last executing test programs: 2.730973005s ago: executing program 2 (id=817): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000540)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000004d00000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket(0x23, 0x1, 0x1) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/17], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000004c0)={'ipvlan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)={0x30, r3, 0x1, 0x70bd28, 0x25dfdbff, {}, [@ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x10, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4}]}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x802}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r6, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="01002bbd7000fcdbdf2518"], 0x60}}, 0x4024000) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x441e, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x9, 0x8, 0x1, 0x8, 0x2020005, 0xf, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$NFT_BATCH(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000006d85500001e0a05010000000000000000070000000900020073797a31000000000900010073797a3000000000ac55038014000080100001800a0001"], 0x565c}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) r10 = fsopen(&(0x7f00000000c0)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r10, 0x6, 0x0, 0x0, 0x0) r11 = fsmount(r10, 0x0, 0x0) fchdir(r11) r12 = openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x82400, 0x184) lseek(r12, 0xfffffffff7ffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYBLOB="440000000201010100000000000000000200000004000180180002801400018008000100b04c94a708000a00ac03cdaa140019800800010004000000080002"], 0x44}, 0x1, 0x0, 0x0, 0x894}, 0x4000000) getitimer(0x1, &(0x7f0000000080)) 2.640486655s ago: executing program 2 (id=819): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300", 0xffffffff}, 0x48, 0xffffffffffffffff) r3 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) r4 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc1}, &(0x7f0000000300)={0x0, "6035ae1e0fe721441705322025000000003e2a5b4377f7ad4bcf2b71d17e1ec0ef54e6773fd7264c39ea00c508ba607269613800"}, 0x48, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x4, r4, r3, r3, 0x0) keyctl$KEYCTL_MOVE(0x4, r2, r2, 0x0, 0x0) r5 = socket(0x1e, 0x5, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010001fff00000000000000f6ff060000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32], 0x40}}, 0x0) connect$tipc(r5, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr$trusted_overlay_upper(r9, &(0x7f0000000280), &(0x7f0000000740)={0x0, 0xfb, 0x2e, 0x4, 0x6, "4d27ed20a3f42f5d73dd854bb182f8c2", "46f897933bf31ebae864e3fd4d1fe9355bd881f9c6d9ea4560"}, 0x2e, 0xecedd6f595b04f43) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000000)={'veth1_vlan\x00', 0x0}) sendmsg$nl_route_sched(r9, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getchain={0x24, 0x11, 0x839, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r11, {0x1, 0x6}, {0xd}, {0x11, 0xfff1}}}, 0x24}, 0x1, 0x0, 0x0, 0x84}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000900)={@empty, 0x70, r11}) sendmmsg$inet(r5, &(0x7f00000030c0)=[{{&(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000140)="d40d0bf5c90a32433ec6089a5d886fceba88dde4a7f78ed7d93b3b8d42fa27ee45752be780246556585408a5ab20f9572e345e5e21b33ca1cffef82eba5f3d51e0e2e4e7e59939fef6491c19f9459ca63e8aad1888b162520f7a8ad1dad6d16965095afc1b41d7294061522e0bec62619364a3333413fafb3bbcd7d7570d4cd439fbcf37", 0x84}], 0x1, &(0x7f0000000240)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x728}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_retopts={{0x74, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x34, 0xa9, 0x3, 0x4, [{@dev={0xac, 0x14, 0x14, 0x32}, 0x1ff}, {@rand_addr=0x64010100, 0xfff}, {@remote, 0x40}, {@rand_addr=0x64010102, 0xff}, {@multicast2, 0x4}, {@remote, 0x4}]}, @rr={0x7, 0xb, 0x70, [@private=0xa010102, @loopback]}, @generic={0x82, 0x12, "0bb2993590f53e785ceb2b904405be7b"}, @ra={0x94, 0x4}, @ssrr={0x89, 0xf, 0xdf, [@empty, @loopback, @private=0xa010102]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x46}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xd}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}], 0x110}}, {{&(0x7f0000000500)={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000540)="ef03673b7f06bc525fe04c74e96eac9b797270103ee84c9dab3d83c9dd497fd2dd13d1bfa4d91fa49115f7f8a7ec4bb0123aa37548d5e54b4e74820ef8ff63af6c890d82e23f5839d9466cd6d9065a8dd62694ed1187bbed04ad247897", 0x5d}, {&(0x7f00000005c0)="3053c6f6663ccd048e2f8c7c5624ecb3b02550504727d3bf291172f2628cf1dc6e0593", 0x23}], 0x2, &(0x7f0000000640)=ANY=[@ANYBLOB='\x00'/17]}}, {{&(0x7f0000000680)={0x2, 0x4e24, @rand_addr=0x64010101}, 0x10, &(0x7f0000000940)=[{&(0x7f00000006c0)="903788fbf26ca1e3e9adedcf9a1717181b6ce20881bc99cbfb44fa5701efc1665b84e33ef09915abcb1c9ed3cdc7b404f665d79268a55699a747ea541fc70aea2a49288690d2661fcd67c46eb45dce4a08caaa350a1c64e42a78c31863b1fa3404485b3dd3c5ec6be2c69b19332de55fd122c45dea644aedb725b025fbef96a060b68569d0ccc11093db1de6ee2af2d66b00f302384158cdb7c7f6a01a050f4f8c84582cbdcbe58873795814185df4082f4c0c9058e1ea3c997b5064d83464a88ff9f66c83d62e", 0xc7}, {&(0x7f00000007c0)="d9e993f10f93b5595a0a6f0217882bc7382efb43c1fdfa894c175e066cd7f75bc4afe6a06d65782ebd2ce46489a1308151956123bae9380e572ace877235bc3c75f595d9a4c2983f68525e49b2ad5bb7ddb3ffd23ffcfafa27ee48ea7fb859c30d34b5ece6", 0x65}, {&(0x7f0000000840)="db6d3fe28e1e028522", 0x9}, {&(0x7f0000000880)="be3e972b49b0f040866b5811eeca0e1862a7274321c64d7e3390bdf36eaf38aa52cb55bb63dfc6005bdd4015a3535d686f7521dbf12a75d272360f6f0776e3b2e3cf1db0d79086e8733b32512790b80b3fea95019800303836390c0462459ec980d54a33b6f658b591006b56c245f51c8583", 0x72}, {&(0x7f0000000900)}], 0x5, &(0x7f00000009c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r11, @empty, @dev={0xac, 0x14, 0x14, 0x44}}}}], 0x38}}, {{&(0x7f0000000a00)={0x2, 0x4e22, @broadcast}, 0x10, &(0x7f0000002cc0)=[{&(0x7f0000000a40)="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", 0x1000}, {&(0x7f0000001a40)="389b9e999665e28a1d594ca65d8b1815d55a220783cde049e3593831ca1f121c734163172c33f1fc8f79804fd90c4ab1bca33f5fc40f8b77124a414b8ca5c1e738d51cb568dea9308be67df74d3238eaaefd0a8b234e9020860bd6c270756516d5bc2c6c54361ce8287e7f49fcd9a2c3b07888d0c944340744a8e0b1b11d27cae2b778561c2d950ad95ca4c0", 0x8c}, {&(0x7f0000001b00)="b2de70ffbc7b0fc936915593c9b9bc6c4c4ee24997fb100d067ed3784129f9aff1ca529aa7665e0b53b6cd540eed5fcc160e2858a326eed09a5981ebae178b31481f859c05ffaa08c23b50f533f041a9b9da9cfd8c", 0x55}, {&(0x7f0000001b80)="8edcc51fd89cf7804937b81e090a608cd14f875922c00017c65ad610e30e2c24f55acee6e733a55b1120027305350266cbabf7df4f1f5ada6c0009ae204bf0e7e936b020046b301fa0d2eb97b313f31ba386928b79ab3045a7e9eca46a88fb2fcc396f1357805208174247e1224e2d415dd85694facafb3038b32add9b861ffba4e23252cf7f1630302b80c5049a19ba6df6c0c1b9f987095ee1c6f9e2ddf68f61b26377c36ef736694fee0e3f8b64a2507c874d1f5de40cb938a03abed8335313fb34359be2f1f0fe3c1889f9aba931b20d6e7e87fc2237ac7c", 0xda}, {&(0x7f0000001c80)="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", 0x1000}, {&(0x7f0000002c80)="47d48aacdbb305c08225b409dcd5adb5b154", 0x12}], 0x6, &(0x7f0000002d40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r11, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}}, {{&(0x7f0000002d80)={0x2, 0x4e21, @rand_addr=0x64010100}, 0x10, &(0x7f0000002dc0), 0x0, &(0x7f0000002e00)=[@ip_retopts={{0x5c, 0x0, 0x7, {[@cipso={0x86, 0x2d, 0x3, [{0x0, 0xb, "c082921252bac78a27"}, {0x7, 0x12, "4c14419c532b52c7596d1fc471d34fcd"}, {0x6, 0xa, "e3ea0156d9c5f1af"}]}, @timestamp={0x44, 0x1c, 0x1c, 0x0, 0x3, [0x6, 0x2, 0x9, 0x7fffffff, 0x73, 0x6]}]}}}], 0x60}}, {{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000002e80)="20537d7171d16f9713021730e192f5040624935dd1c831e543b85b4e29a8efd33b0bb1bb111c9b95236da4d29e811636ca2cb94eaf49d27f7738f07177bb9d51751e2f5a955c8891e732c071049f35287fa608407051cb3e5a535a76a6a737e874f2195bc2af06bc734bfb533339f2d015444d3f055afe16a86524ee213b2f7d2c42d9194c599961ad0cbe6d37d381bc51c9bfb3e9e0b75473209d", 0x9b}, {&(0x7f0000002f40)="f82024a91ba43093ead3b249d5def6ccdc59020e7b80edc34f292924a71ab2fe8560164ed390cdcfbc71861816cbbfee9362a88cb99200e2659162a98b77e8b5698ccd8d742daffb7c2fdf00bcd636f2c856b34459839a9a079113ec6b86bea8c6849bf58ffaab9243b3e1fbc8db8f79119ed6027a51cc02bfb422ada8bedf506285ed41bf482971632fd4defe2626fc3fd1a2e94cf69956a0eb2ce9371d426b64f1e5", 0xa3}, {&(0x7f0000003000)="97fdd6accd2c77ad5ff9a3e052c0ac8343995de7f8fcf103625f0e4219fe3e37787eae4c745cc53ceba4b97097a58ae9e0fd2206d5bacdc37aee2801b164ea7a681e05e7043ce4b2274c37f02f12fd4fb70e5702e729084220d8a81eab0258070da7fa20", 0x64}], 0x3}}], 0x6, 0x40080dd) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x4a0, 0x1e8, 0xffffffff, 0xffffffff, 0x1e8, 0xffffffff, 0x3d0, 0xffffffff, 0xffffffff, 0x3d0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@remote, @loopback, [0xff, 0xff, 0xff, 0xff], [0xff000000, 0xff, 0xff], 'team_slave_0\x00', 'netdevsim0\x00', {}, {0xff}, 0x29, 0x3, 0x0, 0x60}, 0x0, 0x1a0, 0x1e8, 0x60030000, {0x0, 0xff000000}, [@common=@inet=@recent0={{0xf8}, {0x9, 0x0, 0x24, 0x0, 'syz1\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x4, 0x7a3, 0x6, 'snmp_trap\x00', {0x369bc443}}}}, {{@ipv6={@remote, @local, [0xffffff00, 0xffffffff, 0x0, 0xffffff00], [0xffffffff, 0xffffff00, 0xffffffff, 0xff000000], 'netpci0\x00', 'bridge_slave_1\x00', {}, {0xff}, 0x2b, 0x2, 0x5, 0x5}, 0x0, 0x1c8, 0x1e8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x29, 0x1, 0x1, 'syz0\x00'}}, @inet=@rpfilter={{0x28}, {0x1c}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x500) recvmsg$can_j1939(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)=""/174, 0xae}], 0x1, &(0x7f00000003c0)=""/232, 0xe8}, 0x8100) 2.587528525s ago: executing program 0 (id=820): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000002c0)='sys_enter\x00', r1}, 0x18) r3 = shmget$private(0x0, 0x8000, 0x10, &(0x7f0000ff5000/0x8000)=nil) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000040)={0x2, 0x4e22, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x48}, 0x0) shmat(r3, &(0x7f0000ffb000/0x2000)=nil, 0x4000) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x441e, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x8, 0x1, 0x8, 0x2020005, 0xb, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000001c0)='cachefiles_prep_read\x00', r2, 0x0, 0xffffffffffffffff}, 0x18) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f0000000200)={0x9effffff, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0x20000}}, {{0xa, 0x0, 0x40000, @dev={0xfe, 0x80, '\x00', 0x26}}}}, 0x108) lsm_get_self_attr(0x64, 0x0, &(0x7f0000000000), 0x3800) 2.411916746s ago: executing program 3 (id=822): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r1) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a500850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r3}, 0x10) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r6 = dup(r5) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r2, 0x201, 0x70bd2d, 0x25dfdbff, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy1\x00'}, @IEEE802154_ATTR_DEV_TYPE={0x5, 0x20, 0x3}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000118110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014002000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e24, 0x8, @mcast2}, 0x1c) r8 = io_uring_setup(0x1694, &(0x7f0000000080)={0x0, 0xdcd1, 0x0, 0x3, 0x72}) io_uring_register$IORING_REGISTER_BUFFERS(r8, 0x0, &(0x7f0000000180), 0x100000000000011a) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='sys_enter\x00', r7}, 0x10) signalfd4(r9, &(0x7f00000000c0)={[0xe35c]}, 0x8, 0x0) io_pgetevents(0x0, 0x8, 0x0, 0x0, 0x0, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000001000)=@base={0xb, 0x5, 0x4, 0xa932, 0x9, 0xffffffffffffffff, 0x800008}, 0x50) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xc, &(0x7f0000000c40)=ANY=[@ANYBLOB="1800000009000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000f9ffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r11}, 0x10) r12 = gettid() rt_sigqueueinfo(r12, 0x0, &(0x7f0000001500)={0x0, 0x0, 0x80}) 2.386764347s ago: executing program 2 (id=824): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x1ffffffffffffffd}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="0107000000000000000020000000040003"], 0x1c}, 0x1, 0x0, 0x0, 0x8041}, 0x0) 2.303015267s ago: executing program 2 (id=827): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32=0x0, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000100)='./file2\x00', 0x88, &(0x7f0000000240)={[{@nogrpid}, {@min_batch_time}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@nobarrier}, {@nodiscard}, {@i_version}]}, 0x3, 0x45c, &(0x7f0000000580)="$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") (fail_nth: 7) 2.302743887s ago: executing program 4 (id=828): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x10000000) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000580)={&(0x7f0000000200)=@can, 0x80, &(0x7f0000000500)=[{0x0}], 0x1}, 0x40010001) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/exec\x00') writev(r2, &(0x7f0000000740)=[{&(0x7f0000000780)}], 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4048840) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x1018e58, &(0x7f00000005c0)={[{@nodioread_nolock}, {@noblock_validity}, {@data_err_ignore}, {@max_batch_time={'max_batch_time', 0x3d, 0x7}}, {@nodiscard}, {@stripe={'stripe', 0x3d, 0x4}}, {@noauto_da_alloc}]}, 0x6, 0x61f, &(0x7f0000000b00)="$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") symlink(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x20048851) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 2.064022438s ago: executing program 3 (id=829): pause() ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xbe27}}, './file0\x00'}) pause() fcntl$setsig(r0, 0xa, 0xa) 2.027783109s ago: executing program 2 (id=831): r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r1, 0x20, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0xe32}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x48000}, 0x8) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f00000001c0)=0xffffffff, 0x4) r2 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000000, 0x100010, r0, 0x8000000) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x80010, r0, 0x10000000) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x2, 0x0, @fd_index=0x8, 0x4, 0x0, 0x3, 0x0, 0x1, {0x0, r4}}) mq_timedreceive(r0, &(0x7f0000000240)=""/4096, 0x1000, 0x8, &(0x7f0000001240)={0x0, 0x3938700}) clock_gettime(0x0, &(0x7f0000001280)={0x0, 0x0}) clock_nanosleep(0x5, 0x1, &(0x7f00000012c0)={r5, r6+10000000}, &(0x7f0000001300)) syz_open_pts(r0, 0x40) syz_clone(0x0, &(0x7f0000001340)="92eae1659e6d7db0da3611b267aa137617cddf79fc1a33db7bd21e438af27555a9efe9145494eb97c295dfc58efda40504e5c4b2f9f3f078b8296b4b3f954e42e228c757d8069042c1baae4fcbd4cd5f6ee17cce8df05552ebee9ee60fa7e6952f70281584cffe696cebb0bc7001a55effa64cf464bd8cab1a75dd3c2e14ca9cc0da07f105c12c6a66b783527e9600f5a65beed74bf2d72fa80fe03a87d3c1fbca94dedd59ec9b0bc970135c1443a16d", 0xb0, &(0x7f0000001400), &(0x7f0000001440), &(0x7f0000001480)="8d674833d76992563f29") r7 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001500), r0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000001600)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000015c0)={&(0x7f0000001540)={0x48, r7, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x8, 0xa, 0x6, 0x8]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_ALGID={0x5, 0x6, 0xc}]}, 0x48}}, 0x4000000) futex(&(0x7f0000001640)=0x1, 0x80, 0x1, &(0x7f0000001680)={0x77359400}, &(0x7f00000016c0)=0x2, 0x0) readv(0xffffffffffffffff, &(0x7f0000001740)=[{&(0x7f0000001700)=""/13, 0xd}], 0x1) finit_module(0xffffffffffffffff, &(0x7f0000001780)='.)\xbd,\\}-\x03\\\x00', 0x2) r8 = dup(r0) recvmsg$unix(r8, &(0x7f00000019c0)={&(0x7f00000017c0), 0x6e, &(0x7f0000001940)=[{&(0x7f0000001840)=""/66, 0x42}, {&(0x7f00000018c0)=""/111, 0x6f}], 0x2, &(0x7f0000001980)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}, 0x40010040) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000001a00)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000001a40)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000001ac0)={0x6, &(0x7f0000001a80)=[{0x4, 0x0, 0x0, 0x40a}, {0xfff9, 0x7f, 0x0, 0x4}, {0x9, 0x1, 0x6, 0x5}, {0xffff, 0x3, 0x3, 0x8}, {0x1e, 0x1e, 0x9, 0xb5}, {0xa467, 0xaa, 0x4, 0xc1f}]}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r8, &(0x7f0000001bc0)={&(0x7f0000001b00)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001b80)={&(0x7f0000001b40)={0x34, r1, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xfa}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x6}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x20044054}, 0x80) sendmsg(r8, &(0x7f0000001d40)={&(0x7f0000001c00)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x8001, @private1, 0xffffffff}}, 0x80, &(0x7f0000001d00)=[{&(0x7f0000001c80)="a7b0fe12675ba0ab1f40fe62f4da64f82eb44a6f3887b821ea7863a7bb1125fe5318314aab0cf7f7a0edd91c02d4a7689d07abafffa91439be22c8a25fdfd05f32b43090e90547e9e3d8c9557e579a26", 0x50}], 0x1}, 0x20000000) recvmmsg$unix(r0, &(0x7f00000078c0)=[{{0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000001d80)=""/103, 0x67}], 0x1, &(0x7f0000001e40)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x108}}, {{&(0x7f0000001f80), 0x6e, &(0x7f0000003080)=[{&(0x7f0000002000)=""/86, 0x56}, {&(0x7f0000002080)=""/4096, 0x1000}], 0x2, &(0x7f00000030c0)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000003100), 0x6e, &(0x7f00000035c0)=[{&(0x7f0000003180)=""/54, 0x36}, {&(0x7f00000031c0)}, {&(0x7f0000003200)=""/233, 0xe9}, {&(0x7f0000003300)=""/159, 0x9f}, {&(0x7f00000033c0)=""/153, 0x99}, {&(0x7f0000003480)=""/214, 0xd6}, {&(0x7f0000003580)=""/41, 0x29}], 0x7, &(0x7f0000003640)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x90}}, {{&(0x7f0000003700), 0x6e, &(0x7f0000003c00)=[{&(0x7f0000003780)=""/197, 0xc5}, {&(0x7f0000003880)=""/251, 0xfb}, {&(0x7f0000003980)=""/96, 0x60}, {&(0x7f0000003a00)=""/4, 0x4}, {&(0x7f0000003a40)=""/123, 0x7b}, {&(0x7f0000003ac0)=""/91, 0x5b}, {&(0x7f0000003b40)=""/178, 0xb2}], 0x7}}, {{&(0x7f0000003c80)=@abs, 0x6e, &(0x7f0000004d00)=[{&(0x7f0000003d00)=""/4096, 0x1000}], 0x1, &(0x7f0000004d40)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x60}}, {{&(0x7f0000004dc0)=@abs, 0x6e, &(0x7f0000004fc0)=[{&(0x7f0000004e40)=""/94, 0x5e}, {&(0x7f0000004ec0)=""/237, 0xed}], 0x2, &(0x7f0000005000)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}}, {{&(0x7f0000005080)=@abs, 0x6e, &(0x7f0000006200)=[{&(0x7f0000005100)=""/229, 0xe5}, {&(0x7f0000005200)=""/4096, 0x1000}], 0x2, &(0x7f0000006240)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe0}}, {{&(0x7f0000006340), 0x6e, &(0x7f0000007640)=[{&(0x7f00000063c0)=""/4096, 0x1000}, {&(0x7f00000073c0)=""/27, 0x1b}, {&(0x7f0000007400)=""/166, 0xa6}, {&(0x7f00000074c0)=""/103, 0x67}, {&(0x7f0000007540)=""/69, 0x45}, {&(0x7f00000075c0)=""/12, 0xc}, {&(0x7f0000007600)=""/40, 0x28}], 0x7}}, {{0x0, 0x0, &(0x7f0000007800)=[{&(0x7f00000076c0)=""/159, 0x9f}, {&(0x7f0000007780)=""/95, 0x5f}], 0x2, &(0x7f0000007840)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x80}}], 0x9, 0x2020, &(0x7f0000007b00)={0x0, 0x3938700}) accept(r10, &(0x7f0000007b40)=@vsock={0x28, 0x0, 0x0, @host}, &(0x7f0000007bc0)=0x80) mmap$xdp(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r9, 0x180000000) r11 = syz_genetlink_get_family_id$nfc(&(0x7f0000007c40), 0xffffffffffffffff) sendmsg$NFC_CMD_ENABLE_SE(0xffffffffffffffff, &(0x7f0000007dc0)={&(0x7f0000007c00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000007d80)={&(0x7f0000007d40)={0x3c, r11, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [@NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_SE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x3c}}, 0x40) 1.613555621s ago: executing program 0 (id=833): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0700000004000000800000000400000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000700000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000300)='kmem_cache_free\x00', r1}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000980)={{r2}, &(0x7f0000000900), &(0x7f0000000940)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2ecdac547792d1b2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) quotactl_fd$Q_QUOTAON(r3, 0xffffffff80000201, 0xee01, &(0x7f00000001c0)='./file0\x00') sync() r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r5, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0xfffffff9, 0x7fff, 0x16, "0062ba7d82000000000000000000f7ffffff00"}) r6 = syz_open_pts(r5, 0x0) dup3(r6, r5, 0x0) ioctl$TCSETSW2(r5, 0x402c542c, &(0x7f0000000000)={0x9, 0xc151, 0x3, 0xfff, 0x9, "0e04b9ef47507712e7fecccf1bd3efe3664b89", 0x8, 0x7}) ioctl$TIOCSTI(r5, 0x5412, &(0x7f0000000180)=0xff) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) cachestat(r7, 0x0, &(0x7f000009de80), 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r7, 0x8933, &(0x7f0000000b40)={'wg1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r7, &(0x7f0000000d80)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000d40)={&(0x7f0000000b80)={0x188, 0x0, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg\x00'}]}, @HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}]}, 0x188}, 0x1, 0x0, 0x0, 0x40010}, 0x4800) socket$key(0xf, 0x3, 0x2) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='kfree\x00', r9}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x48) ioctl$F2FS_IOC_GET_PIN_FILE(r1, 0x8004f50e, &(0x7f00000002c0)) process_vm_readv(0x0, &(0x7f0000001140)=[{&(0x7f0000000000)=""/87, 0x62}, {&(0x7f0000001200)=""/4096, 0x100a}], 0x2, &(0x7f00000011c0)=[{0xfffffffffffffffc, 0x19000}], 0x1, 0x0) 1.392309692s ago: executing program 4 (id=835): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2, 0xffffffffffffffff}, 0x0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000200)={r3, 0x0, 0x0}, 0x20) 1.391529762s ago: executing program 3 (id=837): syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f00000017c0)='./file1\x00', 0x0, &(0x7f0000000000), 0x1, 0xb80, &(0x7f0000000c40)="$eJzs3MtrXFUYAPDv3jyaNrGTiqgtggGpFcVp2hSFrlrXooIuuuyYTErI9GEmggldpHWvLkRcFKR/guDeunAluKgLrX9BEYsU3bQuInce6dBkktjO9PTx+8GZe86c6XzfN5fOPQfmJoAn1kTxkEfsjYiTWUSp9XweEcON3kjESvN1t2+eny5aFqur7/+VRRYRt26en26/V9Y6jrYGIxFx9a0snv50fdz60vJ8pVarLrTGBxdPnztYX1p+fe505VT1VPXMkak3j0y9MTXVw1qvn/vw6xd+eefli5c/m3z3q90/ZXEsxlpznXX0ykRMrH0mnQYjotLrYIkMtOrprDMbTJgQAACbyjvWcM9GKQbizuKtFD/+mjQ5AAAAoCdWByJWAQAAgMdcZv8PAAAAj7n27wBu3Tw/3W5pf5HwYN04HhHjzfrb9zc3ZwZjpXEciaGI2PV3Fp23tWbNf3bfJopI3/1cLVr06T7kzaxciIjnNzr/WaP+8cZd3OvrzyNisgfxJ+4aP0r1H+tB/NT1A/BkunK8eSFbf/3L19Y/scH1b3CDa9e9SH39a6//bq9b/92pf6DL+u+9bcbY9++rV7vNda7/Tnz++0wRvzjeV1H/w40LEfsGN6o/W6s/61L/yW3GGJ2+fqnbXFF/UW+7Pej6Vy9H7I+N62/LNvv7RAdn52rVyeZjlxj7fzhxoFv8zvNftCJ+ey/wIBTnf1eX+rc6/+e2GWP8uT/3dpvbuv78j+Hsg0ZvuPXMJ5XFxYVDEcPZ2+ufP7x5Lu3XtN+jqP+Vlzb//79R/cV3wkrrcyj2Ahdax2J88a6Yo/sPf3vv9fdXUf/MPZ7/L7YZ45vvL33UbS51/QAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8GvKIGIssL6/187xcjhiNiGdiV147W198bfbsx2dmirmI8RjKZ+dq1cmIKDXHWTE+1OjfGR++azwVEXsi4svSzsa4PH22NpO6eAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANaMRsRYZHk5IvKI+KeU5+Vy6qwAAACAnhtPnQAAAADQd/b/AAAA8Piz/wcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKDP9rx45VoWEStHdzZaYbg1N5Q0M6Df8tQJAMkMpE4ASGYwdQJAMvb4QLbF/EjXmR09zwUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAh9eBvVeuZRGxcnRnoxWGW3NDSTMD+i1PnQCQzEDqBIBkBlMnACRjjw9kW8yPdJ3Z0fNcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHh4jTValpcjIm/087xcjngqIsZjKJudq1UnI2J3RPxWGtpRjA+lThoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAICeqy8tz1dqteqCjo6Ozlon9TcTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAp1JeW5yu1WnWhnjoTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAILX60vJ8pVarLvSxk7pGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADS+S8AAP//szUGGQ==") r0 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) writev(r0, &(0x7f0000001a40)=[{&(0x7f0000000080)="dfd2d837a8f524ee7b8e2a0f4c537c5d67060bcb6647b66d049eeb3fd679cad8cb49cb484de25cbbfbb68a4e71c8f5e9c1", 0x31}, {&(0x7f0000000740)="76b0d8e7b4fbe83b9a3a82e0bbf91c1680d1f0b00633f12efc58b563dbdcfe39385fa5f25b4f44f77855053cd2c70c4b2f93a03ac5065ae95772c490638e6f2609cd625dcb26a8342315a054d59e843d7acd6cf3c414d1cee5b36208364ca1fd503e7f9f9e7c8b9ab7985616d5283e56db010e1021e45a2452e8ddd7966b3c4232e6015e47ed174b11e6c81d085fc43b5c85fb84ae756ad048a44c6c84414d1e045a67447a237ff927f9ef158987745861cf8b330f7c234aff1499be56651be1c7a1221477ae394445e5014caad4442312bca4e1a985351d4d02c64c53f617a08a415575046ffd74bf9f6af6653a442b4728c46a084d2e7cb4395afe46", 0xfd}, {&(0x7f0000000100)="fb4ce835c4", 0x5}, {&(0x7f0000000240)="81dbd8b9e984f257ebb468f1bd35d8fe5d05b31b149bcd74", 0x18}, {&(0x7f0000000300)="f720545dd3b03efebdc5e0fccd4ebd5a12deb78fb2c5b13465656b6d7bbd6359c662bc2d12228e8af99d9f1012e0d43912798e5d1291ed84aeef6e66484e3ea487546cb1ba3256ab9644a389", 0x4c}, {&(0x7f0000000a40)="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", 0x265}], 0x6) 1.346065912s ago: executing program 1 (id=839): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x1, 0x8, 0x0, 0x400000000000003, 0x4041, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x5, 0x6}, 0x6025, 0x8000000000000000, 0xb, 0x0, 0x1, 0x1, 0xb, 0x0, 0x0, 0x0, 0x1951000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x21081e, &(0x7f0000000280)={[{@grpquota}, {@nogrpid}, {@journal_dev={'journal_dev', 0x3d, 0x3}}]}, 0x1, 0x509, &(0x7f0000001600)="$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") quotactl$Q_GETNEXTQUOTA(0xffffffff80000900, &(0x7f0000000040)=@loop={'/dev/loop', 0x0}, 0x0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000680)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000127bd7000fcdbdf2514000000080008007f000000080009000900000008000f006b0f00004ffd1400080000000800060003000000080010000000000008001500280b00000800030001000000fed9e688463558ca386cd94d74727ade75278e51af87fd0940323efd0f2956575a8c6c2ad9f23d833599fe6b49c180f75619e47f21401a0913d6db6f33d02833f70c272393cab1f53dda3c4af3b5f6ec56867db991d0ca7554e92eb522a7ec31eacc2ec7489c62eb0a21869e18153207bb6b6e50647e0eab800b72277ef1e739b2ba26e3b01336645edad7ea"], 0x54}, 0x1, 0x0, 0x0, 0x4040010}, 0x20000005) creat(&(0x7f00000000c0)='./file0\x00', 0x1f) r1 = socket(0x10, 0x3, 0x9) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendfile(r1, r2, 0x0, 0x7fffffffffffffff) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x14, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x42, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[@ANYRES32=r4, @ANYRES16=r5], 0x44}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x18) r7 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r9 = syz_io_uring_setup(0x117, &(0x7f0000000100)={0x0, 0x0, 0x80, 0x2000000, 0x3a6}, &(0x7f00000001c0)=0x0, &(0x7f0000000200)=0x0) syz_io_uring_submit(r10, r11, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x40, 0x0, r8, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000100000001"], 0x18}, 0x0, 0x40000, 0x1}) io_uring_enter(r9, 0x47f6, 0x80ffff, 0x0, 0x0, 0x0) close_range(r7, 0xffffffffffffffff, 0x0) 1.306298073s ago: executing program 3 (id=840): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x1, 0x8, 0x0, 0x400000000000003, 0x4041, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x5, 0x6}, 0x6025, 0x8000000000000000, 0xb, 0x0, 0x1, 0x1, 0xb, 0x0, 0x0, 0x0, 0x1951000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x21081e, &(0x7f0000000280)={[{@grpquota}, {@nogrpid}, {@journal_dev={'journal_dev', 0x3d, 0x3}}]}, 0x1, 0x509, &(0x7f0000001600)="$eJzs3c9vI1cdAPCvvXHiZNMmLT0AgnZpCwtarZN426jqAcoJIVQJ0SNI2+B4oyh2HMVOacIe0jNXJCpxgiN/AOeeuHNBcONSDkj8iEANEoepZjxJvYndRJvEjuLPRxrNe/O8831vs/Pe+pvEL4CxdSci9iNiMiLejYi5/HohP+Kt7pG+7pODx7XDg8e1QiTJO/8qZO3ptej5M6nb+T3LEfGj70X8tHA6bnt3b2Ol0ahv5/WFTnNrob27d3+9ubJWX6tvVqvLS8uLbzx4vXppY32pOZmXvvrxH/e/9fO0W7P5ld5xXKbu0EvHcVITEfGDqwg2Arfy8UyOuiM8lWJEPB8RL2fP/1zcyr6aAMBNliRzkcz11gGAm66Y5cAKxUqeC5iNYrFS6ebwXoiZYqPV7tx71NrZXO3myuajVHy03qgv5rnC+SgV0vpSVv6sXj1RfxARz0XEL6ems3ql1mqsjvI/PgAwxm6fWP//O9Vd/wGAG6486g4AAENn/QeA8WP9B4DxY/0HgPHTXf+nR90NAGCIvP8HgPFj/QeAsfLDt99Oj+Qw//zr1fd2dzZa791frbc3Ks2dWqXW2t6qrLVaa9ln9jTPul+j1dpaei123p//9la7s9De3XvYbO1sdh5mn+v9sF7KXrU/hJEBAIM899JHfymkK/Kb09kRPXs5lEbaM+CqFUfdAWBkbo26A8DI2O0LxtcF3uNLD8AN0WeL3ieU+/2CUJIkydV1Cbhid78k/w/jqif/76eAYczI/8P4kv+H8ZUkhfPu+R/nfSEAcL3J8QMDvv//fH7+Xf7NgZ+snnzFh1fZKwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALjejvb/reR7gc9GsVipRDwTEfNRKjxab9QXI+LZiPjzVGkqrS+NuM8AwEUV/17I9/+6O/fq7BNNL94+Lk5GxM9+/c6v3l/pdLb/FDFZ+PfU0fXOh/n16vB7DwCc7Widzs49b+Q/OXhcOzqG2Z9/fDciyt34hweTcXgcfyImsnM5ShEx859CXu8q9OQuLmL/g4j4Yr/xF2I2y4F0dz49GT+N/cxQ4xefiF/M2rrn9O/iC5fQFxg3H6Xzz1v9nr9i3MnO/Z//cjZDXVw+/6W3qh1mc+Bn8Y/mv1sD5r87543x2h++3y1Nn277IOLLExFHsQ975p+j+IUB8V89Z/y/fuXFlwe1Jb+JuBv94/fGWug0txbau3v315sra/W1+ma1ury0vPjGg9erC1mOemHwavDPN+89O6gtHf/MgPjlM8b/9XOO/7f/f/fHX/uc+N98pV/8YrzwOfHTNfEb54y/MvP78qC2NP7qgPGf9fW/d874H/9t79S24QDA6LR39zZWGo36tsL1LiTJtehG/0JtWLHSf7LXY8inC985daWUP2SXHGtywA1/8Uo33ImmJHmqWINmjMvIugHXwfFDHxH/G3VnAAAAAAAAAAAAAACAvobx21GjHiMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA316cBAAD//9auzMM=") quotactl$Q_GETNEXTQUOTA(0xffffffff80000900, &(0x7f0000000040)=@loop={'/dev/loop', 0x0}, 0x0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000680)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000127bd7000fcdbdf2514000000080008007f000000080009000900000008000f006b0f00004ffd1400080000000800060003000000080010000000000008001500280b00000800030001000000fed9e688463558ca386cd94d74727ade75278e51af87fd0940323efd0f2956575a8c6c2ad9f23d833599fe6b49c180f75619e47f21401a0913d6db6f33d02833f70c272393cab1f53dda3c4af3b5f6ec56867db991d0ca7554e92eb522a7ec31eacc2ec7489c62eb0a21869e18153207bb6b6e50647e0eab800b72277ef1e739b2ba26e3b01336645edad7ea"], 0x54}, 0x1, 0x0, 0x0, 0x4040010}, 0x20000005) creat(&(0x7f00000000c0)='./file0\x00', 0x1f) r1 = socket(0x10, 0x3, 0x9) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendfile(r1, r2, 0x0, 0x7fffffffffffffff) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x14, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x42, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[@ANYRES32=r4, @ANYRES16=r5], 0x44}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x18) r7 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r8 = syz_io_uring_setup(0x117, &(0x7f0000000100)={0x0, 0x0, 0x80, 0x2000000, 0x3a6}, &(0x7f00000001c0)=0x0, &(0x7f0000000200)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r9, 0x4, &(0x7f0000000080)=0xfffffc00, 0x0, 0x4) io_uring_enter(r8, 0x47f6, 0x80ffff, 0x0, 0x0, 0x0) close_range(r7, 0xffffffffffffffff, 0x0) 1.239044703s ago: executing program 4 (id=841): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18030000000000000000000000000000851000000600000018000000000000000000000000000000660000000200e7ff310000000000000000000000000000009500000000000000770300003e27d5340e6b776c000000006f6de9bbfd368c57176c178076d08d4dfcfb35b44ff81622b10523c22f0c4ff56398ff37f157c05bcd066038a176eec4db03ff32997957914e9989d7aff7bdaada91312e2b0e8b3c33d9e496b894a013665fd53e730b44cc558633c0bb4df659e49c82d05d67572160ea0ae2459ed1e77b5cfc7788ff17add8cc8e6541192f3901b739f92f05a3febf5dca6786ac5ffc7c8321050b93306043ccc6fb742c4586c8cc5029107de2e6a17331ea10895b380111f990d48d8f54ada90d4388bcd14d15980f8196bb2b053f2d3a00d1aed4eb19df3ecc245c9345477f211378201e4d7f346afbcf18801a12e63c906e04278a18ac65b9690fc588e197fb24f7ca70dc52ceb24d88d8690629a2db76dfac42ed469cd121dedcf801d55d1fe20d5e61bc38e887c14e096aa18e09d4cfad0aab96197f800d548179d6db1e24f1a855ae3c1da2361b14a8e342e21036027fc2c76792102a0829e05dec392bbe7753c7c51c7c0058c74e6bbb6a3f2b9949cf37bc3b76541aea5e43ebf54eedef938a072c81f139bf00f143401e3229db08b848c83e5f5d49d9675a8948"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) 1.164079884s ago: executing program 4 (id=842): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) bind$netlink(r2, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfd, 0x400}, 0xc) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000d042abd70000000000000000000", @ANYRES32=r3, @ANYBLOB="9b060000000000001c00128009000100626f6e64000000b5000c00028005000100060000"], 0x3c}, 0x1, 0x0, 0x0, 0x40040}, 0x4000000) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="54000000100001050000000000000000000000005dcdc2644cf03d7d77d6e0bb7ef77f06495e01ea176f7d191dda6f4f0c45e9e9ddc3c8eb", @ANYRES32=0x0, @ANYRES8=r3, @ANYRES32=r6, @ANYRESHEX=r0], 0x54}}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1e, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="566058512b2c0900000000b2041800000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000002, 0x4008032, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="18001d48bb13fb56f2646608df1aa2924100fffc", @ANYRESOCT, @ANYRESDEC=r7], 0x0, 0xb30, 0x0, 0x0, 0x41000, 0x49, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r9}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) mmap(&(0x7f0000563000/0x1000)=nil, 0x1000, 0x100000b, 0x4082172, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r11 = socket$unix(0x1, 0x2, 0x0) ppoll(&(0x7f0000000000)=[{r11, 0x4690}], 0x1, 0x0, 0x0, 0x0) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="28a0cebcfbbc750b96d62a77d673d604e3b774ef7b5b8d410b0c4569bb792b3e95844b43", @ANYRESDEC=r0, @ANYRES32=r0, @ANYRES32=r7, @ANYRESOCT=r7, @ANYRESDEC=r11, @ANYRESDEC=r11, @ANYRESOCT=r8, @ANYRES32=r8, @ANYRES16=r8], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r13 = openat$sysfs(0xffffff9c, &(0x7f00000037c0)='/sys/kernel/notes', 0x0, 0x0) readv(r13, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000700)=""/89, 0x59}], 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r12}, 0x10) r14 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r14, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r10}, &(0x7f0000000500), &(0x7f0000000080)=r13}, 0x20) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="140100002900010000000000fcdbdf250401f2800c0018000bac0f00000000001400010000000000000000000000ffff7f00000150bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b3745ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a46cf26fbe816b89f7cb81bff81a270b00005856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58e9a3ddb9ad02a078cf0d972df9e99f079767734f69ce475f00ac64337803f5eb4e5842f4d98fe3fa370d47eb640dc5061dc35817c8a608004500ac1414bb"], 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) 1.161813683s ago: executing program 2 (id=843): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000002c0)='sys_enter\x00', r1}, 0x18) r3 = shmget$private(0x0, 0x8000, 0x10, &(0x7f0000ff5000/0x8000)=nil) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000040)={0x2, 0x4e22, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x48}, 0x0) shmat(r3, &(0x7f0000ffb000/0x2000)=nil, 0x4000) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x441e, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x8, 0x1, 0x8, 0x2020005, 0xb, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000001c0)='cachefiles_prep_read\x00', r2, 0x0, 0xffffffffffffffff}, 0x18) socket(0x80000000000000a, 0x2, 0x0) lsm_get_self_attr(0x64, 0x0, &(0x7f0000000000), 0x3800) 740.242406ms ago: executing program 0 (id=844): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000540)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000004d00000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket(0x23, 0x1, 0x1) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/17], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000004c0)={'ipvlan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)={0x34, r3, 0x1, 0x70bd28, 0x25dfdbff, {}, [@ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}]}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x802}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r6, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="01002bbd7000fcdbdf2518"], 0x60}}, 0x4024000) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x441e, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x9, 0x8, 0x1, 0x8, 0x2020005, 0xf, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$NFT_BATCH(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000006d85500001e0a05010000000000000000070000000900020073797a31000000000900010073797a3000000000ac55038014000080100001800a0001"], 0x565c}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) r10 = fsopen(&(0x7f00000000c0)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r10, 0x6, 0x0, 0x0, 0x0) r11 = fsmount(r10, 0x0, 0x0) fchdir(r11) r12 = openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x82400, 0x184) lseek(r12, 0xfffffffff7ffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYBLOB="440000000201010100000000000000000200000004000180180002801400018008000100b04c94a708000a00ac03cdaa140019800800010004000000080002"], 0x44}, 0x1, 0x0, 0x0, 0x894}, 0x4000000) getitimer(0x1, &(0x7f0000000080)) 603.516827ms ago: executing program 0 (id=845): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000540)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000004d00000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket(0x23, 0x1, 0x1) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/17], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000004c0)={'ipvlan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)={0x34, r3, 0x1, 0x70bd28, 0x25dfdbff, {}, [@ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}]}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x802}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r6, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="01002bbd7000fcdbdf2518"], 0x60}}, 0x4024000) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x441e, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x9, 0x8, 0x1, 0x8, 0x2020005, 0xf, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$NFT_BATCH(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000006d85500001e0a05010000000000000000070000000900020073797a31000000000900010073797a3000000000ac55038014000080100001800a0001"], 0x565c}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) r10 = fsopen(&(0x7f00000000c0)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r10, 0x6, 0x0, 0x0, 0x0) r11 = fsmount(r10, 0x0, 0x0) fchdir(r11) r12 = openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x82400, 0x184) lseek(r12, 0xfffffffff7ffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYBLOB="440000000201010100000000000000000200000004000180180002801400018008000100b04c94a708000a00ac03cdaa140019800800010004000000080002"], 0x44}, 0x1, 0x0, 0x0, 0x894}, 0x4000000) getitimer(0x1, &(0x7f0000000080)) 455.944008ms ago: executing program 1 (id=846): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) 374.744038ms ago: executing program 1 (id=847): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000006c0), 0x48200, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) ioctl$TIOCVHANGUP(r0, 0x5437, 0x300000000000000) 372.736078ms ago: executing program 0 (id=848): r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x187d, 0x1, 0x3, 0x7, 0xc, 0x2}, 0x20) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000040), 0x0) r2 = dup2(r0, r0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x10000, @dev={0xfe, 0x80, '\x00', 0x2b}, 0x8}}, 0x7, 0x5b73, 0x4, 0xbb, 0xff}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f00000001c0)={r3, 0x6}, 0x8) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000200)={0x4, 0x8, 0x9}) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000002c0)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, 0x0, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x4004}, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_kthread_stop_ret\x00', r2, 0x0, 0xbe}, 0x18) io_setup(0x95a851c, &(0x7f0000000440)=0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000480)={@private=0xa010102, @initdev={0xac, 0x1e, 0x1, 0x0}, r4}, 0xc) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000004c0), 0x18001, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r7, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x78, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x18, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xa3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xff}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7f}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x78}, 0x1, 0x0, 0x0, 0x40000}, 0x4) io_pgetevents(r5, 0x7fffffffffffffff, 0x3, &(0x7f0000000700)=[{}, {}, {}], &(0x7f0000000780), &(0x7f0000000800)={&(0x7f00000007c0)={[0x8ed]}, 0x8}) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r2, 0xc0189378, &(0x7f0000000840)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) r9 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000000, 0x12, r6, 0x10000000) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r8, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r9, &(0x7f0000000880)=@IORING_OP_READ_FIXED={0x4, 0x10, 0xa003, @fd_index, 0x8000, 0x4, 0x3, 0x2, 0x1, {0x1, r10}}) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000900), r7) sendmsg$NL80211_CMD_TESTMODE(r6, &(0x7f0000000ac0)={&(0x7f00000008c0), 0xc, &(0x7f0000000a80)={&(0x7f0000000940)={0x10c, r11, 0x100, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TESTDATA={0xef, 0x45, "ba5273f114ac0d107f70b6872741f20fdd7a6e7aa26cacc009641b935821431cb217e1801189b214d8292bd57f0ec9ca23edd1d62b5c41630285618061a42b107d88fc18e4e3ef17042f8b032865f7a3373c2d07bc072b0004d1b882ebaf564399f59ba3525d96bb83ebd30a1772618d2829df98acf8106134a72c2d56fdd9f6a924c0b53c70988cc13a26f7cec7d561b3d8fefb42d7a365b52315ff2c03d55eadbbd93dff168fd18380ea410fe5e40b9a549625e1774849b7293bbcdded70dbdd3e5786e070f5e91118cf031766a4f0e6e8bb1a0b959177a8e5938d638d5ff7f9e9a1c183e43929f85c2a"}]}, 0x10c}, 0x1, 0x0, 0x0, 0x10}, 0x40001) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r8, 0xf50f, 0x0) accept4$bt_l2cap(r8, &(0x7f0000000b00)={0x1f, 0x0, @none}, &(0x7f0000000b40)=0xe, 0x80000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000b80)={r3, @in6={{0xa, 0x4e23, 0x9, @mcast2, 0xffff7fff}}, 0x400, 0x8, 0x3, 0x1, 0x44, 0x90000, 0xb}, &(0x7f0000000c40)=0x9c) getsockopt$ARPT_SO_GET_INFO(r6, 0x0, 0x60, &(0x7f0000000c80)={'filter\x00', 0x0, [0x3, 0x40, 0x4]}, &(0x7f0000000d00)=0x44) 261.225369ms ago: executing program 1 (id=849): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.memory_pressure_enabled\x00', 0x275a, 0x0) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000024c0)={0x3, 0x7}, 0x4) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffcfff) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') lseek(r2, 0x289e0cb5, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000002500), &(0x7f0000002540)={'L-', 0x6}, 0x16, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000000)={'wg1\x00', 0x0}) sendmsg$xdp(r2, &(0x7f0000002480)={&(0x7f0000000080)={0x2c, 0xb, r3, 0x2b}, 0x10, &(0x7f00000023c0)=[{&(0x7f00000000c0)="79f6180d90d53f2bcc73f629546e61e323b276bff1454328ed629074aa37cf8dca394a6d72f71bf80b1f0a19b4f3643b69a3907ae540b6edd9588853a8e9a99b1b204eddabc10c4ad4727f1ebca93af6264f8e030ed310117d4a1d10dc0ec79aca3549f8d457be2dcc", 0x69}, {&(0x7f0000000140)="605b8b4a269e62656992e86c9225", 0xe}, {&(0x7f0000000180)="a067429a1c9004b5bdb9b88c8b759bcc7b45f8014cdfe16d7733037a64a747b6ec746ceca8804c38ab1c0e7a5da16777771d3e4a3d9b22dc486eca2ec1b301d17cee42d9bd3410f9cac3f8f8c836fbbb9af2a5d49c1872bbe9697567e4376b1857ab279360e089d61e227b05bd914074f2d6331d361ccebca6c39232a4ca5af6d1b4978e8982ef3a8382b3d286d9ad8a5a98e9e9", 0x94}, {&(0x7f0000000240)="76b56d9880d42246affd29b86402b7639362eecd36a3d268e59993dc983dc86065123b5135", 0x25}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="7ea9d62ab60f9f8670c84f5ec9564243e213fb18aeb298931622bdd35b08d31c8568fcb3f54a47752a06047aba10bf9e324400c2396ffb8c5da19f12f804b7e74cc5e3d213964ba43d50afffafbccb2560988417607e121f34198678bae3c866aae26c31fb3e3f36d9b4", 0x6a}, {&(0x7f0000001300)="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", 0x1000}, {&(0x7f0000002300)="dad2243675e4d166222cd29816ee43940a10910df354b54d4ef8e498d9098f57d66bb6e7d168f57e29a33125b9b4929ccf059be34676be54cf76dc5cd7db360d2db0dae267ae9a6ea818433fe1436ed86e97699829d8247faf8e70", 0x5b}, {&(0x7f0000002380)="9ecfc785a50cff7ed58a6479b8dd10856e", 0x11}], 0x9, 0x0, 0x0, 0x4081}, 0x8000) 260.766139ms ago: executing program 4 (id=850): syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f00000017c0)='./file1\x00', 0x0, &(0x7f0000000000), 0x1, 0xb80, &(0x7f0000000c40)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) writev(r0, &(0x7f0000001a40)=[{&(0x7f0000000080)="dfd2d837a8f524ee7b8e2a0f4c537c5d67060bcb6647b66d049eeb3fd679cad8cb49cb484de25cbbfbb68a4e71c8f5e9c1", 0x31}, {&(0x7f0000000740)="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", 0xfd}, {&(0x7f0000000100)="fb4ce835c4", 0x5}, {&(0x7f0000000240)="81dbd8b9e984f257ebb468f1bd35d8fe5d05b31b149bcd74", 0x18}, {&(0x7f0000000300)="f720545dd3b03efebdc5e0fccd4ebd5a12deb78fb2c5b13465656b6d7bbd6359c662bc2d12228e8af99d9f1012e0d43912798e5d1291ed84aeef6e66484e3ea487546cb1ba3256ab9644a389", 0x4c}, {&(0x7f0000000a40)="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", 0x265}], 0x6) 227.965729ms ago: executing program 3 (id=851): r0 = socket$key(0xf, 0x3, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', r2, 0x0, 0xf7}, 0x18) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000a00)={0x2, 0x13, 0xf, 0x6, 0x29, 0x0, 0x70bd26, 0x25dfdbfd, [@sadb_x_filter={0x5, 0x1a, @in=@local, @in6=@dev={0xfe, 0x80, '\x00', 0x37}, 0x10, 0x4, 0x10}, @sadb_address={0x3, 0x5, 0x2b, 0x0, 0x0, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e23, @broadcast}}, @sadb_key={0x1a, 0x8, 0x630, 0x0, "e471152a10e7ea341dff8fad74ebc76ec57f2c4ff41c0473e83d261afa0a5891cb18aac0ee6220622c517d2d7af417b796bd35d42c4608adb38de2865565325d054e4bc57b85e6c96a79c77a6971fc9f3b0e6a545be8a49cd10b9d0c68bf0e96d89da7a94da60eb113e1b8f58cd905cdc72cc13b23ce7ec7353cfe7f2b6573b40804588cc1d8028ae363063edcdee8eec76787a78e1bcd9dfb9a62d235d4b2ebbf1150e281e72bd254eec1b27925850619251e966c196cb5eaf57fc860e7a5aa92a7fce6f3e5"}]}, 0x148}}, 0x2000c800) 227.215819ms ago: executing program 0 (id=852): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) openat(0xffffffffffffff9c, 0x0, 0xa0142, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) set_mempolicy_home_node(&(0x7f0000146000/0x1000)=nil, 0x1000, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) r8 = socket$inet(0x2, 0x3, 0xa) setsockopt$IPT_SO_SET_REPLACE(r8, 0x0, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x8, 0x3, 0x228, 0x0, 0xe138, 0x198, 0x1c0, 0x198, 0x2a0, 0x358, 0x358, 0x2a0, 0x358, 0x3, 0x0, {[{{@ip={@broadcast, @loopback, 0x0, 0x0, '\x00', 'veth0_to_bond\x00', {}, {}, 0x21}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x4, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00', {0xfffffffffffffffc}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x288) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)={0x1c, r4, 0xfc5, 0x70bd29, 0x4000, {{0x11}, {@val={0x8}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000680)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a44000000090a010400000000000000000a0000040900010073797a31000000ff08000540000000020900020073797a310000000008000a40fffffffc0800034000000010400000000e0a010100000000000000000a0000060900020073797a31000000000900010073797a310000000014000380100000800c000180060001"], 0xd8}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) 145.240259ms ago: executing program 1 (id=853): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x800) bind$can_j1939(r3, &(0x7f00000000c0)={0x1d, r4}, 0x18) connect$can_j1939(r3, &(0x7f0000000140)={0x1d, r4}, 0x18) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newlink={0x54, 0x10, 0x19, 0x70bd2c, 0x255fdbfa, {0x0, 0x0, 0x0, 0x0, 0x40d87, 0x79269}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e20}]}}}, @IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0xcc93f1266b77d0bf}, 0x8040) sendmmsg(r3, &(0x7f000000a200)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="220733d69b211bb4a3f85730728e28424ba4cda255348a19dfc31da6b47d7904126212e0e8502fb4f3dadbbdfa5c952f12a9036dae3d2b0fc75a7bee726dc4c93d91e404a7c235d50738b60402190afaa9e06aff5bdd9087ac06c98060dd3ce9d5871751f599848cefda4e3893ed17b43fadafd1e859e9376358372d4f3cb3a0bf0fe13d15f63fee7e5753f3b19ae14a1226f1d0e748b0b0fc15af257611a13d40cc6aa716bd2733d9395d32fafe82dccc3b211e02659298134932c7c7d1033958c52744bb6adcf202f058a68249", 0xce}, {&(0x7f0000000400)="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", 0x62c}, {0x0}], 0x3, &(0x7f0000002480)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x60000800) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@canfd={{0x2, 0x1}, 0x29, 0x1, 0x0, 0x0, "a7092ea737e855fbb66d4afd43e55b4d030b081cc75dc90ab1db6e2101295d63648e16e822297df5e0a4b57b6748cac49dfdf31096ac7bd089499539af749b7a"}, 0x48}, 0x1, 0x0, 0x0, 0x8840}, 0x154) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000780)=@newtfilter={0x24, 0x11, 0x1, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x74, r2, {0xfff3, 0x10}, {0xfff1, 0x9}, {0x2, 0xd}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x404c083}, 0x20000050) 144.752289ms ago: executing program 3 (id=854): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0700000004000000800000000400000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000700000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000300)='kmem_cache_free\x00', r1}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000980)={{r2}, &(0x7f0000000900), &(0x7f0000000940)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2ecdac547792d1b2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) quotactl_fd$Q_QUOTAON(r3, 0xffffffff80000201, 0xee01, &(0x7f00000001c0)='./file0\x00') sync() r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r5, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0xfffffff9, 0x7fff, 0x16, "0062ba7d82000000000000000000f7ffffff00"}) r6 = syz_open_pts(r5, 0x0) dup3(r6, r5, 0x0) ioctl$TCSETSW2(r5, 0x402c542c, &(0x7f0000000000)={0x9, 0xc151, 0x3, 0xfff, 0x9, "0e04b9ef47507712e7fecccf1bd3efe3664b89", 0x8, 0x7}) ioctl$TIOCSTI(r5, 0x5412, &(0x7f0000000180)=0xff) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) cachestat(r7, 0x0, &(0x7f000009de80), 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r7, 0x8933, &(0x7f0000000b40)={'wg1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r7, &(0x7f0000000d80)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000d40)={&(0x7f0000000b80)={0x188, 0x0, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg\x00'}]}, @HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}]}, 0x188}, 0x1, 0x0, 0x0, 0x40010}, 0x4800) socket$key(0xf, 0x3, 0x2) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='kfree\x00', r9}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x48) ioctl$F2FS_IOC_GET_PIN_FILE(r1, 0x8004f50e, &(0x7f00000002c0)) process_vm_readv(0x0, &(0x7f0000001140)=[{&(0x7f0000000000)=""/87, 0x62}, {&(0x7f0000001200)=""/4096, 0x100a}], 0x2, &(0x7f00000011c0)=[{0xfffffffffffffffc, 0x19000}], 0x1, 0x0) 50.97344ms ago: executing program 4 (id=855): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @local, @val, {@ipv6={0x86dd, @generic={0x0, 0x6, "76cd8a", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}}}, 0x0) 0s ago: executing program 1 (id=856): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x1, 0x8, 0x0, 0x400000000000003, 0x4041, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x5, 0x6}, 0x6025, 0x8000000000000000, 0xb, 0x0, 0x1, 0x1, 0xb, 0x0, 0x0, 0x0, 0x1951000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x21081e, &(0x7f0000000280)={[{@grpquota}, {@nogrpid}, {@journal_dev={'journal_dev', 0x3d, 0x3}}]}, 0x1, 0x509, &(0x7f0000001600)="$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") quotactl$Q_GETNEXTQUOTA(0xffffffff80000900, &(0x7f0000000040)=@loop={'/dev/loop', 0x0}, 0x0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000680)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000127bd7000fcdbdf2514000000080008007f000000080009000900000008000f006b0f00004ffd1400080000000800060003000000080010000000000008001500280b00000800030001000000fed9e688463558ca386cd94d74727ade75278e51af87fd0940323efd0f2956575a8c6c2ad9f23d833599fe6b49c180f75619e47f21401a0913d6db6f33d02833f70c272393cab1f53dda3c4af3b5f6ec56867db991d0ca7554e92eb522a7ec31eacc2ec7489c62eb0a21869e18153207bb6b6e50647e0eab800b72277ef1e739b2ba26e3b01336645edad7ea"], 0x54}, 0x1, 0x0, 0x0, 0x4040010}, 0x20000005) creat(&(0x7f00000000c0)='./file0\x00', 0x1f) r1 = socket(0x10, 0x3, 0x9) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendfile(r1, r2, 0x0, 0x7fffffffffffffff) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x14, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x42, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[@ANYRES32=r4, @ANYRES16=r5], 0x44}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x18) r7 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r8 = syz_io_uring_setup(0x117, &(0x7f0000000100)={0x0, 0x0, 0x80, 0x2000000, 0x3a6}, &(0x7f00000001c0)=0x0, &(0x7f0000000200)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r9, 0x4, &(0x7f0000000080)=0xfffffc00, 0x0, 0x4) io_uring_enter(r8, 0x47f6, 0x80ffff, 0x0, 0x0, 0x0) close_range(r7, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): fs error (device loop1): ext4_quota_off:7229: inode #3: comm syz-executor: mark_inode_dirty error [ 57.620954][ T4520] EXT4-fs: Ignoring removed nobh option [ 57.627702][ T4499] tipc: Started in network mode [ 57.686875][ T4499] tipc: Node identity ac14140f, cluster identity 4711 [ 57.694086][ T4499] tipc: New replicast peer: 255.255.255.83 [ 57.700303][ T4499] tipc: Enabled bearer , priority 10 [ 57.707985][ T4520] EXT4-fs error (device loop2): ext4_iget_extra_inode:5075: inode #15: comm syz.2.373: corrupted in-inode xattr: e_value size too large [ 57.784759][ T4520] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.373: couldn't read orphan inode 15 (err -117) [ 57.804054][ T4525] FAULT_INJECTION: forcing a failure. [ 57.804054][ T4525] name failslab, interval 1, probability 0, space 0, times 0 [ 57.816767][ T4525] CPU: 0 UID: 0 PID: 4525 Comm: syz.1.365 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 57.816801][ T4525] Tainted: [W]=WARN [ 57.816808][ T4525] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 57.816819][ T4525] Call Trace: [ 57.816836][ T4525] [ 57.816846][ T4525] __dump_stack+0x1d/0x30 [ 57.816870][ T4525] dump_stack_lvl+0xe8/0x140 [ 57.816973][ T4525] dump_stack+0x15/0x1b [ 57.816993][ T4525] should_fail_ex+0x265/0x280 [ 57.817015][ T4525] should_failslab+0x8c/0xb0 [ 57.817118][ T4525] kmem_cache_alloc_noprof+0x50/0x480 [ 57.817150][ T4525] ? audit_log_start+0x342/0x720 [ 57.817175][ T4525] audit_log_start+0x342/0x720 [ 57.817266][ T4525] ? kstrtouint+0x76/0xc0 [ 57.817298][ T4525] audit_seccomp+0x48/0x100 [ 57.817327][ T4525] ? __seccomp_filter+0x82d/0x1250 [ 57.817354][ T4525] __seccomp_filter+0x83e/0x1250 [ 57.817433][ T4525] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 57.817468][ T4525] ? vfs_write+0x7e8/0x960 [ 57.817495][ T4525] ? __rcu_read_unlock+0x4f/0x70 [ 57.817602][ T4525] ? __fget_files+0x184/0x1c0 [ 57.817659][ T4525] __secure_computing+0x82/0x150 [ 57.817690][ T4525] syscall_trace_enter+0xcf/0x1e0 [ 57.817722][ T4525] do_syscall_64+0xac/0x200 [ 57.817770][ T4525] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 57.817801][ T4525] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 57.817877][ T4525] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 57.817900][ T4525] RIP: 0033:0x7f5c2df8efc9 [ 57.817917][ T4525] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 57.817934][ T4525] RSP: 002b:00007f5c2c9f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000061 [ 57.817954][ T4525] RAX: ffffffffffffffda RBX: 00007f5c2e1e5fa0 RCX: 00007f5c2df8efc9 [ 57.818006][ T4525] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 57.818020][ T4525] RBP: 00007f5c2c9f7090 R08: 0000000000000000 R09: 0000000000000000 [ 57.818032][ T4525] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 57.818085][ T4525] R13: 00007f5c2e1e6038 R14: 00007f5c2e1e5fa0 R15: 00007fff00f5fa48 [ 57.818106][ T4525] [ 58.101017][ T4529] tipc: Started in network mode [ 58.105969][ T4529] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 58.125448][ T4529] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 58.128655][ T4532] FAULT_INJECTION: forcing a failure. [ 58.128655][ T4532] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 58.133908][ T4529] tipc: Enabled bearer , priority 10 [ 58.146938][ T4532] CPU: 1 UID: 0 PID: 4532 Comm: syz.0.375 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 58.146971][ T4532] Tainted: [W]=WARN [ 58.146978][ T4532] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 58.146989][ T4532] Call Trace: [ 58.147056][ T4532] [ 58.147064][ T4532] __dump_stack+0x1d/0x30 [ 58.147087][ T4532] dump_stack_lvl+0xe8/0x140 [ 58.147107][ T4532] dump_stack+0x15/0x1b [ 58.147142][ T4532] should_fail_ex+0x265/0x280 [ 58.147161][ T4532] should_fail+0xb/0x20 [ 58.147177][ T4532] should_fail_usercopy+0x1a/0x20 [ 58.147197][ T4532] strncpy_from_user+0x25/0x230 [ 58.147222][ T4532] ? kmem_cache_alloc_noprof+0x242/0x480 [ 58.147256][ T4532] ? getname_flags+0x80/0x3b0 [ 58.147285][ T4532] getname_flags+0xae/0x3b0 [ 58.147325][ T4532] __x64_sys_unlink+0x21/0x40 [ 58.147348][ T4532] x64_sys_call+0x2dcf/0x3000 [ 58.147369][ T4532] do_syscall_64+0xd2/0x200 [ 58.147388][ T4532] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 58.147450][ T4532] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 58.147478][ T4532] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.147499][ T4532] RIP: 0033:0x7fc5b4b8efc9 [ 58.147515][ T4532] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.147605][ T4532] RSP: 002b:00007fc5b35f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000057 [ 58.147625][ T4532] RAX: ffffffffffffffda RBX: 00007fc5b4de5fa0 RCX: 00007fc5b4b8efc9 [ 58.147645][ T4532] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 58.147657][ T4532] RBP: 00007fc5b35f7090 R08: 0000000000000000 R09: 0000000000000000 [ 58.147669][ T4532] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 58.147681][ T4532] R13: 00007fc5b4de6038 R14: 00007fc5b4de5fa0 R15: 00007ffe28e4ac48 [ 58.147730][ T4532] [ 58.482387][ T4553] loop3: detected capacity change from 0 to 512 [ 58.493561][ T4555] netlink: 76 bytes leftover after parsing attributes in process `syz.0.385'. [ 58.515812][ T4553] EXT4-fs (loop3): 1 orphan inode deleted [ 58.715031][ T4564] FAULT_INJECTION: forcing a failure. [ 58.715031][ T4564] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 58.728976][ T4564] CPU: 1 UID: 0 PID: 4564 Comm: syz.3.388 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 58.729070][ T4564] Tainted: [W]=WARN [ 58.729076][ T4564] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 58.729086][ T4564] Call Trace: [ 58.729140][ T4564] [ 58.729150][ T4564] __dump_stack+0x1d/0x30 [ 58.729195][ T4564] dump_stack_lvl+0xe8/0x140 [ 58.729219][ T4564] dump_stack+0x15/0x1b [ 58.729240][ T4564] should_fail_ex+0x265/0x280 [ 58.729314][ T4564] should_fail_alloc_page+0xf2/0x100 [ 58.729345][ T4564] __alloc_frozen_pages_noprof+0xff/0x360 [ 58.729434][ T4564] alloc_pages_mpol+0xb3/0x260 [ 58.729460][ T4564] vma_alloc_folio_noprof+0x1aa/0x300 [ 58.729486][ T4564] do_wp_page+0xf60/0x2510 [ 58.729508][ T4564] ? mod_memcg_lruvec_state+0x1fc/0x2c0 [ 58.729597][ T4564] ? __rcu_read_lock+0x37/0x50 [ 58.729657][ T4564] ? css_rstat_updated+0xb7/0x240 [ 58.729679][ T4564] ? __rcu_read_lock+0x37/0x50 [ 58.729708][ T4564] handle_mm_fault+0x77d/0x2be0 [ 58.729742][ T4564] ? vma_start_read+0x141/0x1f0 [ 58.729826][ T4564] do_user_addr_fault+0x630/0x1080 [ 58.729898][ T4564] ? fpregs_assert_state_consistent+0xb4/0xe0 [ 58.729936][ T4564] exc_page_fault+0x62/0xa0 [ 58.729964][ T4564] asm_exc_page_fault+0x26/0x30 [ 58.730028][ T4564] RIP: 0033:0x7fbac9410c03 [ 58.730046][ T4564] Code: 1f 84 00 00 00 00 00 3d 00 01 00 00 75 29 45 31 f6 48 83 c4 18 44 89 f0 5b 5d 41 5c 41 5d 41 5e 41 5f c3 0f 1f 40 00 49 8b 0f <44> 88 34 01 49 83 47 10 01 eb 92 66 90 8d 90 ff fe ff ff 83 fa 1c [ 58.730066][ T4564] RSP: 002b:00007fbac7fb64a0 EFLAGS: 00010202 [ 58.730085][ T4564] RAX: 0000000000009800 RBX: 00007fbac7fb6540 RCX: 00007fbabfb97000 [ 58.730100][ T4564] RDX: 00007fbac7fb66e0 RSI: 0000000000000001 RDI: 00007fbac7fb65e0 [ 58.730147][ T4564] RBP: 00000000000000da R08: 0000000000000006 R09: 0000000000000007 [ 58.730165][ T4564] R10: 0000000000000018 R11: 00007fbac7fb6540 R12: 0000000000000001 [ 58.730176][ T4564] R13: 00007fbac95edc40 R14: 0000000000000001 R15: 00007fbac7fb65e0 [ 58.730203][ T4564] [ 58.931720][ T4564] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 58.933685][ T3388] tipc: Node number set to 2886997007 [ 58.945385][ T4564] loop3: detected capacity change from 0 to 136 [ 58.945527][ T4561] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 59.020614][ T4568] loop0: detected capacity change from 0 to 1024 [ 59.060225][ T4568] ext4: Unknown parameter 'uid<00000000000000000000' [ 59.102495][ T4568] loop0: detected capacity change from 0 to 512 [ 59.110252][ T4568] EXT4-fs: Ignoring removed nobh option [ 59.120353][ T4568] EXT4-fs (loop0): failed to initialize system zone (-117) [ 59.129882][ T9] tipc: Node number set to 1 [ 59.138501][ T4568] EXT4-fs (loop0): mount failed [ 59.205597][ T4575] loop3: detected capacity change from 0 to 512 [ 59.212394][ T4575] EXT4-fs: Ignoring removed orlov option [ 59.218084][ T4575] EXT4-fs: Ignoring removed nobh option [ 59.231538][ T4575] EXT4-fs error (device loop3): ext4_iget_extra_inode:5075: inode #15: comm syz.3.392: corrupted in-inode xattr: e_value size too large [ 59.261149][ T4575] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.392: couldn't read orphan inode 15 (err -117) [ 59.355468][ T4586] loop1: detected capacity change from 0 to 512 [ 59.368617][ T4586] EXT4-fs: Ignoring removed orlov option [ 59.374450][ T4586] EXT4-fs: Ignoring removed nobh option [ 59.381574][ T4586] EXT4-fs error (device loop1): ext4_iget_extra_inode:5075: inode #15: comm syz.1.395: corrupted in-inode xattr: e_value size too large [ 59.396137][ T4586] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.395: couldn't read orphan inode 15 (err -117) [ 59.424515][ T4589] netlink: 76 bytes leftover after parsing attributes in process `syz.3.396'. [ 59.491441][ T4593] netlink: 8 bytes leftover after parsing attributes in process `syz.3.398'. [ 59.589790][ T29] kauditd_printk_skb: 861 callbacks suppressed [ 59.589802][ T29] audit: type=1326 audit(1761760907.548:2888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4598 comm="syz.1.401" exe="/root/syz-executor" sig=0 arch=c000003e syscall=34 compat=0 ip=0x7f5c2df8efc9 code=0x7ffc0000 [ 59.621173][ T29] audit: type=1326 audit(1761760907.548:2889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4598 comm="syz.1.401" exe="/root/syz-executor" sig=0 arch=c000003e syscall=34 compat=0 ip=0x7f5c2df8efc9 code=0x7ffc0000 [ 59.645476][ T29] audit: type=1326 audit(1761760907.548:2890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4592 comm="syz.3.398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fbac9545e67 code=0x7ffc0000 [ 59.669063][ T29] audit: type=1326 audit(1761760907.548:2891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4592 comm="syz.3.398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fbac94eb099 code=0x7ffc0000 [ 59.692273][ T29] audit: type=1326 audit(1761760907.548:2892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4592 comm="syz.3.398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7fbac954efc9 code=0x7ffc0000 [ 59.716911][ T29] audit: type=1326 audit(1761760907.558:2893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4598 comm="syz.1.401" exe="/root/syz-executor" sig=0 arch=c000003e syscall=34 compat=0 ip=0x7f5c2df8efc9 code=0x7ffc0000 [ 59.740609][ T29] audit: type=1326 audit(1761760907.558:2894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4592 comm="syz.3.398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fbac9545e67 code=0x7ffc0000 [ 59.764672][ T29] audit: type=1326 audit(1761760907.558:2895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4592 comm="syz.3.398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fbac94eb099 code=0x7ffc0000 [ 59.788961][ T29] audit: type=1326 audit(1761760907.558:2896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4592 comm="syz.3.398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7fbac954efc9 code=0x7ffc0000 [ 59.812675][ T29] audit: type=1326 audit(1761760907.558:2897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4598 comm="syz.1.401" exe="/root/syz-executor" sig=0 arch=c000003e syscall=34 compat=0 ip=0x7f5c2df8efc9 code=0x7ffc0000 [ 59.999789][ T4606] program syz.4.403 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 60.062883][ T4614] loop0: detected capacity change from 0 to 1024 [ 60.070060][ T4614] ext3: Bad value for 'mb_optimize_scan' [ 60.117058][ T4620] loop4: detected capacity change from 0 to 1024 [ 60.125349][ T4620] EXT4-fs (loop4): stripe (4) is not aligned with cluster size (4096), stripe is disabled [ 60.141684][ T4622] loop0: detected capacity change from 0 to 512 [ 60.148583][ T4622] EXT4-fs: Ignoring removed orlov option [ 60.154337][ T4622] EXT4-fs: Ignoring removed nobh option [ 60.189465][ T4622] EXT4-fs error (device loop0): ext4_iget_extra_inode:5075: inode #15: comm syz.0.410: corrupted in-inode xattr: e_value size too large [ 60.194531][ T4620] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 2: comm syz.4.406: lblock 2 mapped to illegal pblock 2 (length 1) [ 60.215448][ T4631] netlink: 12 bytes leftover after parsing attributes in process `syz.2.413'. [ 60.218500][ T4620] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 48: comm syz.4.406: lblock 0 mapped to illegal pblock 48 (length 1) [ 60.227028][ T4622] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.410: couldn't read orphan inode 15 (err -117) [ 60.240707][ T4620] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.406: Failed to acquire dquot type 0 [ 60.256877][ T4631] netlink: 52 bytes leftover after parsing attributes in process `syz.2.413'. [ 60.265140][ T4620] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 60.288840][ T4620] EXT4-fs error (device loop4): ext4_evict_inode:254: inode #11: comm syz.4.406: mark_inode_dirty error [ 60.300744][ T4620] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 60.311009][ T4620] EXT4-fs (loop4): 1 orphan inode deleted [ 60.570900][ T4651] loop1: detected capacity change from 0 to 512 [ 60.582935][ T4651] EXT4-fs: Ignoring removed orlov option [ 60.588641][ T4651] EXT4-fs: Ignoring removed nobh option [ 60.612513][ T4651] EXT4-fs error (device loop1): ext4_iget_extra_inode:5075: inode #15: comm syz.1.421: corrupted in-inode xattr: e_value size too large [ 60.630956][ T4651] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.421: couldn't read orphan inode 15 (err -117) [ 60.762437][ T4663] loop1: detected capacity change from 0 to 512 [ 60.769460][ T4663] EXT4-fs: Ignoring removed orlov option [ 60.775208][ T4663] EXT4-fs: Ignoring removed nobh option [ 60.792334][ T4663] EXT4-fs error (device loop1): ext4_iget_extra_inode:5075: inode #15: comm syz.1.425: corrupted in-inode xattr: e_value size too large [ 60.809089][ T4663] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.425: couldn't read orphan inode 15 (err -117) [ 60.854366][ T4667] loop0: detected capacity change from 0 to 1024 [ 60.865640][ T4667] EXT4-fs (loop0): stripe (4) is not aligned with cluster size (4096), stripe is disabled [ 60.880467][ T4667] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 2: comm syz.0.426: lblock 2 mapped to illegal pblock 2 (length 1) [ 60.895337][ T409] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:5: lblock 1 mapped to illegal pblock 1 (length 1) [ 60.909905][ T4667] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 48: comm syz.0.426: lblock 0 mapped to illegal pblock 48 (length 1) [ 60.912909][ T409] EXT4-fs error (device loop4): ext4_release_dquot:6981: comm kworker/u8:5: Failed to release dquot type 0 [ 60.943525][ T4667] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.426: Failed to acquire dquot type 0 [ 60.944234][ T3314] EXT4-fs error (device loop4): __ext4_get_inode_loc:4832: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 60.970602][ T3314] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 60.980158][ T3314] EXT4-fs error (device loop4): ext4_quota_off:7229: inode #3: comm syz-executor: mark_inode_dirty error [ 60.980404][ T4667] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 61.009889][ T4667] EXT4-fs error (device loop0): ext4_evict_inode:254: inode #11: comm syz.0.426: mark_inode_dirty error [ 61.022920][ T4667] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 61.033927][ T4667] EXT4-fs (loop0): 1 orphan inode deleted [ 61.040887][ T4672] tmpfs: Bad value for 'mpol' [ 61.046903][ T4672] capability: warning: `syz.1.429' uses deprecated v2 capabilities in a way that may be insecure [ 61.057849][ T52] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:3: lblock 1 mapped to illegal pblock 1 (length 1) [ 61.106306][ T52] EXT4-fs error (device loop0): ext4_release_dquot:6981: comm kworker/u8:3: Failed to release dquot type 0 [ 61.199382][ T4683] loop2: detected capacity change from 0 to 512 [ 61.221450][ T4683] ext4 filesystem being mounted at /78/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.256926][ T4689] loop1: detected capacity change from 0 to 512 [ 61.283672][ T4693] netlink: 'syz.4.436': attribute type 4 has an invalid length. [ 61.287695][ T4694] netlink: 208 bytes leftover after parsing attributes in process `syz.2.433'. [ 61.293773][ T4689] ext4 filesystem being mounted at /86/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.310240][ T4693] netlink: 'syz.4.436': attribute type 4 has an invalid length. [ 61.431247][ T4699] netlink: 208 bytes leftover after parsing attributes in process `syz.1.435'. [ 61.447081][ T4700] loop4: detected capacity change from 0 to 1024 [ 61.457647][ T4700] EXT4-fs (loop4): stripe (4) is not aligned with cluster size (4096), stripe is disabled [ 61.469049][ T4700] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 2: comm syz.4.438: lblock 2 mapped to illegal pblock 2 (length 1) [ 61.483138][ T4700] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 48: comm syz.4.438: lblock 0 mapped to illegal pblock 48 (length 1) [ 61.497302][ T4700] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.438: Failed to acquire dquot type 0 [ 61.508774][ T4700] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 61.518448][ T4700] EXT4-fs error (device loop4): ext4_evict_inode:254: inode #11: comm syz.4.438: mark_inode_dirty error [ 61.530828][ T4700] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 61.541164][ T4700] EXT4-fs (loop4): 1 orphan inode deleted [ 61.559775][ T52] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:3: lblock 1 mapped to illegal pblock 1 (length 1) [ 61.574704][ T52] EXT4-fs error (device loop4): ext4_release_dquot:6981: comm kworker/u8:3: Failed to release dquot type 0 [ 61.635485][ T3339] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:6: lblock 1 mapped to illegal pblock 1 (length 1) [ 61.650523][ T3339] EXT4-fs error (device loop0): ext4_release_dquot:6981: comm kworker/u8:6: Failed to release dquot type 0 [ 61.662290][ T3313] EXT4-fs error (device loop0): __ext4_get_inode_loc:4832: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 61.675490][ T3313] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 61.685276][ T3313] EXT4-fs error (device loop0): ext4_quota_off:7229: inode #3: comm syz-executor: mark_inode_dirty error [ 61.708654][ T4703] loop0: detected capacity change from 0 to 512 [ 61.715941][ T4703] EXT4-fs: Ignoring removed orlov option [ 61.721743][ T4703] EXT4-fs: Ignoring removed nobh option [ 61.730411][ T4703] EXT4-fs error (device loop0): ext4_iget_extra_inode:5075: inode #15: comm syz.0.439: corrupted in-inode xattr: e_value size too large [ 61.744906][ T4703] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.439: couldn't read orphan inode 15 (err -117) [ 61.873232][ T4706] loop0: detected capacity change from 0 to 4096 [ 61.931518][ T4711] FAULT_INJECTION: forcing a failure. [ 61.931518][ T4711] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 61.945228][ T4711] CPU: 1 UID: 0 PID: 4711 Comm: syz.3.442 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 61.945262][ T4711] Tainted: [W]=WARN [ 61.945269][ T4711] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 61.945280][ T4711] Call Trace: [ 61.945287][ T4711] [ 61.945294][ T4711] __dump_stack+0x1d/0x30 [ 61.945383][ T4711] dump_stack_lvl+0xe8/0x140 [ 61.945472][ T4711] dump_stack+0x15/0x1b [ 61.945490][ T4711] should_fail_ex+0x265/0x280 [ 61.945567][ T4711] should_fail+0xb/0x20 [ 61.945594][ T4711] should_fail_usercopy+0x1a/0x20 [ 61.945616][ T4711] _copy_from_user+0x1c/0xb0 [ 61.945642][ T4711] simple_transaction_get+0xe2/0x130 [ 61.945698][ T4711] selinux_transaction_write+0x9d/0x110 [ 61.945721][ T4711] ? __pfx_selinux_transaction_write+0x10/0x10 [ 61.945810][ T4711] vfs_write+0x269/0x960 [ 61.945834][ T4711] ? __rcu_read_unlock+0x4f/0x70 [ 61.945938][ T4711] ? __fget_files+0x184/0x1c0 [ 61.945960][ T4711] ? finish_task_switch+0xad/0x2b0 [ 61.945983][ T4711] ksys_write+0xda/0x1a0 [ 61.946039][ T4711] __x64_sys_write+0x40/0x50 [ 61.946066][ T4711] x64_sys_call+0x2802/0x3000 [ 61.946091][ T4711] do_syscall_64+0xd2/0x200 [ 61.946167][ T4711] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 61.946201][ T4711] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.946223][ T4711] RIP: 0033:0x7fbac954efc9 [ 61.946239][ T4711] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 61.946318][ T4711] RSP: 002b:00007fbac7fb7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 61.946390][ T4711] RAX: ffffffffffffffda RBX: 00007fbac97a5fa0 RCX: 00007fbac954efc9 [ 61.946556][ T4711] RDX: 000000000000004c RSI: 0000200000000040 RDI: 0000000000000006 [ 61.946579][ T4711] RBP: 00007fbac7fb7090 R08: 0000000000000000 R09: 0000000000000000 [ 61.946592][ T4711] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 61.946604][ T4711] R13: 00007fbac97a6038 R14: 00007fbac97a5fa0 R15: 00007ffd2a6b08f8 [ 61.946622][ T4711] [ 61.976258][ T4715] debugfs: 'ptm2' already exists in 'caif_serial' [ 62.197540][ T4730] loop1: detected capacity change from 0 to 512 [ 62.215780][ T4728] netlink: 'syz.3.448': attribute type 4 has an invalid length. [ 62.233098][ T4730] ext4 filesystem being mounted at /88/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.244544][ T4723] loop2: detected capacity change from 0 to 8192 [ 62.246278][ T4730] EXT4-fs error (device loop1): ext4_lookup:1787: inode #12: comm syz.1.449: iget: bad i_size value: 2533274857506816 [ 62.260403][ T4728] netlink: 'syz.3.448': attribute type 4 has an invalid length. [ 62.273652][ T3314] EXT4-fs error (device loop4): __ext4_get_inode_loc:4832: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 62.352100][ T3314] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 62.411155][ T3314] EXT4-fs error (device loop4): ext4_quota_off:7229: inode #3: comm syz-executor: mark_inode_dirty error [ 62.445747][ T4735] netlink: 48 bytes leftover after parsing attributes in process `syz.1.449'. [ 62.467734][ T4743] loop2: detected capacity change from 0 to 512 [ 62.500019][ T4743] EXT4-fs: Ignoring removed orlov option [ 62.505914][ T4743] EXT4-fs: Ignoring removed nobh option [ 62.558803][ T4743] EXT4-fs error (device loop2): ext4_iget_extra_inode:5075: inode #15: comm syz.2.451: corrupted in-inode xattr: e_value size too large [ 62.577501][ T4766] netlink: 12 bytes leftover after parsing attributes in process `syz.3.456'. [ 62.605613][ T4743] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.451: couldn't read orphan inode 15 (err -117) [ 62.649913][ T4766] 8021q: adding VLAN 0 to HW filter on device bond2 [ 62.686196][ T4779] FAULT_INJECTION: forcing a failure. [ 62.686196][ T4779] name failslab, interval 1, probability 0, space 0, times 0 [ 62.699039][ T4779] CPU: 0 UID: 0 PID: 4779 Comm: syz.3.456 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 62.699143][ T4779] Tainted: [W]=WARN [ 62.699150][ T4779] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 62.699160][ T4779] Call Trace: [ 62.699168][ T4779] [ 62.699176][ T4779] __dump_stack+0x1d/0x30 [ 62.699197][ T4779] dump_stack_lvl+0xe8/0x140 [ 62.699215][ T4779] dump_stack+0x15/0x1b [ 62.699298][ T4779] should_fail_ex+0x265/0x280 [ 62.699358][ T4779] should_failslab+0x8c/0xb0 [ 62.699385][ T4779] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 62.699441][ T4779] ? __alloc_skb+0x101/0x320 [ 62.699474][ T4779] __alloc_skb+0x101/0x320 [ 62.699506][ T4779] netlink_alloc_large_skb+0xbf/0xf0 [ 62.699543][ T4779] netlink_sendmsg+0x3cf/0x6b0 [ 62.699587][ T4779] ? __pfx_netlink_sendmsg+0x10/0x10 [ 62.699613][ T4779] __sock_sendmsg+0x145/0x180 [ 62.699640][ T4779] ____sys_sendmsg+0x31e/0x4e0 [ 62.699713][ T4779] ___sys_sendmsg+0x17b/0x1d0 [ 62.699811][ T4779] __x64_sys_sendmsg+0xd4/0x160 [ 62.699868][ T4779] x64_sys_call+0x191e/0x3000 [ 62.699892][ T4779] do_syscall_64+0xd2/0x200 [ 62.699913][ T4779] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 62.699978][ T4779] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 62.700043][ T4779] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.700067][ T4779] RIP: 0033:0x7fbac954efc9 [ 62.700082][ T4779] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 62.700098][ T4779] RSP: 002b:00007fbac7f96038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 62.700119][ T4779] RAX: ffffffffffffffda RBX: 00007fbac97a6090 RCX: 00007fbac954efc9 [ 62.700180][ T4779] RDX: 0000000004004000 RSI: 0000200000000040 RDI: 0000000000000003 [ 62.700195][ T4779] RBP: 00007fbac7f96090 R08: 0000000000000000 R09: 0000000000000000 [ 62.700208][ T4779] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 62.700219][ T4779] R13: 00007fbac97a6128 R14: 00007fbac97a6090 R15: 00007ffd2a6b08f8 [ 62.700278][ T4779] [ 62.910675][ T4778] loop4: detected capacity change from 0 to 512 [ 63.143859][ T4792] loop2: detected capacity change from 0 to 4096 [ 63.196671][ T4778] ext4 filesystem being mounted at /90/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.379853][ T4799] netlink: 208 bytes leftover after parsing attributes in process `syz.4.458'. [ 63.454866][ T4806] netlink: 12 bytes leftover after parsing attributes in process `syz.2.465'. [ 63.479019][ T4806] 8021q: adding VLAN 0 to HW filter on device bond2 [ 63.511264][ T4806] netlink: 4 bytes leftover after parsing attributes in process `syz.2.465'. [ 63.533675][ T4806] bond2 (unregistering): Released all slaves [ 63.635221][ T4816] loop2: detected capacity change from 0 to 512 [ 63.649210][ T4814] netlink: 76 bytes leftover after parsing attributes in process `syz.4.468'. [ 63.693062][ T4816] ext4 filesystem being mounted at /85/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.764925][ T4812] infiniband syz0: set active [ 63.770229][ T4812] infiniband syz0: added veth1_vlan [ 63.804821][ T4812] RDS/IB: syz0: added [ 63.810513][ T4812] smc: adding ib device syz0 with port count 1 [ 63.816857][ T4812] smc: ib device syz0 port 1 has no pnetid [ 63.995149][ T3339] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 63.998984][ T4827] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=28693 sclass=netlink_xfrm_socket pid=4827 comm=syz.4.472 [ 64.010588][ T3339] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 64.049665][ T3339] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 64.078898][ T3339] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 64.152666][ T4833] loop0: detected capacity change from 0 to 512 [ 64.159338][ T4833] EXT4-fs: Ignoring removed orlov option [ 64.165323][ T4833] EXT4-fs: Ignoring removed nobh option [ 64.189027][ T4833] EXT4-fs error (device loop0): ext4_iget_extra_inode:5075: inode #15: comm syz.0.474: corrupted in-inode xattr: e_value size too large [ 64.241788][ T4833] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.474: couldn't read orphan inode 15 (err -117) [ 64.380061][ T4845] loop3: detected capacity change from 0 to 512 [ 64.387068][ T4845] EXT4-fs: Ignoring removed orlov option [ 64.392865][ T4845] EXT4-fs: Ignoring removed nobh option [ 64.402618][ T4845] EXT4-fs error (device loop3): ext4_iget_extra_inode:5075: inode #15: comm syz.3.479: corrupted in-inode xattr: e_value size too large [ 64.431568][ T4850] syz.4.481 uses obsolete (PF_INET,SOCK_PACKET) [ 64.450918][ T4845] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.479: couldn't read orphan inode 15 (err -117) [ 64.553820][ T4853] loop4: detected capacity change from 0 to 512 [ 64.611129][ T4855] loop3: detected capacity change from 0 to 512 [ 64.621624][ T4853] ext4 filesystem being mounted at /98/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.665981][ T4855] ext4 filesystem being mounted at /107/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.815934][ T4866] loop0: detected capacity change from 0 to 1024 [ 64.825209][ T4866] EXT4-fs (loop0): stripe (4) is not aligned with cluster size (4096), stripe is disabled [ 64.843975][ T4866] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 2: comm syz.0.485: lblock 2 mapped to illegal pblock 2 (length 1) [ 64.858402][ T4866] __quota_error: 940 callbacks suppressed [ 64.858419][ T4866] Quota error (device loop0): qtree_write_dquot: dquota write failed [ 64.872700][ T4866] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 48: comm syz.0.485: lblock 0 mapped to illegal pblock 48 (length 1) [ 64.887513][ T4866] Quota error (device loop0): v2_write_file_info: Can't write info structure [ 64.896458][ T4866] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.485: Failed to acquire dquot type 0 [ 64.907963][ T4866] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 64.929367][ T4866] EXT4-fs error (device loop0): ext4_evict_inode:254: inode #11: comm syz.0.485: mark_inode_dirty error [ 64.938976][ T4871] loop4: detected capacity change from 0 to 512 [ 64.947970][ T4866] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 64.961851][ T4871] EXT4-fs: Ignoring removed orlov option [ 64.968109][ T4871] EXT4-fs: Ignoring removed nobh option [ 64.971226][ T4866] EXT4-fs (loop0): 1 orphan inode deleted [ 64.981643][ T4871] EXT4-fs error (device loop4): ext4_iget_extra_inode:5075: inode #15: comm syz.4.487: corrupted in-inode xattr: e_value size too large [ 64.995962][ T29] audit: type=1326 audit(1761760912.948:3828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4863 comm="syz.0.485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5b4b8efc9 code=0x7ffc0000 [ 65.019865][ T29] audit: type=1326 audit(1761760912.948:3829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4863 comm="syz.0.485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5b4b8efc9 code=0x7ffc0000 [ 65.039509][ T4871] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.487: couldn't read orphan inode 15 (err -117) [ 65.043317][ T29] audit: type=1326 audit(1761760912.948:3830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4863 comm="syz.0.485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fc5b4b8efc9 code=0x7ffc0000 [ 65.078498][ T29] audit: type=1326 audit(1761760912.948:3831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4863 comm="syz.0.485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5b4b8efc9 code=0x7ffc0000 [ 65.102976][ T29] audit: type=1326 audit(1761760912.948:3832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4863 comm="syz.0.485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5b4b8efc9 code=0x7ffc0000 [ 65.126669][ T29] audit: type=1326 audit(1761760912.948:3833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4863 comm="syz.0.485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fc5b4b8efc9 code=0x7ffc0000 [ 65.150318][ T29] audit: type=1326 audit(1761760912.948:3834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4863 comm="syz.0.485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5b4b8efc9 code=0x7ffc0000 [ 65.174355][ T29] audit: type=1326 audit(1761760912.948:3835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4863 comm="syz.0.485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7fc5b4b8efc9 code=0x7ffc0000 [ 65.198546][ T41] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:2: lblock 1 mapped to illegal pblock 1 (length 1) [ 65.216226][ T41] EXT4-fs error (device loop0): ext4_release_dquot:6981: comm kworker/u8:2: Failed to release dquot type 0 [ 65.300112][ T4888] __nla_validate_parse: 7 callbacks suppressed [ 65.300129][ T4888] netlink: 12 bytes leftover after parsing attributes in process `syz.1.494'. [ 65.318263][ T4888] netlink: 52 bytes leftover after parsing attributes in process `syz.1.494'. [ 65.337733][ T4890] netlink: 76 bytes leftover after parsing attributes in process `syz.4.493'. [ 65.484958][ T4897] netlink: 'syz.4.497': attribute type 4 has an invalid length. [ 65.495580][ T4897] netlink: 'syz.4.497': attribute type 4 has an invalid length. [ 65.606730][ T3313] EXT4-fs error (device loop0): __ext4_get_inode_loc:4832: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 65.628741][ T3313] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 65.628864][ T3313] EXT4-fs error (device loop0): ext4_quota_off:7229: inode #3: comm syz-executor: mark_inode_dirty error [ 65.748933][ T4916] FAULT_INJECTION: forcing a failure. [ 65.748933][ T4916] name failslab, interval 1, probability 0, space 0, times 0 [ 65.761643][ T4916] CPU: 0 UID: 0 PID: 4916 Comm: syz.0.505 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 65.761731][ T4916] Tainted: [W]=WARN [ 65.761737][ T4916] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 65.761747][ T4916] Call Trace: [ 65.761754][ T4916] [ 65.761764][ T4916] __dump_stack+0x1d/0x30 [ 65.761818][ T4916] dump_stack_lvl+0xe8/0x140 [ 65.761837][ T4916] dump_stack+0x15/0x1b [ 65.761853][ T4916] should_fail_ex+0x265/0x280 [ 65.761875][ T4916] ? __pfx_proc_alloc_inode+0x10/0x10 [ 65.761893][ T4916] should_failslab+0x8c/0xb0 [ 65.761921][ T4916] kmem_cache_alloc_lru_noprof+0x55/0x490 [ 65.761947][ T4916] ? proc_alloc_inode+0x34/0x90 [ 65.761966][ T4916] ? __pfx_proc_alloc_inode+0x10/0x10 [ 65.761986][ T4916] proc_alloc_inode+0x34/0x90 [ 65.762002][ T4916] alloc_inode+0x40/0x170 [ 65.762147][ T4916] new_inode+0x1d/0xe0 [ 65.762175][ T4916] proc_pid_make_inode+0x1f/0xd0 [ 65.762196][ T4916] proc_pident_instantiate+0x44/0x180 [ 65.762226][ T4916] proc_pident_lookup+0x115/0x1a0 [ 65.762255][ T4916] proc_tgid_base_lookup+0x2b/0x40 [ 65.762352][ T4916] __lookup_slow+0x193/0x250 [ 65.762370][ T4916] lookup_slow+0x3c/0x60 [ 65.762387][ T4916] link_path_walk+0x753/0x900 [ 65.762421][ T4916] path_openat+0x1de/0x2170 [ 65.762507][ T4916] ? _parse_integer_limit+0x170/0x190 [ 65.762543][ T4916] do_filp_open+0x109/0x230 [ 65.762564][ T4916] ? __pfx_kfree_link+0x10/0x10 [ 65.762602][ T4916] do_sys_openat2+0xa6/0x110 [ 65.762626][ T4916] __x64_sys_openat+0xf2/0x120 [ 65.762651][ T4916] x64_sys_call+0x2eab/0x3000 [ 65.762675][ T4916] do_syscall_64+0xd2/0x200 [ 65.762692][ T4916] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 65.762763][ T4916] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 65.762793][ T4916] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.762812][ T4916] RIP: 0033:0x7fc5b4b8efc9 [ 65.762829][ T4916] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 65.762848][ T4916] RSP: 002b:00007fc5b35f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 65.762870][ T4916] RAX: ffffffffffffffda RBX: 00007fc5b4de5fa0 RCX: 00007fc5b4b8efc9 [ 65.762885][ T4916] RDX: 0000000000004800 RSI: 0000200000000000 RDI: ffffffffffffff9c [ 65.762938][ T4916] RBP: 00007fc5b35f7090 R08: 0000000000000000 R09: 0000000000000000 [ 65.762949][ T4916] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 65.762962][ T4916] R13: 00007fc5b4de6038 R14: 00007fc5b4de5fa0 R15: 00007ffe28e4ac48 [ 65.762982][ T4916] [ 66.040409][ T4920] loop0: detected capacity change from 0 to 512 [ 66.064721][ T4922] loop4: detected capacity change from 0 to 512 [ 66.081968][ T4920] ext4 filesystem being mounted at /102/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.102989][ T4922] EXT4-fs warning (device loop4): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 66.150466][ T4922] EXT4-fs (loop4): mount failed [ 66.156802][ T4927] netlink: 208 bytes leftover after parsing attributes in process `syz.0.506'. [ 66.234570][ T4931] netlink: 'syz.1.509': attribute type 4 has an invalid length. [ 66.245079][ T4930] netlink: 8 bytes leftover after parsing attributes in process `syz.4.508'. [ 66.252795][ T4931] netlink: 'syz.1.509': attribute type 4 has an invalid length. [ 66.256454][ T4930] netlink: 8 bytes leftover after parsing attributes in process `syz.4.508'. [ 66.292025][ T4933] netlink: 12 bytes leftover after parsing attributes in process `syz.4.511'. [ 66.311191][ T4933] 8021q: adding VLAN 0 to HW filter on device bond1 [ 66.350486][ T2966] hid-generic 0008:0D8A:0009.0001: unknown main item tag 0x0 [ 66.358045][ T2966] hid-generic 0008:0D8A:0009.0001: unknown main item tag 0x0 [ 66.365624][ T2966] hid-generic 0008:0D8A:0009.0001: unknown main item tag 0x0 [ 66.373127][ T2966] hid-generic 0008:0D8A:0009.0001: unknown main item tag 0x0 [ 66.380654][ T2966] hid-generic 0008:0D8A:0009.0001: unknown main item tag 0x0 [ 66.381632][ T4942] program syz.4.511 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 66.388090][ T2966] hid-generic 0008:0D8A:0009.0001: unknown main item tag 0x0 [ 66.388118][ T2966] hid-generic 0008:0D8A:0009.0001: unknown main item tag 0x0 [ 66.412205][ T2966] hid-generic 0008:0D8A:0009.0001: unknown main item tag 0x0 [ 66.419840][ T2966] hid-generic 0008:0D8A:0009.0001: unknown main item tag 0x0 [ 66.427262][ T2966] hid-generic 0008:0D8A:0009.0001: unknown main item tag 0x0 [ 66.436509][ T2966] hid-generic 0008:0D8A:0009.0001: hidraw0: HID v80.00 Device [syz0] on syz1 [ 66.487797][ T4943] fido_id[4943]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 66.507983][ T4947] FAULT_INJECTION: forcing a failure. [ 66.507983][ T4947] name failslab, interval 1, probability 0, space 0, times 0 [ 66.520960][ T4947] CPU: 1 UID: 0 PID: 4947 Comm: syz.2.513 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 66.520996][ T4947] Tainted: [W]=WARN [ 66.521003][ T4947] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 66.521016][ T4947] Call Trace: [ 66.521024][ T4947] [ 66.521034][ T4947] __dump_stack+0x1d/0x30 [ 66.521128][ T4947] dump_stack_lvl+0xe8/0x140 [ 66.521151][ T4947] dump_stack+0x15/0x1b [ 66.521170][ T4947] should_fail_ex+0x265/0x280 [ 66.521190][ T4947] should_failslab+0x8c/0xb0 [ 66.521288][ T4947] __kmalloc_node_track_caller_noprof+0xa5/0x580 [ 66.521353][ T4947] ? sidtab_sid2str_get+0xa0/0x130 [ 66.521385][ T4947] kmemdup_noprof+0x2b/0x70 [ 66.521412][ T4947] sidtab_sid2str_get+0xa0/0x130 [ 66.521508][ T4947] security_sid_to_context_core+0x1eb/0x2e0 [ 66.521538][ T4947] security_sid_to_context+0x27/0x40 [ 66.521671][ T4947] avc_audit_post_callback+0x10f/0x520 [ 66.521707][ T4947] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 66.521815][ T4947] common_lsm_audit+0x1bb/0x230 [ 66.521838][ T4947] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 66.521866][ T4947] ? avc_denied+0xe4/0x100 [ 66.521883][ T4947] slow_avc_audit+0x104/0x140 [ 66.521970][ T4947] cred_has_capability+0x1ad/0x280 [ 66.522075][ T4947] selinux_capable+0x31/0x40 [ 66.522099][ T4947] security_capable+0x83/0x90 [ 66.522128][ T4947] capable+0x4c/0xb0 [ 66.522168][ T4947] __se_sys_timerfd_create+0x9f/0x260 [ 66.522270][ T4947] __x64_sys_timerfd_create+0x31/0x40 [ 66.522291][ T4947] x64_sys_call+0x1039/0x3000 [ 66.522311][ T4947] do_syscall_64+0xd2/0x200 [ 66.522406][ T4947] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 66.522445][ T4947] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 66.522475][ T4947] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 66.522494][ T4947] RIP: 0033:0x7f761e51efc9 [ 66.522508][ T4947] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 66.522532][ T4947] RSP: 002b:00007f761cf87038 EFLAGS: 00000246 ORIG_RAX: 000000000000011b [ 66.522551][ T4947] RAX: ffffffffffffffda RBX: 00007f761e775fa0 RCX: 00007f761e51efc9 [ 66.522563][ T4947] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000008 [ 66.522574][ T4947] RBP: 00007f761cf87090 R08: 0000000000000000 R09: 0000000000000000 [ 66.522625][ T4947] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 66.522636][ T4947] R13: 00007f761e776038 R14: 00007f761e775fa0 R15: 00007ffe9cd7d928 [ 66.522652][ T4947] [ 66.567124][ T4958] netlink: 12 bytes leftover after parsing attributes in process `syz.3.519'. [ 66.639048][ T4964] loop2: detected capacity change from 0 to 512 [ 66.644653][ T4958] netlink: 52 bytes leftover after parsing attributes in process `syz.3.519'. [ 66.672127][ T4964] EXT4-fs: Ignoring removed orlov option [ 66.744110][ T4963] FAULT_INJECTION: forcing a failure. [ 66.744110][ T4963] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 66.746559][ T4964] EXT4-fs: Ignoring removed nobh option [ 66.754560][ T4963] CPU: 0 UID: 0 PID: 4963 Comm: syz.1.520 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 66.754664][ T4963] Tainted: [W]=WARN [ 66.754671][ T4963] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 66.754682][ T4963] Call Trace: [ 66.754690][ T4963] [ 66.754698][ T4963] __dump_stack+0x1d/0x30 [ 66.754801][ T4963] dump_stack_lvl+0xe8/0x140 [ 66.754835][ T4963] dump_stack+0x15/0x1b [ 66.754852][ T4963] should_fail_ex+0x265/0x280 [ 66.754871][ T4963] should_fail+0xb/0x20 [ 66.754887][ T4963] should_fail_usercopy+0x1a/0x20 [ 66.754967][ T4963] _copy_to_user+0x20/0xa0 [ 66.754991][ T4963] simple_read_from_buffer+0xb5/0x130 [ 66.755091][ T4963] proc_fail_nth_read+0x10e/0x150 [ 66.755121][ T4963] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 66.755189][ T4963] vfs_read+0x1a8/0x770 [ 66.755249][ T4963] ? __rcu_read_unlock+0x4f/0x70 [ 66.755278][ T4963] ? __fget_files+0x184/0x1c0 [ 66.755305][ T4963] ksys_read+0xda/0x1a0 [ 66.755329][ T4963] __x64_sys_read+0x40/0x50 [ 66.755351][ T4963] x64_sys_call+0x27c0/0x3000 [ 66.755439][ T4963] do_syscall_64+0xd2/0x200 [ 66.755457][ T4963] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 66.755546][ T4963] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 66.755574][ T4963] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 66.755595][ T4963] RIP: 0033:0x7f5c2df8d9dc [ 66.755623][ T4963] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 66.755640][ T4963] RSP: 002b:00007f5c2c9f7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 66.755659][ T4963] RAX: ffffffffffffffda RBX: 00007f5c2e1e5fa0 RCX: 00007f5c2df8d9dc [ 66.755672][ T4963] RDX: 000000000000000f RSI: 00007f5c2c9f70a0 RDI: 0000000000000005 [ 66.755684][ T4963] RBP: 00007f5c2c9f7090 R08: 0000000000000000 R09: 0000000000000000 [ 66.755695][ T4963] R10: 0000000000000086 R11: 0000000000000246 R12: 0000000000000001 [ 66.755707][ T4963] R13: 00007f5c2e1e6038 R14: 00007f5c2e1e5fa0 R15: 00007fff00f5fa48 [ 66.755799][ T4963] [ 67.058955][ T4964] EXT4-fs error (device loop2): ext4_iget_extra_inode:5075: inode #15: comm syz.2.521: corrupted in-inode xattr: e_value size too large [ 67.108762][ T4964] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.521: couldn't read orphan inode 15 (err -117) [ 67.123020][ T4964] EXT4-fs mount: 125 callbacks suppressed [ 67.123111][ T4964] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.129310][ T4986] netlink: 244 bytes leftover after parsing attributes in process `syz.0.529'. [ 67.156341][ T4984] loop4: detected capacity change from 0 to 1024 [ 67.170194][ T4984] ext4: Unknown parameter 'uid<00000000000000000000' [ 67.325713][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.341452][ T4990] tipc: Started in network mode [ 67.346464][ T4990] tipc: Node identity ac14140f, cluster identity 4711 [ 67.353754][ T4990] tipc: New replicast peer: 255.255.255.83 [ 67.359692][ T4990] tipc: Enabled bearer , priority 10 [ 67.681679][ T5001] loop0: detected capacity change from 0 to 512 [ 67.692083][ T4994] tipc: Started in network mode [ 67.697010][ T4994] tipc: Node identity ac14140f, cluster identity 4711 [ 67.729518][ T4994] tipc: New replicast peer: 255.255.255.83 [ 67.735513][ T4994] tipc: Enabled bearer , priority 10 [ 67.756804][ T5001] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 67.802363][ T5001] ext4 filesystem being mounted at /109/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.261832][ T5001] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 68.330658][ T5015] loop1: detected capacity change from 0 to 1024 [ 68.338768][ T5014] loop4: detected capacity change from 0 to 164 [ 68.375793][ T5015] EXT4-fs (loop1): stripe (4) is not aligned with cluster size (4096), stripe is disabled [ 68.392772][ T5019] loop2: detected capacity change from 0 to 512 [ 68.446213][ T5018] 8021q: adding VLAN 0 to HW filter on device bond3 [ 68.463561][ T5019] EXT4-fs: Ignoring removed orlov option [ 68.469252][ T5019] EXT4-fs: Ignoring removed nobh option [ 68.497433][ T5015] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 2: comm syz.1.538: lblock 2 mapped to illegal pblock 2 (length 1) [ 68.577511][ T5019] EXT4-fs error (device loop2): ext4_iget_extra_inode:5075: inode #15: comm syz.2.543: corrupted in-inode xattr: e_value size too large [ 68.603938][ T5015] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 48: comm syz.1.538: lblock 0 mapped to illegal pblock 48 (length 1) [ 68.670087][ T5019] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.543: couldn't read orphan inode 15 (err -117) [ 68.684194][ T3408] tipc: Node number set to 2886997007 [ 68.684472][ T5015] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.538: Failed to acquire dquot type 0 [ 68.691966][ T5019] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.728944][ T5032] loop4: detected capacity change from 0 to 512 [ 68.738942][ T5015] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 68.755649][ T5032] ext4: Invalid gid '0x00000000ffffffff' [ 68.762832][ T5015] EXT4-fs error (device loop1): ext4_evict_inode:254: inode #11: comm syz.1.538: mark_inode_dirty error [ 68.788967][ T5015] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 68.831692][ T5015] EXT4-fs (loop1): 1 orphan inode deleted [ 68.838946][ T41] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:2: lblock 1 mapped to illegal pblock 1 (length 1) [ 68.845158][ T5015] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.862796][ T41] EXT4-fs error (device loop1): ext4_release_dquot:6981: comm kworker/u8:2: Failed to release dquot type 0 [ 68.865297][ T1035] tipc: Node number set to 2886997007 [ 68.877955][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.943742][ T5049] loop3: detected capacity change from 0 to 512 [ 68.950705][ T5049] EXT4-fs: Ignoring removed orlov option [ 68.957056][ T5049] EXT4-fs: Ignoring removed nobh option [ 68.983479][ T5049] EXT4-fs error (device loop3): ext4_iget_extra_inode:5075: inode #15: comm syz.3.554: corrupted in-inode xattr: e_value size too large [ 68.999527][ T5049] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.554: couldn't read orphan inode 15 (err -117) [ 69.019424][ T5049] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.033738][ T5052] loop2: detected capacity change from 0 to 512 [ 69.070786][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.070818][ T5059] loop0: detected capacity change from 0 to 512 [ 69.092137][ T5061] loop4: detected capacity change from 0 to 512 [ 69.095229][ T57] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:4: lblock 1 mapped to illegal pblock 1 (length 1) [ 69.099344][ T5061] EXT4-fs: Ignoring removed orlov option [ 69.118663][ T5061] EXT4-fs: Ignoring removed nobh option [ 69.125707][ T5059] EXT4-fs: Ignoring removed orlov option [ 69.127426][ T5052] EXT4-fs (loop2): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 69.131569][ T5059] EXT4-fs: Ignoring removed nobh option [ 69.153921][ T57] EXT4-fs error (device loop1): ext4_release_dquot:6981: comm kworker/u8:4: Failed to release dquot type 0 [ 69.174745][ T3319] EXT4-fs error (device loop1): __ext4_get_inode_loc:4832: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 69.188685][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.196447][ T3319] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 69.198751][ T5059] EXT4-fs error (device loop0): ext4_iget_extra_inode:5075: inode #15: comm syz.0.556: corrupted in-inode xattr: e_value size too large [ 69.207379][ T3319] EXT4-fs error (device loop1): ext4_quota_off:7229: inode #3: comm syz-executor: mark_inode_dirty error [ 69.222317][ T5061] EXT4-fs error (device loop4): ext4_iget_extra_inode:5075: inode #15: comm syz.4.558: corrupted in-inode xattr: e_value size too large [ 69.233794][ T3315] EXT4-fs (loop2): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 69.247499][ T5059] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.556: couldn't read orphan inode 15 (err -117) [ 69.256672][ T5061] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.558: couldn't read orphan inode 15 (err -117) [ 69.285571][ T5061] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.290127][ T5059] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.333162][ T5075] loop3: detected capacity change from 0 to 512 [ 69.349008][ T5075] EXT4-fs: Ignoring removed orlov option [ 69.354944][ T5075] EXT4-fs: Ignoring removed nobh option [ 69.381047][ T5075] EXT4-fs error (device loop3): ext4_iget_extra_inode:5075: inode #15: comm syz.3.562: corrupted in-inode xattr: e_value size too large [ 69.395782][ T5075] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.562: couldn't read orphan inode 15 (err -117) [ 69.418656][ T5075] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.522191][ T5078] loop1: detected capacity change from 0 to 32768 [ 69.537523][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.561445][ T3306] loop1: p1 p2 p3 < > p4 < p5 p6 > [ 69.562274][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.566748][ T3306] loop1: p1 start 460800 is beyond EOD, truncated [ 69.582125][ T3306] loop1: p2 size 83886080 extends beyond EOD, truncated [ 69.589906][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.592634][ T3306] loop1: p5 start 460800 is beyond EOD, truncated [ 69.605423][ T3306] loop1: p6 size 83886080 extends beyond EOD, truncated [ 69.645622][ T5078] loop1: p1 p2 p3 < > p4 < p5 p6 > [ 69.652391][ T5078] loop1: p1 start 460800 is beyond EOD, truncated [ 69.659040][ T5078] loop1: p2 size 83886080 extends beyond EOD, truncated [ 69.679294][ T5089] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 69.696888][ T5078] loop1: p5 start 460800 is beyond EOD, truncated [ 69.703421][ T5078] loop1: p6 size 83886080 extends beyond EOD, truncated [ 69.716585][ T5093] netlink: 'syz.3.570': attribute type 4 has an invalid length. [ 69.729703][ T5093] netlink: 'syz.3.570': attribute type 4 has an invalid length. [ 69.745927][ T5095] FAULT_INJECTION: forcing a failure. [ 69.745927][ T5095] name failslab, interval 1, probability 0, space 0, times 0 [ 69.758689][ T5095] CPU: 1 UID: 0 PID: 5095 Comm: syz.4.571 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 69.758800][ T5095] Tainted: [W]=WARN [ 69.758808][ T5095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 69.758850][ T5095] Call Trace: [ 69.758858][ T5095] [ 69.758866][ T5095] __dump_stack+0x1d/0x30 [ 69.758949][ T5095] dump_stack_lvl+0xe8/0x140 [ 69.758970][ T5095] dump_stack+0x15/0x1b [ 69.758987][ T5095] should_fail_ex+0x265/0x280 [ 69.759065][ T5095] should_failslab+0x8c/0xb0 [ 69.759092][ T5095] __kmalloc_noprof+0xa5/0x570 [ 69.759170][ T5095] ? bpf_test_init+0x86/0x140 [ 69.759204][ T5095] bpf_test_init+0x86/0x140 [ 69.759306][ T5095] bpf_prog_test_run_xdp+0x305/0x970 [ 69.759333][ T5095] ? _kstrtol+0x71/0x90 [ 69.759492][ T5095] ? __rcu_read_unlock+0x4f/0x70 [ 69.759525][ T5095] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 69.759612][ T5095] bpf_prog_test_run+0x22a/0x390 [ 69.759637][ T5095] __sys_bpf+0x4c0/0x7c0 [ 69.759662][ T5095] __x64_sys_bpf+0x41/0x50 [ 69.759695][ T5095] x64_sys_call+0x2aee/0x3000 [ 69.759798][ T5095] do_syscall_64+0xd2/0x200 [ 69.759820][ T5095] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 69.759844][ T5095] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 69.759910][ T5095] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 69.759932][ T5095] RIP: 0033:0x7f63ef5aefc9 [ 69.759948][ T5095] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 69.759964][ T5095] RSP: 002b:00007f63ee00f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 69.760060][ T5095] RAX: ffffffffffffffda RBX: 00007f63ef805fa0 RCX: 00007f63ef5aefc9 [ 69.760074][ T5095] RDX: 0000000000000048 RSI: 0000200000000600 RDI: 000000000000000a [ 69.760089][ T5095] RBP: 00007f63ee00f090 R08: 0000000000000000 R09: 0000000000000000 [ 69.760103][ T5095] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 69.760116][ T5095] R13: 00007f63ef806038 R14: 00007f63ef805fa0 R15: 00007ffffa7bddc8 [ 69.760136][ T5095] [ 69.965612][ T5096] loop0: detected capacity change from 0 to 1024 [ 69.979445][ T5096] EXT4-fs (loop0): stripe (4) is not aligned with cluster size (4096), stripe is disabled [ 70.026416][ T5096] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 2: comm syz.0.569: lblock 2 mapped to illegal pblock 2 (length 1) [ 70.051448][ T5096] __quota_error: 438 callbacks suppressed [ 70.051467][ T5096] Quota error (device loop0): qtree_write_dquot: dquota write failed [ 70.065823][ T5103] loop1: detected capacity change from 0 to 4096 [ 70.072696][ T5096] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 48: comm syz.0.569: lblock 0 mapped to illegal pblock 48 (length 1) [ 70.082356][ T29] audit: type=1326 audit(1761760918.038:4268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5106 comm="syz.3.576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbac954efc9 code=0x7ffc0000 [ 70.088990][ T5096] Quota error (device loop0): v2_write_file_info: Can't write info structure [ 70.119122][ T5096] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.569: Failed to acquire dquot type 0 [ 70.130616][ T5096] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 70.140528][ T5096] EXT4-fs error (device loop0): ext4_evict_inode:254: inode #11: comm syz.0.569: mark_inode_dirty error [ 70.154069][ T5096] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 70.165360][ T5096] EXT4-fs (loop0): 1 orphan inode deleted [ 70.166801][ T5103] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.200371][ T5096] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.211058][ T29] audit: type=1326 audit(1761760918.078:4269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5106 comm="syz.3.576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbac954efc9 code=0x7ffc0000 [ 70.220953][ T3303] udevd[3303]: inotify_add_watch(7, /dev/loop1p6, 10) failed: No such file or directory [ 70.236393][ T29] audit: type=1326 audit(1761760918.078:4270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5106 comm="syz.3.576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbac954efc9 code=0x7ffc0000 [ 70.248503][ T41] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:2: lblock 1 mapped to illegal pblock 1 (length 1) [ 70.269935][ T29] audit: type=1326 audit(1761760918.078:4271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5106 comm="syz.3.576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbac954efc9 code=0x7ffc0000 [ 70.298594][ T41] Quota error (device loop0): remove_tree: Can't read quota data block 1 [ 70.307373][ T29] audit: type=1326 audit(1761760918.078:4272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5106 comm="syz.3.576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbac954efc9 code=0x7ffc0000 [ 70.307408][ T29] audit: type=1326 audit(1761760918.088:4273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5106 comm="syz.3.576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fbac954efc9 code=0x7ffc0000 [ 70.307430][ T29] audit: type=1326 audit(1761760918.088:4274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5106 comm="syz.3.576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbac954efc9 code=0x7ffc0000 [ 70.315936][ T41] EXT4-fs error (device loop0): ext4_release_dquot:6981: comm kworker/u8:2: Failed to release dquot type 0 [ 70.342028][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 70.365299][ T4377] udevd[4377]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 70.412745][ T3502] udevd[3502]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 70.460151][ T5113] udevd[5113]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 70.460151][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 70.461916][ T3303] udevd[3303]: inotify_add_watch(7, /dev/loop1p6, 10) failed: No such file or directory [ 70.501088][ T3502] udevd[3502]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 70.542884][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.562473][ T57] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:4: lblock 1 mapped to illegal pblock 1 (length 1) [ 70.578743][ T57] EXT4-fs error (device loop0): ext4_release_dquot:6981: comm kworker/u8:4: Failed to release dquot type 0 [ 70.594307][ T5122] __nla_validate_parse: 6 callbacks suppressed [ 70.594326][ T5122] netlink: 8 bytes leftover after parsing attributes in process `syz.4.579'. [ 70.621462][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.640276][ T3313] EXT4-fs error (device loop0): __ext4_get_inode_loc:4832: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 70.659442][ T5127] Freezing with imperfect legacy cgroup freezer. See cgroup.freeze of cgroup v2 [ 70.731768][ T3313] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 70.745202][ T3313] EXT4-fs error (device loop0): ext4_quota_off:7229: inode #3: comm syz-executor: mark_inode_dirty error [ 70.758539][ T5138] FAULT_INJECTION: forcing a failure. [ 70.758539][ T5138] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 70.771711][ T5138] CPU: 1 UID: 0 PID: 5138 Comm: syz.4.582 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 70.771742][ T5138] Tainted: [W]=WARN [ 70.771748][ T5138] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 70.771761][ T5138] Call Trace: [ 70.771769][ T5138] [ 70.771778][ T5138] __dump_stack+0x1d/0x30 [ 70.771861][ T5138] dump_stack_lvl+0xe8/0x140 [ 70.771882][ T5138] dump_stack+0x15/0x1b [ 70.771898][ T5138] should_fail_ex+0x265/0x280 [ 70.771991][ T5138] should_fail+0xb/0x20 [ 70.772009][ T5138] should_fail_usercopy+0x1a/0x20 [ 70.772033][ T5138] _copy_to_user+0x20/0xa0 [ 70.772061][ T5138] simple_read_from_buffer+0xb5/0x130 [ 70.772141][ T5138] proc_fail_nth_read+0x10e/0x150 [ 70.772175][ T5138] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 70.772243][ T5138] vfs_read+0x1a8/0x770 [ 70.772269][ T5138] ? __rcu_read_unlock+0x4f/0x70 [ 70.772298][ T5138] ? __fget_files+0x184/0x1c0 [ 70.772330][ T5138] ksys_read+0xda/0x1a0 [ 70.772421][ T5138] __x64_sys_read+0x40/0x50 [ 70.772478][ T5138] x64_sys_call+0x27c0/0x3000 [ 70.772505][ T5138] do_syscall_64+0xd2/0x200 [ 70.772553][ T5138] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 70.772653][ T5138] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 70.772684][ T5138] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 70.772706][ T5138] RIP: 0033:0x7f63ef5ad9dc [ 70.772723][ T5138] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 70.772743][ T5138] RSP: 002b:00007f63ee00f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 70.772835][ T5138] RAX: ffffffffffffffda RBX: 00007f63ef805fa0 RCX: 00007f63ef5ad9dc [ 70.772847][ T5138] RDX: 000000000000000f RSI: 00007f63ee00f0a0 RDI: 0000000000000003 [ 70.772859][ T5138] RBP: 00007f63ee00f090 R08: 0000000000000000 R09: 0000000000000000 [ 70.772891][ T5138] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 70.772903][ T5138] R13: 00007f63ef806038 R14: 00007f63ef805fa0 R15: 00007ffffa7bddc8 [ 70.772970][ T5138] [ 71.058161][ T5154] loop1: detected capacity change from 0 to 1024 [ 71.082607][ T5154] EXT4-fs (loop1): stripe (4) is not aligned with cluster size (4096), stripe is disabled [ 71.135087][ T5154] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 2: comm syz.1.584: lblock 2 mapped to illegal pblock 2 (length 1) [ 71.154193][ T5154] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 48: comm syz.1.584: lblock 0 mapped to illegal pblock 48 (length 1) [ 71.176738][ T5154] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.584: Failed to acquire dquot type 0 [ 71.188233][ T5169] loop2: detected capacity change from 0 to 1024 [ 71.195491][ T5154] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 71.212299][ T5169] EXT4-fs (loop2): stripe (4) is not aligned with cluster size (4096), stripe is disabled [ 71.222304][ T5154] EXT4-fs error (device loop1): ext4_evict_inode:254: inode #11: comm syz.1.584: mark_inode_dirty error [ 71.241127][ T5154] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 71.261832][ T5169] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 2: comm syz.2.588: lblock 2 mapped to illegal pblock 2 (length 1) [ 71.274954][ T5154] EXT4-fs (loop1): 1 orphan inode deleted [ 71.278706][ T5169] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 48: comm syz.2.588: lblock 0 mapped to illegal pblock 48 (length 1) [ 71.294775][ T5154] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.303888][ T5169] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.588: Failed to acquire dquot type 0 [ 71.318954][ T41] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:2: lblock 1 mapped to illegal pblock 1 (length 1) [ 71.324638][ T5169] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 71.350528][ T41] EXT4-fs error (device loop1): ext4_release_dquot:6981: comm kworker/u8:2: Failed to release dquot type 0 [ 71.360873][ T5180] netlink: 168 bytes leftover after parsing attributes in process `syz.3.591'. [ 71.362843][ T5169] EXT4-fs error (device loop2): ext4_evict_inode:254: inode #11: comm syz.2.588: mark_inode_dirty error [ 71.383286][ T5169] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 71.393987][ T5169] EXT4-fs (loop2): 1 orphan inode deleted [ 71.400237][ T5169] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.412870][ T57] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:4: lblock 1 mapped to illegal pblock 1 (length 1) [ 71.429367][ T57] EXT4-fs error (device loop2): ext4_release_dquot:6981: comm kworker/u8:4: Failed to release dquot type 0 [ 71.471678][ T5182] loop0: detected capacity change from 0 to 1024 [ 71.478737][ T5182] EXT4-fs: Ignoring removed nomblk_io_submit option [ 71.491426][ T5182] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.567185][ T5196] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 71.844100][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.853834][ T3319] EXT4-fs error (device loop1): __ext4_get_inode_loc:4832: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 71.867130][ T3319] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 71.876833][ T3319] EXT4-fs error (device loop1): ext4_quota_off:7229: inode #3: comm syz-executor: mark_inode_dirty error [ 71.921539][ T5199] IPv6: NLM_F_CREATE should be specified when creating new route [ 71.930537][ T5199] SELinux: Context system_u:object_r:pam_console_exec_t:s0 is not valid (left unmapped). [ 71.949992][ T5201] loop4: detected capacity change from 0 to 512 [ 71.963147][ T5201] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 71.979289][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.989742][ T3454] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:7: lblock 1 mapped to illegal pblock 1 (length 1) [ 72.004728][ T5201] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 72.004836][ T5204] FAULT_INJECTION: forcing a failure. [ 72.004836][ T5204] name failslab, interval 1, probability 0, space 0, times 0 [ 72.012884][ T5201] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e000e118, mo2=0002] [ 72.025995][ T5204] CPU: 1 UID: 0 PID: 5204 Comm: syz.1.595 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 72.026042][ T5204] Tainted: [W]=WARN [ 72.026054][ T5204] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 72.026065][ T5204] Call Trace: [ 72.026078][ T5204] [ 72.026087][ T5204] __dump_stack+0x1d/0x30 [ 72.026116][ T5204] dump_stack_lvl+0xe8/0x140 [ 72.026135][ T5204] dump_stack+0x15/0x1b [ 72.026159][ T5204] should_fail_ex+0x265/0x280 [ 72.026178][ T5204] should_failslab+0x8c/0xb0 [ 72.026216][ T5204] kmem_cache_alloc_noprof+0x50/0x480 [ 72.026249][ T5204] ? vm_area_alloc+0x2c/0xb0 [ 72.026286][ T5204] vm_area_alloc+0x2c/0xb0 [ 72.026317][ T5204] mmap_region+0xa99/0x1620 [ 72.026365][ T5204] do_mmap+0x9b3/0xbe0 [ 72.026394][ T5204] vm_mmap_pgoff+0x17a/0x2e0 [ 72.026423][ T5204] ksys_mmap_pgoff+0xc2/0x310 [ 72.026440][ T5204] ? __x64_sys_mmap+0x49/0x70 [ 72.026463][ T5204] x64_sys_call+0x14a3/0x3000 [ 72.026483][ T5204] do_syscall_64+0xd2/0x200 [ 72.026501][ T5204] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 72.026528][ T5204] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 72.026556][ T5204] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 72.026576][ T5204] RIP: 0033:0x7f5c2df8f003 [ 72.026592][ T5204] Code: f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 41 89 ca 41 f7 c1 ff 0f 00 00 75 14 b8 09 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 25 c3 0f 1f 40 00 48 c7 c0 a8 ff ff ff 64 c7 [ 72.026609][ T5204] RSP: 002b:00007f5c2c9f6e18 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 72.026629][ T5204] RAX: ffffffffffffffda RBX: 0000000000000565 RCX: 00007f5c2df8f003 [ 72.026641][ T5204] RDX: 0000000000000003 RSI: 0000000008400000 RDI: 0000000000000000 [ 72.026653][ T5204] RBP: 0000200000000202 R08: 00000000ffffffff R09: 0000000000000000 [ 72.026665][ T5204] R10: 0000000000000022 R11: 0000000000000246 R12: 0000000000000006 [ 72.026677][ T5204] R13: 00007f5c2c9f6ef0 R14: 00007f5c2c9f6eb0 R15: 0000200000000080 [ 72.026700][ T5204] [ 72.108749][ T3454] EXT4-fs error (device loop2): ext4_release_dquot:6981: comm kworker/u8:7: Failed to release dquot type 0 [ 72.120855][ T5201] System zones: [ 72.155321][ T5182] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.159038][ T5201] 0-1, 15-15 [ 72.200730][ T3315] EXT4-fs error (device loop2): __ext4_get_inode_loc:4832: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 72.203934][ T5201] , 18-18, 34-34 [ 72.277779][ T3315] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 72.287420][ T3315] EXT4-fs error (device loop2): ext4_quota_off:7229: inode #3: comm syz-executor: mark_inode_dirty error [ 72.298938][ T5201] EXT4-fs (loop4): orphan cleanup on readonly fs [ 72.305380][ T5201] EXT4-fs warning (device loop4): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 72.320467][ T5201] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 72.333272][ T5211] tipc: New replicast peer: 255.255.255.83 [ 72.339314][ T5211] tipc: Enabled bearer , priority 10 [ 72.349848][ T5213] netlink: 28 bytes leftover after parsing attributes in process `syz.2.596'. [ 72.358774][ T5213] netlink: 28 bytes leftover after parsing attributes in process `syz.2.596'. [ 72.368324][ T5201] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.594: bg 0: block 40: padding at end of block bitmap is not set [ 72.410081][ T5201] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 72.460402][ T5201] EXT4-fs (loop4): 1 truncate cleaned up [ 72.468979][ T5223] loop2: detected capacity change from 0 to 512 [ 72.477573][ T5201] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 72.513753][ T5223] EXT4-fs error (device loop2): ext4_orphan_get:1418: comm syz.2.603: bad orphan inode 15 [ 72.566644][ T5223] ext4_test_bit(bit=14, block=5) = 0 [ 72.580070][ T5223] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.598219][ T5221] netlink: 96 bytes leftover after parsing attributes in process `syz.1.602'. [ 72.648767][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.653871][ T5223] EXT4-fs error (device loop2): __ext4_new_inode:1073: comm syz.2.603: reserved inode found cleared - inode=1 [ 72.773747][ T5233] netlink: 12 bytes leftover after parsing attributes in process `syz.4.605'. [ 72.853627][ T5241] loop4: detected capacity change from 0 to 512 [ 72.882798][ T5241] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.898123][ T5241] ext4 filesystem being mounted at /131/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.919198][ T5241] EXT4-fs error (device loop4): ext4_lookup:1787: inode #12: comm syz.4.607: iget: bad i_size value: 2533274857506816 [ 73.105002][ T5248] netlink: 76 bytes leftover after parsing attributes in process `syz.1.609'. [ 73.300570][ T5255] syzkaller0: entered promiscuous mode [ 73.306135][ T5255] syzkaller0: entered allmulticast mode [ 73.337416][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.398061][ T5260] loop0: detected capacity change from 0 to 4096 [ 73.433662][ T5269] netlink: 'syz.2.618': attribute type 4 has an invalid length. [ 73.456491][ T5260] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.490952][ T5269] netlink: 'syz.2.618': attribute type 4 has an invalid length. [ 73.501547][ T5274] loop1: detected capacity change from 0 to 512 [ 73.522708][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.543029][ T5274] EXT4-fs: inline encryption not supported [ 73.612284][ T5274] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 73.625508][ T5274] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 73.637938][ T5274] EXT4-fs (loop1): 1 truncate cleaned up [ 73.666496][ T5274] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.731825][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.777066][ T5285] loop1: detected capacity change from 0 to 256 [ 73.802235][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.957262][ T5288] tipc: Started in network mode [ 73.962242][ T5288] tipc: Node identity ac14140f, cluster identity 4711 [ 73.969263][ T5288] tipc: New replicast peer: 255.255.255.83 [ 73.975199][ T5288] tipc: Enabled bearer , priority 10 [ 73.975938][ T5297] loop1: detected capacity change from 0 to 128 [ 73.988527][ T5299] loop2: detected capacity change from 0 to 512 [ 73.995383][ T5297] EXT4-fs: Ignoring removed nobh option [ 74.006607][ T5297] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 74.028899][ T5297] ext4 filesystem being mounted at /129/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 74.045205][ T5299] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 74.068902][ T5299] ext4 filesystem being mounted at /103/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.080851][ T5299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 74.130993][ T5306] loop4: detected capacity change from 0 to 4096 [ 74.132021][ T3319] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 74.162475][ T5306] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.189737][ T5309] netlink: 208 bytes leftover after parsing attributes in process `syz.2.629'. [ 74.212147][ T5312] loop1: detected capacity change from 0 to 512 [ 74.252679][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.272330][ T5312] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 74.289124][ T5312] ext4 filesystem being mounted at /130/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.297062][ T5319] loop3: detected capacity change from 0 to 1024 [ 74.307192][ T5312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 74.321060][ T5319] EXT4-fs (loop3): stripe (4) is not aligned with cluster size (4096), stripe is disabled [ 74.346647][ T5319] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 2: comm syz.3.634: lblock 2 mapped to illegal pblock 2 (length 1) [ 74.373265][ T5319] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 48: comm syz.3.634: lblock 0 mapped to illegal pblock 48 (length 1) [ 74.391518][ T5319] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.634: Failed to acquire dquot type 0 [ 74.422939][ T5319] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 74.423734][ T5322] netlink: 208 bytes leftover after parsing attributes in process `syz.1.632'. [ 74.432569][ T5319] EXT4-fs error (device loop3): ext4_evict_inode:254: inode #11: comm syz.3.634: mark_inode_dirty error [ 74.458473][ T5324] 9pnet_fd: Insufficient options for proto=fd [ 74.459730][ T5319] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 74.474817][ T5319] EXT4-fs (loop3): 1 orphan inode deleted [ 74.481042][ T5319] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.493260][ T3454] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:7: lblock 1 mapped to illegal pblock 1 (length 1) [ 74.508538][ T3454] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:7: Failed to release dquot type 0 [ 74.536275][ T5326] wireguard0: entered promiscuous mode [ 74.541908][ T5326] wireguard0: entered allmulticast mode [ 74.585173][ T5328] netlink: 4 bytes leftover after parsing attributes in process `syz.0.637'. [ 74.641160][ T3454] tipc: Subscription rejected, illegal request [ 74.647713][ T5326] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 74.729394][ T5332] loop0: detected capacity change from 0 to 4096 [ 74.736590][ T5332] EXT4-fs: Ignoring removed nomblk_io_submit option [ 74.751833][ T5332] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.877125][ T5332] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.977681][ T5345] netlink: 'syz.0.642': attribute type 4 has an invalid length. [ 74.989015][ T5345] netlink: 'syz.0.642': attribute type 4 has an invalid length. [ 74.996964][ T5343] loop2: detected capacity change from 0 to 4096 [ 75.018557][ T5343] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.067054][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.076338][ T5350] loop1: detected capacity change from 0 to 512 [ 75.090079][ T1035] tipc: Node number set to 2886997007 [ 75.096535][ T5350] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.645: bad orphan inode 15 [ 75.107947][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.112345][ T5353] loop0: detected capacity change from 0 to 512 [ 75.117897][ T5350] ext4_test_bit(bit=14, block=5) = 0 [ 75.124134][ T5353] EXT4-fs: Ignoring removed orlov option [ 75.134382][ T5353] EXT4-fs: Ignoring removed nobh option [ 75.141113][ T5350] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.153841][ T3312] EXT4-fs error (device loop3): __ext4_get_inode_loc:4832: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 75.177528][ T5353] EXT4-fs error (device loop0): ext4_iget_extra_inode:5075: inode #15: comm syz.0.647: corrupted in-inode xattr: e_value size too large [ 75.193464][ T5350] EXT4-fs error (device loop1): __ext4_new_inode:1073: comm syz.1.645: reserved inode found cleared - inode=1 [ 75.205695][ T3312] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 75.226399][ T29] kauditd_printk_skb: 575 callbacks suppressed [ 75.226417][ T29] audit: type=1326 audit(1761760923.178:4838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5355 comm="syz.2.646" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f761e51efc9 code=0x0 [ 75.229999][ T5353] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.647: couldn't read orphan inode 15 (err -117) [ 75.239801][ T3312] EXT4-fs error (device loop3): ext4_quota_off:7229: inode #3: comm syz-executor: mark_inode_dirty error [ 75.270226][ T5353] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.302294][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.352999][ T29] audit: type=1400 audit(1761760923.308:4839): avc: denied { ioctl } for pid=5355 comm="syz.2.646" path="socket:[10964]" dev="sockfs" ino=10964 ioctlcmd=0x891e scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 75.381842][ T5369] FAULT_INJECTION: forcing a failure. [ 75.381842][ T5369] name failslab, interval 1, probability 0, space 0, times 0 [ 75.394730][ T5369] CPU: 1 UID: 0 PID: 5369 Comm: syz.3.652 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 75.394763][ T5369] Tainted: [W]=WARN [ 75.394814][ T5369] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 75.394825][ T5369] Call Trace: [ 75.394832][ T5369] [ 75.394840][ T5369] __dump_stack+0x1d/0x30 [ 75.394997][ T5369] dump_stack_lvl+0xe8/0x140 [ 75.395089][ T5369] dump_stack+0x15/0x1b [ 75.395179][ T5369] should_fail_ex+0x265/0x280 [ 75.395201][ T5369] should_failslab+0x8c/0xb0 [ 75.395268][ T5369] kmem_cache_alloc_noprof+0x50/0x480 [ 75.395300][ T5369] ? prepare_creds+0x37/0x4c0 [ 75.395331][ T5369] prepare_creds+0x37/0x4c0 [ 75.395359][ T5369] selinux_lsm_setattr+0x1a4/0x660 [ 75.395459][ T5369] selinux_setprocattr+0x4f/0x70 [ 75.395482][ T5369] security_setprocattr+0x1a7/0x1d0 [ 75.395507][ T5369] proc_pid_attr_write+0x1eb/0x220 [ 75.395539][ T5369] ? __pfx_proc_pid_attr_write+0x10/0x10 [ 75.395616][ T5369] vfs_write+0x269/0x960 [ 75.395643][ T5369] ? __rcu_read_unlock+0x4f/0x70 [ 75.395671][ T5369] ? __fget_files+0x184/0x1c0 [ 75.395722][ T5369] ksys_write+0xda/0x1a0 [ 75.395746][ T5369] __x64_sys_write+0x40/0x50 [ 75.395768][ T5369] x64_sys_call+0x2802/0x3000 [ 75.395803][ T5369] do_syscall_64+0xd2/0x200 [ 75.395824][ T5369] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 75.395854][ T5369] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 75.395960][ T5369] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.395986][ T5369] RIP: 0033:0x7fbac954efc9 [ 75.396005][ T5369] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 75.396026][ T5369] RSP: 002b:00007fbac7fb7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 75.396050][ T5369] RAX: ffffffffffffffda RBX: 00007fbac97a5fa0 RCX: 00007fbac954efc9 [ 75.396104][ T5369] RDX: 000000000000001d RSI: 0000200000000100 RDI: 0000000000000003 [ 75.396119][ T5369] RBP: 00007fbac7fb7090 R08: 0000000000000000 R09: 0000000000000000 [ 75.396187][ T5369] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 75.396253][ T5369] R13: 00007fbac97a6038 R14: 00007fbac97a5fa0 R15: 00007ffd2a6b08f8 [ 75.396274][ T5369] [ 75.640742][ T29] audit: type=1326 audit(1761760923.598:4840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5363 comm="syz.1.651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c2df8efc9 code=0x7ffc0000 [ 75.665899][ T29] audit: type=1326 audit(1761760923.628:4841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5363 comm="syz.1.651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=128 compat=0 ip=0x7f5c2df8efc9 code=0x7ffc0000 [ 75.689643][ T29] audit: type=1326 audit(1761760923.628:4842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5363 comm="syz.1.651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c2df8efc9 code=0x7ffc0000 [ 75.713105][ T29] audit: type=1326 audit(1761760923.628:4843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5363 comm="syz.1.651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c2df8efc9 code=0x7ffc0000 [ 75.741500][ T5374] netlink: 'syz.4.654': attribute type 4 has an invalid length. [ 75.753625][ T5374] netlink: 'syz.4.654': attribute type 4 has an invalid length. [ 75.782640][ T29] audit: type=1400 audit(1761760923.738:4844): avc: denied { block_suspend } for pid=5376 comm="syz.1.655" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 75.833414][ T29] audit: type=1326 audit(1761760923.788:4845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5382 comm="syz.3.658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbac954efc9 code=0x7ffc0000 [ 75.857326][ T29] audit: type=1326 audit(1761760923.788:4846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5382 comm="syz.3.658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbac954efc9 code=0x7ffc0000 [ 75.886901][ T29] audit: type=1326 audit(1761760923.788:4847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5382 comm="syz.3.658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=200 compat=0 ip=0x7fbac954efc9 code=0x7ffc0000 [ 75.919541][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.007466][ T5396] debugfs: 'ptm0' already exists in 'caif_serial' [ 76.043156][ T5391] loop4: detected capacity change from 0 to 4096 [ 76.097697][ T5391] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.170086][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.222285][ T5427] netlink: 'syz.3.673': attribute type 4 has an invalid length. [ 76.236096][ T5427] netlink: 'syz.3.673': attribute type 4 has an invalid length. [ 76.434182][ T5458] loop3: detected capacity change from 0 to 4096 [ 76.452085][ T5458] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.554953][ T5480] loop0: detected capacity change from 0 to 512 [ 76.565865][ T5480] EXT4-fs: Ignoring removed orlov option [ 76.569880][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.571689][ T5480] EXT4-fs: Ignoring removed nobh option [ 76.584204][ T5482] 9pnet_fd: Insufficient options for proto=fd [ 76.613114][ T5480] EXT4-fs error (device loop0): ext4_iget_extra_inode:5075: inode #15: comm syz.0.687: corrupted in-inode xattr: e_value size too large [ 76.632809][ T5482] loop4: detected capacity change from 0 to 512 [ 76.644856][ T5482] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 76.656521][ T5480] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.687: couldn't read orphan inode 15 (err -117) [ 76.662398][ T5480] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.677054][ T5491] __nla_validate_parse: 1 callbacks suppressed [ 76.677070][ T5491] netlink: 12 bytes leftover after parsing attributes in process `syz.3.691'. [ 76.685552][ T5482] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 76.706190][ T5491] netlink: 52 bytes leftover after parsing attributes in process `syz.3.691'. [ 76.712832][ T5482] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.688: bg 0: block 248: padding at end of block bitmap is not set [ 76.751643][ T5482] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.688: Failed to acquire dquot type 1 [ 76.765269][ T5482] EXT4-fs (loop4): 1 truncate cleaned up [ 76.783335][ T5482] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0008-000000000000 r/w without journal. Quota mode: writeback. [ 76.806450][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.865670][ T5497] netlink: 131740 bytes leftover after parsing attributes in process `syz.1.694'. [ 76.875200][ T5497] netlink: zone id is out of range [ 76.880424][ T5497] netlink: zone id is out of range [ 76.888644][ T5497] netlink: zone id is out of range [ 76.888836][ T5499] netlink: 12 bytes leftover after parsing attributes in process `syz.0.693'. [ 76.894094][ T5497] netlink: zone id is out of range [ 76.907904][ T5497] netlink: zone id is out of range [ 76.913772][ T5497] netlink: zone id is out of range [ 76.919908][ T5497] netlink: zone id is out of range [ 76.921157][ T5501] x_tables: ip_tables: osf match: only valid for protocol 6 [ 76.925139][ T5497] netlink: zone id is out of range [ 76.942750][ T5499] netlink: 52 bytes leftover after parsing attributes in process `syz.0.693'. [ 76.990841][ T5482] netlink: 12 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 77.000439][ T5497] netlink: zone id is out of range [ 77.005954][ T5482] wÞ£ÿ (5482) used greatest stack depth: 9120 bytes left [ 77.013583][ T5497] netlink: del zone limit has 8 unknown bytes [ 77.038569][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0008-000000000000. [ 77.364159][ T5513] loop1: detected capacity change from 0 to 512 [ 77.447948][ T5515] loop4: detected capacity change from 0 to 128 [ 77.462421][ T5515] EXT4-fs: Ignoring removed nobh option [ 77.509768][ T5515] ext4 filesystem being mounted at /147/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 77.527860][ T5513] EXT4-fs error (device loop1): ext4_init_orphan_info:581: comm syz.1.706: inode #0: comm syz.1.706: iget: illegal inode # [ 77.542509][ T5513] EXT4-fs (loop1): get orphan inode failed [ 77.548546][ T5513] EXT4-fs (loop1): mount failed [ 77.721647][ T5525] netlink: 'syz.3.700': attribute type 4 has an invalid length. [ 77.752392][ T5525] netlink: 'syz.3.700': attribute type 4 has an invalid length. [ 77.802676][ T5531] loop3: detected capacity change from 0 to 512 [ 77.900594][ T5531] EXT4-fs: Ignoring removed orlov option [ 77.906349][ T5531] EXT4-fs: Ignoring removed nobh option [ 77.936357][ T5531] EXT4-fs error (device loop3): ext4_iget_extra_inode:5075: inode #15: comm syz.3.703: corrupted in-inode xattr: e_value size too large [ 77.989020][ T5531] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.703: couldn't read orphan inode 15 (err -117) [ 78.046686][ T5541] loop2: detected capacity change from 0 to 512 [ 78.075026][ T5541] ext4 filesystem being mounted at /112/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.116811][ T5541] EXT4-fs error (device loop2): ext4_lookup:1787: inode #12: comm syz.2.708: iget: bad i_size value: 2533274857506816 [ 78.167644][ T5545] pimreg: entered allmulticast mode [ 78.199726][ T5545] pimreg: left allmulticast mode [ 78.207627][ T5509] syz.1.706 (5509) used greatest stack depth: 6904 bytes left [ 78.217354][ T5547] loop0: detected capacity change from 0 to 4096 [ 78.348405][ T5554] FAULT_INJECTION: forcing a failure. [ 78.348405][ T5554] name failslab, interval 1, probability 0, space 0, times 0 [ 78.361398][ T5554] CPU: 0 UID: 0 PID: 5554 Comm: syz.1.712 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 78.361445][ T5554] Tainted: [W]=WARN [ 78.361451][ T5554] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 78.361534][ T5554] Call Trace: [ 78.361542][ T5554] [ 78.361551][ T5554] __dump_stack+0x1d/0x30 [ 78.361576][ T5554] dump_stack_lvl+0xe8/0x140 [ 78.361600][ T5554] dump_stack+0x15/0x1b [ 78.361655][ T5554] should_fail_ex+0x265/0x280 [ 78.361673][ T5554] should_failslab+0x8c/0xb0 [ 78.361708][ T5554] kmem_cache_alloc_noprof+0x50/0x480 [ 78.361733][ T5554] ? alloc_empty_file+0x76/0x200 [ 78.361834][ T5554] alloc_empty_file+0x76/0x200 [ 78.361866][ T5554] path_openat+0x68/0x2170 [ 78.361891][ T5554] ? mntput+0x4b/0x80 [ 78.361943][ T5554] ? terminate_walk+0x27f/0x2a0 [ 78.361971][ T5554] ? path_openat+0x1bf8/0x2170 [ 78.361990][ T5554] ? _parse_integer_limit+0x170/0x190 [ 78.362022][ T5554] do_filp_open+0x109/0x230 [ 78.362133][ T5554] do_open_execat+0xd8/0x260 [ 78.362159][ T5554] alloc_bprm+0x25/0x350 [ 78.362183][ T5554] do_execveat_common+0x12e/0x750 [ 78.362266][ T5554] ? getname_flags+0x154/0x3b0 [ 78.362301][ T5554] __x64_sys_execveat+0x73/0x90 [ 78.362383][ T5554] x64_sys_call+0x1fec/0x3000 [ 78.362407][ T5554] do_syscall_64+0xd2/0x200 [ 78.362428][ T5554] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 78.362457][ T5554] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 78.362514][ T5554] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.362590][ T5554] RIP: 0033:0x7f5c2df8efc9 [ 78.362659][ T5554] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 78.362675][ T5554] RSP: 002b:00007f5c2c9f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000142 [ 78.362718][ T5554] RAX: ffffffffffffffda RBX: 00007f5c2e1e5fa0 RCX: 00007f5c2df8efc9 [ 78.362731][ T5554] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000003 [ 78.362743][ T5554] RBP: 00007f5c2c9f7090 R08: 0000000000001000 R09: 0000000000000000 [ 78.362754][ T5554] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 78.362834][ T5554] R13: 00007f5c2e1e6038 R14: 00007f5c2e1e5fa0 R15: 00007fff00f5fa48 [ 78.362965][ T5554] [ 78.627909][ T5557] loop3: detected capacity change from 0 to 4096 [ 78.715278][ T5559] loop1: detected capacity change from 0 to 512 [ 78.728122][ T5562] netlink: 'syz.0.714': attribute type 4 has an invalid length. [ 78.744872][ T5559] ext4 filesystem being mounted at /151/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.754001][ T5562] netlink: 'syz.0.714': attribute type 4 has an invalid length. [ 78.850334][ T5568] 9pnet_fd: Insufficient options for proto=fd [ 78.860592][ T5569] netlink: 208 bytes leftover after parsing attributes in process `syz.1.716'. [ 78.884991][ T5568] loop0: detected capacity change from 0 to 512 [ 78.908922][ T5568] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 78.941611][ T5568] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 78.956761][ T5568] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.718: bg 0: block 248: padding at end of block bitmap is not set [ 78.972742][ T5568] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.718: Failed to acquire dquot type 1 [ 78.984916][ T5568] EXT4-fs (loop0): 1 truncate cleaned up [ 79.117755][ T5577] loop2: detected capacity change from 0 to 512 [ 79.140499][ T5577] ext4 filesystem being mounted at /114/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.157399][ T5568] netlink: 12 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 79.160886][ T5577] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #4: comm syz.2.720: corrupted inode contents [ 79.178730][ T5577] EXT4-fs error (device loop2): ext4_dirty_inode:6517: inode #4: comm syz.2.720: mark_inode_dirty error [ 79.190648][ T5577] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #4: comm syz.2.720: corrupted inode contents [ 79.202702][ T5577] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #4: comm syz.2.720: mark_inode_dirty error [ 79.214093][ T5577] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.720: Failed to acquire dquot type 1 [ 79.243796][ T5577] veth2: entered promiscuous mode [ 79.248966][ T5577] veth2: entered allmulticast mode [ 79.342307][ T5593] loop2: detected capacity change from 0 to 4096 [ 79.543503][ T5605] loop1: detected capacity change from 0 to 512 [ 79.576832][ T5605] ext4 filesystem being mounted at /153/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.648996][ T5613] loop0: detected capacity change from 0 to 512 [ 79.675428][ T5613] ext4 filesystem being mounted at /153/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.697668][ T5616] netlink: 208 bytes leftover after parsing attributes in process `syz.1.732'. [ 79.794057][ T5621] netlink: 208 bytes leftover after parsing attributes in process `syz.0.735'. [ 80.128263][ T5626] loop2: detected capacity change from 0 to 512 [ 80.137753][ T5626] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 80.147055][ T5626] EXT4-fs (loop2): Couldn't mount because of unsupported optional features (fffc1829) [ 80.156722][ T5626] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 80.200359][ T5628] loop2: detected capacity change from 0 to 4096 [ 80.234283][ T29] kauditd_printk_skb: 117 callbacks suppressed [ 80.234297][ T29] audit: type=1326 audit(1761760928.188:4958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5631 comm="syz.2.740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f761e51efc9 code=0x7ffc0000 [ 80.266287][ T29] audit: type=1326 audit(1761760928.188:4959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5631 comm="syz.2.740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f761e51efc9 code=0x7ffc0000 [ 80.289765][ T29] audit: type=1326 audit(1761760928.188:4960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5631 comm="syz.2.740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f761e51efc9 code=0x7ffc0000 [ 80.313410][ T29] audit: type=1326 audit(1761760928.188:4961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5631 comm="syz.2.740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f761e51efc9 code=0x7ffc0000 [ 80.336933][ T29] audit: type=1326 audit(1761760928.188:4962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5631 comm="syz.2.740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f761e51efc9 code=0x7ffc0000 [ 80.360350][ T29] audit: type=1326 audit(1761760928.188:4963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5631 comm="syz.2.740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f761e51efc9 code=0x7ffc0000 [ 80.383620][ T29] audit: type=1326 audit(1761760928.188:4964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5631 comm="syz.2.740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f761e51efc9 code=0x7ffc0000 [ 80.407087][ T29] audit: type=1326 audit(1761760928.188:4965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5631 comm="syz.2.740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f761e51efc9 code=0x7ffc0000 [ 80.430528][ T29] audit: type=1326 audit(1761760928.188:4966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5631 comm="syz.2.740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f761e51efc9 code=0x7ffc0000 [ 80.454011][ T29] audit: type=1326 audit(1761760928.188:4967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5631 comm="syz.2.740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f761e51efc9 code=0x7ffc0000 [ 80.551175][ T5649] FAULT_INJECTION: forcing a failure. [ 80.551175][ T5649] name failslab, interval 1, probability 0, space 0, times 0 [ 80.564065][ T5649] CPU: 0 UID: 0 PID: 5649 Comm: syz.0.746 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 80.564103][ T5649] Tainted: [W]=WARN [ 80.564109][ T5649] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 80.564124][ T5649] Call Trace: [ 80.564132][ T5649] [ 80.564141][ T5649] __dump_stack+0x1d/0x30 [ 80.564166][ T5649] dump_stack_lvl+0xe8/0x140 [ 80.564265][ T5649] dump_stack+0x15/0x1b [ 80.564283][ T5649] should_fail_ex+0x265/0x280 [ 80.564325][ T5649] should_failslab+0x8c/0xb0 [ 80.564354][ T5649] kmem_cache_alloc_noprof+0x50/0x480 [ 80.564401][ T5649] ? audit_log_start+0x342/0x720 [ 80.564428][ T5649] audit_log_start+0x342/0x720 [ 80.564451][ T5649] ? kstrtouint+0x76/0xc0 [ 80.564568][ T5649] audit_seccomp+0x48/0x100 [ 80.564596][ T5649] ? __seccomp_filter+0x82d/0x1250 [ 80.564706][ T5649] __seccomp_filter+0x83e/0x1250 [ 80.564731][ T5649] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 80.564821][ T5649] ? vfs_write+0x7e8/0x960 [ 80.564846][ T5649] __secure_computing+0x82/0x150 [ 80.564873][ T5649] syscall_trace_enter+0xcf/0x1e0 [ 80.564977][ T5649] do_syscall_64+0xac/0x200 [ 80.564995][ T5649] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 80.565022][ T5649] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 80.565081][ T5649] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 80.565105][ T5649] RIP: 0033:0x7fc5b4b8efc9 [ 80.565123][ T5649] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 80.565142][ T5649] RSP: 002b:00007fc5b35f7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f7 [ 80.565163][ T5649] RAX: ffffffffffffffda RBX: 00007fc5b4de5fa0 RCX: 00007fc5b4b8efc9 [ 80.565185][ T5649] RDX: 0000000000000000 RSI: 000000000000017b RDI: 0000000000000000 [ 80.565200][ T5649] RBP: 00007fc5b35f7090 R08: 0000000000000000 R09: 0000000000000000 [ 80.565213][ T5649] R10: 0000000000000004 R11: 0000000000000246 R12: 0000000000000001 [ 80.565224][ T5649] R13: 00007fc5b4de6038 R14: 00007fc5b4de5fa0 R15: 00007ffe28e4ac48 [ 80.565242][ T5649] [ 80.575281][ T5652] loop2: detected capacity change from 0 to 512 [ 80.790982][ T5663] syzkaller0: entered allmulticast mode [ 80.798532][ T5663] syzkaller0 (unregistering): left allmulticast mode [ 80.824954][ T5652] ext4 filesystem being mounted at /123/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.838322][ T5652] EXT4-fs error (device loop2): ext4_lookup:1787: inode #12: comm syz.2.747: iget: bad i_size value: 2533274857506816 [ 81.013035][ T5672] loop0: detected capacity change from 0 to 4096 [ 81.167924][ T5681] syzkaller0: entered allmulticast mode [ 81.175745][ T5681] syzkaller0 (unregistering): left allmulticast mode [ 81.348935][ T5689] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5689 comm=syz.0.760 [ 81.361813][ T5689] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5689 comm=syz.0.760 [ 81.414520][ T5693] loop0: detected capacity change from 0 to 1024 [ 81.441737][ T5693] EXT4-fs: Ignoring removed orlov option [ 81.574602][ T5701] loop2: detected capacity change from 0 to 4096 [ 81.691026][ T5715] FAULT_INJECTION: forcing a failure. [ 81.691026][ T5715] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 81.704402][ T5715] CPU: 1 UID: 0 PID: 5715 Comm: syz.0.769 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 81.704435][ T5715] Tainted: [W]=WARN [ 81.704442][ T5715] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 81.704505][ T5715] Call Trace: [ 81.704512][ T5715] [ 81.704521][ T5715] __dump_stack+0x1d/0x30 [ 81.704549][ T5715] dump_stack_lvl+0xe8/0x140 [ 81.704573][ T5715] dump_stack+0x15/0x1b [ 81.704645][ T5715] should_fail_ex+0x265/0x280 [ 81.704669][ T5715] should_fail+0xb/0x20 [ 81.704694][ T5715] should_fail_usercopy+0x1a/0x20 [ 81.704722][ T5715] _copy_from_user+0x1c/0xb0 [ 81.704806][ T5715] memdup_user+0x5e/0xd0 [ 81.704877][ T5715] do_vfs_ioctl+0xb19/0xe10 [ 81.704907][ T5715] ? selinux_file_ioctl+0x308/0x3a0 [ 81.704934][ T5715] ? __fget_files+0x184/0x1c0 [ 81.704967][ T5715] __se_sys_ioctl+0x82/0x140 [ 81.705064][ T5715] __x64_sys_ioctl+0x43/0x50 [ 81.705140][ T5715] x64_sys_call+0x1816/0x3000 [ 81.705160][ T5715] do_syscall_64+0xd2/0x200 [ 81.705178][ T5715] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 81.705206][ T5715] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 81.705304][ T5715] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 81.705323][ T5715] RIP: 0033:0x7fc5b4b8efc9 [ 81.705339][ T5715] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 81.705360][ T5715] RSP: 002b:00007fc5b35f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 81.705384][ T5715] RAX: ffffffffffffffda RBX: 00007fc5b4de5fa0 RCX: 00007fc5b4b8efc9 [ 81.705467][ T5715] RDX: 00002000000005c0 RSI: 00000000c0189436 RDI: 0000000000000004 [ 81.705479][ T5715] RBP: 00007fc5b35f7090 R08: 0000000000000000 R09: 0000000000000000 [ 81.705608][ T5715] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 81.705621][ T5715] R13: 00007fc5b4de6038 R14: 00007fc5b4de5fa0 R15: 00007ffe28e4ac48 [ 81.705687][ T5715] [ 81.984944][ T5724] loop0: detected capacity change from 0 to 512 [ 82.002179][ T5724] ext4 filesystem being mounted at /170/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.042003][ T5730] sd 0:0:1:0: device reset [ 82.077737][ T5733] __nla_validate_parse: 7 callbacks suppressed [ 82.077756][ T5733] netlink: 208 bytes leftover after parsing attributes in process `syz.0.773'. [ 82.107954][ T5732] loop4: detected capacity change from 0 to 4096 [ 82.597986][ T5747] loop2: detected capacity change from 0 to 1024 [ 82.606703][ T5747] EXT4-fs (loop2): stripe (4) is not aligned with cluster size (4096), stripe is disabled [ 82.618959][ T5747] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 2: comm syz.2.780: lblock 2 mapped to illegal pblock 2 (length 1) [ 82.633040][ T5747] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 48: comm syz.2.780: lblock 0 mapped to illegal pblock 48 (length 1) [ 82.647518][ T5747] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.780: Failed to acquire dquot type 0 [ 82.658966][ T5747] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 82.668619][ T5747] EXT4-fs error (device loop2): ext4_evict_inode:254: inode #11: comm syz.2.780: mark_inode_dirty error [ 82.680028][ T5747] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 82.690414][ T5747] EXT4-fs (loop2): 1 orphan inode deleted [ 82.719717][ T41] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:2: lblock 1 mapped to illegal pblock 1 (length 1) [ 82.734478][ T41] EXT4-fs error (device loop2): ext4_release_dquot:6981: comm kworker/u8:2: Failed to release dquot type 0 [ 82.935642][ T9] hid_parser_main: 166 callbacks suppressed [ 82.935662][ T9] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x4 [ 82.949293][ T9] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x2 [ 82.957027][ T9] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x3 [ 82.965050][ T9] hid-generic 0000:3000000:0000.0002: hidraw0: HID v0.00 Device [sy] on syz0 [ 83.015201][ T5758] fido_id[5758]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 83.190571][ T5769] netlink: 12 bytes leftover after parsing attributes in process `syz.4.788'. [ 83.204893][ T5769] bond2: entered allmulticast mode [ 83.210752][ T5769] 8021q: adding VLAN 0 to HW filter on device bond2 [ 83.221383][ T5769] netlink: 52 bytes leftover after parsing attributes in process `syz.4.788'. [ 83.353009][ T5778] loop1: detected capacity change from 0 to 512 [ 83.360190][ T5778] EXT4-fs: Ignoring removed orlov option [ 83.365863][ T5778] EXT4-fs: Ignoring removed nobh option [ 83.375070][ T5778] EXT4-fs error (device loop1): ext4_iget_extra_inode:5075: inode #15: comm syz.1.792: corrupted in-inode xattr: e_value size too large [ 83.400722][ T3315] EXT4-fs error (device loop2): __ext4_get_inode_loc:4832: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 83.413876][ T5778] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.792: couldn't read orphan inode 15 (err -117) [ 83.426031][ T3315] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 83.436446][ T3315] EXT4-fs error (device loop2): ext4_quota_off:7229: inode #3: comm syz-executor: mark_inode_dirty error [ 83.550025][ T5787] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5787 comm=syz.2.795 [ 83.555391][ T5790] loop1: detected capacity change from 0 to 2048 [ 83.570067][ T5790] EXT4-fs: Ignoring removed bh option [ 83.594944][ T5790] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 83.611758][ T5790] EXT4-fs (loop1): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 18 with error 28 [ 83.624864][ T5790] EXT4-fs (loop1): This should not happen!! Data will be lost [ 83.624864][ T5790] [ 83.634722][ T5790] EXT4-fs (loop1): Total free blocks count 0 [ 83.640862][ T5790] EXT4-fs (loop1): Free/Dirty block details [ 83.646803][ T5790] EXT4-fs (loop1): free_blocks=2415919104 [ 83.652544][ T5790] EXT4-fs (loop1): dirty_blocks=32 [ 83.657670][ T5790] EXT4-fs (loop1): Block reservation details [ 83.663719][ T5790] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 83.753453][ T5799] netlink: 8 bytes leftover after parsing attributes in process `syz.1.798'. [ 83.762375][ T5799] netlink: 20 bytes leftover after parsing attributes in process `syz.1.798'. [ 83.776267][ T41] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 83.785315][ T41] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 83.794530][ T41] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 83.803632][ T41] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 83.811073][ T5799] loop1: detected capacity change from 0 to 1024 [ 83.819249][ T5799] EXT4-fs: Ignoring removed nomblk_io_submit option [ 83.850503][ T5799] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000. [ 83.901491][ T5807] FAULT_INJECTION: forcing a failure. [ 83.901491][ T5807] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 83.915184][ T5807] CPU: 1 UID: 0 PID: 5807 Comm: syz.0.802 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 83.915279][ T5807] Tainted: [W]=WARN [ 83.915285][ T5807] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 83.915296][ T5807] Call Trace: [ 83.915302][ T5807] [ 83.915310][ T5807] __dump_stack+0x1d/0x30 [ 83.915380][ T5807] dump_stack_lvl+0xe8/0x140 [ 83.915404][ T5807] dump_stack+0x15/0x1b [ 83.915422][ T5807] should_fail_ex+0x265/0x280 [ 83.915440][ T5807] should_fail+0xb/0x20 [ 83.915454][ T5807] should_fail_usercopy+0x1a/0x20 [ 83.915473][ T5807] _copy_to_user+0x20/0xa0 [ 83.915555][ T5807] simple_read_from_buffer+0xb5/0x130 [ 83.915583][ T5807] proc_fail_nth_read+0x10e/0x150 [ 83.915620][ T5807] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 83.915670][ T5807] vfs_read+0x1a8/0x770 [ 83.915697][ T5807] ? __rcu_read_unlock+0x4f/0x70 [ 83.915723][ T5807] ? __fget_files+0x184/0x1c0 [ 83.915807][ T5807] ksys_read+0xda/0x1a0 [ 83.915887][ T5807] __x64_sys_read+0x40/0x50 [ 83.915945][ T5807] x64_sys_call+0x27c0/0x3000 [ 83.916046][ T5807] do_syscall_64+0xd2/0x200 [ 83.916064][ T5807] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 83.916088][ T5807] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 83.916119][ T5807] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 83.916203][ T5807] RIP: 0033:0x7fc5b4b8d9dc [ 83.916218][ T5807] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 83.916235][ T5807] RSP: 002b:00007fc5b35f7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 83.916256][ T5807] RAX: ffffffffffffffda RBX: 00007fc5b4de5fa0 RCX: 00007fc5b4b8d9dc [ 83.916267][ T5807] RDX: 000000000000000f RSI: 00007fc5b35f70a0 RDI: 0000000000000007 [ 83.916279][ T5807] RBP: 00007fc5b35f7090 R08: 0000000000000000 R09: 0000000000000000 [ 83.916320][ T5807] R10: 0000200000000040 R11: 0000000000000246 R12: 0000000000000001 [ 83.916334][ T5807] R13: 00007fc5b4de6038 R14: 00007fc5b4de5fa0 R15: 00007ffe28e4ac48 [ 83.916355][ T5807] [ 84.220084][ T5815] loop0: detected capacity change from 0 to 1024 [ 84.221411][ T5814] netlink: 76 bytes leftover after parsing attributes in process `syz.4.805'. [ 84.229353][ T5815] EXT4-fs (loop0): stripe (4) is not aligned with cluster size (4096), stripe is disabled [ 84.253953][ T5815] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 2: comm syz.0.803: lblock 2 mapped to illegal pblock 2 (length 1) [ 84.268579][ T5815] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 48: comm syz.0.803: lblock 0 mapped to illegal pblock 48 (length 1) [ 84.282933][ T5815] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.803: Failed to acquire dquot type 0 [ 84.297773][ T5815] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 84.312964][ T5815] EXT4-fs error (device loop0): ext4_evict_inode:254: inode #11: comm syz.0.803: mark_inode_dirty error [ 84.324443][ T5815] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 84.335293][ T5815] EXT4-fs (loop0): 1 orphan inode deleted [ 84.349728][ T409] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:5: lblock 1 mapped to illegal pblock 1 (length 1) [ 84.376644][ T409] EXT4-fs error (device loop0): ext4_release_dquot:6981: comm kworker/u8:5: Failed to release dquot type 0 [ 84.387235][ T5823] netlink: 8 bytes leftover after parsing attributes in process `syz.4.808'. [ 84.412792][ T5825] loop4: detected capacity change from 0 to 128 [ 84.420235][ T5825] FAT-fs (loop4): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 84.434351][ T5825] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 84.442418][ T5825] FAT-fs (loop4): Filesystem has been set read-only [ 84.449228][ T5825] syz.4.809: attempt to access beyond end of device [ 84.449228][ T5825] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 84.598613][ T5828] loop3: detected capacity change from 0 to 1024 [ 84.610410][ T5832] loop1: detected capacity change from 0 to 4096 [ 84.612828][ T5828] EXT4-fs: Ignoring removed nomblk_io_submit option [ 84.800280][ T5844] loop1: detected capacity change from 0 to 1024 [ 84.821128][ T5844] EXT4-fs (loop1): stripe (4) is not aligned with cluster size (4096), stripe is disabled [ 84.866343][ T5844] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 2: comm syz.1.814: lblock 2 mapped to illegal pblock 2 (length 1) [ 84.881739][ T5844] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 48: comm syz.1.814: lblock 0 mapped to illegal pblock 48 (length 1) [ 84.896690][ T5844] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.814: Failed to acquire dquot type 0 [ 84.908146][ T5844] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 84.918331][ T5844] EXT4-fs error (device loop1): ext4_evict_inode:254: inode #11: comm syz.1.814: mark_inode_dirty error [ 84.960660][ T5844] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 84.971884][ T5844] EXT4-fs (loop1): 1 orphan inode deleted [ 85.011415][ T3313] EXT4-fs error (device loop0): __ext4_get_inode_loc:4832: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 85.026180][ T3313] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 85.043199][ T5851] netlink: 76 bytes leftover after parsing attributes in process `syz.2.817'. [ 85.060630][ T3313] EXT4-fs error (device loop0): ext4_quota_off:7229: inode #3: comm syz-executor: mark_inode_dirty error [ 85.127971][ T5855] wireguard0: entered promiscuous mode [ 85.133814][ T5855] wireguard0: entered allmulticast mode [ 85.177601][ T5859] netlink: 4 bytes leftover after parsing attributes in process `syz.2.819'. [ 85.233082][ T57] tipc: Subscription rejected, illegal request [ 85.379043][ T5868] validate_nla: 2 callbacks suppressed [ 85.379062][ T5868] netlink: 'syz.2.824': attribute type 3 has an invalid length. [ 85.454221][ T5875] FAULT_INJECTION: forcing a failure. [ 85.454221][ T5875] name failslab, interval 1, probability 0, space 0, times 0 [ 85.467093][ T5875] CPU: 1 UID: 0 PID: 5875 Comm: syz.2.827 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 85.467124][ T5875] Tainted: [W]=WARN [ 85.467132][ T5875] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 85.467144][ T5875] Call Trace: [ 85.467151][ T5875] [ 85.467159][ T5875] __dump_stack+0x1d/0x30 [ 85.467181][ T5875] dump_stack_lvl+0xe8/0x140 [ 85.467263][ T5875] dump_stack+0x15/0x1b [ 85.467284][ T5875] should_fail_ex+0x265/0x280 [ 85.467416][ T5875] should_failslab+0x8c/0xb0 [ 85.467496][ T5875] kmem_cache_alloc_noprof+0x50/0x480 [ 85.467544][ T5875] ? security_file_alloc+0x32/0x100 [ 85.467602][ T5875] security_file_alloc+0x32/0x100 [ 85.467628][ T5875] init_file+0x5c/0x1d0 [ 85.467646][ T5875] alloc_empty_file+0x8b/0x200 [ 85.467723][ T5875] alloc_file_pseudo+0xc6/0x160 [ 85.467743][ T5875] __shmem_file_setup+0x1de/0x210 [ 85.467763][ T5875] shmem_file_setup+0x3b/0x50 [ 85.467780][ T5875] __se_sys_memfd_create+0x2c3/0x590 [ 85.467882][ T5875] __x64_sys_memfd_create+0x31/0x40 [ 85.467910][ T5875] x64_sys_call+0x2ac2/0x3000 [ 85.467944][ T5875] do_syscall_64+0xd2/0x200 [ 85.467963][ T5875] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 85.467994][ T5875] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 85.468028][ T5875] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 85.468092][ T5875] RIP: 0033:0x7f761e51efc9 [ 85.468116][ T5875] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 85.468136][ T5875] RSP: 002b:00007f761cf86e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 85.468156][ T5875] RAX: ffffffffffffffda RBX: 000000000000045c RCX: 00007f761e51efc9 [ 85.468168][ T5875] RDX: 00007f761cf86ef0 RSI: 0000000000000000 RDI: 00007f761e5a2960 [ 85.468180][ T5875] RBP: 0000200000000580 R08: 00007f761cf86bb7 R09: 00007f761cf86e40 [ 85.468245][ T5875] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000100 [ 85.468259][ T5875] R13: 00007f761cf86ef0 R14: 00007f761cf86eb0 R15: 0000200000000240 [ 85.468276][ T5875] [ 85.695377][ T5880] loop4: detected capacity change from 0 to 1024 [ 85.702266][ T3454] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:7: lblock 1 mapped to illegal pblock 1 (length 1) [ 85.722161][ T5880] EXT4-fs (loop4): stripe (4) is not aligned with cluster size (4096), stripe is disabled [ 85.723675][ T29] kauditd_printk_skb: 618 callbacks suppressed [ 85.723690][ T29] audit: type=1400 audit(85.708:5576): avc: denied { map } for pid=5882 comm="syz.2.831" path="/dev/zero" dev="devtmpfs" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:zero_device_t tclass=chr_file permissive=1 [ 85.761859][ T3454] Quota error (device loop1): remove_tree: Can't read quota data block 1 [ 85.770479][ T3454] EXT4-fs error (device loop1): ext4_release_dquot:6981: comm kworker/u8:7: Failed to release dquot type 0 [ 85.796168][ T5880] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 2: comm syz.4.828: lblock 2 mapped to illegal pblock 2 (length 1) [ 85.814295][ T5880] Quota error (device loop4): qtree_write_dquot: dquota write failed [ 85.814332][ T3319] EXT4-fs error (device loop1): __ext4_get_inode_loc:4832: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 85.823729][ T5880] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 48: comm syz.4.828: lblock 0 mapped to illegal pblock 48 (length 1) [ 85.835922][ T3319] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 85.860034][ T5880] Quota error (device loop4): v2_write_file_info: Can't write info structure [ 85.860148][ T3319] EXT4-fs error (device loop1): ext4_quota_off:7229: inode #3: comm syz-executor: mark_inode_dirty error [ 85.868936][ T5880] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.828: Failed to acquire dquot type 0 [ 85.908791][ T5880] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 85.918568][ T5880] EXT4-fs error (device loop4): ext4_evict_inode:254: inode #11: comm syz.4.828: mark_inode_dirty error [ 85.931441][ T5880] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 85.941976][ T5880] EXT4-fs (loop4): 1 orphan inode deleted [ 85.959746][ T41] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:2: lblock 1 mapped to illegal pblock 1 (length 1) [ 85.959879][ T41] Quota error (device loop4): remove_tree: Can't read quota data block 1 [ 85.982845][ T41] EXT4-fs error (device loop4): ext4_release_dquot:6981: comm kworker/u8:2: Failed to release dquot type 0 [ 86.047322][ T5892] loop1: detected capacity change from 0 to 1024 [ 86.055270][ T5892] EXT4-fs: Ignoring removed nomblk_io_submit option [ 86.152378][ T29] audit: type=1326 audit(86.138:5577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5896 comm="syz.0.833" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5b4b8efc9 code=0x7ffc0000 [ 86.175760][ T29] audit: type=1326 audit(86.138:5578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5896 comm="syz.0.833" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5b4b8efc9 code=0x7ffc0000 [ 86.202247][ T29] audit: type=1326 audit(86.138:5579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5896 comm="syz.0.833" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc5b4b8efc9 code=0x7ffc0000 [ 86.225361][ T29] audit: type=1326 audit(86.138:5580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5896 comm="syz.0.833" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5b4b8efc9 code=0x7ffc0000 [ 86.248808][ T29] audit: type=1326 audit(86.138:5581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5896 comm="syz.0.833" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc5b4b8efc9 code=0x7ffc0000 [ 86.306991][ T3314] EXT4-fs error (device loop4): __ext4_get_inode_loc:4832: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 86.349013][ T3314] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 86.374399][ T3314] EXT4-fs error (device loop4): ext4_quota_off:7229: inode #3: comm syz-executor: mark_inode_dirty error [ 86.388422][ T5904] loop3: detected capacity change from 0 to 4096 [ 86.423184][ T5909] loop1: detected capacity change from 0 to 512 [ 86.456990][ T5913] loop3: detected capacity change from 0 to 512 [ 86.472485][ T5909] EXT4-fs error (device loop1): ext4_lookup:1787: inode #12: comm syz.1.839: iget: bad i_size value: 2533274857506816 [ 86.487902][ T5913] EXT4-fs error (device loop3): ext4_lookup:1787: inode #12: comm syz.3.840: iget: bad i_size value: 2533274857506816 [ 86.547923][ T5921] netlink: 12 bytes leftover after parsing attributes in process `syz.4.842'. [ 87.080797][ T5929] __nla_validate_parse: 1 callbacks suppressed [ 87.080812][ T5929] netlink: 76 bytes leftover after parsing attributes in process `syz.0.844'. [ 87.254636][ T5933] netlink: 76 bytes leftover after parsing attributes in process `syz.0.845'. [ 87.612624][ T5946] loop4: detected capacity change from 0 to 4096 [ 87.640413][ T5952] netlink: 4 bytes leftover after parsing attributes in process `syz.1.853'. [ 87.737078][ T3454] ================================================================== [ 87.742025][ T5960] loop1: detected capacity change from 0 to 512 [ 87.745374][ T3454] BUG: KCSAN: data-race in n_tty_receive_char_flow_ctrl / tty_set_termios [ 87.760320][ T3454] [ 87.762708][ T3454] write to 0xffff8881037ad108 of 44 bytes by task 5954 on cpu 0: [ 87.770611][ T3454] tty_set_termios+0xc0/0x8c0 [ 87.775302][ T3454] set_termios+0x490/0x4d0 [ 87.780529][ T3454] tty_mode_ioctl+0x379/0x5c0 [ 87.785230][ T3454] n_tty_ioctl_helper+0x91/0x210 [ 87.790189][ T3454] n_tty_ioctl+0x101/0x200 [ 87.794622][ T3454] tty_ioctl+0x83f/0xb80 [ 87.798878][ T3454] __se_sys_ioctl+0xce/0x140 [ 87.803685][ T3454] __x64_sys_ioctl+0x43/0x50 [ 87.808288][ T3454] x64_sys_call+0x1816/0x3000 [ 87.812985][ T3454] do_syscall_64+0xd2/0x200 [ 87.817494][ T3454] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 87.823399][ T3454] [ 87.825751][ T3454] read to 0xffff8881037ad121 of 1 bytes by task 3454 on cpu 1: [ 87.833295][ T3454] n_tty_receive_char_flow_ctrl+0x23/0x1a0 [ 87.839200][ T3454] n_tty_lookahead_flow_ctrl+0xed/0x130 [ 87.844756][ T3454] tty_port_default_lookahead_buf+0x91/0xc0 [ 87.850658][ T3454] flush_to_ldisc+0x288/0x340 [ 87.855366][ T3454] process_scheduled_works+0x4ce/0x9d0 [ 87.860847][ T3454] worker_thread+0x582/0x770 [ 87.865469][ T3454] kthread+0x489/0x510 [ 87.869560][ T3454] ret_from_fork+0x122/0x1b0 [ 87.874204][ T3454] ret_from_fork_asm+0x1a/0x30 [ 87.878987][ T3454] [ 87.881321][ T3454] value changed: 0x11 -> 0xe7 [ 87.886001][ T3454] [ 87.888332][ T3454] Reported by Kernel Concurrency Sanitizer on: [ 87.894519][ T3454] CPU: 1 UID: 0 PID: 3454 Comm: kworker/u8:7 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 87.905984][ T3454] Tainted: [W]=WARN [ 87.909787][ T3454] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 87.920244][ T3454] Workqueue: events_unbound flush_to_ldisc [ 87.926088][ T3454] ================================================================== [ 88.018214][ T5967] loop2: detected capacity change from 0 to 512 [ 88.046423][ T5960] EXT4-fs error (device loop1): ext4_lookup:1787: inode #12: comm syz.1.856: iget: bad i_size value: 2533274857506816 [ 88.144683][ T5971] netlink: 208 bytes leftover after parsing attributes in process `syz.2.857'. [ 88.190342][ T5971] netlink: 12 bytes leftover after parsing attributes in process `syz.2.857'.