 6.16.0-syzkaller #0 PREEMPT(voluntary) [ 63.774118][ T5112] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 63.774174][ T5112] Call Trace: [ 63.774181][ T5112] [ 63.774189][ T5112] __dump_stack+0x1d/0x30 [ 63.774210][ T5112] dump_stack_lvl+0xe8/0x140 [ 63.774303][ T5112] dump_stack+0x15/0x1b [ 63.774346][ T5112] should_fail_ex+0x265/0x280 [ 63.774379][ T5112] should_fail+0xb/0x20 [ 63.774483][ T5112] should_fail_usercopy+0x1a/0x20 [ 63.774514][ T5112] _copy_from_user+0x1c/0xb0 [ 63.774534][ T5112] ___sys_sendmsg+0xc1/0x1d0 [ 63.774562][ T5112] __sys_sendmmsg+0x178/0x300 [ 63.774641][ T5112] __x64_sys_sendmmsg+0x57/0x70 [ 63.774676][ T5112] x64_sys_call+0x2f2f/0x2fb0 [ 63.774700][ T5112] do_syscall_64+0xd2/0x200 [ 63.774718][ T5112] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 63.774744][ T5112] ? clear_bhb_loop+0x40/0x90 [ 63.774851][ T5112] ? clear_bhb_loop+0x40/0x90 [ 63.774873][ T5112] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.774904][ T5112] RIP: 0033:0x7f2b265be9a9 [ 63.774921][ T5112] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 63.774940][ T5112] RSP: 002b:00007f2b24c1f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 63.774958][ T5112] RAX: ffffffffffffffda RBX: 00007f2b267e5fa0 RCX: 00007f2b265be9a9 [ 63.774969][ T5112] RDX: 0000000000000001 RSI: 0000200000000780 RDI: 0000000000000003 [ 63.774982][ T5112] RBP: 00007f2b24c1f090 R08: 0000000000000000 R09: 0000000000000000 [ 63.774995][ T5112] R10: 0000000004008804 R11: 0000000000000246 R12: 0000000000000001 [ 63.775007][ T5112] R13: 0000000000000000 R14: 00007f2b267e5fa0 R15: 00007fff19d58858 [ 63.775030][ T5112] [ 64.001863][ T5115] loop0: detected capacity change from 0 to 128 [ 64.116018][ T5128] bond3: entered promiscuous mode [ 64.121193][ T5128] bond3: entered allmulticast mode [ 64.130961][ T5128] 8021q: adding VLAN 0 to HW filter on device bond3 [ 64.143338][ T5128] bond3 (unregistering): Released all slaves [ 64.253585][ T5138] FAULT_INJECTION: forcing a failure. [ 64.253585][ T5138] name failslab, interval 1, probability 0, space 0, times 0 [ 64.266506][ T5138] CPU: 1 UID: 0 PID: 5138 Comm: syz.3.588 Not tainted 6.16.0-syzkaller #0 PREEMPT(voluntary) [ 64.266549][ T5138] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 64.266574][ T5138] Call Trace: [ 64.266579][ T5138] [ 64.266587][ T5138] __dump_stack+0x1d/0x30 [ 64.266613][ T5138] dump_stack_lvl+0xe8/0x140 [ 64.266633][ T5138] dump_stack+0x15/0x1b [ 64.266704][ T5138] should_fail_ex+0x265/0x280 [ 64.266738][ T5138] should_failslab+0x8c/0xb0 [ 64.266773][ T5138] kmem_cache_alloc_noprof+0x50/0x310 [ 64.266839][ T5138] ? getname_kernel+0x3c/0x1f0 [ 64.266918][ T5138] getname_kernel+0x3c/0x1f0 [ 64.266941][ T5138] kern_path+0x23/0x130 [ 64.266963][ T5138] lookup_bdev+0x66/0x150 [ 64.266985][ T5138] __se_sys_quotactl+0x1b7/0x670 [ 64.267008][ T5138] ? fput+0x8f/0xc0 [ 64.267070][ T5138] __x64_sys_quotactl+0x55/0x70 [ 64.267177][ T5138] x64_sys_call+0x2886/0x2fb0 [ 64.267229][ T5138] do_syscall_64+0xd2/0x200 [ 64.267326][ T5138] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 64.267356][ T5138] ? clear_bhb_loop+0x40/0x90 [ 64.267379][ T5138] ? clear_bhb_loop+0x40/0x90 [ 64.267458][ T5138] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 64.267480][ T5138] RIP: 0033:0x7fe512efe9a9 [ 64.267494][ T5138] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 64.267509][ T5138] RSP: 002b:00007fe51155f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000b3 [ 64.267536][ T5138] RAX: ffffffffffffffda RBX: 00007fe513125fa0 RCX: 00007fe512efe9a9 [ 64.267549][ T5138] RDX: 0000000000000000 RSI: 0000200000000080 RDI: ffffffff80000801 [ 64.267562][ T5138] RBP: 00007fe51155f090 R08: 0000000000000000 R09: 0000000000000000 [ 64.267629][ T5138] R10: 00002000000000c0 R11: 0000000000000246 R12: 0000000000000001 [ 64.267642][ T5138] R13: 0000000000000000 R14: 00007fe513125fa0 R15: 00007ffe7a748528 [ 64.267662][ T5138] [ 64.494897][ T5145] __nla_validate_parse: 3 callbacks suppressed [ 64.494952][ T5145] netlink: 8 bytes leftover after parsing attributes in process `syz.3.592'. [ 64.551851][ T5150] loop3: detected capacity change from 0 to 128 [ 64.606971][ T5160] loop2: detected capacity change from 0 to 128 [ 64.637511][ T5164] tipc: Enabling of bearer rejected, failed to enable media [ 64.744480][ T5174] loop4: detected capacity change from 0 to 128 [ 64.776191][ T5176] loop1: detected capacity change from 0 to 1764 [ 64.829131][ T5181] loop1: detected capacity change from 0 to 1764 [ 64.973733][ T5191] loop0: detected capacity change from 0 to 512 [ 64.996034][ T5191] EXT4-fs (loop0): 1 orphan inode deleted [ 65.002655][ T5191] ext4 filesystem being mounted at /145/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.014656][ T4556] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:67: Failed to release dquot type 1 [ 65.028128][ T5191] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 65.062824][ T5200] loop3: detected capacity change from 0 to 128 [ 65.599488][ T5207] netlink: 96 bytes leftover after parsing attributes in process `syz.2.613'. [ 65.623798][ T5209] random: crng reseeded on system resumption [ 65.645751][ T23] hid-generic 0005:0000:0000.0007: unknown main item tag 0x1 [ 65.653284][ T23] hid-generic 0005:0000:0000.0007: unknown main item tag 0x0 [ 65.658101][ T5209] netlink: 'syz.2.615': attribute type 2 has an invalid length. [ 65.660824][ T23] hid-generic 0005:0000:0000.0007: unknown main item tag 0x0 [ 65.676422][ T23] hid-generic 0005:0000:0000.0007: unknown main item tag 0x0 [ 65.684230][ T23] hid-generic 0005:0000:0000.0007: unknown main item tag 0x0 [ 65.691970][ T23] hid-generic 0005:0000:0000.0007: unknown main item tag 0x0 [ 65.699421][ T23] hid-generic 0005:0000:0000.0007: unknown main item tag 0x4 [ 65.706890][ T23] hid-generic 0005:0000:0000.0007: unknown main item tag 0x0 [ 65.714432][ T23] hid-generic 0005:0000:0000.0007: unknown main item tag 0x0 [ 65.721951][ T23] hid-generic 0005:0000:0000.0007: unknown main item tag 0x0 [ 65.729390][ T23] hid-generic 0005:0000:0000.0007: unknown main item tag 0x2 [ 65.736969][ T23] hid-generic 0005:0000:0000.0007: unknown main item tag 0x0 [ 65.744443][ T23] hid-generic 0005:0000:0000.0007: unknown main item tag 0x0 [ 65.752023][ T23] hid-generic 0005:0000:0000.0007: unknown main item tag 0x4 [ 65.759424][ T23] hid-generic 0005:0000:0000.0007: unknown main item tag 0x0 [ 65.766861][ T23] hid-generic 0005:0000:0000.0007: unknown main item tag 0x0 [ 65.774299][ T23] hid-generic 0005:0000:0000.0007: unknown main item tag 0x2 [ 65.781948][ T23] hid-generic 0005:0000:0000.0007: unknown main item tag 0x0 [ 65.789480][ T23] hid-generic 0005:0000:0000.0007: unknown main item tag 0x0 [ 65.796985][ T23] hid-generic 0005:0000:0000.0007: unknown main item tag 0x0 [ 65.804587][ T23] hid-generic 0005:0000:0000.0007: unknown main item tag 0x0 [ 65.812018][ T23] hid-generic 0005:0000:0000.0007: unknown main item tag 0x0 [ 65.819518][ T23] hid-generic 0005:0000:0000.0007: unknown main item tag 0x0 [ 65.827096][ T23] hid-generic 0005:0000:0000.0007: unknown main item tag 0x0 [ 65.834567][ T23] hid-generic 0005:0000:0000.0007: unknown main item tag 0x0 [ 65.842243][ T23] hid-generic 0005:0000:0000.0007: unknown main item tag 0x0 [ 65.849708][ T23] hid-generic 0005:0000:0000.0007: unknown main item tag 0x0 [ 65.857459][ T23] hid-generic 0005:0000:0000.0007: unknown main item tag 0x0 [ 65.864953][ T23] hid-generic 0005:0000:0000.0007: unknown main item tag 0x0 [ 65.872380][ T23] hid-generic 0005:0000:0000.0007: unknown main item tag 0x0 [ 65.879995][ T23] hid-generic 0005:0000:0000.0007: unknown main item tag 0x0 [ 65.887584][ T23] hid-generic 0005:0000:0000.0007: unknown main item tag 0x0 [ 65.895020][ T23] hid-generic 0005:0000:0000.0007: unknown main item tag 0x0 [ 65.902664][ T23] hid-generic 0005:0000:0000.0007: unknown main item tag 0x0 [ 65.910450][ T23] hid-generic 0005:0000:0000.0007: unknown main item tag 0x0 [ 65.917884][ T23] hid-generic 0005:0000:0000.0007: unknown main item tag 0x0 [ 65.925482][ T23] hid-generic 0005:0000:0000.0007: unknown main item tag 0x1 [ 65.934230][ T23] hid-generic 0005:0000:0000.0007: hidraw0: BLUETOOTH HID v0.00 Device [syz0] on syz1 [ 65.945956][ T5209] syz.2.615 (5209) used greatest stack depth: 9384 bytes left [ 65.988280][ T5214] fido_id[5214]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 65.996579][ T5220] loop3: detected capacity change from 0 to 128 [ 66.048675][ T5222] loop2: detected capacity change from 0 to 512 [ 66.065389][ T5224] loop0: detected capacity change from 0 to 512 [ 66.098455][ T5224] EXT4-fs (loop0): 1 orphan inode deleted [ 66.110853][ T4555] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:66: Failed to release dquot type 1 [ 66.128752][ T5224] ext4 filesystem being mounted at /147/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.155185][ T5224] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 66.326058][ T5242] loop2: detected capacity change from 0 to 128 [ 66.868445][ T5246] loop3: detected capacity change from 0 to 512 [ 66.883173][ T5246] loop3: detected capacity change from 0 to 1024 [ 66.936120][ T3304] EXT4-fs unmount: 13 callbacks suppressed [ 66.936140][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.993766][ T5251] netlink: 176 bytes leftover after parsing attributes in process `syz.0.629'. [ 67.421139][ T5260] loop0: detected capacity change from 0 to 128 [ 67.491379][ T5264] loop4: detected capacity change from 0 to 1764 [ 67.503645][ T29] kauditd_printk_skb: 272 callbacks suppressed [ 67.503677][ T29] audit: type=1326 audit(1765782590.321:3726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5263 comm="syz.4.634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b9612e9a9 code=0x7ffc0000 [ 67.592337][ T29] audit: type=1326 audit(1765782590.340:3727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5263 comm="syz.4.634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3b9612e9a9 code=0x7ffc0000 [ 67.616225][ T29] audit: type=1326 audit(1765782590.350:3728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5263 comm="syz.4.634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b9612e9a9 code=0x7ffc0000 [ 67.639818][ T29] audit: type=1326 audit(1765782590.350:3729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5263 comm="syz.4.634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3b9612e9a9 code=0x7ffc0000 [ 67.663232][ T29] audit: type=1326 audit(1765782590.350:3730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5263 comm="syz.4.634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b9612e9a9 code=0x7ffc0000 [ 67.686836][ T29] audit: type=1326 audit(1765782590.350:3731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5263 comm="syz.4.634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3b9612e9a9 code=0x7ffc0000 [ 67.710495][ T29] audit: type=1326 audit(1765782590.350:3732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5263 comm="syz.4.634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b9612e9a9 code=0x7ffc0000 [ 67.734169][ T29] audit: type=1326 audit(1765782590.350:3733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5263 comm="syz.4.634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3b9612e9a9 code=0x7ffc0000 [ 67.757849][ T29] audit: type=1326 audit(1765782590.350:3734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5263 comm="syz.4.634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b9612e9a9 code=0x7ffc0000 [ 67.781331][ T29] audit: type=1326 audit(1765782590.350:3735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5263 comm="syz.4.634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f3b9612e9a9 code=0x7ffc0000 [ 67.814686][ T5274] FAULT_INJECTION: forcing a failure. [ 67.814686][ T5274] name failslab, interval 1, probability 0, space 0, times 0 [ 67.814719][ T5274] CPU: 1 UID: 0 PID: 5274 Comm: syz.0.636 Not tainted 6.16.0-syzkaller #0 PREEMPT(voluntary) [ 67.814762][ T5274] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 67.814773][ T5274] Call Trace: [ 67.814781][ T5274] [ 67.814788][ T5274] __dump_stack+0x1d/0x30 [ 67.814811][ T5274] dump_stack_lvl+0xe8/0x140 [ 67.814909][ T5274] dump_stack+0x15/0x1b [ 67.814937][ T5274] should_fail_ex+0x265/0x280 [ 67.814998][ T5274] should_failslab+0x8c/0xb0 [ 67.815060][ T5274] kmem_cache_alloc_bulk_noprof+0x5b/0x410 [ 67.815166][ T5274] bpf_test_run_xdp_live+0xcaa/0xfe0 [ 67.815206][ T5274] ? __pfx_wait_rcu_exp_gp+0x10/0x10 [ 67.815273][ T5274] ? synchronize_rcu+0x45/0x320 [ 67.815304][ T5274] ? 0xffffffffa02057c0 [ 67.815317][ T5274] ? bpf_test_run_xdp_live+0x29d/0xfe0 [ 67.815442][ T5274] bpf_prog_test_run_xdp+0x4f5/0x910 [ 67.815481][ T5274] ? __rcu_read_unlock+0x4f/0x70 [ 67.815508][ T5274] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 67.815539][ T5274] bpf_prog_test_run+0x227/0x390 [ 67.815602][ T5274] __sys_bpf+0x3dc/0x790 [ 67.815638][ T5274] __x64_sys_bpf+0x41/0x50 [ 67.815662][ T5274] x64_sys_call+0x2478/0x2fb0 [ 67.815733][ T5274] do_syscall_64+0xd2/0x200 [ 67.815810][ T5274] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 67.815912][ T5274] ? clear_bhb_loop+0x40/0x90 [ 67.815931][ T5274] ? clear_bhb_loop+0x40/0x90 [ 67.815951][ T5274] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.815972][ T5274] RIP: 0033:0x7f143bf4e9a9 [ 67.815988][ T5274] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 67.816059][ T5274] RSP: 002b:00007f143a5b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 67.816081][ T5274] RAX: ffffffffffffffda RBX: 00007f143c175fa0 RCX: 00007f143bf4e9a9 [ 67.816095][ T5274] RDX: 0000000000000050 RSI: 0000200000000600 RDI: 000000000000000a [ 67.816108][ T5274] RBP: 00007f143a5b7090 R08: 0000000000000000 R09: 0000000000000000 [ 67.816187][ T5274] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 67.816197][ T5274] R13: 0000000000000000 R14: 00007f143c175fa0 R15: 00007ffc59865d58 [ 67.816214][ T5274] [ 67.849247][ T5272] loop2: detected capacity change from 0 to 128 [ 67.926881][ T5279] loop0: detected capacity change from 0 to 512 [ 67.933160][ T5277] loop3: detected capacity change from 0 to 512 [ 67.948307][ T5279] EXT4-fs (loop0): 1 orphan inode deleted [ 67.970634][ T4525] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:36: Failed to release dquot type 1 [ 68.013732][ T5279] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.160309][ T5279] ext4 filesystem being mounted at /151/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.179773][ T5289] netlink: 176 bytes leftover after parsing attributes in process `syz.3.642'. [ 68.192731][ T5287] netlink: 'syz.1.640': attribute type 2 has an invalid length. [ 68.214137][ T5287] syz.1.640 (5287) used greatest stack depth: 9320 bytes left [ 68.225062][ T5279] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 68.304081][ T5297] loop3: detected capacity change from 0 to 128 [ 68.314377][ T5300] loop1: detected capacity change from 0 to 1764 [ 68.360898][ T5302] loop1: detected capacity change from 0 to 128 [ 68.677773][ T5308] netlink: 52 bytes leftover after parsing attributes in process `syz.2.648'. [ 68.779240][ T5313] ALSA: seq fatal error: cannot create timer (-16) [ 68.786428][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.827510][ T5320] loop2: detected capacity change from 0 to 512 [ 68.848776][ T5320] EXT4-fs (loop2): 1 orphan inode deleted [ 68.855829][ T5320] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.868717][ T4556] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:67: Failed to release dquot type 1 [ 68.868915][ T5320] ext4 filesystem being mounted at /143/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.898343][ T5320] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 68.920225][ T5324] loop0: detected capacity change from 0 to 512 [ 68.946809][ T5326] FAULT_INJECTION: forcing a failure. [ 68.946809][ T5326] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 68.960039][ T5326] CPU: 0 UID: 0 PID: 5326 Comm: syz.0.655 Not tainted 6.16.0-syzkaller #0 PREEMPT(voluntary) [ 68.960070][ T5326] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 68.960080][ T5326] Call Trace: [ 68.960088][ T5326] [ 68.960096][ T5326] __dump_stack+0x1d/0x30 [ 68.960119][ T5326] dump_stack_lvl+0xe8/0x140 [ 68.960136][ T5326] dump_stack+0x15/0x1b [ 68.960187][ T5326] should_fail_ex+0x265/0x280 [ 68.960217][ T5326] should_fail+0xb/0x20 [ 68.960322][ T5326] should_fail_usercopy+0x1a/0x20 [ 68.960352][ T5326] _copy_from_iter+0xcf/0xe40 [ 68.960383][ T5326] ? __build_skb_around+0x1a0/0x200 [ 68.960506][ T5326] ? __alloc_skb+0x223/0x320 [ 68.960536][ T5326] netlink_sendmsg+0x471/0x6b0 [ 68.960558][ T5326] ? __pfx_netlink_sendmsg+0x10/0x10 [ 68.960587][ T5326] __sock_sendmsg+0x142/0x180 [ 68.960613][ T5326] ____sys_sendmsg+0x31e/0x4e0 [ 68.960635][ T5326] ___sys_sendmsg+0x17b/0x1d0 [ 68.960699][ T5326] __x64_sys_sendmsg+0xd4/0x160 [ 68.960723][ T5326] x64_sys_call+0x2999/0x2fb0 [ 68.960785][ T5326] do_syscall_64+0xd2/0x200 [ 68.960806][ T5326] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 68.960836][ T5326] ? clear_bhb_loop+0x40/0x90 [ 68.960878][ T5326] ? clear_bhb_loop+0x40/0x90 [ 68.960897][ T5326] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.960916][ T5326] RIP: 0033:0x7f143bf4e9a9 [ 68.960931][ T5326] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 68.960950][ T5326] RSP: 002b:00007f143a5b7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 68.960989][ T5326] RAX: ffffffffffffffda RBX: 00007f143c175fa0 RCX: 00007f143bf4e9a9 [ 68.961002][ T5326] RDX: 0000000000000010 RSI: 00002000000001c0 RDI: 0000000000000003 [ 68.961016][ T5326] RBP: 00007f143a5b7090 R08: 0000000000000000 R09: 0000000000000000 [ 68.961027][ T5326] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 68.961037][ T5326] R13: 0000000000000000 R14: 00007f143c175fa0 R15: 00007ffc59865d58 [ 68.961054][ T5326] [ 69.217345][ T5336] loop3: detected capacity change from 0 to 512 [ 69.227658][ T5338] loop0: detected capacity change from 0 to 128 [ 69.234968][ T5336] EXT4-fs: Ignoring removed orlov option [ 69.240849][ T5336] EXT4-fs: Ignoring removed nomblk_io_submit option [ 69.250900][ T5339] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5339 comm=syz.4.657 [ 69.292810][ T5336] ext4: Unknown parameter 'fsname' [ 69.305375][ T5341] loop1: detected capacity change from 0 to 128 [ 69.364403][ T5346] loop4: detected capacity change from 0 to 128 [ 69.365858][ T5344] loop3: detected capacity change from 0 to 512 [ 69.416406][ T5344] EXT4-fs (loop3): 1 orphan inode deleted [ 69.422636][ T5344] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.435830][ T4556] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:67: Failed to release dquot type 1 [ 69.448907][ T5344] ext4 filesystem being mounted at /141/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.465175][ T5344] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 69.688887][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.736633][ T5368] loop4: detected capacity change from 0 to 512 [ 69.802285][ T5375] loop4: detected capacity change from 0 to 164 [ 69.811492][ T5375] bio_check_eod: 102 callbacks suppressed [ 69.811504][ T5375] syz.4.672: attempt to access beyond end of device [ 69.811504][ T5375] loop4: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 69.831606][ T5373] loop1: detected capacity change from 0 to 512 [ 69.832779][ T5375] syz.4.672: attempt to access beyond end of device [ 69.832779][ T5375] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 69.879905][ T5375] netlink: 4 bytes leftover after parsing attributes in process `syz.4.672'. [ 69.916157][ T5379] loop1: detected capacity change from 0 to 512 [ 69.931513][ T5381] loop4: detected capacity change from 0 to 128 [ 69.931627][ T5379] EXT4-fs (loop1): 1 orphan inode deleted [ 69.951015][ T5379] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.958853][ T4555] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:66: Failed to release dquot type 1 [ 69.964984][ T5379] ext4 filesystem being mounted at /116/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.991377][ T5379] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 70.110875][ T5388] loop0: detected capacity change from 0 to 512 [ 70.122114][ T5388] EXT4-fs (loop0): 1 orphan inode deleted [ 70.128974][ T5388] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.141888][ T4525] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:36: Failed to release dquot type 1 [ 70.141909][ T5388] ext4 filesystem being mounted at /157/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.172418][ T5388] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 70.216767][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.643735][ T5403] netlink: 176 bytes leftover after parsing attributes in process `syz.3.681'. [ 70.670048][ T5405] netlink: 20 bytes leftover after parsing attributes in process `syz.2.682'. [ 70.681780][ T5405] loop2: detected capacity change from 0 to 512 [ 70.689825][ T5405] EXT4-fs: Mount option(s) incompatible with ext3 [ 70.742746][ T5411] loop2: detected capacity change from 0 to 512 [ 70.772899][ T5413] FAULT_INJECTION: forcing a failure. [ 70.772899][ T5413] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 70.786309][ T5413] CPU: 0 UID: 0 PID: 5413 Comm: syz.3.685 Not tainted 6.16.0-syzkaller #0 PREEMPT(voluntary) [ 70.786335][ T5413] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 70.786348][ T5413] Call Trace: [ 70.786356][ T5413] [ 70.786391][ T5413] __dump_stack+0x1d/0x30 [ 70.786462][ T5413] dump_stack_lvl+0xe8/0x140 [ 70.786482][ T5413] dump_stack+0x15/0x1b [ 70.786498][ T5413] should_fail_ex+0x265/0x280 [ 70.786530][ T5413] should_fail+0xb/0x20 [ 70.786611][ T5413] should_fail_usercopy+0x1a/0x20 [ 70.786646][ T5413] _copy_from_user+0x1c/0xb0 [ 70.786669][ T5413] sg_write+0x1ed/0x750 [ 70.786724][ T5413] vfs_writev+0x403/0x8b0 [ 70.786799][ T5413] ? __pfx_sg_write+0x10/0x10 [ 70.786909][ T5413] do_writev+0xe7/0x210 [ 70.786932][ T5413] __x64_sys_writev+0x45/0x50 [ 70.786949][ T5413] x64_sys_call+0x2006/0x2fb0 [ 70.786973][ T5413] do_syscall_64+0xd2/0x200 [ 70.787040][ T5413] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 70.787119][ T5413] ? clear_bhb_loop+0x40/0x90 [ 70.787138][ T5413] ? clear_bhb_loop+0x40/0x90 [ 70.787157][ T5413] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 70.787204][ T5413] RIP: 0033:0x7fe512efe9a9 [ 70.787217][ T5413] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 70.787251][ T5413] RSP: 002b:00007fe51155f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 70.787278][ T5413] RAX: ffffffffffffffda RBX: 00007fe513125fa0 RCX: 00007fe512efe9a9 [ 70.787289][ T5413] RDX: 0000000000000001 RSI: 0000200000000400 RDI: 0000000000000003 [ 70.787307][ T5413] RBP: 00007fe51155f090 R08: 0000000000000000 R09: 0000000000000000 [ 70.787320][ T5413] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 70.787332][ T5413] R13: 0000000000000000 R14: 00007fe513125fa0 R15: 00007ffe7a748528 [ 70.787427][ T5413] [ 70.791134][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.988464][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.019312][ T5420] bridge0: port 4(batadv0) entered blocking state [ 71.025957][ T5420] bridge0: port 4(batadv0) entered disabled state [ 71.056995][ T5420] batadv0: entered allmulticast mode [ 71.063365][ T5420] batadv0: entered promiscuous mode [ 71.072415][ T5431] netlink: 4 bytes leftover after parsing attributes in process `syz.1.686'. [ 71.098664][ T5431] batadv0 (unregistering): left allmulticast mode [ 71.105237][ T5431] batadv0 (unregistering): left promiscuous mode [ 71.111782][ T5431] bridge0: port 4(batadv0) entered disabled state [ 71.135544][ T5433] netlink: 20 bytes leftover after parsing attributes in process `syz.0.694'. [ 71.173400][ T5433] loop0: detected capacity change from 0 to 512 [ 71.182532][ T5433] EXT4-fs: Mount option(s) incompatible with ext3 [ 71.201562][ T5436] loop1: detected capacity change from 0 to 512 [ 71.212922][ T5436] EXT4-fs: Ignoring removed i_version option [ 71.219652][ T5436] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 71.238308][ T5436] EXT4-fs (loop1): 1 truncate cleaned up [ 71.252167][ T5436] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.253296][ T5440] loop0: detected capacity change from 0 to 164 [ 71.265247][ T5441] netlink: 176 bytes leftover after parsing attributes in process `syz.4.696'. [ 71.298960][ T5440] syz.0.695: attempt to access beyond end of device [ 71.298960][ T5440] loop0: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 71.313676][ T5440] syz.0.695: attempt to access beyond end of device [ 71.313676][ T5440] loop0: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 71.328903][ T5440] netlink: 4 bytes leftover after parsing attributes in process `syz.0.695'. [ 71.371815][ T5445] loop0: detected capacity change from 0 to 512 [ 71.398317][ T5445] EXT4-fs (loop0): 1 orphan inode deleted [ 71.398643][ T5445] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.398807][ T5445] ext4 filesystem being mounted at /162/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.417650][ T4553] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:64: Failed to release dquot type 1 [ 71.440836][ T5445] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 71.451348][ T5450] netlink: 8 bytes leftover after parsing attributes in process `syz.4.698'. [ 71.460376][ T5450] netlink: 12 bytes leftover after parsing attributes in process `syz.4.698'. [ 71.466220][ T5450] bond1: entered promiscuous mode [ 71.474696][ T5450] bond1: entered allmulticast mode [ 71.475057][ T5450] 8021q: adding VLAN 0 to HW filter on device bond1 [ 71.535831][ T5458] netlink: 52 bytes leftover after parsing attributes in process `syz.4.701'. [ 71.562442][ T5461] loop4: detected capacity change from 0 to 1024 [ 71.573708][ T5461] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.671741][ T5464] loop2: detected capacity change from 0 to 1764 [ 71.706090][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.799932][ T5473] loop2: detected capacity change from 0 to 512 [ 71.850150][ T5477] loop2: detected capacity change from 0 to 512 [ 71.858202][ T5477] EXT4-fs: Ignoring removed orlov option [ 71.876624][ T5477] EXT4-fs: Ignoring removed nomblk_io_submit option [ 71.890859][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.893085][ T5477] ext4: Unknown parameter 'fsname' [ 72.010033][ T5492] loop2: detected capacity change from 0 to 1764 [ 72.081590][ T5501] loop2: detected capacity change from 0 to 128 [ 72.160701][ T5505] loop3: detected capacity change from 0 to 512 [ 72.215282][ T5509] loop3: detected capacity change from 0 to 512 [ 72.222552][ T5509] EXT4-fs: Ignoring removed orlov option [ 72.229133][ T5509] EXT4-fs: Ignoring removed nomblk_io_submit option [ 72.237869][ T5509] ext4: Unknown parameter 'fsname' [ 72.245490][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.270136][ T5511] loop0: detected capacity change from 0 to 128 [ 72.298465][ T5513] loop3: detected capacity change from 0 to 128 [ 72.840074][ T5523] loop1: detected capacity change from 0 to 1764 [ 72.852179][ T29] kauditd_printk_skb: 229 callbacks suppressed [ 72.852196][ T29] audit: type=1326 audit(1768404035.535:3959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5521 comm="syz.1.728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b265be9a9 code=0x7ffc0000 [ 72.882272][ T29] audit: type=1326 audit(1768404035.535:3960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5521 comm="syz.1.728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b265be9a9 code=0x7ffc0000 [ 72.905903][ T29] audit: type=1326 audit(1768404035.535:3961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5521 comm="syz.1.728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2b265be9a9 code=0x7ffc0000 [ 72.930874][ T29] audit: type=1326 audit(1768404035.535:3962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5521 comm="syz.1.728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b265be9a9 code=0x7ffc0000 [ 72.955396][ T29] audit: type=1326 audit(1768404035.535:3963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5521 comm="syz.1.728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=135 compat=0 ip=0x7f2b265be9a9 code=0x7ffc0000 [ 72.978834][ T29] audit: type=1326 audit(1768404035.535:3964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5521 comm="syz.1.728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b265be9a9 code=0x7ffc0000 [ 73.002187][ T29] audit: type=1326 audit(1768404035.535:3965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5521 comm="syz.1.728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2b265be9a9 code=0x7ffc0000 [ 73.025847][ T29] audit: type=1326 audit(1768404035.535:3966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5521 comm="syz.1.728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b265be9a9 code=0x7ffc0000 [ 73.049758][ T29] audit: type=1326 audit(1768404035.535:3967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5521 comm="syz.1.728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2b265be9a9 code=0x7ffc0000 [ 73.073365][ T29] audit: type=1326 audit(1768404035.535:3968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5521 comm="syz.1.728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b265be9a9 code=0x7ffc0000 [ 73.140844][ T5528] loop2: detected capacity change from 0 to 1764 [ 73.235693][ T5533] loop3: detected capacity change from 0 to 512 [ 73.279379][ T5533] EXT4-fs (loop3): 1 orphan inode deleted [ 73.304495][ T4525] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:36: Failed to release dquot type 1 [ 73.324715][ T5552] loop1: detected capacity change from 0 to 1764 [ 73.332816][ T5533] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.356545][ T5533] ext4 filesystem being mounted at /155/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.400158][ T5533] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 73.429757][ T5557] loop0: detected capacity change from 0 to 128 [ 73.467384][ T5559] loop1: detected capacity change from 0 to 512 [ 73.475007][ T5559] EXT4-fs: Ignoring removed orlov option [ 73.482935][ T5559] EXT4-fs: Ignoring removed nomblk_io_submit option [ 73.492795][ T5559] ext4: Unknown parameter 'fsname' [ 73.637384][ T5573] loop2: detected capacity change from 0 to 128 [ 73.649804][ T5575] loop1: detected capacity change from 0 to 512 [ 73.672931][ T5575] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.705827][ T5579] hub 6-0:1.0: USB hub found [ 73.714782][ T5579] hub 6-0:1.0: 8 ports detected [ 73.782622][ T5586] loop4: detected capacity change from 0 to 1764 [ 73.966965][ T5592] loop4: detected capacity change from 0 to 512 [ 73.974738][ T5592] EXT4-fs: Ignoring removed orlov option [ 73.988624][ T5592] EXT4-fs: Ignoring removed nomblk_io_submit option [ 73.997260][ T5592] ext4: Unknown parameter 'fsname' [ 74.035191][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.119118][ T5598] loop4: detected capacity change from 0 to 128 [ 74.456549][ T5614] loop3: detected capacity change from 0 to 1764 [ 74.795346][ T5617] loop3: detected capacity change from 0 to 1764 [ 75.019615][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.120438][ T5634] loop1: detected capacity change from 0 to 128 [ 75.274516][ T5643] __nla_validate_parse: 4 callbacks suppressed [ 75.274534][ T5643] netlink: 132 bytes leftover after parsing attributes in process `syz.0.775'. [ 75.332275][ T5645] loop0: detected capacity change from 0 to 1764 [ 75.342987][ T5647] loop4: detected capacity change from 0 to 1764 [ 75.473967][ T5651] loop4: detected capacity change from 0 to 512 [ 75.530373][ T5661] netlink: 36 bytes leftover after parsing attributes in process `syz.0.781'. [ 75.532267][ T5651] EXT4-fs (loop4): 1 orphan inode deleted [ 75.543392][ T5661] loop0: detected capacity change from 0 to 512 [ 75.548903][ T4553] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:64: Failed to release dquot type 1 [ 75.586731][ T5651] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.600439][ T5651] ext4 filesystem being mounted at /140/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.625701][ T5661] EXT4-fs (loop0): 1 orphan inode deleted [ 75.631875][ T4553] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:64: Failed to release dquot type 1 [ 75.632136][ T5661] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.646216][ T5651] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 75.671797][ T5661] ext4 filesystem being mounted at /175/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.690741][ T5667] netlink: 52 bytes leftover after parsing attributes in process `syz.3.785'. [ 75.705557][ T5661] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 75.814224][ T5678] loop3: detected capacity change from 0 to 512 [ 75.923737][ T5678] EXT4-fs (loop3): 1 orphan inode deleted [ 75.931697][ T5678] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.944424][ T4546] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:57: Failed to release dquot type 1 [ 75.958538][ T5678] ext4 filesystem being mounted at /170/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.974846][ T5678] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 76.140382][ T5695] loop2: detected capacity change from 0 to 512 [ 76.155425][ T5695] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 76.170522][ T5695] EXT4-fs (loop2): mount failed [ 76.237008][ T5698] netlink: 96 bytes leftover after parsing attributes in process `syz.2.795'. [ 76.327754][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.332971][ T5702] netlink: 20 bytes leftover after parsing attributes in process `syz.2.797'. [ 76.353565][ T5702] loop2: detected capacity change from 0 to 512 [ 76.361967][ T5702] EXT4-fs: Mount option(s) incompatible with ext3 [ 76.407224][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.426554][ T3366] hid-generic 0005:0000:0000.0008: unknown main item tag 0x0 [ 76.434165][ T3366] hid-generic 0005:0000:0000.0008: unknown main item tag 0x0 [ 76.441715][ T3366] hid-generic 0005:0000:0000.0008: unknown main item tag 0x0 [ 76.449182][ T3366] hid-generic 0005:0000:0000.0008: unknown main item tag 0x4 [ 76.456707][ T3366] hid-generic 0005:0000:0000.0008: unknown main item tag 0x0 [ 76.464260][ T3366] hid-generic 0005:0000:0000.0008: unknown main item tag 0x0 [ 76.471630][ T3366] hid-generic 0005:0000:0000.0008: unknown main item tag 0x0 [ 76.479152][ T3366] hid-generic 0005:0000:0000.0008: unknown main item tag 0x2 [ 76.486585][ T3366] hid-generic 0005:0000:0000.0008: unknown main item tag 0x0 [ 76.494077][ T3366] hid-generic 0005:0000:0000.0008: unknown main item tag 0x0 [ 76.501647][ T3366] hid-generic 0005:0000:0000.0008: unknown main item tag 0x0 [ 76.509081][ T3366] hid-generic 0005:0000:0000.0008: unknown main item tag 0x0 [ 76.516615][ T3366] hid-generic 0005:0000:0000.0008: unknown main item tag 0x0 [ 76.524081][ T3366] hid-generic 0005:0000:0000.0008: unknown main item tag 0x0 [ 76.531560][ T3366] hid-generic 0005:0000:0000.0008: unknown main item tag 0x0 [ 76.539090][ T3366] hid-generic 0005:0000:0000.0008: unknown main item tag 0x0 [ 76.546601][ T3366] hid-generic 0005:0000:0000.0008: unknown main item tag 0x0 [ 76.554049][ T3366] hid-generic 0005:0000:0000.0008: unknown main item tag 0x0 [ 76.561632][ T3366] hid-generic 0005:0000:0000.0008: unknown main item tag 0x0 [ 76.569136][ T3366] hid-generic 0005:0000:0000.0008: unknown main item tag 0x0 [ 76.576784][ T3366] hid-generic 0005:0000:0000.0008: unknown main item tag 0x0 [ 76.584362][ T3366] hid-generic 0005:0000:0000.0008: unknown main item tag 0x0 [ 76.591895][ T3366] hid-generic 0005:0000:0000.0008: unknown main item tag 0x0 [ 76.599434][ T3366] hid-generic 0005:0000:0000.0008: unknown main item tag 0x0 [ 76.606953][ T3366] hid-generic 0005:0000:0000.0008: unknown main item tag 0x0 [ 76.614481][ T3366] hid-generic 0005:0000:0000.0008: unknown main item tag 0x0 [ 76.621979][ T3366] hid-generic 0005:0000:0000.0008: unknown main item tag 0x0 [ 76.629382][ T3366] hid-generic 0005:0000:0000.0008: unknown main item tag 0x0 [ 76.637049][ T3366] hid-generic 0005:0000:0000.0008: unknown main item tag 0x0 [ 76.644473][ T3366] hid-generic 0005:0000:0000.0008: unknown main item tag 0x0 [ 76.651998][ T3366] hid-generic 0005:0000:0000.0008: unknown main item tag 0x0 [ 76.659700][ T3366] hid-generic 0005:0000:0000.0008: unknown main item tag 0x0 [ 76.667445][ T3366] hid-generic 0005:0000:0000.0008: unknown main item tag 0x0 [ 76.675027][ T3366] hid-generic 0005:0000:0000.0008: unknown main item tag 0x0 [ 76.682607][ T3366] hid-generic 0005:0000:0000.0008: unknown main item tag 0x0 [ 76.690346][ T3366] hid-generic 0005:0000:0000.0008: unknown main item tag 0x0 [ 76.697902][ T3366] hid-generic 0005:0000:0000.0008: unknown main item tag 0x0 [ 76.707551][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.708350][ T3366] hid-generic 0005:0000:0000.0008: hidraw0: BLUETOOTH HID v0.00 Device [syz0] on syz1 [ 76.738781][ T5713] fido_id[5713]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 76.835373][ T5723] netlink: 52 bytes leftover after parsing attributes in process `syz.1.805'. [ 76.923588][ T5728] loop1: detected capacity change from 0 to 512 [ 76.963222][ T5728] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 77.027645][ T5728] EXT4-fs (loop1): mount failed [ 77.078391][ T5735] loop4: detected capacity change from 0 to 128 [ 77.123613][ T5738] netlink: 96 bytes leftover after parsing attributes in process `syz.1.807'. [ 77.136443][ T5740] loop0: detected capacity change from 0 to 128 [ 77.187190][ T5743] netlink: 52 bytes leftover after parsing attributes in process `syz.3.812'. [ 77.445350][ T5766] sg_write: data in/out 124/1 bytes for SCSI command 0xaa-- guessing data in; [ 77.445350][ T5766] program syz.1.822 not setting count and/or reply_len properly [ 77.560283][ T5769] loop1: detected capacity change from 0 to 128 [ 77.591840][ T5773] netlink: 20 bytes leftover after parsing attributes in process `syz.2.825'. [ 77.604996][ T5773] loop2: detected capacity change from 0 to 512 [ 77.613822][ T5773] EXT4-fs: Mount option(s) incompatible with ext3 [ 77.754623][ T5790] netlink: 96 bytes leftover after parsing attributes in process `syz.3.833'. [ 77.782792][ T5794] sg_write: data in/out 124/1 bytes for SCSI command 0xaa-- guessing data in; [ 77.782792][ T5794] program syz.3.834 not setting count and/or reply_len properly [ 77.833301][ T5802] loop3: detected capacity change from 0 to 512 [ 77.840823][ T5802] EXT4-fs: Mount option(s) incompatible with ext3 [ 78.160506][ T5824] loop4: detected capacity change from 0 to 512 [ 78.168059][ T5824] EXT4-fs: Ignoring removed orlov option [ 78.174205][ T5824] EXT4-fs: Ignoring removed nomblk_io_submit option [ 78.181306][ T5824] ext4: Unknown parameter 'fsname' [ 78.236798][ T5830] loop4: detected capacity change from 0 to 512 [ 78.260809][ T5830] EXT4-fs (loop4): 1 orphan inode deleted [ 78.266976][ T5830] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.279794][ T5830] ext4 filesystem being mounted at /155/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.290683][ T4526] __quota_error: 427 callbacks suppressed [ 78.290696][ T4526] Quota error (device loop4): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 78.306633][ T4526] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:37: Failed to release dquot type 1 [ 78.319590][ T5830] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 78.435477][ T5835] loop1: detected capacity change from 0 to 512 [ 78.447468][ T5835] EXT4-fs (loop1): 1 orphan inode deleted [ 78.453936][ T5835] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.466593][ T4555] Quota error (device loop1): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 78.476392][ T4555] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:66: Failed to release dquot type 1 [ 78.484111][ T5840] loop2: detected capacity change from 0 to 128 [ 78.490285][ T5835] ext4 filesystem being mounted at /139/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.509146][ T5835] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 78.774207][ T29] audit: type=1326 audit(1771025481.335:4390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5849 comm="syz.0.853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f143bf4e9a9 code=0x7ffc0000 [ 78.805014][ T29] audit: type=1326 audit(1771025481.365:4391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5849 comm="syz.0.853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7f143bf4e9a9 code=0x7ffc0000 [ 78.828648][ T29] audit: type=1326 audit(1771025481.365:4392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5849 comm="syz.0.853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f143bf4e9a9 code=0x7ffc0000 [ 78.852207][ T29] audit: type=1326 audit(1771025481.365:4393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5849 comm="syz.0.853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f143bf4e9a9 code=0x7ffc0000 [ 78.875807][ T29] audit: type=1326 audit(1771025481.365:4394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5849 comm="syz.0.853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7f143bf4e9a9 code=0x7ffc0000 [ 78.899581][ T29] audit: type=1326 audit(1771025481.365:4395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5849 comm="syz.0.853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f143bf4e9a9 code=0x7ffc0000 [ 78.923396][ T29] audit: type=1326 audit(1771025481.365:4396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5849 comm="syz.0.853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f143bf4e9a9 code=0x7ffc0000 [ 78.947591][ T29] audit: type=1326 audit(1771025481.365:4397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5849 comm="syz.0.853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f143bf4e9a9 code=0x7ffc0000 [ 79.086561][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.116214][ T5855] loop4: detected capacity change from 0 to 512 [ 79.123475][ T5855] EXT4-fs: Ignoring removed orlov option [ 79.129405][ T5855] EXT4-fs: Ignoring removed nomblk_io_submit option [ 79.138570][ T5855] ext4: Unknown parameter 'fsname' [ 79.196674][ T5863] loop0: detected capacity change from 0 to 512 [ 79.205431][ T5863] EXT4-fs: Mount option(s) incompatible with ext3 [ 79.236026][ T5867] loop4: detected capacity change from 0 to 512 [ 79.245105][ T5867] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.273549][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.608287][ T5886] loop2: detected capacity change from 0 to 512 [ 79.626404][ T5886] EXT4-fs (loop2): 1 orphan inode deleted [ 79.637890][ T5886] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.653559][ T4526] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:37: Failed to release dquot type 1 [ 79.665639][ T5886] ext4 filesystem being mounted at /179/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.686963][ T5886] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 79.865767][ T5894] loop3: detected capacity change from 0 to 512 [ 79.893742][ T5894] EXT4-fs (loop3): 1 orphan inode deleted [ 79.900309][ T5894] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.913316][ T4555] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:66: Failed to release dquot type 1 [ 79.925289][ T5894] ext4 filesystem being mounted at /188/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.944476][ T5894] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 80.312317][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.394596][ T10] hid-generic 0005:0000:0000.0009: unknown main item tag 0x1 [ 80.403052][ T10] hid-generic 0005:0000:0000.0009: unknown main item tag 0x0 [ 80.410981][ T10] hid-generic 0005:0000:0000.0009: unknown main item tag 0x0 [ 80.418922][ T10] hid-generic 0005:0000:0000.0009: unknown main item tag 0x0 [ 80.426339][ T10] hid-generic 0005:0000:0000.0009: unknown main item tag 0x0 [ 80.433814][ T10] hid-generic 0005:0000:0000.0009: unknown main item tag 0x0 [ 80.441386][ T10] hid-generic 0005:0000:0000.0009: unknown main item tag 0x4 [ 80.448804][ T10] hid-generic 0005:0000:0000.0009: unknown main item tag 0x0 [ 80.456284][ T10] hid-generic 0005:0000:0000.0009: unknown main item tag 0x0 [ 80.463970][ T10] hid-generic 0005:0000:0000.0009: unknown main item tag 0x0 [ 80.471445][ T10] hid-generic 0005:0000:0000.0009: unknown main item tag 0x2 [ 80.478945][ T10] hid-generic 0005:0000:0000.0009: unknown main item tag 0x0 [ 80.486920][ T10] hid-generic 0005:0000:0000.0009: unknown main item tag 0x0 [ 80.495107][ T10] hid-generic 0005:0000:0000.0009: unknown main item tag 0x4 [ 80.502751][ T10] hid-generic 0005:0000:0000.0009: unknown main item tag 0x0 [ 80.510435][ T10] hid-generic 0005:0000:0000.0009: unknown main item tag 0x0 [ 80.517997][ T10] hid-generic 0005:0000:0000.0009: unknown main item tag 0x2 [ 80.525465][ T10] hid-generic 0005:0000:0000.0009: unknown main item tag 0x0 [ 80.533183][ T10] hid-generic 0005:0000:0000.0009: unknown main item tag 0x0 [ 80.540780][ T10] hid-generic 0005:0000:0000.0009: unknown main item tag 0x0 [ 80.548257][ T10] hid-generic 0005:0000:0000.0009: unknown main item tag 0x0 [ 80.555826][ T10] hid-generic 0005:0000:0000.0009: unknown main item tag 0x0 [ 80.563651][ T10] hid-generic 0005:0000:0000.0009: unknown main item tag 0x0 [ 80.571167][ T10] hid-generic 0005:0000:0000.0009: unknown main item tag 0x0 [ 80.578619][ T10] hid-generic 0005:0000:0000.0009: unknown main item tag 0x0 [ 80.586421][ T10] hid-generic 0005:0000:0000.0009: unknown main item tag 0x0 [ 80.593960][ T10] hid-generic 0005:0000:0000.0009: unknown main item tag 0x0 [ 80.601488][ T10] hid-generic 0005:0000:0000.0009: unknown main item tag 0x0 [ 80.609298][ T10] hid-generic 0005:0000:0000.0009: unknown main item tag 0x0 [ 80.616930][ T10] hid-generic 0005:0000:0000.0009: unknown main item tag 0x0 [ 80.624443][ T10] hid-generic 0005:0000:0000.0009: unknown main item tag 0x0 [ 80.632253][ T10] hid-generic 0005:0000:0000.0009: unknown main item tag 0x0 [ 80.639822][ T10] hid-generic 0005:0000:0000.0009: unknown main item tag 0x0 [ 80.647257][ T10] hid-generic 0005:0000:0000.0009: unknown main item tag 0x0 [ 80.654804][ T10] hid-generic 0005:0000:0000.0009: unknown main item tag 0x0 [ 80.662291][ T10] hid-generic 0005:0000:0000.0009: unknown main item tag 0x0 [ 80.669799][ T10] hid-generic 0005:0000:0000.0009: unknown main item tag 0x1 [ 80.677697][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.693016][ T10] hid-generic 0005:0000:0000.0009: hidraw0: BLUETOOTH HID v0.00 Device [syz0] on syz1 [ 80.736880][ T5932] __nla_validate_parse: 8 callbacks suppressed [ 80.736899][ T5932] netlink: 52 bytes leftover after parsing attributes in process `syz.4.884'. [ 80.752611][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.804471][ T5939] fido_id[5939]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 80.862056][ T5948] sg_write: data in/out 124/1 bytes for SCSI command 0xaa-- guessing data in; [ 80.862056][ T5948] program syz.2.891 not setting count and/or reply_len properly [ 80.912769][ T5952] loop4: detected capacity change from 0 to 128 [ 81.099424][ T5968] loop0: detected capacity change from 0 to 512 [ 81.150005][ T5974] netlink: 52 bytes leftover after parsing attributes in process `syz.3.901'. [ 81.165443][ T5968] EXT4-fs (loop0): 1 orphan inode deleted [ 81.171995][ T5968] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.185355][ T4526] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:37: Failed to release dquot type 1 [ 81.196726][ T5968] ext4 filesystem being mounted at /205/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.237144][ T5968] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 81.282576][ T5982] sg_write: data in/out 124/1 bytes for SCSI command 0xaa-- guessing data in; [ 81.282576][ T5982] program syz.3.905 not setting count and/or reply_len properly [ 81.294820][ T5984] loop1: detected capacity change from 0 to 128 [ 81.339480][ T5990] netlink: 96 bytes leftover after parsing attributes in process `syz.3.908'. [ 81.478102][ T6002] loop1: detected capacity change from 0 to 512 [ 81.505821][ T6002] EXT4-fs (loop1): 1 orphan inode deleted [ 81.512272][ T6002] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.525083][ T4526] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:37: Failed to release dquot type 1 [ 81.537941][ T6002] ext4 filesystem being mounted at /150/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.552655][ T6002] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 81.820885][ T6023] netlink: 176 bytes leftover after parsing attributes in process `syz.4.921'. [ 81.854728][ T6027] loop3: detected capacity change from 0 to 128 [ 81.924860][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.111290][ T6044] loop0: detected capacity change from 0 to 512 [ 82.120848][ T6044] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.138117][ T6047] netlink: 176 bytes leftover after parsing attributes in process `syz.4.930'. [ 82.189034][ T6052] loop3: detected capacity change from 0 to 512 [ 82.199716][ T6052] EXT4-fs: Ignoring removed orlov option [ 82.205892][ T6052] EXT4-fs: Ignoring removed nomblk_io_submit option [ 82.216343][ T6052] ext4: Unknown parameter 'fsname' [ 82.303163][ T6060] netlink: 176 bytes leftover after parsing attributes in process `syz.4.935'. [ 82.397876][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.469586][ T6073] loop1: detected capacity change from 0 to 128 [ 82.477692][ T6065] loop2: detected capacity change from 0 to 512 [ 82.515028][ T6075] netlink: 52 bytes leftover after parsing attributes in process `syz.4.941'. [ 82.532520][ T6065] EXT4-fs (loop2): 1 orphan inode deleted [ 82.574639][ T4555] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:66: Failed to release dquot type 1 [ 82.587749][ T6065] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.604891][ T6065] ext4 filesystem being mounted at /192/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.606650][ T6081] sg_write: data in/out 124/1 bytes for SCSI command 0xaa-- guessing data in; [ 82.606650][ T6081] program syz.4.943 not setting count and/or reply_len properly [ 82.639834][ T6065] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 82.640475][ T6084] netlink: 20 bytes leftover after parsing attributes in process `syz.3.944'. [ 82.668676][ T6084] loop3: detected capacity change from 0 to 512 [ 82.683011][ T6084] EXT4-fs: Mount option(s) incompatible with ext3 [ 82.741762][ T6088] loop4: detected capacity change from 0 to 512 [ 82.761603][ T6088] EXT4-fs (loop4): 1 orphan inode deleted [ 82.768811][ T6088] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.774286][ T4555] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:66: Failed to release dquot type 1 [ 82.794544][ T6088] ext4 filesystem being mounted at /177/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.810203][ T6088] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 82.982139][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.262606][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.387599][ T6107] loop1: detected capacity change from 0 to 512 [ 83.409411][ T6107] EXT4-fs (loop1): 1 orphan inode deleted [ 83.416556][ T6107] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.429372][ T4555] __quota_error: 204 callbacks suppressed [ 83.429440][ T4555] Quota error (device loop1): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 83.440077][ T6107] ext4 filesystem being mounted at /154/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.445557][ T4555] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:66: Failed to release dquot type 1 [ 83.449614][ T6114] netlink: 52 bytes leftover after parsing attributes in process `syz.2.953'. [ 83.486227][ T6107] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 83.565263][ T6121] netlink: 96 bytes leftover after parsing attributes in process `syz.2.956'. [ 83.603913][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.638457][ T6126] sg_write: data in/out 124/1 bytes for SCSI command 0xaa-- guessing data in; [ 83.638457][ T6126] program syz.4.958 not setting count and/or reply_len properly [ 83.657244][ T29] audit: type=1326 audit(1771549774.088:4596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6127 comm="syz.2.959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f455977e9a9 code=0x7ffc0000 [ 83.680972][ T29] audit: type=1326 audit(1771549774.088:4597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6127 comm="syz.2.959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f455977e9a9 code=0x7ffc0000 [ 83.704515][ T29] audit: type=1326 audit(1771549774.088:4598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6127 comm="syz.2.959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f455977e9a9 code=0x7ffc0000 [ 83.727970][ T29] audit: type=1326 audit(1771549774.088:4599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6127 comm="syz.2.959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f455977e9a9 code=0x7ffc0000 [ 83.751797][ T29] audit: type=1326 audit(1771549774.088:4600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6127 comm="syz.2.959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f455977e9a9 code=0x7ffc0000 [ 83.775955][ T29] audit: type=1326 audit(1771549774.088:4601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6127 comm="syz.2.959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f455977e9a9 code=0x7ffc0000 [ 83.799454][ T29] audit: type=1326 audit(1771549774.088:4602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6127 comm="syz.2.959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f455977e9a9 code=0x7ffc0000 [ 83.823092][ T29] audit: type=1326 audit(1771549774.088:4603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6127 comm="syz.2.959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=101 compat=0 ip=0x7f455977e9a9 code=0x7ffc0000 [ 83.846925][ T29] audit: type=1326 audit(1771549774.088:4604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6127 comm="syz.2.959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f455977e9a9 code=0x7ffc0000 [ 83.850760][ T6130] loop3: detected capacity change from 0 to 128 [ 83.882525][ T6133] sg_write: data in/out 124/1 bytes for SCSI command 0xaa-- guessing data in; [ 83.882525][ T6133] program syz.2.960 not setting count and/or reply_len properly [ 84.012711][ T6141] loop2: detected capacity change from 0 to 512 [ 84.025093][ T6141] EXT4-fs: Mount option(s) incompatible with ext3 [ 84.123732][ T6150] loop4: detected capacity change from 0 to 512 [ 84.134533][ T6150] EXT4-fs: Ignoring removed bh option [ 84.144493][ T6150] EXT4-fs: Mount option(s) incompatible with ext3 [ 84.224752][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.227601][ T6162] sg_write: data in/out 124/1 bytes for SCSI command 0xaa-- guessing data in; [ 84.227601][ T6162] program syz.4.973 not setting count and/or reply_len properly [ 84.394306][ T6176] loop1: detected capacity change from 0 to 128 [ 84.580792][ T6190] sg_write: data in/out 124/1 bytes for SCSI command 0xaa-- guessing data in; [ 84.580792][ T6190] program syz.1.986 not setting count and/or reply_len properly [ 85.182452][ T6217] sg_write: data in/out 124/1 bytes for SCSI command 0xaa-- guessing data in; [ 85.182452][ T6217] program syz.1.998 not setting count and/or reply_len properly [ 85.272334][ T6228] loop1: detected capacity change from 0 to 128 [ 85.595507][ T6258] sg_write: data in/out 124/1 bytes for SCSI command 0xaa-- guessing data in; [ 85.595507][ T6258] program syz.3.1017 not setting count and/or reply_len properly [ 85.824690][ T6272] loop2: detected capacity change from 0 to 512 [ 85.837064][ T6272] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.095104][ T6284] loop3: detected capacity change from 0 to 128 [ 86.738477][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.814326][ T6300] __nla_validate_parse: 8 callbacks suppressed [ 86.814344][ T6300] netlink: 96 bytes leftover after parsing attributes in process `syz.2.1030'. [ 86.874565][ T6307] loop2: detected capacity change from 0 to 512 [ 86.911888][ T6307] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 86.959491][ T6307] EXT4-fs (loop2): mount failed [ 87.063060][ T6325] netlink: 96 bytes leftover after parsing attributes in process `syz.2.1035'. [ 87.103391][ T6330] loop1: detected capacity change from 0 to 512 [ 87.156900][ T6330] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.301364][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.919774][ T6355] loop3: detected capacity change from 0 to 512 [ 87.937425][ T6355] EXT4-fs: Ignoring removed orlov option [ 87.961798][ T6355] EXT4-fs: Ignoring removed nomblk_io_submit option [ 87.988379][ T6355] ext4: Unknown parameter 'fsname' [ 88.058596][ T6365] loop1: detected capacity change from 0 to 512 [ 88.087574][ T6365] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 88.132523][ T6365] EXT4-fs (loop1): mount failed [ 88.137711][ T6369] netlink: 52 bytes leftover after parsing attributes in process `syz.2.1058'. [ 88.214204][ T6382] loop2: detected capacity change from 0 to 128 [ 88.274129][ T6385] netlink: 96 bytes leftover after parsing attributes in process `syz.1.1056'. [ 88.364502][ T6389] loop0: detected capacity change from 0 to 512 [ 88.402767][ T6389] EXT4-fs: Ignoring removed bh option [ 88.464901][ T6389] EXT4-fs: Mount option(s) incompatible with ext3 [ 88.810578][ T29] kauditd_printk_skb: 470 callbacks suppressed [ 88.810593][ T29] audit: type=1326 audit(1773122643.151:5073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6406 comm="syz.1.1072" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b265be9a9 code=0x7ffc0000 [ 88.848759][ T6407] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 88.856506][ T6407] audit: out of memory in audit_log_start [ 88.895284][ T29] audit: type=1326 audit(1773122643.180:5074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6406 comm="syz.1.1072" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b265be9a9 code=0x7ffc0000 [ 88.919255][ T29] audit: type=1326 audit(1773122643.180:5075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6406 comm="syz.1.1072" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f2b265bd310 code=0x7ffc0000 [ 88.942824][ T29] audit: type=1326 audit(1773122643.190:5076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6406 comm="syz.1.1072" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f2b265bd45f code=0x7ffc0000 [ 88.966319][ T29] audit: type=1326 audit(1773122643.209:5077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6406 comm="syz.1.1072" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f2b265bd3bc code=0x7ffc0000 [ 88.979366][ T6410] netlink: 52 bytes leftover after parsing attributes in process `syz.4.1073'. [ 88.989995][ T29] audit: type=1326 audit(1773122643.209:5078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6406 comm="syz.1.1072" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f2b265bd45f code=0x7ffc0000 [ 89.022790][ T29] audit: type=1326 audit(1773122643.209:5079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6406 comm="syz.1.1072" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f2b265bd60a code=0x7ffc0000 [ 89.024836][ T6411] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1074'. [ 89.046763][ T29] audit: type=1326 audit(1773122643.209:5080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6406 comm="syz.1.1072" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b265be9a9 code=0x7ffc0000 [ 89.115889][ T6411] netlink: 'syz.1.1074': attribute type 1 has an invalid length. [ 89.208807][ T6428] loop4: detected capacity change from 0 to 512 [ 89.270580][ T6429] hub 6-0:1.0: USB hub found [ 89.280710][ T6428] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 89.304852][ T6429] hub 6-0:1.0: 8 ports detected [ 89.315734][ T6428] EXT4-fs (loop4): mount failed [ 89.336727][ T6438] loop1: detected capacity change from 0 to 1764 [ 89.411447][ T6446] loop0: detected capacity change from 0 to 512 [ 89.421652][ T6449] loop2: detected capacity change from 0 to 128 [ 89.434819][ T6450] netlink: 96 bytes leftover after parsing attributes in process `syz.4.1080'. [ 89.467224][ T6446] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 89.595363][ T6460] loop3: detected capacity change from 0 to 512 [ 89.602500][ T6460] EXT4-fs: Ignoring removed orlov option [ 89.608532][ T6460] EXT4-fs: Ignoring removed nomblk_io_submit option [ 89.615849][ T6460] ext4: Unknown parameter 'fsname' [ 89.713160][ T6465] 9pnet_fd: Insufficient options for proto=fd [ 89.893245][ T6474] loop2: detected capacity change from 0 to 512 [ 89.909871][ T6477] syz.1.1100 (6477) used greatest stack depth: 9296 bytes left [ 89.938451][ T6475] hub 6-0:1.0: USB hub found [ 89.951479][ T6475] hub 6-0:1.0: 8 ports detected [ 89.972184][ T6474] EXT4-fs (loop2): 1 orphan inode deleted [ 89.985012][ T4553] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:64: Failed to release dquot type 1 [ 90.002046][ T6474] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.021488][ T6474] ext4 filesystem being mounted at /224/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 90.057413][ T6474] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 90.069689][ T6488] loop1: detected capacity change from 0 to 512 [ 90.135579][ T6488] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 90.160716][ T6488] EXT4-fs (loop1): mount failed [ 90.264547][ T6495] netlink: 96 bytes leftover after parsing attributes in process `syz.1.1104'. [ 90.405208][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.473950][ T6502] sg_write: data in/out 124/1 bytes for SCSI command 0xaa-- guessing data in; [ 90.473950][ T6502] program syz.4.1108 not setting count and/or reply_len properly [ 90.502448][ T6504] loop0: detected capacity change from 0 to 128 [ 90.675117][ T6522] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1117'. [ 90.708705][ T6522] loop4: detected capacity change from 0 to 512 [ 90.718835][ T6522] EXT4-fs: Mount option(s) incompatible with ext3 [ 90.747517][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.769553][ T6530] netlink: 176 bytes leftover after parsing attributes in process `syz.2.1120'. [ 90.887581][ T6544] loop2: detected capacity change from 0 to 512 [ 90.895694][ T6544] EXT4-fs: Ignoring removed orlov option [ 90.902121][ T6544] EXT4-fs: Ignoring removed nomblk_io_submit option [ 90.909631][ T6544] ext4: Unknown parameter 'fsname' [ 90.981333][ T6553] loop2: detected capacity change from 0 to 512 [ 90.984508][ T6555] loop3: detected capacity change from 0 to 512 [ 91.014591][ T6553] EXT4-fs (loop2): 1 orphan inode deleted [ 91.015089][ T6555] EXT4-fs (loop3): 1 orphan inode deleted [ 91.020864][ T6553] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 91.027559][ T6555] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 91.039050][ T4556] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:67: Failed to release dquot type 1 [ 91.054405][ T6553] ext4 filesystem being mounted at /227/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.063425][ T4556] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:67: Failed to release dquot type 1 [ 91.074930][ T6555] ext4 filesystem being mounted at /251/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.103697][ T6553] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 91.103878][ T6555] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 91.373327][ T6563] loop0: detected capacity change from 0 to 128 [ 91.580754][ T6572] loop1: detected capacity change from 0 to 128 [ 91.657444][ T6580] loop4: detected capacity change from 0 to 512 [ 91.666519][ T6580] EXT4-fs: Ignoring removed orlov option [ 91.673096][ T6580] EXT4-fs: Ignoring removed nomblk_io_submit option [ 91.680644][ T6580] ext4: Unknown parameter 'fsname' [ 91.770143][ T6588] sg_write: data in/out 124/1 bytes for SCSI command 0xaa-- guessing data in; [ 91.770143][ T6588] program syz.1.1142 not setting count and/or reply_len properly [ 91.808471][ T6591] loop1: detected capacity change from 0 to 512 [ 91.827698][ T6591] EXT4-fs: Mount option(s) incompatible with ext3 [ 91.837068][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.849594][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.058799][ T6627] __nla_validate_parse: 5 callbacks suppressed [ 92.058817][ T6627] netlink: 176 bytes leftover after parsing attributes in process `syz.3.1156'. [ 92.326198][ T6642] sg_write: data in/out 124/1 bytes for SCSI command 0xaa-- guessing data in; [ 92.326198][ T6642] program syz.0.1162 not setting count and/or reply_len properly [ 92.728156][ T6655] netlink: 176 bytes leftover after parsing attributes in process `syz.0.1168'. [ 92.929902][ T6669] loop4: detected capacity change from 0 to 512 [ 92.943166][ T6667] loop0: detected capacity change from 0 to 128 [ 92.962472][ T6669] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 93.101928][ T6681] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1176'. [ 93.122558][ T6681] loop2: detected capacity change from 0 to 512 [ 93.144862][ T6681] EXT4-fs: Mount option(s) incompatible with ext3 [ 93.186008][ T6688] loop3: detected capacity change from 0 to 512 [ 93.235163][ T6688] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 93.271229][ T6696] netlink: 176 bytes leftover after parsing attributes in process `syz.1.1181'. [ 93.272314][ T6688] EXT4-fs (loop3): mount failed [ 93.380018][ T6703] netlink: 96 bytes leftover after parsing attributes in process `syz.3.1179'. [ 93.634626][ T6707] loop3: detected capacity change from 0 to 512 [ 93.659482][ T6707] EXT4-fs (loop3): 1 orphan inode deleted [ 93.667540][ T6707] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 93.681265][ T6707] ext4 filesystem being mounted at /259/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 93.683199][ T4555] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:66: Failed to release dquot type 1 [ 93.706883][ T6707] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 93.875321][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.210374][ T29] kauditd_printk_skb: 236 callbacks suppressed [ 94.210428][ T29] audit: type=1326 audit(1775219800.431:5310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6726 comm="syz.2.1192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f455977e9a9 code=0x7ffc0000 [ 94.286713][ T29] audit: type=1326 audit(1775219800.460:5311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6726 comm="syz.2.1192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f455977e9a9 code=0x7ffc0000 [ 94.310566][ T29] audit: type=1326 audit(1775219800.460:5312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6726 comm="syz.2.1192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f455977e9a9 code=0x7ffc0000 [ 94.334120][ T29] audit: type=1326 audit(1775219800.460:5313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6726 comm="syz.2.1192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f455977e9a9 code=0x7ffc0000 [ 94.357593][ T29] audit: type=1326 audit(1775219800.460:5314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6726 comm="syz.2.1192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f455977e9a9 code=0x7ffc0000 [ 94.381412][ T29] audit: type=1326 audit(1775219800.460:5315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6726 comm="syz.2.1192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f455977e9a9 code=0x7ffc0000 [ 94.404863][ T29] audit: type=1326 audit(1775219800.460:5316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6726 comm="syz.2.1192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f455977e9a9 code=0x7ffc0000 [ 94.428795][ T29] audit: type=1326 audit(1775219800.460:5317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6726 comm="syz.2.1192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f455977e9a9 code=0x7ffc0000 [ 94.452466][ T29] audit: type=1326 audit(1775219800.460:5318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6726 comm="syz.2.1192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f455977e9a9 code=0x7ffc0000 [ 94.476023][ T29] audit: type=1326 audit(1775219800.460:5319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6726 comm="syz.2.1192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f455977e9a9 code=0x7ffc0000 [ 94.509173][ T6736] loop2: detected capacity change from 0 to 512 [ 94.516035][ T6736] EXT4-fs: Ignoring removed orlov option [ 94.524255][ T6736] EXT4-fs: Ignoring removed nomblk_io_submit option [ 94.531045][ T6736] ext4: Unknown parameter 'fsname' [ 94.555621][ T6740] loop3: detected capacity change from 0 to 512 [ 94.563721][ T6740] EXT4-fs: Ignoring removed bh option [ 94.596078][ T6740] EXT4-fs: Mount option(s) incompatible with ext3 [ 94.635019][ T6744] loop2: detected capacity change from 0 to 128 [ 94.728596][ T6746] loop1: detected capacity change from 0 to 512 [ 94.752963][ T6752] FAULT_INJECTION: forcing a failure. [ 94.752963][ T6752] name failslab, interval 1, probability 0, space 0, times 0 [ 94.765799][ T6752] CPU: 0 UID: 0 PID: 6752 Comm: syz.4.1203 Not tainted 6.16.0-syzkaller #0 PREEMPT(voluntary) [ 94.765886][ T6752] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 94.765977][ T6752] Call Trace: [ 94.765983][ T6752] [ 94.765989][ T6752] __dump_stack+0x1d/0x30 [ 94.766010][ T6752] dump_stack_lvl+0xe8/0x140 [ 94.766051][ T6752] dump_stack+0x15/0x1b [ 94.766069][ T6752] should_fail_ex+0x265/0x280 [ 94.766144][ T6752] should_failslab+0x8c/0xb0 [ 94.766169][ T6752] kmem_cache_alloc_node_noprof+0x57/0x320 [ 94.766198][ T6752] ? __alloc_skb+0x101/0x320 [ 94.766275][ T6752] __alloc_skb+0x101/0x320 [ 94.766373][ T6752] ? audit_log_start+0x365/0x6c0 [ 94.766485][ T6752] audit_log_start+0x380/0x6c0 [ 94.766521][ T6752] audit_seccomp+0x48/0x100 [ 94.766581][ T6752] ? __seccomp_filter+0x68c/0x10d0 [ 94.766643][ T6752] __seccomp_filter+0x69d/0x10d0 [ 94.766680][ T6752] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 94.766712][ T6752] ? vfs_write+0x75e/0x8e0 [ 94.766740][ T6752] ? __rcu_read_unlock+0x4f/0x70 [ 94.766769][ T6752] ? __fget_files+0x184/0x1c0 [ 94.766793][ T6752] __secure_computing+0x82/0x150 [ 94.766816][ T6752] syscall_trace_enter+0xcf/0x1e0 [ 94.766838][ T6752] do_syscall_64+0xac/0x200 [ 94.766858][ T6752] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 94.766942][ T6752] ? clear_bhb_loop+0x40/0x90 [ 94.767014][ T6752] ? clear_bhb_loop+0x40/0x90 [ 94.767039][ T6752] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 94.767062][ T6752] RIP: 0033:0x7f3b9612e9a9 [ 94.767076][ T6752] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 94.767095][ T6752] RSP: 002b:00007f3b94797038 EFLAGS: 00000246 ORIG_RAX: 00000000000000c7 [ 94.767138][ T6752] RAX: ffffffffffffffda RBX: 00007f3b96355fa0 RCX: 00007f3b9612e9a9 [ 94.767196][ T6752] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffffffffff [ 94.767209][ T6752] RBP: 00007f3b94797090 R08: 0000000000000000 R09: 0000000000000000 [ 94.767226][ T6752] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 94.767240][ T6752] R13: 0000000000000000 R14: 00007f3b96355fa0 R15: 00007fff29226d28 [ 94.767259][ T6752] [ 95.039898][ T6746] EXT4-fs (loop1): 1 orphan inode deleted [ 95.065364][ T6746] ext4 filesystem being mounted at /211/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 95.076934][ T4526] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:37: Failed to release dquot type 1 [ 95.230507][ T6746] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 95.248123][ T6774] sg_write: data in/out 124/1 bytes for SCSI command 0xaa-- guessing data in; [ 95.248123][ T6774] program syz.3.1210 not setting count and/or reply_len properly [ 95.406407][ T6782] loop3: detected capacity change from 0 to 512 [ 95.938552][ T6808] loop0: detected capacity change from 0 to 128 [ 96.201078][ T6817] sg_write: data in/out 124/1 bytes for SCSI command 0xaa-- guessing data in; [ 96.201078][ T6817] program syz.0.1225 not setting count and/or reply_len properly [ 96.263855][ T6823] loop1: detected capacity change from 0 to 128 [ 96.578489][ T6842] netlink: 256 bytes leftover after parsing attributes in process `syz.2.1235'. [ 96.594627][ T6841] loop0: detected capacity change from 0 to 512 [ 96.610127][ T6842] workqueue: Failed to create a rescuer kthread for wq "phy3": -EINTR [ 96.629861][ T6841] EXT4-fs (loop0): 1 orphan inode deleted [ 96.648722][ T4526] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:37: Failed to release dquot type 1 [ 96.665229][ T6841] ext4 filesystem being mounted at /261/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 96.687282][ T6841] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 96.701306][ T6851] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1239'. [ 96.717420][ T6851] loop4: detected capacity change from 0 to 512 [ 96.721746][ T6853] loop2: detected capacity change from 0 to 512 [ 96.730372][ T6851] EXT4-fs: Mount option(s) incompatible with ext3 [ 96.763635][ T6853] EXT4-fs (loop2): 1 orphan inode deleted [ 96.779396][ T4556] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:67: Failed to release dquot type 1 [ 96.791760][ T6853] ext4 filesystem being mounted at /243/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 96.812605][ T6853] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 96.963480][ T6876] netlink: 52 bytes leftover after parsing attributes in process `syz.3.1246'. [ 96.985035][ T6878] loop3: detected capacity change from 0 to 512 [ 97.184273][ T6884] pim6reg1: entered promiscuous mode [ 97.304039][ T6881] ================================================================== [ 97.312250][ T6881] BUG: KCSAN: data-race in __writeback_single_inode / xas_set_mark [ 97.320233][ T6881] [ 97.322550][ T6881] write to 0xffff88810061b6ac of 4 bytes by task 6878 on cpu 0: [ 97.330256][ T6881] xas_set_mark+0x12b/0x140 [ 97.334752][ T6881] __folio_start_writeback+0x1dd/0x440 [ 97.340351][ T6881] ext4_bio_write_folio+0x5ad/0x9f0 [ 97.345826][ T6881] mpage_submit_folio+0xe4/0x170 [ 97.350778][ T6881] mpage_process_page_bufs+0x39b/0x4a0 [ 97.356331][ T6881] mpage_prepare_extent_to_map+0x741/0xaa0 [ 97.362141][ T6881] ext4_do_writepages+0x6ea/0x21c0 [ 97.367252][ T6881] ext4_writepages+0x176/0x300 [ 97.372020][ T6881] do_writepages+0x1c6/0x310 [ 97.376694][ T6881] file_write_and_wait_range+0x156/0x2c0 [ 97.382350][ T6881] generic_buffers_fsync_noflush+0x45/0x120 [ 97.388333][ T6881] ext4_sync_file+0x1ab/0x690 [ 97.393457][ T6881] vfs_fsync_range+0x10a/0x130 [ 97.398244][ T6881] ext4_buffered_write_iter+0x34f/0x3c0 [ 97.403993][ T6881] ext4_file_write_iter+0x383/0xf00 [ 97.409201][ T6881] iter_file_splice_write+0x5ef/0x970 [ 97.414666][ T6881] direct_splice_actor+0x153/0x2a0 [ 97.419777][ T6881] splice_direct_to_actor+0x30f/0x680 [ 97.425151][ T6881] do_splice_direct+0xda/0x150 [ 97.430161][ T6881] do_sendfile+0x380/0x650 [ 97.434579][ T6881] __x64_sys_sendfile64+0x105/0x150 [ 97.439862][ T6881] x64_sys_call+0xb39/0x2fb0 [ 97.444437][ T6881] do_syscall_64+0xd2/0x200 [ 97.448942][ T6881] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 97.454936][ T6881] [ 97.457260][ T6881] read to 0xffff88810061b6ac of 4 bytes by task 6881 on cpu 1: [ 97.464967][ T6881] __writeback_single_inode+0x1f9/0x7c0 [ 97.470525][ T6881] writeback_single_inode+0x167/0x3e0 [ 97.475901][ T6881] sync_inode_metadata+0x5b/0x90 [ 97.480822][ T6881] generic_buffers_fsync_noflush+0xd9/0x120 [ 97.486706][ T6881] ext4_sync_file+0x1ab/0x690 [ 97.491372][ T6881] vfs_fsync_range+0x10a/0x130 [ 97.496123][ T6881] ext4_buffered_write_iter+0x34f/0x3c0 [ 97.501650][ T6881] ext4_file_write_iter+0x383/0xf00 [ 97.506844][ T6881] iter_file_splice_write+0x5ef/0x970 [ 97.512198][ T6881] direct_splice_actor+0x153/0x2a0 [ 97.517298][ T6881] splice_direct_to_actor+0x30f/0x680 [ 97.522800][ T6881] do_splice_direct+0xda/0x150 [ 97.527551][ T6881] do_sendfile+0x380/0x650 [ 97.531958][ T6881] __x64_sys_sendfile64+0x105/0x150 [ 97.537155][ T6881] x64_sys_call+0xb39/0x2fb0 [ 97.541733][ T6881] do_syscall_64+0xd2/0x200 [ 97.546237][ T6881] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 97.552119][ T6881] [ 97.554458][ T6881] value changed: 0x0a000021 -> 0x04000021 [ 97.560228][ T6881] [ 97.562721][ T6881] Reported by Kernel Concurrency Sanitizer on: [ 97.569070][ T6881] CPU: 1 UID: 0 PID: 6881 Comm: syz.3.1247 Not tainted 6.16.0-syzkaller #0 PREEMPT(voluntary) [ 97.579678][ T6881] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 97.590068][ T6881] ================================================================== [ 97.637893][ T3303] EXT4-fs unmount: 8 callbacks suppressed [ 97.637909][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.653407][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.876115][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.