last executing test programs: 2.035890027s ago: executing program 1 (id=3315): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='pids.max\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x40000000000000) 2.016583558s ago: executing program 1 (id=3316): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b0000010017000800"/19, @ANYBLOB, @ANYRES32=0x0, @ANYRES32], 0x48) socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000480)={[{@grpjquota}, {@mblk_io_submit}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@lazytime}, {@discard}, {@grpquota}], [{@seclabel}]}, 0x1, 0x446, &(0x7f0000000d40)="$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") syz_open_dev$tty20(0xc, 0x4, 0x1) syz_mount_image$iso9660(&(0x7f00000004c0), &(0x7f0000000440)='./file1\x00', 0x1004088, &(0x7f0000000ec0)=ANY=[@ANYRES32=0x0, @ANYRES8, @ANYRESHEX, @ANYRES16, @ANYRESHEX, @ANYRESDEC=0x0, @ANYRES16, @ANYRESOCT, @ANYRESDEC, @ANYRES8=0x0], 0x0, 0x7df, &(0x7f0000000600)="$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") r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000840)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f0000000bc0)="0100000200373a4541062101a59ea940d2cb0b36b8f5020000a00000050000000000eb000000a5e5be21c44e328e68f3922af831e4e51bfb30f7788fd57e51bc464355bd646d037ccc16ddb08a7b3a697aedb66ddd793acf37119e61f502d8bbb016f701890700000068d945af468c1c9090c76906b94e0f27761c75e58c82da54d010078660684a4106855beaf5e813ed18", 0x92, r1) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x0, 0xffffffff}, 0x10) r3 = socket(0x1e, 0x4, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r5, 0x201, 0x400000, 0x0, {{}, {}, {0x8, 0x11, 0x4}}}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)=@newtfilter={0x24, 0x2c, 0xd27, 0x70bd25, 0x8000, {0x0, 0x0, 0x0, 0x0, {0x0, 0x7}, {0xfff1, 0xd}, {0x5, 0xa}}}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x800) 1.980833308s ago: executing program 1 (id=3318): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b0000010017000800"/19, @ANYBLOB, @ANYRES32=0x0, @ANYRES32], 0x48) socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000480)={[{@grpjquota}, {@mblk_io_submit}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@lazytime}, {@discard}, {@grpquota}], [{@seclabel}]}, 0x1, 0x446, &(0x7f0000000d40)="$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") syz_open_dev$tty20(0xc, 0x4, 0x1) syz_mount_image$iso9660(&(0x7f00000004c0), &(0x7f0000000440)='./file1\x00', 0x1004088, &(0x7f0000000ec0)=ANY=[@ANYRES32=0x0, @ANYRES8, @ANYRESHEX, @ANYRES16, @ANYRESHEX, @ANYRESDEC=0x0, @ANYRES16, @ANYRESOCT, @ANYRESDEC, @ANYRES8=0x0], 0x0, 0x7df, &(0x7f0000000600)="$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") r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000840)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f0000000bc0)="0100000200373a4541062101a59ea940d2cb0b36b8f5020000a00000050000000000eb000000a5e5be21c44e328e68f3922af831e4e51bfb30f7788fd57e51bc464355bd646d037ccc16ddb08a7b3a697aedb66ddd793acf37119e61f502d8bbb016f701890700000068d945af468c1c9090c76906b94e0f27761c75e58c82da54d010078660684a4106855beaf5e813ed18", 0x92, r1) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x0, 0xffffffff}, 0x10) r3 = socket(0x1e, 0x4, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)=@newtfilter={0x24, 0x2c, 0xd27, 0x70bd25, 0x8000, {0x0, 0x0, 0x0, 0x0, {0x0, 0x7}, {0xfff1, 0xd}, {0x5, 0xa}}}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x800) 1.88731067s ago: executing program 1 (id=3322): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet(0x2, 0x2, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="440000001300290a000000000000000007000000", @ANYRES32, @ANYBLOB="00000000000000001c001a800800028008000200080000003e"], 0x44}}, 0x0) sendmsg$inet(r1, &(0x7f0000000600)={&(0x7f0000000040)={0x2, 0xffff, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, &(0x7f0000000d40)=[{&(0x7f0000000400)='\b\x00', 0x2}, {&(0x7f00000004c0)="1ed8b7f9d457", 0x6}], 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000007000000890b040a0101027f00000100000000001c000000000000000000"], 0x40}, 0x20008080) 1.814270471s ago: executing program 1 (id=3323): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000880)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x6) symlinkat(&(0x7f0000000400)='./file0/../file0\x00', r3, &(0x7f00000003c0)='./file0\x00') readlinkat(r3, &(0x7f00000001c0)='./file0/../file0\x00', &(0x7f0000000780)=""/198, 0xc6) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) connect$bt_l2cap(r5, &(0x7f0000000180)={0x1f, 0x937d, @any, 0xbe8}, 0xe) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r6}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x21081e, &(0x7f00000002c0), 0x1, 0x4f2, &(0x7f0000000600)="$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") statfs(&(0x7f0000000580)='./file0\x00', &(0x7f0000000c00)=""/232) r7 = syz_io_uring_complete(0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}]}, &(0x7f00000002c0)=0x10) ioctl$GIO_FONT(r7, 0x4b60, &(0x7f0000000340)=""/235) getsockopt$inet_sctp6_SCTP_MAX_BURST(r9, 0x84, 0x83, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000004c0)=0x27) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r8, 0x84, 0x1b, &(0x7f0000000140)={r10}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r7, 0x84, 0x71, &(0x7f00000001c0)={r10, 0x1ff}, &(0x7f0000000200)=0x8) 1.534381565s ago: executing program 2 (id=3334): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001880), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000840)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="a1830000000000000000050000"], 0x78}}, 0x0) (fail_nth: 2) 1.406698288s ago: executing program 2 (id=3336): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100202, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="1802000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) unlink(0x0) 1.2369624s ago: executing program 2 (id=3338): r0 = socket$netlink(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00"/14], 0x48) r2 = open(&(0x7f00009e1000)='./file1\x00', 0x60840, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fcntl$setlease(r2, 0x400, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r3}, 0x10) open(&(0x7f00000003c0)='./file1\x00', 0x145142, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000640)=0x1800, 0x4) socket$kcm(0x10, 0x2, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5, 0x0, 0x4}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) mq_unlink(&(0x7f0000000340)='eth0\x00') 976.293754ms ago: executing program 1 (id=3349): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r1 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r2, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) syz_usbip_server_init(0x5) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x40041}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_ADDR={0xa, 0x14, @broadcast}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x1000}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x3, 0x1, 0x201, 0x0, 0x0, {0x7, 0x0, 0x3}, [@CTA_MARK_MASK={0x8}]}, 0x1c}}, 0xc004) 403.057333ms ago: executing program 3 (id=3354): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r0}, &(0x7f00000000c0), &(0x7f0000000140)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket(0xa, 0x1, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000100)={0x2017be01}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000000)={0x40000000}) 390.881543ms ago: executing program 3 (id=3356): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x4, 0x0, 0x7ffc1ffb}]}) getpgrp(0x0) 386.244314ms ago: executing program 4 (id=3357): bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0500000004000000e47f000001"], 0x48) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r0}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='blkio.bfq.io_queued\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r5}, &(0x7f0000000240), &(0x7f00000003c0)=r1}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000300)={r6, r3, 0x25, 0x2, @void}, 0x10) syz_emit_ethernet(0xe, &(0x7f0000001980)={@remote, @empty, @void, {@generic={0x8884}}}, 0x0) 369.535404ms ago: executing program 3 (id=3358): socket$igmp(0x2, 0x3, 0x2) socket(0x10, 0x803, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x18) r0 = epoll_create1(0x0) r1 = syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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") bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000380)=ANY=[@ANYRESHEX=0x0, @ANYRESDEC=r1, @ANYBLOB, @ANYRES8, @ANYRES64=r1, @ANYRESDEC=r1], 0x48) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') writev(r2, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x10, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000032500000000000000000018110000", @ANYBLOB="01dd745fe09f3d4ff9fb7b0e5e11ea0e82435806c305eab077e5a40a7e18c472670fc63b95ac63c19f403c9e60fa47bc7d6d294605608e7672c9be1dcc47229baada1e24b1276b303fe879d1f1d99a3b8287030c4689829f09fbb3f52f809f6aed9d9f6c436113e8e6190b218b8f5ea8c9217c72f75d6a3f37bcafe28dcea84146bc56da8322f7bb980cb42ef117e811ef173c65d830986d", @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000850000000f000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r3}, 0x10) modify_ldt$write(0x1, 0x0, 0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x101100, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'pimreg\x00'}) creat(&(0x7f0000000580)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x1a0) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x32d800, 0x182) renameat2(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', r5, &(0x7f0000000980)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r6, &(0x7f0000000100)={0x20000014}) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, 0xa, 0xa, 0x401, 0x0, 0x0, {0x2, 0x0, 0x1}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) socket(0x10, 0x803, 0x0) r8 = socket$kcm(0x10, 0x2, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000001480)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r9}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r10}, 0x10) sendmsg$kcm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)="2e00000011008b88040f80ee59acbc04130800480f0000005e2900421803001825800000000000000280000c0012", 0x2e}], 0x1}, 0x0) 348.147144ms ago: executing program 4 (id=3359): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x42, 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d0000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r0}, 0x10) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) r3 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000002280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) 294.451155ms ago: executing program 2 (id=3361): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000006c0)='kfree\x00', r1}, 0x18) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14}, {0xa}}]}, 0x40}}, 0x0) 293.635565ms ago: executing program 4 (id=3362): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000480)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000080)='sys_enter\x00', r0}, 0x10) add_key(&(0x7f0000000080)='rxrpc\x00', 0x0, &(0x7f0000000240)="fe", 0x1, 0xfffffffffffffffb) epoll_create(0x2) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000340)=ANY=[], &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r4}, 0x10) getrlimit(0xa, &(0x7f00000001c0)) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x0, 0x0, 0x8, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r6, 0x0, 0x0) ioctl$TIOCVHANGUP(r6, 0x5437, 0x2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r7 = socket$igmp6(0xa, 0x3, 0x2) sendto$inet6(r7, &(0x7f0000000180)="4f494175cc2a968ae3f7b80addc525318af3c573781c154bdad9c7d185737b2442829000ed06d01e1bf9b1189cb1c1122192ac4d45d76d407f618f45e632e806328f29753f9391aaf2b26d7dd2637473b1f03b40c4670fbb4e69ce97d2b6ba76b3c5a92a1ac2e3403856d878e595ca3bee9df5e06315bcf040ea375969c09da7f7f648f83da36e3946", 0x89, 0x4, &(0x7f00000002c0)={0xa, 0x4e23, 0x41c, @local, 0x4}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xf, 0xc, &(0x7f0000000b00)=ANY=[@ANYRESDEC=r3, @ANYBLOB="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", @ANYRESOCT=r1, @ANYBLOB="9c1b84d87c33a8", @ANYRES16=r3, @ANYRESDEC=r5], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r8}, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000100)=ANY=[], 0x2c}], 0x1}, 0x0) r9 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000002000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b70200001400000fb7030000000007008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r10 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x7, 0x590, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xa5d4}, 0x4c58, 0x0, 0x0, 0x1, 0x8, 0x2, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000003, 0x13, r10, 0x0) lsetxattr$security_selinux(&(0x7f0000000400)='./file0\x00', &(0x7f0000000000), &(0x7f0000000280)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 197.514277ms ago: executing program 4 (id=3364): r0 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000006c59850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r0, 0x0, 0x6) symlinkat(&(0x7f0000000400)='./file0/../file0\x00', r2, &(0x7f00000003c0)='./file0\x00') readlinkat(r2, 0x0, &(0x7f0000000780)=""/198, 0xc6) 190.645447ms ago: executing program 2 (id=3365): bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESHEX=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='block_bio_remap\x00', r2}, 0x10) quotactl$Q_SYNC(0xffffffff80000102, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x275a, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socket(0x200000000000011, 0x2, 0x0) sendmsg$nl_route(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=ANY=[@ANYBLOB="48000000100005ff00000000000000000000004a", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYRES32, @ANYBLOB="0a0001"], 0x48}}, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040)=0x1000000, 0x4) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000180)="480000001400190d7ebdeb75fd0d9c562c84d8c033aae421962ea6ff3cd3c461ebe430a2ed7a80ffe0090f000000000000a2bc5603ca00000f7f89000000200000004a2471083ec6", 0x48}], 0x1) 170.955327ms ago: executing program 0 (id=3366): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa1", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='pids.max\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x40000000000000) 158.347117ms ago: executing program 3 (id=3367): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r0}, &(0x7f00000000c0), &(0x7f0000000140)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket(0xa, 0x1, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000100)={0x2017be01}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000000)={0x40000000}) 137.659847ms ago: executing program 4 (id=3368): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x4b301, 0x0) write(r0, &(0x7f0000000040)="9035d1a1facb75526d6b945626cb323969646b3b7fb576bd24722caa3253a2de0742df98bc2bd761a5c0c1075dbf00c808ccfc2dd61ca065bc47048658ffb80f03dc7758cacafcc22ddfd7963bd0c5e63085ae4c18071e298262090a0d377b8de28339830b955ae18d346babd288571ec8c5c53f287a703be84eac0a4f3011e2b2ee6ac5e56ce93b6c7097", 0x8b) 136.889087ms ago: executing program 0 (id=3369): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r1, 0xe0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, &(0x7f0000000300)=[0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x59, &(0x7f0000000380)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f00000003c0), &(0x7f0000000400), 0x8, 0x45, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10) bpf$TOKEN_CREATE(0x24, &(0x7f0000000d00)={0x0, r0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYRES32=0x0], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', r3, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000480)={0x1c, r7, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}}}, 0x1c}}, 0x0) 136.396877ms ago: executing program 3 (id=3370): r0 = socket(0x10, 0x803, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x1}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x289, &(0x7f0000000140)={&(0x7f0000000280)=@newtfilter={0x3c, 0x2c, 0xd2b, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, {0x8}, {}, {0x7, 0xb}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_CLASSID={0x8, 0x1, {0x7, 0xfff1}}]}}]}, 0x3c}}, 0x400c084) 109.062628ms ago: executing program 0 (id=3371): r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x25, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000080)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0], 0x0, 0xe3, &(0x7f0000000200)=[{}, {}], 0x10, 0x10, &(0x7f0000000280), &(0x7f00000002c0), 0x8, 0x96, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0xe, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r5) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x1}, 0x1c) listen(r6, 0x0) r7 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r7, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) accept(r5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000400)='kmem_cache_free\x00', r8, 0x0, 0x7}, 0x18) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="ab", 0x1, 0x2000c8d4, &(0x7f0000000040)={0x2, 0x4e22, @local}, 0x10) 90.941658ms ago: executing program 4 (id=3372): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000080000000000000004850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) vmsplice(r0, &(0x7f0000000380)=[{&(0x7f0000000480)="b909c1f29a3c29c9485f408cb8ff44660194c14305a4f207e15909c812b5eaddd6ee1d7c778a28f53c5c591d74b5952e31a4fdf6bcb3ff2af71ad3ea0efe532ecc3a478d69d4c6b9ea2426f445b08a02e52954070dcf2db15b9034d69a99a2", 0x5f}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000001500)="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", 0x1000}, {&(0x7f0000002500)="42ce1c5697337570cecf1fd9bb4af91ca158a4760755c5e619ac611d7f9abd8595ce3f2d10d3a89a73633b4ac86180515e0063dd125a22f222719a4a040934b5d486cafbf6917241e3757ed88d6f19a2e878f1131bc8051d41b5190d764d1eaba44b668c5c52cc1ce64525f861778a2d91b03886e2124ce770adfd716768be619a2fa568a2be70098c3b21fb5441ccb0fba0484f4fc626851c7428a44793e27fcfb894e37dcfe0c59efa", 0xaa}], 0x4, 0x2) timer_create(0x3, &(0x7f0000003800)={0x0, 0x29, 0x2}, &(0x7f0000bbdffc)) rt_tgsigqueueinfo(0x0, 0x0, 0x3f, &(0x7f0000002680)={0x2c, 0x1, 0x43}) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100180000294b720000000000240000002400000006000000000000000300000d000000000f00000003000000070000000400000001000000006f194b3d0000"], &(0x7f0000000240)=""/233, 0x42, 0xe9, 0x0, 0x2, 0x0, @void, @value}, 0x28) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000025c0)=ANY=[@ANYBLOB="280000001c000100000000000000d6a73b9d97123a682dcf60f238f21753581fd1bf935397ebcb85f7612777899d88440604ef93", @ANYRES32=r3, @ANYBLOB="80004b070a000200aaaaaaaaaa1c0000"], 0x28}, 0x1, 0x0, 0x0, 0x40095}, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000001240)='./file2\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0x1, 0x120d, &(0x7f0000001280)="$eJzs3M+LG2UYB/Bnd2u3bt0faq22IL7oRS9Ddw9e9BJkC9KA0jZCKwhTN9GwYxIyYSEiVk+eBP8OEUTwJog3vezF/0DwthdvVhBHNqlto6k0omYpn88lDzzzTZ43IYEJ78zBi5+8s9sqs1Y+iMWFhVjsRaQbKVIsxh8+iOde+Pa7Jy9duXqhVq9vX0zpfO3y5vMppbWnvn79vc+e/mZw8rUv175ajv2NNw5+2vpx//T+mYPfLr/dLlO7TJ3uIOXpWrc7yK8VzbTTLnezlF4tmnnZTO1O2exP9FtFt9cbpryzs7rS6zfLMuWdpZuTpEF/mPK38nYnZVmWVleC2R27VTU+vVFVVURVPRDHo6qq6sFYiZPxUKzGWqzHRjwcj8SjcSoei9PxeDwRX/zw+fAwAQAAAAAAAAAAAAAAAAAAAPx7Zr3+/8zoqHlPDQAAAAAAAAAAAAAAAAAAAPeXS1euXqjV69sXUzoRUXy019hrjB/H/Vor2lFEM87Fevwao6v/x8b1+Zfr2+fSyEZ8WFy/mb++11iazG+ObicwNb85zqfJ/HKs3JnfivU4NT2/NTV/Ip595o58Fuvx/ZvRjSJ24jB7O//+ZkovvVL/U/7s6DgAAAC4H2Tplqnn71l2t/44P8P/AxPn14fZs8fmunQiohy+u5sXRbOvOPLF8fmO8UtVVf/VSywdgbf3b4u7f1OWI+Jenufnaa2FiDgaC/xLMe9fJv4Ptz/0eU8CAAAAAAAAAADALP7pDsGPx9vD72nn47zXCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8Ds7cCwAAAAAIMzfOo2ODQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACArwIAAP//GgHNcg==") r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) socket$inet(0x2, 0x2, 0x1) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, 0x0) mkdirat(r4, &(0x7f0000000180)='./bus\x00', 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000040)='.\x00', 0x40000, 0x58) mkdirat(r5, &(0x7f0000000280)='./bus/file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r6 = syz_open_dev$MSR(0x0, 0x0, 0x0) read$msr(r6, 0x0, 0x0) renameat2(r4, &(0x7f0000000240)='./bus/file0\x00', r5, &(0x7f00000001c0)='./file0\x00', 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/crypto\x00', 0x0, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xb, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES8=r7], &(0x7f0000000000)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x46, '\x00', r3, 0x2, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r8, 0x0, 0x7}, 0x18) openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x1000002, 0x0) r9 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) close_range(r9, 0xffffffffffffffff, 0x100000000000000) 58.205459ms ago: executing program 0 (id=3373): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x42, 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d0000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r0}, 0x10) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) r3 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000002280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) 57.348459ms ago: executing program 0 (id=3374): r0 = socket$inet_sctp(0x2, 0x1, 0x84) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000400)='kmem_cache_free\x00', r2, 0x0, 0x7}, 0x18) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="ab", 0x1, 0x2000c8d4, &(0x7f0000000040)={0x2, 0x4e22, @local}, 0x10) 13.524089ms ago: executing program 3 (id=3375): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000480)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000080)='sys_enter\x00', r0}, 0x10) add_key(&(0x7f0000000080)='rxrpc\x00', 0x0, &(0x7f0000000240)="fe", 0x1, 0xfffffffffffffffb) epoll_create(0x2) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000340)=ANY=[], &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r2}, 0x10) getrlimit(0xa, &(0x7f00000001c0)) 11.466279ms ago: executing program 0 (id=3376): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000006c0)='kfree\x00', r1}, 0x18) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14}, {0xa}}]}, 0x40}}, 0x0) 0s ago: executing program 2 (id=3377): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x80082, 0x0) write$vga_arbiter(r2, &(0x7f0000000040)=ANY=[@ANYBLOB='target PCI:0:0:5.0'], 0x13) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000001500000000000800000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r5}, 0x18) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000008000000000000005000100070000000900020073797a30000000001400078008001240000000000500150004000000050005000000000005000400000000000d000300686173683a6d6163"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_ADD(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000740)=ANY=[@ANYBLOB="44000000090605000000000000000000010000050900020073797a30000006000500010007000000080009400000000114000880100007800a001100b4"], 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x44000) sendmsg$IPSET_CMD_DESTROY(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="28000000030605000000000000000000000000000500010007"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) syz_mount_image$iso9660(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0x14c0e, &(0x7f0000000b40)=ANY=[], 0xfd, 0x6b2, &(0x7f0000002640)="$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") mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f00000000c0)={0x4, 0x2, 0x6}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="190000000400000008000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000080)='kfree\x00', 0xffffffffffffffff, 0x0, 0x100000000000}, 0x18) socket(0xa, 0x3, 0x3a) gettid() kernel console output (not intermixed with test programs): .2295'. [ 168.253852][ T9535] lo speed is unknown, defaulting to 1000 [ 168.422840][ T9542] siw: device registration error -23 [ 168.432864][ T9542] siw: device registration error -23 [ 168.815338][ T3416] usb usb8-port1: unable to enumerate USB device [ 168.857010][ T29] kauditd_printk_skb: 80 callbacks suppressed [ 168.857028][ T29] audit: type=1326 audit(1750638422.332:6311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9553 comm="syz.1.2304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3aca90e929 code=0x7ffc0000 [ 168.909553][ T29] audit: type=1326 audit(1750638422.382:6312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9553 comm="syz.1.2304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3aca90e929 code=0x7ffc0000 [ 168.936549][ T29] audit: type=1326 audit(1750638422.382:6313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9553 comm="syz.1.2304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f3aca90e929 code=0x7ffc0000 [ 168.978254][ T29] audit: type=1326 audit(1750638422.452:6314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9553 comm="syz.1.2304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3aca90e929 code=0x7ffc0000 [ 169.006094][ T29] audit: type=1326 audit(1750638422.452:6315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9553 comm="syz.1.2304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3aca90e929 code=0x7ffc0000 [ 169.042694][ T29] audit: type=1326 audit(1750638422.502:6316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9553 comm="syz.1.2304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3aca90e929 code=0x7ffc0000 [ 169.070857][ T29] audit: type=1326 audit(1750638422.502:6317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9553 comm="syz.1.2304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3aca90e929 code=0x7ffc0000 [ 169.097451][ T29] audit: type=1326 audit(1750638422.502:6318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9553 comm="syz.1.2304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3aca90e929 code=0x7ffc0000 [ 169.125019][ T29] audit: type=1326 audit(1750638422.502:6319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9553 comm="syz.1.2304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3aca90e929 code=0x7ffc0000 [ 169.151462][ T29] audit: type=1326 audit(1750638422.502:6320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9553 comm="syz.1.2304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3aca90e929 code=0x7ffc0000 [ 169.638551][ T9590] loop1: detected capacity change from 0 to 2048 [ 169.647157][ T9592] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2317'. [ 169.678559][ T9590] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 169.745018][ T9590] netlink: 14 bytes leftover after parsing attributes in process `syz.1.2316'. [ 169.799921][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.965361][ T9607] loop1: detected capacity change from 0 to 512 [ 169.990381][ T9607] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 170.022666][ T9607] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 170.033733][ T9615] sctp: [Deprecated]: syz.3.2326 (pid 9615) Use of struct sctp_assoc_value in delayed_ack socket option. [ 170.033733][ T9615] Use struct sctp_sack_info instead [ 170.037731][ T9607] ext4 filesystem being mounted at /554/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 170.078523][ T9611] lo speed is unknown, defaulting to 1000 [ 170.150392][ T9607] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 170.179043][ T9624] siw: device registration error -23 [ 170.188916][ T9624] siw: device registration error -23 [ 170.222079][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.349937][ T9644] serio: Serial port ttyS3 [ 170.416126][ T9652] siw: device registration error -23 [ 170.426607][ T9652] siw: device registration error -23 [ 170.551820][ T9672] __nla_validate_parse: 6 callbacks suppressed [ 170.551839][ T9672] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2349'. [ 170.625799][ T9677] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2351'. [ 170.636592][ T9677] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2351'. [ 170.832648][ T9687] siw: device registration error -23 [ 170.847356][ T9687] siw: device registration error -23 [ 171.270687][ T3416] usb usb8-port1: attempt power cycle [ 171.316328][ T9710] FAULT_INJECTION: forcing a failure. [ 171.316328][ T9710] name failslab, interval 1, probability 0, space 0, times 0 [ 171.330316][ T9710] CPU: 1 UID: 0 PID: 9710 Comm: syz.2.2364 Tainted: G W 6.16.0-rc2-syzkaller-00378-gb67ec639010f #0 PREEMPT(voluntary) [ 171.330353][ T9710] Tainted: [W]=WARN [ 171.330359][ T9710] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 171.330404][ T9710] Call Trace: [ 171.330412][ T9710] [ 171.330422][ T9710] __dump_stack+0x1d/0x30 [ 171.330448][ T9710] dump_stack_lvl+0xe8/0x140 [ 171.330471][ T9710] dump_stack+0x15/0x1b [ 171.330571][ T9710] should_fail_ex+0x265/0x280 [ 171.330609][ T9710] should_failslab+0x8c/0xb0 [ 171.330710][ T9710] kmem_cache_alloc_node_noprof+0x57/0x320 [ 171.330829][ T9710] ? __alloc_skb+0x101/0x320 [ 171.330869][ T9710] __alloc_skb+0x101/0x320 [ 171.330903][ T9710] ? audit_log_start+0x365/0x6c0 [ 171.330947][ T9710] audit_log_start+0x380/0x6c0 [ 171.330992][ T9710] audit_seccomp+0x48/0x100 [ 171.331117][ T9710] ? __seccomp_filter+0x68c/0x10d0 [ 171.331178][ T9710] __seccomp_filter+0x69d/0x10d0 [ 171.331276][ T9710] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 171.331319][ T9710] ? vfs_write+0x75e/0x8e0 [ 171.331358][ T9710] ? __rcu_read_unlock+0x4f/0x70 [ 171.331385][ T9710] ? __fget_files+0x184/0x1c0 [ 171.331463][ T9710] __secure_computing+0x82/0x150 [ 171.331493][ T9710] syscall_trace_enter+0xcf/0x1e0 [ 171.331604][ T9710] do_syscall_64+0xac/0x200 [ 171.331627][ T9710] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 171.331665][ T9710] ? clear_bhb_loop+0x40/0x90 [ 171.331691][ T9710] ? clear_bhb_loop+0x40/0x90 [ 171.331788][ T9710] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 171.331816][ T9710] RIP: 0033:0x7f776824e929 [ 171.331870][ T9710] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 171.331900][ T9710] RSP: 002b:00007f77667d5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000115 [ 171.331933][ T9710] RAX: ffffffffffffffda RBX: 00007f7768476080 RCX: 00007f776824e929 [ 171.331955][ T9710] RDX: 0010000000000000 RSI: 0000000000000006 RDI: ffffffffffffffff [ 171.331972][ T9710] RBP: 00007f77667d5090 R08: 0000000000000000 R09: 0000000000000000 [ 171.331988][ T9710] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000001 [ 171.332069][ T9710] R13: 0000000000000000 R14: 00007f7768476080 R15: 00007ffe20267da8 [ 171.332094][ T9710] [ 171.641046][ T9716] sctp: [Deprecated]: syz.4.2368 (pid 9716) Use of struct sctp_assoc_value in delayed_ack socket option. [ 171.641046][ T9716] Use struct sctp_sack_info instead [ 171.812235][ T9725] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2372'. [ 171.822924][ T9725] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2372'. [ 172.136147][ T9735] lo speed is unknown, defaulting to 1000 [ 173.624611][ T9763] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 173.667347][ T9763] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2388'. [ 173.729777][ T9763] IPVS: Error connecting to the multicast addr [ 173.947048][ T29] kauditd_printk_skb: 181 callbacks suppressed [ 173.947067][ T29] audit: type=1326 audit(1750638427.422:6500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9764 comm="syz.4.2389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54cc8ee929 code=0x7ffc0000 [ 174.034203][ T29] audit: type=1326 audit(1750638427.462:6501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9764 comm="syz.4.2389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=241 compat=0 ip=0x7f54cc8ee929 code=0x7ffc0000 [ 174.059201][ T29] audit: type=1326 audit(1750638427.462:6502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9764 comm="syz.4.2389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54cc8ee929 code=0x7ffc0000 [ 174.083996][ T29] audit: type=1326 audit(1750638427.462:6503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9764 comm="syz.4.2389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54cc8ee929 code=0x7ffc0000 [ 174.254037][ T29] audit: type=1326 audit(1750638427.732:6504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9774 comm="syz.2.2393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f776824e929 code=0x7ffc0000 [ 174.310740][ T29] audit: type=1326 audit(1750638427.752:6505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9774 comm="syz.2.2393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f776824e929 code=0x7ffc0000 [ 174.335725][ T29] audit: type=1326 audit(1750638427.752:6506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9774 comm="syz.2.2393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f776824e929 code=0x7ffc0000 [ 174.361220][ T29] audit: type=1326 audit(1750638427.752:6507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9774 comm="syz.2.2393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f776824e929 code=0x7ffc0000 [ 174.386812][ T29] audit: type=1326 audit(1750638427.752:6508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9774 comm="syz.2.2393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f776824e929 code=0x7ffc0000 [ 174.413022][ T29] audit: type=1326 audit(1750638427.752:6509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9774 comm="syz.2.2393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f776824e929 code=0x7ffc0000 [ 174.669606][ T9794] siw: device registration error -23 [ 174.678169][ T9794] siw: device registration error -23 [ 174.710557][ T3416] usb usb8-port1: unable to enumerate USB device [ 174.890183][ T9822] siw: device registration error -23 [ 174.901733][ T9822] siw: device registration error -23 [ 174.917212][ T9806] lo speed is unknown, defaulting to 1000 [ 175.175385][ T9836] serio: Serial port ttyS3 [ 175.258309][ T9840] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2420'. [ 175.292069][ T9833] block device autoloading is deprecated and will be removed. [ 175.368457][ T9843] sctp: [Deprecated]: syz.2.2421 (pid 9843) Use of struct sctp_assoc_value in delayed_ack socket option. [ 175.368457][ T9843] Use struct sctp_sack_info instead [ 175.407679][ T9843] block device autoloading is deprecated and will be removed. [ 175.493348][ T9846] sctp: [Deprecated]: syz.1.2422 (pid 9846) Use of struct sctp_assoc_value in delayed_ack socket option. [ 175.493348][ T9846] Use struct sctp_sack_info instead [ 175.516810][ T9846] block device autoloading is deprecated and will be removed. [ 176.784345][ T9865] serio: Serial port ttyS3 [ 177.669800][ T9872] serio: Serial port ttyS3 [ 178.651782][ T9885] lo speed is unknown, defaulting to 1000 [ 178.727659][ T9907] netlink: 14 bytes leftover after parsing attributes in process `syz.0.2445'. [ 178.938330][ T9915] lo speed is unknown, defaulting to 1000 [ 178.954090][ T9912] block device autoloading is deprecated and will be removed. [ 179.012311][ T29] kauditd_printk_skb: 120 callbacks suppressed [ 179.012325][ T29] audit: type=1326 audit(1750638432.492:6630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9920 comm="syz.1.2450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3aca90e929 code=0x7ffc0000 [ 179.168886][ T29] audit: type=1326 audit(1750638432.522:6631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9920 comm="syz.1.2450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3aca90e929 code=0x7ffc0000 [ 179.196028][ T29] audit: type=1326 audit(1750638432.532:6632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9920 comm="syz.1.2450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f3aca90e929 code=0x7ffc0000 [ 179.220999][ T29] audit: type=1326 audit(1750638432.532:6633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9920 comm="syz.1.2450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3aca90e929 code=0x7ffc0000 [ 179.246179][ T29] audit: type=1326 audit(1750638432.532:6634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9920 comm="syz.1.2450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3aca90e929 code=0x7ffc0000 [ 179.251243][ T1036] usb usb8-port1: attempt power cycle [ 179.272199][ T29] audit: type=1326 audit(1750638432.532:6635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9920 comm="syz.1.2450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=297 compat=0 ip=0x7f3aca90e929 code=0x7ffc0000 [ 179.304340][ T29] audit: type=1326 audit(1750638432.532:6636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9920 comm="syz.1.2450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3aca90e929 code=0x7ffc0000 [ 179.329942][ T29] audit: type=1326 audit(1750638432.532:6637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9920 comm="syz.1.2450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3aca90e929 code=0x7ffc0000 [ 179.516124][ T29] audit: type=1326 audit(1750638432.982:6638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9901 comm="syz.2.2442" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f776824e929 code=0x7ffc0000 [ 179.541614][ T29] audit: type=1326 audit(1750638432.982:6639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9901 comm="syz.2.2442" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f776824e929 code=0x7ffc0000 [ 179.563681][ T9936] block device autoloading is deprecated and will be removed. [ 179.954396][ T9964] siw: device registration error -23 [ 179.969446][ T9964] siw: device registration error -23 [ 180.000622][ T3365] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 180.009857][ T3365] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 180.302675][ T9991] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2478'. [ 180.364751][ T9995] block device autoloading is deprecated and will be removed. [ 180.450886][ T9985] lo speed is unknown, defaulting to 1000 [ 180.566580][ T9994] xt_hashlimit: max too large, truncated to 1048576 [ 180.640693][T10014] loop2: detected capacity change from 0 to 2048 [ 180.657251][T10014] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 180.690551][T10014] netlink: 14 bytes leftover after parsing attributes in process `syz.2.2487'. [ 180.741104][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.767971][T10025] sctp: [Deprecated]: syz.1.2489 (pid 10025) Use of struct sctp_assoc_value in delayed_ack socket option. [ 180.767971][T10025] Use struct sctp_sack_info instead [ 180.833472][T10025] block device autoloading is deprecated and will be removed. [ 180.854041][T10035] loop2: detected capacity change from 0 to 1024 [ 180.862762][T10035] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 180.876648][T10035] EXT4-fs error (device loop2): ext4_map_blocks:816: inode #3: block 1: comm syz.2.2494: lblock 1 mapped to illegal pblock 1 (length 1) [ 180.892667][T10035] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.2494: Failed to acquire dquot type 0 [ 180.905892][T10035] EXT4-fs error (device loop2): ext4_free_blocks:6587: comm syz.2.2494: Freeing blocks not in datazone - block = 0, count = 4096 [ 180.924566][T10035] EXT4-fs error (device loop2): ext4_read_inode_bitmap:139: comm syz.2.2494: Invalid inode bitmap blk 0 in block_group 0 [ 180.939713][T10035] EXT4-fs error (device loop2) in ext4_free_inode:361: Corrupt filesystem [ 180.950446][ T31] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:1: lblock 1 mapped to illegal pblock 1 (length 1) [ 180.966975][T10035] EXT4-fs (loop2): 1 orphan inode deleted [ 180.974123][T10035] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 180.991092][ T31] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:1: Failed to release dquot type 0 [ 181.070240][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.133670][T10046] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2495'. [ 181.145483][T10046] loop0: detected capacity change from 0 to 164 [ 181.180845][ T1036] usb usb8-port1: unable to enumerate USB device [ 181.398536][T10040] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 181.426022][T10055] loop2: detected capacity change from 0 to 2048 [ 181.453472][T10055] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 181.473992][T10055] netlink: 14 bytes leftover after parsing attributes in process `syz.2.2501'. [ 181.512905][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.536191][T10065] loop4: detected capacity change from 0 to 1024 [ 181.549116][T10065] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 181.567289][T10067] netlink: 32 bytes leftover after parsing attributes in process `syz.3.2506'. [ 181.603157][T10065] EXT4-fs error (device loop4): ext4_map_blocks:816: inode #3: block 1: comm syz.4.2507: lblock 1 mapped to illegal pblock 1 (length 1) [ 181.637956][T10072] siw: device registration error -23 [ 181.651455][T10076] serio: Serial port ttyS3 [ 181.653134][T10065] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.2507: Failed to acquire dquot type 0 [ 181.658128][T10072] siw: device registration error -23 [ 181.671631][T10065] EXT4-fs error (device loop4): ext4_free_blocks:6587: comm syz.4.2507: Freeing blocks not in datazone - block = 0, count = 4096 [ 181.690717][T10065] EXT4-fs error (device loop4): ext4_read_inode_bitmap:139: comm syz.4.2507: Invalid inode bitmap blk 0 in block_group 0 [ 181.707099][T10069] smc: net device bond0 erased user defined pnetid SYZ0 [ 181.715873][ T6145] EXT4-fs error (device loop4): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:9: lblock 1 mapped to illegal pblock 1 (length 1) [ 181.731632][T10065] EXT4-fs error (device loop4) in ext4_free_inode:361: Corrupt filesystem [ 181.750469][ T6145] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:9: Failed to release dquot type 0 [ 181.769896][T10076] loop3: detected capacity change from 0 to 512 [ 181.770686][T10069] loop2: detected capacity change from 0 to 2048 [ 181.777708][T10065] EXT4-fs (loop4): 1 orphan inode deleted [ 181.797747][T10076] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 181.809250][T10065] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 181.855388][T10076] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 181.863146][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.868952][T10076] ext4 filesystem being mounted at /513/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 181.897540][T10076] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 181.957830][T10094] loop4: detected capacity change from 0 to 2048 [ 181.965653][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.968235][T10087] FAULT_INJECTION: forcing a failure. [ 181.968235][T10087] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 181.990952][T10087] CPU: 0 UID: 0 PID: 10087 Comm: syz.0.2514 Tainted: G W 6.16.0-rc2-syzkaller-00378-gb67ec639010f #0 PREEMPT(voluntary) [ 181.990985][T10087] Tainted: [W]=WARN [ 181.990991][T10087] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 181.991005][T10087] Call Trace: [ 181.991061][T10087] [ 181.991070][T10087] __dump_stack+0x1d/0x30 [ 181.991093][T10087] dump_stack_lvl+0xe8/0x140 [ 181.991115][T10087] dump_stack+0x15/0x1b [ 181.991133][T10087] should_fail_ex+0x265/0x280 [ 181.991169][T10087] should_fail+0xb/0x20 [ 181.991224][T10087] should_fail_usercopy+0x1a/0x20 [ 181.991261][T10087] _copy_from_user+0x1c/0xb0 [ 181.991283][T10087] xsk_setsockopt+0x267/0x510 [ 181.991316][T10087] ? __pfx_xsk_setsockopt+0x10/0x10 [ 181.991346][T10087] __sys_setsockopt+0x181/0x200 [ 181.991381][T10087] __x64_sys_setsockopt+0x64/0x80 [ 181.991430][T10087] x64_sys_call+0x2bd5/0x2fb0 [ 181.991452][T10087] do_syscall_64+0xd2/0x200 [ 181.991470][T10087] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 181.991496][T10087] ? clear_bhb_loop+0x40/0x90 [ 181.991518][T10087] ? clear_bhb_loop+0x40/0x90 [ 181.991547][T10087] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 181.991569][T10087] RIP: 0033:0x7f244f6ce929 [ 181.991598][T10087] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 181.991693][T10087] RSP: 002b:00007f244dd37038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 181.991712][T10087] RAX: ffffffffffffffda RBX: 00007f244f8f5fa0 RCX: 00007f244f6ce929 [ 181.991804][T10087] RDX: 0000000000000002 RSI: 000000000000011b RDI: 0000000000000004 [ 181.991816][T10087] RBP: 00007f244dd37090 R08: 0000000000000004 R09: 0000000000000000 [ 181.991828][T10087] R10: 0000200000000040 R11: 0000000000000246 R12: 0000000000000001 [ 181.991840][T10087] R13: 0000000000000000 R14: 00007f244f8f5fa0 R15: 00007fffbad66f58 [ 181.991912][T10087] [ 182.238533][T10094] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 182.296367][T10094] netlink: 14 bytes leftover after parsing attributes in process `syz.4.2516'. [ 182.306877][T10114] loop0: detected capacity change from 0 to 1024 [ 182.315659][T10114] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 182.331755][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 182.359690][T10114] EXT4-fs error (device loop0): ext4_map_blocks:816: inode #3: block 1: comm syz.0.2526: lblock 1 mapped to illegal pblock 1 (length 1) [ 182.386172][T10125] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2532'. [ 182.392845][T10114] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.2526: Failed to acquire dquot type 0 [ 182.400043][T10126] serio: Serial port ttyS3 [ 182.415213][T10125] loop2: detected capacity change from 0 to 164 [ 182.433578][T10114] EXT4-fs error (device loop0): ext4_free_blocks:6587: comm syz.0.2526: Freeing blocks not in datazone - block = 0, count = 4096 [ 182.453690][T10114] EXT4-fs error (device loop0): ext4_read_inode_bitmap:139: comm syz.0.2526: Invalid inode bitmap blk 0 in block_group 0 [ 182.473421][ T37] EXT4-fs error (device loop0): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:2: lblock 1 mapped to illegal pblock 1 (length 1) [ 182.480920][T10125] rock: directory entry would overflow storage [ 182.496173][T10125] rock: sig=0x4f50, size=4, remaining=3 [ 182.502045][T10125] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 182.514295][T10114] EXT4-fs error (device loop0) in ext4_free_inode:361: Corrupt filesystem [ 182.523673][ T37] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:2: Failed to release dquot type 0 [ 182.537275][T10114] EXT4-fs (loop0): 1 orphan inode deleted [ 182.547832][T10114] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 182.695235][T10151] loop3: detected capacity change from 0 to 2048 [ 182.703388][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 182.735531][T10151] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 182.775836][T10161] loop4: detected capacity change from 0 to 512 [ 182.795190][T10141] lo speed is unknown, defaulting to 1000 [ 182.811133][T10151] netlink: 14 bytes leftover after parsing attributes in process `syz.3.2540'. [ 182.834528][T10161] EXT4-fs: Ignoring removed mblk_io_submit option [ 182.843334][T10161] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 182.871651][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 182.890535][T10161] EXT4-fs (loop4): 1 truncate cleaned up [ 182.926583][T10161] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 182.993276][T10141] chnl_net:caif_netlink_parms(): no params data found [ 183.017977][ T6145] bridge_slave_1: left allmulticast mode [ 183.024174][ T6145] bridge_slave_1: left promiscuous mode [ 183.030127][ T6145] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.050758][T10167] loop3: detected capacity change from 0 to 512 [ 183.066393][T10167] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 183.077226][ T6145] bridge_slave_0: left allmulticast mode [ 183.083331][ T6145] bridge_slave_0: left promiscuous mode [ 183.089543][ T6145] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.094207][T10167] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 183.110158][T10167] ext4 filesystem being mounted at /520/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 183.126967][T10167] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 183.165394][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 183.834349][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 183.876373][ T6145] tipc: Left network mode [ 183.887984][T10141] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.895585][T10141] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.920438][T10141] bridge_slave_0: entered allmulticast mode [ 183.937851][T10141] bridge_slave_0: entered promiscuous mode [ 183.954015][T10141] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.962826][T10141] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.011447][T10141] bridge_slave_1: entered allmulticast mode [ 184.040500][T10141] bridge_slave_1: entered promiscuous mode [ 184.068664][T10206] loop2: detected capacity change from 0 to 2048 [ 184.106139][T10206] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 184.127905][T10206] netlink: 14 bytes leftover after parsing attributes in process `syz.2.2553'. [ 184.176221][ T6145] hsr_slave_0: left promiscuous mode [ 184.182689][ T6145] hsr_slave_1: left promiscuous mode [ 184.188994][ T6145] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 184.198145][ T6145] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 184.248592][ T6145] team0 (unregistering): Port device team_slave_1 removed [ 184.262798][ T6145] team0 (unregistering): Port device team_slave_0 removed [ 184.296892][ T6145] team0 (unregistering): Port device dummy0 removed [ 184.314014][T10141] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.328891][T10141] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.372458][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.458631][T10141] team0: Port device team_slave_0 added [ 184.476219][T10141] team0: Port device team_slave_1 added [ 184.550237][T10220] lo speed is unknown, defaulting to 1000 [ 184.665706][T10141] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.673567][T10141] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.702463][T10141] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.732773][T10212] lo speed is unknown, defaulting to 1000 [ 184.749112][T10141] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.756962][T10141] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.785853][T10141] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.834435][T10141] hsr_slave_0: entered promiscuous mode [ 184.852307][T10141] hsr_slave_1: entered promiscuous mode [ 184.859126][T10141] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.867723][T10141] Cannot create hsr debugfs directory [ 185.000393][ T29] kauditd_printk_skb: 288 callbacks suppressed [ 185.000457][ T29] audit: type=1326 audit(1750638438.472:6919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10238 comm="syz.2.2563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f776824e929 code=0x7ffc0000 [ 185.041483][ T29] audit: type=1326 audit(1750638438.482:6920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10238 comm="syz.2.2563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f776824e929 code=0x7ffc0000 [ 185.069102][ T29] audit: type=1326 audit(1750638438.512:6921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10238 comm="syz.2.2563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f776824d290 code=0x7ffc0000 [ 185.094322][ T29] audit: type=1326 audit(1750638438.512:6922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10238 comm="syz.2.2563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f776824e929 code=0x7ffc0000 [ 185.300418][ T29] audit: type=1326 audit(1750638438.522:6923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10238 comm="syz.2.2563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f776824e929 code=0x7ffc0000 [ 185.327842][ T29] audit: type=1326 audit(1750638438.522:6924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10238 comm="syz.2.2563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f776824e929 code=0x7ffc0000 [ 185.354834][ T29] audit: type=1326 audit(1750638438.522:6925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10238 comm="syz.2.2563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f776824e929 code=0x7ffc0000 [ 185.380525][ T29] audit: type=1326 audit(1750638438.522:6926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10238 comm="syz.2.2563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f776824e929 code=0x7ffc0000 [ 185.406719][ T29] audit: type=1326 audit(1750638438.522:6927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10238 comm="syz.2.2563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f776824e929 code=0x7ffc0000 [ 185.433166][ T29] audit: type=1326 audit(1750638438.522:6928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10238 comm="syz.2.2563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f776824e929 code=0x7ffc0000 [ 186.006973][T10141] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 186.087208][T10141] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 186.111748][T10141] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 186.138273][T10260] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2570'. [ 186.159527][T10260] loop3: detected capacity change from 0 to 164 [ 186.172621][T10260] rock: directory entry would overflow storage [ 186.180016][T10260] rock: sig=0x4f50, size=4, remaining=3 [ 186.186222][T10260] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 186.253928][T10266] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2573'. [ 186.276589][T10265] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 186.331334][T10265] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 186.423228][T10141] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 186.485701][T10141] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.498194][T10141] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.512602][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.520660][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.540072][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.547682][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.889962][T10141] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.923686][T10280] lo speed is unknown, defaulting to 1000 [ 187.352641][T10141] veth0_vlan: entered promiscuous mode [ 187.361180][T10141] veth1_vlan: entered promiscuous mode [ 187.415078][T10141] veth0_macvtap: entered promiscuous mode [ 187.437248][T10141] veth1_macvtap: entered promiscuous mode [ 187.487647][T10141] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.535805][T10141] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.570170][T10141] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.580012][T10141] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.590172][T10141] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.599988][T10141] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.672322][T10304] loop3: detected capacity change from 0 to 512 [ 187.692310][T10304] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 187.770439][T10304] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 187.790437][T10304] ext4 filesystem being mounted at /536/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 187.804621][T10304] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 187.910761][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 187.949907][T10315] loop0: detected capacity change from 0 to 512 [ 187.967904][T10315] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 187.987951][T10315] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 188.001928][T10315] ext4 filesystem being mounted at /437/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 188.016454][T10315] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 188.045137][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.152566][T10329] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2587'. [ 188.183085][T10329] loop3: detected capacity change from 0 to 164 [ 188.203420][T10329] rock: directory entry would overflow storage [ 188.210712][T10329] rock: sig=0x4f50, size=4, remaining=3 [ 188.217060][T10329] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 188.491662][T10352] lo speed is unknown, defaulting to 1000 [ 188.613467][T10360] loop2: detected capacity change from 0 to 2048 [ 188.722816][T10360] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 188.742346][T10360] netlink: 14 bytes leftover after parsing attributes in process `syz.2.2596'. [ 189.059582][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.228401][T10390] loop4: detected capacity change from 0 to 1024 [ 189.251084][T10390] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 189.284893][T10390] EXT4-fs error (device loop4): ext4_map_blocks:816: inode #3: block 1: comm syz.4.2606: lblock 1 mapped to illegal pblock 1 (length 1) [ 189.303055][T10390] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.2606: Failed to acquire dquot type 0 [ 189.331640][T10390] EXT4-fs error (device loop4): ext4_free_blocks:6587: comm syz.4.2606: Freeing blocks not in datazone - block = 0, count = 4096 [ 189.379778][T10390] EXT4-fs error (device loop4): ext4_read_inode_bitmap:139: comm syz.4.2606: Invalid inode bitmap blk 0 in block_group 0 [ 189.406017][ T31] EXT4-fs error (device loop4): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:1: lblock 1 mapped to illegal pblock 1 (length 1) [ 189.453450][ T31] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:1: Failed to release dquot type 0 [ 189.469274][T10390] EXT4-fs error (device loop4) in ext4_free_inode:361: Corrupt filesystem [ 189.479497][T10390] EXT4-fs (loop4): 1 orphan inode deleted [ 189.487996][T10390] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 189.507905][T10417] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2618'. [ 189.521818][T10417] loop3: detected capacity change from 0 to 164 [ 189.550678][T10417] rock: directory entry would overflow storage [ 189.558043][T10417] rock: sig=0x4f50, size=4, remaining=3 [ 189.564454][T10417] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 189.574989][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.584568][T10421] netlink: 32 bytes leftover after parsing attributes in process `syz.0.2621'. [ 189.667292][T10433] netlink: 32 bytes leftover after parsing attributes in process `syz.0.2626'. [ 189.740484][T10440] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2630'. [ 189.762143][T10440] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2630'. [ 189.810146][T10448] loop0: detected capacity change from 0 to 512 [ 189.832972][T10448] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 189.864386][T10452] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2634'. [ 189.885915][T10452] loop2: detected capacity change from 0 to 164 [ 189.905216][T10452] rock: directory entry would overflow storage [ 189.911746][T10452] rock: sig=0x4f50, size=4, remaining=3 [ 189.917942][T10452] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 190.003711][T10448] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 190.020548][T10448] ext4 filesystem being mounted at /446/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 190.047182][T10448] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 190.184824][T10455] lo speed is unknown, defaulting to 1000 [ 190.221819][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.486541][ T29] kauditd_printk_skb: 139 callbacks suppressed [ 190.486560][ T29] audit: type=1400 audit(1750638443.962:7065): avc: denied { write } for pid=10468 comm="syz.4.2640" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 190.514092][T10472] xt_hashlimit: max too large, truncated to 1048576 [ 190.689996][T10484] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2641'. [ 190.734106][T10486] netlink: 32 bytes leftover after parsing attributes in process `syz.1.2646'. [ 190.782034][T10490] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2645'. [ 190.900101][ T29] audit: type=1326 audit(1750638444.372:7066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10503 comm="syz.1.2653" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9a587e929 code=0x7ffc0000 [ 190.924197][ T29] audit: type=1326 audit(1750638444.372:7067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10503 comm="syz.1.2653" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9a587e929 code=0x7ffc0000 [ 190.970386][ T29] audit: type=1326 audit(1750638444.422:7068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10503 comm="syz.1.2653" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc9a587e929 code=0x7ffc0000 [ 190.994192][ T29] audit: type=1326 audit(1750638444.422:7069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10503 comm="syz.1.2653" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9a587e929 code=0x7ffc0000 [ 191.017805][ T29] audit: type=1326 audit(1750638444.422:7070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10503 comm="syz.1.2653" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9a587e929 code=0x7ffc0000 [ 191.041708][ T29] audit: type=1326 audit(1750638444.422:7071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10503 comm="syz.1.2653" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc9a587e929 code=0x7ffc0000 [ 191.065797][ T29] audit: type=1326 audit(1750638444.422:7072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10503 comm="syz.1.2653" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9a587e929 code=0x7ffc0000 [ 191.089819][ T29] audit: type=1326 audit(1750638444.422:7073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10503 comm="syz.1.2653" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9a587e929 code=0x7ffc0000 [ 191.114543][ T29] audit: type=1326 audit(1750638444.422:7074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10503 comm="syz.1.2653" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc9a587e929 code=0x7ffc0000 [ 191.152295][T10494] block device autoloading is deprecated and will be removed. [ 191.160700][T10513] ipvlan1: entered promiscuous mode [ 191.166114][T10513] ipvlan1: entered allmulticast mode [ 191.172178][T10513] veth0_vlan: entered allmulticast mode [ 191.242251][T10521] loop4: detected capacity change from 0 to 2048 [ 191.284282][T10521] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 191.311666][T10521] netlink: 14 bytes leftover after parsing attributes in process `syz.4.2660'. [ 191.376320][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.504906][T10549] loop0: detected capacity change from 0 to 1024 [ 191.514274][T10549] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 191.527095][T10550] sctp: [Deprecated]: syz.3.2668 (pid 10550) Use of struct sctp_assoc_value in delayed_ack socket option. [ 191.527095][T10550] Use struct sctp_sack_info instead [ 191.545604][T10549] EXT4-fs error (device loop0): ext4_map_blocks:816: inode #3: block 1: comm syz.0.2672: lblock 1 mapped to illegal pblock 1 (length 1) [ 191.547599][T10550] block device autoloading is deprecated and will be removed. [ 191.568369][T10549] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.2672: Failed to acquire dquot type 0 [ 191.591871][T10549] EXT4-fs error (device loop0): ext4_free_blocks:6587: comm syz.0.2672: Freeing blocks not in datazone - block = 0, count = 4096 [ 191.612552][T10549] EXT4-fs error (device loop0): ext4_read_inode_bitmap:139: comm syz.0.2672: Invalid inode bitmap blk 0 in block_group 0 [ 191.626040][T10549] EXT4-fs error (device loop0) in ext4_free_inode:361: Corrupt filesystem [ 191.636118][ T70] EXT4-fs error (device loop0): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:4: lblock 1 mapped to illegal pblock 1 (length 1) [ 191.645870][T10549] EXT4-fs (loop0): 1 orphan inode deleted [ 191.654382][ T70] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:4: Failed to release dquot type 0 [ 191.658420][T10549] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 191.703613][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.762829][T10561] serio: Serial port ttyS3 [ 191.826185][T10561] loop2: detected capacity change from 0 to 512 [ 191.834487][T10561] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 191.844868][T10573] siw: device registration error -23 [ 191.854932][T10573] siw: device registration error -23 [ 191.863208][T10561] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 191.886887][T10579] serio: Serial port ttyS3 [ 191.892335][T10561] ext4 filesystem being mounted at /514/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 191.904933][T10561] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 191.934542][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.942232][T10583] loop0: detected capacity change from 0 to 1024 [ 191.952024][T10583] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 191.962844][T10579] loop4: detected capacity change from 0 to 512 [ 191.970667][T10579] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 191.980076][T10583] EXT4-fs error (device loop0): ext4_map_blocks:816: inode #3: block 1: comm syz.0.2684: lblock 1 mapped to illegal pblock 1 (length 1) [ 191.994664][T10583] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.2684: Failed to acquire dquot type 0 [ 192.006559][T10583] EXT4-fs error (device loop0): ext4_free_blocks:6587: comm syz.0.2684: Freeing blocks not in datazone - block = 0, count = 4096 [ 192.007736][T10587] loop2: detected capacity change from 0 to 512 [ 192.021687][T10583] EXT4-fs error (device loop0): ext4_read_inode_bitmap:139: comm syz.0.2684: Invalid inode bitmap blk 0 in block_group 0 [ 192.040075][ T37] EXT4-fs error (device loop0): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:2: lblock 1 mapped to illegal pblock 1 (length 1) [ 192.042305][T10579] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 192.055024][T10583] EXT4-fs error (device loop0) in ext4_free_inode:361: Corrupt filesystem [ 192.069760][T10587] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 192.077538][T10579] ext4 filesystem being mounted at /538/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 192.087210][ T37] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:2: Failed to release dquot type 0 [ 192.098306][T10583] EXT4-fs (loop0): 1 orphan inode deleted [ 192.117324][T10583] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 192.133221][T10587] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 192.147670][T10587] ext4 filesystem being mounted at /515/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 192.160893][T10579] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 192.167490][T10587] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 192.208973][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.221815][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.232574][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.342756][T10593] wg2: entered promiscuous mode [ 192.348500][T10593] wg2: entered allmulticast mode [ 192.538650][T10642] program syz.3.2701 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 192.554538][T10641] sctp: [Deprecated]: syz.2.2702 (pid 10641) Use of struct sctp_assoc_value in delayed_ack socket option. [ 192.554538][T10641] Use struct sctp_sack_info instead [ 192.994648][T10683] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 193.002046][T10683] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 193.103606][T10693] tipc: Started in network mode [ 193.108939][T10693] tipc: Node identity 4, cluster identity 4711 [ 193.115312][T10693] tipc: Node number set to 4 [ 193.233326][T10704] loop3: detected capacity change from 0 to 512 [ 193.241217][T10704] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 193.262857][T10704] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 193.283903][T10704] ext4 filesystem being mounted at /562/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 193.309172][T10704] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 193.372638][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.734033][T10744] sctp: [Deprecated]: syz.4.2751 (pid 10744) Use of struct sctp_assoc_value in delayed_ack socket option. [ 193.734033][T10744] Use struct sctp_sack_info instead [ 193.761924][T10744] block device autoloading is deprecated and will be removed. [ 193.952587][T10757] loop0: detected capacity change from 0 to 2048 [ 193.973180][T10757] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 194.005346][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.223650][T10771] siw: device registration error -23 [ 194.233708][T10771] siw: device registration error -23 [ 194.381697][T10786] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 194.393718][T10786] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 194.404352][T10786] bond0 (unregistering): Released all slaves [ 194.537193][T10792] __nla_validate_parse: 4 callbacks suppressed [ 194.537212][T10792] netlink: 32 bytes leftover after parsing attributes in process `syz.1.2770'. [ 194.565712][T10794] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 194.845730][T10806] Cannot find set identified by id 65534 to match [ 194.855203][T10806] loop3: detected capacity change from 0 to 128 [ 194.875588][T10806] netlink: 'syz.3.2776': attribute type 6 has an invalid length. [ 194.984890][T10818] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2781'. [ 195.048545][T10821] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2782'. [ 195.071164][T10818] loop4: detected capacity change from 0 to 164 [ 195.081990][T10818] rock: directory entry would overflow storage [ 195.089033][T10818] rock: sig=0x4f50, size=4, remaining=3 [ 195.094920][T10818] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 195.127107][T10821] loop3: detected capacity change from 0 to 164 [ 195.137391][T10821] rock: directory entry would overflow storage [ 195.144207][T10821] rock: sig=0x4f50, size=4, remaining=3 [ 195.150382][T10821] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 195.301722][T10841] loop3: detected capacity change from 0 to 512 [ 195.308842][T10841] EXT4-fs: Ignoring removed mblk_io_submit option [ 195.317281][T10841] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 195.333970][T10843] netlink: 'syz.1.2791': attribute type 1 has an invalid length. [ 195.344344][T10841] EXT4-fs (loop3): 1 truncate cleaned up [ 195.356885][T10841] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 195.393829][T10843] 8021q: adding VLAN 0 to HW filter on device bond1 [ 195.412631][T10843] bond0: (slave bond1): making interface the new active one [ 195.442646][T10843] bond0: (slave bond1): Enslaving as an active interface with an up link [ 195.467335][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.496574][T10850] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2791'. [ 195.527424][T10850] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.555623][T10855] loop3: detected capacity change from 0 to 2048 [ 195.569893][T10839] block device autoloading is deprecated and will be removed. [ 195.602638][T10855] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 195.625852][ T29] kauditd_printk_skb: 192 callbacks suppressed [ 195.625871][ T29] audit: type=1326 audit(1750638449.102:7261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10859 comm="syz.1.2795" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9a587e929 code=0x7ffc0000 [ 195.660638][ T29] audit: type=1326 audit(1750638449.102:7262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10859 comm="syz.1.2795" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9a587e929 code=0x7ffc0000 [ 195.660679][ T29] audit: type=1326 audit(1750638449.102:7263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10859 comm="syz.1.2795" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fc9a587d290 code=0x7ffc0000 [ 195.660717][ T29] audit: type=1326 audit(1750638449.102:7264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10859 comm="syz.1.2795" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9a587e929 code=0x7ffc0000 [ 195.660749][ T29] audit: type=1326 audit(1750638449.102:7265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10859 comm="syz.1.2795" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9a587e929 code=0x7ffc0000 [ 195.660843][ T29] audit: type=1326 audit(1750638449.102:7266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10859 comm="syz.1.2795" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fc9a587e929 code=0x7ffc0000 [ 195.660879][ T29] audit: type=1326 audit(1750638449.102:7267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10859 comm="syz.1.2795" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9a587e929 code=0x7ffc0000 [ 195.660916][ T29] audit: type=1326 audit(1750638449.102:7268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10859 comm="syz.1.2795" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fc9a587e929 code=0x7ffc0000 [ 195.661026][ T29] audit: type=1326 audit(1750638449.102:7269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10859 comm="syz.1.2795" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9a587e929 code=0x7ffc0000 [ 195.661063][ T29] audit: type=1326 audit(1750638449.102:7270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10859 comm="syz.1.2795" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9a587e929 code=0x7ffc0000 [ 195.738914][T10864] serio: Serial port ttyS3 [ 195.909884][T10865] netlink: 14 bytes leftover after parsing attributes in process `syz.3.2793'. [ 196.098944][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.128794][T10875] loop4: detected capacity change from 0 to 512 [ 196.141145][T10875] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 196.172305][T10875] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 196.217402][T10875] ext4 filesystem being mounted at /566/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 196.254675][T10890] sctp: [Deprecated]: syz.1.2806 (pid 10890) Use of struct sctp_assoc_value in delayed_ack socket option. [ 196.254675][T10890] Use struct sctp_sack_info instead [ 196.277484][T10875] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 196.301418][ T325] I/O error, dev loop3, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 0 prio class 0 [ 196.335538][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.310176][T10954] siw: device registration error -23 [ 197.327066][T10954] siw: device registration error -23 [ 197.427768][T10959] loop0: detected capacity change from 0 to 512 [ 197.443434][T10959] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 197.462223][T10963] tipc: Enabling of bearer rejected, failed to enable media [ 197.471883][T10963] serio: Serial port ptm0 [ 197.476193][T10959] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 197.492686][T10959] ext4 filesystem being mounted at /497/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 197.506379][T10975] FAULT_INJECTION: forcing a failure. [ 197.506379][T10975] name failslab, interval 1, probability 0, space 0, times 0 [ 197.519995][T10975] CPU: 1 UID: 0 PID: 10975 Comm: syz.1.2842 Tainted: G W 6.16.0-rc2-syzkaller-00378-gb67ec639010f #0 PREEMPT(voluntary) [ 197.520115][T10975] Tainted: [W]=WARN [ 197.520122][T10975] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 197.520135][T10975] Call Trace: [ 197.520142][T10975] [ 197.520151][T10975] __dump_stack+0x1d/0x30 [ 197.520178][T10975] dump_stack_lvl+0xe8/0x140 [ 197.520203][T10975] dump_stack+0x15/0x1b [ 197.520276][T10975] should_fail_ex+0x265/0x280 [ 197.520314][T10975] should_failslab+0x8c/0xb0 [ 197.520385][T10975] kmem_cache_alloc_node_noprof+0x57/0x320 [ 197.520452][T10975] ? __alloc_skb+0x101/0x320 [ 197.520484][T10975] __alloc_skb+0x101/0x320 [ 197.520513][T10975] netlink_alloc_large_skb+0xba/0xf0 [ 197.520563][T10975] netlink_sendmsg+0x3cf/0x6b0 [ 197.520590][T10975] ? __pfx_netlink_sendmsg+0x10/0x10 [ 197.520615][T10975] __sock_sendmsg+0x142/0x180 [ 197.520647][T10975] ____sys_sendmsg+0x31e/0x4e0 [ 197.520737][T10975] ___sys_sendmsg+0x17b/0x1d0 [ 197.520794][T10975] __x64_sys_sendmsg+0xd4/0x160 [ 197.520861][T10975] x64_sys_call+0x2999/0x2fb0 [ 197.520888][T10975] do_syscall_64+0xd2/0x200 [ 197.520909][T10975] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 197.521007][T10975] ? clear_bhb_loop+0x40/0x90 [ 197.521032][T10975] ? clear_bhb_loop+0x40/0x90 [ 197.521059][T10975] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 197.521166][T10975] RIP: 0033:0x7fc9a587e929 [ 197.521184][T10975] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 197.521205][T10975] RSP: 002b:00007fc9a3ee7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 197.521228][T10975] RAX: ffffffffffffffda RBX: 00007fc9a5aa5fa0 RCX: 00007fc9a587e929 [ 197.521243][T10975] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000005 [ 197.521257][T10975] RBP: 00007fc9a3ee7090 R08: 0000000000000000 R09: 0000000000000000 [ 197.521272][T10975] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 197.521316][T10975] R13: 0000000000000000 R14: 00007fc9a5aa5fa0 R15: 00007ffc692b5ff8 [ 197.521398][T10975] [ 197.522513][T10973] netlink: 'syz.4.2838': attribute type 1 has an invalid length. [ 197.541590][T10959] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 197.784409][T10973] netlink: 'syz.4.2838': attribute type 2 has an invalid length. [ 197.809488][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.831744][T10987] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2846'. [ 197.846967][T10987] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2846'. [ 197.905475][T10997] siw: device registration error -23 [ 197.915343][T10997] siw: device registration error -23 [ 197.937204][T10992] loop0: detected capacity change from 0 to 512 [ 197.947261][T10998] lo speed is unknown, defaulting to 1000 [ 197.954527][T10992] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 197.974616][T10992] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 198.002183][T10992] ext4 filesystem being mounted at /498/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 198.064633][T10992] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 198.165148][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.241842][T11018] lo speed is unknown, defaulting to 1000 [ 198.285180][T11023] loop0: detected capacity change from 0 to 128 [ 198.310414][T11023] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 198.310673][T11022] netlink: 14 bytes leftover after parsing attributes in process `syz.2.2857'. [ 198.318806][T11023] FAT-fs (loop0): Filesystem has been set read-only [ 198.349998][T11023] syz.0.2856: attempt to access beyond end of device [ 198.349998][T11023] loop0: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 198.381312][T11023] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 198.390200][T11023] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 198.424462][T11025] syz.0.2856: attempt to access beyond end of device [ 198.424462][T11025] loop0: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 198.440074][T11025] Buffer I/O error on dev loop0, logical block 2065, async page read [ 198.513764][T11025] syz.0.2856: attempt to access beyond end of device [ 198.513764][T11025] loop0: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 198.529334][T11025] Buffer I/O error on dev loop0, logical block 2066, async page read [ 198.539595][T11025] syz.0.2856: attempt to access beyond end of device [ 198.539595][T11025] loop0: rw=0, sector=2067, nr_sectors = 1 limit=128 [ 198.554427][T11025] Buffer I/O error on dev loop0, logical block 2067, async page read [ 198.573492][T11025] syz.0.2856: attempt to access beyond end of device [ 198.573492][T11025] loop0: rw=0, sector=2068, nr_sectors = 1 limit=128 [ 198.589213][T11025] Buffer I/O error on dev loop0, logical block 2068, async page read [ 198.600346][T11025] syz.0.2856: attempt to access beyond end of device [ 198.600346][T11025] loop0: rw=0, sector=2069, nr_sectors = 1 limit=128 [ 198.615069][T11025] Buffer I/O error on dev loop0, logical block 2069, async page read [ 198.630361][T11025] syz.0.2856: attempt to access beyond end of device [ 198.630361][T11025] loop0: rw=0, sector=2070, nr_sectors = 1 limit=128 [ 198.645888][T11025] Buffer I/O error on dev loop0, logical block 2070, async page read [ 198.659146][T11029] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2860'. [ 198.659566][T11025] syz.0.2856: attempt to access beyond end of device [ 198.659566][T11025] loop0: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 198.682319][T11025] Buffer I/O error on dev loop0, logical block 2071, async page read [ 198.695273][T11025] syz.0.2856: attempt to access beyond end of device [ 198.695273][T11025] loop0: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 198.708756][T11025] Buffer I/O error on dev loop0, logical block 2072, async page read [ 198.717217][T11023] syz.0.2856: attempt to access beyond end of device [ 198.717217][T11023] loop0: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 198.731289][T11023] Buffer I/O error on dev loop0, logical block 2065, async page read [ 198.739809][T11023] Buffer I/O error on dev loop0, logical block 2066, async page read [ 198.999879][T11049] netlink: 'syz.4.2866': attribute type 13 has an invalid length. [ 199.016162][T11046] loop3: detected capacity change from 0 to 512 [ 199.024312][T11046] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 199.079613][T11046] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 199.140407][T11046] ext4 filesystem being mounted at /589/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 199.172896][T11046] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 199.243534][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.300893][T11060] loop3: detected capacity change from 0 to 512 [ 199.308767][T11060] EXT4-fs: Ignoring removed mblk_io_submit option [ 199.316128][T11060] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 199.331969][T11060] EXT4-fs (loop3): 1 truncate cleaned up [ 199.341391][T11060] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 199.389368][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.580039][T11083] netlink: 14 bytes leftover after parsing attributes in process `syz.2.2881'. [ 199.704321][T11090] loop0: detected capacity change from 0 to 8192 [ 199.761000][T11090] loop0: p1 p2 p3 < > p4 < p5 p6 > [ 199.766413][T11090] loop0: partition table partially beyond EOD, truncated [ 199.785800][T11090] loop0: p1 start 67108864 is beyond EOD, truncated [ 199.787768][T11098] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2885'. [ 199.792704][T11090] loop0: p2 size 61546 extends beyond EOD, truncated [ 199.819446][T11090] loop0: p3 start 100859904 is beyond EOD, truncated [ 199.839408][T11090] loop0: p5 start 67108864 is beyond EOD, truncated [ 199.846574][T11090] loop0: p6 size 61546 extends beyond EOD, truncated [ 200.031671][T11110] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2892'. [ 200.053327][T11111] loop4: detected capacity change from 0 to 2048 [ 200.067095][T11110] loop0: detected capacity change from 0 to 164 [ 200.082966][T11110] rock: directory entry would overflow storage [ 200.089879][T11110] rock: sig=0x4f50, size=4, remaining=3 [ 200.096177][T11110] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 200.115682][T11111] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 200.155479][T11111] netlink: 14 bytes leftover after parsing attributes in process `syz.4.2893'. [ 200.202551][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.272751][T11123] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2896'. [ 200.300073][T11125] netlink: 48 bytes leftover after parsing attributes in process `syz.4.2897'. [ 200.336258][T11128] loop3: detected capacity change from 0 to 512 [ 200.363532][T11128] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 200.392215][T11129] loop4: detected capacity change from 0 to 512 [ 200.403404][T11129] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 200.413974][T11128] ext4 filesystem being mounted at /599/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 200.428152][T11129] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 200.449797][T11128] EXT4-fs error (device loop3): ext4_lookup:1787: inode #12: comm syz.3.2899: iget: bad i_size value: 2533274857506816 [ 200.466349][T11128] EXT4-fs error (device loop3): ext4_lookup:1787: inode #12: comm syz.3.2899: iget: bad i_size value: 2533274857506816 [ 200.483507][T11128] EXT4-fs error (device loop3): ext4_lookup:1787: inode #12: comm syz.3.2899: iget: bad i_size value: 2533274857506816 [ 200.500223][T11129] ext4 filesystem being mounted at /590/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 200.516050][T11129] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 200.559838][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.613001][T11144] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2904'. [ 200.634441][T11147] audit_log_lost: 115 callbacks suppressed [ 200.634520][T11147] audit: audit_lost=7 audit_rate_limit=0 audit_backlog_limit=64 [ 200.649778][T11147] audit: out of memory in audit_log_start [ 200.704858][ T29] audit: type=1326 audit(1750638454.182:7386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11152 comm="syz.1.2907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9a587e929 code=0x7ffc0000 [ 200.745746][ T29] audit: type=1326 audit(1750638454.182:7387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11152 comm="syz.1.2907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9a587e929 code=0x7ffc0000 [ 200.770475][ T29] audit: type=1326 audit(1750638454.212:7388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11152 comm="syz.1.2907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc9a587e929 code=0x7ffc0000 [ 200.795300][ T29] audit: type=1326 audit(1750638454.212:7389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11152 comm="syz.1.2907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9a587e929 code=0x7ffc0000 [ 200.820511][ T29] audit: type=1326 audit(1750638454.212:7390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11152 comm="syz.1.2907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9a587e929 code=0x7ffc0000 [ 200.873102][ T29] audit: type=1326 audit(1750638454.232:7391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11152 comm="syz.1.2907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc9a587e929 code=0x7ffc0000 [ 200.899274][ T29] audit: type=1326 audit(1750638454.232:7392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11152 comm="syz.1.2907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9a587e929 code=0x7ffc0000 [ 200.924302][ T29] audit: type=1326 audit(1750638454.232:7393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11152 comm="syz.1.2907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9a587e929 code=0x7ffc0000 [ 201.020921][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.083510][T11177] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2911'. [ 201.092784][T11165] loop0: detected capacity change from 0 to 512 [ 201.131110][T11165] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 201.141721][T11181] serio: Serial port ttyS3 [ 201.227244][T11165] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 201.320912][T11165] ext4 filesystem being mounted at /511/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 201.383844][T11173] lo speed is unknown, defaulting to 1000 [ 201.432481][T11165] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 201.475661][T11194] lo speed is unknown, defaulting to 1000 [ 201.764765][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.851484][T11173] chnl_net:caif_netlink_parms(): no params data found [ 201.918623][T11199] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 201.928779][ T3365] IPVS: starting estimator thread 0... [ 201.981753][T11173] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.990166][T11173] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.999872][T11173] bridge_slave_0: entered allmulticast mode [ 202.007920][T11173] bridge_slave_0: entered promiscuous mode [ 202.021609][T11204] IPVS: using max 2352 ests per chain, 117600 per kthread [ 202.129078][T11212] FAULT_INJECTION: forcing a failure. [ 202.129078][T11212] name failslab, interval 1, probability 0, space 0, times 0 [ 202.142721][T11212] CPU: 0 UID: 0 PID: 11212 Comm: syz.1.2922 Tainted: G W 6.16.0-rc2-syzkaller-00378-gb67ec639010f #0 PREEMPT(voluntary) [ 202.142761][T11212] Tainted: [W]=WARN [ 202.142770][T11212] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 202.142866][T11212] Call Trace: [ 202.142874][T11212] [ 202.142885][T11212] __dump_stack+0x1d/0x30 [ 202.142912][T11212] dump_stack_lvl+0xe8/0x140 [ 202.143008][T11212] dump_stack+0x15/0x1b [ 202.143026][T11212] should_fail_ex+0x265/0x280 [ 202.143064][T11212] should_failslab+0x8c/0xb0 [ 202.143094][T11212] kmem_cache_alloc_noprof+0x50/0x310 [ 202.143184][T11212] ? getname_flags+0x80/0x3b0 [ 202.143210][T11212] getname_flags+0x80/0x3b0 [ 202.143239][T11212] __se_sys_quotactl+0x16a/0x670 [ 202.143336][T11212] __x64_sys_quotactl+0x55/0x70 [ 202.143364][T11212] x64_sys_call+0x2886/0x2fb0 [ 202.143384][T11212] do_syscall_64+0xd2/0x200 [ 202.143401][T11212] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 202.143499][T11212] ? clear_bhb_loop+0x40/0x90 [ 202.143526][T11212] ? clear_bhb_loop+0x40/0x90 [ 202.143609][T11212] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 202.143632][T11212] RIP: 0033:0x7fc9a587e929 [ 202.143647][T11212] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 202.143667][T11212] RSP: 002b:00007fc9a3ee7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000b3 [ 202.143728][T11212] RAX: ffffffffffffffda RBX: 00007fc9a5aa5fa0 RCX: 00007fc9a587e929 [ 202.143740][T11212] RDX: 0000000000000000 RSI: 0000200000000000 RDI: ffffffff80000202 [ 202.143751][T11212] RBP: 00007fc9a3ee7090 R08: 0000000000000000 R09: 0000000000000000 [ 202.143764][T11212] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 202.143834][T11212] R13: 0000000000000000 R14: 00007fc9a5aa5fa0 R15: 00007ffc692b5ff8 [ 202.143852][T11212] [ 202.535713][T11228] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2927'. [ 202.562920][T11228] loop0: detected capacity change from 0 to 164 [ 202.585855][T11228] rock: directory entry would overflow storage [ 202.592794][T11228] rock: sig=0x4f50, size=4, remaining=3 [ 202.599151][T11228] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 202.659601][T11231] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2928'. [ 202.671122][T11231] loop0: detected capacity change from 0 to 164 [ 202.680136][T11231] rock: directory entry would overflow storage [ 202.686687][T11231] rock: sig=0x4f50, size=4, remaining=3 [ 202.692603][T11231] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 202.729518][T11233] loop0: detected capacity change from 0 to 164 [ 202.738902][T11233] rock: directory entry would overflow storage [ 202.746128][T11233] rock: sig=0x4f50, size=4, remaining=3 [ 202.751886][T11233] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 203.561612][ T70] bond1 (unregistering): Released all slaves [ 203.570304][T11173] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.577394][T11173] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.584695][T11173] bridge_slave_1: entered allmulticast mode [ 203.591549][T11173] bridge_slave_1: entered promiscuous mode [ 203.626203][T11239] lo speed is unknown, defaulting to 1000 [ 203.731169][ T70] tipc: Left network mode [ 203.772687][T11173] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.806961][ T70] hsr_slave_1: left promiscuous mode [ 203.819243][T11250] xt_hashlimit: size too large, truncated to 1048576 [ 203.826128][T11250] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 203.893958][ T31] smc: removing ib device syz! [ 203.935480][ T70] lo (unregistering): left allmulticast mode [ 203.948729][T11173] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.983681][T11263] netlink: 'syz.4.2941': attribute type 10 has an invalid length. [ 204.009782][T11173] team0: Port device team_slave_0 added [ 204.026875][T11173] team0: Port device team_slave_1 added [ 204.075739][T11173] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.082831][T11173] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.109182][T11173] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.156279][T11173] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.163981][T11173] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.191013][T11173] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.269045][T11173] hsr_slave_0: entered promiscuous mode [ 204.504634][T11173] hsr_slave_1: entered promiscuous mode [ 204.511668][T11173] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 204.519663][T11173] Cannot create hsr debugfs directory [ 204.539256][T11274] lo speed is unknown, defaulting to 1000 [ 205.031402][T11173] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 205.041369][T11173] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 205.066887][T11173] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 205.093422][T11293] __nla_validate_parse: 7 callbacks suppressed [ 205.093472][T11293] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2950'. [ 205.113852][T11173] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 205.204873][T11302] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2951'. [ 205.219153][T11173] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.239703][T11173] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.250969][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.259191][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.268862][T11305] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2951'. [ 205.305252][T11173] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 205.316588][T11173] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 205.401176][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.408731][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.554883][T11310] netlink: 14 bytes leftover after parsing attributes in process `syz.0.2953'. [ 206.277384][T11173] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.281538][T11321] serio: Serial port ttyS3 [ 206.480349][ T29] kauditd_printk_skb: 313 callbacks suppressed [ 206.480366][ T29] audit: type=1400 audit(1750638459.952:7707): avc: denied { mount } for pid=11329 comm="syz.0.2959" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 206.620105][ T29] audit: type=1400 audit(1750638460.002:7708): avc: denied { setattr } for pid=11329 comm="syz.0.2959" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 206.644980][ T29] audit: type=1400 audit(1750638460.032:7709): avc: denied { unmount } for pid=3311 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 207.182574][T11173] veth0_vlan: entered promiscuous mode [ 207.198162][T11173] veth1_vlan: entered promiscuous mode [ 207.219927][T11173] veth0_macvtap: entered promiscuous mode [ 207.229671][T11173] veth1_macvtap: entered promiscuous mode [ 207.243419][T11173] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.265247][T11173] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 207.276180][T11173] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.285465][T11173] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.294543][T11173] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.303775][T11173] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.324805][ T29] audit: type=1326 audit(1750638460.802:7710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11349 comm="syz.1.2963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9a587e929 code=0x7ffc0000 [ 207.349534][ T29] audit: type=1326 audit(1750638460.802:7711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11349 comm="syz.1.2963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9a587e929 code=0x7ffc0000 [ 207.374411][ T29] audit: type=1326 audit(1750638460.802:7712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11349 comm="syz.1.2963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=241 compat=0 ip=0x7fc9a587e929 code=0x7ffc0000 [ 207.399985][ T29] audit: type=1326 audit(1750638460.802:7713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11349 comm="syz.1.2963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9a587e929 code=0x7ffc0000 [ 207.425426][ T29] audit: type=1326 audit(1750638460.802:7714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11349 comm="syz.1.2963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9a587e929 code=0x7ffc0000 [ 207.454531][ T29] audit: type=1326 audit(1750638460.802:7715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11353 comm="syz.2.2964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f776824e929 code=0x7ffc0000 [ 207.478796][ T29] audit: type=1326 audit(1750638460.802:7716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11353 comm="syz.2.2964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f776824e929 code=0x7ffc0000 [ 207.651369][T11356] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2965'. [ 207.749603][T11364] lo speed is unknown, defaulting to 1000 [ 207.920792][T11363] loop3: detected capacity change from 0 to 512 [ 207.933940][T11363] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 208.085177][T11363] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 208.107200][T11363] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 208.151485][T11363] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 208.197211][T11173] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.382193][T11387] loop3: detected capacity change from 0 to 512 [ 208.420401][T11387] EXT4-fs: Ignoring removed mblk_io_submit option [ 208.430182][T11387] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 208.443062][T11387] EXT4-fs (loop3): 1 truncate cleaned up [ 208.468493][T11387] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 208.642363][T11394] siw: device registration error -23 [ 208.660118][T11394] siw: device registration error -23 [ 208.680401][T11387] tipc: Started in network mode [ 208.685595][T11387] tipc: Node identity 4, cluster identity 4711 [ 208.692472][T11387] tipc: Node number set to 4 [ 208.748478][T11173] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.923881][T11432] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2989'. [ 210.015988][T11442] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2991'. [ 210.057650][T11431] lo speed is unknown, defaulting to 1000 [ 210.082114][T11447] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2991'. [ 210.167426][T11447] hsr_slave_0: left promiscuous mode [ 210.176246][T11452] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2992'. [ 210.188866][T11447] hsr_slave_1: left promiscuous mode [ 210.246040][T11431] chnl_net:caif_netlink_parms(): no params data found [ 210.396424][ T70] batadv1: left allmulticast mode [ 210.402264][ T70] batadv1: left promiscuous mode [ 210.408515][ T70] bridge0: port 3(batadv1) entered disabled state [ 210.461990][ T70] bridge_slave_1: left allmulticast mode [ 210.468167][ T70] bridge_slave_1: left promiscuous mode [ 210.474855][ T70] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.546294][ T70] bridge_slave_0: left allmulticast mode [ 210.552489][ T70] bridge_slave_0: left promiscuous mode [ 210.558472][ T70] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.801310][T11472] sctp: [Deprecated]: syz.0.2997 (pid 11472) Use of struct sctp_assoc_value in delayed_ack socket option. [ 210.801310][T11472] Use struct sctp_sack_info instead [ 211.291673][T11431] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.299909][T11431] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.308348][T11431] bridge_slave_0: entered allmulticast mode [ 211.315316][T11431] bridge_slave_0: entered promiscuous mode [ 211.322556][T11465] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2996'. [ 211.333069][T11431] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.340883][T11431] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.358922][T11431] bridge_slave_1: entered allmulticast mode [ 211.370975][T11431] bridge_slave_1: entered promiscuous mode [ 211.381807][ T70] tipc: Left network mode [ 211.401352][T11479] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3000'. [ 211.433006][T11431] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.500854][ T70] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 211.509331][ T70] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 211.519279][ T70] pim6reg (unregistering): left allmulticast mode [ 211.609199][ T70] team0 (unregistering): Port device team_slave_1 removed [ 211.625584][ T70] team0 (unregistering): Port device team_slave_0 removed [ 211.700132][T11431] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.737325][T11431] team0: Port device team_slave_0 added [ 211.749090][T11431] team0: Port device team_slave_1 added [ 211.777070][T11431] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.785170][T11431] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.813120][T11431] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.828311][ T1036] usb usb8-port1: attempt power cycle [ 211.836567][T11431] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.844351][T11431] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.870582][T11431] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.911497][T11431] hsr_slave_0: entered promiscuous mode [ 211.918339][T11431] hsr_slave_1: entered promiscuous mode [ 211.925847][T11431] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 211.933913][T11431] Cannot create hsr debugfs directory [ 212.048279][ T70] IPVS: stop unused estimator thread 0... [ 212.450799][ T29] kauditd_printk_skb: 61 callbacks suppressed [ 212.450816][ T29] audit: type=1326 audit(1750638465.932:7778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11490 comm="syz.0.3004" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f244f6ce929 code=0x7ffc0000 [ 212.496945][T11431] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 212.504959][ T29] audit: type=1326 audit(1750638465.962:7779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11490 comm="syz.0.3004" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f244f6cd290 code=0x7ffc0000 [ 212.529819][ T29] audit: type=1326 audit(1750638465.962:7780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11490 comm="syz.0.3004" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f244f6ce929 code=0x7ffc0000 [ 212.554666][ T29] audit: type=1326 audit(1750638465.962:7781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11490 comm="syz.0.3004" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f244f6ce929 code=0x7ffc0000 [ 212.579242][ T29] audit: type=1326 audit(1750638465.962:7782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11490 comm="syz.0.3004" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f244f6ce929 code=0x7ffc0000 [ 212.603742][ T29] audit: type=1326 audit(1750638465.962:7783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11490 comm="syz.0.3004" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f244f6ce929 code=0x7ffc0000 [ 212.628018][ T29] audit: type=1326 audit(1750638465.962:7784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11490 comm="syz.0.3004" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f244f6ce929 code=0x7ffc0000 [ 212.652474][ T29] audit: type=1326 audit(1750638465.962:7785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11490 comm="syz.0.3004" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f244f6ce929 code=0x7ffc0000 [ 212.678337][ T29] audit: type=1326 audit(1750638465.962:7786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11490 comm="syz.0.3004" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f244f6ce929 code=0x7ffc0000 [ 212.732836][ T29] audit: type=1326 audit(1750638466.212:7787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11496 comm="syz.0.3007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f244f6ce929 code=0x7ffc0000 [ 212.762591][T11431] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 213.146245][T11431] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 213.214207][T11431] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 213.316563][T11431] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.334597][T11431] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.346224][ T70] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.353470][ T70] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.407531][ T70] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.416548][ T70] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.476351][T11431] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 213.487169][T11431] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 213.501503][T11515] lo speed is unknown, defaulting to 1000 [ 213.519931][T11515] lo speed is unknown, defaulting to 1000 [ 213.533960][T11516] siw: device registration error -23 [ 213.542146][T11515] lo speed is unknown, defaulting to 1000 [ 213.606413][T11515] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 213.643670][T11431] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.653943][T11515] lo speed is unknown, defaulting to 1000 [ 213.660066][T11515] lo speed is unknown, defaulting to 1000 [ 213.671220][T11515] lo speed is unknown, defaulting to 1000 [ 213.687856][T11515] lo speed is unknown, defaulting to 1000 [ 213.708321][T11515] lo speed is unknown, defaulting to 1000 [ 213.778975][T11529] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3012'. [ 213.866787][T11431] veth0_vlan: entered promiscuous mode [ 213.886145][T11431] veth1_vlan: entered promiscuous mode [ 213.904592][T11431] veth0_macvtap: entered promiscuous mode [ 213.913492][T11431] veth1_macvtap: entered promiscuous mode [ 213.924610][T11431] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.938057][T11431] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.956684][T11431] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.965671][T11431] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.975031][T11431] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.983970][T11431] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.070597][ T1036] usb usb8-port1: unable to enumerate USB device [ 214.363480][T11570] netlink: 14 bytes leftover after parsing attributes in process `syz.1.3025'. [ 214.440720][T11571] lo speed is unknown, defaulting to 1000 [ 214.993848][T11577] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3028'. [ 215.108619][T11579] netlink: 40 bytes leftover after parsing attributes in process `syz.3.3029'. [ 215.243853][T11597] lo speed is unknown, defaulting to 1000 [ 215.645757][T11613] siw: device registration error -23 [ 215.654270][T11613] siw: device registration error -23 [ 215.722494][T11598] lo speed is unknown, defaulting to 1000 [ 215.910195][T11634] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3047'. [ 216.187455][T11654] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 216.201032][T11654] vhci_hcd: default hub control req: 0016 v8001 i0001 l0 [ 216.251843][T11655] x_tables: duplicate underflow at hook 3 [ 216.270223][T11658] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 216.291464][T11658] vhci_hcd: default hub control req: 6001 v8001 i0001 l0 [ 216.313823][T11668] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3064'. [ 216.451540][T11680] siw: device registration error -23 [ 216.466466][T11680] siw: device registration error -23 [ 216.473422][ T1036] usb usb8-port1: attempt power cycle [ 216.720825][T11700] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 216.724807][T11697] 9pnet: Could not find request transport: rdmach [ 216.842004][T11694] lo speed is unknown, defaulting to 1000 [ 216.851995][T11702] netlink: 14 bytes leftover after parsing attributes in process `syz.4.3078'. [ 216.892645][T11702] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 216.903537][T11702] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 216.914701][T11702] bond0 (unregistering): Released all slaves [ 217.425722][T11752] ipvlan1: entered promiscuous mode [ 217.431183][T11752] ipvlan1: entered allmulticast mode [ 217.437040][T11752] veth0_vlan: entered allmulticast mode [ 217.453210][T11756] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3102'. [ 217.480793][ T29] kauditd_printk_skb: 118 callbacks suppressed [ 217.480810][ T29] audit: type=1326 audit(1750638470.962:7906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11757 comm="syz.0.3103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f244f6ce929 code=0x7ffc0000 [ 217.510674][ T29] audit: type=1326 audit(1750638470.962:7907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11757 comm="syz.0.3103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f244f6ce929 code=0x7ffc0000 [ 217.530963][T11758] syzkaller1: entered promiscuous mode [ 217.539738][T11758] syzkaller1: entered allmulticast mode [ 217.549877][ T29] audit: type=1326 audit(1750638470.962:7908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11757 comm="syz.0.3103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f244f6ce929 code=0x7ffc0000 [ 217.573634][ T29] audit: type=1326 audit(1750638470.962:7909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11757 comm="syz.0.3103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f244f6ce929 code=0x7ffc0000 [ 217.597217][ T29] audit: type=1326 audit(1750638470.962:7910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11757 comm="syz.0.3103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f244f6ce929 code=0x7ffc0000 [ 217.620971][ T29] audit: type=1326 audit(1750638470.962:7911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11757 comm="syz.0.3103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f244f6ce929 code=0x7ffc0000 [ 217.644515][ T29] audit: type=1326 audit(1750638470.962:7912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11757 comm="syz.0.3103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f244f6ce929 code=0x7ffc0000 [ 217.668102][ T29] audit: type=1326 audit(1750638470.962:7913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11757 comm="syz.0.3103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f244f6ce929 code=0x7ffc0000 [ 217.691807][ T29] audit: type=1326 audit(1750638470.962:7914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11757 comm="syz.0.3103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f244f6ce929 code=0x7ffc0000 [ 217.715432][ T29] audit: type=1326 audit(1750638470.962:7915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11757 comm="syz.0.3103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f244f6ce929 code=0x7ffc0000 [ 217.978711][T11779] lo speed is unknown, defaulting to 1000 [ 218.091282][T11782] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3112'. [ 218.392168][T11796] netlink: 240 bytes leftover after parsing attributes in process `syz.0.3118'. [ 218.541237][ T1036] usb usb8-port1: unable to enumerate USB device [ 218.674622][T11815] siw: device registration error -23 [ 218.683608][T11815] siw: device registration error -23 [ 218.810017][T11836] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3137'. [ 218.867341][T11846] siw: device registration error -23 [ 218.875435][T11846] siw: device registration error -23 [ 219.154412][T11878] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3151'. [ 219.179048][T11880] siw: device registration error -23 [ 219.188505][T11880] siw: device registration error -23 [ 219.398213][T11860] Set syz1 is full, maxelem 65536 reached [ 219.582664][T11905] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3165'. [ 219.687253][T11908] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3166'. [ 219.936565][T11926] lo speed is unknown, defaulting to 1000 [ 219.999742][T11926] chnl_net:caif_netlink_parms(): no params data found [ 220.064847][T11926] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.072114][T11926] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.079382][T11926] bridge_slave_0: entered allmulticast mode [ 220.086217][T11926] bridge_slave_0: entered promiscuous mode [ 220.094638][T11926] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.102132][T11926] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.111539][T11926] bridge_slave_1: entered allmulticast mode [ 220.118240][T11926] bridge_slave_1: entered promiscuous mode [ 220.142512][T11926] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.172712][T11926] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.215287][T11926] team0: Port device team_slave_0 added [ 220.225560][T11926] team0: Port device team_slave_1 added [ 220.480796][ T1036] usb usb8-port1: attempt power cycle [ 220.997100][T11926] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.004140][T11926] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.030198][T11926] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.044299][T11926] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.051371][T11926] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.077417][T11926] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.088609][T11956] lo speed is unknown, defaulting to 1000 [ 221.115905][ T31] tipc: Left network mode [ 221.118153][T11926] hsr_slave_0: entered promiscuous mode [ 221.126551][T11926] hsr_slave_1: entered promiscuous mode [ 221.132599][T11926] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 221.140377][T11926] Cannot create hsr debugfs directory [ 221.161648][ T31] hsr_slave_0: left promiscuous mode [ 221.169495][ T31] hsr_slave_1: left promiscuous mode [ 221.203027][ T31] team0 (unregistering): Port device team_slave_1 removed [ 221.213834][ T31] team0 (unregistering): Port device team_slave_0 removed [ 221.245713][ T31] team0 (unregistering): Port device dummy0 removed [ 221.473405][T11981] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3192'. [ 221.547095][T11987] netlink: 14 bytes leftover after parsing attributes in process `syz.2.3195'. [ 221.573648][T11989] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3196'. [ 221.632845][T11926] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 221.647809][T11926] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 221.659678][T11926] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 221.685309][T11926] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 221.727353][T11926] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.747386][T11926] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.758302][ T70] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.765668][ T70] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.780926][T12008] serio: Serial port ttyS3 [ 221.785898][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.793136][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.901571][T12012] lo speed is unknown, defaulting to 1000 [ 222.032210][T11926] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.270675][T11926] veth0_vlan: entered promiscuous mode [ 222.278941][T11926] veth1_vlan: entered promiscuous mode [ 222.296495][T11926] veth0_macvtap: entered promiscuous mode [ 222.305024][T11926] veth1_macvtap: entered promiscuous mode [ 222.318305][T11926] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.332542][T11926] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.342852][T11926] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.351694][T11926] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.360605][T11926] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.369344][T11926] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.379664][T12029] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3206'. [ 222.414461][T12031] block device autoloading is deprecated and will be removed. [ 222.538300][ T29] kauditd_printk_skb: 163 callbacks suppressed [ 222.538316][ T29] audit: type=1400 audit(1750638476.012:8079): avc: denied { read } for pid=12038 comm="syz.0.3210" path="socket:[37160]" dev="sockfs" ino=37160 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 222.625604][T12040] lo speed is unknown, defaulting to 1000 [ 222.632987][T12053] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3211'. [ 222.658831][T12053] team0 (unregistering): Port device team_slave_0 removed [ 222.668402][T12053] team0 (unregistering): Port device team_slave_1 removed [ 222.676862][ T1036] usb usb8-port1: unable to enumerate USB device [ 222.743277][ T29] audit: type=1326 audit(1750638476.222:8080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12059 comm="syz.4.3213" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a4dbee929 code=0x7ffc0000 [ 222.768494][ T29] audit: type=1326 audit(1750638476.242:8081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12059 comm="syz.4.3213" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0a4dbed290 code=0x7ffc0000 [ 222.792125][ T29] audit: type=1326 audit(1750638476.242:8082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12059 comm="syz.4.3213" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a4dbee929 code=0x7ffc0000 [ 222.815918][ T29] audit: type=1326 audit(1750638476.242:8083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12059 comm="syz.4.3213" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f0a4dbee929 code=0x7ffc0000 [ 222.839623][ T29] audit: type=1326 audit(1750638476.242:8084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12059 comm="syz.4.3213" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a4dbee929 code=0x7ffc0000 [ 222.863772][ T29] audit: type=1326 audit(1750638476.242:8085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12059 comm="syz.4.3213" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f0a4dbee929 code=0x7ffc0000 [ 222.872414][T12040] chnl_net:caif_netlink_parms(): no params data found [ 222.888050][ T29] audit: type=1326 audit(1750638476.242:8086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12059 comm="syz.4.3213" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a4dbee929 code=0x7ffc0000 [ 222.918358][ T29] audit: type=1326 audit(1750638476.242:8087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12059 comm="syz.4.3213" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a4dbee929 code=0x7ffc0000 [ 222.968631][T12040] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.975902][T12040] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.983503][T12040] bridge_slave_0: entered allmulticast mode [ 222.990019][T12040] bridge_slave_0: entered promiscuous mode [ 222.997053][T12040] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.004264][T12040] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.011824][T12040] bridge_slave_1: entered allmulticast mode [ 223.018536][T12040] bridge_slave_1: entered promiscuous mode [ 223.037854][T12040] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.048533][T12040] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.071547][T12040] team0: Port device team_slave_0 added [ 223.078605][T12040] team0: Port device team_slave_1 added [ 223.098867][T12040] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.099728][T12075] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3218'. [ 223.106073][T12040] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.120811][T12075] loop4: detected capacity change from 0 to 164 [ 223.141095][T12040] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.148054][T12040] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.165491][T12040] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.171193][T12075] rock: directory entry would overflow storage [ 223.191743][T12040] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.197764][T12075] rock: sig=0x4f50, size=4, remaining=3 [ 223.214095][T12075] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 223.238856][T12040] hsr_slave_0: entered promiscuous mode [ 223.245213][T12040] hsr_slave_1: entered promiscuous mode [ 223.513091][T12085] lo speed is unknown, defaulting to 1000 [ 223.943857][T12087] lo speed is unknown, defaulting to 1000 [ 224.297106][ T29] audit: type=1326 audit(1750638477.772:8088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12090 comm="syz.4.3223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a4dbee929 code=0x7ffc0000 [ 224.468056][T12040] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 224.484773][T12040] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 224.500626][T12040] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 224.512923][T12040] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 224.579912][T12123] siw: device registration error -23 [ 224.588202][T12123] siw: device registration error -23 [ 224.694389][T12040] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.719210][T12040] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.731722][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.738931][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.750461][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.757683][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.824781][T12131] loop4: detected capacity change from 0 to 512 [ 224.832506][T12131] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 224.835941][T12135] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3238'. [ 224.868658][T12131] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 224.886633][T12131] ext4 filesystem being mounted at /55/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 224.902250][T12131] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 224.923671][T12040] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.997217][T11431] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 225.001417][T12040] veth0_vlan: entered promiscuous mode [ 225.019245][T12040] veth1_vlan: entered promiscuous mode [ 225.054748][T12040] veth0_macvtap: entered promiscuous mode [ 225.062161][T12159] ipvlan1: entered promiscuous mode [ 225.067406][T12159] ipvlan1: entered allmulticast mode [ 225.072824][T12159] veth0_vlan: entered allmulticast mode [ 225.084296][T12040] veth1_macvtap: entered promiscuous mode [ 225.104928][T12040] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.132758][T12040] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.152301][T12040] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.161157][T12040] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.169906][T12040] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.178743][T12040] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.280962][T12173] tipc: New replicast peer: 255.255.255.255 [ 225.287152][T12173] tipc: Enabled bearer , priority 10 [ 225.322702][T12175] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3249'. [ 225.390834][ T1036] usb usb8-port1: attempt power cycle [ 225.541162][T12196] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3259'. [ 225.601592][T12198] tipc: Started in network mode [ 225.606528][T12198] tipc: Node identity 4, cluster identity 4711 [ 225.612898][T12198] tipc: Node number set to 4 [ 225.766066][T12177] lo speed is unknown, defaulting to 1000 [ 225.886575][T12205] 9pnet_fd: Insufficient options for proto=fd [ 225.936892][T12207] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3264'. [ 227.116005][T12238] block device autoloading is deprecated and will be removed. [ 227.260710][ T1036] usb usb8-port1: unable to enumerate USB device [ 227.812565][T12274] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3291'. [ 227.852949][ T29] kauditd_printk_skb: 127 callbacks suppressed [ 227.852964][ T29] audit: type=1326 audit(1750638481.332:8216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12277 comm="syz.4.3293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a4dbee929 code=0x7ffc0000 [ 227.883031][ T29] audit: type=1326 audit(1750638481.332:8217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12277 comm="syz.4.3293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a4dbee929 code=0x7ffc0000 [ 227.959313][ T29] audit: type=1326 audit(1750638481.382:8218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12277 comm="syz.4.3293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0a4dbee929 code=0x7ffc0000 [ 227.982965][ T29] audit: type=1326 audit(1750638481.382:8219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12277 comm="syz.4.3293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a4dbee929 code=0x7ffc0000 [ 228.006558][ T29] audit: type=1326 audit(1750638481.382:8220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12277 comm="syz.4.3293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a4dbee929 code=0x7ffc0000 [ 228.030450][ T29] audit: type=1326 audit(1750638481.382:8221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12277 comm="syz.4.3293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0a4dbee929 code=0x7ffc0000 [ 228.054125][ T29] audit: type=1326 audit(1750638481.382:8222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12277 comm="syz.4.3293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a4dbee929 code=0x7ffc0000 [ 228.077731][ T29] audit: type=1326 audit(1750638481.382:8223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12277 comm="syz.4.3293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0a4dbee929 code=0x7ffc0000 [ 228.101263][ T29] audit: type=1326 audit(1750638481.382:8224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12277 comm="syz.4.3293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a4dbee929 code=0x7ffc0000 [ 228.125354][ T29] audit: type=1326 audit(1750638481.382:8225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12277 comm="syz.4.3293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0a4dbee929 code=0x7ffc0000 [ 228.185064][T12293] loop2: detected capacity change from 0 to 512 [ 228.215211][T12293] EXT4-fs: Ignoring removed mblk_io_submit option [ 228.225531][T12293] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 228.272822][T12293] EXT4-fs (loop2): 1 truncate cleaned up [ 228.284560][T12293] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 228.333226][T12308] block device autoloading is deprecated and will be removed. [ 228.368958][T12040] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 228.637648][T12341] serio: Serial port ttyS3 [ 228.736586][T12350] loop2: detected capacity change from 0 to 2048 [ 228.762250][T12350] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 228.786056][T12350] netlink: 14 bytes leftover after parsing attributes in process `syz.2.3324'. [ 228.798903][T12350] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 228.809501][T12350] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 228.819642][T12350] bond0 (unregistering): Released all slaves [ 228.833682][T12357] can0: slcan on ptm0. [ 228.892702][T12040] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 228.940693][T12356] can0 (unregistered): slcan off ptm0. [ 228.999535][T12371] FAULT_INJECTION: forcing a failure. [ 228.999535][T12371] name failslab, interval 1, probability 0, space 0, times 0 [ 229.012479][T12371] CPU: 0 UID: 0 PID: 12371 Comm: syz.2.3334 Tainted: G W 6.16.0-rc2-syzkaller-00378-gb67ec639010f #0 PREEMPT(voluntary) [ 229.012521][T12371] Tainted: [W]=WARN [ 229.012530][T12371] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 229.012629][T12371] Call Trace: [ 229.012636][T12371] [ 229.012644][T12371] __dump_stack+0x1d/0x30 [ 229.012670][T12371] dump_stack_lvl+0xe8/0x140 [ 229.012696][T12371] dump_stack+0x15/0x1b [ 229.012711][T12371] should_fail_ex+0x265/0x280 [ 229.012745][T12371] should_failslab+0x8c/0xb0 [ 229.012828][T12371] kmem_cache_alloc_node_noprof+0x57/0x320 [ 229.012864][T12371] ? __alloc_skb+0x101/0x320 [ 229.012899][T12371] __alloc_skb+0x101/0x320 [ 229.012927][T12371] netlink_alloc_large_skb+0xba/0xf0 [ 229.012957][T12371] netlink_sendmsg+0x3cf/0x6b0 [ 229.012985][T12371] ? __pfx_netlink_sendmsg+0x10/0x10 [ 229.013025][T12371] __sock_sendmsg+0x142/0x180 [ 229.013079][T12371] ____sys_sendmsg+0x31e/0x4e0 [ 229.013138][T12371] ___sys_sendmsg+0x17b/0x1d0 [ 229.013195][T12371] __x64_sys_sendmsg+0xd4/0x160 [ 229.013241][T12371] x64_sys_call+0x2999/0x2fb0 [ 229.013279][T12371] do_syscall_64+0xd2/0x200 [ 229.013297][T12371] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 229.013321][T12371] ? clear_bhb_loop+0x40/0x90 [ 229.013410][T12371] ? clear_bhb_loop+0x40/0x90 [ 229.013431][T12371] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 229.013457][T12371] RIP: 0033:0x7f9a65f8e929 [ 229.013474][T12371] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 229.013565][T12371] RSP: 002b:00007f9a645f7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 229.013612][T12371] RAX: ffffffffffffffda RBX: 00007f9a661b5fa0 RCX: 00007f9a65f8e929 [ 229.013624][T12371] RDX: 0000000000000000 RSI: 0000200000000340 RDI: 0000000000000003 [ 229.013636][T12371] RBP: 00007f9a645f7090 R08: 0000000000000000 R09: 0000000000000000 [ 229.013647][T12371] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 229.013665][T12371] R13: 0000000000000000 R14: 00007f9a661b5fa0 R15: 00007ffd62cec788 [ 229.013690][T12371] [ 229.023343][T12372] sctp: [Deprecated]: syz.4.3333 (pid 12372) Use of struct sctp_assoc_value in delayed_ack socket option. [ 229.023343][T12372] Use struct sctp_sack_info instead [ 229.329564][T12386] tipc: Started in network mode [ 229.334497][T12386] tipc: Node identity 4, cluster identity 4711 [ 229.340804][T12386] tipc: Node number set to 4 [ 229.382032][T12391] netlink: 'syz.3.3339': attribute type 1 has an invalid length. [ 229.395576][T12391] 8021q: adding VLAN 0 to HW filter on device bond1 [ 229.416211][T12391] bond1: (slave veth0_to_bond): Enslaving as an active interface with an up link [ 229.625282][T12412] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3350'. [ 229.659410][T12408] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(8) [ 229.666038][T12408] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 229.673854][T12408] vhci_hcd vhci_hcd.0: Device attached [ 229.744275][T12419] FAULT_INJECTION: forcing a failure. [ 229.744275][T12419] name failslab, interval 1, probability 0, space 0, times 0 [ 229.757119][T12419] CPU: 0 UID: 0 PID: 12419 Comm: syz.3.3352 Tainted: G W 6.16.0-rc2-syzkaller-00378-gb67ec639010f #0 PREEMPT(voluntary) [ 229.757152][T12419] Tainted: [W]=WARN [ 229.757158][T12419] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 229.757170][T12419] Call Trace: [ 229.757176][T12419] [ 229.757186][T12419] __dump_stack+0x1d/0x30 [ 229.757275][T12419] dump_stack_lvl+0xe8/0x140 [ 229.757296][T12419] dump_stack+0x15/0x1b [ 229.757334][T12419] should_fail_ex+0x265/0x280 [ 229.757364][T12419] ? vmstat_start+0x8d/0x480 [ 229.757383][T12419] should_failslab+0x8c/0xb0 [ 229.757406][T12419] __kmalloc_cache_noprof+0x4c/0x320 [ 229.757500][T12419] vmstat_start+0x8d/0x480 [ 229.757566][T12419] traverse+0xef/0x3a0 [ 229.757597][T12419] seq_read_iter+0x853/0x940 [ 229.757623][T12419] ? _parse_integer+0x27/0x40 [ 229.757666][T12419] ? kstrtoull+0x111/0x140 [ 229.757699][T12419] proc_reg_read_iter+0x110/0x180 [ 229.757769][T12419] do_iter_readv_writev+0x421/0x4c0 [ 229.757819][T12419] vfs_readv+0x1ea/0x690 [ 229.757947][T12419] __x64_sys_preadv+0xfd/0x1c0 [ 229.757981][T12419] x64_sys_call+0x1503/0x2fb0 [ 229.758008][T12419] do_syscall_64+0xd2/0x200 [ 229.758026][T12419] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 229.758051][T12419] ? clear_bhb_loop+0x40/0x90 [ 229.758129][T12419] ? clear_bhb_loop+0x40/0x90 [ 229.758158][T12419] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 229.758308][T12419] RIP: 0033:0x7f968dace929 [ 229.758324][T12419] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 229.758382][T12419] RSP: 002b:00007f968c137038 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 229.758453][T12419] RAX: ffffffffffffffda RBX: 00007f968dcf5fa0 RCX: 00007f968dace929 [ 229.758470][T12419] RDX: 0000000000000001 RSI: 0000200000000e80 RDI: 0000000000000004 [ 229.758486][T12419] RBP: 00007f968c137090 R08: 0000000000002005 R09: 0000000000000000 [ 229.758500][T12419] R10: 0000000000000216 R11: 0000000000000246 R12: 0000000000000001 [ 229.758511][T12419] R13: 0000000000000000 R14: 00007f968dcf5fa0 R15: 00007ffc8dcb8ab8 [ 229.758585][T12419] [ 229.981504][T12416] vhci_hcd: connection closed [ 229.981902][ T31] vhci_hcd: stop threads [ 229.991151][ T31] vhci_hcd: release socket [ 229.995607][ T31] vhci_hcd: disconnect device [ 230.199022][T12433] netlink: 14 bytes leftover after parsing attributes in process `syz.3.3358'. [ 230.235632][T12433] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 230.264863][T12433] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 230.269701][T12439] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 230.293325][T12433] bond0 (unregistering): Released all slaves [ 230.304921][T12441] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3361'. [ 230.305754][T12443] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3363'. [ 230.439167][T12461] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3372'. [ 230.519932][T12470] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3376'. [ 230.538206][T12472] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3377'. [ 230.551836][T12472] loop2: detected capacity change from 0 to 164 [ 230.561263][T12472] rock: directory entry would overflow storage [ 230.567448][T12472] rock: sig=0x4f50, size=4, remaining=3 [ 230.573114][T12472] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 230.581640][T11926] ================================================================== [ 230.589773][T11926] BUG: KCSAN: data-race in __dentry_kill / d_set_d_op [ 230.596546][T11926] [ 230.598872][T11926] read-write to 0xffff888106a283c0 of 4 bytes by task 11173 on cpu 1: [ 230.607038][T11926] d_set_d_op+0x143/0x1d0 [ 230.611387][T11926] simple_lookup+0x7c/0xa0 [ 230.615846][T11926] path_openat+0xcf3/0x2170 [ 230.620458][T11926] do_filp_open+0x109/0x230 [ 230.624990][T11926] do_sys_openat2+0xa6/0x110 [ 230.629593][T11926] __x64_sys_openat+0xf2/0x120 [ 230.634413][T11926] x64_sys_call+0x1af/0x2fb0 [ 230.639016][T11926] do_syscall_64+0xd2/0x200 [ 230.643524][T11926] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 230.649435][T11926] [ 230.651760][T11926] read to 0xffff888106a283c0 of 4 bytes by task 11926 on cpu 0: [ 230.659415][T11926] __dentry_kill+0x2aa/0x4b0 [ 230.664009][T11926] dput+0x5e/0xd0 [ 230.667735][T11926] step_into+0x5b2/0x820 [ 230.671993][T11926] path_openat+0x13e8/0x2170 [ 230.676605][T11926] do_filp_open+0x109/0x230 [ 230.681126][T11926] do_sys_openat2+0xa6/0x110 [ 230.685736][T11926] __x64_sys_openat+0xf2/0x120 [ 230.690514][T11926] x64_sys_call+0x1af/0x2fb0 [ 230.695119][T11926] do_syscall_64+0xd2/0x200 [ 230.699628][T11926] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 230.705557][T11926] [ 230.707881][T11926] value changed: 0x01000000 -> 0x00000008 [ 230.713599][T11926] [ 230.715925][T11926] Reported by Kernel Concurrency Sanitizer on: [ 230.722085][T11926] CPU: 0 UID: 0 PID: 11926 Comm: syz-executor Tainted: G W 6.16.0-rc2-syzkaller-00378-gb67ec639010f #0 PREEMPT(voluntary) [ 230.736343][T11926] Tainted: [W]=WARN [ 230.740146][T11926] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 230.750225][T11926] ==================================================================